You are on page 1of 6

This full text paper was peer reviewed at the direction of IEEE Communications Society subject matter experts

for publication in the ICC 2007 proceedings.

A Routing-Driven Key Management Scheme for


Heterogeneous Sensor Networks
Xiaojiang Du Yang Xiao
Dept. of Computer Science, North Dakota State University Dept. of Computer Science, The University of Alabama
Fargo, ND 58105, USA, dxj@ieee.org Tuscaloosa, AL 35487, USA, yangxiao@ieee.org

Song Ci Mohsen Guizani


Dept. of Computer & Electronics Eng., Univ. of Nebraska CIT College, United Arab University
Lincoln, NE 68182, USA, sci@engr.unl.edu Al-Ain, United Arab Emirates, MGuizani@uaeu.ac.ae

Hsiao-Hwa Chen
Institute of Communications Engineering, National Sun
Yat-Sen University, Taiwan, hshwchen@ieee.org

Abstract –The many-to-one traffic pattern dominates in sensor capabilities [4]. For example, a sensor network may include
networks, where a large number of sensor nodes send data to one small MICA sensors as well as more powerful high-end nodes
sink. A sensor node may only communicate with a small portion such as robotic nodes [4]. Several recent literatures [5-8] have
of its neighbors. Most existing key management schemes for studied non-security aspects of HSN. However, security issues
sensor networks are designed to establish shared keys for all
of HSN remain largely unexplored.
pairs of neighbor sensors, no matter whether they communicate
with each other or not, and this causes large overhead. To Security is critical to sensor networks deployed in hostile
achieve better security and performance, we adopt a environments, such as military battlefield. Security issues in
Heterogeneous Sensor Network (HSN) model. In this paper, we homogeneous sensor networks have been extensively studied.
propose a novel routing-driven key management scheme, which Key management is an essential cryptographic primitive upon
only establishes shared keys for neighbor sensors that may which other security primitives are built. Several key
communicate with each other. Recent work has demonstrated the management schemes have been proposed for homogeneous
feasibility of implementing Elliptic Curve Cryptography on small sensor networks. In [9], Eschenauer and Gligor first present a
sensor nodes. We utilize Elliptic Curve Cryptography to design key probabilistic pre-distribution scheme for key management
an efficient key management scheme for HSN. The performance
in sensor networks. Later, a few other key pre-distribution
evaluation and security analysis show that our key management
scheme can provide better security with significant saving on schemes (e.g., [10~13]) have been proposed.
sensor storage space and energy consumption than some existing Probabilistic key pre-distribution is a promising scheme
key management schemes. for key management in sensor networks. To ensure the scheme
works well, the probability that each sensor has at least one
Key words: Security, key management, sensor network, Elliptic shared key with a neighbor sensor (referred to as key-sharing
Curve Cryptography. probability) should be high. For the key pre-distribution
scheme in [9], each sensor randomly selects its key ring from
I. INTRODUCTION a key pool of size P. When the key pool size is large, each
Sensor networks have applications in many areas, such as sensor needs to pre-load a large number of keys to achieve a
military, homeland security, health care, environment, high key-sharing probability. For example, when P is 10,000,
agriculture, manufacturing, and so on. Most previous work on each sensor needs to pre-load more than 150 keys for a key-
sensor networks considered homogeneous sensor networks, sharing probability of 0.9 [9]. If the key length is 256 bits,
i.e., all sensor nodes have the same capability in terms of then 150 keys require a storage space of 4,800 bytes. Such a
communication, computation, energy supply, storage space, storage requirement is too large for many sensor nodes. For
reliability, etc. However, a homogeneous ad hoc network has example, a smart dust sensor [14] has only 8K bytes of
poor fundamental limits and performance. Research has program memory and 512 bytes of data memory.
demonstrated its performance bottleneck both theoretically [1, The above discussion shows that many existing key
2] and through simulation experiments and testbed management schemes (e.g., [9-13]) require a large storage
measurements [3]. Use of heterogeneous nodes in sensor space for key pre-distribution and are not suitable for small
networks is not new. Recently deployed sensor network sensor nodes. In this paper, we present an efficient key
systems are increasingly following heterogeneous designs, management scheme that only requires small storage space of
incorporating a mixture of sensors with widely varying sensor nodes. The scheme achieves significant storage saving

