Вы находитесь на странице: 1из 12

SECURITY AND COMMUNICATION NETWORKS

Security Comm. Networks 2015; 8:220–231


Published online 10 March 2014 in Wiley Online Library (wileyonlinelibrary.com). DOI: 10.1002/sec.975

RESEARCH ARTICLE

Efficient centralized approach to prevent from


replication attack in wireless sensor networks
Tayeb Kenaza1 *, Othmane Nait Hamoud1 and Nadia Nouali-Taboudjemat2
1
Ecole Militaire Polytechnique, BP 17 Bordj-Elbahri, Algiers, Algeria
2
Centre de Recherche sur l’Information Scientifique et Technique, 05, Rue des 3 frères Aissou, Ben Aknoun, Algiers, Algeria

ABSTRACT
The majority of key management schemes suffer from the physical compromising of nodes. This vulnerability allows an
adversary to reproduce clones and inject them throughout the network to perform other types of attacks. Furthermore,
adding new nodes to the network (for maintenance), which is an inevitable step to prolong its life or to repair voids, is the
best opportunity to carry out the cloning attack. Our contribution in this paper is to perfectly secure network maintenance
against the cloning attack, using a solution based on the digital signature of the base station. Our solution is based on
the agreement that the base station should give to a new node to share a pairwise key with its neighbors. The conducted
simulations under TinyOS SIMulator (TOSSIM) show that, in addition to perfect resilience, our approach is efficient in
terms of time consumption and communication overhead. Copyright © 2014 John Wiley & Sons, Ltd.

KEYWORDS
WSN; key management schemes; cloning attack; WSN maintenance

*Correspondence
Tayeb Kenaza, Ecole Militaire Polytechnique, BP 17 Bordj-Elbahri, Algiers, Algeria.
E-mail: ken.tayeb@gmail.com

1. INTRODUCTION the random deployment of a huge number of sensors ren-


ders unpredictable the resulting network topology. There-
Wireless sensor networks (WSN) present an effective solu- fore, one can never predict for a sensor its direct neigh-
tion in many areas (military, environment, etc.), thanks bors in order to preload it with the adequate PKs; this
to their low-cost manufacturing, their performed functions makes the design of secure key management solutions a
and their ad hoc property. However, their deployment in challenging task.
open spaces, their transmission medium (wireless) and the Another difficulty lies in the authentication mechanism.
lack of a secure and reliable infrastructure expose them This can be achieved through asymmetric cryptography,
to serious vulnerabilities, which raises the need to protect which is known for its expensive cost in terms of resource
them against attacks. consumption. Hence, the vast majority of key management
To protect WSN, several solutions have been proposed approaches converge to the use of symmetric cryptography,
in the literature [1]. The central element of these solutions and the authentication is generally based on the preloading
is the key management schemes. This latter can be classi- of the sensors with a master key.
fied according to the used encryption technique as symmet- Furthermore, most key management schemes can be
ric, asymmetric or hybrid. Whatever the used encryption classified either as probabilistic or deterministic. Proba-
technique, the ultimate objective of these schemes is to bilistic schemes are based on randomly preloading sensors
share a secret key between every pair of neighboring nodes. with different sets of keys, so that there is a high prob-
These keys are then used to ensure the confidentiality of ability that two neighboring nodes share a common key.
the exchanged data between nodes. Note that a compro- Deterministic schemes guarantee the establishment of PKs
mise between cost and performance of a key management in a centralized or distributed manner. In the first cate-
scheme must be considered. gory, the base station (BS) acts as a trusted third party that
Preloading each pair of neighboring nodes with a sin- supervises key establishment between nodes. However,
gle shared pairwise key (PK) is the best solution. However, this approach suffers from poor scalability. In the second

220 Copyright © 2014 John Wiley & Sons, Ltd.


T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat Securing new nodes joining in wireless sensor networks

Figure 1. Direct and indirect cloning attacks.

