Skip to main content
Log in

Can the polynomial based key predistribution scheme be used many times in one wireless sensor network key establishment protocol?

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

Key establishment is the basic step for the wireless sensor network (WSN) security. The polynomial based key predistribution scheme of Blom and Blundo et al. has been the basic ingredient for the key establishment for WSNs. It is tempting to use many random and different instances of polynomial based key predistribution scheme for various parts of the WSN to enhance the efficiency of WSN key establishment protocols. This paper indicates that it is not secured in general to use many instances of Blom-Blundo et al. polynomial based key predistribution scheme in a WSN key establishment protocol. Thus the previously constructed group-based type WSN key predistribution schemes using polynomial based key predistribution scheme are insecure. We propose new generalized Blom-Blundo et al. key predistribution schemes. These new generalized Blom-Blundo et al. key predistribution schemes can be used many times in one WSN key establishment protocol with only a small increase of cost. The application to group-based WSN key predistribution schemes is given.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks [C]//IEEE Symposium on Security and Privacy. Oakland, USA: IEEE, 2003: 197–213.

    Google Scholar 

  2. Delgosha F, Fekri F. Threshold key-establishment in distributed sensor networks using a multivariate scheme [C]//Proceedings of the 25th Conference on Computer Communications (IEEE INFOCOM). Barcelona, Spain: IEEE, 2006: 1–12.

    Google Scholar 

  3. Du W, Deng J, Han Y S, et al. A pairwise key predistribution scheme for wireless sensor networks [J]. ACM Transactions on Information and System Security, 2005, 8(2): 228–258.

    Article  Google Scholar 

  4. Eschenauer L, Gligor V D. A keymanagement scheme for distributed sensor networks [C]//Proceedings of the 9th ACM Conference on Computer and Communications Security. Washington, DC, USA: ACM, 2002: 41–47.

    Google Scholar 

  5. Liu D, Ning P. Establishing pairwise keys in distributed sensor networks [C]//Proceedings of the 10th ACM Conference on Computer and Communications Security. Washington, DC, USA: ACM, 2003: 52–61.

    Google Scholar 

  6. Liu D, Ning P, Li R. Establishing pairwise keys in distributed sensor networks [J]. ACM Transactions on Information and System Security, 2005, 8(1): 41–77.

    Article  Google Scholar 

  7. Liu D, Ning P, Du W. Group-based key predistribution for wireless sensor networks [J]. ACM Transactions on Sensor Networks, 2008, 4(2): 1–14.

    Article  Google Scholar 

  8. Liu D, Ning P. Location-based pairwise key establishments for static sensor networks [C]//ACM Workshop on Security in Ad Hoc and Sensor Networks. New York, USA: ACM, 2003: 72–82.

    Google Scholar 

  9. Perrig A, Stankovic J, Wagner D. Security in wireless sensor networks [J]. Communications of the ACM, 2004, 47(6): 53–57.

    Article  Google Scholar 

  10. Zhang W, Subramanian N, Wang G. Lightweight and compromisingresilie message authentication in sensor networks [C]//Proceedings of the 27th Conference on Computer Communications (IEEE INFOCOM). Phoenix, USA: IEEE, 2008: 1418–1426.

    Google Scholar 

  11. Zhang W, Cao G. Group rekeying for filtering false data in sensor networks: A predistribution and local collaboration-based approach [C]//Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies. Miami, USA: IEEE, 2005: 503–514.

    Chapter  Google Scholar 

  12. Zhu S, Setia S, Jajodia S. LEAP: Efficient security mechanisms for large-scale distributed sensor networks [C]//Proceedings of the 10th ACM Conference on Computer and Communications Security. Washington, DC, USA: ACM, 2003: 62–72.

    Google Scholar 

  13. Perrig A, Szewezyk R, Wen V, et al. Spins: Security protocols for sensor networks [C]//Proceedings of the 7th Annual International Conference on Mobile Computing and Networks. Rome, Italy: ACM, 2001: 189–199.

    Google Scholar 

  14. Blom R. An optimal class of symmetric key generation systems [J]. Advances in Cryptology, Eurocrypt’ 84, Lecture Notes in Computer Science, 1985, 209: 335–338.

    Article  Google Scholar 

  15. Blundo C, de Santis A, Herzberg A, et al. Perfectly-secure key distribution for dynamic conferences [J]. Advances in Cryptology, Crypto’ 92, Lecture Notes in Computer Science, 1993, 740: 471–486.

    Article  Google Scholar 

  16. Albrecht M, Gentry C, Halevi S, et al. Attacking cryptographic schemes based on perturbation polynomials [C]//Proceedings of the 16th ACM Conference on Computer and Communications Security. Chicago, USA: ACM, 2009: 1–10.

    Chapter  Google Scholar 

  17. Yu Z, Guan Y. A robust group-based key management scheme for wireless sensor networks [C]//Proceedings of IEEE Wireless Communications and Networking Conference. NewOrleans, USA: IEEE, 2005, 4: 1915–1920.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hao Chen  (陈 豪).

Additional information

Foundation item: the NSFC Danish National Research Foundation and National Science Foundation of China Joint Grant (No. 11061130539) and the National Natural Science Foundation of China (No. 61021004)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Xu, Lq., Chen, H. Can the polynomial based key predistribution scheme be used many times in one wireless sensor network key establishment protocol?. J. Shanghai Jiaotong Univ. (Sci.) 18, 376–384 (2013). https://doi.org/10.1007/s12204-013-1408-z

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-013-1408-z

Key words

CLC number

Navigation