An Energy Efficient and Robust Asymmetric Key Chain Protocol for Key Management in Heterogeneous Sensor Network’s

DOI : 10.17577/IJERTCONV6IS13004

Download Full-Text PDF Cite this Publication

Text Only Version

An Energy Efficient and Robust Asymmetric Key Chain Protocol for Key Management in Heterogeneous Sensor Network’s

Santosh Reddy P

Department of CSE SDM College of Engineering and Technology, Dharwad

Dr. S. M. Joshi Prof & Head Department of CSE

SDM college of Engineering and Technology, Dharwad

Abstract:- The security issues in the remote sensor arrange, the encoding plan should not expand a heap on sensor hubs. On the off chance that sensor hubs have to carry out intricate calculations used for scrambling. It would devour a vitality of sensor hubs. So scrambling and unscrambling technique is not reasonable for remote sensor systems. In planned tactic the Low end sensors just hoard a tiny information on a given moment and just need a tiny memory to work rapidly. High end sensors frequently supplant the scrambling key based on the condition(status) of group. In meantime, the Low end sensors be able to decide whether the latest key is legitimate. The proposed plan need less assets towards accomplish the security of sensor hubs in remote sensor systems, though guaranteeing secrecy, trustworthiness, as well as accessibility. The key in the proposed strategy is figured by hash function. Hash function constructs it in conceivable to pack information into a settled part as well as it maintain a strategic distance from information crash. Sensor hubs just required to hoard a pair-wise key and a hash function next to once, decreasing the memory prerequisites of sensor hubs as well as guaranteeing key protection.

General Terms:- Assaults, pair-wise key, High-end sensor(H- Sensor),Low-end sensor(L-sensor), Hash Function

INTRODUCTION

Remote sensor systems (WSNs) comprise of numerous sensor hubs fit for remote correspondence and information accumulation. Notwithstanding the sensor hubs, most wireless sensor networks incorporate 2 different segments, those are base station as well as group head. Key scrambling innovation be a fundamental method used for ensuring a mystery of transmitted information between sensor hubs at remote sensor systems. Sensor hubs be constrained by deficient equipment assets, for example, battery lifetime, memory limit, as well as processor speed. The confinements of memory decides a measure of information to get store, though battery lifetime decides the existence of sensor hubs and also the moderate processor can't deal with complex calculations. These issues thusly will impact the proficiency of sensor systems. Thus, couple of current key administration plans are suitable for remote sensor systems.

We proposed another key administration strategy that utilizations dynamic key administration plans for heterogeneous sensor systems. The individuals from this system incorporate a minority of capable the top high end

sensors, it functions like a group heads, and a greater part of low end sensors. The high end sensors have a more extensive broadcast range,more memory, duration of a battery life time will be more and more noteworthy adaptation to internal failure. Low-end sensors speak to general sensor hubs.

In planned strategy, the low end sensors just hoard a tiny information on any given moment. Subsequently, they just need a tiny memory to work rapidly. High end sensors frequently supplant a encoding key in the view of condition(status) of the group. In meantime, the low end sensors can decide whether the latest key is legitimate. This outline need less assets towards accomplish the security of sensor hubs at remote sensor systems, while guaranteeing secrecy, uprightness, as well as the accessibility. The proposed conspire stores a hash function into group heads, base station, and sensor hubs. The high end and low end sensors then create their own particular key chains to give advance validation if there should arise an occurrence of key changes, security breaks, and key changes because of security ruptures. The high end sensor and low end sensor set up combine shrewd key to guarantee broadcast mystery. The proposed conspire going make use of limited keys for sensor hubs and bunch heads and is hearty towards the accompanying assaults: speculating assaults, replay assaults, man-in-the-middle assaults, hub catch assaults, and foreswearing of-administration assaults.

