Skip to main content

Advertisement

Log in

Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

A distributed Wireless Sensor Network (WSN) is a collection of low-end devices with wireless message exchange capabilities. Due to the scarcity of hardware resources, the lack of network infrastructures, and the threats to security, implementing secure pair-wise communications among any pair of sensors is a challenging problem in distributed WSNs. In particular, memory and energy consumption as well as resilience to sensor physical compromise are the most stringent requirements. In this paper, we introduce a new threat model to communications confidentiality in WSNs, the smart attacker model. Under this new, more realistic model, the security features of previously proposed schemes decrease drastically. We then describe a novel pseudo-random key pre-deployment strategy ESP that combines all the following properties: (a) it supports an energy-efficient key discovery phase requiring no communications; (b) it provides node to node authentication; (c) it is highly resistant to the smart attacker.We provide both asymptotic results and extensive simulations of the schemes that are beingproposed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. D. Adamy, Ew 101: A First Course in Electronic Warfare (Artech House Publisher, 2001).

  2. I.F. Akyildiz, Y. Sankarasubramaniam, W. Su and E. Cayirc, Wireless sensor networks: A survey, Journal of Computer Networks 38 (2002) 393–422.

    Google Scholar 

  3. A.D. Amis, R. Prakash, T.H.P. Vuong and D.T. Huynh, Max-min D-cluster formation in wireless ad hoc networks, in Proceedings of IEEE INFOCOM 2000 (March 2000) pp. 32–41.

  4. R. Anderson, Security Engineering: A Guide to Building Dependable Distributed Systems (John Wiley & Sons, Inc., 2001) ISBN 0-471-38922-6.

  5. R. Anderson and M. Kuhn, Tamper resistance—A cautionary note, in The 2nd USENIX Workshop on Electronic Commerce Proceedings (1996) pp. 1–11.

  6. R. Anderson, H. Chan and A. Perrig, Key infection: Smart trust for smart dust, in Proceedings of IEEE International Conference on Network Protocols (ICNP 2004) (2004).

  7. S. Basagni, K. Herrin, D. Bruschi and E. Rosti, Secure pebblenets, in Proceedings of the 2001 ACM International Symposium on Mobile ad hoc networking & computing, Long Beach, CA, USA (2001) pp. 156–163. ACM Press.

  8. R. Blom, An optimal class of symmetric key generation systems, in Springer-Verlag, editor, Advances in Cryptology: Proceedings of EUROCRYPT ’84, vol. 338 of LNCS (1985).

  9. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung, Perfectly-secure key distribution for dynamic conferences, in Springer-Verlag, editor, Advances in Cryptology: Proceedings of CRYPTO ’92, vol. 740 of LNCS (1993).

  10. D.W. Carman, P.S. Kruus and B.J. Matt, Constraints and approaches for distributed sensor network security, Technical Report #00-010, NAI Labs (2000).

  11. H. Chan, A. Perrig and D. Song, random key predistribution schemes for sensor networks, in Proceedings of the IEEE Symposium on Security and Privacy, Oakland, California, USA, (11–14, May 2003) pp. 197–213.

  12. J.-H. Chang and L. Tassiulas, Maximum lifetime routing in wireless sensor networks, IEEE/ACM Trans. Netw., 12(4) (2004) 609–619.

    Article  Google Scholar 

  13. Crossbow Technology Inc., URL: http://www.xbow.com.

  14. R. Di Pietro, L.V. Mancini and S. Jajodia, Providing secrecy in key management protocols for large wireless sensors networks, Journal of AdHoc Networks, 1(4) (2003) 455–468.

    Article  Google Scholar 

  15. R. Di Pietro, L.V. Mancini and A. Mei, Efficient and resilient key discovery based on pseudo-random key pre-deployment, in: Proceedings of the IEEE 4th International Workshop on Algorithms for Wireless, Mobile, Ad Hoc and Sensor Networks (WMAN ’04), April 2004, Santa Fe, New Mexico, USA, (2004) pp. 26–30.

  16. R. Di Pietro, L.V. Mancini and A. Mei, Random key-assignment for secure wireless sensor networks, in Proceedings of the 1st ACM workshop on Security of Ad Hoc and Sensor Networks (SASN’03), ACM Press (2003) pp. 62–71.

