Skip to main content

Distributed KDC-Based Random Pairwise Key Establishment in Wireless Sensor Networks

Abstract

Key management is a core mechanism to provide secure and reliable communications in wireless sensor networks (WSNs). In large-scale WSNs, due to the resource constraint on sensor nodes, it is still an extremely challenging task to achieve good performance in terms of high network connectivity and strong resilience against sensor nodes capture with low overheads. To address this issue, in this paper we propose a novel random pairwise key establishment scheme, called RPKE. In RPKE, sensor nodes differentiate their roles as either auxiliary nodes or ordinary nodes prior to network deployment. The auxiliary nodes act as distributed key distribution center (KDC), and neighboring ordinary nodes can establish pairwise key with the help of the distributed KDC. Theoretical analysis and simulation evaluation demonstrate that RPKE performs well in terms of network connectivity and resilience at the cost of low computation/communication/storage overheads, compared to the existing counterparts.

1. Introduction

Wireless Sensor Networks (WSNs) provide many promising applications such as, pollution sensing, environment, and traffic monitoring [1]. Security is a critical issue especially when WSN is deployed in hostile environment where sensor nodes may be exposed to a variety of malicious attacks. One of the fundamental problems in WSN is how to bootstrap secure communications, that is, how to establish pairwise keys between sensor nodes in order to offer data confidentiality and data integrity.

Large-scale WSNs consist of a large number of sensor nodes [2, 3]. Usually, sensor nodes have limited capacity in terms of computation power, communication range, and storage space. For example, the MICA2 mote has an 8-bit 7.3828-MHz Atmega 128 L processor with only 4-Kbyte SRAM and 128-Kbyte ROM [4]. Hence, classical asymmetric cryptography such as, RSA [5] or centralized key agreement scheme [6] is unsuitable for WSN due to limited resources.

Recently, symmetric key predistribution schemes [7–9] have been proposed to achieve secure communications in WSNs. In key predistribution schemes, sensor nodes preload some keys or keying material prior to network deployment and establish pairwise keys by exchanging partial keying information after network deployment. A trivial solution is to distribute a shared master key to all sensor nodes, so each pair of nodes can establish secure communication link with less storage. However, this trivial scheme offers the worst resilience because the adversary can compromise all the communication links even though he only compromises a single sensor node. Another naïve solution is to distribute unique pairwise keys for all pair of sensor nodes; the adversary cannot compromise the communication links between two noncompromised sensor nodes no matter how many nodes have been compromised. However, each node must store N-1 keys where is the network size, so this naïve solution is not scalable for large-scale WSNs due to the storage constraint in sensor nodes. Single key distributed center-(KDC-) based key predistribution scheme [10] can efficiently reduce the storage cost for sensor nodes, but it incurs large communication cost for sensor nodes and suffers from a single point of failure.

Random key predistribution schemes [7, 11–19] have recently attracted much attention, in which sensor nodes randomly pick a part of keys out of a large key pool prior to network deployment. After network deployment, neighboring nodes share common keys with a certain probability and can establish pairwise keys using these common keys. Hence, the random key predistribution schemes are considered as the most practical ones in WSNs due to their distributed nature and simplicity.

However, due to the random predistribution, the pre-loaded the number of keys in each node will increase linearly with the total number of nodes if the desirable network connectivity probability is required, which will incur a high storage burden in large-scale WSNs. For security, the nodes are expected to be preloaded with a small number of keys. The smaller number of preloaded keys, the less number of keys will be acquired by the adversary when a node is compromised. To achieve high performance, some efficient schemes have been presented to establish pairwise key, by employing multiple polynomials [13], location information [14, 15], deployment knowledge [16], multiple key spaces [17], or heterogeneity [18]. However, such schemes either incur high computation burden [13, 17] or make assumptions that may not be always available in typical WSNs [14–17]. Therefore, it is still an extremely challenging task to achieve high network connectivity, strong resilience against node capture, and low storage/computation/communication overheads.

Motivated by this, in this paper we propose a novel Random Pairwise Keys Establishment (RPKE) scheme for WSNs, in which nodes differentiate their roles as auxiliary or ordinary nodes prior to network deployment. After network deployment, auxiliary nodes serve as distributed KDCs to help pairwise key establishment between ordinary nodes. Two key pools, namely, initial key pool and root key pool, are constructed for auxiliary nodes, and ordinary nodes respectively. With the help of auxiliary nodes which preload a large number of initial keys, ordinary nodes only preload a small fraction of root keys and can establish pairwise key with high probability while keeping stronger resilience against node compromise.

The main advantages of RPKE include the following. Efficiency: the RPKE scheme is very suitable for large-scale WSNs, where the distributed KDCs can efficiently distribute the keying material to neighboring ordinary nodes during pairwise key establishment, thus the storage/communication/computation overheads for the ordinary nodes are significantly reduced. Robustness: the RPKE scheme is very robust against node compromise. By constructing two types of key pool for two kinds of sensor nodes, respectively, the secret keys (initial keys and root keys) are stored separately in auxiliary nodes and ordinary nodes. Thus, it is difficult for the adversary to acquire the pairwise key between noncompromised ordinary nodes by capturing arbitrarily a part of sensor nodes. Flexibility: according to the different application scenarios, the security parameters in RPKE can be conveniently tuned to achieve excellent network connectivity and high security strength with very low overhead requirement in ordinary nodes.

