Skip to main content
Log in

RiSeG: a ring based secure group communication protocol for resource-constrained wireless sensor networks

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Securing group communication in wireless sensor networks has recently been extensively investigated. Many works have addressed this issue, and they have considered the grouping concept differently. In this paper, we consider a group as being a set of nodes sensing the same data type, and we alternatively propose an efficient secure group communication scheme guaranteeing secure group management and secure group key distribution. The proposed scheme (RiSeG) is based on a logical ring architecture, which permits to alleviate the group controller’s task in updating the group key. The proposed scheme also provides backward and forward secrecy, addresses the node compromise attack, and gives a solution to detect and eliminate the compromised nodes. The security analysis and performance evaluation show that the proposed scheme is secure, highly efficient, and lightweight. A comparison with the logical key hierarchy is preformed to prove the rekeying process efficiency of RiSeG. Finally, we present the implementation details of RiSeG on top of TelosB sensor nodes to demonstrate its feasibility.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Hanson M, Powell H, Barth A, Ringgenberg K, Calhoun B, Aylor J, Lach J (2009) Body area sensor networks: challenges and opportunities. Computer 42(1):58–65

    Article  Google Scholar 

  2. Zhou Y, Fang Y, Zhang Y (2008) Securing wireless sensor networks: a survey. IEEE Commun Surv Tutorials 10(3):6–28

    Article  Google Scholar 

  3. Vassis D, Belsis P, Skourlas C, Pantziou G (2010) Providing advanced remote medical treatment services through pervasive environments. Personal Ubiquitous Comput 14:563–573, doi:10.1007/s00779-009-0273-0

    Google Scholar 

  4. Steed A, Milton R (2008) Using tracked mobile sensors to make maps of environmental effects. Personal Ubiquitous Comput 12:331–342, doi:10.1007/s00779-006-0104-5

    Google Scholar 

  5. Li N, Yan B, Chen G, Govindaswamy P, Wang J (2010) Design and implementation of a sensor-based wireless camera system for continuous monitoring in assistive environments. Personal Ubiquitous Comput 14:499–510, doi:10.1007/s00779-009-0271-2

  6. Huang J-H, Buckingham J, Han R (2005) A level key infrastructure for secure and efficient group communication in wireless sensor network. In: Proceedings of the first international conference on security and privacy for emerging areas in communications networks. IEEE Computer Society, Washington, DC, USA, pp 249–260. Available: http://www.portal.acm.org/citation.cfm?id=1128018.1128494

  7. Liu D, Ning P, Du W (2008) Group-based key predistribution for wireless sensor networks. ACM Trans Sen Netw 4(2):1–30

    Article  Google Scholar 

  8. Boujelben M, Cheikhrouhou O, Abid M, Youssef H (2009) A pairing identity based key management protocol for heterogeneous wireless sensor networks. In: International conference on network and service security, N2S ’09

  9. Zhu S, Setia S, Jajodia S (2003) Leap: efficient security mechanisms for large-scale distributed sensor networks. In: 10th ACM conference on computer and communications security. ACM Press, New York, pp 62–72

  10. Tubaishat M, Yin J, Panja B, Madria S (2004) A secure hierarchical model for sensor network. SIGMOD Rec 33(1):7–13

    Article  Google Scholar 

  11. Thepvilojanapong N, Tobe Y, Sezaki K (2003) A proposal of secure group communication for wireless sensor networks. In: The 23th computer security (CSEC) group meeting, IPSJ, Tokyo, Japan, pp 47–52

  12. Wong CK, Gouda M, Lam SS (2000) Secure group communications using key graphs. IEEE/ACM Trans Netw 8(1):16–30

    Article  Google Scholar 

  13. Pietro RD, Mancini LV, Law SEYW, Havinga PJM (2003) Lkhw: a directed diffusion-based secure multicast scheme for wireless sensor networks. In: ICPPW ’03: proceedings of the 32nd international conference on parallel processing workshops. IEEE Computer Society Press, pp 397– 406

  14. Dini G, Savino I (2006) S 2 R P: a secure and scalable rekeying protocol for wireless sensor network. In: Proceedings of the IEEE international conference on mobile adhoc and sensor systems (MASS 06), Vancouver, Canada, pp 457–466

  15. Dini G, Giurlanda F (2010) Scalable rekeying in dynamic multi-groups. In: Proceedings of the IEEE symposium on computers and communications, Riccione, Italy, pp 22–25 (to appear)

  16. Cheikhrouhou O, Koubaa A, Gaddour O, Dini G, Abid M (2010) Riseg a Logical Ring based Secure Group Communication Protocol for wireless sensor networks. In: The International conference on wireless and ubiquitous systems (ICWUS 2010), Sousse, Tunisia

  17. Gaddour O, Koubaa A, Abid M (2009) Segcom: a secure group communication mechanism in cluster-tree wireless sensor networks. In: First international conference on communications and networking, ComNet 2009, pp 1–7