  17. R. Di Pietro, A. Mei, L.V. Mancini, A. Panconesi and J. Radhakrishnan, Connectivity properties of secure wireless sensor networks, in Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’04), ACM Press (2004) pp. 53–68.

  18. R. Di Pietro, Security issues for wireless sensor networks, PhD thesis, Università “La Sapienza”, Dipartimento di Informatica, Roma-Italy (Feb. 2004).

  19. D. Dolev and A.C. Yao, On the security of public key protocols, IEEE Transactions on Information Theory 29(2) (1983) 198–208.

    Article  MATH  MathSciNet  Google Scholar 

  20. J.R. Douceur, The Sybil Attack, Revised Papers from the First International Workshop on Peer-to-Peer Systems, (2002) 251–260.

  21. W. Du, J. Deng, Y.S. Han and P.K. Varshney, A pairwise key predistribution scheme for wireless sensor networks, in: Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS ’03), Washington D.C., USA (27–31 Oct. 2003).

  22. M. Eltoweissy, A. Wadaa, S. Olariu and L. Wilson, Group key management scheme for large-scale wireless sensor network, Journal of Ad-Hoc Networks 3(1) (2005) 668–688.

    Google Scholar 

  23. L. Eschenauer and V.D. Gligor, A key-management scheme for distributed sensor networks, in Proceedings of the 9th ACM Conference on Computer and Communications Security, (2002) pp. 41–47. ACM Press.

  24. O. Goldreich, S. Goldwasser and S. Micali, How to construct random functions, Journal of the ACM, 33(4) (1986) 792–807.

    Article  MathSciNet  Google Scholar 

  25. O. Goldreich, Foundations of Cryptography: Basic Tools. Cambridge University Press, (August 2001) ISBN 0521791723.

  26. B. Hong and V.K. Prasanna, Optimizing a class of in-network processing applications in networked sensor systems, in Proceedings of the 1st IEEE International Conference on Mobile Ad-hoc and Sensor Systems (MASS’04), IEEE Press (2004) pp. 154–163.

  27. J.M. Kahn, R.H. Katz and K.J. Pister. Mobile networking for smart dust, in: Proceedings of the ACM/IEEE Intl. Conf. on Mobile Computing and Networking (MobiCom99) (ACM Press 1999) pp. 271–278.

  28. C. Karlof and D. Wagner, Secure routing in wireless sensor networks: Attacks and countermeasures, Journal of Adhoc Networks 1(2–3) (2003) 283–315.

    Google Scholar 

  29. R. Kumar, V. Tsiatsis and M. B. Srivastava, Computation hierarchy for in-network processing, in Proceedings of the of the 2nd ACM International Conference on Wireless Sensor Networks and Applications (WSNA ’03), ACM Press (2003) pp. 68–77.

  30. C. Intanagonwiwat, R. Govindan, D. Estrin, J. Heidemann and F. Silva, Directed diffusion for Wireless Sensor Networking, IEEE/ACM Trans. Netw., 11(1) (February 2003) 2–16.

    Google Scholar 

  31. D. Liu and P. Ning, Establishing pairwise keys in distributed sensor networks, in Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS ’03), Washington D.C., USA (27–31 Oct. 2003) pp. 72–82.

  32. S. Madden, R. Szewczyk, Michael J. Franklin and David Culler, Supporting aggregate queries over ad-hoc wireless sensor networks, in: Proceedings of the Fourth IEEE Workshop on Mobile Computing Systems and Applications (WMCSA ’02), Washington D.C., USA (2002) pp. 43–58.

  33. B.C. Neuman and T. Tso, Kerberos: An authentication service for computer networks, IEEE Communications Magazine, 32(9) (1994) 33–38.

    Article  Google Scholar 

  34. S. Olariu, A. Wadaa, L. Wilson and M. Eltoweissy, Wireless sensor networks—Leveraging the virtual infrastructure, IEEE Network, (July/Aug. 2004) 51–56.

  35. A. Perrig, R. Szewczyk, V. Wen, D. Culler and J.D. Tygar, Spins: Security protocols for sensor networks, in Proceedings of the 7 th Annual International Conference on Mobile Computing and Networking (MobiCom’01), ACM Press (2001) pp. 189–199.

