CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Survey on Key Management Schemes for Constraint Environment of WSN

by Kumail Lakhani, Ashwin Nivangune, T. D. Biradar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 150 - Number 10
Year of Publication: 2016
Authors: Kumail Lakhani, Ashwin Nivangune, T. D. Biradar
10.5120/ijca2016911603

Kumail Lakhani, Ashwin Nivangune, T. D. Biradar . Survey on Key Management Schemes for Constraint Environment of WSN. International Journal of Computer Applications. 150, 10 ( Sep 2016), 19-23. DOI=10.5120/ijca2016911603

@article{ 10.5120/ijca2016911603,
author = { Kumail Lakhani, Ashwin Nivangune, T. D. Biradar },
title = { Survey on Key Management Schemes for Constraint Environment of WSN },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2016 },
volume = { 150 },
number = { 10 },
month = { Sep },
year = { 2016 },
issn = { 0975-8887 },
pages = { 19-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume150/number10/26130-2016911603/ },
doi = { 10.5120/ijca2016911603 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:55:37.978427+05:30
%A Kumail Lakhani
%A Ashwin Nivangune
%A T. D. Biradar
%T Survey on Key Management Schemes for Constraint Environment of WSN
%J International Journal of Computer Applications
%@ 0975-8887
%V 150
%N 10
%P 19-23
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Wireless Sensor Networks (WSN) is becoming the heart of many applications. Data integrity and security is a major issue as the wireless sensor nodes are exposed to harsh and hostile environment. This paper highlights the merits and demerits of different key management schemes under the broader classification of Public Key Infrastructure (PKI), Identity Based Encryption (IBE) and Certificateless Signcryption. These schemes will provide authentication and thereby secure the communication between the nodes considering the constraint environment of the wireless sensor network. Selection of these key management schemes depends upon the application specifications, functionality and computational complexity.

References
  1. B. Kadri, M. Feham, and M. Abdallah, “Lightweight1 PKI for WSN PKI,” vol. 10, no. 2, pp. 135–141, 2010.
  2. A. Saxena and Z. Saquib, “PKC based approach for securing SCADA communications,” vol. 3.
  3. O. Alfandi, A. Bochem, A. Kellner, and D. Hogrefe, “Simple Secure PKI-based Scheme for Wireless Sensor Networks,” pp. 359–364, 2011.
  4. “Improving energy efficiency of data communication in a hybrid PKI-based approach for WSNs,” 2013 IEEE 10th Consumer Communications and Networking Conference, CCNC 2013, pp. 697–700, 2013.
  5. D. Kim, S. Member, and S. An, “Efficient and Scalable Public Key Infrastructure for Wireless Sensor Networks,” no. 2012, 2014.
  6. H. D. Phaneendra, “Identity-Based Cryptography and Comparison with traditional Public key Encryption: A Survey,” International Journal of Computer Science and Information Technologies, vol. 5, no. 4, pp. 5521–5525, 2014.
  7. D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing,” SIAM Journal on Computing, vol. 32, no. 3, pp. 586–615, 2003.
  8. D. Boneh and X. Boyen, “Secure Identity Based Encryption without Random Oracles,” Crypto, pp. 443–459, 2004.
  9. C. Gentry and A. Silverberg, “Hierarchical ID-Based Cryptography,” Advancesin CryptologyASIACRYPT 2002, vol. 2501, no. 2002/056, pp. 548–566, 2002.[Online].Available:http://www.springerlink.com/index/vmbyu grnkymnc965.pdfhttp://link.springer.com/10.1007/3- 540 36178-2_34
  10. D. Boneh, X. Boyen, and E.-j. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext,” Advances in Cryptology EUROCRYPT 2005, Springer, 2005., vol. 3493, no. Lecture Notes in Computer Science, pp. 440–456, 2005.
  11. C. Gentry, “Practical Identity-Based Encryption Without Random Oracles,” Eurocrypt, vol. 4004, pp. 445–464, 2006.
  12. B. Waters, “Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions,” Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in informatics), vol. 5677 LNCS, no. 2006, pp. 619–636, 2009.
  13. S. Al-Riyami and K. Paterson, “Certificateless public key cryptography,” Advances in Cryptology-ASIACRYPT 2003, pp. 452–473, 2003.[Online]. Available: http://link.springer.com/chapter/10.1007/978-3-540-40061529\nhttp://www.springerlink.com/index/4wc47elk7fp8xw ty.pdf
  14. M. Barbosa and P. Farshim, “Certificateless Signcryption,” ACM symposium on Information, computer and communications security, pp. 369– 372, 2008.
  15. W. Xie and Z. Zhang, “Efficient and Provably Secure Certificateless Signcryption from Bilinear Maps *,” pp. 1–21.
  16. S. D. Selvi, S. Vivek, and C. Rangan, “Security Weaknesses in Two Certificateless Signcryption Schemes,” pp. 1–3, 2010. [Online]. Available: http://eprint.iacr.org/2010/092
  17. Z. Liu,Y.Hu,X. Zhang, and H.Ma, “Certificateless signcryption scheme in the standard model,” Information Sciences, vol. 180, no. 3, pp. 452–464, 2010. [Online]. Available: http://dx.doi.org/10.1016/j.ins.2009.10.011
  18. J. Weng, G. Yao, R. H. Deng, M. R. Chen, and X. Li, “Cryptanalysis of a certificateless signcryption scheme in the standard model,” Information Sciences, vol. 181, no. 3, pp. 661–667, 2011. [Online].Available: http://dx.doi.org/10.1016/j.ins.2010.09.037
  19. H. Du, “Efficient Certificateless Signcryption from Bilinear Pairings,” vol. 10, no. 4, pp. 303–316, 2016
Index Terms

Computer Science
Information Sciences

Keywords

WSN key management schemes PKI IBE Certificateless Signcryption security data integrity