You are on page 1of 5

Scientific Journal of Impact Factor (SJIF): 3.

134

E-ISSN (O): 2348-4470


P-ISSN (P): 2348-6406

International Journal of Advance Engineering and Research


Development
Volume 2,Issue 12,December -2015

Digital Certificateless Key Management in Dynamic Wireless Sensor Networks


Shweta Rajendra Joshi1, Prof. Archana Lomte2
1
2

Department Of Computer Engineering, JSPM Bhivarabai Sawant Institute of Technology and Research , Wagholi Pune,
Department Of Computer Engineering, JSPM Bhivarabai Sawant Institute of Technology and Research , Wagholi Pune,

Abstract As of late, wireless sensor systems (WSNs) have been conveyed for a wide assortment of utilizations,
including military detecting and following, tolerant status observing, activity stream checking, where tactile gadgets
regularly move between distinctive areas. Securing information and interchanges requires suitable encryption key
conventions. In this paper, we propose a certificateless-powerful key administration (CL-EKM) convention for secure
correspondence in element WSNs described by hub versatility. The CL-EKM underpins proficient key overhauls when a
hub leaves or joins a group and guarantees forward and in reverse key mystery. The convention additionally bolsters
productive key repudiation for traded off hubs and minimizes the effect of a hub bargain on the security of other
correspondence joins. A security examination of our plan demonstrates that our convention is viable in protecting
against different attack.
Keywords- Wireless sensor networks, certificateless public key cryptography, key management scheme.
I.

INTRODUCTION

Dynamic wireless sensor networks(WSNs), which empower versatility of sensor hubs, encourage more extensive system
scope and more exact administration than static WSNs. In this way, dynamic WSNs are by and large quickly embraced in
observing applications, for example, target following in combat zone reconnaissance, social insurance frameworks,
movement stream and vehicle status checking, dairy steers wellbeing observing [1]. On the other hand, sensor gadgets
are helpless against malignant assaults, for example, mimic, block attempt, catch or physical devastation, because of their
unattended agent situations and breaches of network in remote correspondence [3]. Along these lines, security is a
standout amongst the most imperative issues in numerous basic element WSN applications. DynamicWSNs subsequently
need to address key security prerequisites, for example, hub confirmation, information classification and honesty, at
whatever point and wherever the hubs move.
In this paper, we introduce a certificateless viable key administration (CL-EKM) plan for element WSNs. In
certificateless open key cryptography (CL-PKC) [2], the client's full private key is a blend of a fractional private key
produced by a key era focus (KGC) and the client's own particular mystery esteem. The unique association of the full
private/open key pair uproots the requirement for authentications furthermore determines the key escrow issue by
evacuating the obligation regarding the client's full private key. We likewise take the advantage of ECC keys
characterized on an added substance bunch with a 160-piece length as secure as the RSA keys with 1024-piece length.

II.

LITERATURE REVIEW

1. Paper Name: Dynamic and secure key management model for hierarchical heterogeneous
sensor networks (2012).
Author: M.R. Alagheband and M.R. Aref
Description:
Numerous applications that use remote sensor systems (WSNs) require basically secure correspondence. Then again,
WSNs experience the ill effects of some characteristic shortcomings in light of limited correspondence and
equipment abilities. Key administration is the pivotal critical building piece for all security objectives in WSNs.
Most existing scrutinizes attempted to appoint keys expecting homogeneous system structural engineering. As of
late, a couple key administration models for heterogeneous WSNs have been proposed. In this study, the creators
propose a dynamic key administration system taking into account circular bend cryptography and signcryption
technique for heterogeneous WSNs. The proposed plan has system adaptability and sensor hub (SN) portability
particularly in fluid situations. In addition, both occasional validation and another enlistment system are proposed
through counteractive action of SN bargain. The creators examine a portion of the more fundamental progressive
heterogeneous WSN key administration plans and contrast them and the proposed plan. On contrasting the proposed
plan and the more fundamental various leveled heterogeneous WSN key administration plots, the proposed system
independently turns out to be better as far as correspondence, calculation and key stockpiling.
@IJAERD-2015, All rights Reserved