The rest of this paper is organized as follows. In Section 2, we review the related works. The background and some preliminaries related to the proposed scheme are given in Section 3. In Section 4, the proposed RPKE scheme is introduced in detail. The network performance and security analysis are, respectively, presented in Sections 5 and 6, followed by conclusions in Section 7.

2. Related Works

In literatures, various key predistribution schemes have been proposed for securing WSNs.

SNEP [10] is a single KDC-based key predistribution scheme, where each node only preloads a symmetric key shared between itself and the base station, which acts as a single KDC. If two sensor nodes want to establish pairwise key, they must communicate with the base station, and then the base station assigns the pairwise key for them. Clearly, in the large-scale WSNs, SNEP will incur high communication burden for those sensor nodes near to the base station. Furthermore, the single point of failure will break the security of the entire network.

Eschenauer and Gilgor [7] firstly propose random key predistribution scheme, which is referred as basic scheme in this paper. In basic scheme, prior to network deployment, each sensor node preloads a key ring with a randomly chosen subset of keys from a large key pool without replacement, and two neighboring nodes have some probability of successfully completing key establishment. Due to the random key predistribution, it is probable that a shared key may not be available, necessitating the intermediary nodes with common keys between the two sensor nodes to establish pairwise key for them. The q-composite key predistribution scheme [11] is a modified version of the basic scheme, differing only in the fact that multiple keys are used to establish pairwise key instead of just one. By increasing the amount of key overlap required for key establishment, this scheme increases the resilience against node compromise. However, the basic scheme and the q-composite scheme cannot achieve good performance in the large-scale WSNs. The number of compromised communication links between noncompromised neighboring sensor nodes will dramatically increase with the number of compromised sensor nodes. Recently, Blackshear and Verma [12] propose a randomizing LEAP+ key distribution scheme to resist the node compromise attack which is vulnerable in basic scheme.

To enhance the security, Liu and Ning [13] propose a multiple polynomial-based random key predistribution scheme in which each node randomly preloads a subset of polynomial shares, two neighboring nodes can establish pairwise key if they have the polynomial share on the same bivariate polynomial. Due to the -secure property of polynomial (i.e., the polynomial remains secure if no more than polynomial shares are compromised), the scheme has good resilience; however, the required O() modular multiplications incur large computation overhead. Similarly, in the multiple key space-based scheme [14] with -secure property, the computation burden makes it not scalable for large-scale WSNs.

To reduce the storage requirement in nodes, based on expected locations of the nodes, Liu and Ning [15] present a location-aware random key predistribution scheme. Any two nodes would share a common pairwise key if both of them expect to appear in each other's signal range with a high probability. Huang et al. [16] propose a grid-group deployment scheme to improve resilience against selective node capture and node fabrication attack. Du et al. [17] further propose a random key predistribution scheme by exploiting the node deployment knowledge such that the probability to find a common secret key between any two neighboring nodes can be maximized while other performance metrics are not degraded. Although such schemes achieve good performance in terms of connectivity and resilience, the pre-determined location information or the deployment knowledge, however, are not always available in typical WSNs.

Traynor et al. [18] proposed an unbalanced random key predistribution scheme for Heterogeneous WSNs, where there are a large number of the less capable nodes (L1) and a small number of the more capable nodes (L2). Fewer keys are preloaded in L1 nodes while more keys are preloaded in L2 nodes, and L1 nodes and L2 nodes can achieve secure connection in different scenarios. In this scheme, L2 nodes are the bottleneck of network connectivity and resilience.

Vu et al. [19] figure out that most random key predistribution schemes are vulnerable to the node capture attack, and then propose virtual key ring technique to strengthen the resilience by reducing the preloaded keying material while maintaining secure connectivity of the network.

iPAK [20], LKE [21], and SBK [22] are the In-Situ key establishment schemes. In these schemes, nodes differentiate their roles as service sensors and worker sensors. Service sensors are used to disseminate keying information to the work sensors in the vicinity after network deployment. One benefit of these schemes is that all the work sensors need not preload any keying information and can directly establish pairwise key with neighboring worker sensors, which can save storage space greatly; however, the major drawback of these schemes is that it must use Rabin's cryptosystem to establish secure channel between the work sensors and service sensors. Thus, such schemes may incur higher communication/computation cost and have worse topology adaptability.

3. Preliminaries

3.1. System Model

We consider a WSN consisting of two types of sensor nodes, ordinary nodes and auxiliary nodes. Ordinary nodes are in charge of normal network operation, whereas auxiliary nodes are to offer keying material to help the pairwise key establishment for ordinary nodes and do not participate in other further network operation.

The number of auxiliary nodes is much smaller than that of the ordinary nodes. Moreover, due to the nature of random deployment, there is not any deployment or neighbor information available for all the sensor nodes prior to network deployment.

In our consideration, all the sensor nodes are not assumed to be equipped with tamper-resistant hardware due to resource constraints and can directly communicate only with a limited number of other sensor nodes located in the communication range.

3.2. Threat Model

We assume that the adversary has more powerful resources in terms of energy, computation, and communication capacity than sensor nodes. The adversary can compromise a fraction of sensor nodes chosen arbitrarily in WSN. Moreover, the adversary can expose all the secret information within the compromised sensor nodes. However, all the sensor nodes must be designed to survive at least a short interval when captured by an adversary.