1-4244-0353-7/07/$25.00 ©2007 IEEE


3407
This full text paper was peer reviewed at the direction of IEEE Communications Society subject matter experts for publication in the ICC 2007 proceedings.

by utilizing an efficient public key algorithm and the fact that Signature Algorithm (ECDSA) utilizes ECC to generate
a sensor node only communicates with a small portion of its digital signature for authentication and other security purposes
neighbors. Below we briefly discuss the two issues. More [19, 20]. Several approaches for encryption and decryption
details are given in Section II. using ECC have been proposed [16, 17, 19]. Because of the
Most existing key management schemes for sensor page limit, we do not describe these ECC schemes in the paper.
networks are designed to set up shared keys for all pairs of Please refer to references [16-20] for the details.
neighbor sensors, without considering the actual In this paper, we present an efficient key management
communication pattern. In many sensor networks, sensor scheme for HSN which utilizes the c-neighbor concept and
nodes are densely deployed in the field. One sensor could have ECC public-key cryptography. Typical sensor nodes are
as many as 30 or more neighbors [15]. The many-to-one unreliable devices and may fail overtime. Our key
traffic pattern dominates in typical sensor networks, where all management scheme considers communication topology
sensors send data to one (or a few) sink. Because of the many- change caused by node failures, i.e., the scheme set up
to-one traffic pattern, a sensor node only communicates with a pairwise keys for each sensor with more than one neighbor. In
small portion of its neighbors, e.g., neighbor sensors that are case the primary next-hop node fails, a backup node is used
in the routes from itself to the sink. This means that a sensor for communications. In addition, if there is a need for two
node does not need shared keys with all neighbors. Below we neighbor sensor nodes to set up shared keys later (e.g., in case
give a definition that considers the fact. all backup nodes fail); they can do this with the help from
Definition 1 - c-neighbor: A neighbor sensor node v is other neighbors [9]. The rest of the paper is organized as
referred to as a communication neighbor (c-neighbor) of follows. Section II presents the routing-driving key
sensor node u, if v is in a route use by u to reach the sink. management scheme. Section III gives the simulation results
Based on the above observation, we propose a novel idea and security analysis. Section IV concludes this paper.
for efficient key management in sensor networks. A key
management scheme only needs to set up shared keys for each II. THE ROUTING DRIVEN KEY MANAGEMENT SCHEME
sensor and its c-neighbors, i.e., it does not need to set up In this Section, we present an efficient key management
shared keys for each pair of neighbor sensors. The new scheme for HSN which utilizes ECC and the many-to-one
scheme can significantly reduce the overhead of key communication pattern in sensor networks. The scheme is
establishment in sensor networks. For example, suppose that a referred to as ECC-based key management scheme. We adopt
