Open Access   Article Go Back

Ensuring Secured Multicast Group Communications for Wireless Sensor Networks using Efficient Key Distribution Schemes

S. Sasikala Devi1

Section:Research Paper, Product Type: Journal Paper
Volume-8 , Issue-1 , Page no. 120-126, Jan-2020

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v8i1.120126

Online published on Jan 31, 2020

Copyright © S. Sasikala Devi . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: S. Sasikala Devi, “Ensuring Secured Multicast Group Communications for Wireless Sensor Networks using Efficient Key Distribution Schemes,” International Journal of Computer Sciences and Engineering, Vol.8, Issue.1, pp.120-126, 2020.

MLA Style Citation: S. Sasikala Devi "Ensuring Secured Multicast Group Communications for Wireless Sensor Networks using Efficient Key Distribution Schemes." International Journal of Computer Sciences and Engineering 8.1 (2020): 120-126.

APA Style Citation: S. Sasikala Devi, (2020). Ensuring Secured Multicast Group Communications for Wireless Sensor Networks using Efficient Key Distribution Schemes. International Journal of Computer Sciences and Engineering, 8(1), 120-126.

BibTex Style Citation:
@article{Devi_2020,
author = {S. Sasikala Devi},
title = {Ensuring Secured Multicast Group Communications for Wireless Sensor Networks using Efficient Key Distribution Schemes},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {1 2020},
volume = {8},
Issue = {1},
month = {1},
year = {2020},
issn = {2347-2693},
pages = {120-126},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5008},
doi = {https://doi.org/10.26438/ijcse/v8i1.120126}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v8i1.120126}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5008
TI - Ensuring Secured Multicast Group Communications for Wireless Sensor Networks using Efficient Key Distribution Schemes
T2 - International Journal of Computer Sciences and Engineering
AU - S. Sasikala Devi
PY - 2020
DA - 2020/01/31
PB - IJCSE, Indore, INDIA
SP - 120-126
IS - 1
VL - 8
SN - 2347-2693
ER -

VIEWS PDF XML
169 216 downloads 128 downloads
  
  
           

Abstract

Multicast is the only prominent method for transmitting data from a single source to several known destinations. More than ever, in wireless sensor networks, with the help of unguided medium, a single transmission able to be received by all nodes within a transmission range. A wireless sensor network (WSN) are spatially distributed autonomous sensors to monitor physical or environmental conditions, such as temperature, sound, pressure, etc. and to cooperatively pass their data through the network to a main location. For that reason, the multicast in wireless networks is anticipated to lay concrete on the way for efficient group communications, by which many group-based applications, such as charged video on demand or video conferencing, can be commercialized. In WSNs security, the key management problem is one of the most important and the most fundamental aspects. To attain security in wireless sensor networks, it is significant to be able to encrypt and authentication messages among sensor nodes. Before doing so, keys for performing encryption and authentication must be agreed upon by the communication nodes among the WSN. Nevertheless, due to the resource constrains on the sensor nodes, many key agreement mechanisms used in general networks, such as Diffie-Hellman and other public-key based schemes , are not feasible in sensor networks.

Key-Words / Index Term

WSN, Multicast Rekeying, key tree, Accuracy, Computation and Communication time

References

[1] Canetti, Garay, Itkis, Micciancio, Naor, Pinkas, “Multicast Security: A Taxonomy and Some Efficient Constructions,” Proc. IEEE INFOCOM, pp. 708-716, 1999.
[2] Caronni, Waldvogel, Sun, Plattner, “Efficient Security for Large and Dynamic Multicast Groups,” Proc. IEEE Seventh Int’l Workshops Enabling Technologies: Infrastructure for Collaborative Enterprises, pp. 376-383, 1998.
[3] Chang, Engel, Kandlur, Pendarakis, Saha, “Key Management for Secure Lnternet Multicast Using Boolean Function Minimization Techniques,” Proc. IEEE INFOCOM, pp. 689-698, 1999.
[4] Fan, Judge, Ammar, “HySOR: Group Key Management with Collusion-Scalability Tradeoffs Using a Hybrid Structuring of Receivers,” Proc. 11th Int’l Conf. Computer Comm. and Networks, pp. 196-201, 2002.
[5] Liu and Yang, “Collusion-Resistant Multicast Key Distribution Based on Homomorphic One-Way Function Trees,” IEEE Trans. Information Forensics and Security, vol. 6, no. 3, pp. 980-991, Sept. 2011.
[6] Mittra, “Iolus: A Framework for Scalable Secure Multicasting", Proc. of ACM SIGCOMMi`97, 277-288, Sep. 1997.
[7] Moyer, Rao and Rohatgi, "A Survey of Security Issues in Multicast Communications", IEEE Network Magazine, Vol. 13, No.6, March 1999, pp. 12-23.
[8] Paul Judge and Mostafa Ammar, "Security Issues and Solutions in Multicast Content Distribution: A Survey", IEEE Network, February 2003, pp 30-36.
[9] Perrig, Song, Tygar, “ELK, a New Protocol for Efficient Large-Group Key Distribution,” Proc. IEEE Symp. Security and Privacy, pp. 247-262, 2001.
[10] Peter Kruus and Joseph Macker, “Techniques and issues in multicast security," MILCOM98,1998.
[11] Sherman and McGrew, “Key Establishment in Large Dynamic Groups Using One-Way Function Trees,” IEEE Trans. Software Eng., vol. 29, no. 5, pp. 444-458, May 2003.
[12] Waldvogel, Caronni, Dan, Weiler, Plattner,“The VersaKey Framework: Versatile Group Key Management,” IEEE J. Selected Areas in Comm., vol. 17, no. 9, pp. 1614-1631, Sept.1999.
[13] Wallner, Harder and Agee, "Key Management for Multicast: Issues and Architectures", Internet Draft (work in progress), draft-wallner-key-arch-01.txt, Sep. 15, 1998.
[14] Wallner, Harder, Agee, “Key Management for Multicast: Issues and Architectures,” Internet Draft, Internet Eng. Task Force, 1998.
[15] Wong, Gouda and Lam, "Secure Group Communications Using Key Graphs", Proc.ACM SIGCOMM`98, Sep. 1998.
[16] Wong, Gouda, Lam, “Secure Group Communications Using Key Graphs,” IEEE-ACM Trans. Networking, vol. 8, no. 1, pp. 16-30, Feb. 2000.
[17] Zhou and Huang, “An Optimal Key Distribution Scheme for Secure Multicast Group Communication,” Proc. IEEE INFOCOM, pp. 1-5, 2010.
[18] MacWilliams , . Sloane, The Theory of Error Correcting Codes. North-Holland Math. Library, 1977.
[19] Bloemer, Kalfane, Karpinski, Karp, Luby, Zuckerman, “An XOR-Based Erasure-Resilient Coding Scheme,” Technical Report TR-95-048, Int’l Computer Science Inst., Aug. 1995.
[20] Yu, Sun, Liu, “Optimizing the Rekeying Cost for Contributory Group Key Agreement Schemes”, IEEE Trans. on Dependable and Secure Computing, vol. 4, no. 3, pp. 228 – 242, 2007.