In this work, the goal of the adversary is the exposure of the pairwise key between two noncompromised ordinary nodes. If a pairwise key is acquired by the adversary, the data confidentiality in the link will no longer be secure. To achieve the goal, the adversary can either overhear the transmitted message through the radio communication channel or physically capture any sensor nodes.

3.3. Merkle Hash Tree

Merkle hash tree [23] is a complete binary tree which is usually used to offer identity authentication. We use Merkle hash trees to verify initial key during pairwise keys establishment. Specially, any auxiliary nodes cannot forge bogus initial keys to cheat ordinary nodes, and the ordinary nodes only accept those initial keys from the real key groups.

In a Merkle hash tree, the leaf nodes are the hash values of the authentic objects, and the interior nodes are the hash values of the concatenation of its two children nodes. Each of the leaf nodes has its authentication path, referred to as IDCert, which consists of the sibling nodes of the nodes on the path from the leaf node to the root of tree (excluding the root). To verify the authenticity of an object, one could compute a value using the corresponding IDCert and compare the computed result with the public root value.

Figure 1 depicts an example of Merkle hash tree where there are four objects , , , and . The values of leaf nodes are , where H is a secure one-way hash function [24]. The interior node is calculated as , where "" denotes the concatenation operation.

Figure 1
figure 1

Merkle hash tree with four objects: , , , and .

When one wishes to verify authenticity of object , he can do so by using the hash value of along with 's authentication path . With these values, the one who knows the root value can verify the authenticity of by checking if ).

4. The Proposed Scheme

In this section, we propose the RPKE, a random pairwise key establishment scheme for WSNs using auxiliary nodes. RPKE is divided into three phases:   predeployment, which specifies how to preload keying material to each ordinary node and auxiliary node;   derived keys acquisition, which specifies how to construct the derived key shared between two neighboring ordinary nodes with help of the common auxiliary node(s), and   pairwise key establishment, which specifies how to establish a pairwise key using the derived keys shared between two neighboring ordinary nodes.

4.1. Predployment Phase

During the predeployment phase, a trusted offline server first generates two key pools, initial key pool and root key pool; then the auxiliary nodes and the ordinary nodes are preloaded the key materials, respectively.

4.1.1. Generating Key Pool

The initial key pool consists of L key groups and each key group consists of M initial keys. Hence, the initial key pool contains initial keys, where L and M are system parameters based on the network connectivity and security requirements. The j th key in the i th key group of the initial key pool is denoted as .

Furthermore, every key group has an identifier, that is, is the identifier of the th key group. Note that the key group identifier is a private hash value.

Once the initial key pool is generated, the trusted server constructs L Merkle hash trees, described in Section 3.3. Each Merkle hash tree corresponds to a key group. The leaves of Merkle hash tree are generated by hashing initial keys in the key group (For convenience, assume is the power of 2). Hence, there are leaves in each of Merkle hash tree and root values for total Merkle hash trees.

The root key in the root key pool is generated by hashing concatenation of the root value and its associated group identifier, that is, ( is the root value of the i th Merkle hash tree, where ). Hence, the root key pool can be denoted as .

4.1.2. Preloading Keying Material

For each ordinary node, it needs to pick the following secret information:

  1. (1)

    ( ) root keys out of the root key pool without replacement to establish its key ring,

  2. (2)

    associated with group identifiers, that is, if the root key is preloaded, the group identifier must also be preloaded.

For each auxiliary node, it needs to pick

  1. (1)

    initial keys from the initial key pool without replacement, where . Note that we do not have any limitation on the number of initial keys selected from the same key group. As a result, some of these keys may come from the same key group,

  2. (2)

    the associated IDCert of every picked initial key,

  3. (3)

    a hash image of the root key if there is at least one initial key of i th key group to be picked. For example, if the auxiliary node picks the initial key , it will also preload .

After being preloaded with corresponding keying material, all nodes, including ordinary nodes and auxiliary nodes, are randomly deployed in a sensed area.

4.2. Derived Key Acquisition Phase

The derived key acquisition phase occurs after the network deployment. Initially, each auxiliary node broadcasts a Hello message, announcing its existence to ordinary nodes within h-hop away. As a result, all the ordinary nodes know which auxiliary node is neighbor. Note that the hop count is a designed system parameter which determines the number of common auxiliary nodes for two neighboring ordinary nodes. We will discuss how the hop count along with network degree and radio range affects the number of common auxiliary nodes in Section 5.

When an ordinary node wants to establish pairwise key with its neighboring ordinary node , will send all of its root key identifiers and its auxiliary node identifiers to . determines that it shares one of the root keys associated with , and responds to a challenge/response. and exchange the messages 1 and 2 as shown in Figure 2:

(1)
Figure 2
figure 2

Interaction among ordinary nodes , , and auxiliary node AN.

The nonce is used to defense the replay attack. In this case, bothU and V know that they share t root keys and they have g common auxiliary nodes.

If U and V share at least one root key, they may generate derived key(s) with the help of the common auxiliary nodes. For this, U and V transmit their shared root keys identifiers to their common auxiliary node(s) as follows:

(2)

Once receiving the transmitted messages from and , the auxiliary node will act as a KDC and send one or more reply packets to and . If is the common key identifier and has preloaded one or more initial keys from the ith key group, will send reply messages to and . The reply message contains all the preloaded initial keys of ith key group and their associated IDCerts

(3)

If there are more than one common root key identifier, AN may send more than one reply message if it preloads at least one initial key from the corresponding key groups.

