Re-examining Probabilistic Versus Deterministic Key Management

Size: px
Start display at page:

Download "Re-examining Probabilistic Versus Deterministic Key Management"

Transcription

1 Re-examining Probabilistic Versus Deterministic Key Management Dahai Xu Jianwei Huang Jeffrey Dwosin Mung Chiang Ruby Lee {dahaixu, jianweih, jdwosin, chiangm, Department of Electrical Engineering, Princeton University, NJ 8544, USA Abstract It is widely believed that although being more complex, a probabilistic ey predistribution scheme is much more resilient against node capture than a deterministic one in lightweight wireless ad hoc networs. Baced up by the surprisingly large successful attac probabilities computed in this paper, we show that the probabilistic approaches have only limited performance advantages over deterministic approaches. We first consider a static networ scenario as originally considered in the seminal paper by Eschenauer and Gligor [], where any node capture happens after the establishment of all pairwise lins, and show that the deterministic approach can achieve a performance as good as the probabilistic one. Furthermore in a mobile networ, the probabilistic ey management as described in [] can lead to a successful attac probability of one order of magnitude larger than the one in a static networ. A. Motivation I. INTRODUCTION Lightweight ad hoc networs typically consist of nodes that are highly distributed with very limited computation and energy resources, such as portable mobile devices and tiny low-cost sensors used for environment surveillance and emergency rescues. As the cornerstone of security communication, various ey management schemes have been proposed trying to provide a highly secure communication environment in lightweight ad hoc networs against malicious attacs of adversaries. Among various ey management schemes, symmetric ey predistribution schemes (e.g., [], [2] are more suitable to the light weight ad hoc networ than asymmetric public ey schemes, because their resource (e.g., battery, memory, computation power requirements are small and there is no need for a trusted third party. There are two main approaches within the symmetric ey predistribution schemes: probabilistic (e.g., [] [5] and deterministic (e.g., [6], [7]. In a probabilistic approach, the eys in each node s ey ring are randomly chosen from a large ey pool. In a deterministic approach, on the other hand, the ey ring is chosen deterministically. In general, probabilistic approaches end up with a large ey pool, a larger ey ring per node, and poorer networ connectivity than the deterministic approaches. On the other hand, a typical deterministic algorithm preloads each node with a single common ey and reaches connectivity of %. More related references can be found in [8]. It is often believed that a typical probabilistic scheme is much more resilient against node capture than a typical deterministic approach [], [3], [4], thus maing probabilistic schemes popular despite its clear disadvantage on many other metrics when compared with deterministic approach. In this paper, we show the probabilistic approaches have only limited performance advantages over deterministic approaches. Our This wor was supported by the National Science Foundation (NSF under award CNS For example, the probabilistic scheme in [] requires preloading each node with 83 eys out of a ey pool size of,, and achieves a local direct connectivity of 5%. performance measurement is the Successful Attac Probability (SAP. An attac on a pairwise lin between two authorized nodes is successful if a compromised node can intercept and decipher the information transmitted through that lin. B. Summary of our study between representative probabilistic and deterministic schemes The probabilistic scheme was first proposed in the seminal and widely cited paper by Eschenauer and Gligor [], and we call the corresponding scheme the EG scheme. It consists of three phases: ey distribution, shared ey discovery and pathey establishment. In the ey distribution phase, each node is loaded with eys randomly chosen from a large ey pool of size m, where m. The shared ey discovery is the procedure of establishing a pairwise lin between two neighbor nodes if they share one or more ey(s. Finally, in the path-ey establishment phase, a pairwise lin is established between any two neighbor nodes who do not share any ey but can establish a path between them through one or more relay nodes. In this case, a path-ey is sent from one node to its neighbor through the relays(s, and then a lin is established similarly to the shared-ey discovery phase. A representative deterministic scheme is to use single common ey, where each node is preloaded with the same initial ey. After the deployment, each pair of neighbor nodes exchange messages encrypted by the common initial ey to derive a unique (or even random ey for all later communications between them. Throughout the paper, we will compare the performance of probabilistic and deterministic ey management schemes based on the EG scheme [] and single common ey scheme. We will consider two networ scenarios: static networ and mobile networ. In a static networ, all pairwise lins have been established before an adversary can capture any node. This implies that all nodes are deployed almost at the same time and remain static after deployment. This is the case previously considered in []. In contrast, in a mobile networ, an adversary can capture a node before all pairwise lins have been established. This is the case for the networ where nodes are constantly on the move and need to establish new lins. This includes, for example, a sensor networ of buoys floating freely on the ocean to gather environmental data, and a networ consisting of sensors moving around in an unnown environment to form a reasonable coverage. In a static networ, the initial common ey can be deleted permanently from all nodes after the establishment of all pairwise eys (as in [6]. Therefore, single common ey scheme can achieve almost perfect resiliency against node capture (i.e. SAP, since all pairwise eys are randomly generated and nown only to the corresponding two neighbor nodes. Thus they cannot be deduced by a captured node even if the common initial ey is disclosed. On the other hand, the SAP equals /m with one captured node in the EG scheme

