You are on page 1of 6

70 (IJCNS) International Journal of Computer and Network Security,

Vol. 2, No. 8, August 2010

Pairwise Key Establishment in Hierarchical WSN


Cluster Network
G.N.Purohit 1 , Asmita Singh Rawat2
1
Department of Mathematics, Banasthali University
AIM & ACT, Banasthali-304022, INDIA
gn_purohitjaipur@yahoo.co.in
2
Department of Computer Science,
AIM & ACT, Banasthali University, Banasthali-304022, INDIA
singh.asmita27@yahoo.com

between every pair of sensors to overcome the storage


Abstract: Key establishment in sensor networks is a challenge
in problem because asymmetric key cryptosystem are unsuitable constraints.
for use in resource constraint sensor nodes and also because the Random key pre-distribution(RKP) schemes
nodes could be physically compromised by an adversary. We [2],[3],[4],[5] have been proposed to provide flexibility for
present a mechanism for key establishment using the framework the designers of sensors network to tailor the network
of pre distributing a random set of keys to each node. We deployment to the available storage and the security
consider a hierarchical network model of sensor network requirement .The RKP schemes propose to randomly select
consisting a three tier system having a base station, cluster a small number of keys from a fixed key pool for each
heads and sensing nodes. There is a large number of sensor sensor. Sensors then share keys with each other with a
nodes scattered in different clusters. All sensor nodes in probability proportional to the number of keys stored in each
particular cluster are identical, however, in different clusters sensor and using this scheme, one can achieve a known
there may be nodes of different strength. Each cluster has a
probability of connectivity within a network.
cluster head of much stronger strength. The base station
contains a large pool of keys and nodes selects randomly key
There are instances, as per requirement of the
chains for themselves which are recorded in base station. In this landscapes in which sensor nodes segregate themselves into
paper we basically calculate the probabilities of connectivity exclusive neighborhoods and these neighborhoods are
between two nodes in its own cluster, between two nodes in separated from each other for number of reasons. For
different clusters, between nodes. example there may be signal blocking terrians like hills,
buildings, walls between clusters. Each cluster contains a
Keywords: Wireless Sensor Network, Key pre-distribution,
certain number of nodes and one strong node of much
Secured Connectivity.
higher strength and working as cluster head. In the present
paper we consider a sensor distribution of this nature . The
1. Introduction sensor nodes are deployed in different clusters along with a
Recent advances in wireless communications and electronics cluster head in each cluster.
have enabled the development of low cost, low power, multi- This paper is organized as follows: Section -2 includes a
functional sensor nodes that are small in size and brief description of related work. In Section -3 the model is
commincate untethered in short distances. These tiny sensor described, connection probabilities are calculated. In
nodes whose performance consists of sensing, data section-4 numerical evaluations and verification of results is
processing and communicating components, leverage the included in Section 5.
idea of sensor networks. Thus, the sensor networks give a 2.Related Work.
significant improvement over the traditional sensors .Large Security services, such as authentication and
scale sensor networks are composed of a large number of confidentiality, are critical to secure the communication
low powered sensor devices. According to [1],the number of between sensors in hostile environments. For these security
sensor nodes deployed to study a phenomenon may be on the services, key management is a fundamental building block.
order of hundreds or thousands. To solve the problem Eschenhauer and Gligor [5] , first
Within network sensors communicate among proposed a random key predistribution scheme, which let
themselves to exchange data and routing information. each sensor node randomly pick a set of keys from a key
Because of the wireless nature of communication among pool P before deployment such that two sensor nodes share
sensors. These networks are vulnerable to various active and a common key with certain probability after deployment.
passive attacks on the communication protocols and devices. Since this original work, several other variations of this
This demands secure communication among sensors. Due to scheme have suggested to strengthen this method . Du et.al
inherent storage constraints, it is infeasible for sensor [7], Liu et.al [9] and Zhu et.al[ 14] extended this scheme to
devices to store a shared key value for every other sensor in further strengthen the security or improve the efficiency.
the network .Moreover, because of the lack of post Du et.al[7] and Liu et.al[9] provide a random random key
deployment geographic configuration information of key pre-distribution scheme using deployment knowledge
sensors; keys cannot be selectively stored in sensor devices. which reduces memory size significantly. Since the RKP
Although a simple solution would be to use a common key schemes necessitate only a limited number of keys to be
preinstalled in sensors, a sensor may not share keys with of
(IJCNS) International Journal of Computer and Network Security, 71
Vol. 2, No. 8, August 2010

