You are on page 1of 7

IPASJ International Journal of Computer Science (IIJCS)

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

A Publisher for Research Motivation ........

Volume 3, Issue 3, March 2015

Model for Key PreDistribution in Wireless


Sensor Network
Miss. Snehal A. Zade1 , Dr. D. G. Harkut2
1

M.E. (CSE) II Year, Prof. Ram Meghe College of Engineering & Management, Amravati, India

Department of Computer Science & Engineering, Prof. Ram Meghe College of Engineering & Management, Amravati, India

ABSTRACT
The collection of spatially disseminated autonomous sensors with restricted resources that work together and supervise the physical
or environmental conditions is a Wireless Sensor Network (WSN). These networks are prone to various kinds of attacks because of
their operating nature. The establishment of secure links between nodes is a problem in WSNs. Key management is one solution but
it has become a challenging issue in the design and deployment of secure WSNs. Because of resource limitations, symmetric key
establishment is one of the most suitable paradigms for securing exchanges in WSNs. Symmetric schemes were mainly categorized
into two categories such as probabilistic and deterministic schemes. As WSNs are highly resource constrained, they suffer from
reduced storage capacity. So, it is essential to design smart technique to build blocks of keys that will embed on nodes to secure
network links. But in most existing solution, the design of key rings is related to network size. This solution either suffers from low
scalability or degrades other performance metrics including secure connection, storage overhead. This motivates the use of unital
design theory that allows a smart building of blocks with unique feature that allow coping with scalability and connection issues. In
contrast to these solutions, the goal is to enhance the scalability of WSN key management scheme without degrading the other
network performances. To achieve this goal, a new scalable key management scheme for WSN which provides good secure
connectivity coverage is proposed which make use of the unital design theory. Also the basic mapping from unitals to key
predistribution allows achieving high network scalability. But this naive mapping does not guaranteed a high key sharing
probability. So, an enhanced unital-based key distribution scheme providing high network scalability and good key sharing
probability is proposed.

Keywords: Wireless Sensor Network, Key PreDistribution, Key Management, Unital Design Theory

1. INTRODUCTION
Typical sensor networks usually consist of a large number of ultra-small autonomous devices called as sensor nodes. Each
sensor node is typically of low cost; battery powered, equipped with data processing, having storage capability and can
communicate over a short range wireless network interface [1]. A Wireless Sensor Network (WSN) consists of spatially
disseminated autonomous sensor to check physical on environmental environments like temperature, sound vibration,
pressure, motion and humidity and to transmit their information through the network to the main location cooperatively
[2][3].
WSN devices have severe resource constraints in terms of energy, computation and memory. These networks are prone to
various kinds of attacks because of their operating nature. The establishment of secure links between nodes is a problem in
WSNs. Key management is one solution over this problem. But it has become a challenging issue in the design and
deployment of secure WSNs. The energy, computational and related communication limitations of sensor nodes make it
impractical to use typical asymmetric cryptography to secure communication. Thus, symmetric key establishment is one of
the most suitable paradigms for securing exchanges in WSNs [4].

Figure 1 A typical Wireless Sensor Network

Volume 3 Issue 3 March 2015

Page 19

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 3, Issue 3, March 2015

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

2. MOTIVATION
WSNs are highly resource constrained in terms of energy, computation and memory. The nodes in the network suffer from
reduced storage capacity. So it is essential to design smart technique to build blocks of keys that will embed on nodes to
secure network links. But in most existing solutions, the design of key rings is related to network size. These solutions
either suffer from low scalability or degrade other performance metric including secure connection and storage overhead.
This motivates the use of unital design theory that allows a smart building of blocks with unique features and to cope with
scalability and connection issues.

