Skip to main content
  • Research Article
  • Open access
  • Published:

SeGrid: A Secure Grid Framework for Sensor Networks

Abstract

In this paper, we propose SeGrid, a secure framework for establishing grid keys in low duty cycle sensor networks, for which establishing a common key for each pair of neighboring sensors is unnecessary since most sensors remain in sleep mode at any instant of time. SeGrid intends to compute a shared key for two grids that may be multihop away. This design explores the fact that for most applications, closer grids have higher probability and desire for secure message exchange. SeGrid relies on the availability of a low-cost public cryptosystem. The query and update of the corresponding public shares are controlled by a novel management protocol such that the closer the two grids, the shorter the distance to obtain each other's public share. We instantiate SeGrid based on Blom's key establishment to illustrate the computation of a grid key.

[1234567891011121314151617181920212223242526272829303132333435]

References

  1. Liu W, Fang Y: SPREAD: enhancing data confidentiality in mobile ad hoc networks. Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '04), March 2004, HongKong 4: 2404-2413.

    Google Scholar 

  2. Shi E, Perrig A: Designing secure sensor networks. IEEE Wireless Communications 2004,11(6):38-43. 10.1109/MWC.2004.1368895

    Article  Google Scholar 

  3. Zhang Y, Liu W, Lou W: Anonymous communications in mobile ad hoc networks. Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '05), March 2005, Miami, Fla, USA

    Google Scholar 

  4. Carman DW, Kruus PS, Matt BJ: Constraints and approaches for distributed sensor network security. Tech. Rep. 00-010 September 2000.

    Google Scholar 

  5. An F, Cheng X, Rivera M, Li J, Cheng Z: PKM: a pairwise key management scheme for wireless sensor networks. International Conference on Computer Networks and Mobile Computing (ICCNMC '05), August 2005, Zhangjiajie, China

    Google Scholar 

  6. Chan H, Perrig A, Song D: Random key predistribution schemes for sensor networks. Proceedings of the IEEE Symposium on Security and Privacy, May 2003, Berkeley, Calif, USA 197-213.

    Google Scholar 

  7. Du W, Deng J, Han Y, Varshney PK: A pairwise key pre-distribution scheme for wireless sensor networks. Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), October 2003, Washington, DC, USA 42-51.

    Google Scholar 

  8. Du W, Deng J, Han YS, Chen S, Varshney PK: A key management scheme for wireless sensor networks using deployment knowledge. Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '04), March 2004, Hong Kong 1: 597.

    Google Scholar 

  9. Eschenauer L, Gligor VD: A key-management scheme for distributed sensor networks. Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS '02), November 2002, Washington, DC, USA 41-47.

    Chapter  Google Scholar 

  10. Liu D, Ning P: Establishing pairwise keys in distributed sensor networks. Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), October 2003, Washington, DC, USA 52-60.

    Google Scholar 

  11. Zhu S, Xu S, Setia S, Jajodia S: Establishing pairwise keys for secure communication in ad hoc networks: a probabilistic approach. Proceedings of the 11th IEEE International Conference on Network Protocols (ICNP '03), November 2003, Atlanta, Ga, USA 326-335.

    Google Scholar 

  12. Xu Y, Heidemann J, Estrin D: Geography-informed energy conservation for ad hoc routing. Proceedings of the 7th Annual International Conference on Mobile Computing and Networking, July 2001, Rome, Italy 70-84.

    Google Scholar 

  13. Blom R: An optimal class of symmetric key generation systems. Proceedings of the Workshop on Theory and Application of Cryptographic Techniques (EUROCRYPT '84), April 1985, Paris, France 209: 335-338.

    Google Scholar 

  14. Chen B, Jamieson K, Balakrishnan H, Morris R: An energy efficient coordination algorithm for topology maintenance in ad hoc wireless networks. Proceedings of the ACM SIGMOBILE Annual International Conference on Mobile Computing and Networking, July 2001, Rome, Italy 85-96.

    Google Scholar 

  15. Ma L, Zhang Q, Cheng X: A Power Controlled Interference Aware Routing Protocol for Dense Multi-Hop Wireless Networks. submitted

  16. Cerpa A, Estrin D: ASCENT: adaptive self-configuring sensor networks topologies. Proceedings of the 21st Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '02), June 2002, New York, NY, USA 3: 1278-1287.

    Google Scholar 

  17. Christine EJ, Krishna MS, Agrawal P, Chen JC: A survey of energy efficient network protocols for wireless networks. Wireless Networks 2001,7(4):343-358. 10.1023/A:1016627727877

    Article  MATH  Google Scholar 

  18. Ye W, Heidemann J, Estrin D: An energy-efficient MAC protocol for wireless sensor networks. Proceedings of the 21st Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '02), June 2002, New York, NY, USA 3: 1567-1576.

