The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Integrated Shared Random Key Agreement Protocol for Wireless Sensor Network

The secured data transmission in Wireless Sensor Network (WSN) relies on effective key generation and secured sharing. The generated key must be random to enhance data confidentiality. The processes associated with the security in WSN must be designed at reduced computing time and communication cost. Our research work aims to design a novel lightweight key-sharing protocol that is needed for ensuring data confidentiality. The protocol must meet the constraints of WSN by being lightweight and consuming less energy. Security breaches in WSNs occur due to insecure keys. This can be overcome by generating shared keys which are generated once using the dynamic features of Sensor Nodes (SNs) when the Cluster Heads (CHs) are selected. In this research work, we have generated the Master Shared Key (MSK) at the transmitter node by forming a Galois Ring (GR) using WSN parameters and derived the Shared Random Key (SRK) using matched positions of exchanged Random Sequences (RSs). It is protected using a Physically Unclonable Function (PUF). The novelty lies in the SRK generation from MSK which is chosen at random from the polynomials generated during the formation of GR. The MSK is securely shared with the receiver node by encrypting using a Preloaded Key (PK). After this exchange, the key for encryption and decryption is derived by the transmitter and the receiver by exchanging RSs. The SRK is then encrypted using a key which is a unique fingerprint of the SN generated using PUF and stored in the SNs and the CHs to prevent node capture attack that occurs in WSN. Our proposed Shared Random Key Agreement Protocol (SRKAP) is comparable to the Localized Encryption and Authentication Protocol (LEAP) and performs better compared to the Elliptic Curve Diffie Hellman (ECDH) algorithm.

[1] Abdullah M., “A Key Distribution and Management Scheme for Hierarchical Wireless Sensor Network,” International Journal of Multimedia and Ubiquitous Engineering, vol. 6, no. 3, pp. 1-12, 2011. https://www.earticle.net/Article/A153599

[2] Abuzneid A., Sobh T., and Faezipour M., “An Enhanced Communication Protocol for Location Privacy in WSN,” International Journal of Distributed Sensor Networks, vol. 11, no. 4, 2015. https://doi.org/10.1155/2015/697098

[3] Albakri A., Harn L., Song S., “Hierarchical Key Management Scheme with Probabilistic Security in a Wireless Sensor Network,” Security and Communication Networks, vol. 2019, pp. 1-11, 2019. https://doi.org/10.1155/2019/3950129

[4] Attir A., Naït-Abdesselam F., and Faraoun K., “Lightweight Anonymous and Mutual Authentication Scheme for Wireless Body Area Networks,” Computer Networks, vol. 224, pp. 109625, 2023. https://doi.org/10.1016/j.comnet.2023.109625

[5] Butani B., Kumar Shukla P., and Silakar S., “An Exhaustive Survey on Physical Node Capture Attack in WSN,” International Journal of Computer Applications, vol. 95, no. 3, pp. 32-39, 2014. https://research.ijcaonline.org/volume95/number 3/pxc3896265.pdf

[6] Chen C., Chen C., and Li D., “Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks,” Journal of Sensors, vol. 2015, pp. 1-10, 2015. https://doi.org/10.1155/2015/827546

[7] Gautam A. and Kumar R., “Comprehensive Study on Key Management, Authentication, and Trust Management Techniques in Wireless Sensor Networks,” SN Applied Sciences, vol. 3, pp. 1-27, 2021.https://link.springer.com/content/pdf/10.100 7/s42452-020-04089-9.pdf.

[8] Han G., Jiang J., Shen W., Shu L., and Rodriques J., “IDSEP: A Novel Intrusion Detection Scheme Based on Energy Prediction in Cluster-Based Wireless Sensor Networks,” IET Information Security, vol. 7, no. 2, pp. 97-105, 2013. https://doi.org/10.1049/iet-ifs.2012.0052.

