Erfani 2014

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 10

SECURITY AND COMMUNICATION NETWORKS

Security Comm. Networks (2014)


Published online in Wiley Online Library (wileyonlinelibrary.com). DOI: 10.1002/sec.1058

RESEARCH ARTICLE

A dynamic key management scheme for dynamic


wireless sensor networks
Seyed Hossein Erfani1 *, Hamid H. S. Javadi2 and Amir Masoud Rahmani1
1
Department of Computer Engineering, Islamic Azad University, Science and Research branch, Tehran, Iran
2
Department of Mathematics and Computer Science, Shahed University, Tehran, Iran

ABSTRACT
Dynamic wireless sensor network (DWSN) is a group of mobile sensor nodes deployed in an intended area. Secure
communication in DWSNs depends on the existence of an efficient key management scheme. Because of the movements
of sensor nodes and unknown mobility pattern, dynamic key management is an important issue in such networks. In this
paper, we propose a new key management scheme, which uses key pre-distribution and post-deployment key establishment
mechanisms for DWSNs. The proposed approach ensures that the two communicating nodes share at least one common
key. It also provides efficient ways for key generation and revocation as well as addition or deletion of mobile sensor
nodes. Compared with the other key management schemes, which are designed for DWSNs, our simulation and analytical
results demonstrate the efficiency of the proposed approach in terms of confidentiality, resilience, memory usage, energy
consumption and overhead. Copyright © 2014 John Wiley & Sons, Ltd.

KEYWORDS
dynamic wireless sensor network; key management; energy efficiency; scalability
*Correspondence
Seyed Hossein Erfani, Department of Computer Engineering, Islamic Azad University, Science and Research branch, Tehran, Iran.
E-mail: h.erfani@srbiau.ac.ir

1. INTRODUCTION hierarchical key management schemes. We can define


key management as a set of procedures that support key
Dynamic wireless sensor network (DWSN) is a group distribution and the maintenance of keying relationships
of lightweight mobile devices with short-range radio between authorized nodes according to a security policy
communication capability, limited computational power [5]. Key management schemes can be divided into two
and memory space. These devices are equipped with var- categories: (i) Static: Cryptographic keys are pre-
ious types of sensors to sense and gather environmental distributed into sensor nodes and do not change during
data, which will be sent through the network. Sensor the lifetime of sensor nodes; (ii) Dynamic: Secret keys
nodes store the collected data and transmit it to the sink of a node are changed throughout the lifetime of node,
node or base station (BS). Although the use of mobile that is, rekeying is performed periodically or on demand
nodes brings some advantages such as improved cover- [5]. Dynamic key management schemes can be catego-
age and energy efficiency, it leads to some type of security rized as centralized or distributed because of the exis-
challenges [1]. Because, in DWSNs, sensor nodes move tence of central entity, which performs the key generation
around the deployment area with different mobility and distribution processes [5]. On the basis of various
patterns, establishing a secure communication between cryptographic primitives, distributed schemes can be fur-
two sensor nodes becomes a challenging issue. Moreover, ther categorized into three sub-categories: exclusion basis
node authentication and key exchanges in such networks system-based [6,7], polynomial secret-sharing-based [8,9],
impose some communication and computation overhead to and deterministic sequence number-based [10] schemes.
the network. Moreover, variety in the network structures forces
Recent advances in hardware and communication centralized approaches to be classified into three groups:
technologies and also in security mechanisms, which are flat network-based [11,12], hierarchical network-based
used in WSNs, [2–4] have led to the introduction of several [13,14], or heterogeneous network-based [15] approaches.
key management solutions such as key pre-distribution, According to the characteristics of flat networks,
pairwise key agreement, group-wise key agreement, and nodes have the same responsibilities and capabilities.

Copyright © 2014 John Wiley & Sons, Ltd.


A dynamic key management scheme for DWSNs S. H. Erfani, H. H. S. Javadi and A. M. Rahmani