sensor node u has 30 neighbors but may only send packets to 2 a realistic model of HSN that can be used in most sensor
neighbors (e.g., one primary next-hop node and one backup). network applications. The HSN model consists of a small
Using traditional key management schemes (such as [9] and number of powerful high-end sensors (H-sensors) and a large
[10]), 30 pairwise keys need to be established for u, one key number of low-end sensors (L-sensors). Both H-sensors and
for each neighbor. Using the new scheme, only 2 pairwise L-sensors are powered by batteries and have limited energy
keys need to be set up for u, one for each c-neighbor. Thus, supply. L-sensors use multi-hop communications to reach H-
the new scheme can greatly reduce communication and sensors, and H-sensors use multi-hop communications to
computation overhead, and hence reduce sensor energy reach the sink.
consumption. First, we list the assumptions of HSN below.
Public-key cryptography has been considered too 1. Due to cost constraints, L-sensors are not equipped with
expensive for small sensor nodes, because typical public-key tamper-resistant hardware. Assume that if an adversary
algorithms (e.g., RSA) require extensive computations and are compromises a L-sensor, she can extract all key material, data,
not suitable for tiny sensors. The small key size and low and code stored in that node.
computational overhead of Elliptic Curve Cryptography (ECC) 2. H-sensors are equipped with tamper-resistant hardware. It
[16, 17] provides new opportunities to utilize public-key is reasonable to assume that powerful H-sensors are equipped
cryptography in sensor networks. For example, 160-bit ECC with the technology. In addition, the number of H-sensors in a
offers the comparable security to 1024-bit RSA [18]. The HSN is small (e.g., 20 H-sensors and 1,000 L-sensors in a
recent implementation of 160-bit ECC on Atmel ATmega128, HSN). Hence, the total cost of tamper-resistant hardware in a
a CPU of 8Hz and 8 bits, shows that an ECC point HSN is low.
multiplication takes less than one second [18], which 3. Each L-sensor (and H-sensor) is static and aware of its
demonstrates that the ECC public-key cryptography is feasible own location. Sensor nodes may use secure location services
for sensor networks. Compared with symmetric key such as [23] to estimate their locations, and no GPS receiver is
cryptography, public-key cryptography provides a more required at each node.
flexible and simple interface, requiring no key pre-distribution, 4. Each L-sensor (and H-sensor) has a unique node ID.
no pair-wise key sharing, and no complicated one-way key 5. The sink is well protected and trusted.
chain scheme. Since H-sensors are powerful nodes, key establishment for
ECC can be combined with Diffie-Hellman approach to H-sensors are relatively easy. For example, each H-sensor can
provide key exchange scheme for two communication parties.
be pre-loaded with a special key K H , which is protected by
ECC can also be utilized for generating digital signature, data
encryption and decryption. The Elliptic Curve Digital the tamper resistant hardware. After deployment, two H-

