A Scheme for Routing Driven Key Management in

advertisement
International Journal of Engineering Trends and Technology (IJETT) – Volume 26 Number 4- August 2015
A Scheme for Routing Driven Key Management in
Heterogeneous Sensor Networks
Mr. Pankaj Kumar1, Ms. Tharadevi M2, Ms. Nisha Bai M3, Ms. Vinutha B A4
1234
Assistant Professor, Computer Science & Engineering,
Dr. T Thimmaiah Institute of Technology, Karnataka, India
Abstract: The many-to-one traffic pattern dominates
in sensor networks, where a large number of sensor
nodes send data to one sink. A sensor node may only
communicate with a small portion of its neighbors.
Most existing key management schemes for sensor
networks are designed to establish shared keys for all
pairs of neighbor sensors, no matter whether they
communicate with each other or not, and this causes
large overhead. The performance evaluation and
security analysis show that our key management
scheme can provide better security with significant
saving on sensor storage space and energy
consumption than some existing key management
schemes.
Keywords: Wireless sensor Network, Cryptography,
Heterogeneous Sensor Network (HSN), Elliptic Curve
Cryptography
I. INTRODUCTION
The many-to-one traffic pattern dominates in sensor
networks, where a large number of sensor nodes send
data to one sink. A sensor node may only
communicate with a small portion of its neighbors.
Most existing key management schemes for sensor
networks are designed to establish shared keys for all
pairs of neighbor sensors, no matter whether they
communicate with each other or not, and this causes
large overhead.
To achieve better security and performance,
we adopt a Heterogeneous Sensor Network (HSN)
model. In our project, we propose a novel routingdriven key management scheme, which only
establishes shared keys for neighbor sensors that may
communicate with each other.
Recent work has demonstrated the feasibility
of implementing Elliptic Curve Cryptography on
small sensor nodes. We utilize Elliptic Curve
Cryptography to design an efficient key management
scheme for HSN.
The performance evaluation and security analysis
show that our key management scheme can provide
better security with significant saving on sensor
storage space and energy consumption than some
existing key management schemes.
ISSN: 2231-5381
1.1 Objective of System
Sensor networks have applications in many
areas, such as military, homeland security, health care,
environment, agriculture, manufacturing, and so on.
Most previous work on sensor networks considered
homogeneous sensor networks, i.e., all sensor nodes
have the same capability in terms of communication,
computation, energy supply, storage space, reliability,
etc. However, a homogeneous ad hoc network has
poor fundamental limits and performance. Research
has demonstrated its performance bottleneck both
theoretically and through simulation experiments and
test bed measurements.
Use of heterogeneous nodes in sensor networks
is not new. Recently deployed sensor network systems
are increasingly following heterogeneous designs,
incorporating a mixture of sensors with widely
varying capabilities. For example, a sensor network
may include small MICA sensors as well as more
powerful high-end nodes such as robotic
nodes.Several recent literatures have studied nonsecurity aspects of HSN. However, security issues of
HSN remain largely unexplored.
We utilize Elliptic Curve Cryptography to design an
efficient key management scheme for HSN. The
performance evaluation and security analysis show
that our key management scheme can provide better
security with significant saving on sensor storage
space and energy consumption than some existing key
management schemes
.
II. LITERATURE SURVEY
The Security is critical to sensor networks deployed in
hostile environments, such as military battlefield.
Security issues inhomogeneous sensor networks have
been extensively studied Key management is an
essential cryptographic primitive upon which other
security primitives are built. Several key management
schemes have been proposed for homogeneous sensor
networks. Eschenauer and Gligor first present a key
probabilistic pre-distribution scheme for key
management in sensor networks. Later, a few other
key pre-distribution schemes have been proposed.
Probabilistic key pre-distribution is a promising
scheme for key management in sensor networks. To
ensure the scheme works well, the probability that
each sensor has at least one shared key with a
http://www.ijettjournal.org
Page 207
International Journal of Engineering Trends and Technology (IJETT) – Volume 26 Number 4- August 2015
neighbor sensor (referred to as key-sharing
probability) should be high. For the key predistribution scheme in each sensor randomly selects its
key ring from a key pool of size P. When the key pool
size is large, each sensor needs to pre-load a large
number of keys to achieve a high key-sharing
probability. For example, when P is 10,000, each
sensor needs to pre-load morethan 150 keys for a key
sharing probability of 0.9. If the key length is 256 bits,
then 150 keys require a storage space of 4,800 bytes.
Such a storage requirement is too large for many
sensor nodes. For example, a smart dust sensor has
only 8K bytes of program memory and 512 bytes of
data memory.