2 2 where each neighbor node pair uses one of the shared eys to encrypt the communication. The SAP could be reduced to almost zero as in the single common ey case if two neighbor nodes also generate a random ey for future communication. In short, the deterministic scheme can achieve a performance as good as a probabilistic approach in a static networ, but with much lower complexity. In a mobile networ, single common ey scheme could lead to an SAP as high as % if the common initial ey is obtained by an adversary before any lin is established. However, we show that the EG algorithm is also quite vulnerable in this case, and may lead to a value of SAP one order of magnitude larger than the one in the static networ case (e.g., as high as 6%, especially when the adversary can fully utilize the eys obtained from several compromised nodes. The intuition for the surprising result in this case is as follows. In the static networ, there is only one way to attac a lin successfully, i.e., nowing the ey with which the communications on that lin is encrypted. In a mobile networ, however, a compromise node can also attac a lin by acting as a relay during the path-ey establishment phase. By intercepting the ey information that is being relayed, a compromised node can figure out the ey which the two authorized nodes will use for future mutual communication. This new man-in-the-middle attac opportunity can significantly increase the value of SAP for a probabilistic approach, since there is a high chance of using a relay for lin establishment. The rest of the paper is organized as follows. In Sec. II, we calculate the values of SAP in both static and mobile networs, with a focus on the probabilistic approach (i.e., EG scheme. In Sec. III, we validate the analytical results in Sec. II with simulations based on a C++ simulator and a unit dis networ model. We conclude in Sec. IV. II. FRAGILITY ANALYSIS FOR PROBABILISTIC KEY MANAGEMENT In this section, we first review the results in [], where the successful attac probability (SAP is calculated for a static networ. We then consider a mobile networ, and show how the value of SAP needs to be substantially revised. We only consider the attacs on the pairwise lin between two authorized nodes that are within each other s communication range. The SAP will be even higher if A and B are far away and can only be connected with a multi-hop path, since a successful attac on any hop will jeopardize the confidentiality of the whole communication. The establishment of a lin requires two neighbor nodes, A and B, to be able to encrypt the communication over such a lin using a common ey. This could be achieved in two ways: (i A and B share a ey within their preloaded ey rings, thus can establish the lin directly. (ii A and B do not share a ey initially, and need to exchange additional information through one or more relay nodes, with whom the pairwise lins have already been established. For example, A can randomly choose an unused ey from its ey-ring and send it to B through the relay node(s. Then A and B can use this ey to encrypt the pairwise ey between them. In either case, SAP of the lin between A and B is defined as S AP P(A B A B, ( Notations A B A C h B A B A B (A B C (A B C h (A, B C h (A, B C h r TABLE I SUMMARY OF NOTATION Meaning A and B establish a pairwise lin between them A and B communicate through one node in C h The lin between A and B is successfully attaced A and B share at least one ey C has all the eys ( shared by A and B At least one node of C h has all the eys ( shared by A and B At least one node in C h shares at least one ey with A and at least one ey with B Exactly r nodes out of C h, each of which shares at least one ey with A and at least one ey with B where A B denotes the event that the lin between A and B is successfully attaced, and A B denotes the event that A and B establish a lin between them. Since a lin can only be attaced if it has been established, we have (2 and (3 below. P(A B A B (2 S AP P(A B All the notation used in this section are defined in Table I to enable a cleaner presentation of later derivations. A, B and C denote three generic nodes, and C h denotes a set of h nodes. Each node is preloaded with a ey-ring of randomly chosen eys out of a ey pool of size m. A. SAP for a static networ If a compromised node wants to attac an established lin, it needs to now the ey used to encrypt the lin. Therefore a compromised node can successfully attac an existing lin with probability /m, as stated in []. B. SAP for a mobile networ In a mobile networ, a compromised node C can attac the lin between A and B in three ways: (i If A and B share a ey initially and establish the lin directly, then C needs to now the ey chosen by A and B to encrypt the lin. (ii If A and B do not share a ey initially and use C as a relay, then C can get the desired information while relaying the information between A and B. A first communicates with C via encrypted messages protected by shared ey K ac. C decrypts this with K ac giving it access to the plaintext message, and encrypts this with K cb, a ey it shares with node B, then sends the re-encrypted message to B. This sets C up as a man-in-the-middle eavesdropper between A and B, since C can see the plaintext of all messages going from A to B. (iii If A and B do not share a ey and do not choose C within the relay path, C can still attac the communication between A and B by either eavesdropping on the lins along the relay path or attacing the eventual pairwise lin established between A and B, if it has any of the eys used for these lins. Overall, the value of SAP depends on the number of compromised nodes and authorized nodes within both A and B s (3

3 3 communication range, as well as how A and B choose the relay nodes. To simplify the analysis, we only consider cases (i and (ii, and further assume only one node relay in case (ii. In the simulation in Sec. III, we calculate SAP for all three cases. It will be useful to now the probability of sharing at least one ey between any two nodes in the networ. Denote δ m as the probability that any two nodes A and B do not share any ey, then δ m P ( A B ( m /( m, (4 where A B denotes A and B share at least one ey. The value of δ m can be either accurately calculated as i (m i/(m i, or approximated using Stirling s approximation for n! as in [], i.e., ( m δ m ( m 2(m +. (5 ( 2 m m 2+ ( m Then the probability of A and B sharing at least one ey is P(A B δ m. (6 For example, if 83, m, P(A B 5%. Next we derive the value of SAP based on the number of authorized users and compromised users within both A and B s communication range. We start with the simplest case, where there is only one compromised node available. We then consider the case where there are h compromised nodes. Finally, we consider the case with h compromised nodes and g authorized nodes. Scenario I: only one compromised node C is within both A and B s communication range: Depending on whether A and B share a ey initially, they may establish the pairwise lin with or without the relay of C. The probability of successfully establishing the lin is (7 and we have (8 below. P(A B P(A B + P((A C B C A B, (7 P((A B C + P((A C B C A B. (8 Here ((A B C means that A and B share at least one ey, and all the shared eys between A and B are within the eyring of node C. Since we ignore the case where C only nows a subset of the shared eys between A and B, where C still has a chance to successfully attac the lin between A and B, we have an inequality in (8 instead of an equality. Let us calculate each term in (7 and (8. We now the value of P(A B from (6. Also, Define P(A C B C A B P(A C P(B C + P(A C B C A B (9 ( /( m 2 m 2δ m + ( ( /( ( /( m m m 2 m 2δ m + ( 2δ m + δ m δ m (2 φ m P(A C B C A B, (3 we then have P(A C B C A B Thus from (6, (7 and (4 Meanwhile, P(A B P(A C B C A B δ mφ m. (4 P(A B δ m + δ mφ m, (5 P((A B C ( ( m ( m i i i i i (6 ( ( m ( m (7 ( m (m! m 2 + ( m (8 (!(m! m!!(m! δ m 3 m(m 2 +, (9 whereas in (7, for simplicity we ignore the event that A, B and C share more than one ey. Define we then have S AP γ m P((A B C, P(A B γ m + δ mφ m. (2 δ m + δ mφ m 2 Scenario II: h compromised nodes are within both A and B s communication range: We use C h to denote the set of h compromised nodes. Since P((A, B C h A B P(A B P((A, B C h A B (2 P(A B ( ( P(A C B C A B h (22 δ m ( ( φ m h, (23 then using a similar argument as in Scenario I, we have S AP P((A B Ch + P((A, B C h A B P(A B + P((A, B C h A B ( γ m h + δ m ( ( φ m h δ m + δ m ( ( φ m h. (24 (25 3 Scenario III: h compromised nodes and g authorized nodes are within both A and B s communication range: In this case, if A and B do not share any ey initially and need to communicate through a relay, a successful attac can happen if one compromised node is chosen as the relay. Assuming there are a total of a qualified relays (i.e, nodes who can establish pairwise lins with both A and B, b out of which are compromised nodes. Denote µ b a as the probability of A and B picing a compromised node as the relay, which could be b/a under honest attacs, or some higher value under smart attacs.

