7
Views
0
CrossRef citations to date
0
Altmetric
Original Articles

Energy-Efficient Group Key Management Protocols for Hierarchical Sensor Networks

, &
Pages 201-223 | Published online: 14 Mar 2007
 

Abstract

In this paper, we describe a group key management protocol for hierarchical sensor networks where instead of using pre-deployed keys, each sensor node generates a partial key dynamically using a function. The function takes partial keys of its children as arguments. The design of the protocol is motivated by the fact that traditional cryptographic techniques are impractical in sensor networks because of associated high energy and computational overheads. The group key management protocol supports the establishment of two types of group keys; one for the nodes within a group (intra-cluster), and the other among a group of cluster heads (inter-cluster). The protocol handles freshness of the group key dynamically, and eliminates the involvement of a trusted third party (TTP). We have experimentally analyzed the time and energy consumption in broadcasting partial keys and the group key under two sensor routing protocols (Tiny-AODV and Tiny-Diffusion) by varying the number of nodes and key sizes. The performance study provides the optimum number of partial keys needed for computing the group key to balance the key size for security requirements and the power consumption. The experimental study also concludes that the energy consumption of SPIN [Citation9] increases rapidly as the number of group members increases in comparison to our protocol. Similarly the pre-deployed key approach requires more communication time in comparison with this protocol. We have implemented this protocol using MICA2 motes and repeated most of the experiments which are done in simulation and we found out that the obtained results are very close to the observations made using the simulator.

Acknowledgement

This research is partially supported by NSF grant EIA-0323630.

Notes

15. William Stallings. Network Security Essentials Applications and Standards.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.