3. LITERATURE SURVEY
Key management problems in WSNs have been extensively studied in the literature and several solutions have been
proposed. These solutions based on symmetric schemes are categorized in following two types respectively as probabilistic
schemes and deterministic schemes. In probabilistic schemes, each two neighbouring nodes can establish a secure link with
some probability. If two neighbouring nodes fail to establish a secure link then they establish a secure path composed of
successive secure links. The secure connectivity is not guaranteed because it is conditioned by the existence of shared keys
between neighbouring nodes. In deterministic schemes, each two neighbouring nodes are able to establish a direct secure
link using a pair-wise key which ensures the total secure connectivity coverage [5] [6]. Further some of the solutions
combined these two approaches to generate a new hybrid scheme [7].
Laurent Eschenauer and Virgil D. Gligor [8] proposed the basic Random Key Predistribution Scheme (KPS) denoted by
RKP. This basic RKP scheme consists of three phases key distribution, revocation and re-keying. The key distribution
phase is further divided into following three phase namely key predistribution phase, shared-key discovery and path-key
establishment. The key predistribution phase refers to task of distributing secret keys between communicating parties to
provide secrecy and authentication. It consist of five offline steps generation of a large pool of P keys and of their key
identifiers, random drawing of k keys out of P without replacement to establish the key ring of a sensor, loading the key ring
into the memory of each sensor, saving of the key identifiers of a key ring and associated sensor identifier on a trusted
controller node and for each node, loading the controller node with the key shared with that node. The shared-key
distribution phase gets implemented where each node discovers its neighbouring node with which it shares the keys in
wireless communication range. There are two ways for a node to discover if it shares a key with any other node. First way is
that each node broadcasts the list of identifiers of the key on their rings. Alternate method hides key-sharing patterns among
nodes from an adversary there by establishing private shared-key discovery. The path-key is assigned to selected pairs of
sensor nodes in wireless communication range by path-key establishment phase that do not share a key but are connected by
two or more links at the end of the shared-key discovery phase. Revocation refers to task of securely removing compromised
keys. The compromised sensor node can be removed from the network by revoking all the keys of that node. Re-keying
means whenever lifetime of keys shared between two nodes expires, re-keying must take place. It is equivalent to that of
self-revocation of a key by a node.
Haowen Chan, Adrian Perrig and Dawn Song [9] proposed a RKP scheme to address bootstrapping problem. This scheme
contains three new mechanisms. First is the q-composite RKP scheme, which involves a modification to the basic RKP,
where q common keys are needed, instead of just one key. Second is the multi-path key reinforcement scheme, which
strengthens the security of an established link by establishing it through multiple paths. Finally, the random-pairwise keys
scheme, which ensures that the overall resulting network remains fully secure even if some node in the network get
compromised.
Rolf Blom [10] proposed a -secure symmetric key generation system (SKGS). This scheme was generated as a solution to
the problem of storing all the keys securely at every node which is impractical. So, using this scheme, the nodes can derive
all their keys using a small amount of secret information. This scheme uses two matrixes, one is public matrix which is
known to every node in the network and another is private symmetric matrix. This scheme is able to find a common secret
key between any pair of two nodes.
Wenliang Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney [11] proposed a pairwise KPS for WSN. The author
has used the Bloms KPS and combines it with the pairwise key predistribution.
Wenliang Du, Jing Deng, Yunghsiang S. Han, Shigang Chen, and Pramod K. Varshney [12] also proposed a RKP scheme
using node deployment knowledge. In this scheme, the predistribution of key between nodes is depending on the knowledge
that how all these nodes are deployed. For this, the airplane is used to deploy sensor nodes. The sensor nodes are firstly prearranged in a sequence of small groups. After that, these groups are dropped out in a sequence from the flying airplane.
Because of this, nodes may have the information about effectively. This means, the knowledge of the node deployment can
provide benefit for KPS by allowing the nodes to find ant to communicate to the neighbouring sensor node. This scheme use