its neighbour nodes. In this case a Pairwise key • Collecting and analysing the data from the nodes in
Establishment (PKE)scheme is required to set up shared their clusters and communicating to the base station.
keys with required fraction of neighbour nodes. Traynor • Having secured communication with every other cluster
et.al[13] proposed a random key distribution scheme based header.
on the .Instead of a homogeneous compositon of nodes ,this
kind of network now consists of a mix of nodes with Member nodes in a cluster are connected with the cluster
different capabilities and missions. Patrik et.al[13] header via a one-hop or multi-hop link and these member
established pairwise keys in heterogeneous sensor networks. nodes perform sensing and forwarding the data to the cluster
They demonstrated that a probabilistic unbalanced head. After gathering or aggregating localized sensing
distributions of keys throughout the network that leverage information from their cluster member’s nodes, the cluster
the existence of a small percentage of more capable sensor header sends packets to the base station. The nodes in a
nodes can not only provide an equal level of security but cluster adopt the following protocol for communicating
also reduce the consequences of nodes compromise. among them. If two nodes lying between there sensing range
3. The Model and share in a common key can communicate directly. In
In the most of recent studies the sensor network is order to securely communicate with the nodes in which a
considered either as a grid or a very large random graph particular node i does not directly share an encryption key
arrangement such that all neighbors within the transmission with another node j, the message is routed via multiple hops
radius of a given node can have communication. In the case in the following manner:
of random key pre deployment, in such networks, the 1. To securely communicate with node j, node i first
communication between adjacent nodes (within Encrypts the message using the encryption key it shares
communication range) is therefore limited only by key with node l that is closest to the destination and with which
matching. However this model is not always realistic for it (node i ) has a direct connection and sends the encrypted
many reasons. The sensor node is deployed randomly by air message to node l.
dropping or other means on landscape that segregates nodes 2. Node l then decrypts the message, and checks if node
into different exclusive neighborhoods. There may be signal j is its direct contact. If it is, then node l encrypts the
blocking barriers in the landscape including hills, walls, and message using the encryption key it shares with node j and
high rising buildings. Sometime it is needed to deploy the sends the message to node j directly. However, if j is not
sensor nodes in different clusters e.g. in the battle fields, one of l ’s direct contacts, then node l locates the next node,
controlled by a common base station. We consider a similar m , that is closest to node q , among its direct contacts, and
scenario in this paper. encrypts the message with the encryption key its shares with
3.1. Model Setup node m and sends the encrypted message to it. 3. Node m
In our model we consider three different clusters C1,C2, repeats step 2, and so on until the message reach’s node j.
C3 (there can be any number of clusters) of nodes controlled However, since the cluster has limited number of nodes, we
by single base station. The schematic diagram of the Models have a threshold of 3 hops i.e. every node can have a link
given in Fig.1.Each cluster contains nodes of identical with cluster header within 3 hops.
hardware, however, nodes in different clusters may have
different sensing strength and of different hardware. 3.2. Keys Distribution in the Network
There are three (related to number of clusters) large key
pools, each of size of P keys in the base station. Each cluster
header receives mi keys and each node in a cluster Ci
receives a ki keys, i=1, 2, 3… (mi >> ki ).The information
of distributed keys lies with the base station. We further
assume that nodes in cluster C1 can have communication if
they share at least one common key. Since clusters C2 and
C3 can be compromised by a hacker. The nodes in C2 and
C3 can communicate each other if they share at least 2 and 4
keys, respectively. The same is true for any node in a cluster
to communicate with their respective cluster header.
In the next section we calculate probabilities for having
communication to their respective header directly or
indirectly by the encrypted path with multi hops limited to
3. It is assumed that the headers are securely connected to
Figure1. The schematic diagram of the Models each other having multiple common keys and also with the
base station.
Sensor nodes are organized in a hierarchical structure. They
are grouped into a number of clusters, each cluster 4. Mathematical Formulation
containing strong sensor nodes having a large sensing, data In this section, we calculate the probabilities for the
gathering and communicating strength. This particular node hierarchical sensor network.
is called the cluster header and plays the following roles The base station which is the key distributor centre consist
controlled by part of nodes playing a particular role: of a large key pool of size 3P, a pool of size P for each
cluster, with random symmetric keys .Each cluster header
72 (IJCNS) International Journal of Computer and Network Security,
Vol. 2, No. 8, August 2010

