research unit 1
 

This site is powered by Aigaion - A PHP/Web based management system for shared and annotated bibliographies. For more information visit Aigaion.nl.SourceForge.hetLogo

Publication

Type of publication:Inbook
Entered by:ichatz
TitleKey Establishment in Wireless Sensor Networks
Bibtex cite IDRACTI-RU1-2009-9
Series Security in RFID and Sensor Networks
Year published 2009
Month March
Pages 341-360
Chapter 16
Publisher Auerbach Publications, CRC Press, Taylor & Francis Group
ISBN 1420068393
URL http://beta.crcpress.com/product/isbn/9781420068399
Abstract
In this book chapter we will consider key establishment protocols for wireless sensor networks. Several protocols have been proposed in the literature for the establishment of a shared group key for wired networks. The choice of a protocol depends whether the key is established by one of the participants (and then transported to the other(s)) or agreed among the participants, and on the underlying cryptographic mechanisms (symmetric or asymmetric). Clearly, the design of key establishment protocols for sensor networks must deal with different problems and challenges that do not exist in wired networks. To name a few, wireless links are particularly vulnerable to eavesdropping, and that sensor devices can be captured (and the secrets they contain can be compromised); in many upcoming wireless sensor networks, nodes cannot rely on the presence of an online trusted server (whereas most standardized authentication and key establishment protocols do rely on such a server). In particular, we will consider five distributed group key establishment protocols. Each of these protocols applies a different algorithmic technique that makes it more suitable for (i) static sensor networks, (ii) sensor networks where nodes enter sleep mode (i.e. dynamic, with low rate of updates on the connectivity graph) and (iii) fully dynamic networks where nodes may even be mobile. On the other hand, the common factor for all five protocols is that they can be applied in dynamic groups (where members can be excluded or added) and provide forward and backward secrecy. All these protocols are based on the Diffie-Hellman key exchange algorithm and constitute natural extensions of it in the multiparty case.
Authors
Chatzigiannakis, Ioannis
Konstantinou, Elisavet
Topics
Top
BibTeXBibTeX
RISRIS
Attachments
chapter.pdf (main file)
 
Publication ID563