You are on page 1of 5

ISSN:2229-6093

Riddhi J Gandhi et al, Int.J.Computer Technology & Applications,Vol 7 (1),115-119

Comparative Study on Dynamic Key Management for Cluster based


Sensor Networks
Riddhi J Gandhi Ashish D Patel
PG Scholar (SNS), SVMIT Department of IT, SVMIT
Bharuch, India Bharuch, India
riddhi.gandhi215@gmail.com ashishpatel.svmit@gmail.com

Abstract : This paper portrays the idea of sensor systems network services and applications of WSNs. Key management
which has been made feasible by the meeting of micro can be defined as an set of procedures and systems that
electro mechanical systems technology, wireless support key establishment and maintenance of progressing
communications and digital electronics. As WSNs are keying connections between legal parties as per a security
typically conveyed in remote, the adoption of dynamic key strategy. Since sensor nodes in WSNs have requirements in
management is extremely important. Be that as it may, the their computational power and memory ability, security
resource constrained nature of sensor nodes impedes the arrangements intended for wired and ad-hoc networks are not
utilization of dynamic key management arrangements suitable for WSNs[2].
intended for wired and ad- hoc systems. Consequently,
numerous dynamic key management plans have been
proposed for WSNs as of late. This paper researches the
unique necessities of dynamic key management in sensor
system situations, and presents a few fundamental
evaluation metrics. In this work, the dynamic key
management schemes are ordered into distinctive groups
and outlined on the base of an evaluation metrics.

Keywords: Wireless sensor networks, Key management,


Dynamic key management

I. INTRODUCTION
A wireless sensor networks (WSN) comprises of an extensive Fig 1. A hierarchical wireless sensor network
number of sensor nodes, which are controlled by batteries, architecture[11]
equipped with sensing, data processing and short-range radio
communication components. The utilizations of WSNs extent The objective of key distribution in WSNs is to take care of
from the most well known ones, similar to environment the issue of making, appropriating and keeping up those secret
monitoring and home automation, to all the demanding ones in keys. Thus, systems for reliable distribution and management
military or security regions, similar to combat zone of these keys are of indispensable significance for the security
reconnaissance, focusing on and target tracking systems. Be in WSNs. Because of their significance, the key management
that as it may, the wireless connectivity, the nearby systems for WSNs have gotten expanding consideration in
collaboration among sensor nodes and their unattended scientific writing, and various key administration plans have
operation, and in addition the nonappearance of physical been proposed for WSNs. Depending upon the capacity to
security make WSNs helpless against an extensive variety of redesign the cryptographic keys of sensor nodes amid their run
network-level attacks and even physical damage[1,15]. time (rekeying), these plans can be classified into two
Despite the fact that sensor nodes can be outfitted with different classifications:
inherent alter resistance systems, the memory chips are as yet static and dynamic[11]. In static key management, the
suffering from different memory read-out vulnerabilities. Key guideline of key per-distribution is received, and keys are
management is a center system to guarantee security in fixed for the entire lifetime of the system. However, as a

IJCTA | Jan-Feb 2016 115


Available online@www.ijcta.com
ISSN:2229-6093

Riddhi J Gandhi et al, Int.J.Computer Technology & Applications,Vol 7 (1),115-119