When U receives the reply message from the common auxiliary nodes AN, it first authenticates the initial keys using their IDCert s, the associated group identifier, and the associated root key. If the has been authenticated, U will generate a derived key as follow:

(4)

V also can generate the similar derived keys in this phase.

4.3. Pairwise Key Establishment Phase

Based on the identifiers knowledge of common neighboring auxiliary nodes and common root keys, U certainly knows which derived key it can share with V. Assume that U and V have in common derived keys with m above the threshold q, U and can establish pairwise key as follows:

(5)

where "" denotes the bitwise exclusive OR operation. The ordinary nodes will erase the derived keys when the pairwise key has been generated.

Two neighboring ordinary nodes U and V may not share root keys due to the randomness in root keys predistribution. If so, they cannot directly establish pairwise key with help of their common auxiliary nodes. In such case, we adopt the approach similar to that given in [17] to establish pairwise key for U and V. That is, assume there is a key path in which each pair of ordinary nodes, has established the secure link. U first generates a random key K and sends the key to using their secure link, sends the key to using the secure link between and , and so on until V receives the key from and V will use the key K as their pairwise key. The length of key path is the number of intermediate nodes, that is, .

5. Performance Evaluations

In the following section, we discuss the performance metric for the proposed RPKE scheme and compare it with other classical random key predistribution schemes [7, 11].

5.1. Network Connectivity

Since the ordinary nodes are in charge of normal network operations, the "network connectivity probability" is defined as the probability of establishing secure communication link between two neighboring ordinary nodes. As shown in (5), if two neighboring ordinary nodes share enough number of derived keys, they can establish pairwise key, that is, establish a secure communication link.

Two neighboring ordinary nodes U and V must share derived keys if the following conditions hold:

  1. (1)

    and share at least one root key;

  2. (2)

    at least one of their common auxiliary nodes picks one or more initial keys from the key groups whose root keys are shared by and .

Now we discuss how to satisfy the two above-mentioned conditions in order to establish pairwise key between two neighboring ordinary nodes.

Let be the number of common derived keys between U and V through the common auxiliary node . The total number of common derived keys m between U and V through all their g common auxiliary nodes thus is . Then we can give the following conclusions.

Lemma 1.

Assuming that two neighboring ordinary nodes U and V have only a common auxiliary node, if U shares exactly i root keys with V, the common derived keys shared between them must be no more than .

Proof.

Each root key can authenticate at most M initial keys, since the common derived keys must come from key groups which root keys are shared between U and V, if U and V share i root keys and the common auxiliary node picks all the initial keys of the total i key groups, these keys will be authenticated by U and V, then they will share common derived keys. Otherwise, if any one of the initial keys among these keys is not picked by the common auxiliary node, the common derived keys shared between U and V must be no more than .

Theorem 2.

Assume that neighboring ordinary nodes U and V have g common auxiliary nodes, and the number of common derived keys shared between U and V through each of g common auxiliary nodes is respectively (); then the number of root keys shared between U and V must be at least .

Proof.

If U and V share i root keys, according to Lemma 1, the common derived keys shared between them must range from 0 to . If they can generate m i common derived keys through the common auxiliary node , they must share at least root keys. For all the , if U and V share enough number of root keys to ensure generating the maximum common derived keys amongst through one of common auxiliary nodes, they are able to generate other common derived keys through other common auxiliary nodes. Therefore, the number of shared root keys must be at least .

Assume that U shares i root keys with V and there is only one common auxiliary node between U and V. Obviously, U and V can generate at most common derived keys. To ensure U and V share m common derived keys, there are ways to let the common auxiliary node select m different initial keys from these i key groups. Similarly, there are ways to let the common auxiliary node randomly select different initial keys from the remaining key groups. Hence, the total number of ways that the common auxiliary node selects initial keys from initial key pool should be

(6)

When two neighboring ordinary nodes U and V have g common auxiliary nodes, the total number of ways that U and V share m derived keys can be calculated as follows:

First, U and V have different ways to randomly select root keys from root key pool.

Second, the shared derived keys, that is, between U and V, must range from 0 to m and . Hence there are ways to let every common auxiliary node provide shared initial keys. According to Theorem 2, U must share at least root keys with V. Once are fixed, the number of shared root keys will range from to . Hence, the total number of ways by which V randomly selects root keys from the root key pool is given by . The total number of ways that g common auxiliary nodes randomly select initial keys is , where for is defined in (6).

Hence, the probability that two neighboring ordinary nodes share derived keys when they have () common auxiliary nodes can be calculated as follows:

(7)

Let be the probability of two neighboring ordinary nodes sharing sufficient derived keys to establish pairwise key. Obviously, .two neighboring ordinary nodes share insufficient derived keys to establish pairwise key. Hence, we have

(8)

From (8), we can conclude that the system parameters, such as, the number of common auxiliary nodes, the size of the initial key group, the number of initial key groups, and may influence the network connectivity performance.

5.2. Impact of the System Parameters

One of design goals for the RPKE is to achieve high network connectivity while ordinary nodes only need to preload a few keying materials. In this subsection, we determine the number of required root keys to achieve targeted network connectivity using the above equations. We discuss these system parameters through both theoretical analysis and simulation studies. Note that the following analysis is required to achieve 99.99% network connectivity probability.