C i (i=1,2,3) draws a key pool of size m i from the key Probability of sharing at least one common key between
two nodes Fig.2 illustrates probability of sharing at least
pool at base station. Each node in cluster C i also draws a one common key for connectivity for the function (Eq.1)
key chain of size k i (k i << m i ) from the key pool meant for various values of P. Probability therefore the
probability that at least one key being shared between two
for cluster C i and maintained at base station. nodes (at one hop distance).
= 1- ( P − k 1 )!
2
Now we can calculate the different probabilities for
sharing a common key (at least one in cluster C1, at least P ! ( P − 2 k 1 )!
2 in cluster C 2 and at least 4 in cluster C 3 ),between
two nodes, between a node and its corresponding cluster • Probability that two nodes are connected at one
head , between two nodes in different clusters. Since in hops
p 11 = 1 - ( ( P − k 1 )!
2
cluster the nodes are of different harwares and have )
different protocols for communicating within the cluster, P ! ( P − 2 k 1 )!
we consider the communicating for probability for each • Probability that two nodes are connected at two
each cluster separately. hops
4.1 Cluster C1 .
p 12 = 1 - ( ( P − k 1 )! 2 (2)
)2
• The probability that two nodes in cluster C1 P ! ( P − 2 k 1 )!
share at least one common key. • Probability that two nodes are connected at three
hops.
p 13 = 1 - ( ( P − k 1 )!
2
We are given a key pool of size P and each each sensor (3)
)3
node in C1 is loaded with k1 keys.The probability that two P ! ( P − 2 k 1 )!
nodes share at least one common key is
1-(probability that two nodes share no keys)
From the above equation one can calculate probability at
Following Eschenauer et.al [5], we can calculate probability
different hops for the value of n. Probability at two hop and
for sharing key between two nodes. The number of possible
at three hop can be calculated from the above equation.
ways of selecting k 1 keys for a node (say n 1 ) from the pool
P ro b ab ility at d ifferen t h op s
is
1.2
P!
probability at different

1
k1 ! ( P − k1 )! 0.8 k = 15
hops

0.6 k = 25
Similarly, the number of possible ways of selecting k 1 keys
0.4 k = 35
for another node (say n2), from the pool 0.2

( P − k1 )! 0
1 2 3
k1 ! ( P − 2 k1 )! Num be r of hop s (h)

The probability that no key is shared between these two


Figure 3. That the probability of at different hops
rings is the ratio of the number of rings with no match to
the total number of possible rings is given by:
The network connectivity probabilities for 1-hop path key
establishment are plotted in Fig. 4 for various values .It is
= ( P − k1 )! ÷ P!
clear from the figure that one can achieve significantly
k1!( P − 2k1 )! k1!( P − k1 )! better connectivity after executing this phase even if the
network is initially disconnected with high probability.
= ( P − k 1 )! 2
P ! ( P − 2 k 1 )! • Probability that two nodes share exactly one
Therefore the probability that at least one key being shared key in common.
between two nodes (at one hop distance). Therefore the probability that at least one key being shared
p 11 =1- ( P − k 1 )!
2
(1) between two nodes (at one hop distance).
P ! ( P − 2 k 1 )! p 11 = 1- ( P − k 1 )!
2

P ! ( P − 2 k 1 )!
• Probability that cluster header and node share
a common key.