4 4 The probability of having r useable relays out of all h compromised nodes when A and B do not share eys is P((A, B C h r A B ( h (P(A C r ( h r B C A B P(A C B C A B r (26 ( h (φ r m r ( φ m h r. (27 Similarly, the probability of having w useable relays out of all g authorized nodes when A and B do not share eys is ( P((A, B C g g w A B (φ w m w ( φ m g w. (28 Then the probability of sending a message through a compromised node given the existence of h compromised nodes, g authorized nodes and A, and B do not share any ey is P(A C h B A B h g µ r r+w(p((a, B C h r A B P((A, B C g w A B (29 Since r w h g r w µ r r+w (( ( h g ((φ r w m r+w ( φ m h+g (r+w. (3 P(A C h B A B P(A B P(A C h B A B, (3 we have the following lower bound on SAP S AP P(A B P((A B Ch + P(A C h B A B (33 P(A B + P(A C h+g B A B ( γ m h + δ m ( hr g (( h ( g ( w µr r+w r w (φ m r+w ( φ m h+g (r+w fabricated nodes. δ m + δ m ( ( φ m h+g. (32 (34 4 Numerical results: Table II shows the SAP for different values of h and g based on the previous analysis. The ey-ring size is 83, with a ey pool size of m. TABLE II Successful attac probability (SAP for different numbers of authorized nodes (g and compromised nodes (h. We assume there are a total of a qualified relays, b out of which are compromised nodes. µ b a is the probability of picing a compromised node as the relay. The ey pool size m, the preloaded ey-ring size 83, and the original SAP estimation is h/m. g g 2 h g µ b a b/a µ b a µ b a b/a µ b a h/m 2% 4.7% 3.% 2.7% 2.8% % 2 3.% 8.8% 22.7% 5.% 22.4%.7% % 2.3% 3.% 7.4% 29.7% 2.5% 4 4.9% 5.3% 35.5% 9.5% 35.2% 3.3% % 8.% 39.7%.4% 39.5% 4.2% % 2% 42.9% 3.2% 42.7% 5.% % 22.5% 45.4% 5.% 45.2% 5.8% % 24.4% 47.3% 6.6% 47.2% 6.6% 9 5% 26.2% 48.8% 8.% 48.7% 7.5% Several observations are in order. When (the probability of picing a compromised node as the relay, µ b a b/a, the SAP increases with h (compromised nodes under fixed g (authorized nodes. When µ b a, the general trend is similar, but the SAP is not very sensitive in the cases of g and g 2, since A and B will always choose a compromised node as relay if possible. Comparing with the value of SAP estimated in [], which is approximated as h/m, the SAP in Table II is much larger. For example, with µ b a b/a, h 9 and g 2, we have a SAP of 8.%, as opposed to h/m 7.5%. The value of SAP increases further when µ b a. The value of µ b a heavily depends on the attac model used by the compromised nodes. Two attac models, honest attac and smart attac, are defined in Sec. I. In an honest attac, the relays nodes are randomly chosen and µ b a b/a. In a smart attac, however, the compromised nodes will improve the value of µ b a by various methods. In a smart attac with incentive, the compromised nodes provide incentives for nodes A and B to choose one of them as relay. If the choice of relay is determined by a shortest path routing protocol, the compromised nodes can announce distance metrics of the lins connected to them smaller than the actual values. If the choice of relay is based on energy efficiency, the compromised nodes can pretend to be very energy efficient. In most cases, the incentives provided by the compromised nodes can mae the value of µ b a very close to. In a smart attac with virtual node fabrication, each compromised node is able to collect the eys from all other compromised nodes, then can fabricate up to ( h nodes with distinct ey rings. The number will be very large if h 2. For example, when two nodes are captured with non-overlapping ey rings, then ( 2 (2!! 2π(2 2+ e 2 ( 2π( + e π, (35 which is around if 83. As a result, the value of µ b a will be closer to with the increase of the number of III. SIMULATION RESULTS To verify our probability computations in Sec. II, we evaluate the SAP of the probabilistic ey predistribution scheme (the EG scheme through a simulator written in C++. We consider a unit dis networ model. A total of g authorized nodes are uniformly distributed in the unit dis. All the compromised nodes (including any virtually fabricated nodes are placed at the center of the unit dis. All nodes are assumed to have the same transmission range equal to the radius of the dis. This means an adversary can eavesdrop on any communication in the unit dis through the compromised nodes as long as it has the right ey(s. Two neighbor nodes will setup a pairwise lin if they share one or more eys. Otherwise, they will try to find an relay path through one or more nodes to exchange additional ey information, so that they can set up pairwise lin between them. When there is more than one qualified relay node available, the authorized nodes will choose a relay randomly in the case of µ b a b/a (i.e, honest attac or finite virtual node fabrication, or search for a shortest relay path in an attac with incentive. 2 Any two nodes that are not neighbors cannot establish pairwise lins among themselves. The main reason of using the above unit dis networ model 2 In the simulation, the smart attac with incentive is approximated as setting the cost of the lins adjacent to the compromised nodes as 999 instead of as unit (hop for other authorized nodes.

5 5 Successful Attac Probability Successful Attac Probability , m h9 h6 h3 h2 h Number of Authorized Nodes (g.3.2. (a Honest attac 83, m, g4 h9 h6 h3 h Number of Fabricated Nodes (c Smart attac (node fabrication Successful Attac Probability Successful Attac Probability , m h9 h6 h3 h2 h Number of Authorized Nodes (g (b Smart attac (incentive 83, m, g4 Smart Attacer (Incentive Smart Attacer (Fabrication Honest Attacer Original Estimation (h/m Number of Captured Nodes(h (d Different attac models Fig.. Successful Attac Probability with various numbers of captured nodes (h and authorized nodes (g is to derive a uniform and fair metric (SAP among various approaches where failing to attac is only due to the lacing in appropriate eys rather than the limitation of transmission range. The SAP is calculated as the fraction of the lins that can be eavesdropped by the compromised nodes among all the pairwise lins. As we explained in Sec. I, a basic deterministic scheme lie single common ey either enables almost zero SAP in a static networ, or leads to % SAP for the unit dis model in a mobile networ since it has the common ey and can observe all the ey exchanges between nodes. Hence, our focus here is to determine the SAP for the probabilistic ey predistribution scheme (i.e., the EG scheme. All the simulation results are averaged over sets of random seeds which affect the distribution of the authorized nodes within the unit dis, the ey ring preloaded to each node and the choices in case of multiple qualified relays. Figs. (a to (d illustrate the values of SAP under different assumptions on the number of compromised nodes (h, number of authorized nodes (g and different attac models (honest attac, smart attac with incentive, or smart attac with fabrication. Fig. (a shows the SAP for various values of h and g under the honest attac. For a fixed value of h, the SAP decreases when the density of authorized nodes increases. This is because in a denser networ, there are more qualified relay nodes available between any two neighbor nodes, thus the probability of choosing a compromised node as the relay is smaller under honest attac. For a fixed number of authorized nodes g, a higher value of h increases the probability of picing a compromised node as the relay, thus leads to a higher value of SAP. In a networ where there are 9 compromised nodes and 5 authorized nodes, the SAP could be as high as 42%. Fig. (b shows the SAP for various values of h and g under the smart attac with incentive. In this case, two neighbor nodes without a common ey will have high chance to pic a compromised node as relay if it is qualified. There is a high probability of finding a qualified relay node among the compromised nodes when h is large, in which case the SAP is insensitive to the number of authorized nodes g. In a networ with 4 authorized nodes and 9 compromised nodes, the SAP would be around 5%. Fig. (c shows the SAP for the smart attac of various numbers of compromised nodes and different total numbers of virtually fabricated nodes. The total number of authorized nodes is ept at 4. The node fabrication is achieved as follows. All the eys collected from the h compromised nodes will constitute a compromised ey pool. Then each fabricated node will be loaded with 83 eys randomly chosen from the compromised ey pool. A larger number of fabricated nodes increases the chance of such a node being chosen as a relay node, thus increasing SAP. A larger value of h leads to a larger compromised ey pool, which again increases the chance of a fabricated node serving as a qualified relay. Fig. (d shows the SAP under different numbers of captured nodes, for different inds of attacs as well as the estimation based on [] 3. The number of authorized nodes is fixed at 4. It is clear that the results in [] significantly underestimate the SAP in mobile networs. With a large enough number of compromised nodes, the SAP can easily reach an unacceptably high value of 5% with all attac models. IV. CONCLUDING REMARKS In this paper, we discuss the ey management in lightweight mobile ad hoc networs. Baced up by the large successful attac probabilities computed in this paper, we show that the probabilistic ey predistribution schemes are in fact quite vulnerable to node captures in many practical cases. Considering the large ey pool and ey ring sizes, complex ey predistribution, low networ connectivity, and complex pairwise lin establishments, the advantage of the probabilistic approach over the deterministic approach is not as much as people have believed. REFERENCES [] L. Eschenauer and V. D. Gligor, A ey-management scheme for distributed sensor networs, in CCS 2, New Yor, NY, 22, pp [2] R. D. Pietro, L. V. Mancini, and A. Mei, Random ey-assignment for secure wireless sensor networs, in SASN 3, New Yor, NY, 23, pp [3] H. Chan, A. Perrig, and D. Song, Random ey predistribution schemes for sensor networs, in IEEE Symposium on Security and Privacy, 23. [4] W. Du et al., A ey management scheme for wireless sensor networs using deployment nowledge, in INFOCOM 4, Hong Kong, Mar. 24. [5] J. Hwang and Y. Kim, Revisiting random ey pre-distribution schemes for wireless sensor networs, ACM worshop on Security of ad hoc and sensor networs, pp , 24. [6] S. Zhu, S. Setia, and S. Jajodia, LEAP: efficient security mechanisms for large-scale distributed sensor networs, in CCS 3, New Yor, NY, 23, pp [7] J. Lee and D. Stinson, Deterministic ey predistribution schemes for distributed sensor networs, Selected Areas in Cryptography, 24. [8] S. A. Çamtepe and B. Yener, Key distribution mechanisms for wireless sensor networs: a survey, Rensselaer Polytechnic Institute, Computer Science Department, Tech. Rep. TR-5-7, Mar. 25, available at 3 When the networ is static, an adversary captures h nodes, then its successful attac probability on a lin is ( m h h m.