5.2.1. Number of Common Auxiliary Nodes

The number of derived keys for ordinary nodes relies on the number of their neighboring auxiliary nodes. Hence, the larger the number of common auxiliary nodes for the two neighboring ordinary nodes, the higher the probability that they share common derived keys. Figure 3 shows the number of root keys required in every ordinary node versus the number of initial keys preloaded in auxiliary nodes varying with the number of common auxiliary nodes.

Figure 3
figure 3

The number of preloaded root keys versus the number of preloaded initial keys varying with the number of common auxiliary nodes.

This chart offers the results as expected in the aforesaid observation, that is, the storage overhead in ordinary nodes reduces with the increase of the number of common auxiliary nodes. In addition, it also shows an interesting phenomenon, that is, increasing the number of common auxiliary nodes does not result in a remarkable decrease of the number of preloaded root keys when the auxiliary node preloads enough number of initial keys. For example, when an auxiliary node preloads 3000 initial keys and the number of common auxiliary nodes increases from 2 to 3, the number of root keys required in ordinary node decreases by only 3.29% (from 152 to 147).

5.2.2. The Size of Key Group

Each initial key in the same key group can be verified by the root key. Hence, the larger the size of a key group, the more initial keys can the ordinary nodes verify. That is, the ordinary nodes require storing fewer root keys. Figure 4 shows how the size of key group influences the number of root keys stored in an ordinary node when different initial keys are preloaded in the auxiliary nodes.

Figure 4
figure 4

The number of preloaded initial keys versus the number of preloaded root keys varying with different size of key group.

It is worthy to point out that the curve will be smoother when the size of the key group increases, which means that the root keys decrease slowly. For example, when the number of preloaded initial keys increases from 1000 to 3000, the number of preloaded root keys will decrease 32.8% (from 368 to 247) when , and 13.8% (from 116 to 100) when . Hence, if the size of the key group is large enough, increasing the number of initial keys preloaded in auxiliary node cannot remarkably impact the network connectivity. It shows that the size of the key group is a critical factor that determines the number of preloaded root keys.

5.3. Comparison with Other Existing Schemes

5.3.1. Comparison with Basic Scheme

In the basic scheme [7], a sensor node must preload more keys with increased size of key pool to achieve desired network connectivity performance. Due to resource constraints in sensor nodes, the size of the key pool cannot be too large. On the other hand, a larger key pool size is desirable to prevent the adversary to capture more sensor nodes by exposing the key pool.

Figure 5 compares the storage overhead of the basic scheme and RPKE varying with the size of the key pool. It shows that not only does the number of root keys preloaded in ordinary node is smaller than the number of keys preloaded in node in the basic scheme, but also the number of preloaded root keys will hardly increase in the RPKE, no matter how the size of the key pool is selected if the number of key groups is fixed. Compared with the basic scheme, a significant characteristic in RPKE is that it can properly tune to the size of the key group so as to keep the almost same number of root keys required to store in the ordinary node no matter how large the size of the key pool is. It also proves that RPKE would be more efficient when the size of the key pool is relatively large and it is more suitable for large-scale networks.

Figure 5
figure 5

RPKE versus the Basic Scheme.

5.3.2. Comparison with q-composite Scheme

The q-composite scheme improves the resilience against node compromise by increasing the threshold of common keys, thus more keys are preloaded in sensor or the size of key pool must be reduced.

Figure 6 compares q-composite scheme with RPKE with the size of key group. It can be seen that the total number of preloaded root keys in RPKE is smaller than that in the q-composite scheme. Moreover, when the size of key groups increases slightly, the number of preloaded root keys in ordinary nodes can reduce remarkably. Hence, RPKE increases only fewer root keys to achieve higher key match if the size of the key group is large enough.

Figure 6
figure 6

RPKE versus The q -composite Scheme.

5.4. Simulations

5.4.1. Hop Count

As aforesaid, the number of common auxiliary nodes between two neighboring ordinary nodes will affect the hop count h greatly. We set up two scenarios in which the main parameters used in simulation are shown in Table 1. Obviously, based on the above setting, the network degrees of two scenarios are 12 and 8, respectively. In the experiments, all the sensor nodes are uniformly distributed in the field, and each simulation result is averaged over 1,000 times.

Table 1 The setting of parameters in the simulation.

Figures 7(a)–7(d) show the simulation results, where "Degree" is network degree and "Ratio" is the proportion of auxiliary nodes to the total nodes. "" and "" are the transmission ranges of auxiliary nodes and ordinary nodes, respectively. It can be easily observed that the larger the hop count or the higher network degree is, the more the number of common auxiliary nodes. Similarly, increasing the transmission of auxiliary nodes can also effectively increase the number of common auxiliary nodes. Hence, we have several different strategies to obtain a certain number of common auxiliary nodes according to the application.

Figure 7
figure 7

Hop count versus the number of common auxiliary nodes between two neighboring ordinary nodes varying with transmission range of auxiliary nodes, network degree, and the proportion of auxiliary nodes. Degree = 8, Ratio = 10%Degree = 8, Ratio = 15%Degree = 12, Ratio = 10%Degree = 12, Ratio = 15%

5.4.2. Verification of Theoretical Result

To verify the theoretical results in (8), we design five scenarios in which different parameters are given under the 99.99% network connectivity probability. We consider a network of 100 nodes in which each node can reach to another node within 1-hop; moreover, any two neighboring ordinary nodes can obtain initial keys from the required number of common auxiliary nodes. The simulation results are shown in Figure 8.