3408
This full text paper was peer reviewed at the direction of IEEE Communications Society subject matter experts for publication in the ICC 2007 proceedings.

sensors can use K H to achieve secure communications. In this in Figure 1. Before discuss key establishment for L-sensors,
paper, we focus on key establishment for L-sensors. we briefly describe the intra-cluster routing scheme in [23].
The notations used in the rest of the paper are listed below: An intra-cluster routing scheme determines how to route
packets from a L-sensor to its cluster head. When a L-sensor
• u, v, x, y, n are L-sensors; H is a H-sensor;
sends a packet to its cluster head (say H), the packet is
• {m}k denotes encrypting message m with key k. forwarded by other L-sensors in the cluster. We use Figure 1
Next, we briefly describe cluster formation in HSN. to describe an intra-cluster routing scheme. The basic idea is
A. Cluster Formation in HSN to let all L-sensors (in a cluster) form a tree rooted at the
cluster head H. It has been shown in [22] that: (1) If complete
We adopt a typical assumption of sensors’ locations – data fusion is conducted at intermediate nodes, (i.e., two k-bit
assume both L-sensors and H-sensors are uniformly and packets come in, and one k-bit packet goes out after data
randomly distributed in the network. Note that our key fusion) then a minimum spanning tree (MST) consumes the
management scheme does not rely on such sensor distribution, least total energy in the cluster. (2) If there is no data fusion
i.e., it also works well for other sensor distributions. After within the cluster, then a shortest-path tree (SPT) consumes
sensor deployment, clusters are formed in a HSN. We have the least total energy. (3) For partial fusion, it is a NP-
designed an efficient clustering scheme for HSN in [22]. complete problem of finding the tree that consumes the least
Because of the page limit, we will not describe the details of total energy.
the clustering scheme in this paper. For the simplicity of For sensor networks where data generated by neighbor
discussion, we assume that each H-sensor can communicate sensors are highly correlated (e.g., two k-bit packets are
directly with its neighbor H-sensors (if not, then relay via L- aggregated to one m-bit packet, where m is close to k), a MST
sensors can be used). All H-sensors form a backbone in a may be used to approximate the least energy consumption case.
HSN. After cluster formation, a HSN is divided into multiple To construct a MST, each L-sensor sends its location
clusters, where H-sensors serve as the cluster heads. If the information to the cluster head H, and then H can run a
network is a two-dimensional plane, each L-sensor selects the centralized MST algorithm to construct the tree. After
closest H-sensor as the cluster head (except when there is an constructing the MST, H can disseminate the tree structure
obstacle in between), and this leads to the formation of a (parent-child relationships) to all L-sensors using one or more
Voronoi diagram broadcasts. For example, a pair (u, v) can be used to denote
where the cluster that L-sensor u is v’s parent node. If the cluster is small, one
heads are the nuclei broadcast message can include all the pairs. If the cluster is
of the Voronoi large, then it can be divided into several sections. For example,
cells. An illustration the top-right cluster in Figure 1 is divided into four sections by
of the cluster the dotted lines. Then H can notify L-sensors in each section
formation is shown by one broadcast. Note that the broadcast from a cluster head
in Figure 1, where needs to be authenticated. Otherwise, an adversary may
the small squares broadcast malicious messages and disrupt the dissemination of
are L-sensors, the routing information. We discuss the broadcast authentication
large rectangles are in next subsection. For sensor networks where the data from
H-sensors, and the neighbor sensors have little correlation, a SPT can be
large square at the constructed; using either centralized or distributed algorithms.
left-bottom corner Since L-sensors are small, unreliable devices and may fail
is the sink. overtime, robust and self-healing routing protocols are critical
Figure 1: Cluster formation in a HSN to ensure reliable communications among L-sensors. During
the tree setup, the MST or SPT algorithm can find more than
B. The Routing Structure in HSN one parent nodes for each L-sensor. One parent node serves as
In a HSN, the sink, H-sensors and L-sensors form a the primary parent, and other parent nodes serve as backup
hierarchical network architecture. Clusters are formed in the parents. In case the primary parent node fails, a L-sensor uses
network and H-sensors serve as cluster heads. All H-sensors a backup parent for routing.
form a communication backbone in the network. Powerful H- Given the tree-based routing structure within a cluster,
sensors have sufficient energy supply, long transmission range, each L-sensor only needs to establish shared keys with its c-
high date rate, and thus provide many advantages for neighbors, i.e., its parent-nodes and child-nodes. In the next
designing more efficient routing protocols. We have designed subsection, we discuss how to establish shared keys.
an efficient routing protocol for HSN in [23]. Routing in HSN
consists of two phases: 1) Intra-cluster routing: Each L-sensor C. The ECC-based Key Management Scheme
sends data to its cluster head (a H-sensor); and 2) Inter-cluster One possible key management scheme is to let every L-
routing: Each cluster head may aggregate data from multiple sensor set up shared keys with each of its neighbors by using
L-sensors and then sends compressed data to the sink via the the ECC Diffie-Hellman key exchange scheme [20]. However,
H-sensor backbone. The routing structure in HSN is illustrated there is a computation problem with such approach. In many
sensor networks, nodes are densely deployed in the field. One

3409
This full text paper was peer reviewed at the direction of IEEE Communications Society subject matter experts for publication in the ICC 2007 proceedings.