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Merve Şahin Sabancı University Istanbul, Turkey mervesahin@sabanciuniv.edu Abstract Key distribution is an important issue to provide

More information

Chord-based Key Establishment Schemes for Sensor Networks

Chord-based Key Establishment Schemes for Sensor Networks Chord-based Key Establishment Schemes for Sensor Networks Fan Zhang, Zhijie Jerry Shi, Bing Wang Department of Computer Science and Engineering, University of Connecticut, Storrs, CT 06269 Abstract Because

More information

Key establishment in sensor networks

Key establishment in sensor networks Security and Cooperation in Wireless Networks http://secowinet.epfl.ch/ key types; establishment of link keys using a shortterm master key; random key predistribution: - the basic scheme, and - some improvements;

More information

Key establishment in sensor networks

Key establishment in sensor networks Key establishment in sensor networks -- introduction to wireless sensor networks -- needed key types -- LEAP -- random key pre-distribution (c) Levente Buttyán (buttyan@crysys.hu) Wireless sensor networks

More information

A Set-Covering Approach for Modeling Attacks on Key Predistribution in Wireless Sensor Networks

A Set-Covering Approach for Modeling Attacks on Key Predistribution in Wireless Sensor Networks A Set-Covering Approach for Modeling Attacks on Key redistribution in Wireless Sensor Networks atrick Tague Network Security Lab NSL) Dept. of Electrical Engineering University of Washington Seattle, Washington,

More information

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal *

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * SCOE, Pune University Prof. J. B. Kulkarni SCOE, Pune University Abstract Security is the main issue while setting

More information

A General Probabilistic Model for Improving Key Assignment in Wireless Networks

A General Probabilistic Model for Improving Key Assignment in Wireless Networks A General Probabilistic Model for Improving Key Assignment in Wireless etworks Patrick Tague and Radha Poovendran etwork Security Lab (SL, Department of Electrical Engineering University of Washington,

More information

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS Ms.T P Rani 1, Dr. C Jaya Kumar 2 1 Research Scholar, Anna University of Technology,Chennai 1 ranitp.2010@gmail.com 2 Department of Computer

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

BISS: Building secure routing out of an Incomplete Set of Security associations

BISS: Building secure routing out of an Incomplete Set of Security associations BISS: Building secure routing out of an Incomplete Set of Security associations Srdjan Čapkun and Jean-Pierre Hubaux Secure routing in ad hoc networks - Common assumptions for secure routing: - a network

More information

Forward-secure Key Evolution in Wireless Sensor Networks

Forward-secure Key Evolution in Wireless Sensor Networks Forward-secure Key Evolution in Wireless Sensor Networks Marek Klonowski 1 Mirosław Kutyłowski 1 Michał Ren 2 Katarzyna Rybarczyk 2 1 Wrocław University of Technology Wrocław, Poland 2 Adam Mickiewicz

More information

A Time-Based Key Management Protocol for Wireless Sensor Networks

A Time-Based Key Management Protocol for Wireless Sensor Networks A Time-Based Key Management Protocol for Wireless Sensor Networks Jiyong Jang 1, Taekyoung Kwon 2, and Jooseok Song 1 1 Department of Computer Science, Yonsei University {souljang, jssong}@emerald.yonsei.ac.kr.

More information

A Security Infrastructure for Trusted Devices

A Security Infrastructure for Trusted Devices Infrastructure () A Security Infrastructure for Trusted Devices Mahalingam Ramkumar Mississippi State University, MS Nasir Memon Polytechnic University, Brooklyn, NY January 31, 2005 Infrastructure ()

More information

Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks

Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks ISSN (e): 2250 3005 Vol, 05 Issue, 01 January 2015 International Journal of Computational Engineering Research (IJCER) Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks Si-Gwan

More information

The Best Keying Protocol for Sensor Networks

The Best Keying Protocol for Sensor Networks The Best Keying Protocol for Sensor Networks Taehwan Choi Department of Computer Science The University of Texas at Austin Email: ctlight@cs.utexas.edu H. B. Acharya Department of Computer Science The

More information

A Broadcast-enhanced Key Predistribution Schemes

A Broadcast-enhanced Key Predistribution Schemes A Broadcast-enhanced Key Predistribution Schemes Michelle Kendall, Keith M. Martin, Siaw-Lynn Ng, Maura B. Paterson, Douglas R. Stinson We present a formalisation of a category of schemes which we call

More information

Abstract. 1. Introduction

Abstract. 1. Introduction SOOAWSN: A complete framework for Wireless Sensor Networks Graduate Student Paper Mohammed A. Abuhelaleh and Khaled M. Elleithy School of Engineering University Of Bridgeport, Bridgeport, CT {mabuhela,

More information

HERO: Hierarchical key management protocol for heterogeneous wireless sensor networks