Figure 2. illustrates probability for connectivity


(IJCNS) International Journal of Computer and Network Security, 73
Vol. 2, No. 8, August 2010

P ro b a b ility b etween th e n o d es a n d c lu s ter h ea d er • Probability that two nodes are connected at two
1.2
hops
p 22 = 1 - ( ( P − k 2 )!
2
1
m= 125,k = 15
)2 (8)
probability

P ! ( P − 2 k 2 )!
0.8
m= 150,k = 20
0.6
m= 175,k = 25
0.4
m= 200,k = 30 • Probability that two nodes are connected at three
0.2
0
hops.
p 23 = 1 - ( ( P − k 2 )!
2000 4000 6000 8000 10000 100000 2
K e y P ool siz e (P ) )3 (9)
P ! ( P − 2 k 2 )!
Figure 4. That the probability between the nods and cluster So, we can calculate probabilities for different hops from
header the above equations.
Let p1h be the probability that an sensor nodes and cluster • Probability that two nodes share exactly two
header share at least one common key in their respective key key in common .
ring. The number of possible key ring assignments for node With the Chan et al.[3] equation ,we can calculate
. The probability has been calculated for m=250 and k=15 probability that two nodes have i keys in common. There
and the value of pool P and key ring size for connectivity. P
are ( i ) ways to pick i and (P- i) is the number of
P! remaining. Keys in the key pool after i is picked .The
k 1 ! ( P − k 1 )! number of ways in which a key ring of size k and one of
The number of possible key ring assignment for the P
cluster header is size m can be chosen from a pool P are k and ( )
( P − m 1 )!
m1 ! ( P − m 1 − k1 )
( mP ) respectively , total number of ways for both nodes to
The equation for the probability of a node and cluster header pick m. Thus the equation
is connected by following equation. The probability that no P −i ( m − i )+ ( k − i )
key is shared between a node and the cluster head is ( pi )( ( m − i )+ ( k −i ))( m−i )
P(i)= (10)
( P − m1 )! P P
= ÷ P! ( )(
m k )
m1 ! ( P − m1 − k1 ) k1 ! ( P − k1 )! Thus the probability for sharing two common keys can be
[Where m >> k ] calculated from the following equation.
i i
p 21 = 1 − [ p (0) + p (1) ]
= ( P − k 1 )! ( P − m 1 )! k 1 !
P ! ( P − m 1 − k 1 )! m 1 ! 4.3 Cluster C 3 .
Hence, the probability that a node in C 1 and the cluster head • Probability sharing common key between cluster
header and node.
shares at least one common key is
( P − k 3 )! ( P − m 3 )! k 3 !
( P − k1 )!( P − m1 )!k1! p 3h = 1 – ( (11)
p 1h =1–( ) (4) P ! ( P − m 3 − k 3 )! m 3 !
P!( P − m1 − k1 )!m1!
• Probability that two nodes share exactly three
The probability that a node in the cluster head share key in common.
common keys can be calculated with the Chan et.al[3 ]
For the cluster C 3 the probability value decreases as the
connectivity equation.
4.2. Cluster C 2 distance increases. In following table we have calculated
probabilities at different hop values.
• Probability that two nodes share exactly a key With the Chan et al.[3] Equ.10. we have plotted
in common. graph for key value (1,2,4). The following fig .5. Illustrates
.Therefore the probability that at least one key being shared probabilities for the key values.
between two nodes.
= 1- ( P − k 2 )!
2
p (5)
22
P ! ( P − 2 k 2 )!
• Probability sharing common key between cluster
header and node.
p 2 h = 1 – ( ( P − k 2 )! ( P − m 2 )! k 2 ! (6)
P ! ( P − m 2 − k 2 )! m 2 !