25

International Journal of Advance Engineering and Research Development (IJAERD)


Volume 2,Issue 12,December -2015,e-ISSN: 2348 - 4470 , print-ISSN:2348-6406
2. An Energy and Memory-Efficient Key Management Scheme for Mobile Heterogeneous Sensor Networks (2011)
Author: Sarmad Ullah Khan, Claudio Pastrone, Luciano Lavagno, Maurizio A. Spirito
Description:
Remote Sensor Network (WSN) innovation is by and large progressively received in a wide assortment of uses
running from home/building and mechanical robotization to more security basic applications including e-wellbeing
or base checking. Considering versatility in the above application situations really presents extra mechanical
difficulties, particularly concerning security. The asset obliged gadgets ought to be vigorous to various security
assaults and convey safely while they are moving in the considered environment. To this point, legitimate
confirmation and key administration plans supporting hub versatility ought to be utilized. This paper displays a
successful shared verification and key foundation plan for heterogeneous sensor systems comprising of various
versatile sensor hubs and just a couple of all the more effective settled sensor hubs. Also, OMNET++ reproductions
are utilized to give a thorough execution assessment of the proposed plan. The acquired results demonstrate that the
proposed arrangement guarantees better system availability, devours less memory, has low correspondence overhead
amid the verification and key foundation stage and has better system flexibility against portable hubs assaults
contrasted and existing methodologies for validation and key foundation.
3. Certificate less Public Key Cryptography (2004).
Authors: Sattam S. Al-Riyami and Kenneth G. Patersony
Descrption:
This paper presents the idea of certificateless open key cryptography (CL-PKC). As opposed to conventional open
key cryptographic frameworks, CL-PKC does not require the utilization of endorsements to ensure the validness of
open keys. It relies on the utilization of a trusted outsider (TTP) who is in control of an expert key. In these regards,
CL-PKC is like personality based open key cryptography (ID-PKC). Then again, CL-PKC does not experience the ill
effects of the key escrow property that is by all accounts inalienable in ID-PKC. Accordingly CL-PKC can be seen
as a model for the utilization of open key cryptography that is middle of the road between customary certificated
PKC and ID-PKC. We make concrete the idea of CL-PKC by presenting authentication less open key encryption
(CL-PKE), signature and key trade plans. We likewise exhibit how progressive CL-PKC can be upheld. The plans
are all gotten from pairings on elliptic bends. The absence of declarations and the yearning to demonstrate the plans
secure in the vicinity of a foe who has entry to the expert key requires the watchful improvement of new security
models. For reasons of quickness, the center in this paper is on the security of CL-PKE. We demonstrate that our
CL-PKE plan is secure in a completely versatile antagonistic model, gave that a basic issue firmly identified with the
Bilinear Diffee-Hellman Problem is hard.
4 Elliptic Curve Cryptography based Certificateless Hybrid Signcryption Scheme without Pairing (2013).
Author: Seung-Hyun Seo and Elisa Bertino
Description:
Signcryption is a plan that gives privacy and validation while keeping expenses low in examination to free
encryption and message marking. Since Zheng presented the idea of signcryption, an assortment of plans have been
displayed in. We can separate the plans in two approaches to develop the signcryption plan, for example, an open
signcryption and a mixture signcryption. In people in general signcryption conspire, the procedure of encryption and
marking are performed using the general population key operation. On the other hand, in the cross breed
signcryption plan, just the marking procedure utilizes people in general key operation while the symmetric key
setting is utilized for the encryption. That is, we can develop the half and half signcryption plan by joining two
strategies: (1) an unbalanced part, takes a private and an open key as the data and yields a suitably measured
arbitrary symmetric key and after that performs an embodiment of the key, (2) the symmetric part takes a message
and a symmetric key as the info and yields a validated encryption of the message. Therefore, a half breed
signcryption methodology can proficiently exemplify new keys and safely transmit information for different
applications, for example, Advanced Metering Infrastructures (AMIs) and Wireless Sensor Networks (WSNs).
5. Cryptanalysis and improvement of a dynamic and secure key management model for hierarchical
heterogeneous sensor networks (2013).
Authors: Xi-Jun Lin and Lin Sun.
Description:
In 2012, Alagheband and Aref introduced a dynamic and secure key administration model for progressive
heterogeneous sensor systems. They proposed a signcryption calculation which is the principle building square in
their key administration model. They demonstrated the calculation is as solid as the circular bend discrete logarithm
issue. In this work, we concentrate on the security of their signcryption calculation. It is remorseful that we
@IJAERD-2014, All rights Reserved