Figure 8
figure 8

Simulation results under different system parameters.

In all five scenarios, the average simulation values are within 1.89% of those calculated with (8).

5.5. Overload Analysis

We will analyze the overheads for the RPKE in term of storage, communication, and computation cost, respectively. The auxiliary nodes are ignored since they do not participate in normal network operation.

5.5.1. Storage Overload

The storage overhead of RPKE consists of the number of root keys and the key group identifiers held by an ordinary node. Clearly, as the aforesaid analysis in Section 5.1, to achieve the same network connectivity probability, RPKE requires fewer preloaded keying materials than other similar schemes. As shown in Figure 5, to achieve 99.99% network connectivity probability, ordinary node only needs to preload about 100 keys while the number of preloaded keys in basic scheme is about 1200 when the key pool is set to and the corresponding size of key group is 128. Even in such case, the storage requirement of RPKE is 200 keys if the key group identifier has the same length as the root key.

5.5.2. Communication Overload

According to the above discussions in Section 4.3, if two neighboring nodes do not share any root keys, they need to find a key path to establish their pairwise key. Now we analyze the required number of hops to establish a pairwise key and the communication overhead distributed on each hop through simulations. The network connectivity probability and the communication overhead weight varying with different network degree and the length path are shown in Figure 9.

Figure 9
figure 9

Communication overhead for different network degrees.

The simulation results show that communication overhead of pairwise key establishment in the dense network is mainly distributed within first three hops. The smaller the maximum number of hops, the less the communication overhead involved if the network connectivity probability is given.

5.5.3. Computation Overload

The computational overhead of an arbitrary ordinary node consists of two parts: initial keys authentication and pairwise key establishment. Ordinary node must authenticate each initial key sent from the common auxiliary nodes. To verify an initial key taking () hash operations ( is the size of key group), it will take one hash operation to generate a derived key from each authenticated initial key. Since each pairwise key is constructed by derived keys, hence, an ordinary node takes hash operations to generate a pairwise key. Assume the network degree is , the computational overhead for an arbitrary ordinary node is hash operations.

Note that the computational overhead of iPAK [20], LKE [21], and SBK [22] is O() ( is a security parameter which has the property that as long as no more than nodes are compromised, all communication links of noncompromised nodes remain secure) modular multiplications. Each modular multiplication takes 810 ms on the Atmega 128 L 8 M processor [25], while a RC5 hash operation takes only 5.6 ms [26]. Thus, RPKE is more scalable than iPAK, LKE, or SBK.

Different from the unbalanced random key predistribution scheme [18] as described in Section 2, in which L2 nodes must establish secure connections with the L1 nodes, in RPKE, the auxiliary nodes need not establish the pairwise key with the ordinary nodes or other auxiliary nodes. The ordinary nodes have less storage/computation/communication overload than L2 or L1 nodes.

5.6. Summary

The above theoretical and simulation analysis shows that RPKE significantly outperforms previous counterparts in terms of network connectivity, resilience against node compromise, and communication overheads. Such improvement is attributed to the role of auxiliary nodes and the property of key groups using Merkle hash tree, which efficiently enhance the correlation of initial keys preloaded in the auxiliary nodes and thus increase the chance for ordinary nodes to generate derived keys. Moreover, to achieve excellent network connectivity and high security strength, RPKE scheme can conveniently tune: the size of key group, the number of common auxiliary nodes, and the total number of key groups.

6. Security Analysis

The security of pairwise key in RPKE relies on both the associated initial keys and root keys.

Theorem 3.

For two neighboring ordinary nodes U and V, if at least one of root key, or initial key, used to generate derived keys is secure, the pairwise key between them must be secure.

Proof.

According to (4), the derived key would be secure if the initial key or the root key R i is secure (assume the identifiers of auxiliary nodes are public). It can also be concluded from (5) that the pairwise key will be secure if only at least one of its derived keys is secure.

In the subsection, we discuss how the ordinary nodes or auxiliary nodes compromise impacts the network security.

6.1. Sensor Nodes Compromise

From the system's perspective, the adversary can capture any number of auxiliary nodes or ordinary nodes arbitrarily. So they have higher probability of compromising a fraction of auxiliary nodes and ordinary nodes in a special region. Now we discuss how the sensor nodes compromise affects the secure communication link between two noncompromised ordinary nodes, that is, the probability of pairwise key between two noncompromised ordinary nodes being compromised when there are a fraction of compromised sensor nodes.

We assume there are x compromised sensor nodes, in which the proportion of compromised auxiliary nodes is . Hence, there are compromised auxiliary nodes and compromised ordinary nodes.

If an auxiliary node is compromised, the adversary can acquire all its q a preloaded initial keys. Hence, the probability of an initial key not preloaded by a compromised auxiliary node is , when there are compromised auxiliary nodes, the probability of an initial key still being secure is . Similarly, if an ordinary node is compromised, the adversary can acquire all its preloaded root keys. Hence, the probability of a root key being not preloaded by a compromised ordinary node is , when there are compromised ordinary nodes, the probability of a root key still being secure is .