HERO: Hierarchical key management protocol for heterogeneous wireless sensor networks HERO: Hierarchical key management protocol for heterogeneous wireless sensor networks Boushra Maala and Yacine Challal and Abdelmadjid Bouabdallah Universite de Technologie de Compiegne, UMR CNRS 6599

More information

Key Predistribution Scheme for Clustered Hierarchical Wireless Sensor Networks based on Combinatorial Designs

Key Predistribution Scheme for Clustered Hierarchical Wireless Sensor Networks based on Combinatorial Designs SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks (2014) Published online in Wiley Online Library (wileyonlinelibrary.com)..914 RESEARCH ARTICLE Key Predistribution Scheme for Clustered Hierarchical

More information

Detection of Node Clone in Wireless Sensor Networks

Detection of Node Clone in Wireless Sensor Networks Detection of Node Clone in Wireless Sensor Networks Amaresh Chavali P.G. Scholar, Dept. of CSE, Narasaraopet Engineering College, Narasaraopet. Abstract: Wireless sensor networks are vulnerable to the

More information

Secret Instantiation in Ad-Hoc Networks

Secret Instantiation in Ad-Hoc Networks Secret Instantiation in Ad-Hoc Networs Sandeep S. Kularni Mohamed G. Gouda Anish Arora Department of Computer Department of Computer Sciences Department of Computer Science and Engineering The University

More information

Efficient and Sustainable Self-healing Protocols for Unattended Wireless Sensor Networks

Efficient and Sustainable Self-healing Protocols for Unattended Wireless Sensor Networks Efficient and Sustainable Self-healing Protocols for Unattended Wireless Sensor Networks Juan Chen 1, Hongli Zhang 1, Binxing Fang 1,3, Xiaojiang Du 2, Haining Yu 1, Xiangzhan Yu 1 1 Research Center of

More information

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks University of Cambridge Computer Laboratory 22nd IFIP TC-11 International Information Security Conference Sandton,

More information

Sowing Seeds Protocol based Key Distribution for Wireless Sensor Network

Sowing Seeds Protocol based Key Distribution for Wireless Sensor Network Sowing Seeds Protocol based Key Distribution for Wireless Sensor Network Saif Al-Alak Department of Computer Science, College of Science for Women, University of Babylon, Iraq. Abstract Wireless Sensor

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security Dr. Peng Ning CSC 774 Adv. Net. Security 1 Wireless Sensor Networks 1. Network protocol (e.g., routing) 2. Data management (e.g.,

More information

Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks

Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks DONGGANG LIU and PENG NING North Carolina State University Pairwise key establishment is a fundamental security service

More information

Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks

Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks 2009 International Conference on Computational Science and Engineering Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks Sushmita Ruj Applied Statistics Unit, Indian Statistical

More information

Network Decoupling: A Methodology for Secure

Network Decoupling: A Methodology for Secure Network Decoupling: A Methodology for Secure Communications in Wireless Sensor Networks Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Abstract Many wireless sensor network (WSN) applications demand

More information

An Efficient Key Management Scheme for Heterogeneous Sensor Networks

An Efficient Key Management Scheme for Heterogeneous Sensor Networks An Efficient Key Management Scheme for Heterogeneous Sensor Networks S.Gandhi,D.Indira Department of Computer Science and Engineering Gudlavalleru Engineering College Gudlavalleru 521356 Abstract Previous

More information

Location-Based Pairwise Key Establishments for Static Sensor Networks

Location-Based Pairwise Key Establishments for Static Sensor Networks Location-Based Pairwise Key Establishments for Static Sensor Networks Donggang Liu Cyber Defense Laboratory Department of Computer Science North Carolina State University Raleigh, NC 27695-827 dliu@ncsu.edu

More information

On Pairwise Connectivity of Wireless Multihop Networks

On Pairwise Connectivity of Wireless Multihop Networks On Pairwise Connectivity of Wireless Multihop Networks Fangting Sun and Mark Shayman Department of Electrical and Computer Engineering University of Maryland, College Park, MD 2742 {ftsun, shayman}@eng.umd.edu

More information

By: Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, and Aram Khalili

By: Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, and Aram Khalili A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks By: Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, and Aram Khalili W. Du, J. Deng, Y. S. Han, P. K. Varshney,

More information

See discussions, stats, and author profiles for this publication at:

See discussions, stats, and author profiles for this publication at: See discussions, stats, and author profiles for this publication at: https://www.researchgate.net/publication/66083307 Application-specific hybrid symmetric design of key pre-distribution for wireless

More information

Weiyi Zhang AT&T Labs - Research, Middletown, NJ

Weiyi Zhang AT&T Labs - Research, Middletown, NJ 596 JOURNAL OF COMMUNICATIONS, VOL. 7, NO. 8, AUGUST 212 Mitigating Eavesdropping Attack Using Secure Key Management Scheme in Wireless Mesh Networks Farah Kandah, Yashaswi Singh Department of Computer

More information

Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN

Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN Xinyu Jin, Rodrigo Jose Salmeron, Pasd Putthapipat, Niki Pissinou, Deng Pan, Jeffrey Fan Florida International

More information

Code Verification Work of Sybil Attack in Wireless Sensor Network

Code Verification Work of Sybil Attack in Wireless Sensor Network Code Verification Work of Sybil Attack in Wireless Sensor Network Gayatri Devi 1, Rajeeb Sankar Bal 2, Shubhashree Tripathy 3 1 Professor, Department of CSE, Ajay Binay Institute of Technology, Cuttack,

More information

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS Mr. M. Raghu (Asst.professor) Dr.Pauls Engineering College Ms. M. Ananthi (PG Scholar) Dr. Pauls Engineering College Abstract- Wireless

More information

Chapter I INTRODUCTION. and potential, previous deployments and engineering issues that concern them, and the security

Chapter I INTRODUCTION. and potential, previous deployments and engineering issues that concern them, and the security Chapter I INTRODUCTION This thesis provides an introduction to wireless sensor network [47-51], their history and potential, previous deployments and engineering issues that concern them, and the security

More information

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Saravanan.D 1, Jeba Moses.T 2, Arthibala.A 3 1,2 Assistant Professor, 3 Senior Lecturer Dept of Information Technology, IFET College

More information

Bob k. Alice. CS 558 Lecture Deck(c) = c k. Continuation of Encryption

Bob k. Alice. CS 558 Lecture Deck(c) = c k. Continuation of Encryption CS 558 Lecture 1-26-2017 Continuation of Encryption Review: Schemes - how we do encryption and/or decryption Definition of what it means to be secure(sometimes use to analyze a system) Proof that the scheme

More information

Random Key Predistribution Schemes for Sensor Networks 1

Random Key Predistribution Schemes for Sensor Networks 1 Random Key Predistribution Schemes for Sensor Networks 1 Haowen Chan Adrian Perrig Dawn Song 21 April 2003 CMU-CS-02-207 School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213 Abstract