category, preloading sensors with a master key allows them our solution in terms of time consumption and communi-
to authenticate each other and establish PKs. cation overhead. Section 6 concludes this paper.
One serious problem of the distributed schemes lies in
the physical compromise of sensors and the extraction of
their keys. Indeed, an adversary can easily make malicious 2. THE CLONING ATTACK
clones and inject them in the network. These clones will IN DISTRIBUTED KEY
be considered by old nodes as legitimate new nodes [2]. MANAGEMENT SCHEMES
Moreover, the maintenance of networks, which consists
of adding new nodes to the network, represents an appro- The cloning attack consists of physically capturingŽ a sin-
priate time to dissimulate the cloning attack (also called gle sensor, extract the secret information contained in its
replication attack). To counter this problem, several works memory, reproduce several clones and finally inject them
propose to link the validity of the master key in time and/or in several locations of the network [2]. These clones will
use a one-way hash function [3–6]. However, these works be able to legitimately communicate with old nodes (as
remain exposed to the cloning attack as we will highlight new nodes) and to conduct the attack that we call “direct
in Section 2. cloning.” They can also wait for the deployment of new
In this paper, we propose a solution to avoid the cloning nodes to present themselves to these latter as old nodes
attack. Our solution guarantees secure addition of new and so conduct the attack that we call “indirect cloning”
nodes to a network without any risk of compromise. It (Figure 1).
is based on the mutual authentication between new and The cloning attack exploits the weakness of the authen-
old nodes using the agreement that the BS should give tication mechanism used by existing approaches. The
to new nodes. As we will see in Sections 3 and 4, this authentication is generally based on a secret information
agreement guarantees that the new nodes and all their (e.g., the master keys) preloaded on sensors. Unfortunately,
neighbors are legitimate. Our solution guarantees secure this secret information can be avoided by the physical
node joining without significant communication overhead, compromise of sensors. Therefore, if the shared secret is
especially as the number of new nodes, deployed for main- disclosed, both direct and indirect cloning attacks will be
tenance, is usually smaller than the number of nodes of enabled.
the first deployment. Thus, our solution ensures perfect To minimize the impact of the physical compromise of
resilience by preventing attackers to compromise any fur- sensors in distributed schemes, especially those based on a
ther communication links other than those used by the master key, three solutions have been proposed:
compromised nodes.
The remainder of this paper is organized as follows. (1) The master key must depend on the geo-
Section 2 introduces the vulnerability of some distributed graphic location of new nodes (localization-based
schemes regarding the cloning attack. In Section 3, we schemes) [7,8]. In this case, the compromise of the
discuss our approach. In Section 4, we present a detailed master key will not allow an adversary to inject its
security analysis of our approach, emphasizing that it is
essential to involve the BS to ensure perfect resilience Ž Because of the expensive cost, sensors are not physically
during the maintenance phase. In Section 5, we evaluate protected against capture.

Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd. 221
DOI: 10.1002/sec
Securing new nodes joining in wireless sensor networks T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat

clones in locations other than those in which he or with each neighbor and finally erase KIN . Authors of LEAP
she compromised them. have proposed two variants of this scheme.
(2) The master key must be checked by a trusted third
party before being assigned to a new node (central- Basic scheme
ized schemes) [9,10]. In this scheme, the authors assume that an attacker can-
(3) The master key must be linked to time (time-based not recover KIN before Test (i.e., Test < Tmin ). A node u
schemes) and/or on the irreversibility of one-way is preloaded with the initial key KIN , which is then used to
hash functions [3–6]. In this case, the compromise derive a master key (Ku = fKIN (u)), where f is a pseudo-
of the master key will not allow an adversary to use random function. Once deployed, the node u broadcasts a
it in the future because this master key will expire message containing its identity u and initiates a timer with
immediately after its deployment. a value equal to Tmin . The response of a node v includes
its identity and the message authentication code (MAC)
Generally, in localization-based schemes, deployment (calculated using Kv ) of u concatenated with v:
is performed in such way that each sensor has the coor-
dinates of its location (known previously or given by a u!*:u (1)
GPS) or has its relative position regarding its neighbors in ˇ ˇ
v ! u : v ˇMAC(Kv , uˇ v) (2)
the case of a deterministic deployment (e.g., grid deploy-
ment [11]). Therefore, information about the position of The response of v is authenticated with Kv , which is
a sensor can be involved in the process of key establish- derived as follows: (Kv = fKIN (v)). As the node u has KIN ,
ment, and this prevents (or greatly limits) cloning attack it can also derive and verify the identity of v. Thus, the PK
in this category. In centralized schemes, the centralized will be calculated as follows: (Kuv = fKv (u)). Once Tmin is
control of maintenance operations can significantly reduce expired, the node u erases KIN and all the master keys of
the impact of the cloning attack. However, these two cat- its neighbors, while keeping the Ku .
egories present several constraints regarding deployment
and scalability, respectively. Extended scheme
Note that we are particularly interested in the third cate- In this scheme, the authors deal with the case where an
gory (time-based schemes), which are the most cited in the attacker can recover KIN before Test (i.e., Test > Tmin ).
literature. These schemes offer a large scalability, a rela- The basic idea in this case is to remove the dependence
tively good connectivity and a decentralized management. on KIN , which will be replaced by a series of initial keys
Although they claim resistance to cloning attacks, corresponding to time intervals (T1 , T2 , : : : , TM ) of new
unfortunately, they resist only direct cloning attacks, as we i is disclosed,
nodes added. In this case, if an initial key KIN
will see in the next section. Note that, to our best knowl- only nodes deployed in the corresponding interval can be
edge, indirect cloning attacks have never been discussed in compromised.
the literature. Before the deployment, a node u to be added in the inter-
val Ti is preloaded with the initial key KINi , through which
 