Volume 3 Issue 3 March 2015

Page 20

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 3, Issue 3, March 2015

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

three phases, same as to that of the Eschenauer and Gligor. Key predistribution on which is conducted offline before the
deployment of sensors. Shared-key discovery phase is implemented after deployment where each node discovers whether it
shares any key with its neighbouring. Path-key establishment phase is implemented if two neighbouring nodes cannot find
any common key then they establish a secure path between two nodes using the method of flooding.
Carlo Blundo [13] proposed a perfectly secure key distribution for dynamic conferences. In this scheme, any node of a group
of x user can compute a common key using only his private initial piece of information and identities of the other x-1 users
in the group.
Wensheng Zhang, Minh Tran, Sencun Zhu and Guohong Cao [14] proposed a random perturbation-based scheme for
Pairwise Key Establishment (PKE) in sensor networks denoted by RPB. This scheme establishes a pairwise key directly
between any two nodes without exposing any secrets to neighbouring nodes. This scheme is based on polynomials to
generate pairwise keys. The author has introduced three steps of RPB scheme named as system initialization, predistribution
of perturbed polynomials and pairwise key establishment.
Donggang Liu, Peng Ning and Rongfang Li [15] proposed a scheme for establishing pairwise key in distributed sensor
network (DSN). It is a polynomial pool-based key predistribution which is used for pairwise key establishment. For each
sensor, grid-based or random predistribution scheme is used to select set of polynomials from a pool. In this scheme, nodes
are pre-loaded with bivariate polynomials selected from the global pool of symmetric bivariate polynomial which is
generated offline instead of the key itself.
Donggang Liu and Peng Ning [16] also proposed an improving key predistribution with deployment knowledge in static
sensor networks which uses both pre-deployment and post-deployment knowledge to improve pairwise key predistribution.
The author has first exploited the pre-deployment knowledge of sensor node to implement key predistribution in static
sensor network. Than using a random subset assignment, another KPS is developed. Author has also used the postdeployment knowledge and developed a new approach called key prioritization.
Yun Zhou and Yuguang Fang [17] proposed a two-layer key establishment scheme for WSNs called LAKE which uses
location-based deployment. LAKE uses a t-degree trivariate symmetric polynomial for the establishment of both transport
layer keys (TLK) and link layer keys (LLK). It consists of 3 phases as shared predistribution, direct key calculation, indirect
key negotiation. In shared predistribution phase, shares of the global t-degree trivariate polynomials are predistributed
among sensor nodes. In direct key calculation phase, two nodes can calculate a shared key directly with the shared key hold
if they are logical neighbours of each other. The indirect key negotiation phase tells how to negotiate a shared key between
two nodes with the help of anther node if they are not logical neighbours.
Haowen Chan and Adrian Perrig [18] proposed peer intermediaries for key establishment called PIKE in sensor networks.
The basic idea in PIKE is to use sensor nodes as trusted intermediaries to establish shared keys between nodes.
Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J. D. Tygar [19] proposed a scheme called SPINS as a security
protocol for sensor networks. SPINS has two secure building blocks named SNEP and TESLA. Both of these blocks have
their own uniqueness. SNEP provides data confidentiality, authentication, integrity and freshness. Whereas TESLA
provides authentication for data broadcast.
Donggang Liu, Peng Ning and Rongfang Li [20] proposed a scheme for establishing pairwise keys in DSN. The author has
proposed two efficient instances names a random subset assignment KPS implemented during setup phase and a hypercube-based KPS respectively. It is an extension to the basic probabilistic scheme in Eschenauer and Gligor. Instead of
randomly selecting keys from large key pool and assigning them to sensor nodes. This method randomly chooses
polynomial from a polynomial pool and assigns their share to sensor nodes. Hypercube-based key predistribution is a
generalization of grid-based key predistribution.
R. Kalindi, R. Kannan, S. S. Iyengar and A. Durresi [21] proposed a scheme called sub-grid based key vector assignment as
a KPS for DSN. In this scheme, they placed all the nodes as well as the keys in a grid pattern and divided that grid further
into sub-grids.
Simon R. Blackburn, Tuvi Etzion, Keith M. Martin, and Maura B. Paterson [22] proposed an efficient key predistribution
for grid-based WSN in which sensors are arranged in a square grid. This scheme was basically designed for homogenous
networks in which every sensor has the same capabilities. In this scheme the key predistribution is done using the Costas
array.
Sencun Zhu, Sanjeev Setia and Sushil Jajodia [23] proposed an efficient security mechanism for large-scale DSN called
Localized encryption and authentication protocol (LEAP+) which supports in-network processing. The author has described
two schemes, first is basic and another is extended version. In general, the nodes whose neighbours are pre-determined can