• Probability that two nodes are connected at one


hops
p 21 = 1 - ( ( P − k 2 )!
2
) (7)
P ! ( P − 2 k 2 )! Figure 5. Illustrates probabilities for the key values
74 (IJCNS) International Journal of Computer and Network Security,
Vol. 2, No. 8, August 2010

5. Connectivity discussion
Fig.5 Probability that two nodes containing key rings of Let p denote the probability for two neighboring nodes
differing sizes share exactly i keys is for the above Eq. sharing at least one key. To achieve a high connectivity, we
Rest all probabilities we left out because the value vanishes need to increase P(pool).
as the size of distance increases .Thus in the cluster C 3 the Fig.2. illustrates probability for connectivity for the above
function for various values of (P, k) under our proposed
probability value is very low as compared to the cluster C 2
scheme, the key pre distribution scheme. One can see that as
and C 1 . the pool size increases the probability values increases (For
Pool size 10,000, probability is 0.9989 for different keys).
As the size of the pool become larger, the number of key
Table 1: probability of connectivity of node with its cluster requirement increases. The proposed scheme offers a much
header has been calculated for key ring size and having better resilience property while requiring a much smaller
common keys between the nodes and cluster headers. key ring size when compared with Eschenauer and Gligor’s.
Probability is calculated at one-hop, two –hop and three-hop
distances for the key values. Similarly, Fig.3.shows that the probability of key sharing
among nodes and cluster header increases by a very little
Node Probability of Probability of Probability of increase in the number of preloaded keys in nodes. If
connectivity connectivity of connectivity of preloaded keys are increased from 20 to 50, the key sharing
connectivity
of node with node with its node with its
its cluster cluster head probability increases from 0.5 to 0.8 approximately, for 120
cluster head
head. key ring size.
cluster(C 2 )
cluster(C 1 ) cluster(C 3 ) The probability calculated between the nodes and the cluster
Node directly header is calculated for various values of (P, k , m ). Keys
connected to 0.9887 0.8948 0.7998 are drawn from the pool at different levels. In Fig.3 we
header illustrate the probability between the nodes and the cluster
Node connected
by one
header for sharing a common key.
0.9809 0.8372 0.6885
intermediate
node According to the proposed scheme, there are several nodes
Node connected and cluster headers. As discussed in section. 4. The sensor
by two 0.7928 0.6821 0.4763 nodes in the clusters are classified into one-hop neighbors,
intermediate
nodes(2-hop) 2-hop neighbors and 3-hop neighbors depending on how
Node connected they share keys with the cluster headers. The probability that
by three 0.6099
intermediate
0.4499 0.3098 for one-hop neighbor for the cluster is given in Eq.2.
nodes (3-hop To be a 2-hop neighbor, a node should share at least one key
with the with one two nodes being able two establish a
secured link is at p=0.3329.Thus we conclude that the
4.4. Probability of node in cluster header with a node in probability that two nodes and cluster header are within
another cluster header. range can communicate via a 1-hop,2-hop and 3-hop and for
other values we consider that the range vanishes.
Any node in cluster can have connection with any other The probability range is high when at least one common key
node in another cluster. The probability of connectivity is is shared between node and cluster header. Probability range
obtained as described below. We introduce some notations decreases as number of keys increases. Probability is lesser
the purpose only. for sharing at least two common keys between node and
cluster header and much lesser probability for sharing at
n 0 : originating node. least four common keys.

nd : destination node. References


C 0 : originating cluster. [1].Camtepe, S.A.; Yener, B.” Key Distribution Mechanisms
for Wireless Sensor Networks: a Survey; “Technical
C d : destination cluster. Report TR-05-07; Department of Computer Science,
p o : Probability of connectivity between n 0 and C 0 . Rensselaer Polytechnic Institute:Troy, NY, USA, March
2005.
p d : Probability of connectivity between C d and n d . [2] Y. Cheng and D. P. Agrawal. “Efficient pairwise key
p ( n 0 is connected to n d )= probability ( n 0 connected to establishment and management in static wireless sensor
networks.” In Second IEEE International Conference on
C 0 ) . Probability (C 0 connected to C d ). Probability (C d is Mobile ad hoc and Sensor Systems, 2005.
[3] H. Chan, A. Perrig, and D. Song, “Random key
connected to n d ) = p o .1. p d
predistribution schemes for sensor networks” , In IEEE
Since C 0 and C d have secured connectivity with probability Symposium on Security and Privacy, Berkeley,
1. California, May 11-14 2003, pp. 197-213.
[4] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E.
Cayirci, “A survey on sensor networks,” IEEE
(IJCNS) International Journal of Computer and Network Security, 75
Vol. 2, No. 8, August 2010