2.1. Review of some existing schemes it derives its master key Kui = fK i (u) . In addition, the
IN  
In this section, we will review some distributed key man- j
node u is preloaded with the master keys Ku = f j (u)
agement schemes. We particularly highlight their weak- KIN
ness regarding the cloning attack and its impact on the for all i < j  M. Once deployed, the node u starts the
security of the WSN. neighborhood discovery phase and the establishment of
PK, which takes less than Tmin seconds, the minimum time
2.1.1. Localized Encryption and Authentication required for an attacker to compromise a sensor. In the
Protocol. neighborhood discovery phase, a node u begins by send-
Localized Encryption and Authentication Protocol ing a message containing its identity u and the current time
(LEAP) [3] is one of the most referenced protocols in interval i:
ˇ
the literature. It presents a comprehensive key manage- u ! * : uˇ i (3)
ment scheme based on an initial key, under the assumption As a response, a neighbor v sends an acknowledg-
that this key will be erased after the network initialization. ment Ack authenticated with the master key of the current
It has been designed to support multiple communication interval i:
modes: unicast, broadcast and local and global broadcast.  ˇ 
ˇ
In order to bypass the use of the BS in each operation v ! u : v| MAC Kvi , uˇ v (4)
of key establishment or authentication between nodes, the i , it can calculate and check
authors of LEAP have based their scheme on an initial Because u has the key KIN
key KIN that is preloaded on the nodes. They assume that the Ack. Now, nodes u and v can calculate their PK: (Kuv =
there is a time limit Tmin needed to compromise a node, fK i (u)). Once Test is expired, the node u erases all the mas-
v
and another time limit Test required by a newly deployed ter keys of its neighbors, while keeping Kui and all master
sensor to discover its immediate neighbors, establish a PK keys of future intervals.

222 Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat Securing new nodes joining in wireless sensor networks