Hierarchical network-based schemes aim to reduce of combinatorial design is that by choosing appropri-
communication overhead for rekeying purpose by clus- ate parameters, we can increase the connectivity of the
tering the network. Finally, heterogeneous network-based network while decreasing the computation and communi-
approaches benefit from variety in resource availability of cation overhead.
nodes in order to manage the network functionality. Çamtepe and Yener proposed a deterministic KPS
In this paper, we present an efficient dynamic key for distributed WSNs [16]. They used finite generalized
management scheme, which uses both key pre-distribution quadrangles and symmetric balanced incomplete block
and post-deployment key establishment methods and design (BIBD) in their scheme. These schemes provide
stands in the category of flat network-based approaches. full connectivity while diminishing the resilience and
Our analysis results show that the proposed approach pro- scalability. Lee and Stinson used transversal design [17]
vides better resilience in dynamic environments compared to achieve better resilience. Some other deterministic key
with similar previous protocols. pre-distribution schemes have been proposed by Roy and
The rest of the paper is organized as follows: Section 2 Ruj, which is based on partially BIBD (PBIBD) [18], and
presents some related works. Section 3 describes our net- Dong and Pei, which uses orthogonal arrays [19].
work model. Section 4 details the key management method
in the proposed approach. Section 5 provides performance 2.2. Post-deployment key
and security evaluation of our proposed scheme. Finally, distribution schemes
Section 6 concludes the paper and outlines directions for
future research studies. Recently, some methods have been introduced for authenti-
cation and key establishment in DWSNs [20–23]. Accord-
ing to [20], in order to provide security in such networks, a
2. RELATED WORKS ON DYNAMIC mobile sensor node has to be authenticated by new neigh-
WIRELESS SENSOR boring nodes and establishes a common key for secure
NETWORK SECURITY communication. In this scheme, to enhance security, both
pre-distributed and post-deployment keys have been used.
2.1. Key pre-distribution schemes All keys have been assigned a time stamp and lifetime.
One of the advantages of this method is its scalability. It
Key pre-distribution is one of the solutions to the problem also provides secure communication between every pair of
of key establishment in WSNs where a finite set of keys is nodes. The most important disadvantage of this scheme is
assigned to each sensor node before deployment of the net- the amount of memory usage for storing key lifetime and
work. Key pre-distribution schemes can be classified into time stamp in each sensor node. Large values for key life-
three categories: random, deterministic, and hybrid. In ran- time results in the decrease of resilience, whereas small
dom schemes, a set of keys are randomly drawn from a key values lead to more key constructions and consequently
pool and stored in each sensor node. These schemes do not more energy consumption.
ensure direct communication between every pair of nodes Han et al. [21] proposed an approach for efficient
through a common key. If the two nodes cannot commu- node authentication and key exchange, which reduces the
nicate directly, we need to establish a path between them. overhead of mobile node re-authentication. In this method,
Establishing a path key increases energy consumption and each sink node authenticates other neighboring sink and
decreases the speed of communications. In deterministic sensor nodes. The advantage of this method is that when
schemes, key pools and key chains are designed determin- a node connects to a new sink after moving from another
istically in order to provide better key connectivity. Hybrid neighboring sink nodes communication range, the new
schemes use both deterministic and probabilistic solutions sink node is able to re-authenticate that sensor node
in order to improve scalability and resilience. with less communication and computation overhead. After
Eschenauer and Gligor [2] proposed a random key pre- authentication, each sensor node constructs a key for
distribution scheme, which is called EG, for distributed communicating with the sink node, which is located in its
WSNs. In this scheme, a large key pool is generated, and communication range.
each sensor node is preloaded with a number of keys, In [10], Zhang et al. proposed an Energy-efficient Dis-
which are chosen randomly from this key pool. In key dis- tributed Deterministic Key (EDDK) management scheme
covery phase, the two neighboring nodes exchange the list in which establishment and maintenance of the pairwise
of key identifiers in their key chains to find a common keys and the local cluster keys have been considered.
key. If they share a common key, they can communi- In this scheme, an initial key (i.e., KI ) and a network-
cate securely. Otherwise, they use intermediate nodes to wide shared pseudo-random function (i.e., f ) are pre-
establish a path key. distributed to each node before the deployment of the
Combinatorial design theory can be used to design network. Each node can compute its individual key using
a deterministic Key pre-distribution scheme (KPS). KI and f . Moreover, each node shares a local cluster key
Combinatorial design theory deals with the arrangement with all of its neighboring nodes and also stores a neigh-
of the elements of a finite set into subsets to fulfill cer- bor table to maintain ID, pairwise key, sequence number,
tain properties [16]. One of the most important properties local cluster key and local broadcast sequence number

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
S. H. Erfani, H. H. S. Javadi and A. M. Rahmani A dynamic key management scheme for DWSNs