Fig -2: Communication network
III. PROPOSED SOLUTIONS
In this paper, we present an efficient key management
scheme for HSN which utilizes ECC and the many-toone communication pattern in sensor networks. The
scheme is referred to as ECC-basedkey management
scheme. We adopt a realistic model of HSN that can
be used in most sensor network applications. The HSN
model consists of a small number of powerful highend sensors (H-sensors) and a large number of lowend sensors (L-sensors). Both H-sensors and L-sensors
are powered by batteries and have limited energy
supply. L-sensors use multi-hop communications to
reach Hsensors, and H-sensors use multi-hop
communications to reach the sink.
Advantages:
Sending of private key of sender to receiver
is avoided. It prevents hacking of private key
which is the main problem in cryptography.
ECC generates shared key which is
combination of public and private key of
users involved in msg transfer. Hence each
user will have different shared keys.
Users use their private key themselves to
generate shared key. This is more secure
compared to other encryption algorithms
since receiver don’t need private key of
sender for decrypting the message.
IV. SYSTEM DESIGN
A Wireless sensor network consists of a large
number of sensor nodes. The HSN model consists of
small number of powerful high-end sensors (Hsensors) and a large number of low-end sensors (Lsensors). Both H-sensors and L-sensors are powered
by batteries and have limited energy supply. L-sensors
use multi-hop communications to reach Hsensors, and
H-sensors use multi-hop communications to reach the
sink.
ISSN: 2231-5381
First, we list the assumptions of HSN below.
1. Due to cost constraints, L-sensors are not equipped
with tamper-resistant hardware. Assume that if an
adversary compromises a L-sensor, she can extract all
key material, data, and code stored in that node.
2. H-sensors are equipped with tamper-resistant
hardware. It is reasonable to assume that powerful Hsensors are equipped with the technology. In addition,
the number of H-sensors in a
HSN is small (e.g., 20 H-sensors and 1,000 L-sensors
in a HSN). Hence, the total cost of tamper-resistant
hardware in a HSN is low.
3. Each L-sensor (and H-sensor) is static and aware of
its own location. Sensor nodes may use secure
location services such as to estimate their locations,
and no GPS receiver is required at each node.
4. Each L-sensor (and H-sensor) has a unique node ID.
5. The sink is well protected and trusted.
In a HSN, the sink, H-sensors and L-sensors
form a hierarchical network architecture. Clusters are
formed in the network and H-sensors serve as cluster
heads. All H-sensors form a communication backbone
in the network. Powerful H-sensors have sufficient
energy supply, long transmission range, high date rate,
and thus provide many advantages for designing more
efficient routing protocols.
Routing in HSN consists of two phases:
1) Intra-cluster routing: Each L-sensor
sends data to its cluster head (a H-sensor)
2) Inter-cluster routing: Each cluster head
may aggregate data from multiple
L-sensors and then sends compressed data to the sink
via the H-sensor backbone.
An intra-cluster routing scheme determines how to
route packets from a L-sensor to its cluster head.
When a L-sensor sends a packet to its cluster head
http://www.ijettjournal.org
Page 208
International Journal of Engineering Trends and Technology (IJETT) – Volume 26 Number 4- August 2015
(say H), the packet is forwarded by other L-sensors in
the cluster.
The basic idea is to let all L-sensors (in a cluster) form
a tree rooted at the cluster head H. It has been shown
in that:
(1) If complete data fusion is conducted at
intermediate nodes, (i.e., two k-bit packets come in,
and one k-bit packet goes out after data fusion) then a
minimum spanning tree (MST) consumes the least
total energy in the cluster.
(2) If there is no data fusion within the cluster, then a
shortest-path tree (SPT) consumes the least total
energy.
(3) For partial fusion, it is a NP complete problem of
finding the tree that consumes the least total energy.
To construct a MST, each L-sensor sends its
location information to the cluster head H, and then H
can run a centralized MST algorithm to construct the
tree. After constructing the MST, H can disseminate
the tree structure (parent-child relationships) to all Lsensors using one or more broadcasts.
Since L-sensors are small, unreliable devices
and may fail overtime, robust and self-healing routing
protocols
are
critical
to
ensure
reliable
communications among L-sensors. During the tree
setup, the MST or SPT algorithm can find more than
one parent nodes for each L-sensor. One parent node
serves as the primary parent, and other parent nodes
serve as backup parents. In case the primary parent
node fails, a L-sensor uses a backup parent for routing.
powerful high-end sensors (H-sensors) and a large
number of low-end sensors (L-sensors). Both Hsensors and L-sensors are powered by batteries and
have limited energy supply. L-sensors use multi-hop
communications to reach Hsensors, and H-sensors use
multi-hop communications to reach the sink.