26

International Journal of Advance Engineering and Research Development (IJAERD)


Volume 2,Issue 12,December -2015,e-ISSN: 2348 - 4470 , print-ISSN:2348-6406
discovered their calculation is frail. The enemy can mimic the base station by sending fashioned messages to the
group pioneers in the wake of catching the signcrypted messages. Thus, the key administration model proposed by
them is unstable. At that point, we propose an enhanced signcryption calculation to alter this shortcoming.
III.

SURVEY OF PROPOSED SYSTEM

In this paper, we introduce a certificateless effective key management (CL-EKM) plan for element WSNs. In
certificateless open key cryptography (CL-PKC), the client's full private key is a blend of a fractional private key created
by a key era focus (KGC) and the client's own mystery esteem. The unique association of the full private/open key pair
evacuates the requirement for testaments furthermore determines the key escrow issue by uprooting the obligation
regarding the client's full private key. We likewise take the advantage of ECC keys characterized on an added substance
bunch with a 160-piece length as secure as the RSA keys with 1024-piece length.

IV.

MODULES

4.1 Network Model


We consider a heterogeneous element wireless sensor system . The system comprises of various stationary or versatile
sensor hubs and a BS that deals with the system and gathers information from the sensors. Sensor hubs can be of two
sorts: (i) hubs with high handling abilities, alluded to as H-sensors, and (ii) hubs with low preparing capacities, alluded to
as L-sensors. We expect to have N hubs in the system with a number N1 of H-sensors and a number N2 of L-sensors,
where N = N1 + N2, and N1 _ N2. Hubs may join and leave the system, and along these lines the system size may
progressively change. The H-sensors go about as bunch heads while L-sensors go about as group individuals. They are
associated with the BS straightforwardly or by a multi-bounce way through other H-sensors. H-sensors and L-sensors can
be stationary or versatile. After the system organization, every H-sensor frames a bunch by finding the neighboring Lsensors through reference point message trades. The L-sensors can join a bunch, move to different groups furthermore rejoin the past groups. To keep up the redesigned rundown of neighbors and network, the hubs in a group intermittently
trade exceptionally lightweight reference point messages. The H-sensors report any adjustments in their groups to the BS,
for instance, when a L-sensor leaves or joins the bunch. The BS makes a rundown of true blue hubs, M, and upgrades the
status of the hubs when an irregularity hub or hub disappointment is identified. The BS doles out every hub an one of a
kind identifier. A L-sensor nLi is particularly distinguished by hub ID Li while a H-sensor nHj is doled out a hub ID Hj .
4.2 key management:
A Key Generation Center (KGC), facilitated at the BS, produces open framework parameters utilized for key
administration by the BS and issues certificateless open/private key sets for every hub in the system. In our key
administration framework, an one of a kind individual key, shared just between the hub and the BS is relegated to every
hub. The certificateless open/private key of a node is utilized to build up pairwise keys between any two hubs. A bunch
key is shared among the hubs in a group.
4.3. Adversary Model and Security Requirements:
We assume that the adversary can mount a physical attack on a sensor node after the node is deployed and retrieve secret
information and data stored in the node. The adversary can also populate the network with the clones of the captured
node. Even without capturing a node, an adversary can conduct an impersonation attack by injecting an illegitimate node,
which attempts to impersonate a legitimate node. Adversaries can conduct passive attacks, such as, eavesdropping, replay
attack, etc to compromise data confidentiality and integrity. Specific to our proposed key management scheme, the
adversary can perform a known-key attack to learn pairwise master keys if it somehow learns the short-term keys, e.g.,
pairwise encryption keys.
4.4. CL-EKM
In this paper, we propose a Certificateless Key Management scheme (CL-EKM) that supports the establishment of four
types of keys, namely: a certificateless public/private key pair, an individual key, a pairwise key, and a cluster key. This
scheme also utilizes the main algorithms of the CL-HSC scheme in deriving certificateless public/private keys and
pairwise keys.