of its neighbors. This scheme consists of three phases: worth mentioning that the same procedure is performed by
key establishment, data transfer, and key maintenance. sensor node j.
The main advantage of the EDDK scheme is that pairwise
keys are decentralized and the compromise of any sensor (1) Sensor node i computes vi and ui as follows and
node does not affect other communication links. It is also sends them to the sink node:
resilient against replay attack, Sybil, and node replication  
attacks. The main disadvantage of EDDK is that it is not Ki = h Ki1 k Ki2 k    k Ki˛ k i k 0
applicable in dense networks because each sensor node  
should store a table, which includes the information of all MKi = h Ki1 k Ki2 k    k Ki˛ k i k 1
of its neighbors [5]. ui = EKi {i k j k S1 k Ri k TSi } (1)
vi = MACMKi {i k j k S1 k ui }
3. NETWORK MODEL Ni ! S1 : i k S1 k ui k vi
We assume a DWSN, which consists of a large number
of tiny mobile sensor nodes, multiple sink nodes, and a where ˛ is preloaded key-chain size of each sensor
j
BS. BS is assumed to be resourceful and secure. It man- node, and Ki is the j-th key in i-th sensor node’s key
ages the entire network and stores all gathered information chain. Moreover, S1 is the nearest sink node to the
by sensor nodes. Sink node is assumed to have more stor- sensor node i, and Ri is a random number, which is
age capacity, processing power, communication range, and generated by sensor node i. The time stamp of node
energy than sensor nodes. A sink node acts as a gateway i is demonstrated by TSi , and h is an Elliptic Curve
between sensor nodes and BS. Sensor nodes are assumed Digital Signature Algorithm (ECDSA) hash function
to have a random linear movement pattern. BS and sink [24].
nodes are static as same as Han scheme [21,22]. In our net- (2) Node S1 transmits the received message to the BS
work model, each sensor node has a unique ID and stores directly or through a multi-hop path (via other sink
some pre-distributed and post-deployment keys in its mem- nodes). We concatenate a message authentication
ory. The pre-distributed keys are loaded to the memory of code (MAC) to each message.
sensor nodes before network deployment, and after that,
some post-deployment keys are generated and stored in S1 ! BS : i k S1 k ui k vi k
each sensor node (Section 4). The BS manages the key gen- MACKS1 (i k S1 k ui k vi ) (2)
eration and distribution between sensor nodes and stores
information about each sensor node. (3) The BS is aware of the keys that are stored in sensor
node i; therefore, it can decrypt ui after authenticat-
ing the message. After authenticating vi , BS decrypts
4. PROPOSED APPROACH ui and obtains Ri . Similarly, node j performs the
In the proposed approach, we partition the memory of aforementioned steps. BS extracts Rj in the same way
each sensor node into two parts. We store ˛ pre-distributed and checks the accuracy of TS. Then, it generates two
keys in the first part and ˇ post-deployment keys in encrypted messages v0i and u0i as follows and sends
the second part. Each pair of sensor nodes, which are them to S1 :
within each other’s radio range and have a common
u0i = EKi {i k j k S1 k Rj k TSij }
pre-distributed or post-deployment key, can communi-
cate securely. If the two neighboring nodes do not share v0i = MACMKi (i k j k S1 k u0i )
(3)
any common key, they can construct a post-deployment BS ! S1 : BS k i k S1 k u0i k v0i
key using the procedure, which will be described in the
following subsection. S1 ! Ni : i k S1 k u0i k v0i

4.1. Key construction Node S1 sends the message to sensor node


i afterward.
Assume the two neighboring nodes i and j need to con- (4) After receiving the message, node i verifies v0i and
struct a post-deployment key. First, each of these two nodes decrypts u0i to obtain Rj . Then, it computes KijTS
should generate a packet with a random number and a time according to the following equation and puts it in the
stamp and send the generated packets to the BS through post-deployment key list.
the nearest sink node. The content of this message can
TSij
be decrypted only by the BS. Then, BS sends the random Kij = KGF(Ri k Rj k TSij ) (4)
number of node i to node j and the random number of node
j to node i in an encrypted manner. Finally, these two nodes where KGF is a key generation function, which is
generate the shared key using the random numbers and similar to a hash function. If the number of keys in
time stamp. In what follows, we provide detailed proce- post-deployment key list is more than ˇ, the key with
dure of the key generation phase for sensor node i. It is also minimum amount of TS will be deleted from the list.

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
A dynamic key management scheme for DWSNs S. H. Erfani, H. H. S. Javadi and A. M. Rahmani