When any one of the nodes within cluster 1
wants to send its data to sink it makes use of its
private key and public key of cluster 1 head to
generate a shared secret key.
By making use of this shared secret key the
L-Sensor sends its data to head sensor. On receiving
the data the head sensor makes use of a shared key
generated using its private and public key of l-sensor
to decrypt the data and finally, sends the decrypted
data to the sink.
When any one of the sensor nodes in cluster2 wants to
communicate with the sink, it sends the data to cluster
2 head using the technique described above. The
cluster 2 head will now send the data to cluster 1 head,
from cluster 1 head the data will be sent to the sink.
4.1 Non-Functional Requirement
4.1.1Performance
Many applications in wireless sensor networks require
communication performance that is both consistent
and high quality. Unfortunately, performance of
current network protocols can vary significantly
because of various interferences and environmental
changes.
4.1.2 Privacy
A wireless sensor network (WSN) is an ad-hoc
network composed of small sensor nodes deployed in
large numbers to sense the physical world. Wireless
sensor networks have very broad application prospects
including both military and civilian usage.
The protection of privacy also gives us add-on
benefits including enhanced security. when there is no
privacy protection, the comprised nodes can overhear
the data messages and decrypt them to get sensitive
information. However, with privacy protection, even if
data are overheard and decrypted, it is still difficult for
the adversary to recover sensitive information.
4.1.3
Fig -3: Architectural Diagram
As discussed in fig:1, A Wireless sensor
network consists of a large number of sensor nodes.
The HSN model consists of
small number of
ISSN: 2231-5381
Reliability
This paper addresses one of the most important
requirements that any large scale sensor network must
meet, i.e providing reliable and scalable data routing.
The information collected at the sensor nodes close to
the source of event should be reliably communicated
to one or more centralized nodes (i.e., a base station or
a sink) which may be preprocessed and relayed to the
monitoring station over a backhaul. Here, we define
reliability as resiliency against changes in network
status due to various factors including but not limited
http://www.ijettjournal.org
Page 209
International Journal of Engineering Trends and Technology (IJETT) – Volume 26 Number 4- August 2015
to node failures (from battery outage or deadlocking),
mobility, volatile wireless links (from transient
interference or jamming), harsh environments, and
malicious nodes.
of them do not consider the balanced energy
consumption rate which is required to improve
network stability.
VI. CONCLUSIONS
For a sensor network to be scalable, one has to come
up with a very simple and efficient scheme which
works well in most reasonable scenarios. There is an
important trade-off between reliability and scalability
in sensor network routing and a working solution
should not compromise one goal for the other.
V. RESOURCE CONSTRAINT
Wireless sensor networks are intrinsically different
from traditional distributed systems due to the strict
resource constraints on the sensor nodes. Resources
are primarily constrained by energy consumption,
hardware size and cost. System lifetime should be in
the order of weeks or months, requiring low-power
hardware as well as power-aware software solutions.
The cumulative hardware cost of the system needs to
stay low, even though the number of nodes employed
in a particular real-world application can be large.
Furthermore, application-specific hardware tends to be
expensive due to the relatively high costs of design
and hardware in large-scale sensor networks.
5.1. Security
We analyze the resilience of our ECC based key
management scheme against node compromise attack.
We want to find out the effect of c L-sensors being
compromised on the rest of the network, i.e., for any
two Lsensorsu and v which are not compromised,
what is the probability that the adversary can decrypt
the communications between u and v when c Lsensors are compromised? The probability is referred
to as the compromising probability.
In the ECC-based scheme, each L-sensor is pre-loaded
with one unique private key. After key setup, each pair
of communicating L-sensors has a different shared key.
Thus, compromising c L-sensors does not affect the
security of communications among other L-sensors.
5.2 Stability
Stability is one of the major concerns in advancement
of Wireless Sensor Networks (WSN). A number of
applications of WSN require guaranteed sensing,
coverage and connectivity throughout its operational
period. Death of the first node might cause instability
in the network. Therefore, all of the sensor nodes in
the network must be alive to achieve the goal during
that period. One of the major obstacles to ensure these
phenomena is unbalanced energy consumption rate.
Different techniques have already been proposed to
improve energy consumption rate such as clustering,
efficient routing, and data aggregation. However, most
ISSN: 2231-5381
In this paper, we presented an efficient ECCbased key management scheme for heterogeneous
sensor networks. The scheme utilizes the fact that a
sensor only communicates with a small portion of its
neighbors and thus greatly reduces communication
and computation overheads of key setup.