Discussion between two nodes will not depend on the initial key; it
Authors of LEAP address the cloning attack only in the will be randomly generated by both nodes. This ensures
case where a new node compromise would be made before the security of existing links in case of the compromise
Test ; however, the attack can occur even if the compromise of the initial key. To do this, each node is preloaded with
was made after Test . In the basic scheme, the mainte- an initial key KIN , and the PK establishment is carried out
nance exposes the key KIN to be compromised, and this as follows:
undermines the security of the entire network. Moreover, ˇ
even if the key KIN is not disclosed, an indirect cloning u ! * : Joinˇ EKIN ( u | nu ) (5)
attack is possible against new nodes. Indeed, the master ˇ  ˇ ˇ 
key of a compromised node can authenticate responses v ! u : Replyˇ EKIN v ˇnu + 1ˇ Kuv (6)
of neighborhood discovery messages (2) sent by new
For the maintenance operation, authors propose a mech-
nodes (1).
anism that is also based on the decomposition of the life
In the extended scheme, if the attacker compromises a
i of a node u and its of the network into a number of time intervals. Each node
node u after Test , the initial key KIN
is preloaded with an authentication key H. This key is
neighbors’ master keys are deleted, which prevents a direct
obtained by applying a chain of one-way hash function <
cloning attack. However, the attacker can recover the mas-
HK , HK–1 , : : : , H1 , H0 >, where each key Hi corresponds
ter keys of future intervals. Thus, she or he can clone the
to a time interval i. Nodes deployed in the same interval
node u, and all copies will be able to present themselves
establish their PK as described previously (5 and 6) where
as legitimate old nodes (4) to new nodes to be deployed in
the authentication key Hi plays the role of the initial key
future intervals (indirect cloning).
KIN . Subsequently, each node v calculates its master key
For example,
 a node u is deployed at T2 , it is preloaded
 Kv = MAC(Hi , v) and calculates Hi–1 = f (Hi ) and then
with KIN 2 through which it derives its master key Ku2 removes Hi .
and M-2 master keys Ku3 , : : : , KuM , corresponding to inter- Let u be a new node and v an old node. The node u
vals T3 , : : : , TM . After the end of Test , the node u does is preloaded with Hj and the node v with Hi (with j > i).
not delete master keys Ku2 , Ku3 , : : : , KuM , in order to authen- When the node v receives the message JOIN from the node
ticate nodes deployed in T2 , T3 , : : : , TM . So, the compro- u, it responds with a message containing its identity v, a
mise of node u produces clones with all these master nonce nv , the index i of the authentication key and the
keys. Consequently, any clone u* deployed across the net- associated MAC:
work will be able to authenticate itself as an old node to
u ! * : Join |u| nu (7)
all sensors deployed at T2 , T3 : : : , TM . Therefore, clones
can easily establish PK and infiltrate the network (indirect ˇ ˇ ˇ  ˇ ˇ ˇ 
v ! u : v ˇnv ˇ i ˇ MAC Kv ˇnu ˇ nv ˇ v (8)
cloning).
Note that LEAP authors have proposed a solution Node u can compute Hi from Hj and the index i. Thus,
against the cloning attack in the case of a compromise it can generate Kv using Hi and check the MAC, and there-
before Test . In this solution, they rely on the broadcast fore authenticate v. Because v is authenticated, node u must
by the BS of an authenticated list of added nodes, using also authenticate itself to v:
Tesla [9]. In this case, even if the network nodes estab-
lish PK with clones, they can revoke them upon receiving ˇ ˇ  ˇ ˇ ˇ 
u ! v : u ˇEKv (Kuv )ˇ MAC Hj ˇnv ˇ u ˇKuv (9)
the list of added nodes. Although LEAP uses the BS as a
trusted third party that broadcasts the list of added nodes,
the vulnerability of the cloning attack still exists. The ori- Once PK is established, u broadcasts its initial key Hj .
gin of this vulnerability is the lack of mutual authentication Therefore, v can authenticate u:
between nodes. Indeed, when an attacker compromises a
node, all constructed clones will have the same identity u ! * : Hj (10)
of the compromised node. In addition, the establishment
Discussion
of PK is based on the identity of nodes; it cannot be car-
Although an adversary who compromises KIN can-
ried out with a clone that has an identity x and keys of
not compromise already established PK because they are
node y. Therefore, the broadcast of the list of added nodes
computed independently to KIN ; however, he or she can
identities eventually brings nothing. In other words, as a
intercept reply messages (6) and then disclose PK when the
compromised node is legitimate, so are its identity and
KIN is compromised. Concerning the maintenance opera-
keys. The real problem is that the constructed clones can
tion, this protocol is also not secure because listening to
be deployed everywhere in the network, and the network
the traffic allows an adversary to save messages exchanged
will never identify them.
during a time interval j (9) and then decrypt them after the
disclosure of the key Hj (10), which will cause the loss of
2.1.2. Opaque transitory master key. the confidentiality in the network.
Like LEAP, the opaque transitory master key [4] is Regarding the cloning attack, the Opaque Transitory
based on an initial key. However, the PK established Master Key presents the same weakness as LEAP. Indeed,

Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd. 223
DOI: 10.1002/sec
Securing new nodes joining in wireless sensor networks T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat

an attacker can carry out a direct cloning attack against They can establish PK between them, because they all
existing nodes through clones obtained by the compromise have KI1 . They can establish PK with the groups N2 , N5
of a new node before it erases the initial key Hj . In addition, and N7 because they have Ku2 , Ku5 and Ku7 , respectively.
even if the compromise would be carried out after clearing Groups N2 , N5 and N7 can authenticate nodes belonging
Hj , the attacker can (through the index i and the corre- to the group N1 using their respective initial keys KI2 , KI5
sponding authentication key) conduct an indirect cloning and KI7 .
attack against nodes added in the future time intervals Ti
(i > j), by replaying the same authentication (8). Discussion
Let us discuss this scheme in regard to the cloning
2.1.3. Time-based key management protocol for attack through the given example (Table I). The compro-
wireless sensor networks. mise of a sensor that belongs to N4 can recover the initial
In the probabilistic scheme of time-based key manage- key of the current interval KI4 and the master keys Ku6
ment protocol for WSN [5], the authors deal with the case and Ku9 derived from the initial keys KI6 and KI9 , respec-
where the time Test required to establish keys between tively. Thus, clones can, using the initial key KI4 , establish
nodes is greater than Tmin , the time required to compro- PK with nodes deployed during the same time interval (i.e.,
mise a node. So, to reduce the impact of compromising the nodes of N4 ) as well as those deployed during the inter-
initial key KI , authors have decomposed the lifetime of the val T2 (i.e., nodes of N2 ); this represents a direct cloning
network into P time intervals Ti (corresponding to main- attack. Even if the compromise occurs after removing the
tenance phases) where for each time interval corresponds initial key KI4 , master keys Ku6 and Ku9 are not erased,
an initial key. In addition, authors used a probabilistic which will allow clones to establish PK with nodes to be
preloading of master keys as used in [12]. deployed later during the time interval T6 and T9 (i.e.,
To do this, the BS preloads nodes with an initial key KIK nodes of groups N6 and N9 ), and this represents an indirect
corresponding to their deployment time interval k and a set cloning attack.
of m random master keys corresponding to the future inter-
vals i (Kui = fKui (i)). After the deployment, like LEAP, the 2.1.4. Toward enhanced key management.
first key establishment (corresponding to the time interval Toward enhanced key management [6] is based on the
T1 ) is carried out through the key KI1 . A node u computes fact that a node u can live up to Gw generations (generation
its key and broadcasts a message containing its identity and window), which correspond to the addition of new nodes.
a nonce nu . A node v responds with a message containing Before deployment, a node u belonging to the generation j
its identity and the MAC of nu |v : is preloaded with a set of keys KRj called “KeyRing” con-
ˇ taining the initial key IKj of the generation j and (Gw–1 )
u ! * : uˇ nu (11) hidden master keys Kj,l of the future generations (KRj =
ˇ  ˇ  IKj , Kj,l ). The hidden master keys are calculated using a
v ! u : v ˇ MAC Kv1 , nu ˇ v (12) secure hash function Kj,l = H(IKl |j), such as j + 1  l 
j + Gw – 1.
Having the key KI1 , a node u can generate the master
Once deployed, nodes of generation j have the same ini-
key of v and thus authenticate it. The PK is calculated as
tial key IKj , so they
 will
 use it (before being deleted) to
follows: kuv = fKv1 (u).
j
Concerning the maintenance, new nodes deployed at the establish the PK Ku,v .
same time will be able to establish PK as they have the
ˇˇ
same initial key. They can also establish PK with those u ! * : u ˇjˇ nu (13)
deployed in previous time intervals if old nodes have a
master key derived from the current interval key. ˇ  ˇ 
ˇ j ˇ
Table I presents an example given in [5] where Nn rep- v ! u : v ˇMAC Kv , uˇ v (14)
resents a group of nodes deployed at the time interval where
Tn . The group N1 is preloaded with the initial key KI1
and three randomly selected master keys (Ku2 , Ku5 , Ku7 ). j
Kv = fIKj (v),
j j
Kv,u = fu (v) if u < v or
Table I. Example of mater keys probabilistic preloading.
j j
Kv,u = fv (u) if v < u
T1 T2 T3 T4 T5 T6 T7 T8 T9