  18. Son J-H, Lee J-S, Seo S-W (2010) Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wirel Pers Commun 52(2):359–382

    Article  Google Scholar 

  19. Perrig A, Canetti R, Tygar JD, Song D (2002) The tesla broadcast authentication protocol. RSA CryptoBytes 5:2–3

    Google Scholar 

  20. Lasassmeh S, Conrad J (2010) Time synchronization in wireless sensor networks: a survey, pp 242–245

  21. Diffie W, Hellman M (1979) Privacy and authentication: an introduction to cryptography. In: Proceedings of the IEEE, pp 397–427

  22. Gianluca D, Maria SI (2010) Lark: a lightweight authenticated rekeying scheme for clustered wireless sensor networks. ACM Trans Embedded Comput Syst (to appear)

  23. Intanagonwiwat C, Govindan R, Estrin D (2000) Directed diffusion: a scalable and robust communication paradigm for sensor networks. In: Proceedings of the 6th annual international conference on Mobile computing and networking, MobiCom ’00, pp 56–67

  24. Perkins C, Royer E (1997) Ad-hoc on-demand distance vector routing. In: Proceedings of the 2nd IEEE workshop on mobile computing systems and applications, pp 90–100

  25. Johnson DB, Maltz DA (1996) Dynamic source routing in ad hoc wireless networks. In: Mobile computing. Kluwer, Dordrecht, pp 153–181

  26. Farooqi AH, Khan FA (2009) Intrusion detection systems for wireless sensor networks: a survey. In: Communication and networking, pp 234–241, doi:10.1007/978-3-642-10844-0-29

  27. Sun B, Osborne L, Xiao Y, Guizani S (2007) Intrusion detection techniques in mobile ad hoc and wireless sensor networks. IEEE Wirel Commun (5):56–63

  28. Mostarda L, Navarra A (2008) Distributed intrusion detection systems for enhancing security in mobile wireless sensor networks. Int J Distrib Sen Netw 4(2):83–109

    Article  Google Scholar 

  29. Li G, He J, Fu Y (2008) Group-based intrusion detection system in wireless sensor networks. Comput Commun 31(18):4324–4332

    Article  Google Scholar 

  30. Abraham J, Ramanatha KS (2008) Energy efficient key management protocols to securely confirm intrusion detection in wireless sensor networks. Wirel Sensor Actor Netw II:149–160, doi:10.1007/978-0-387-09441-0-13

  31. Song H, Xie L, Zhu S, Cao G (2007) Sensor node compromise detection: the location perspective. In: IWCMC ’07: proceedings of the 2007 international conference on Wireless communications and mobile computing. ACM, New York, pp 242–247

  32. Blundo C, De Santis A, Vaccaro U, Herzberg A, Kutten S, Yong M (1998) Perfectly secure key distribution for dynamic conferences. Inf Comput 146(1):1–23

    Article  MATH  Google Scholar 

  33. Certicom Research (2009) Standards for efficient cryptography-SEC 1: elliptic curve cryptography, http://www.secg.org/download/aid-780/sec1-v2.pdf

  34. Hankerson D, Vanstone S, Menezes A (2004) Guide to elliptic curve cryptography, ser. Springer Professional Computing. Springer, Berlin

  35. Liu D, Ning P, Li R (2005) Establishing pairwise keys in distributed sensor networks. ACM Trans Inf Syst Security (TISSEC), pp 41–77

  36. Certicom Research (2010) Standards for efficient cryptography-SEC 2: recommended elliptic curve domain parameters, http://www.secg.org/download/aid-780/sec2-v2.pdf

  37. Texas Instruments Inc. (May, 2007) Single-Chip 2.4GHz IEEE 802.15.4 Compliant and ZigBee(TM) Ready RF Transceiver. Available at: http://www-s.ti.com/sc/ds/cc2420.pdf

  38. Telosb datasheet: http://www.ece.osu.edu/bibyk/ee582/telosMote.pdf

  39. TinyOS (2010) http://www.tinyos.net

  40. Nes C (2010) A programming language for deeply networked systems, http://www.nescc.sourceforge.net

  41. National Institute of Standards and Technology (2001) NIST FIPS PUB 197 Specification for the Advanced Encryption standard (AES). National Institute of Standards and technology

  42. tinyos-2.x-contrib: http://www.tinyos.cvs.sourceforge.net/viewvc/tinyos/tinyos-2.x-contrib/contrib.html

  43. Halevi S., Krawczyk H (1997) Mmh: software message authentication in the gbit/second rates. In: FSE ’97: proceedings of the 4th international workshop on fast software encryption. Springer, London, pp 172–189

  44. Liu A, Ning P (2008) Tinyecc: a configurable library for elliptic curve cryptography in wireless sensor networks. In: Proceedings of the 7th international conference on Information processing in sensor networks, ser. IPSN ’08. IEEE Computer Society, Washington, DC, pp 245–256 [Online]. Available: http://www.dx.doi.org/10.1109/IPSN.2008.47

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Omar Cheikhrouhou.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Cheikhrouhou, O., Koubâa, A., Dini, G. et al. RiSeG: a ring based secure group communication protocol for resource-constrained wireless sensor networks. Pers Ubiquit Comput 15, 783–797 (2011). https://doi.org/10.1007/s00779-011-0365-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-011-0365-5

Keywords

Navigation