More information

Mobile Sink to Track Multiple Targets in Wireless Visual Sensor Networks

Mobile Sink to Track Multiple Targets in Wireless Visual Sensor Networks Mobile Sink to Track Multiple Targets in Wireless Visual Sensor Networks William Shaw 1, Yifeng He 1, and Ivan Lee 1,2 1 Department of Electrical and Computer Engineering, Ryerson University, Toronto,

More information

A Deterministic Key Management Scheme for Securing Cluster-Based Sensors Networks

A Deterministic Key Management Scheme for Securing Cluster-Based Sensors Networks A Deterministic Key Management Scheme for Securing Cluster-Based Sensors Networks Mandicou Ba, Ibrahima Niang, Bamba Gueye Département de Mathématiques et Informatique Université Cheikh Anta Diop Dakar,

More information

A Deterministic Approach of Merging of Blocks in Transversal Design based Key Predistribution

A Deterministic Approach of Merging of Blocks in Transversal Design based Key Predistribution A Deterministic Approach of Merging of Blocks in Transversal Design based Key Predistribution Anupam Pattanayak, B. Majhi Computer Science & Engineering Department, National Institute of Technology, Rourkela,

More information

Quickest Search Over Multiple Sequences with Mixed Observations

Quickest Search Over Multiple Sequences with Mixed Observations Quicest Search Over Multiple Sequences with Mixed Observations Jun Geng Worcester Polytechnic Institute Email: geng@wpi.edu Weiyu Xu Univ. of Iowa Email: weiyu-xu@uiowa.edu Lifeng Lai Worcester Polytechnic

More information

GATEWAY MULTIPOINT RELAYS AN MPR-BASED BROADCAST ALGORITHM FOR AD HOC NETWORKS. Ou Liang, Y. Ahmet Şekercioğlu, Nallasamy Mani

GATEWAY MULTIPOINT RELAYS AN MPR-BASED BROADCAST ALGORITHM FOR AD HOC NETWORKS. Ou Liang, Y. Ahmet Şekercioğlu, Nallasamy Mani GATEWAY MULTIPOINT RELAYS AN MPR-BASED BROADCAST ALGORITHM FOR AD HOC NETWORKS Ou Liang, Y. Ahmet Şekercioğlu, Nallasamy Mani Centre for Telecommunication and Information Engineering Monash University,

More information

Compromised nodes in wireless sensor network 1

Compromised nodes in wireless sensor network 1 Compromised nodes in wireless sensor network 1 Lin Zhi-Ting, Qu Yu-Gui, Li Jing, Zhao Bao-Hua MOE-Microsoft Key Laboratory of Multimedia Computing and Communication, Department of Electronic Engineering

More information

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Han Sang Kim, Jin Wook Lee*, Sandeep K. S. Gupta and Yann-Hang Lee Department of Computer Science and Engineering Arizona

More information

Topology Control in Wireless Networks 4/24/06

Topology Control in Wireless Networks 4/24/06 Topology Control in Wireless Networks 4/4/06 1 Topology control Choose the transmission power of the nodes so as to satisfy some properties Connectivity Minimize power consumption, etc. Last class Percolation:

More information

IMPROVING THE DATA COLLECTION RATE IN WIRELESS SENSOR NETWORKS BY USING THE MOBILE RELAYS

IMPROVING THE DATA COLLECTION RATE IN WIRELESS SENSOR NETWORKS BY USING THE MOBILE RELAYS IMPROVING THE DATA COLLECTION RATE IN WIRELESS SENSOR NETWORKS BY USING THE MOBILE RELAYS 1 K MADHURI, 2 J.KRISHNA, 3 C.SIVABALAJI II M.Tech CSE, AITS, Asst Professor CSE, AITS, Asst Professor CSE, NIST

More information

An Online Threshold Key Distribution Scheme for Symmetric Key Management

An Online Threshold Key Distribution Scheme for Symmetric Key Management An Online Threshold Key Distribution Scheme for Symmetric Key Management Alireza T. Boloorchi, M. H. Samadzadeh, and T. Chen Computer Science Department, Oklahoma State University Stillwater, OK, USA Abstract

More information

SMOCK: A Scalable Method of Cryptographic Key Management For Mission-Critical Networks

SMOCK: A Scalable Method of Cryptographic Key Management For Mission-Critical Networks SMOCK: A Scalable Method of Cryptographic Key Management For Mission-Critical Networks Wenbo He Ying Huang Klara Nahrstedt Whay C. Lee wenbohe@uiuc.edu huang23@uiuc.edu klara@cs.uiuc.edu Whay.Lee@motorola.com

More information

Attack-Resilient Random Key Distribution Scheme for Distributed Sensor Networks

Attack-Resilient Random Key Distribution Scheme for Distributed Sensor Networks Attack-Resilient Random Key Distribution Scheme for Distributed Sensor Networks Firdous Kausar 1, Sajid Hussain 2,Tai-hoonKim 3, and Ashraf Masood 1 1 College of Signals, NUST, Rawalpindi, Pakistan firdous.imam@gmail.com,

More information

A Joint Performance-Vulnerability Metric Framework for Designing Ad Hoc Routing Protocols

A Joint Performance-Vulnerability Metric Framework for Designing Ad Hoc Routing Protocols The 2010 Military Communications Conference - Unclassified rogram - Cyber Security and Network Management A Joint erformance-vulnerability Metric Framework for Designing Ad Hoc Routing rotocols Andrew

More information

A Scalable Key Agreement Scheme For Large Scale Networks

A Scalable Key Agreement Scheme For Large Scale Networks A Scalable Key Agreement Scheme For Large Scale Networs Yun Zhou, Student Member, IEEE, and Yuguang Fang, Senior Member, IEEE Abstract Key agreement is a central problem to build up secure infrastructures

More information

Contending Against Energy Debilitating Attacks in Wireless Ad Hoc Sensor Networks

Contending Against Energy Debilitating Attacks in Wireless Ad Hoc Sensor Networks Contending Against Energy Debilitating Attacks in Wireless Ad Hoc Sensor Networks Vidya.M Department of Computer Science and Engineering, Atria Institute of Technology, Bangalore, India Vidya.M1389@gmail.com

More information

Lecture 2 The k-means clustering problem

Lecture 2 The k-means clustering problem CSE 29: Unsupervised learning Spring 2008 Lecture 2 The -means clustering problem 2. The -means cost function Last time we saw the -center problem, in which the input is a set S of data points and the

More information

CHAPTER 5 PROPAGATION DELAY

CHAPTER 5 PROPAGATION DELAY 98 CHAPTER 5 PROPAGATION DELAY Underwater wireless sensor networks deployed of sensor nodes with sensing, forwarding and processing abilities that operate in underwater. In this environment brought challenges,

More information

Providing Transparent Security Services to Sensor Networks

Providing Transparent Security Services to Sensor Networks 1 Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou Athens Information Technology Email: {hsor,msal,tdim}@ait.edu.gr Abstract In this paper

More information

Key Grids: A Protocol Family for Assigning Symmetric Keys

Key Grids: A Protocol Family for Assigning Symmetric Keys Key Grids: A Protocol Family for Assigning Symmetric Keys Amitanand S. Aiyer University of Texas at Austin anand@cs.utexas.edu Lorenzo Alvisi University of Texas at Austin lorenzo@cs.utexas.edu Mohamed