Our ECC-based key management scheme only preloads a small number of keys in each sensor and
significantly reduces sensor storage requirement. The
performance evaluation and security analysis
demonstrated that the ECC-based key management
scheme can significantly reduce sensor storage
requirement and energy consumption while achieving
better security (e.g., stronger resilience against node
compromise attack) than several existing sensor
network key management schemes.

VII.
FUTURE ENHANCEMENT
More number of sink can be implemented.

The sensor nodes can be made mobilized.

More number of cluster can be formed.

More number of sensors can be included.
REFERENCES
[1] P. Gupta and P. R. Kumar, “The Capacity of Wireless Networks,”
IEEE Trans. On Information Theory, vol. IT-46, no. 2, pp. 388-404,
Mar. 2000.
[2] E. J. Duarte-Melo and M. Liu, “Data-gathering wireless sensor
networks: organization and capacity,” Computer Networks, Vol. 43,
Issue 4, pp. 519-537, Nov. 2003.
[3] K. Xu, X. Hong, M. Gerla, “An Ad Hoc Network with Mobile
Backbones,” Proc. of IEEE ICC 2002, New York, NY, Apr. 2002.
[4] L. Girod, T. Stathopoulos, N. Ramanathan, et al., “A System for
Simulation, Emulation, and Deployment of Heterogeneous Sensor
Networks,” Proc. of ACM SenSys2004.
[5] S. Rhee, D. Seetharam, and S. Liu, “Techniques for Minimizing
Power Consumption in Low Data-Rate Wireless Sensor Networks,”
Proc. Of IEEE WCNC’04, Atlanta, GA, March, 2004.
[6] R. Cristescu, and B. Beferull-Lozano, “Lossy Network
Correlated Data Gathering with High-Resolution Coding,” Proc. of
IEEE IPSN 2005.
[7] H. Wang, D. Estrin, and L. Girod, “Preprocessing in a Tiered
Sensor network for Habitat Monitoring,” Proc. of IEEE Conf. on
Acoustics, Speech, and Signal Processing, Hong Kong, China, April
2003.
[8] M. Yarvis, N. Kushalnagar, H. Singh, et al., “Exploiting
Heterogeneityin Sensor Networks,” Proc. of the IEEE INFOCOM,
Mar. 2005.
[9] L. Eschenauer and V. D. Gligor, “A key management scheme
for distributed sensor networks,” Proc. of the 9th ACM CCS, Nov.
2002.
[10] H. Chan, A. Perrig, D. Song, “Random Key Predistribution
Schemes forSensor Networks,” Proc. of the 2003 IEEE Symposium
on Security and Privacy, May 11-14, 197 – 213.
[11] D. Liu and P. Ning, “Establishing pairwise keys in distributed
sensor networks,” Proc. of the 10th ACM CCS, pp 42-51,
Washington D.C., Oct., 2003.
http://www.ijettjournal.org
Page 210
International Journal of Engineering Trends and Technology (IJETT) – Volume 26 Number 4- August 2015
[12] S. Zhu, S. Setia and S. Jajodia, “LEAP: Efficient Security
Mechanisms for Large-Scale Distributed Sensor Networks,” Proc.
of the 10th ACM CCS, Washington D.C., Oct., 2003.
[13] W. Du, J. Deng, Y.S. Han. P. K. Varshney, “A Pairwise Key
Predistribution Scheme for Wireless Sensor Networks,” Proc. of the
10th ACM CCS, pp 42--51, Washington D.C., Oct., 2003.
BIOGRAPHIES
Mr. Pankaj Kumar has completed
B.E(IT) in 2009 & M.E(CSE) in
2011
from AVIT, Vinayaka
Mission University. Currently
working in CSE dept. as Asst. Prof.
in Dr. Thimmaiah Institute of
Technology, KGF since 3 years,
completed the website redesign
Government
project
in
2015 ,having good skills in Web
Development, Server and have
publish many papers.
Ms. Tharadevi M working in CSE
dept. as Asst. Prof. in Dr.
Thimmaiah Institute of Technology,
KGF, since 8 year & having good
skills in networking, database, & C.
Ms. Nisha Bai M working in CSE
dept. as Asst. Prof. in Dr.
Thimmaiah Institute of Technology,
KGF, since 6 year & having good
skills
in
networking,
Web
Programming.
Ms. Vinutha B A working in CSE
dept. as in-charge HOD. in Dr.
Thimmaiah Institute of Technology,
KGF since 14 years having good
skills in networking & C++.
ISSN: 2231-5381
http://www.ijettjournal.org
Page 211
Download