V.

@IJAERD-2014, All rights Reserved

SYSTEM ARCHITECTURE

27

International Journal of Advance Engineering and Research Development (IJAERD)


Volume 2,Issue 12,December -2015,e-ISSN: 2348 - 4470 , print-ISSN:2348-6406

VI.

CONCLUSION AND FUTURE WORK

In this paper, we propose the first certificateless effective key management protocal (CL-EKM) for secure
correspondence in element WSNs. CL-EKM bolsters effective correspondence for key upgrades and administration when
a hub leaves or joins a bunch and consequently guarantees forward and in reverse key mystery. Our plan is flexible
against hub trade off, cloning and mimic assaults and secures the information secrecy and trustworthiness. The test
results show the effectiveness of CL-EKM in asset compelled WSNs. As future work, we plan to figure a numerical
model for vitality utilization, taking into account CL-EKM with different parameters identified with hub developments.
This scientific model will be used to gauge the best possible worth for the Thold and Tbackof f parameters in light of the
speed and the fancied exchange off between the vitality utilization and the security level.
VII.

REFERENCES

[1]S. U. Khan, C. Pastrone, L. Lavagno, and M. A. Spirito, An energy and memory-efficient key management scheme
for mobile heterogeneous sensor networks, in Proc. 6th Int. Conf. CRiSIS, Sep. 2011, pp. 18.
[2] S. S. Al-Riyami and K. G. Paterson, Certificateless public key cryptography, in Proc. 9th Int. Conf. ASIACRYPT,
vol. 2894. 2013, pp. 452473.
[3] M. A. Rassam, M. A. Maarof, and A. Zainal, A survey of intrusion detection schemes in wireless sensor networks,
Amer. J. Appl. Sci., vol. 9, no. 10, pp. 16361652, 2012.
[4] H. Chan, A. Perrig, and D. Song, Random key predistribution schemes for sensor networks, in Proc. IEEE Symp.
SP, May 2003, pp. 197213.
[5] W. Du, J. Deng, Y. S. Han, and P. K. Varshney, A key predistribution scheme for sensor networks using deployment
knowledge, IEEE Trans. Dependable Secure Comput., vol. 3, no. 1, pp. 6277, Jan./Mar. 2006.
[6 ] W. Du, J. Deng, Y. S. Han, P. Varshney, J. Katz, and A. Khalili, A pairwise key predistribution scheme for wireless
sensor networks, ACM Trans. Inf. Syst. Secur., vol. 8, no. 2, pp. 228258, 2005.
[7] M. Rahman and K. El-Khatib, Private key agreement and secure communication for heterogeneous sensor
networks, J. Parallel Distrib. Comput., vol. 70, no. 8, pp. 858870, 2010.
AUTHORS
@IJAERD-2014, All rights Reserved

28

International Journal of Advance Engineering and Research Development (IJAERD)


Volume 2,Issue 12,December -2015,e-ISSN: 2348 - 4470 , print-ISSN:2348-6406

Shweta Rajendra Joshi,Pursuing M.E. in Computer Engineering at JSPM Bhivarabai Sawant


Institute of Technology and Research , Wagholi Pune

@IJAERD-2014, All rights Reserved

29

You might also like