Abstract
We present a decentralized key management architecture for wireless sensor networks, covering the aspects of key deployment, key refreshment and key establishment. Our architecture is based on a clear set of assumptions and guidelines. Balance between security and energy consumption is achieved by partitioning a system into two interoperable security realms: the supervised realm trades off simplicity and resources for higher security whereas in the unsupervised realm the vice versa is true. Key deployment uses minimal key storage while key refreshment is based on the well-studied scheme of Abdalla et al. The keying protocols involved use only symmetric cryptography and have all been verified with our constraint solving-based protocol verification tool CoProVe.
Chapter PDF
Similar content being viewed by others
References
Abdalla, M., Bellare, M.: Increasing the lifetime of a key: A comparitive analysis of the security of rekeying techniques. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 546–565. Springer, Heidelberg (2000)
Basagni, S., Herrin, K., Bruschi, D., Rosti, E.: Secure pebblenets. In: Proceedings of the 2001 ACM Int. Symp. on Mobile Ad Hoc Networking and Computing, pp. 156–163. ACM Press, New York (2001)
Brown, M., Cheung, D., Hankerson, D., Hernandez, J.L., Kirkup, M., Menezes, A.: PGP in Constrained Wireless Devices. In: 9th USENIX Security Symposium, USENIX Association, August 2000, pp. 247–261 (2000)
Carman, D.W., Kruus, P.S., Matt, B.J.: Constraints and approaches for distributed sensor network security. Technical Report #00-010, NAI Labs (2000)
Carter, J.L., Wegman, M.N.: Universal classes of hash functions. Journal of Computer and System Sciences 18, 143–154 (1979)
Corin, R., Etalle, S.: An improved constraint-based system for the verification of security protocols. In: Hermenegildo, M.V., Puebla, G. (eds.) SAS 2002. LNCS, vol. 2477, pp. 326–341. Springer, Heidelberg (2002)
Crosby, S.A., Wallach, D.S.: Denial of service via algorithmic complexity attacks. In: 12th USENIX Security Symposium, USENIX Association (2003) (to appear)
di Pietro, R., Mancini, L.V., Jajodia, S.: Secure selective exclusion in ad hocwireless network. In: Ghonaimy, M.A., El-Hadidi, M.T., Aslan, H.K. (eds.) Security in the Information Society: Visions and Perspectives, pp. 423–434. Kluwer Academic Publishers, Dordrecht (2002)
Intanagonwiwat, C., Govindan, R., Estrin, D.: Directed diffusion: A scalable androbust communication paradigm for sensor networks. In: 6th Annual Int. Conf. on Mobile Computing and Networking (MobiCOM 2000), Boston, Massachusetts, United States, pp. 56–67. ACM Press, New York (2000)
Jonsson, J.: On the security of CTR + CBC MAC. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 76–93. Springer, Heidelberg (2003)
Luo, H., Zerfos, P., Kong, J., Lu, S., Zhang, L.: Self-securing ad hoc wirelessnetworks. In: 7th IEEE Symp. on Computers and Communications, pp. 567–574 (2002)
Perrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D.: SPINS: Security Protocols for Sensor Networks. In: Proceedings of the 7th Ann. Int. Conf. on Mobile Computing and Networking, pp. 189–199. ACM Press, New York (2001)
Monolithics, R.F. Inc., TR1001: 868.35 MHz Transceiver. Datasheet, http://www.rfm.com/products/data/tr1001.pdf
Slijepcevic, S., Tsiatsis, V., Zimbeck, S., Srivastava, M.B., Potkonjak, M.: On communication security in wireless ad-hoc sensor networks. In: 11th IEEE Int. Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, June 2002, pp. 139–144 (2002)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2003 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Law, Y.W., Corin, R., Etalle, S., Hartel, P.H. (2003). A Formally Verified Decentralized Key Management Architecture for Wireless Sensor Networks. In: Conti, M., Giordano, S., Gregori, E., Olariu, S. (eds) Personal Wireless Communications. PWC 2003. Lecture Notes in Computer Science, vol 2775. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-39867-7_3
Download citation
DOI: https://doi.org/10.1007/978-3-540-39867-7_3
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-20123-6
Online ISBN: 978-3-540-39867-7
eBook Packages: Springer Book Archive