Volume 3 Issue 3 March 2015

Page 21

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 3, Issue 3, March 2015

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

be preloaded with the pairwise key shared with their neighbours. But in the basic scheme, the author is interested in
establishing pairwise keys for nodes that are unaware of their neighbours. In extended scheme, firstly, a simple mechanism
is described which prevents the attacker from disclosing the master keys and pairwise keys of the nodes that are already
deployed or to be deployed.
Sushmita Ruj, Jennifer Seberry and Bimal Roy [24] proposed a KPS using block designs in WSNs. This scheme presents a
deterministic KPS in WSN using combinatorial designs.
Sushmita Ruj and Bimal Roy [25] proposed two deterministic key predistribution using partially balanced designs in WSN
where sensor nodes are deployed randomly. Both the schemes are based on partially balanced incomplete block designs
(PBIBD).
Claude Castelluccia and Angelo Spognardi [26] proposed a robust key predistribution protocol denoted as ROK for multiphase WSNs. The author basically refers the scheme which was proposed by Eschenauer and Gligor. In this proposed
scheme, some new nodes are deployed periodically at some regular interval of time called as generation as the nodes are
having limited lifetime. Again the pre-distributed keys are periodically refreshed for the same reason. Because of this, the
network which gets attacked by some unauthorized source for some temporary period recovers its initial state whenever the
attack stops. In this scheme, the key pool which is composed of random keys evolves with time, i.e. they get updated at each
generation.
Seyit A. Camtepe, Bulent Yener [27] proposed a new key distribution mechanism for WSN using combinatorial design.
This mechanism works on the deterministic and hybrid approaches to the key distribution problem. It is basically depend on
combinatorial design theory. A balanced incomplete block design (BIBD) is an arrangement of o distinct objects into b
blocks such that each block contains exactly x distinct objects and each object occurs in exactly y different blocks and every
pair of distinct objects occurs together in exactly blocks. This will be a symmetric BIBD if b=v and r=k. This system
designs are then used to generate key chains for the sensor nodes in the sensor networks. Further to overcome some
drawbacks of the combinatorial approach, a new approach called hybrid design is presented which combines deterministic
core and probabilistic extensions.
Maura B. Paterson and Douglas R. Stinson [28] proposed a unified approach to combinatorial KPS for a sensor networks. In
this paper, author has employed a KPS in which secret keys are installed on each node before the sensor nodes are deployed.
For implementing KPS, the use of combinatorial framework is done.
Wangke Yu and Shuhua Wang [29] proposed a key predistribution using combinatorial design for WSNs.
Taehwan Choi, H. B. Acharya, and Mohamed G. Gouda [30] proposed a keying protocol for sensor network. The author has
investigated the sensor network prior to the node deployment. In past, most of the schemes was using n-1 keys for any n
number of nodes which is impractical for a very large value of n. Choi proposed a mechanism where the same n number of
nodes are using (n+1)/2 or (n-1)/2 keys.
Antoine Joux [31] proposed a one round protocol for tripartite diffie-hellman. The diffie-hellman protocol is one of the
largely used cryptographic primitive. It is an efficient solution to the problem of creating common secret keys between any
two nodes. In this paper, author has shown that the Weil and Tate pairing can be used to build a tripartite generalization of
diffie-hellman protocol.
Yun Zhou, Yanchao Zhang, and Yuguang Fang [32] proposed a key establishment in sensor networks based on triangle
grid deployment model. In this scheme, the entire network is divided into many non-overlapping triangle cells. There are
two phases implemented in this scheme named as pre-deployment phase and post-deployment phase respectively. In the predeployment phase, each node is preloaded with some secrets and those secrets are used to establish shared keys between
neighbouring nodes during the post-deployment phase.
Joengmin Hwang and Yongdae Kim [33] proposed revisiting RKP scheme for WSN. In these schemes, a set of randomly
chosen keys or secret information is pre-distributed to each sensor node and network is formed based on this information.
Adrian Herrera and Wen Hu [34] proposed a key distribution protocol for WSN. It is an automated method for distributing
symmetric cryptography keys in a WSN. Unlike other methods for key distribution in WSN, this method does not rely on
the knowledge to be stored in memory of nodes prior to deployment.
Donggang Liu, Peng Ning and Wenliang Du [35] proposed a group-based key predistribution for WSN. In this model, the
sensor nodes are required to be deployed in groups. The author has also developed two instances for this framework namely
hash key-based scheme and a polynomial-based scheme.

Volume 3 Issue 3 March 2015

Page 22

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 3, Issue 3, March 2015

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

A. Jemai, A. Mastouri and H. Eleuch [36] had presented BROSK (BROadcast Session Key), a predistribution scheme. In
this protocol, session keys are constructed between nodes. Every node can broadcast a key negotiation message to all of its
neighbours. Here the establishment of the shared key is done before the network deployment.

4. COMPARATIVE STUDY
Table 1: Comparison of Performance Evaluating parameters

Volume 3 Issue 3 March 2015

Page 23

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 3, Issue 3, March 2015

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

We have done a detailed study of various approaches related to the key distribution in WSN and identified their
implementation techniques. Then we had performed a comparative analysis on them to identify their limitations. Most of
the approaches overcome the security issue but they are on the cost of memory, computation, communication, network
resiliency overhead.
By the above study and analysis, we come to know that many of the approaches are still not efficient for key predistribution.
For a fully secure sensor network, we will implement a new scheme for key predistribution in WSN based on unital design
theory. Firstly, we will perform a basic mapping from unitals to key predistribution. After that we will provide a new
scalable unital-based key predistribution scheme.