(5) Finally, node i sends ACK to the sink node. as communication pass. In terms of communication pass,
v00i = MAC k j k ACK k Ri k Rj k TSij ) the proposed approach is compared with the three other
TSij (i
Kij related schemes in Table I. Here, h is taken as the number
of intermediate nodes between sensor node and sink, n is
Ni ! S1 : i k S1 k ACK k v00i (5)
denoted as the number of sensor nodes neighbors, and t
4.2. Key revocation represents the number of sink nodes between sensor nodes
and BS.
The key KijTS will be revoked if the following conditions In Han scheme [22], neighboring two hop sink nodes
occur: share the information of sensor nodes with each other;
therefore, sensor nodes do not need to be re-authenticated
(1) There are more than or equal to ˇ keys in the post- by the new sink when they leave a sink node’s radio range
deployment key list. and connect to another sink node. Each sensor node is
(2) Sensor node i or j wants to generate a new common assigned an authentication ticket, which is used by sink
key with sensor node k. nodes for re-authentication.
(3) If TS is the lowest time stamp of sensor node i or j in In Qiu scheme [20], each sensor node is assumed to
the post-deployment key list. be able to send message to BS directly. Therefore, sen-
sor nodes send requesting key message to the BS directly,
Assuming that the aforementioned conditions are met and BS sends back a message, which includes the
by sensor node i, the key must be removed from the mem- requested key to the sensor node through some sink
ory of nodes i and j. Sensor node i erases the key KijTS from nodes accordingly.
its memory, whereas sensor node j removes the key when it In the key pre-distribution methods, two neighboring
is prompted by the BS; That is, the BS informs the sensor nodes send a message only to discover a shared key, and
node j to remove the key KijTS . there is no need for key construction.
Because of key pre-distribution phase in the proposed
5. PERFORMANCE AND approach and Qiu scheme, if two neighboring nodes share
SECURITY ANALYSIS a common key, there is no need for sending further mes-
sages to generate a common key.
In this section, we present the performance evaluation In the proposed scheme, when two neighboring nodes
of the proposed scheme through simulation experiments. do not share a common key, they construct a new one
We provide extensive simulations to verify the perfor- as described in Section 4.1. If two neighboring nodes
mance metrics such as communication pass, message size, share a common pre-distributed key, they send a message
memory and energy consumption, computation overhead, to each other to discover shared key; otherwise, if they
and the resilience of the proposed scheme. We compare share a post-deployment key, they do not need to send any
the proposed approach with two types of key distribution messages to find it.
methods, that is, key pre-distribution schemes such as EG
[2] and BIBD [16] and post-deployment key management 5.1.2. Message size.
schemes introduced by Han and Shon [22], Qiu et al. [20], We have compared our scheme with other aforemen-
and Zhang et al. [10]. tioned schemes in terms of the required message size for
We assume 10 000 sensor nodes, and 100 sink nodes are authentication and key construction. As mentioned before,
randomly distributed in a 1000  1000 m field. Each sensor key pre-distribution schemes do not need key construction,
node has a fixed speed ranging from 1 to 10 m/s. The radio and they are able to find a common key by sending only
range of each sensor node is considered as 50 m, and each one message. For example, in combinatorial design based
sensor node stores 100 keys in its memory. key pre-distribution schemes, the two sensor nodes only
broadcast their ID. But in random or hybrid designs, sensor
5.1. Performance analysis nodes broadcast their key indexes or send an encrypted
challenge.
5.1.1. Communication pass. We have compared the message size of our proposed
We consider the number of messages that will be sent scheme with that of Han and Qiu schemes considering the
by sensor nodes, sink, and BS for generating common keys following parameters: MAC size is considered as 4 bytes,

Table I. Comparison of required number of communication passes.

Schemes Han (initial) Han (re-authentication) Qiu Pre-distribution Proposed approach

Node 2h 2h 0 or 1 0 0 or 2h
Sink 2t 1 0 or t 0 0 or 2t
BS 1 0 0 or 1 0 0 or 1
BS, base station.

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
S. H. Erfani, H. H. S. Javadi and A. M. Rahmani A dynamic key management scheme for DWSNs

Table II. Comparison of required message size for authentication and key construction (bytes).

Schemes Han (initial) Han (re-authentication) Qiu Proposed approach

Node to sink 48 74 26 34
Sink to sink 52 0 26 38
Sink to BS 54 0 26 38
BS to sink 46 0 70 36
Sink to sink 50 0 74 36
Sink to node 88 24 40 24
Total message size 338 98 210 206
BS, base station.

Table III. Comparison of computation overhead.

Schemes Han (initial) Han (re-authentication) Qiu Proposed approach

Cryptography in total 10 4 4 4
Cryptography by sensor node 3 1 2 2
MAC in total 14 10 12 14
MAC by sensor node 4 4 4 5
MAC, message authentication code.

4 bytes for time stamp, random nonce as 16 bytes, and pre-distribution space, decreases the probability of key
32 bytes for key size. We also consider 2 bytes for the share is reduced, thus the number of exchanged mes-
source and destination IDs. sages grows. Furthermore, as ˇ, that is, post-deployment
To compute message size, we did not consider the space, increases, less number of keys are generated, thus
message overhead, which consists of a protocol ID, a mes- less number of messages are exchanged in the network.
sage ID, a check-sum, and the headers and footers of the Because of the mobility of nodes, each pair of nodes may
low-level network layers. leave each others radio range and return back after a few
Table II shows the authentication message size, which seconds. If we consider large post-deployment space, we
is sent between sink node and BS (two hop distance is do not need to erase some keys in order to store new
assumed between them). The message length in the pro- generated keys; therefore, the two nodes already possess
posed method is lower than Han (in init phase) and Qiu the common key in their memory. Thus, the number of
schemes because of the existence of pre-distributed keys required messages to be exchanged for generating new
stored in each sensor node’s memory, which are used keys decreases.
for key construction. As the key reconstruction in Han It can be realized that by storing 90 post-deployment
scheme is performed locally based on existing informa- and 10 pre-distributed keys in each sensor node, we will
tion in neighboring sink nodes, the message length in achieve the best result in terms of the number of trans-
re-authentication phase is lower compared with that of our mitted messages. While the security of the before node
proposed scheme. authentication phaseİ (Section 5.2.6) is dependent to the
number of pre-distributed keys, there is a trade-off between
5.1.3. Computation overhead. ˛ and ˇ.
In the key construction phase, the most computation The advantage of our proposed scheme is that it
overhead is related to cryptography and authentication provides full secure connectivity, while the probability of
operations. The number of encryption or decryption oper- key share in EG key pre-distribution method [2] with the
ations in each node is illustrated in Table III. All these same key chain size is about 0.63. To achieve the full
three schemes use light weight cryptography methods. We connectivity in EG, at least 300 keys must be saved in
applied TinySEC [3] and TinyHash [4] for implementation each node.
of the proposed scheme. The probability of key share in BIBD-based scheme
[16] is similar to the proposed scheme while it is not
5.1.4. Memory consumption. scalable.
5.1.4.1. Key space analysis. As mentioned in Section
4, we have partitioned the memory of each sensor node 5.1.4.2. Key space comparison. In this section, we
into two parts. One for keeping pre-distributed keys and compute the required memory space for storing keys in
the other for post-deployment keys. sensor nodes, sink nodes, and BS. In Table IV, the amount
Figure 1 depicts the average number of sent messages of memory required for storing keys in the proposed
for key construction (computation overhead) when the val- scheme and the three other similar solutions are compared
ues of ˛ and ˇ vary. As it can be seen, as ˛, that is, with each other. Here, N is denoted as the network size,