sensor could have as many as 30 or more neighbors [15]. After a certain time, the cluster head H should receive Key-
Although ECC public-key cryptography is feasible for small request messages from all (or most) L-sensors in its cluster,
sensor nodes, a 160-bit ECC point multiplication still takes then H uses a centralized MST or SPT algorithm to determine
about one second. It would need too much computation and the tree structure in the cluster. Next, H generates shared-keys
energy for a L-sensor to run ECC with each of its 30 for each L-sensor and its c-neighbors. For a L-sensor u and its
neighbors. In this subsection, we present an efficient key c-neighbor v, H generates a random key K u , v . Note that K u , v
management scheme that requires only a small number of
is a key for a symmetric cryptography algorithm, e.g., RC4.
ECC computations in each L-sensor. The scheme is presented
Recall that H is pre-loaded with the public keys of all L-
below.
A server is used to generate pairs of ECC public and sensors. H encrypts K u , v by using the ECC encryption scheme
private keys, one pair for each L-sensor (and H-sensor). The [20] and u’s public key, and then H unicasts the message to u.
server selects an elliptic curve E over a large finite field F and L-sensor u decrypts the message and obtain the shared key
a point P on that curve. Each L-sensor (say u) is pre-loaded between itself and v. After all L-sensors obtain the shared-
with the private key (say KuR = Iu ). A H-sensor has large keys, they can communicate securely with their c-neighbors.
storage space and is pre-loaded with public keys of all the L- D. Key Revocation
sensors (e.g., K uU = I u P , etc). Each H-sensor also stores the When a L-sensor is compromised by an adversary, all the
association between each L-sensor and its private key. keys used by this L-sensor needs to be revoked. Assume that
Each H-sensor (say H) is pre-loaded with a pair of ECC the node compromise is detected by some scheme and is
public key (say K UH = I H P ) and private key (say KHR = I H ). reported to the cluster head H. After detection, H can
disseminate a Revocation message containing a list of the keys
The public keys of H-sensors are also loaded in each L-sensor, to be revoked. A digital signature (denoted as sign) is
and the keys are used to authenticate broadcasts from H- calculated over the key list by using the ECDSA algorithm [20]
sensors. The ECDSA algorithm [20] is used for authenticating and H’s private key, and the sign is appended after the key list.
broadcasts from H-sensors. When H broadcasts the routing The format of the Revocation message is:
structure information (e.g., the MST) to L-sensors, a digital
Ku ,v ; Ku, x ; Ku, y ;...Ku , z ; KuB + sign
signature is calculated over the message using H’s private key.
Each L-sensor can verify the digital signature by using H’s Since each L-sensor knows H’s public key, when a L-
public key, and thus authenticate the broadcast. In addition, sensor receives the Revocation message, it can check the
each H-sensor is pre-loaded with a special key K H , which is integrity of the message by verifying the digital signature.
This prevents an adversary from sending a false Revocation
used by a symmetric cryptography algorithm for verifying message.
newly-deployed sensors and for secure communications
among H-sensors. The pre-loaded keys in H-sensors are
III. PERFORMANCE EVALUATION
protected by the tamper-resistant hardware. Even if an
adversary captures a H-sensor, she could not obtain the key In this Section, we evaluate the performance of our ECC-
materials. Given the protection from the tamper-resistant based key management scheme. The key pre-distribution
hardware, the same pair of ECC public/private keys may be scheme proposed by Eschenauer and Gligor [9] is used for
used by all H-sensors, and this can reduce the storage comparison, and it is referred to as the E-G scheme. We
overhead. compare the storage requirement and energy consumption in
Assume each L-sensor can determine its location by using subsection A and B, respectively. The security analysis is
some secure location services, such as the scheme in [21]. presented in subsection C.
After selecting a cluster head H, each L-sensor u sends to H a A. Significant Storage Saving
clear (un-encrypted) Key-request message, which includes the
Assume that the number of H-sensors and L-sensors in a
L-sensor ID – u, and u’s location. A greedy geographic
HSN is M and N, respectively. Typically we have M<<N. In
routing protocol (e.g., the scheme in [25]) may be used to
the ECC-based key management scheme, each L-sensor is pre-
forward the Key-request message to H. Note that the location
loaded with its private key and the public key of H-sensors.
of a cluster head is known to all L-sensors in the cluster during
Each H-sensor is pre-loaded with public keys of all L-sensors,
cluster formation [22]. A L-sensor sends the Key-request
message to the neighbor L-sensor that has the shortest distance plus a pair of private/public key for itself, and a key K H for
to the cluster head, and the next node performs similar newly deployed sensors. Thus, a H-sensor is pre-loaded with
operation, until the packet arrives at the cluster head. In case N+3 keys. The total number of pre-loaded keys is:
there is a void during greedy geographic routing (i.e., all the M*(N+3) + 2*N = (M+2)N + 3M (1)
neighbors have longer distances to the cluster head than that In the E-G scheme, each sensor is pre-loaded with m keys.
from the node itself), several recover schemes can be used to The total number of pre-loaded keys in a network with M+N
solve the problem, e.g., routing a packet around the faces of a sensors is: m*( M+N) (2)
planar sub-graph extracted from the original network [26]. The value of m depends on the key pool size P and the
probability of sharing at least one key between two sensors.