5. CONCLUSION
In this paper we have reviewed different existing models and techniques for key predistribution in WSN. By analyzing the
existing system we will propose a new KPS based on unital design theory to provide high security without affecting other
parameters like network resiliency, network scalability, network coverage and storage overhead.
ACKNOWLEDGEMENT
The authors wish to thank Walid Bechkit, Yacine Challal, Abdelmadjid Bouabdallah, and Vahid Tarokh.

References
[1] Wenliang Du, Jing Deng, Yunghsiang S. Han, Shigang Chen, and Pramod K. Varshney, (January-March 2006) A
Key PreDistribution Scheme for Sensor Networks Using Deployment Knowledge, IEEE Transactions on Dependable
and Secure Computing, Vol. 3, No. 1.
[2] Irfanullah Khan, Faheem Khan, Lala Rukh, Zaidullah and Yasir Ali, (July 2012) A Survey about Security of the
Wireless Sensor Network," International Journal of Computer Science and Telecommunications, Volume 3, Issue 7.
[3] Clare, Loren P., Gregory J. Pottie, and Jonathan Agre, (1991) Self-Organizing Distributed Sensor Networks, Proc.
SPIE Aero-sense 99.
[4] Walid Bechkit, Yacine Challal, Abdelmadjid Bouabdallah, (in Proc. 2012) A new scalable key predistribution scheme
for WSN, IEEE ICCCN, pp. 17.
[5] Walid Bechkit, Yacine Challal, Abdelmadjid Bouabdallah, and Vahid Tarokh, (February 2013) A Highly Scalable Key
PreDistribution Scheme for Wireless Sensor Networks, IEEE Transactions on Wireless Communications, Vol. 12, No.
2.
[6] M.Ayyappan, V.Anitha, (May, 2014) A Highly Secure Connectivity Coverage with Scalable Key Management Scheme
for Wireless Sensor Networks, International Journal of Engineering Sciences & Research Technology, ISSN: 22779655.
[7] Aher Nisha N., Prof. N. D. Kale, (February 2014) A Survey on key Generation and PreDistribution Technique in
wireless Sensor Network, International Journal of Advanced Research in Computer Science and Software
Engineering, Volume 4, Issue 2.
[8] Laurent Eschenauer and Virgil D. Gligor, (in Proc. 2002) A key-management scheme for distributed sensor
networks, ACM CCS, pp. 4147.
[9] Haowen Chan, Adrian Perrig and Dawn Song, (2003) Random key predistribution schemes for sensor networks, in
IEEE SP, pp. 197213.
[10] Rolf Blom, (in Proc. 1985) An optimal class of symmetric key generation systems, Eurocrypt Workshop Advances
Cryptology: Theory Appl. Cryptographic Techniques, pp. 335338.
[11] Wenliang Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney, (2003) A Pairwise Key PreDistribution
Scheme for Wireless Sensor Networks, CCS, Washington, DC, USA, October 2730.
[12] W. Du, J. Deng, Y. Han, S. Chen, and P. Varshney, (in Proc. 2004) A key management scheme for wireless sensor
networks using deployment knowledge, IEEE INFOCOM, pp. 586597.
[13] Carlo Blundo, Perfectly Secure Key Distribution for Dynamic Conferences.
[14] Wensheng Zhang, Minh Tran, Sencun Zhu and Guohong Cao, A Random Perturbation-Based Scheme for Pairwise
Key Establishment in Sensor Networks.
[15] Donggang Liu and Peng Ning, (in Proc. 2003) Establishing pairwise keys in distributed sensor networks, ACM CCS,
pp. 5261.
[16] Donggang Liu and Peng Ning, Improving Key PreDistribution with Deployment Knowledge in Static Sensor
Networks, ACM Journal Name, Vol., No., 20, Pages 132.