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
A dynamic key management scheme for DWSNs S. H. Erfani, H. H. S. Javadi and A. M. Rahmani

Figure 1. Average number of sent messages based on different values of ˛ and ˇ .

Table IV. Comparison of memory consumption in terms of key-chain size.

Schemes Han Qiu Pre-distribution (BIBD) Proposed approach


p
Node 1 ˛+ˇ +1 N ˛+ˇ
Sink Kn+1 1 — 1
BS N+S Nˇ — N(˛ + ˇ ) + S
BS, base station; BIBD, balanced incomplete block design.

S demonstrates the number of sink nodes, and n is the Anyway, in the same conditions, memory usage of the
average number of sensor nodes, which placed in the radio proposed scheme is lower than the Qiu scheme.
range of each sink node.
Each sink node stores only a key KS , which is used 5.1.5. Energy consumption.
by other sink nodes, and BS to authenticate this node. As mentioned earlier, in Han scheme, the key construc-
BS stores a key table, which contains some information tion process is performed only when the sensor node moves
about sensor nodes’ keys. In addition, BS is aware of sink from a sink node’s radio range into another node’s radio
nodes’ keys. range, while there is not any key that is generated for com-
In Han scheme, key construction is occurred only munication between a pair of sensor nodes. In this scheme,
between sensor node and sink. In this scheme, two sensor the sink nodes should cover the whole network while in the
nodes can communicate only through a sink node. Also proposed scheme, coverage of all the sensing area by sink
each node has only a common key with a sink node, which nodes is not necessary.
is located in its radio range. Each sink node stores the keys Figure 2(a) demonstrates the effect of network size
of all sensor nodes, which are placed in its radio range, the on the average energy consumption by a sensor node in
stored information in neighboring sink nodes about sensor the proposed approach versus Qiu, Han, and EDDK
nodes, and a key for communicating with BS. Here, K is schemes. It can be realized that as network size increases,
denoted as the number of two hop neighboring sink nodes. the proposed approach outperforms the Han and EDDK
BS maintains all the keys that are stored in all sensor nodes schemes, and it is almost the same as Qiu scheme. In
and sinks. the proposed scheme, size of the messages, which are
Qiu et al. assumed that each sensor node is able to exchanged to construct a shared key, is smaller than the
communicate directly with BS. Therefore, each sensor size of messages in Qui scheme. In Han scheme, the shared
node stores a key for communication with the BS. Because key is generated in initial phase and also re-authentication
sensor nodes in Qiu scheme store key lifetime along with phase. Furthermore, two sensor nodes, which reside in the
the keys, the number of stored keys in each sensor node radio range of each other, can communicate only through a
depends on the lifetime of each key. Although the sink sink node. While, in the proposed scheme, each pair of sen-
nodes store one key to communicate with BS, BS stores all sor nodes can generate a shared key between themselves
post-deployment keys with their time stamp accordingly. using their pre-distributed keys.

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
S. H. Erfani, H. H. S. Javadi and A. M. Rahmani A dynamic key management scheme for DWSNs

Figure 2. Simulation results for the average energy consumed by a node: (a) energy consumption versus network size, (b) energy
consumption versus time, and (c) energy consumed by a node based on different values of ˛ and ˇ .