  1. PROPOSED SYSTEM:

    Proposes another key administration conspire that is reasonable for HSNs. Sensor hubs just required to hoard a couple keys as well as hash task(function) by once, diminishing a memory prerequisites for sensor hubs as well as guaranteeing key protection. The planned strategy hoards a hash value in a group head(high end sensor) as well as in the sensor hubs(low end sensor). The High and low end sensors will generate a shrewd key for broadcasting a data. These shrewd key is going to get change any safety break and addition of a new node in the environment. The planned scheme is going to reduces the required keys in the high and low end sensors also it is vigorous to the subsequent assaults: speculating assaults, replay assaults, man-in-the-middle assaults, hub capture assaults, foreswearing of-administration assaults.

    Advantages

    • System is more secure

    • Memory requirement is less.

    • Attacks are eliminated.

  2. METHODOLOGY

    The planned strategy stores hash key in to the base station, sensor hubs and bunch heads. The sensor hubs and group heads will produce their individual particular key chains these used for a further verification if there should be an occurrence of key alter, safety breaks, and key changes because of security ruptures. Once the system is being sent the hubs frame the bunch arrangement relying on the locale and after that convey to the neighbours in inside that group to choose the group head. We haphazardly pick a hub among the qualified hubs to wind up bunch head yet we additionally ensure that the hubs are isolated with a base division remove (if conceivable) from the other group head hubs. The group heads and sensor hubs set up combine insightful keys to guarantee transmission mystery which incorporates key renouncement, expansion of another hub, and the era of another key-chain. Before deploying a new node in an environment, we should get confirm that it should not be an adversary node and later the hash key and shrewd key are going to get stored securely in the newly deployed node. Once the deploying of a sensor is finished the base station will broadcast a message to group heads and next shrewd keys are going to get transmitted for the newly deployed node. High end sensors are going to make use of shrewd keys for scrambling the message for further broadcasting. If the base station finds a adversary node then the base station broadcast a message i.e., Mallicious node message, to all the high end sensors. Revocation in HSNs, if the BS finds a traded off hub or enemy (expect that the BS has an interruption identification framework system inside), the BS communicates the "Pernicious hub message" to all the H-sensors.

  3. System Setup: This area talks about the intialization and, verification stages in HSNs, including setting up the key-tie and setting up pair-wise keys for the L-sensor hubs.

The proposed system assumes the following five communication rules.

  1. H-sensors can specifically speak with the BS.

  2. The base station trades messages with L-sensors through H-sensors and the vice versa.

  3. H-sensors can send messages to particular L-sensors in the bunch.

  4. H-sensors can send a message to all L-sensors in the bunch.

  5. L-sensors must trade the messages with each other through a H-sensor. As it were, L-sensors can't specifically trade messages with each other. Henceforth, a traded off L- sensor can't influence the other L-sensor in the group.

      1. Intialization Phase: The Cluster Head will generaye a two keys i.e., public key and private key, these keys are generated by using an RSA algorithm

        1. Public key is used for encryption.(Pe)

        2. Private key is used for Decryption.(Pd)

        The pair-wise key is going to get generated based on the prime numbers. Using this pair-wise key further transmission is going to happen between the L-Sensor and the H-Sensor.

      2. Authentication Phase: After all hubs are circulated in the earth, the H-sensors choose which hubs to interface with. To clarify nature, this paper concentrates on depicting the operations inside one group.

  1. A H-sensor j communicates a welcome message to all the neighbouring L-sensors utilizing the most extreme power, where the welcome message incorporates the H- sensor's ID HIDj . The area of the H-sensor j and encoded message by Public Key.

    HIDj || hello message || Location of the H-sensor

  2. The L-sensor i may get at least one hi messages if no blockades are shielding it. The L-sensor i picks a H-sensor as its group go to the separation and the best flag quality of the message.

    In this condition, every L-sensor notes other H-sensors from which it gets the welcome messages. The arrangement of this reaction message is as per the following:

    HIDj||response message||location of sensor

    Plain content can be utilized to convey the HIDj in the message. Along these lines, the beneficiary hub can abstain from unscrambling the message, sparing time and power.