[9] Jeong G., Seo Y., and Yang H., “Impersonating- Resilient Dynamic Key Management for Large- Scale Wireless Sensor Networks,” International Journal of Distributed Sensor Networks, vol. 9, no. 6, pp. 1-8, 2013. https://doi.org/10.1155/2013/397926

[10] Keerthika M. and Shanmuga D., “Wireless Sensor Networks: Active and Passive Attacks- Vulnerabilities and Countermeasures,” Global Transitions Proceedings, vol. 2, no. 2, pp. 362- 367, 2021. https://doi.org/10.1016/j.gltp.2021.08.045

[11] Kumar A. and Mishra A., “LWE Based Quantum- Resistant Pseudo-Random Number Generator,” The International Arab Journal of Information Technology, vol. 20, no. 6, pp. 911-918, 2023. https://doi.org/10.34028/iajit/20/6/8

[12] Lara-Nino C., Diaz-Perez A., and Morales- Sandoval M., “Energy and Area Costs of Lightweight Cryptographic Algorithms for Authenticated Encryption in WSN,” Security and Communication Networks, vol. 2018, pp. 1-14, 2018. https://doi.org/10.1155/2018/5087065

[13] Li J., Zhou H., Zuo D., Hou K., Xie H., and Zhou P., “Energy Consumption Evaluation for Wireless Sensor Network Nodes Based on Queuing Petri Net,” International Journal of Distributed Sensor Networks, vol. 10, no. 4, 2014. https://doi.org/10.1155/2014/262848

[14] Liu P., Shirazi S., Liu W., and Xie Y., “pKAS: A Integrated Shared Random Key Agreement Protocol for Wireless Sensor Network 209 Secure Password-Based Key Agreement Scheme for the Edge Cloud,” Security and Communication Networks, vol. 2021, pp. 1-10, 2021. https://doi.org/10.1155/2021/6571700

[15] Li Q., Hsu C., Choo K., and He D., “A Provably Secure and Lightweight Identity-Based Two- Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks,” Security and Communication Networks, vol. 2019, pp. 1-13, 2019. https://doi.org/10.1155/2019/7871067

[16] Mahalat M., Karmakar D., Mondal A., and Sen B., “PUF Based Secure and Lightweight Authentication and Key Sharing Scheme for Wireless Sensor Network,” ACM Journal on Emerging Technologies in Computing Systems, vol. 18, no. 1, pp. 1-23, 2021. https://doi.org/10.1145/3466682

[17] Mall P., Amin R., Das A., Leung M., and Choo K., “PUF-Based Authentication and Key Agreement Protocols for IoT, WSN, and Smart Grids: A Comprehensive Survey,” IEEE Internet of Things Journal, vol. 9, no. 11, pp. 8205-8228, 2022. DOI:10.1109/JIOT.2022.3142084

[18] Masud M., Gaba G., Muhammad G., Gupta B., Kumar P., and Ghoneim A., “A Lightweight and Robust Secure Key Establishment Protocol for Internet of Medical Things in COVID-19 Patients Care,” IEEE Internet of Things Journal, vol. 8, no. 21, 2021. DOI:10.1109/JIOT.2020.3047662

[19] Mehmood G., Khan M., Waheed A., Zareei M., Fayaz M., Sadad T., Kama N., and Azmi A., “An Efficient and Secure Session Key Management Scheme in Wireless Sensor Network,” Complexity, vol. 2021, pp. 1-10, 2021. https://doi.org/10.1155/2021/6577492

[20] Meena U. and Sharma A., “Adequate Sparse Secure and Minkowski Distance Based Location Privacy Approach in Wireless Sensor Network,” International Journal of Intelligent Engineering and Systems, vol. 10, no. 3, pp. 280-289, 2017. DOI:10.22266/ijies2017.0630.32.

[21] Mo J. and Chen H., “A Lightweight Secure User Authentication and Key Agreement Protocol for Wireless Sensor Networks,” Security and Communication Networks, vol. 2019, pp. 1-17, 2019. https://doi.org/10.1155/2019/2136506

[22] Moon A., Iqbal U., and Mohiuddin Bhat G., “Authenticated Key Exchange Protocol for Wireless Sensor Networks,” International Journal of Applied Engineering Research, vol. 11, no. 6, pp. 4280-4287, 2016. https://api.semanticscholar.org/CorpusID:40021041.