3410
This full text paper was peer reviewed at the direction of IEEE Communications Society subject matter experts for publication in the ICC 2007 proceedings.

When P is 10,000, m needs to be larger than 150 to achieve a respectively. The average number of neighbors for a L-sensor
key-sharing probability of 0.9 [9]. Let’s use an example to is (1000 × π × 60 2 ) /(1000 × 1000) ≈ 11. Each simulation run lasts
compare the storage requirement of ECC-based key for 600 seconds, and each result is averaged over ten random
management scheme and the E-G scheme. Suppose that there network topologies. The energy consumption parameters are
are N=1000 L-sensors and M=20 H-sensors in a HSN. The set according to the MICA2 Mote datasheet [28]. The energy
total number of pre-loaded keys under the ECC-based key
consumed to receive a packet is Erx = 32mW, and the
management scheme is 21,060. In a homogeneous sensor
network with 1020 sensors, each sensor is pre-loaded with 150 transmitter energy consumption is Etx = 81mW. The idle
keys. The total number of pre-loaded keys is 153,000, which is power consumption is Ps = 12mW.
7 times more than that in the ECC-based scheme. The example
shows that the ECC-based key management scheme requires 8000
much less total storage space than the E-G scheme. ECC, n = 2

Total Energy Consumption (Watt)


7000 ECC, n = 6
5
x 10
ECC, n = 11
2 ECC 6000 E−G
E−G
1.8
5000
1.6
Total storage space

4000
1.4

1.2 3000

1
2000
0.8
1000
0.6

0.4 0
200 400 600 800 1000
The Number of L−Sensors
0.2

80 100 120 140 160 180 200


Figure 3: The Comparison of Total Energy Consumptions
The number of pre−loaded keys in E−G scheme: m
We compare the total energy consumptions under the
Figure 2: Comparison of required storage space
ECC-based key management scheme and the E-G scheme.
In Figure 2, we plot the total storage requirement for The energy consumption reported here only includes the
different sizes of sensor networks and different numbers of energy used to set up security keys, but does not include
pre-loaded key in the E-G scheme. The x-axis is m - the energy for data communications. In the simulation, the
number of pre-loaded keys in the E-G scheme. The y-axis number of L-sensors varies from 200 to 1000, with an increase
represents the total storage space required for pre-loaded keys of 200. The number of H-sensors under the ECC scheme is
(in the unit of key length). The top five dotted curves (with always 20. For the E-G scheme, the key pool size is P =
small circles) are the total required storage spaces under the E- 10,000, and the number of pre-loaded keys in each sensor is
G scheme, where N = 1,000, 800, 600, 400, and 200 from top m=150, thus, the key-sharing probability is about 90%. Under
to bottom, respectively. The five solid lines at the bottom of the ECC-based scheme, a sensor only establishes shared key
Figure 2 are the total required memory spaces under the ECC- with communication neighbors. Denote the number of
based key management scheme, for the five value of N (1,000, communication neighbors as n. We measure the energy
800, 600, 400, and 200). Figure 2 shows that the ECC-based consumption of the ECC-based scheme for different values of
key management scheme requires much less storage space for n, including 2, 6 and 11, where n=11 means that a sensor sets
pre-loaded keys than the E-G scheme, for different network up keys with every neighbor. The simulation results are
sizes and numbers of pre-loaded keys (m) tested. The more reported in Figure 3. Figure 3 shows that the ECC-based key
keys pre-loaded in a sensor under the E-G scheme, the larger management scheme consumes much less energy than the E-G
the storage saving achieved by the ECC-based scheme. scheme (including the case when n = 11), and the ECC-based
scheme achieves more energy saving for larger networks.
B. Total Energy Consumption
C. Security Analysis
We run simulations to compare the energy consumption of
our ECC-based key management scheme and the E-G scheme. In this subsection, we analyze the resilience of our ECC-
The simulations are conducted by using the QualNet simulator based key management scheme against node compromise
[27], a scalable packet-level simulator for wireless networks. attack. We want to find out the effect of c L-sensors being
The default simulation testbed has 1 sink and 1000 L- compromised on the rest of the network, i.e., for any two L-
sensors randomly distributed in a 1000m x 1000m area. The sensors u and v which are not compromised, what is the
underlying medium access control protocol is IEEE 802.11 probability that the adversary can decrypt the communications
Distributed Coordination Function (DCF). For the ECC-based between u and v when c L-sensors are compromised? The
scheme, there are additional 20 H-sensors. For comparison, 20 probability is referred to as the compromising probability.
L-sensors are added for the E-G scheme. The transmission In the ECC-based scheme, each L-sensor is pre-loaded
range of a L-sensor and a H-sensor is 60m and 150m, with one unique private key. After key setup, each pair of