  3. In the wake of getting the reaction message and LIDi of the L-sensor i, the H-sensor j produces pair-wise key . In the event that the condition MAC(LKi,* j) = MAC(LKi, j) is fulfilled, the H-sensor affirms the validity of the L- sensor i; if not, H-sensor disposes of the reaction message. Subsequently, the H-sensor j can utilize this pair-wise key to declare the message.

  4. At that point, the H-sensor j transmits the gathering key for two individuals in the group utilizing the suitable key,. Every ensuing message transmitted inside the group are scrambled by the pair-wise key.

  5. In the wake of deciding all the bunching hubs, the Hsensor j communicates the ID of individuals to every one of the hubs. On the off chance that the H-sensor gets the reaction message from hub u and hub v at the same time, the H-sensor judges whether hub u and hub v are neighbours in light of the areas. Be that as it may, this strategy does not generally create precise outcomes. In the event that there is a blockade between hub u and hub v, it doesn't affect the security. In the wake of judging whether the L-sensors are nearby, theH-sensor sends all the L- sensor's IDs to the hubs.

    HIDj||neighbour rmessage || {list of all neighboring nodes ID}

      1. Adaptability of the proposed method:

        This section discuss about the adaptability of the proposed method, including key revocation, addition of a new node:

        1. Generation of a New Pair-wise Key:

          When the new node added in to the cluster or When node found that it is a adversary node then cluster head will generates new key chain. H-sensor j uses the pairwise key to encrypt the messages for the L-sensors..

        2. Addition of a new node

    The recently conveyed hub needs to build up pairwise key with its own particular H-sensor. Before including new hub into a domain, this new hub ought to be guaranteed that it is not a contained hub and the hash key are safely put away. After the arrangement of another L- sensor x, the BS effectively conveys the accompanying message about the expansion of another hub to all H- sensors.

    5. ROBUSTNESS TO ATTACKS

    1. Guessing(Speculating) Attacks

      Speculating assaults are a urgent worry in any security-based framework. Accept that a foe can get data or information identified with the Ki in the HSNs. In light of this open data, it might have the capacity to figure the Ki. Nonetheless, the H-sensor will come to know when that message was unscrambling or H-Sensor will check the Hash key whether the hask key had been shared by the BS or not. Further, every L-sensor hub can utilize the pairwise key to encode messages to the H-sensor. In this way, the speculating assault does not have any impact in this condition.

    2. Man in the middle attack

      Man-in-the-middle assaults are a kind of roof dropping in which the foe makes autonomous associations with the hubs and assumes control over the treatment of messages between a L-sensor and the Hsensor. This assault fools sensors into suspecting that they are discussing straightforwardly with each other over a private association, when in reality every one of the points of interest are controlled by the enemy. In light of the tenets of the correspondence between hubs, the L-sensor and the H-sensor utilize a pairwise key or gathering key to safely and straightforwardly transmit messages to each other (as do the H-sensor and the base station).

      In this way, if an enemy does not have the pairwise key or gathering key, despite everything it can't spy or adjust the substance of the message. Along these lines, the man-in- the-middle assault does not have any impact on HSNs.

    3. Denial-of-service

      Denial-of-service assaults are basic assaults in systems, where correspondence divert in HSNs is open. Nonetheless, this sort of assaults can be recognized by empowering the system with an interruption recognition

      framework. The proposed plot gives assurance against this assault. This is on account of it uses a restricted hash capacity and MAC in which the H-sensor sends message without expecting any affirmation. On the off chance that the enemy keeps the message from achieving the hubs, neither the H-sensor nor the L-sensor will think about it.

  6. SYSTEM ANALYSIS:

The paper analyzed the proposed method from the following three issues:

    1. The Number of Messages between the H-Sensor and L- Sensor:

      In the proposed scheme, every H-sensor builds up a pair-wise key with its own particular L-sensor and three messages are traded: the H-sensor communicates two messages, and a L-sensor hub sends one reaction message. In refreshing the key, the H-sensor and L-sensor hubs just send one message, where the H-sensor hub communicates the welcome message.