[23] Munilla J., Burmester M., and Barco R., “An Enhanced Symmetric-Key Based 5G-AKA Protocol,” Computer Networks, vol. 198, pp. 108373, 2021. https://doi.org/10.1016/j.comnet.2021.108373

[24] Naresh V. and Reddi S., “Multiparty Quantum Key Agreement with Strong Fairness Property,” Computer Systems Science and Engineering, vol. 35, no. 6, pp. 457-465, 2020. https://doi.org/10.32604/csse.2020.35.457

[25] Nesteruk S., Kovalenko V., and Bezzateev S., “A Survey on Localized Authentication Protocols for Wireless Sensor Networks,” in Proceedings of the Wave Electronics and its Application in Information and Telecommunication Systems, Petersburg, pp. 1-7, 2018. DOI: 10.1109/WECONF.2018.8604433

[26] Philipose A. and Rajesh A., “Investigation on Energy Eļ¬ƒcient Sensor Node Placement in Railway Systems,” Engineering Science and Technology, an International Journal, vol. 19, no. 2, pp. 754-768, 2016. https://doi.org/10.1016/j.jestch.2015.10.009

[27] Santos-González I., Rivero-García A., Burmester M., Munilla J., and Caballero-Gil P., “Secure Lightweight Password-Authenticated Key Exchange for Heterogeneous Wireless Sensor Networks,” Information Systems, vol. 88, pp. 101423, 2020. https://doi.org/10.1016/j.is.2019.101423

[28] Sen J., “A Survey on Wireless Sensor Network Security,” International Journal of Communication Networks and Information Security, vol. 1, no. 2, pp. 55-78, 2009. https://arxiv.org/ftp/arxiv/papers/1011/1011.1529.pdf

[29] Shamsoshoara A., Korenda A., Afgahah F., and Zeadally S., “A Survey on Physical Unclonable Function (PUF)-Based Security Solutions for the Internet of Things,” Computer Networks, vol. 183, pp. 107593, 2020. https://doi.org/10.1016/j.comnet.2020.107593

[30] Sharifi A., Zad F., Farokhmanesh F., Noorollahi A., and Sharifi J., “An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security Issues,” IOSR Journal of Computer Engineering, vol. 16, no. 1, pp. 47-52, 2014. https://www.slideshare.net/IOSR/h016114752?ne xt_slideshow=true

[31] Simplicio M., Barreto P., Margi C., and Carnello T., “A Survey on Key Management Mechanisms for Distributed Wireless Sensor Networks,” Computer Networks, vol. 54, no. 15, pp. 2591- 2612, 2010. https://doi.org/10.1016/j.comnet.2010.04.010

[32] Wang C., Wang D., Tu Y., Xu G., and Wang H., “Understanding Node Capture Attacks in User Authentication Schemes for Wireless Sensor Networks,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 1, pp. 507- 523, 2022. DOI:10.1109/TDSC.2020.2974220

[33] Williams P., Dutta I., Daoud H., and Bayoumi M., “A Survey on Security in the Internet of Things with a Focus on the Impact of Emerging Technologies,” Internet of Things, vol. 19, pp. 210 The International Arab Journal of Information Technology, Vol. 21, No. 2, March 2024 100564, 2022. https://doi.org/10.1016/j.iot.2022.100564

[34] Yassine M. and Ezzati A., “LEAP Enhanced: A Lightweight Symmetric Cryptography Scheme for Identifying Compromised Node in WSN,” International Journal of Mobile Computing and Multimedia Communications, vol.7, no. 3, pp. 42- 66, 2016. DOI:10.4018/IJMCMC.2016070104

[35] Zahednejad B., Ke L., and Li J., “A Novel Machine Learning-Based Approach for Security Analysis of Authentication and Key Agreement Protocols,” Security and Communication Networks, vol. 2020, pp. 1-15, 2020. https://doi.org/10.1155/2020/8848389

[36] Zhao H., Bai P., Peng Y., and Xu R., “Efficient Key Management Scheme for Health Block Chain,” CAAI Transaction on Intelligence Technology, vol. 3, no. 2, pp. 114-118, 2018. https://doi.org/10.1049/trit.2018.0014

[37] Zheng X., Zhang Y., Zhang J., and Hu W., “Design Impedance Mismatch Physical Unclonable Functions for IoT Security,” Active and Passive Electronic Components, vol. 2017, pp. 1-8, 2017. https://doi.org/10.1155/2017/4070589

[38] Zhu S., Setia S., and Jojodia S., “LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,” ACM Transactions on Sensor Networks, vol. 2, no. 4, pp. 500-528, 2006. https://doi.org/10.1145/1218556.1218559