An Adaptive Key Management Framework for the Wireless Mesh and Sensor Networks
Mi Wen, Zhi Yin, Yu Long, Yong Wang
.
DOI: 10.4236/wsn.2010.29083   PDF    HTML     5,419 Downloads   10,331 Views   Citations

Abstract

Wireless sensor networks (WSNs) and wireless mesh networks (WMNs) are popular research subjects. The interconnection of both network types enables next-generation applications and creates new optimization opportunities. Currently, plenty of protocols are available on the security of either wireless sensor networks or wireless mesh networks, an investigation in peer work underpins the fact that neither of these protocols is adapt to the interconnection of these network types. The internal cause relies on the fact that they differ in terms of complexity, scalability and network abstraction level. Therefore, in this article, we propose a unified security framework with three key management protocols, MPKM, MGKM, and TKM which are able to provide basic functionalities on the simplest devices and advanced functionalities on high performance nodes. We perform a detailed performance evaluation on our protocols against some important metrics such as scalability, key connectivity and compromise resilience, and we also compare our solution to the current keying protocols for WSNs and WMNs.

Share and Cite:

M. Wen, Z. Yin, Y. Long and Y. Wang, "An Adaptive Key Management Framework for the Wireless Mesh and Sensor Networks," Wireless Sensor Network, Vol. 2 No. 9, 2010, pp. 689-697. doi: 10.4236/wsn.2010.29083.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] S. Bouckaert, E. D. Poorter, B. L. J. Hoebeke, I. Moerman and P. Demeester, “Strategies and Challenges for Interconnecting Wireless Mesh and Wireless Sensor Networks,” Wireless Personal Communications, Vol. 53, No. 3, 2010, pp. 443-463.
[2] J. Ishmael and N. Race, “Wireless Mesh Networks (Handbook),” Chapter 7, Lancaster University, pp. 149-166.
[3] M. Wen, L. Dong, Y. F. Zheng and K. F. Chen, “Towards Provable Security for Data Transmission Protocols in Sensor Network,” Journal of Information Science and Engineering, Vol. 25, No. 1, 2009, pp. 319-333.
[4] S. Glass, M. Portmann and V. Muthukkumarasamy, “Securing Wireless Mesh Networks,” IEEE Internet Computing, Vol. 12, No. 4, 2008, pp. 30-36.
[5] S. Avancha, J. Undercoffer, A. Joshi and J. Pinkston, “Security for Wireless Sensor Networks,” Wireless Sensor Networks, Kluwer Academic Publishers, Norwell, 2004, pp. 253-275.
[6] F. H. Ching, H. C. Guo, C. Qi and J. Chen, “A Novel Linear Multi-Secret Sharing Protocol for Group Communication in Wireless Mesh Networks,” Journal of Network and Computer Applications, Vol. 10, No. 16, 2010.
[7] Y. C. Zhang and Y. G. Fang, “ARSA: An Attack- Resilient Security Architecture for Multi-Hop Wireless Mesh Networks,” IEEE Journal on Selected Areas in Communications, Vol. 24, No. 10, 2006, pp. 1916-1928.
[8] J. Dong, K. Ackermann and C. Nita-Rotaru, “Secure Group Communication in Wireless Mesh Networks,” Ad Hoc Networks, Vol. 10, No. 16, 2009, pp. 1563-1576.
[9] S. A. Camtepe and B. Yene, “Key Distribution Mechanism for Wireless Sensor Networks,” TR-05-07 Rensselaer Polytechnic Institute, Computer Science Department, March 2005.
[10] L. Eschenauer and V. D. Gligor, “A Key-Management Scheme for Distributed Sensor Networks,” Proceeding of the 9th ACM Conference on Computer and Communication Security, Washington, DC, 2002, pp. 41-47.
[11] H. Chan, A. Perrig and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” IEEE Symposium on Security and Privacy, 2003, pp, 197-213.
[12] W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz and A. Khalili, “A Pairwise Key Predistribution Scheme for Wireless Sensor Networks,” ACM Transactions on Information and System Security, Vol. 8, No. 1, 2005, pp. 228-258.
[13] D. Liu and P. Ning, “Establishing Pairwise Keys in Distributed Sensor Networks,” ACM Transactions on Information and System Security, Vol. 8, No. 1, 2005, pp. 41-77.
[14] M. Wen, K. F. Chen, Y. F. Zheng and H. Li, “A Reliable Pairwise Key-Updating Scheme for Sensor Networks,” Journal of Software, Vol. 18, No. 5, 2007, pp. 1232-1245.
[15] D. Liu, P. Ning and K. Sun, “Efficient Self-Healing Group Key Distribution with Revocation Capability,” Proceedings of the 10th ACM Conference on Computer and Communications Security, Washington, DC, 2003, pp. 231-240.
[16] W. Zhang and G. Cao, “Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and Local Collaboration-Based Approach,” Proceedings from the Conference of the IEEE Communications Society, 2005, pp. 503-514.
[17] M. Wen, J. S. Lei, Z. Tang, X. X. Tian, K. F. Chen and W.D. Qiu, “A Verified Group Key Agreement Protocol for Resource-Constrained Sensor Networks,” Lecture Notes in Computer Science, Vol. 5854, 2009, pp. 413-425.
[18] G. Gaubatz, JP. Kaps and B. Sunar, “Public Key Cryptography in Sensor Networks Revisited,” Proceedings of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks, Springer, 2004, pp. 2-18.
[19] S. Zhu, C. Yao, D. Liu, S. Setia and S. Jajodia, “Efficient Security Mechanisms for Overlay Multicast Based Content Delivery,” Computer Communications, Volume 30, No. 4, February 2007, pp. 793-806.
[20] S. Zhu, S. Setia, S. Xu and S. Jajodia, “GKMPAN: An Efficient Group Rekeying Scheme for Secure Multicast in Ad-hoc Networks,” Mobiquitous, Vol. 00, 2004, pp. 42-51.
[21] R. Balachandran, B. Ramamurthy, X. Zou and N. Vinod- chandran, “CRTDH: An Efficient Key Agreement Scheme for Secure Group Communications in Wireless ad Hoc Networks,” Proceedings of IEEE International Conference on Communications, Vol. 2, 2005, pp. 1123-1127.
[22] A. Shamir, “How to Share a Secret,” Communication ACM, Vol. 22, No.11, 1979, pp. 612-613.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.