Communications Magazine, vol. 40, pp. 102 – 114, Transactions on Information and System Security,
August 2002. 8(1):41–77, 2005.
[5] L Eschenauer, V. D. Gligor. “A key-management scheme
for distributed sensor networks” , In Proceedings of the Authors Profile
9th ACM Conference on Computer and
Communications Security, Washington, DC, USA, Prof. G. N. Purohit is a Professor in
November 18-22 2002, pp. 41-47. Department of Mathematics & Statistics
[6] D. Huang, M. Mehta, D. Medhi, and H. Lein, “Location- at Banasthali University (Rajasthan).
aware key management scheme for wireless sensor Before joining Banasthali University, he
networks,” in Proceedings of ACM Workshop on was Professor and Head of the
Security of Ad Hoc and Sensor Networks (SASN ’04), Department of Mathematics, University
October 2004, pp. 29–42. of Rajasthan, Jaipur. He had been
[7] M. Mehta, D. Huang, and L. Harn, “RINK-RKP: “A Chief-editor of a research journal and regular reviewer of
scheme for key pre distribution and shared-key many journals. His present interest is in O.R., Discrete
discovery in sensor networks,” in Proceedings of 24th Mathematics and Communication networks. He has
IEEE International Performance Computing and published around 40 research papers in various journals.
Communications Conference, 2005.
[8] X. Du, Y. Xiao, M. Guizani, and H.-H. Chen. “An Asmita Singh Rawat received the BSc
effective key management scheme for heterogeneous degree from University Of Lucknow and
sensor networks” . Ad Hoc Networks, 5(1):24–34, 2007. M.C.A degree from U.P Technical
[9] W. R. Heinzelman, A. Chandrakasan, and H. University in 2006 and 2009,
Balakrishnan. “ Energy-efficient communication respectively. She is currently working
protocol for wireless microsensor networks” . In IEEE towards a PhD degree in computer
Hawaii Int. Conf. on System Sciences, pages 4–7, 2000. Science at the Banasthali University of
[10] K. Lu, Y. Qian, and J. Hu. “A framework for Rajasthan. Her research interests include wireless sensor
distributed key management schemes in heterogeneous network security with a focus on the elliptic curve
wireless sensor networks.” In IEEE International cryptography.
Performance Computing and Communications
Conference, pages 513–519, 2006.
[11] S. Zhu, S. Xu, S. Setia, and S. Jajodia. “Establishing
pairwise keys for secure communication in ad hoc for
wireless microsensor networks” . In IEEE Hawaii Int.
Conf. on System Sciences, pages 4–7, 2000.
[12] L. B. Oliveira, H. C. Wong, M. Bern, R. Dahab, and
A. A. F. Loureiro. Sec leach: “ A random key
distribution solution for securing clustered sensor
networks.” In 5th IEEE international symposium on
network computing and applications, pages 145–154,
2006.
[13] K. Ren, K. Zeng, and W. Lou. “A new approach for
random key pre-distribution in largescale wireless
sensor networks.” Wireless communication and mobile
computing, 6(3):307– 318, 2006.
[14].Traynor P, Kumar R, Bin Saad H, Cao G, La Porta T
(2006) Establishing pair-wise keys in heterogeneous
sensor networks. In: INFOCOM 2006. 25th IEEE
international conference on computer communications.
Proceedings, pp 1–12.
[15]. W. Du, J. Deng, Y. S. Han, and P. K. Varshney, “ A
pairwise key predistribution scheme for wireless sensor
networks,” in Proceedings of the 10th ACM Conference
on Computer and Communications Security (CCS),
Washington, DC, USA, October 27-31 2003, pp. 42–51.
[16] D. Liu and P. Ning, “Establishing pairwise keys in
distributed sensor networks,” in Proceedings of the 10th
ACM Conference on Computer and Communications
Security (CCS), Washington, DC, USA, October 27-31
2003, pp. 52–61.
[17]. D. Liu, P. Ning, and R. Li. “Establishing Pairwise
Keys in Distributed Sensor Networks.” ACM

You might also like