  36. A. Perrig and J. Stankovic and D. Wagner, Security in wireless sensor networks, in Communications of the ACM, ACM Press 47(6) (2004) 53–57.

  37. S. Zhu, S. Xu, S. Setia and S. Jajodia, Establishing pair-wise keys for ad hoc networking: A probabilistic approach, in Proceedings of the 11th IEEE International Conference on Network Protocols (ICNP’03), IEEE Computer Society, Atlanta, Georgia, USA (4–7 November 2003) 326–335.

  38. S. Zhu, S. Xu, S. Setia and S. Jajodia, LEAP: efficient security mechanisms for large-scale distributed sensor networks. in Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS ’03), ACM Press, New York, NY, USA (2003) pp. 62–72.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roberto Di Pietro.

Additional information

This work was partially funded by the WEB-MINDS project supported by the Italian MIUR under the FIRB program, and by the PRIN 2003 “Web-based Management and Representation of Spatial and Geographic Data” program from the Italian MIUR. Roberto Di Pietro is partially funded by ISTI-CNR, WNLab, Pisa, with a Post-doc grant under the IS-MANET program.

Roberto Di Pietro received the Ph.D. in Computer Science from the University of Roma “La Sapienza”, Italy, in 2004. He received the Bs. and Ms. degree in Computer Science from the University of Pisa, Italy, in 1994. Since 1995 he has been working for the technical branch of the Italian Army and the Internal Affairs Ministry. His main research interests include: security for mobile ad hoc and wireless networks, security for distributed systems, secure multicast, applied cryptography and computer forensics.

Luigi V. Mancini received the PhD degre in Computer Science from the University of Newcastle upon Tyne, UK, in 1989, and the Laurea degree in Computer Science from the University of Pisa, Italy, in 1983. From 2000, he is a full professor of Computer Science at the Dipartimento di Informatica of the University of Rome “La Sapienza”. Since 1994, he is a visiting research professor of the Center for Secure Information Systems, GMU, Virginia, USA. Currently he is the advisor of six Ph.D students. His current research interests include: computer network and information security, wireless network security, fault-tolerant distributed systems, large-scale peer-to-peer systems, and hard-real-time distributed systems. He published more than 60 scientific papers in international conferences and journals such as: ACM TISSEC, IEEE TKDE, IEEE TPDS, and IEEE TSE. He served in the program committees of several international conferences which include: ACM Conference on Computer and Communication Security, ACM Conference on Conceptual Modeling, ACM Symposium on Access Control Models and Technology, ACM Workshop of Security of Ad-hoc and Sensor Networks, IEEE Securecomm, IEEE Conference on Cluster Computing. He is also the program chair of the first two editions of the IEEE Workshop on Hot Topics in Peer-to-Peer Systems held in 2004 (Volendam, Holand) and in 2005 (San Diego, California). Currently, he is a member of the Scientific Board of the Italian Communication Police force, and the director of the Master degree program in Computer and Network Security of the University of Rome “La Sapienza”, Italy.

Alessandro Mei received the Laurea degree in computer science from the University of Pisa, Italy, in 1994, and the PhD degree in mathematics from the University of Trento, Italy, in 1999. In 1998, he was at the Department of EE-Systems of the University of Southern California, Los Angeles, as a visiting scholar for one year. After holding a postdoctoral position at the University of Trento, in 2001 he joined the Faculty of Science of the University of Rome "La Sapienza", Italy, as an assistant professor of computer science. His main research interests include security of distributed systems and networks, algorithms for parallel, distributed, and optical systems and reconfigurable computing. He was presented with the Best Paper Award of the 16th IEEE International Parallel and Distributed Processing Symposium in 2002, the EE-Systems Outstanding Research Paper Award of the University of Southern California for 2000, and the Outstanding Paper Award of the Fifth IEEE/ACM International Conference on High Performance Computing in 1998. He is a member of the ACM and the IEEE and, from 2005, he is an Associate Editor of IEEE Transactions on Computers.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Pietro, R.D., Mancini, L.V. & Mei, A. Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wireless Netw 12, 709–721 (2006). https://doi.org/10.1007/s11276-006-6530-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-006-6530-5

Keywords

Navigation