More information

Key Management for Static Wireless Sensor Networks With Node Adding

Key Management for Static Wireless Sensor Networks With Node Adding IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 10, NO. 2, MAY 2014 1133 Key Management for Static Wireless Sensor Networks With Node Adding Filippo Gandino, Member, IEEE, Bartolomeo Montrucchio, Member,

More information

On Distributed Algorithms for Maximizing the Network Lifetime in Wireless Sensor Networks

On Distributed Algorithms for Maximizing the Network Lifetime in Wireless Sensor Networks On Distributed Algorithms for Maximizing the Network Lifetime in Wireless Sensor Networks Akshaye Dhawan Georgia State University Atlanta, Ga 30303 akshaye@cs.gsu.edu Abstract A key challenge in Wireless

More information

AN APPROACH TO DETECT NODE REPLICATION IN MOBILE SENSOR NETWORKS- SURVEY

AN APPROACH TO DETECT NODE REPLICATION IN MOBILE SENSOR NETWORKS- SURVEY AN APPROACH TO DETECT NODE REPLICATION IN MOBILE SENSOR NETWORKS- SURVEY P. Edith Linda 1, R.Sangeetha 2 Assistant Professor, Department of Computer Science, G.R.Damodaran College of Science, Coimbatore,

More information

ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLICATION ATTACKS USING MUTUAL AUTHENTICATION SCHEME

ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLICATION ATTACKS USING MUTUAL AUTHENTICATION SCHEME ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLICATION ATTACKS USING MUTUAL AUTHENTICATION SCHEME Linciya.T 1 and Anandkumar. K.M 2 1 P.G Scholar, Department of Computer Science

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

A Key-Management Scheme for Distributed Sensor Networks

A Key-Management Scheme for Distributed Sensor Networks A Key-Management Scheme for Distributed Sensor Networks Stratimir Doichev April 23, 2003 CSC 774 Network Security 1 Paper Overview A Key-Management Scheme for Distributed Sensor Networks, Laurent Eschenauer,

More information

Sleep/Wake Aware Local Monitoring (SLAM)

Sleep/Wake Aware Local Monitoring (SLAM) Sleep/Wake Aware Local Monitoring (SLAM) Issa Khalil, Saurabh Bagchi, Ness Shroff Dependable Computing Systems Lab (DCSL) & Center for Wireless Systems and Applications (CWSA) School of Electrical and

More information

CONSTRUCTION AND EVALUATION OF MESHES BASED ON SHORTEST PATH TREE VS. STEINER TREE FOR MULTICAST ROUTING IN MOBILE AD HOC NETWORKS

CONSTRUCTION AND EVALUATION OF MESHES BASED ON SHORTEST PATH TREE VS. STEINER TREE FOR MULTICAST ROUTING IN MOBILE AD HOC NETWORKS CONSTRUCTION AND EVALUATION OF MESHES BASED ON SHORTEST PATH TREE VS. STEINER TREE FOR MULTICAST ROUTING IN MOBILE AD HOC NETWORKS 1 JAMES SIMS, 2 NATARAJAN MEGHANATHAN 1 Undergrad Student, Department

More information

ScienceDirect. Analogy between immune system and sensor replacement using mobile robots on wireless sensor networks

ScienceDirect. Analogy between immune system and sensor replacement using mobile robots on wireless sensor networks Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 35 (2014 ) 1352 1359 18 th International Conference in Knowledge Based and Intelligent Information & Engineering Systems

More information

EFFICIENT CLONE NODE DETECTION AND ELIMINATION IN WIRELESS SENSOR NETWORKS

EFFICIENT CLONE NODE DETECTION AND ELIMINATION IN WIRELESS SENSOR NETWORKS EFFICIENT CLONE NODE DETECTION AND ELIMINATION IN WIRELESS SENSOR NETWORKS V.Lincy Shobika PG research scholar Department of Computer Science S.N.R Sons College,CBE-06 lincyshobika@gmail.com Dr.N.Sumathi

More information

Onroad Vehicular Broadcast

Onroad Vehicular Broadcast Onroad Vehicular Broadcast Jesus Arango, Alon Efrat Computer Science Department University of Arizona Srinivasan Ramasubramanian, Marwan Krunz Electrical and Computer Engineering University of Arizona

More information

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks Oscar Delgado-Mohatar 1,José M. Sierra 2, Ljiljana Brankovic 3, and Amparo Fúster-Sabater 1 1 Instituto

More information

Prolonging Network Lifetime via Partially Controlled Node Deployment and Adaptive Data Propagation in WSN

Prolonging Network Lifetime via Partially Controlled Node Deployment and Adaptive Data Propagation in WSN Prolonging Network Lifetime via Partially Controlled Node Deployment and Adaptive Data Propagation in WSN Fangting Sun, Mark Shayman Department of Electrical and Computer Engineering University of Maryland,

More information

Ultra-Lightweight Key Predistribution in Wireless Sensor Networks for Monitoring Linear Infrastructure

Ultra-Lightweight Key Predistribution in Wireless Sensor Networks for Monitoring Linear Infrastructure Ultra-Lightweight Key Predistribution in Wireless Sensor Networks for Monitoring Linear Infrastructure Keith M. Martin Maura B. Paterson Information Security Group Royal Holloway, University of London

More information

AS with all networks comprising geographically distributed

AS with all networks comprising geographically distributed IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 2, NO. 3, JULY-SEPTEMBER 2005 233 On the Distribution and Revocation of Cryptographic Keys in Sensor Networks Haowen Chan, Virgil D. Gligor, Adrian

More information

Geometric Considerations for Distribution of Sensors in Ad-hoc Sensor Networks

Geometric Considerations for Distribution of Sensors in Ad-hoc Sensor Networks Geometric Considerations for Distribution of Sensors in Ad-hoc Sensor Networks Ted Brown, Deniz Sarioz, Amotz Bar-Noy, Tom LaPorta, Dinesh Verma, Matthew Johnson, Hosam Rowaihy November 20, 2006 1 Introduction

More information

Scheduling Unsplittable Flows Using Parallel Switches

Scheduling Unsplittable Flows Using Parallel Switches Scheduling Unsplittable Flows Using Parallel Switches Saad Mneimneh, Kai-Yeung Siu Massachusetts Institute of Technology 77 Massachusetts Avenue Room -07, Cambridge, MA 039 Abstract We address the problem

More information

Randomized k-coverage Algorithms For Dense Sensor Networks

Randomized k-coverage Algorithms For Dense Sensor Networks Randomized k-coverage Algorithms For Dense Sensor Networks Mohamed Hefeeda School of Computing Science Simon Fraser University Surrey, BC, Canada Majid Bagheri School of Computing Science Simon Fraser

More information

WIRELESS sensor networks have received a lot of attention

WIRELESS sensor networks have received a lot of attention IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 24, NO. 2, FEBRUARY 2006 395 Secure and Resilient Clock Synchronization in Wireless Sensor Networks Kun Sun, Peng Ning, Member, IEEE, and Cliff Wang,

More information

On the Minimum k-connectivity Repair in Wireless Sensor Networks

On the Minimum k-connectivity Repair in Wireless Sensor Networks On the Minimum k-connectivity epair in Wireless Sensor Networks Hisham M. Almasaeid and Ahmed E. Kamal Dept. of Electrical and Computer Engineering, Iowa State University, Ames, IA 50011 Email:{hisham,kamal}@iastate.edu

More information

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL 2.1 Topology Control in Wireless Sensor Networks Network topology control is about management of network topology to support network-wide requirement.