Table V. Energy cost of common operations on MICAz [26]. according to Equation 1. Because the BS is aware of the
Energy cost MICAz
pre-distributed keys on each sensor node, it can authenti-
cate the sensor node Ni using vi . An attacker needs to attain
Compute for 1 Tclk 3.5 nJ function h and all pre-distributed keys in sensor node i to
Transmit 1 bit 0.60 J be able to generate Ki and MKi . It is possible for an attacker
Receive 1 bit 0.67 J to recover function h and some of the pre-distributed keys
Listen for 1 Tclk 9.2 nJ
by capturing a node with the probability that is defined in
Sleep for 1 Tclk 3 pJ
[2], but as he or she does not know the order of keys, he
or she can not recover the MKi. Considering a key pool of
size P and key chain size ˛, the probability of discovering
In comparison with EDDK, the proposed scheme keys Ki and MKi when an attacker captures all the nodes
is more scalable. In EDDK scheme, each sensor node of the network can be defined as
constructs a shared key with all of its neighboring nodes,
while in the proposed scheme, sensor nodes construct (P – ˛)!
(6)
a shared key only when they do not have a shared P!
pre-distributed key.
The average energy is calculated according to the 5.2.2. Confidentiality and
sent and received message sizes, which are illustrated message authentication.
in Table II, and energy cost of sending and receiving Each sensor node in the proposed scheme is assigned
operations in MICAz, which is represented in Table V. with two types of keys, that is, pre-distributed keys and
Figure 2(b) depicts the snapshot of the first 20 s of post-deployment keys. Each pair of communicating nodes,
the simulation, and Figure 2(c) shows the average energy for example, sensor nodes i and j, encrypts their mes-
TSij
consumed by a node when the space, which is dedicated sages by a shared pre-distributed key or by Kij . Hence,
to pre-distribution keys and post-deployment keys, varies. confidentiality and reliability of the exchanged message is
We compared the energy consumption in the deployment related to the secrecy of these keys. As we will discuss in
time and afterward. It can be realized that in the case section 5.2.6, pre-distributed keys are vulnerable against
which ˛ = 90 and ˇ = 10, the energy consumed by the node capture attack, but post-deployment keys are resilient
node is almost the same; while if we consider ˛ = 10 against this type of attack. The messages, which are sent to
and ˇ = 90, the energy consumed in the deployment the BS or sink nodes, are encrypted by Ki , which is resilient
time is more than other times. In the latter case, as we against node capture attack.
consider small space for pre-distributed keys, the proba-
bility of key share decreases, which forces the generation 5.2.3. Forward and backward secrecy.
of new post-deployment keys, and leads to more energy Forward secrecy ensures that a passive adversary
consumption. can not use an old subset of group keys to decrypt
new messages with subsequent group keys. Backward
secrecy ensures that a passive adversary who knows new
5.2. Security analysis group keys cannot recover previous messages, which are
encrypted by prior keys [5,25].
5.2.1. Sensor node authentication. The proposed approach uses some random numbers
In the proposed scheme, each sensor node Ni is assigned and time stamps to generate new keys. Therefore, an
a set of keys, which are used to generate keys Ki and MKi attacker who discovered previous keys can not recover new

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
A dynamic key management scheme for DWSNs S. H. Erfani, H. H. S. Javadi and A. M. Rahmani

messages, which are encrypted with new generated keys 5.2.5. Collusion resistance.
and vice versa. So, the proposed approach ensures for- Collusion resistance can be considered as a security
ward and backward secrecy just like Han, Qiu, and metric for the evaluation of key management schemes in
EDDK schemes. WSNs. A good dynamic key management scheme should
tolerate the collusion of an attacker and a set of corrupted
5.2.4. Security against known attacks. sensors for secure communications [5].
In the proposed scheme, as an attacker can not dis- As explained in Section 4.1, each pair of communicat-
cover the keys Ki and MKi , even if he or she can spoof ing nodes, for example, sensor nodes Ni and Nj , shares a
TSij common key using their private keys, that is, Ki and Kj
the identity of Ni , he or she can not recover the key Kij . correspondingly, by the means of BS. Because an attacker
Therefore, spoofing an identity or using several IDs is not can not discover these keys, he or she can not disrupt the
possible in the proposed scheme, and sinkhole, sybil, and communication between these two nodes even if he or she
spoofing attacks will fail. captures other nodes of the network.
The wormhole attack will also fail in the proposed
scheme because according to Equation 2, BS receives the
intermediate sink node’s ID and MAC along with the 5.2.6. Resilience.
source sensor node’s information. We assume that, whenever a sensor node or a sink node
In replay attack, an attacker resends an old message, is captured by an attacker, all of the keys, which are stored
which has been sent for key generation request. In the pro- within this node, are compromised. Compromising a node
posed approach, time stamp TSij has been used to prevent may occur in two phases of node’s lifetime:
the replay attack. In this case, the new generated shared key
between the two nodes will not be the same as the priori 5.2.6.1. Before node authentication phase. In
key. An attacker can continuously resend an old message many schemes such as Qiu and Han, as the network is con-
to consume the energy of sensor nodes; however, these sidered safe against node capture attack during this phase,
messages will be discarded. it will be very vulnerable. In these schemes, if a sensor
In comparison with other related works, the schemes node or sink node is captured in this phase, key materials,
introduced by Han and Shon [22], Qiu et al. [20], and the which are used for key construction, are disclosed, thus all
EDDK scheme [10] are also resistant against the afore- communication links will be compromised. But in the pro-
mentioned types of attacks. However, EDDK scheme can posed scheme, as we use pre-distributed keys as well as
not be used in dense networks. Moreover, as each sensor post-deployment keys, we provide better resilience against
node maintains a neighbor table with limited entries, some node capture attack. Here, the resilience of sensor network
new authenticated sensor nodes may not be able to join the depends on the number of pre-distributed keys and key
network [5]. pool size.