cryptographic key is utilized for quite a while, its likelihood of 4. Resilience


being assaulted increments significantly. Rather, in dynamic Resilience indicates the resistance against node capture,
key management, the cryptographic keys are revived all where the adversary physically attacks a sensor node and
through the system's lifetime. Dynamic key management is tries to recover secret information from its memory. It
viewed as a promising key administration in sensor systems. measures the impact of one captured node on the rest of
Dynamic key management is a set of procedures used to the network. The resilience of a key management system is
perform rekeying either occasionally or on interest as required high if an adversary cannot affect any node except the
by the system. Since the keys of compromised nodes are captured one. In contrast, the resilience is low if the
revoked in the re keying procedure, dynamic key management capture of a single node leads to the compromise of the
mechanism improves system survivability and system whole network.
resilience significantly[11,12].
B. Efficiency Metrics
II. FUNDAMENTAL NECESSITIES AND EVALUATION The dynamic key distribution itself shall not put a heavy
MEASUREMENTS[10] burden on the inherent resource-constrained sensor nodes
All key management schemes should fulfill the going with in terms of:
standard security necessities: confidentiality, validation, 1. Memory
freshness, trustworthiness and non-denial. The same holds for The amount of memory required to store security
dynamic key management. credentials, such as keys, a \user" certificate and \trusted"
An Evaluation measurements for pre-distribution key certificates.
management are named security, proficiency and adaptability, 2. Bandwidth
as indicated by the imperatives of sensor hubs and systems The number and size of messages exchanged for the key
administration[]. generation process, node replenishment and node eviction.
3. Energy
A. Security Metrics The energy consumption involved in the key agreement
Dynamic key management schemes must provide the process, data transmission and reception, as well as the
cryptographic keys in a secure manner, thwarting the computational procedure for the generation and
activities of malicious nodes inside a network. Upon distribution of new keys.
detecting a compromised sensor node, the current secret
key of the compromised sensor node must be revoked and C. Flexibility Metrics
a new one must be generated and distributed to its Key establishment techniques ought to be sufficiently
associated sensor nodes, except the compromised one. adaptable to capacity well in the extensive variety of
1. Node Revocation situations secured by WSN applications. The most
This mechanisms are useful to prevent a compromised important flexibility measurements are mobility, scalability
node from deviating the network behavior by injecting and key connectivity.
false data or modifying data of trusted nodes. 1. Mobility
2. Forward and backward secrecy A large portion of the network architectures accept that
Forward secrecy is used to prevent a node from using an sensor nodes are stationary (no movement). Be that as it
old key to continue decrypting new messages. Backward may, mobility of base stations or sensor nodes or both is
secrecy is the opposite, it is used to prevent a node with the fundamental in specific applications [10]. Thusly, the key
new key from going backwards in time to decipher establishment ought to have the capacity to circulate new
previously received messages encrypted with prior keys. keys to moved nodes, permitting them to speak with their
Both forward and backward secrecy are used to defeat new neighbors. Key era and appropriation for moving
node capture attacks. nodes is challenging, since mobility turns into an important
3. Collusion Resistance issue, notwithstanding energy and bandwidth.
An adversary might attack the network and collude the 2. Scalability
nodes. A good dynamic key establishment technique must The quantity of sensor nodes sent in the sensing area might
resist the collusion of newly joined and compromised in the request of hundreds or even thousands. In addition,
nodes. during the entire lifetime of the sensor network, nodes can
join or leave. Along these lines, dynamic key management

IJCTA | Jan-Feb 2016 116


Available online@www.ijcta.com
ISSN:2229-6093

Riddhi J Gandhi et al, Int.J.Computer Technology & Applications,Vol 7 (1),115-119

arrangements should be adaptable to distinctive network security is enormously enhanced compared with the existing
sizes. In the interim, the security and efficiency highlights schemes.
for small networks are required to be kept up when
connected to large ones. N. Renugadevi et al. [4] This paper introduces a study of three
3. Key Connectivity sorts of group key management in light of the association of
Key connectivity is characterized as the likelihood that two key distribution center, for example, centralized, decentralized
nodes (or more) can establish keys subsequent to rekeying. and distributed networks in two sorts of wireless networks, for
Nearby network considers the availability between any example, MANET and WSN. Secure group communication
pair of neighboring nodes. Conversely, global availability plays a key role in the group based applications, for example,
refers to the availability of the entire system. With a video conferencing, virtual classroom in wireless networks.
specific end goal to give security continuously, high key Cryptographic procedures are utilized to accomplish security
connectivity after each rekeying procedure is key. in the MANET and WSN.

III. LITERATURE REVIEW R0hit Vaid et al. [5] In this paper, they introduced another
Abdoulaye diop et al. [1] exhibited an efficient and secure virtual area based key management scheme (VLKM). This
session key management scheme for cluster-based wireless scheme utilized virtual area to produce a round key for each
sensors networks (esskm). The proposed system taking into sensor. The proposed scheme lessens the quantity of
account symmetric key instrument and gives an enhanced transmissions required for rekeying to maintain a strategic
session key foundation by upgrading occasionally the session distance from stale keys. The key utilized as a part of the
key within the cluster and one way hash function and message encryption transform progressively changes as a lingering's
authentication code (MAC) are likewise used to give component virtual vitality of the sensor. Along these lines, an
verification and message honesty; thus it stays away from one-time element key is utilized for one packet just and
different kind of attacks from malignant nodes and mitigates dynamic keys are utilized for the progressive packets of the
the node trade off attack. stream.