    Google Scholar 

  19. Ding M, Chen D, Xing K, Cheng X: Localized fault-tolerant event boundary detection in sensor networks. Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '05), March 2005, Miami, Fla, USA 2: 902-913.

    Article  Google Scholar 

  20. Ding M, Chen D, Thaeler A, Cheng X: Fault-tolerant target detection in sensor networks. Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC '05), March 2005, New Orleans, La, USA 4: 2362-2368.

    Google Scholar 

  21. Chan H, Perrig A: PIKE: peer intermediaries for key establishment in sensor networks. Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '05), March 2005, Miami, Fla, USA 1: 524-535.

    Article  Google Scholar 

  22. Liu D, Ning P, Du W: Group-based key pre-distribution in wireless sensor networks. ACM Workshop on Wireless Security (Wise '05), September 2005, Cologne, Germany 11-20.

    Chapter  Google Scholar 

  23. Zhou L, Ni J, Chinya , Ravishankar V: Efficient key establishment for group-based wireless sensor deployments. ACM Workshop on Wireless Security (Wise '05), September 2005, Cologne, Germany 1-10.

    Chapter  Google Scholar 

  24. Blundo C, Santis AD, Herzberg A, Kutten S, Vaccaro U, Yung M: Perfectly-secure key distribution for dynamic conferences. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), August 1992, Santa Barbara, Calif, USA, Lecture Notes in Computer Science Edited by: Brickell EF. 740: 471-486.

    Chapter  Google Scholar 

  25. Du W, Wang R, Ning P: An efficient scheme for authenticating public keys in sensor networks. Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc '05), May 2005, Urbana-Champaign, Ill, USA 58-67.

    Chapter  Google Scholar 

  26. Ma L, Liu F, Cheng X, An F, Li J: iPAK: an in-situ pairwise key bootstrapping scheme for wireless sensor networks. submitted to ACM MOBIHOC 2006

  27. Liu F, Cheng X: SBK: a self-configuring framework for bootstrapping keys in sensor networks. submmitted to ACM MOBIHOC

  28. Menezes AJ, Oorscho PCV, Vanstone SA: Handbook of Applied Cryptography. CRC Press, Boca Raton, Fla, USA; 2001.

    Google Scholar 

  29. Cheng X, Thaeler A, Xue G, Chen D: TPS: a time-based positioning scheme for outdoor wireless sensor networks. Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '04), March 2004, Hong Kong 4: 2685-2696.

    Google Scholar 

  30. Liu F, Cheng X, Hua D, Chen D: TPSS: a time-based positioning scheme for sensor networks with short range beacons. Proceedings of the International Conference on Computer Networks and Mobile Computing (ICCNMC '05), August 2005, Zhangjiajie, China 33-42.

    Google Scholar 

  31. Thaeler A, Ding M, Cheng X: iTPS: an improved location discovery scheme for sensor networks with long-range beacons. Journal of Parallel and Distributed Computing 2005,65(2):98-106. Special issue on theoretical and algorithmic aspects of sensor, Ad Hoc wireless, and Peer-to-Peer networks

    Article  Google Scholar 

  32. Boukerche A, Cheng X, Linus J: Energy-aware data-centric routing in microsensor networks. Proceedings of the 6th ACM International Workshop on Modeling, Analysis and Simulation of Wireless and Mobile Systems (MSWiM '03), September 2003, San Diego, Calif, USA 42-49.

    Google Scholar 

  33. Diffie W, Hellman M: New directions in cryptography. IEEE Transactions on Information Theory 1976,22(6):644-654. 10.1109/TIT.1976.1055638

    Article  MATH  MathSciNet  Google Scholar 

  34. Karp B, Kung HT: GPSR: greedy perimeter stateless routing for wireless networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking (MOBICOM '00), August 2000, Boston, Mass, USA 243-254.

    Chapter  Google Scholar 

  35. Boneh D, Franklin M: Identity based encryption from the Weil pairing. Proceedings of the 21st Annual International Cryptology Conference (CRYPTO '01), August 2001, Santa Barbara, Calif, USA 213-229.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiuzhen Cheng.

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License ( https://creativecommons.org/licenses/by/2.0 ), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Cheng, X., Liu, F. & An, F. SeGrid: A Secure Grid Framework for Sensor Networks. J Wireless Com Network 2006, 090652 (2006). https://doi.org/10.1155/WCN/2006/90652

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1155/WCN/2006/90652

Keywords