Figure 3. Comparison of resilience between the proposed scheme and balanced incomplete block design based scheme where the
key-chain size is 100.

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
S. H. Erfani, H. H. S. Javadi and A. M. Rahmani A dynamic key management scheme for DWSNs

5.2.6.2. After node authentication phase. In this node does not affect other parts of the network. More-
phase, if a sink node is captured, only KS is compromised, over, in the proposed scheme, sensor nodes utilize minimal
which is used for generating MAC for sending informa- storage compared with that of Qiu hybrid scheme. Further-
tion to the BS. While KS is unique for each sink node, more, size of the messages, which are used for generating
compromising a sink node does not affect other sink nodes. keys, is small. Another advantage of the proposed scheme
When a sensor node is captured by an attacker, all is that removing captured nodes’ keys allows us to re-
pre-distributed and post-deployment keys of this node are allocate the released memory space to post-deployment
compromised. Because each post-deployment key is gen- keys. In this way, resilience is improved.
erated for securing the communication between a pair of As a future research, memory allocated to pre-
nodes, the compromise of such key does not affect the distributed and post-deployment keys can be dynamic, in
security of other communications. On the other hand, while such a way that we set the value of ˛ to be greater than ˇ at
pre-distributed keys are common between some sensor first; this value will be reduced through the lifetime of the
nodes, compromising the pre-distributed keys of a sensor network. Therefore, at the beginning of network operation,
node will make other communication links insecure with the probability of key share is enhanced, and new key gen-
the probability of (C  ˛)/P according to [2] where C eration procedures are reduced, which results in reduced
denotes the number of compromised sensor nodes, ˛ is the energy consumption.
number of pre-distributed keys in each sensor node, and P
demonstrates the key pool size.
As the proposed scheme is similar to the BIBD-based REFERENCES
design in terms of key sharing probability, we compared
our scheme with BIBD-based approach in terms of 1. Jiang S, Zhang J, Miao J, Zhou C. A privacy-
resilience. Figure 3 shows the resilience comparison preserving reauthentication scheme for mobile
between both designs, where key-chain size in both wireless sensor networks. International Jour-
schemes is the same. nal of Distributed Sensor Networks 2013; 2013.
In BIBD-based scheme, there is no need to send any http://dx.doi.org/10.1155/2013/913782.
message for key construction except one message for 2. Eschenauer L, Gligor VD. A key-management scheme
finding shared key. The advantage of our proposed scheme
for distributed sensor networks. Proceedings of the 9th
compared with BIBD-based design is its higher resilience
ACM Conference on Computer and Communications
against node capture attack. It is also observed that when
we allocate more memory space to post-deployment keys, Security, ACM, Washington, DC, USA, 2002; 41–47.
resilience improves. For example, in BIBD-based design, 3. Karlof C, Sastry N, Wagner D. Tinysec: a link layer
assuming q = 101 and the number of sensor nodes in the security architecture for wireless sensor networks.
network to be 10 303, if 100 sensor nodes are compro- Proceedings of the 2nd International Conference
mised, the remaining communication links will be insecure on Embedded Networked Sensor Systems, ACM,
with the probability of 63%; while in our proposed scheme Baltimore, MD, USA, 2004; 162–175.
with the same number of sensor nodes, if we consider 10 4. Lee H, Choi Y, Kim H. Implementation of TinyHash
pre-distributed keys and 90 post-deployment keys, only based on hash algorithm for sensor network. Interna-
11% of links may be insecure. tional Journal of Electrical, Electronic Science and
Engineering 2007; 1(10): 15–19.
6. CONCLUSION 5. He X, Niedermeier M, De Meer H. Dynamic key
Security is one of the most challenging issues in DWSNs. management in wireless sensor networks: a survey.
Establishment of cryptographic keys is a vital concern in Journal of Network and Computer Applications 2013;
DWSNs. In this paper, we proposed an efficient dynamic 36(2): 611–622.
key management scheme, which provides perfect key 6. Eltoweissy M, Moharrum M, Mukkamala R. Dynamic
connectivity. Both random key pre-distribution scheme and key management in sensor networks. IEEE Communi-
post-deployment key management methods are used in the cations Magazine 2006; 44(4): 122–130.
proposed approach. The performance analysis indicates 7. Lo CC, Huang CC, Chen SW. An efficient and
that our scheme achieves better resilience and scala- scalable EBS-based batch rekeying scheme for
bility compared with the key pre-distribution methods. secure group communications. Military Communica-
Although it utilizes more memory compared with
tions Conference, 2009. MILCOM 2009. IEEE, IEEE,
the post-deployment key distribution schemes, it provides
Boston, USA, 2009; 1–7.
better security.
The main drawback of most of the post-deployment 8. Zhang W, Zhu S, Cao G. Predistribution and local
key distribution schemes is that they use one primary key, collaboration-based group rekeying for wireless sensor
and thus, compromise of this key leads to failure of the networks. Ad Hoc Networks 2009; 7(6): 1229–1242.
entire network. However, in our proposed scheme, a set of 9. Guo S, Shen AN. A compromise-resilient pair-wise
pre-distributed keys is used, so compromising a sensor rekeying protocol in hierarchical wireless sensor

