Skip to main content
Log in

An efficient key distribution Scheme for WSN with Mutual Healing Capability

  • 1219: Multimedia Security Based on Quantum Cryptography and Blockchain
  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The need for secure communication in Wireless Sensor Networks (WSNs) is increasing as more and more complex sensors are being developed and deployed for a variety of purposes. Secure communication in WSN can be made possible by using secret group key. However, securely distributing group key among sensor nodes is a difficult task and requires very complex mathematical calculations. The schemes presented so far are either vulnerable to various security attacks or have high computational and storage complexity. This paper presents a new Group Key Distribution scheme with Mutual Healing (GKDMH) which is based on Chinese Remainder theorem. The proposed scheme has better performance than existing schemes in terms of computational and storage complexity, and provides mutual healing in case of missed transmissions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Agrawal S, Das M (2016) Node revocation and key update protocol in wireless sensor networks. In: Proceedings of IEEE International Conference on Advanced Networks and Telecommunications Systems, ANTS, pp 1–9. https://doi.org/10.1109/ANTS.2016.7947799

  2. Agrawal S, Das ML (2017) Mutual healing enabled group-key distribution protocol in Wireless Sensor Networks. Comput Commun. https://doi.org/10.1016/j.comcom.2017.08.014

    Article  Google Scholar 

  3. Bhaskar P, Pais A (2015) A Chinese Remainder Theorem based key management algorithm for Hierarchical Wireless Sensor Network. In: Proceedings of International Conference on Distributed Computing and Internet Technology (ICDCIT), vol LNCS 8956, Springer, Berlin, pp 311–317

  4. Blundo C, Darco P, De Santis A, Listo M (2004) Design of self-healing key distribution schemes. Designs Codes Cryptogr 32(1–3):15–44

    Article  MathSciNet  Google Scholar 

  5. Chen C-L, Tsai Tzay-FarnShihYu-Ting, Li D-K(2015) A bilinear pairing-based dynamic key management and authentication for wireless sensor networks. https://doi.org/10.1155/2015/534657

  6. Du X, Wang Y, Ge J, Wang Y (2005) An ID-based broadcast encryption scheme for key distribution. IEEE Trans Broadcast 51(2):264–266. https://doi.org/10.1007/11839569_47

    Article  Google Scholar 

  7. Gu J, Xue Z (2010) An efficient self-healing key distribution with resistance to the collusion attack for wireless sensor networks. In: 2010 IEEE International Conference on Communications (ICC), IEEE, pp 1–5. https://doi.org/10.1109/ICC.2010.5502594

  8. Han S, Tian B, He M, Chang E (2009) Efficient threshold self-healing key distribution with sponsorization for infrastructure less wireless networks, Wireless Commun. IEEE Trans 8(4):1876–1887. https://doi.org/10.1109/TWC.2009.080046

    Article  Google Scholar 

  9. Han S, Tian B, Zhang Y, Hu J (2010) An efficient self-healing key distribution scheme with constant-size personal keys for wireless sensor networks. In: 2010 IEEE International Conference on Communications (ICC), IEEE, pp 1–5. https://doi.org/10.1109/ICC.2010.5501988

  10. Hong D, Kang J-S(2005) An efficient key distribution scheme with self-healing property. IEEE Commun Lett 9(8):759–761. https://doi.org/10.1109/LCOMM.2005.1496607

    Article  Google Scholar 

  11. Lauter K. The advantages of elliptic curve cryptography for wireless security. IEEE Wirel Commun 11(1):62–67. https://doi.org/10.1109/MWC.2004.1269719

  12. Liu D, Ning P, Sun K (2003) Efficient self-healing group key distribution with revocation capability. In: Proceedings of the 10th ACM Conference on Computer and Communications Security, ACM, pp 231–240

  13. Liu Y, Harn L, Chang C (2014) An authenticated group key distribution mechanism using theory of numbers. Int J Commun Syst 27(11):3502–3512. https://doi.org/10.1002/dac.2569

    Article  Google Scholar 

  14. Louw J, Niezen G, Ramotsoela TD, Abu-Mahfouz AM (2016) Key distribution scheme using elliptic curve cryptography in wireless sensor networks. https://doi.org/10.1109/INDIN.2016.7819342