    2. The key size

      In the proposed scheme, paying little mind to the quantity of L-sensor hubs, every L-sensor just stores three keys. This approach lessens memory space prerequisites and builds the effectiveness of every sensor hub.

    3. The power consumption Analysis:

      For every sensor hub, the expenses of the vitality utilization are principally in information transmission and getting. In our plan, we assume that a parcel comprises of 16-byte MAC (the extent of hash, 128 piece), 16-byte payload, 20-byte header, and 10-byte preface. The aggregate length of bundle is 62 bytes. Every L-sensor hub is appointed an underlying vitality of 1 J, and the power utilization for getting and transmitting one byte of parcel is thought to be 28.6 uJ and 59.2 uJ, separately.

      CONCLUSION:

      A new key management scheme that is suitable for HSNs. By clustering all the sensor nodes in the environment, cluster heads can generate their own pair-wise keys. The sensor nodes and their cluster heads can jointly establish pair wise keys. Pair wise keys ensure transmission secrecy for each message, protecting data integrity and determining if the sensor nodes are malicious It possible for the sensor node to confirm the validity of each key. Sensor nodes or cluster heads through the characteristic of key-chain, when the cluster heads change the key, and then sensor nodes can confirm the identity of the cluster head and the validity of new key. The key is calculated by hash function. The hash function makes it possible to compress data into a fixed length and avoid data collision. Sensor nodes only need to store a few keys and a hash function at a time, reducing the memory requirements of sensor nodes and ensuring key security.

      REFERENCES

      1. L. Kejie, Q. Yi, and H. Jiankun, A framework for distributed key management schemes in heterogeneous wireless sensor networks, in Proceedings of the 25th IEEE International Performance, Computing, and Communications Conference (IPCCC 06), pp. 513519, April 2006.

      2. L. Eschenauer and V. D. Gligor, A key-management scheme for distributed sensor networks, in Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 02), pp. 4147, November 2002.

      3. H. Chan, A. Perrig, andD. Song, Random key pre distribution schemes for sensor networks, in Proceedings of the IEEE Symposium on Security And Privacy, pp. 197213, May 2003.

      4. X. Du, Y. Xiao, M.Guizani, andH.-H. Chen, An effective key management scheme for heterogeneous sensor networks, Ad Hoc Networks, vol. 5, no. 1, pp. 2434, 2007.

      5. D. Liu and P. Ning, Location-based pair wise key establishments for static sensor networks, in Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 7282, October 2003.

      6. G. Li, J. He, and Y. Fu, Key management in sensor networks, in Proceedings of the International Conference on Wireless Algorithms, Systems and Applications, pp. 457466, August 2006.

      7. Y. Zhang, W. Liu, W. Lou, and Y. Fang, Securing sensor networks with location-based keys, in Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC 05), pp. 19091914,March 2005.

      8. A. Wadaa, S. Olariu, L. Wilson, and M. Eltoweissy, Scalable cryptographic key management in wireless sensor networks, in Proceedings of the 24th International Conference on Distributed Computing Systems Workshops, pp. 796802, March 2004.

      9. R. Blom, Non-public key distribution, in Proceedings of the International Cryptology Conference on Advances in Cryptology (CRYPTO 98), pp. 231236, 1998.

      10. C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, Perfectly-secure key distribution for dynamic conferences, in Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO 93), pp. 471486, 1993.

      11. D. Liu, P. Ning, andW. Du, Group-based key pre-distribution in wireless sensor networks, in Proceedings of the 4th ACM Workshop on Wireless Security (WiSe 05), pp. 1120, September 2005.

      12. M. A. Moharrum and M. Eltoweissy, A study of static versus dynamic keying schemes in sensor networks, in Proceedings of the 2nd ACM International Workshop on Performance Evaluation ofWireless AdHoc, Sensor, and Ubiquitous Networks (PE-WASUN 05), pp. 122129, October 2005.

Leave a Reply