According to Theorem 3, if an initial key or a root key is secure, the derived key generated by them must be secure, in other words, the derived key is compromised if both the associated initial key and root key are insecure. Therefore, when there are compromised auxiliary nodes and compromised ordinary nodes, the probability of a derived key being compromised is .

If the communication link key between two neighboring ordinary nodes is computed from m common derived keys, the probability of a communication link being compromised is. Hence, the probability that the communication links between two noncompromised neighboring ordinary nodes are compromised when there are compromised auxiliary nodes and compromised ordinary nodes will be

(9)

Here, and   are defined as in (7) and (8), respectively, and is the average number of common auxiliary nodes between two neighboring ordinary nodes.

Figure 10 shows the resilience property of RPKE in the case of different network configuration. It is clear that will increases with for all scenarios. It will improve the resilience against node compromise with the increase of number of preloaded initial keys, or the size of key group, or the number of common auxiliary nodes.

Figure 10
figure 10

Resilience against sensor nodes compromise, where ., , , ,

The adversary may launch selective attacks, that is, he may select the auxiliary nodes to compromise if he can identify which node is auxiliary one. As a result, if the adversary can compromise all the auxiliary nodes during the pairwise keys establishment, the ordinary nodes may not establish pairwise keys with the help of their common auxiliary nodes. In practice, due to the similar appearance of the auxiliary nodes and ordinary nodes, there is no easy way to differentiate between them after the network deployment. The adversary would then randomly select an arbitrary number of auxiliary nodes or ordinary nodes to compromise. Hence, the value of can be controlled within low bound.

6.2. Comparison with Other Existing Schemes

We will compare the RPKE with the existing random key establishment schemes. Figure 11 shows the resilience property of the basic scheme [7], q-composite scheme [11], and the proposed RPKE.

Figure 11
figure 11

The fraction of compromised communication link between two noncompromised ordinary nodes in different schemes, where .

Obviously, RPKE provides greater resilience against node compromise than the basic scheme or q-composite scheme. For example, when there are 250 compromised sensor nodes, the fraction of compromised communication links is 44.75% in the basic scheme and 48.27% in the q-composite scheme; whereas RPKE is only 5.73% (for ), 19.09% (for ), or 35.05% (for ). Moreover, as shown in above analysis, we can tune some of the system parameters, such as the size of key group, the number of key group, or the number of auxiliary nodes, to improve the security strength in RPKE.

6.3. Other Attacks

The adversary may eavesdrop on all traffic or reply older packets. RPKE can defense such passive attacks efficiently. On one hand, since every packet sent by auxiliary nodes is encrypted by the hash image of root key, the adversary cannot obtain any secret information from such packet if it does not obtain the associated root key. On the other hand, every packet broadcasted amongst ordinary nodes only includes the indices information; the adversary cannot acquire any secret information about the derived keys even though they can acquire these indices. According to the description in Section 4.2, adding the nonce in each packet can defense the reply attack.

The adversary may impersonate the common auxiliary nodes or use the compromised auxiliary nodes to fabricate initial keys. Such fake messages, however, cannot cause the ordinary nodes to accept the wrong initial keys because each ordinary node uses Merkle hash tree-based authentication method to verify the correctness of each received initial key.

The compromised ordinary nodes may send more request messages to other auxiliary nodes so as to compromise more initial keys. Some efficient mechanisms can be designed to defense such attack. For example, the distributed KDC is only in charge of disseminating initial keys to its neighboring ordinary nodes and replies those request messages which are consistent with what its two neighboring ordinary nodes claim. In other words, if two neighboring ordinary nodes claim different root key identifiers for the same auxiliary node, the auxiliary node will refuse to reply such request messages.

Moreover, since the role of auxiliary nodes is to act as distributed KDC to help ordinary nodes establish pairwise keys, once pairwise key establishment procedure is finished, we can remove all the auxiliary nodes from the networks if we only consider static networks or there is no node addition during network operation.

7. Conclusions

In this paper, we have proposed a random pairwise key establishment scheme (RPKE) for WSNs. RPKE aims at achieving good performance in terms of network connectivity probability and strong security strength at the cost of low overheads for ordinary nodes. Theoretical and simulative evaluations demonstrate that it is an effective approach to use some additional nodes as distributed KDCs during the pairwise key establishment. RPKE not only reduces the storage requirement in ordinary nodes but also resist node compromise. Moreover, the system parameters in RPKE can be conveniently tuned to achieve excellent network connectivity and high security strength according to the applications.

References

  1. Kahn J, Katz R, Pister K: Next century challenges: mobile networking for smart dust. Proceedings of the 5th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MOBICOM '99), 1999, Seattle, Wash, USA

    Google Scholar 

  2. Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E: Wireless sensor networks: a survey. Computer Networks 2002, 38(4):393-422. 10.1016/S1389-1286(01)00302-4

    Article  Google Scholar 

  3. Chen J, He S, Sun Y, Thulasiramanz P, Shen X: Optimal flow control for utility-lifetime tradeoff in wireless sensor networks. Computer Networks 2009, 53(18):3031-3041. 10.1016/j.comnet.2009.07.014

    Article  MATH  Google Scholar 

  4. Crossbow Technology : MICA2: Wireless measurement system. https://www.eol.ucar.edu/rtf/facilities/isa/internal/CrossBow/DataSheets/mica2.pdf

  5. Koc KC: High-speed RSA implementation. RSA Laboratories; 1994.

    Google Scholar 

  6. Neuman BC, Tso T: Kerberos. An authentication service for computer networks. IEEE Communications Magazine 1994, 32(9):33-38. 10.1109/35.312841

    Article  Google Scholar 

  7. Eschenauer L, Gligor VD: A key-management scheme for distributed sensor networks. Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS '02), November 2002 41-47.