3411
This full text paper was peer reviewed at the direction of IEEE Communications Society subject matter experts for publication in the ICC 2007 proceedings.

communicating L-sensors has a different shared key. Thus, REFERENCES


compromising c L-sensors does not affect the security of [1] P. Gupta and P. R. Kumar, “The Capacity of Wireless Networks,” IEEE
communications among other L-sensors. Trans. on Information Theory, vol. IT-46, no. 2, pp. 388-404, Mar. 2000.
In [10], Chan et al. calculate the probability that two [2] E. J. Duarte-Melo and M. Liu, “Data-gathering wireless sensor networks:
organization and capacity,” Computer Networks, Vol. 43, Issue 4, pp.
sensors have exactly j common keys in the E-G scheme: 519-537, Nov. 2003.
p( j ) = ( )(
P
j
P− j
2( m − j ) )( 2( m − j )
m− j )/( )
P 2
m
, where m is the number of [3] K. Xu, X. Hong, M. Gerla, “An Ad Hoc Network with Mobile
Backbones,” Proc. of IEEE ICC 2002, New York, NY, Apr. 2002.
pre-loaded keys in each sensor. Chan et al. compute the [4] L. Girod, T. Stathopoulos, N. Ramanathan, et al., “A System for
Simulation, Emulation, and Deployment of Heterogeneous Sensor
compromising probability under the E-G scheme as:
m m
Networks,” Proc. of ACM SenSys 2004.
m
C (m ) = ∑ (1 − (1 − ) c ) j p ( j ) ∑ p ( j ) (3) [5] S. Rhee, D. Seetharam, and S. Liu, “Techniques for Minimizing Power
Consumption in Low Data-Rate Wireless Sensor Networks,” Proc. of
j =1 P j =1
IEEE WCNC’04, Atlanta, GA, March, 2004.
[6] R. Cristescu, and B. Beferull-Lozano, “Lossy Network Correlated Data
0.8
ECC
Gathering with High-Resolution Coding,” Proc. of IEEE IPSN 2005.
E−G, m = 20 [7] H. Wang, D. Estrin, and L. Girod, “Preprocessing in a Tiered Sensor
0.7
E−G, m = 30 network for Habitat Monitoring,” Proc. of IEEE Conf. on Acoustics,
Compromising Probability