Huei-wen Ferng et al. [2] With the expanding size of the Xirong Bao et al. [6] Planning to enhance the capacity of
WSN, it is important to convey a WSN with numerous base security and feasibility of wireless sensor networks ,in the
stations. In this paper, they proposed a key management wake of considering the issues of network security, traffic
protocol for a WSN with numerous base stations to give issues, memory issues and computational complexity issue,
comprehensive security over data confidentiality, this paper proposes a key management scheme in light of
authentication, integrity, and availability. An authentication is collection inside of cluster to take care of the issue of poor
finished by neighboring nodes and base stations empower the scalability, low work efficiency and communication times .
sensor node to fabricate the neighboring data and allow base
stations and sensor nodes to modify the directing data once a P. Raghu Vamsi et al. [7] In this paper, the creators exhibited a
suspicious node is identified. The key revocation will be scientific classification and description of state-of-the-art key
activated after an agreement of more than a particular number management schemes. Audits and classifications are required
of an uncompromised neighboring nodes. At long last, the for further research and for distinguishing examination
compromised node is emitted from the network. challenges. In this article, the authors displayed classification
of the most recent advancements in key management in
Yuying Wang et al. [3] In this paper, they proposed a key per- perspective of different system and security measurements.
distribution scheme in view of numerous key spaces. The TESLA (Timed, Efficient, Streaming, Loss tolerant,
scheme also combines the benefits of BIBD and Blom. On the Authentication) is a multicast validation protocol later
premise of Blom, a novel key per-distribution is proposed in enhanced as small scale rendition TESLA for broadcast
this paper, hybrid BIBD is utilized to relegate key spaces to authentication. To accomplish scalability, TESLA reached
every node. By joining Blom and BIBD, this mechanism has out as multilevel TESLA.
numerous benefits. Firstly, the likelihood of key share in this
scheme is enormously progressed. Besides, this scheme Jaewoo Choi et al. [8] In this paper, an area based key
additionally has the security, meanwhile has great extensibility management scheme for WSNs has been presented. To take
and adaptability. It supports dynamic node expansion and care of a communication obstruction issue in LDK and
cancellation after beginning organization. At long last, the comparative systems, they conceived another key modification

IJCTA | Jan-Feb 2016 117


Available online@www.ijcta.com
ISSN:2229-6093

Riddhi J Gandhi et al, Int.J.Computer Technology & Applications,Vol 7 (1),115-119