    Chapter  Google Scholar 

  8. Jiang Y, Lin C, Shi M, Shen X: Seal-healing group key distribution with time-limited user revocation for wireless sensor networks. Ad Hoc Networks, Elsevier 2007, 5(1):14-23. 10.1016/j.adhoc.2006.05.007

    Article  Google Scholar 

  9. Jiang Y, Lin C, Shen X, Shi M: A DoS and fault tolerant authentication protocol for group communications in Ad Hoc networks. Computer Communications, Elsevier 2007, 30(1):2428-2441.

    Article  Google Scholar 

  10. Perrig A, Szewczyk R, Tygar JD, Wen V, Culler DE: SPINS: security protocols for sensor networks. Wireless Networks 2002, 8(5):521-534. 10.1023/A:1016598314198

    Article  MATH  Google Scholar 

  11. Chan H, Perrig A, Song D: Random key predistribution schemes for sensor networks. Proceedings of the IEEE Symposium on Security And Privacy, May 2003 197-213.

    Google Scholar 

  12. Blackshear S, Verma RM: R-LEAP+: randomizing LEAP+ key distribution to resist replay and jamming attacks. Proceedings of the ACM Symposium on Applied Computing, 2010 1985-1992.

    Google Scholar 

  13. Liu D, Ning P: Establishing pairwise keys in distributed sensor networks. Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), October 2003 52-61.

    Google Scholar 

  14. Du W, Han YS, Deng J, Varshney PK: A pair-wise key pre-distribution scheme for wireless sensor networks. Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), October 2003 42-51.

    Google Scholar 

  15. Liu D, Ning P: Location-based pair-wise key establishments for static sensor networks. Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor networks, October 2003 72-82.

    Chapter  Google Scholar 

  16. Huang D, Mehta M, Medhi D, Harn L: Location-aware key management scheme for wireless sensor networks. Proceedings of the ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '04), October 2004 29-42.

    Chapter  Google Scholar 

  17. Du W, Deng J, Han YS, Chen S, Varshney PK: A key management scheme for wireless sensor networks using deployment knowledge. Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '04), March 2004, Hong Kong 586-597.

    Google Scholar 

  18. Traynor P, Choi H, Cao G, Zhu S, La Porta T: Establishing pair-wise keys in heterogeneous sensor networks. Proceedings of the 25th Annual Conference of the IEEE Computer and Communications Societies (INFOCOM '06), April 2006, Barcelona, Spain

    Google Scholar 

  19. Vu T, Safavi-Naini R, Williamson C: Securing wireless sensor networks against large-scale node capture attacks. Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS '10), April 2010, Beijing, China 112-123.

    Chapter  Google Scholar 

  20. Ma L, Cheng X, Liu F, An F, Rivera J: iPAK: an in-situ pair-wise key bootstrapping scheme for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems 2007, 18(8):1174-1184.

    Article  Google Scholar 

  21. Liu F, Cheng X: LKE: a self-configuring scheme for location-aware key establishment in wireless sensor networks. IEEE Transactions on Wireless Communications 2008, 7(1):224-232.

    Article  Google Scholar 

  22. Liu F, Cheng X, Ma L, Xing K: SBK: a self-configuring framework for bootstrapping keys in sensor networks. IEEE Transactions on Mobile Computing 2008, 7(7):858-868.

    Article  Google Scholar 

  23. Merkle RC: Protocols for public key cryptosystems. Proceedings of the IEEE Symposium on Research in Security and Privacy, 1980 122.

    Google Scholar 

  24. Rivest R: The RC5 encryption algorithm. Proceedings of the 1st International Workshop on Fast Software Encryption, December 1994, Leuven Belgium 809: 86-96.

    MATH  Google Scholar 

  25. Wandert AS, Gura N, Eberle H, Gupta V, Shantz SC: Energy analysis of public-key cryptography for wireless sensor networks. Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PerCom '05) 2005, March 2005 324-328.

    Chapter  Google Scholar 

  26. Ganesan P, Venugopalan R, Peddabachagari P, Dean A, Mueller F, Sichitiu M: Analyzing and modeling encryption overhead for sensor network nodes. Proceedings of the 2nd ACM International Workshop on Wireless Sensor Networks and Applications (WSNA '03), September 2003 151-159.

    Google Scholar 

Download references

Acknowledgments

This work is supported by the Natural Science Foundation of China (nos. 60932003, 61071065, and 60970101) and the National Grand Fundamental Research 973 Program of China (nos. 2010CB328105 and 2009CB320504).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaowen Chu.

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License ( https://creativecommons.org/licenses/by/2.0 ), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Su, Z., Jiang, Y., Ren, F. et al. Distributed KDC-Based Random Pairwise Key Establishment in Wireless Sensor Networks. J Wireless Com Network 2010, 808797 (2010). https://doi.org/10.1155/2010/808797

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1155/2010/808797

Keywords