E−G, m = 50
Speech, and Signal Processing, Hong Kong, China, April 2003.
0.6
[8] M. Yarvis, N. Kushalnagar, H. Singh, et al., “Exploiting Heterogeneity
0.5
in Sensor Networks,” Proc. of the IEEE INFOCOM, Mar. 2005.
[9] L. Eschenauer and V. D. Gligor, “A key management scheme for
0.4
distributed sensor networks,” Proc. of the 9th ACM CCS, Nov. 2002.
[10] H. Chan, A. Perrig, D. Song, “Random Key Predistribution Schemes for
0.3 Sensor Networks,” Proc. of the 2003 IEEE Symposium on Security and
Privacy, May 11-14, 197 – 213.
0.2 [11] D. Liu and P. Ning, “Establishing pairwise keys in distributed sensor
networks,” Proc. of the 10th ACM CCS, pp 42-51, Washington D.C.,
0.1 Oct., 2003.
[12] S. Zhu, S. Setia and S. Jajodia, “LEAP: Efficient Security Mechanisms
0 for Large-Scale Distributed Sensor Networks,” Proc. of the 10th ACM
0 50 100 150 200
Number of Compromised Nodes − c CCS, Washington D.C., Oct., 2003.
[13] W. Du, J. Deng, Y.S. Han. P. K. Varshney, “A Pairwise Key Pre-
Figure 4: The compromising probability distribution Scheme for Wireless Sensor Networks,” Proc. of the 10th
ACM CCS, pp 42--51, Washington D.C., Oct., 2003.
[14] J. M. Kahn, R. H. Katz and K. S. J. Pister, “Mobile Networking for
In Figure 4, we compare the compromising probability Smart Dust,” Proc. of ACM MobiCom, Seattle, WA, Aug., 1999.
under the ECC-based scheme and the E-G scheme. The [15] K. Whitehouse, C. Sharp, E. Brewer, D. Culler, “Hood: a Neighborhood
number of compromised sensors – c varies from 10 to 200, Abstraction for Sensor Networks,” Proc. of ACM MobiSys'04, Boston,
MA, June, 2004.
with an increment of 10. For the E-G scheme, the key pool [16] N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation
size P is 10,000, and we calculate the compromising 48, 1987, pp203–209.
probability for three different values of m (the number of pre- [17] V. Miller, “Use of elliptic curves in cryptography,” CRYPTO 85, 1985.
loaded keys in each sensor): 20, 30, and 50. Figure 4 shows [18] N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, “Comparing
that the larger the m, the larger the compromising probability, Elliptic Curve Cryptography and RSA on 8-bit CPUs,” Proc. of the 6th
International Workshop on Cryptographic Hardware and Embedded
i.e., less resilient to node compromise attack. For the ECC- Systems, Boston, MA, Aug. 2004.
based scheme, the compromising probability is always zero, [19] N. Koblitz, “A Course in Number Theory and Cryptography,” Second
no matter how many sensors are compromised. Thus, the Edition, Graduate Texts in Mathematics, Vol. 114, Springer, 1994.
[20] I. Blake, G. Seroussi, N. Smart, “Elliptic Curves in Cryptography,”
ECC-based key management scheme has high resilience
London Mathematical Society, Lecture Note Series 265, Cambridge
against node compromise attack. University Press, 1999.
[21] L. Lazos and R. Poovendran, “SeRLoc: Secure Range-Independent
IV. CONCLUSION Localization for Wireless Sensor Networks”, in Proc. of 2004 ACM
workshop on Wireless security (ACM WiSe 2004), Philadelphia, PA.
In this paper, we presented an efficient ECC-based key [22] X. Du and F. Lin, “Maintaining Differentiated Coverage in
management scheme for heterogeneous sensor networks. The Heterogeneous Sensor Networks,” EURASIP Journal on Wireless
scheme utilizes the fact that a sensor only communicates with Communications and Networking, Issue 4, pp 565–572, 2005.
[23] X. Du and Y. Xiao, “Energy Efficient Chessboard Clustering and
a small portion of its neighbors and thus greatly reduces Routing in Heterogeneous Sensor Network,” International Journal of
communication and computation overheads of key setup. Our Wireless and Mobile Computing (IJWMC), to appear.
ECC-based key management scheme only pre-loads a small [24] R. Cristescu, and B. Beferull-Lozano, “Lossy Network Correlated Data
number of keys in each sensor and significantly reduces sensor Gathering with High-Resolution Coding,” Proc. of IEEE IPSN 2005.
[25] B. Karp and H. T. Kung, “Gpsr: greedy perimeter stateless routing for
storage requirement. The performance evaluation and security wireless networks,” Proc. of the 6th ACM MobiCom, pp. 243-254, 2000.
analysis demonstrated that the ECC-based key management [26] F. Kuhn, R. Wattenhofer, and A. Zollinger, “Worst-Case Optimal and
scheme can significantly reduce sensor storage requirement Average-Case Efficient Geometric Ad-Hoc Routing,” Proc. of the 4th
ACM MobiHoc, 2003.
and energy consumption while achieving better security (e.g.,
[27] QualNet simulator, Scalable Network Inc., www.qualnet.com.
stronger resilience against node compromise attack) than [28] MICA2 Mote Datasheet, www.xbow.com.
several existing sensor network key management schemes.

3412

You might also like