  15. Lv X, Li H (2013) Secure group communication with both confidentiality and non-repudiation for mobile ad-hoc networks. IET Inf Secur. https://doi.org/10.1049/iet-ifs.2010.0314

    Article  Google Scholar 

  16. Rams T (2013) Pacyna. A survey of group key distribution schemes with self-healing property. Commun Surv Tutorials IEEE 15(2):820–842. https://doi.org/10.1109/SURV.2012.081712

    Article  Google Scholar 

  17. Rams T, Pacyna P (2013)Long-lived self-healing group key distribution scheme with backward secrecy. In: Conference on Networked Systems (NetSys), IEEE, pp 59–65. https://doi.org/10.1109/NetSys.2013.19

  18. Shim K-A, Lee Y-R, Park C-M(2013) EIBAS: an efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Netw 11(1):182–189. https://doi.org/10.1016/j.adhoc.2012.04.015

    Article  Google Scholar 

  19. Staddon J, Miner S, Franklin M, Balfanz D, Malkin M, Dean D (2002)Self-healing key distribution with revocation. In: Proceedings. 2002 IEEE Symposium on Security and Privacy, IEEE, pp 241–257. https://doi.org/10.1109/SECPRI.2002.1004375

  20. Steiner M, Tsudik G, Waidner M (2000) Key agreement in dynamic peer groups. IEEE Trans Parallel Distrib Syst 11(8):769–980. https://doi.org/10.1109/71.877936

    Article  Google Scholar 

  21. Tanwar S, Kumar A (2017) A proposed scheme for remedy of man-in-the-middle attack on certificate authority. Int J Inform Secur Priv (IJISP) 11(3):1–14

    Article  Google Scholar 

  22. Tanwar S, Kumar A (2019) An efficient and secure identity based multiple signatures scheme based on RSA. J Discrete Math Sci Crypt 22(6):953–971

    MathSciNet  MATH  Google Scholar 

  23. Tian B, Han S, Hu J (2011) Dillon. A mutual-healing key distribution scheme in wireless sensor networks. J Netw Comput Appl 34(1):80–88. https://doi.org/10.1016/j.jnca.2010.09.002

    Article  Google Scholar 

  24. Vijayakumar P, Bose S, Kannan A (2014) Chinese remainder theorem based centralised group key management for secure multicast communication. IET Inf Secure8(3):179-187. https://doi.org/10.1049/iet-ifs.2012.0352

  25. Ye N, Zhu Y, Wang R-c, Malekian R, Lin Q-m(2014) An efficient authentication and access control scheme for perception layer of internet of things. Int J Appl Math Inf Sci 8:1617–1624

    Article  Google Scholar 

  26. Zheng XL, Huang CT, Matthews M (2007) Chinese remainder theorem-based group key management. Association for Computing Machinery Proc. 45th Annual Southeast regional Conf. (ACMSE-07), Winston-Salem, North Carolina, USA, pp 266–271

  27. Zhou J, Ou Y-H(2009) Key tree and Chinese remainder theorem-based group key distribution scheme. J Chin Inst Eng 32(7):967–974. https://doi.org/10.1080/02533839.2009.9671584

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Neeraj Patel.

Ethics declarations

Conflict of interest

The authors Neeraj Patel and Vinod Kumar certify that they have NO affiliations with or involvement in any organization or entity with any financial interest (such as honoraria; educational grants; participation in speakers’ bureaus; membership, employment, consultancies, stock ownership, or other equity interest; and expert testimony or patent-licensing arrangements), or non-financial interest (such as personal or professional relationships, affiliations, knowledge or beliefs) in the subject matter or materials discussed in this manuscript. The Submitted manuscript is an original research article. The Corresponding author of this manuscript is Neeraj Patel. Thank you for your consideration of this manuscript.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Patel, N., Kumar, V. An efficient key distribution Scheme for WSN with Mutual Healing Capability. Multimed Tools Appl 81, 36735–36749 (2022). https://doi.org/10.1007/s11042-022-13501-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-13501-y

Keywords

Navigation