Abstract

Since current key management schemes are mainly designed for static and planar networks, they are not very suitable for the layer-cluster wireless sensor networks (WSNs), a WSN layer-cluster key management scheme based on quadratic polynomial and Lagrange interpolation polynomial is proposed, in which the main idea of this scheme along the research line of broadcast identity authentication, session key, group key, network key and personal key. Specifically, authentication key can be established on the basis of Fourier series for identity authentication; session key is established by a multiple asymmetric quadratic polynomial, in which session key information is encrypted by the authentication key to ensure the security of intermediate interactive information; based on the former two keys, group key is established on the basis of Lagrange interpolation polynomial, in which the nodes of the cluster are not directly involved; the generation and management of network key is similar to the group key, in which the establishment idea is to regard the BS and all cluster heads as a group; the generation and management of personal key is also similar to the group key, the difference is that the personal key can be obtained by cluster nodes through getting the Lagrange interpolation polynomial coefficients based on their own random key information. It is analyzed that the proposed layer-cluster key management scheme can guarantee the identity of network nodes firstly through forward authentication and reverse authentication, and session key, group key and network key will guarantee the independence of the keys’ management and avoids the problem of single point failure compared with LEAP protocol, and personal key will guarantee the privacy of network.

Highlights

  • The development of modern network technology has proved a fact that a network without enough security cannot guarantee the future of a network [1,2]

  • Many energy-efficient broadcast protocols and algorithms have been proposed [16,17,18,19,20], and there are two main Wireless Sensor Networks (WSNs) broadcast authentication ways: one is signature authentication [15], but the disadvantage of this way is that it uses the public key cryptography which is expensive and hard to be applied in WSN; the other way is based on the message authentication code (MAC), such as one-way hash chain method and the μTESLA protocol proposed by Perrig according to the SPIN

  • Since almost all existed encryption technologies rely on keys, and the leakage of the keys will directly lead to the leakage of the plaintexts, so key management is the key part of guaranteeing wireless communication security and how to configure and manage keys effectively and safely has become one of the important parts of WSN security research

Read more

Summary

Introduction

The development of modern network technology has proved a fact that a network without enough security cannot guarantee the future of a network [1,2]. Even in some military special environments, WSN nodes are required to have the ability to detect and identify untrusted nodes and intruders and can resist various types of attacks for maintaining the security and integrity of the network. All these problems require WSN to have a higher and stronger security mechanism to overcome the weakness of WSN in security and ensure the application of WSN in various fields. In WSN security research, it is very important to attach great importance to the key management and introduce the key management schemes for effective control, which can increase the security and anti-attack of the network [10,11,12]

Identity Authentication
Session Key
Group Key
Network Key
Personal Key
Layer-Cluster Key
Motivations
Main Contributions
Organization
Characteristics of the Fourier Series
Characteristic of Quadratic Polynomial
Lagrange Interpolation Polynomial
Network Model
Forward Broadcast Authentication Key Management
Session Key Management Scheme Based on a Quadratic Polynomial
Group Key Management Scheme Based on Lagrange Interpolation Polynomial
Network Key Management Scheme
Personal Key Management Scheme
Key Updating
Session Key Updating
Group Key Updating
Network Key Updating
Personal Key Updating
Network Connectivity Analysis
New Node Joining
Node Quitting
Anti-Capture Analysis of Session Key
Efficiency Analysis
Network Robustness Analysis
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call