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
A dynamic key management scheme for DWSNs S. H. Erfani, H. H. S. Javadi and A. M. Rahmani

networks. Computer Systems Science and Engineering 18. Ruj S, Roy B. Key predistribution using partially
2010; 25(6): 397–405. balanced designs in wireless sensor networks. In Par-
10. Zhang X, He J, Wei Q. Eddk: energy-efficient allel and Distributed Processing and Applications.
distributed deterministic key management for wire- Springer: Berlin Heidelberg, 2007; 431–445.
less sensor networks. EURASIP Journal on Wireless 19. Dong JW, Pei DY, Wang XL. A class of key predis-
Communications and Networking 2011; 2011: tribution schemes based on orthogonal arrays. Journal
12; 1–11. of Computer Science and Technology 2008; 23(5):
11. Dini G, Savino IM. An efficient key revocation pro- 825–831.
tocol for wireless sensor networks. Proceedings of the 20. Qiu Y, Zhou J, Baek J, Lopez J. Authentication and
2006 International Symposium on World of Wireless, key establishment in dynamic wireless sensor net-
Mobile and Multimedia Networks, IEEE Computer works. Sensors 2010; 10(4): 3718–3731.
Society, Washington, DC, USA, 2006; 450–452. 21. Han K, Kim K, Shon T. Untraceable mobile
12. Wang Y, Ramamurthy B, Xue Y. A key manage- node authentication in WSN. Sensors 2010; 10(5):
ment protocol for wireless sensor networks with mul- 4410–4429.
tiple base stations. IEEE International Conference 22. Han K, Shon T. Sensor authentication in dynamic
on Communications, 2008. ICC’08, IEEE, Beijing, wireless sensor network environments. International
China, 2008; 1625–1629. Journal of RFID Security and Cryptography (IJR-
13. Messai ML, Aliouat M, Seba H. Tree based proto- FIDSC) 2012; 1(1/2): 36–44.
col for key management in wireless sensor networks. 23. Huang Q, Cukier J, Kobayashi H, Liu B, Zhang J.
EURASIP Journal on Wireless Communications and Fast authenticated key establishment protocols for self-
Networking 2010; 2010: 59; 1–13. organizing sensor networks. Proceedings of the 2nd
14. Wang G, Kim S, Kang D, Choi D, Cho G. Lightweight ACM International Conference on Wireless Sensor
key renewals for clustered sensor networks. Journal of Networks and Applications, ACM, Baltimore, MD,
Networks 2010; 5(3): 300–312. USA, 2003; 141–150.
15. Huang JY, Liao IE, Tang HW. A forward authen- 24. Liu A, Ning P. Tinyecc: a configurable library
tication key management scheme for heterogeneous for elliptic curve cryptography in wireless sensor
sensor networks. EURASIP Journal on Wireless networks. International Conference on Information
Communications and Networking 2011; 2011: 6; Processing in Sensor Networks, 2008. IPSN’08, IEEE,
1–10. St. Louis, USA, 2008; 245–256.
16. Çamtepe SA, Yener B. Combinatorial design of key 25. de Morais Cordeiro C, Agrawal DP. Ad Hoc and
distribution mechanisms for wireless sensor networks. Sensor Networks: Theory and Applications. World
IEEE/ACM Transactions on Networking 2007; 15 (2): Scientific: River Edge, NJ, USA, 2011.
346–358. 26. De Meulenaer G, Gosset F, Standaert FX, Pereira
17. Lee J, Stinson DR. On the construction of practical O. On the energy cost of communication and cryp-
key predistribution schemes for distributed sensor net- tography in wireless sensor networks. IEEE Interna-
works using combinatorial designs. ACM Transactions tional Conference on Wireless and Mobile Computing,
on Information and System Security (TISSEC) 2008; Networking and Communications, 2008. WIMOB’08,
11(2): 1–35. IEEE, Avignon, France, 2008; 580–585.

Security Comm. Networks (2014) © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec

You might also like