Volume 3 Issue 3 March 2015

Page 24

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 3, Issue 3, March 2015

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm


Email: editoriijcs@ipasj.org
ISSN 2321-5992

[17] Yun Zhou and Yuguang Fang, (September 2007) A Two-Layer Key Establishment Scheme for Wireless Sensor
Networks, IEEE Transactions on Mobile Computing, Vol. 6, No. 9.
[18] Haowen Chan and Adrian Perrig, PIKE: Peer Intermediaries for Key Establishment in Sensor Networks.
[19] Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J. D. Tygar, (in Proc. 2001) Spins: security protocols for
sensor networks, ACM MOBICOM, pp. 189199.
[20] Donggang Liu, Peng Ning and Rongfang Li, Establishing Pairwise Keys in Distributed Sensor Networks, ACM
Journal Name, Vol., No., 20.
[21] R. Kalindi, R. Kannan, S. S. Iyengar and A. Durresi, (March 2006) Sub-Grid based Key Vector Assignment: A Key
PreDistribution Scheme for Distributed Sensor Networks, Journal of Pervasive Computing and Communications, Vol.
2, No. 1.
[22] Simon R. Blackburn, Tuvi Etzion, Keith M. Martin, and Maura B. Paterson, Efficient Key PreDistribution for GridBased Wireless Sensor Networks.
[23] Sencun Zhu, Sanjeev Setia and Sushil Jajodia, (in Proc. 2003) Leap: efficient security mechanisms for large-scale
distributed sensor networks, ACM CCS, pp. 6272.
[24] Sushmita Ruj, Jennifer Seberry and Bimal Roy, (2009) Key PreDistribution Schemes Using Block Designs in Wireless
Sensor Networks, International Conference on Computational Science and Engineering.
[25] Sushmita Ruj and Bimal Roy, (2007) Key PreDistribution Using Partially Balanced Designs in Wireless Sensor
Networks, ISPA, LNCS 4742, pp. 431445.
[26] C. Castelluccia and A. Spognardi, (in Proc. 2007) A robust key predistribution protocol for multi-phase wireless
sensor networks, IEEE Securecom, pp. 351360.
[27] Seyit A. Camtepe, Bulent Yener, (2007) Combinatorial design of key distribution mechanisms for wireless sensor
networks, IEEE/ACM Trans. Netw., Vol. 15, pp. 346358.
[28] Maura B. Paterson and Douglas R. Stinson, (January 7, 2012) A Unified Approach to Combinatorial Key
PreDistribution Schemes for Sensor Networks.
[29] Wangke Yu and Shuhua Wang, (January 2013) Key pre-distribution using combinatorial designs for wireless sensor
networks, E-ISSN: 2224-2880, Volume 12, Issue 1.
[30] Taehwan Choi, H. B. Acharya, and Mohamed G. Gouda, (in Proc. 2011) The best keying protocol for sensor
networks, IEEE WOWMOM, pp. 16.
[31] Antoine Joux, (2000) A One Round Protocol for Tripartite Diffie-Hellman, ANTS-IV, LNCS 1838, pp. 385-393.
[32] Yun Zhou, Yanchao Zhang, and Yuguang Fang, Key Establishment in Sensor Networks based on Triangle Grid
Deployment Model.
[33] Joengmin Hwang and Yongdae Kim, Revisiting Random Key PreDistribution Schemes for Wireless Sensor
Networks.
[34] Adrian Herrera and Wen Hu, A Key Distribution Protocol for Wireless Sensor Networks.
[35] Donggang Liu, Peng Ning and Wenliang Du, (March 2008) Group-Based Key PreDistribution for Wireless Sensor
Networks, ACM Transactions on Sensor Networks, Vol. 4, No. 2, Article 11.
[36] A. Jemai, A. Mastouri and H. Eleuch, (2011) Study of key predistribution schemes in wireless sensor networks: case of
BROSK (use of WSNet), Applied Mathematics & Information SciencesAn International Journal 5(3), 655-667.

AUTHOR
Snehal A. Zade received B.E. (Computer Science & Engineering) from SGB Amravati University in 2013 and pursuing
M.E. (Computer Science & Engineering) from SGB Amravati University.

Dinesh G Harkut received B.E. (Computer Science & Engineering) & M.E. (Computer Science & Engineering) from
SGB Amravati University in 1991 and 1998 respectively. He completed his masters in Business Management and
obtained his Ph.D. from SGB Amravati University in Business Management in 2013 while serving as a full-time faculty
in the Dept. of Computer Science & Engineering at Prof Ram Meghe College of Engineering & Management, Badnera
Amravati. His research interests are Embedded Systems and RTOS.

Volume 3 Issue 3 March 2015

Page 25

You might also like