More information

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks An abridged version of this paper appears in the Proc. of the Third IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island,

More information

Pairwise and Triple Key Distribution in Wireless Sensor Networks with Applications

Pairwise and Triple Key Distribution in Wireless Sensor Networks with Applications 1 Pairwise and Triple Key Distribution in Wireless Sensor Networks with Applications Sushmita Ruj, Member, IEEE, Amiya Nayak, Senior Member, IEEE and Ivan Stojmenovic, Fellow, IEEE SEECS, University of

More information

Chapter 10 : Private-Key Management and the Public-Key Revolution

Chapter 10 : Private-Key Management and the Public-Key Revolution COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 10 : Private-Key Management and the Public-Key Revolution 1 Chapter 10 Private-Key Management

More information

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks WENLIANG DU and JING DENG Syracuse University YUNGHSIANG S. HAN National Chi Nan University, Taiwan PRAMOD K. VARSHNEY Syracuse University

More information

Node Clone Detection in Wireless Sensor Networks

Node Clone Detection in Wireless Sensor Networks International Journal of Research Studies in Science, Engineering and Technology Volume 1, Issue 8, November 2014, PP 23-29 ISSN 2349-4751 (Print) & ISSN 2349-476X (Online) G. Hanumantha Rao 1, K. S. Krishnakanth

More information

Mobility Control for Complete Coverage in Wireless Sensor Networks

Mobility Control for Complete Coverage in Wireless Sensor Networks Mobility Control for Complete Coverage in Wireless Sensor Networks Zhen Jiang Computer Sci. Dept. West Chester University West Chester, PA 9383, USA zjiang@wcupa.edu Jie Wu Computer Sci. & Eng. Dept. Florida

More information

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks WENLIANG DU Syracuse University JING DENG University of New Orleans YUNGHSIANG S. HAN National Taipei University, Taiwan PRAMOD K. VARSHNEY

More information

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Syracuse University SURFACE Electrical Engineering and Computer Science College of Engineering and Computer Science 2 A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang Kevin

More information

CFMTL: Clustering Wireless Sensor Network Using Fuzzy Logic and Mobile Sink In Three-Level

CFMTL: Clustering Wireless Sensor Network Using Fuzzy Logic and Mobile Sink In Three-Level CFMTL: Clustering Wireless Sensor Network Using Fuzzy Logic and Mobile Sink In Three-Level Ali Abdi Seyedkolaei 1 and Ali Zakerolhosseini 2 1 Department of Computer, Shahid Beheshti University, Tehran,

More information

Ad Hoc Networks 7 (2009) Contents lists available at ScienceDirect. Ad Hoc Networks. journal homepage:

Ad Hoc Networks 7 (2009) Contents lists available at ScienceDirect. Ad Hoc Networks. journal homepage: Ad Hoc Networks 7 (2009) 1434 1447 Contents lists available at ScienceDirect Ad Hoc Networks journal homepage: www.elsevier.com/locate/adhoc Rethinking security properties, threat models, and the design

More information

A Distributed Cooperative Target Tracking with Binary Sensor Networks

A Distributed Cooperative Target Tracking with Binary Sensor Networks A Distributed Cooperative Target Tracking with Binary Sensor Networks Zijian Wang, Eyuphan Bulut, and Boleslaw K. Szymanski Department of Computer Science and Center for Pervasive Computing and Networking

More information

SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC

SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC Su Man Nam and Tae Ho Cho College of Information and Communication Engineering,

More information

Enhanced Parity Packet Transmission for Video Multicast using R-DSTC

Enhanced Parity Packet Transmission for Video Multicast using R-DSTC 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications Enhanced Parity Packet Transmission for Video Multicast using R-DSTC Özgü Alay, Zhili Guo, Yao Wang, Elza Erkip

More information

Constructing weakly connected dominating set for secure clustering in distributed sensor network

Constructing weakly connected dominating set for secure clustering in distributed sensor network J Comb Optim (01) 3:301 307 DOI 10.1007/s10878-010-9358-y Constructing weakly connected dominating set for secure clustering in distributed sensor network Hongjie Du Weili Wu Shan Shan Donghyun Kim Wonjun

More information

Energy Optimized Routing Algorithm in Multi-sink Wireless Sensor Networks

Energy Optimized Routing Algorithm in Multi-sink Wireless Sensor Networks Appl. Math. Inf. Sci. 8, No. 1L, 349-354 (2014) 349 Applied Mathematics & Information Sciences An International Journal http://dx.doi.org/10.12785/amis/081l44 Energy Optimized Routing Algorithm in Multi-sink

More information

Armor-LEACH for Wireless Sensor Network

Armor-LEACH for Wireless Sensor Network Armor-LEACH for Wireless Sensor Network M.A. Abuhelaleh T. M. Mismar A. A. Abuzneid School of Engineering, University of Bridgeport Bridgeport, CT 06604 {mabuhela, tmismar, abuzneid} @bridgeport.edu Abstract

More information

INTERCONNECTION networks are used in a variety of applications,

INTERCONNECTION networks are used in a variety of applications, 1 Randomized Throughput-Optimal Oblivious Routing for Torus Networs Rohit Sunam Ramanujam, Student Member, IEEE, and Bill Lin, Member, IEEE Abstract In this paper, we study the problem of optimal oblivious

More information

IMPACT OF LEADER SELECTION STRATEGIES ON THE PEGASIS DATA GATHERING PROTOCOL FOR WIRELESS SENSOR NETWORKS

IMPACT OF LEADER SELECTION STRATEGIES ON THE PEGASIS DATA GATHERING PROTOCOL FOR WIRELESS SENSOR NETWORKS IMPACT OF LEADER SELECTION STRATEGIES ON THE PEGASIS DATA GATHERING PROTOCOL FOR WIRELESS SENSOR NETWORKS Indu Shukla, Natarajan Meghanathan Jackson State University, Jackson MS, USA indu.shukla@jsums.edu,

More information

Secure Adaptive Topology Control for Wireless Ad-Hoc Sensor Networks

Secure Adaptive Topology Control for Wireless Ad-Hoc Sensor Networks Sensors 21, 1, 1251-1278; doi:1.339/s121251 OPEN ACCESS sensors ISSN 1424-822 www.mdpi.com/journal/sensors Article Secure Adaptive Topology Control for Wireless Ad-Hoc Sensor Networks Ching-Tsung Hsueh,

More information