prepare that fuses grid based location data. The creators V. REFERENCES
exhibited LDK+, which is an enhanced variant of the LDK
[1] Abdoulaye Diop, Yue Qi and Qin Wang,"An Efficient
scheme. They included key corrections by fusing the
and Secure Session Key Management Scheme for
utilization of grid information into the past combining so as to
Cluster Based Wireless Sensors Networks" in Springer
separate strategy, and they recommended key era the lattice
International, 2014.
data. In this manner, they take care of the issue of lacking
quantities of nonce that can happen under the state of [2] Huei-wen Ferng, Jeffrey Nurhakim," Key Management
communication interface. for a Large-Scale Wireless Sensor Network" in IEEE,
2014.
Ata Ullah Ghafoor1 et al. [9] To minimize energy utilization [3] Yuying Wang1, Zhongyuan Qin1, Qunfang Zhang2,
and enhance system lifetime, this paper introduces a Hengkang Wang1 and Jie Huang1," A Key Pre-
lightweight XOR based Key Freshness Scheme (XKFS), distribution Scheme based on Multiple Key Spaces in
which permits reviving the key without inter node message Wireless Sensor Networks" in IEEE, 2014.
transmission. A solitary message containing an enchantment [4] N. Renugadevi*, G. Swaminathan and Aditya S
word is transmitted by the group head to its part nodes and Kumar," Key Management Schemes for Secure Group
keys are revived utilizing XOR and left move operations. Communication in Wireless Networks A Survey" in
XKFS just requires a light weight message from an all the IEEE, 2014.
more capable head node and thus, decreases the quantity of [5] Rohit Vaid and Vijay Katiyar," Vlkm: Virtual Location
messages traded among part nodes. It likewise lessens the based Key Management Scheme for Wireless Sensor
message size and along these lines helps in decreasing the Network" in IEEE, 2014.
transmission cost. In the end, it decreases the communication [6] XirongBao, JinLiu, LihuangShe and ShiZhang," A Key
overhead and expands the sensor node life. Management Scheme based on Grouping within
Cluster" in IEEE, 2014.
Xiaobing He et al. [10] In this paper, the authors introduced an [7] P. Raghu Vamsi and Krishna Kant," A Taxonomy of
outline of state of the art dynamic key management scheme in Key Management Schemes of Wireless Sensor
WSNs. With the wide use of WSNs, as one of the principal Networks" in IEEE, 2015.
security issues, dynamic key management is drawing in more
[8] Jaewoo Choi, Jihyun Bang, LeeHyung Kim, Mirim
consideration from the specialists and modern designers and
Ahn, and Taekyoung Kwon," Location-based Key
numerous plans were at that point proposed. At last, a few
Management Strong Against Insider Threats in
conceivable future examination bearings for dynamic key
Wireless Sensor Networks" in IEEE, 2015.
management are give.
[9] AtaUllah Ghafoor1,2, Muhammad Sher2, Muhammad
IV. CONCLUSION Imran3 and Kashif Saleem4," A Lightweight Key
In this paper, we exhibited a diagram of the dynamic key Freshness Scheme for Wireless Sensor Networks" in
management schemes in WSNs. With the utilization of WSNs, IEEE, 2015.
as one of the essential security issues, dynamic key [10] Xiaobing He, Michael Niedermeier and Hermann de
management is pulling in more consideration from the Meer," Dynamic Key Management in Wireless Sensor
specialists and engineers and numerous schemes were at that Networks: A Survey" in Journal of Network and
point proposed. We talked about the essential necessities of Computer Applications , 2013.
dynamic key management in WSNs, overviewed the papers [11] Zhongyuan Qin1,2, Kerong Feng1, Shuaiqi Hu1, Lei
for these environments and finally, we have condensed it is Tao1, Zunli Hu1, Xinshuai Zhang1, Jie Huang1," A
impractical to discover one single perfect scheme can perform Novel Identity-based Security Scheme for Wireless
well in all assessment measurements as each of them has some Sensor Networks" in 10th International Conference on
strengths, shortcomings and suitability for particular Computational Intelligence and Security, IEEE, 2014.
circumstances. A definitive goal of this study is to urge more [12] B.Jiana and E.Xu, An Energy-efficient Security Node-
analysts to plan and enhance potential recommendations in based Key Management Protocol for WSN in 2nd
dynamic key management for wireless sensor networks. International Symposium on Computer ,
Communication, Control and Automation, 2013.
[13] X. He, M. Niedermeier and H. Meer Dynamic Key
Management in Wireless Sensor Networks:A survey in

IJCTA | Jan-Feb 2016 118


Available online@www.ijcta.com
ISSN:2229-6093

Riddhi J Gandhi et al, Int.J.Computer Technology & Applications,Vol 7 (1),115-119

Journal of Network and Computer Applications,


pp.611-622, 2012.
[14] Zhang Y.Y. ,Li X.Z.,Cao, J.P.,Zeng, L.K.,Zhen Y. and
Gao D.Q, Distance-Based key management in
Hierarchical Wireless Sensor Network in International
Conference on Automatic Control and Artificial
Intelligence IEEE, 2012, pp.915-18.
[15] I.F. Akyildiz, W. Su*, Y. Sankarasubramaniam and E.
Cayirci," Wireless Sensor Networks: A Survey" in
Elsevier, 2001.

IJCTA | Jan-Feb 2016 119


Available online@www.ijcta.com

You might also like