Abstract

Wireless sensor networks provide solutions to a range of monitoring problems. However, they introduce a new set of problems mainly due to small memories, weak processors, limited energy and small packet size. Thus only a very few conventional protocols can readily be used in sensor networks. This paper closely examines the currently available key distributions protocols, their strengths and limitations. The performance of these protocols under different scenarios are thoroughly investigated using theoretical analysis and using a simulation study with TinyOS. First a number of single server protocols were proposed and their performance was analysed. Then we propose a new set of multi–server key distribution protocols, where base stations (or controller nodes) are untrusted. The proposed solutions replicate the authentication server such that a group of malicious and colluding servers cannot compromise security or disrupt service. A detailed comparison of the performance of the proposed protocols with that of other available protocols show the advantages of our protocols. We show that the proposed multiple server authentication protocols will only have O(n) complexity, where n is the number of authentication servers. The protocols use information from the sensor nodes and the servers to generate a new key, and do not solely rely on the sensor nodes to generate good random numbers. The proposed protocols guarantee that the new key is fresh and that the communicating nodes use the same key.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.