Cryptography Reference
In-Depth Information
with the environment, and the traffic characteristics can be expected to be very
different from other, human-driven forms. Therefore, they require different or
at least adaptive security protocols.
4. Self-configurability. Also similar to ad-hoc networks, WSNs will most likely be
required to self-configure into connected networks. However, the difference
in factors such as traffic and energy trade-offs may require new solutions. For
example, sensor nodes may have to learn about their geographical position.
5. Simplicity. Since sensor nodes are small and energy is scarce, the operating and
networking software must be kept orders of magnitude simpler as compared to
today's desktop computers.
6. May not have global ID-like IP address. This is owing to the fact that the global
ID will cause a large amount of overhead due to a large number of sensors.
To effectively address the above issues, it may be advantageous to break with the
conventional layering rules for networking software (Chapter 8). Due to the limited
capacity of sensor node, we should consider a way to save storage space, decrease com-
putational complexity, and reduce communication overhead for key management. An
adaptive key-management scheme must be devised to take into account information
such as security level, congestion, location, and remaining energy. To this end, one
important task is to derive the overall optimization subject to constraints across mul-
tiple protocol layers. The key-management scheme, based on such an optimization
algorithm, in turn needs to have different components located at multiple layers to
work interactively to deliver the overall optimized performance.
6.6 Summary
This chapter presents the state of the art in identity-based key-distribution schemes
in WSN. Key management is a core mechanism to ensure the security of applications
and network services in WSN. It includes two aspects: key distribution and key revo-
cation. Key management has been extensively studied in legacy networks. However,
key management has received little attention in resource-constrained networks such
as WSN. In this chapter, we summarize the existing key-distribution mechanisms and
then examine new ID-based key-distribution schemes in WSN. Unlike most proposed
key-distribution schemes, which are based on symmetric key cryptography, we look
into new schemes that belong to asymmetric key cryptography and are applicable in a
resource-constrained environment. These schemes are more efficient in a distributed
peer-to-peer architecture and simplify the process of revocation. We conclude this
chapter with a discussion of the cross-layer approach to key distribution in WSN.
6.7 References
Aranha, D., R. Dahab, J. López, and L. Oliveira. Efficient implementation of elliptic curve
cr yptography in wireless sensors. Advances in Mathematics of Communications 4, no. 2 (2010):
169 -187.
Search WWH ::




Custom Search