N1 KI1 Ku2 Ku5 Ku7 For nodes that do not belong to the same generation,
N2 KI2 Ku4 Ku7 Ku9 PK is calculated differently. Indeed, let u and v be two
N3 KI3 Ku5 Ku8 nodes that belong to the generations g and h, respectively
N4 KI4 Ku6 Ku9 (1  g  h  g + Gw – 1). After deploying the generation
N5 KI5 Ku9 h, the PK between u (old) and v (new) will be calcu-
N6 KI6 Ku7 gh
lated as follows: Kuv = fKgh (u|v). The node u is already
N7 KI7 Ku8
preloaded with the key Kgh , as its KeyRing is as follows:

224 Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat Securing new nodes joining in wireless sensor networks

KRg = IKg , IKg,g+1 , : : : , IKg,h , : : : , IKg,Gw –1 . For the node 3. SECURING NEW NODE JOINING
v, the key Kgh does not belong to its KeyRing. However, it
can calculate it (Kgh = H(IKh |g)) as it holds the key IKh of 3.1. Overview
its generation.
Our objective is to provide mutual authentication between
Discussion new and old nodes before establishing PKs. So, we pro-
When the attacker compromises a new node v belong- pose the anticlone key management scheme (ACKM), a
ing to the generation h and if she or he recovers the initial new key management scheme that prevents from both
key before it is erased, she or he can use it to calculate the direct and indirect cloning attacks. ACKM is a secure
hidden master key Kxh = H(IKh |x) of a future generation mechanism for the maintenance of WSN, capable of dis-
x and then to calculate PK of nodes belonging to previous tinguishing between legitimate nodes and clones. More-
generations. This is a direct cloning. Moreover, even if the over, this mechanism helps the network detect and remove
initial key IKh is erased, the attacker can use the hidden compromised nodes.
master keys KRh = {Kh,h+1 , : : : , Kh,h+Gw –1 } contained in After the neighborhood discovery phase, the network
its memory to calculate PK of nodes of future generations. routes to the BS the contact established between a new
This is an indirect cloning. node and its neighbors. The new node sends an agreement
demand containing the list of its neighbors, encrypted with
2.2. General discussion its individual key. Once the identity of the new node is
verified, the BS sends the agreement (encrypted with its
The physical compromise of sensors can be exploited in public key), which allows the new node to authenticate
two ways: (1) by disclosing the shared secret used by nodes the network (i.e., the BS and its neighbors). Subsequently,
to set up PK, thus compromising the existing links (e.g., the new node diffuses this agreement to its neighbors to
the KIN in basic LEAP is used to calculate all PK) or (2) authenticate itself. The PKs are calculated by the BS using
by reproducing clones that will allow an attacker to infil- the individual key of an existing node and the new node
trate the network and then to conduct other types of attacks. identity [7] and then transmitted to the latter encrypted
Both methods seriously degrade the resilience of a key with its individual key. Thus, every existing node will be
management scheme. Recall that perfect resilience refers able to calculate the same PK because it depends on its
to the ability of a key management solution to prevent an individual key and the identity of the new node. Note that
attacker from compromising any further communication the BS computes PKs only for neighbors that explicitly
links other than those used by the compromised nodes. confirm the new node request by a message.
Table II compares the discussed protocols in the previ-
ous section with respect to some security metrics. All these
3.2. Notations and assumptions
schemes are vulnerable to the cloning attack, especially
the indirect cloning attack. The problem of time-based
The notations used in this paper are as follows:
key management schemes, regarding the cloning attack,
lies on the authentication mechanism between nodes. This
 IKu : symmetric individual key of node u
mechanism is generally based on some secret information
preloaded on sensors to build trust between nodes. Unfor-  u: unique and unpredictable node u identity
tunately, this is set to fail by the physical compromise of  P: BS’s public key
nodes, allowing the disclosure of the shared secret. Being  S: BS’s private key
aware of this vulnerability and wanting to keep the dis-  fK : pseudo-random function using key K
tributed aspect of their key management schemes, many  nu : nonce randomly generated by node u
works such as [3–6] have introduced techniques such as
 EK : symmetric encryption using key K
time intervals, hash function and probabilistic preloading
to limit the impact of sensors being compromised. How-  PKuv : PK between u and v (PKuv = fIKv (u))
ever, these solutions are still vulnerable to the cloning  | : concatenation
attack as shown in the previous section, even if their
assumptions are satisfied. We assume that a static and uniform network is already
Moreover, maintaining the link between generations is deployed and secured using an existing distributed scheme
needed, especially as the purpose behind the maintenance such as LEAP, where each node u is preloaded with IKu
is to extend the lifetime of the WSN or to correct voids and P. Communications of each existing node are assumed
that may split the network into subnets. Thus, keeping the secure through PKs it shared with its neighbors. More-
link between generations of sensors is the weakest link in over, the BS is supposed to be protected and has the list
these mechanisms, which allow an attacker to perform an of identities and individual keys of both already deployed
indirect cloning attack. nodes and those to be deployed in future maintenance oper-
Our approach separates the initial deployment phase ations. Finally, we assume that the compromise of a node
from the maintenance because the latter is more exposed to allows an attacker to extract all information contained in
the cloning attack. its memory.

Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd. 225
DOI: 10.1002/sec
Securing new nodes joining in wireless sensor networks T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat

Table II. Comparison between the studied schemes.

Master key used Security

Cloning attack
Authentication Pairwise key Resilience
Direct Indirect

Localized Encryption and Authentication Protocol Yes Yes Good/weak* Yes* /no Yes
Opaque transitory master key Yes Yes Good/weak* Yes* /no Yes
Time-based key management Yes Yes Good/weak* Yes* /no Yes
Toward enhanced key management Yes Yes Good/weak* Yes* /no Yes
* When the initial key is compromised.

3.3. The proposed approach  Network authentication: Upon receiving the agree-
ment from the BS, the node u checks the signature
For a new node u, PK establishment is carried out through using P. Therefore, node u would authenticate the
the following steps: network (i.e., its neighbors). After that, it broadcasts
its agreement to its neighbors vi in order to authen-
 Neighborhood discovery: A new node u generates a ticate itself. Then, node u decrypts the PKs using its
nonce nu and sends a message containing the pair IKu (19).
(u, nu ) to its neighbors. A neighbor vi responds only  ˇ 
by its identities and saves the pair (u, nu ) in order u ! * : ES nu ˇ u (20)
to verify the legitimacy of u in step (20). Then, vi  New node authentication: By decrypting the agree-
sends, using the existing secure links, the pair (u, nu )
ment using P, neighbors vi can compare the result
to the BS in order to confirm u’s agreement demand.
with the pair (u, nu ) already stored in step (15). Thus,
This latter step aims to avoid a malicious node being
they authenticate the node u, and they can compute
dissimulated among the legitimate neighbors of u.
PKuvi , as it depends only on their Kvi and the identity
ˇ of the new node u.
u ! * : uˇ nu (15)

vi ! u : vi (16) 4. SECURITY ANALYSIS


In this section, we will discuss the resilience of our
vi ! BS : (u, nu ) (17)
approach with regard to the cloning attack. We also dis-
cuss some possible denial-of-service attacks, and finally,
At this stage, no message sent by node u will
we discuss the jamming attack that consists of disturbing
be considered by vi , except the agreement demand
the radio channel with useless information [13].
addressed to the BS (18). The nonce n is used to
Our solution avoids the problem of cloning attack by
prevent an attacker to replay messages.
involving the BS to ensure a mutual authentication between
 Agreement demand: Node u sends a message to the
old and new nodes. Let us consider an example to illus-
BS containing (u, nu ) and a list of its neighbors (i.e.,
trate our approach. Let U = u1 , u2 , : : : , un and V =
vi ) encrypted with its individual key. Note that this
v1 , v2 , : : : , vm , two sets of new nodes, be added in the time
key is shared only with the BS. Thus, no node can
intervals T1 and T2 , respectively. We suppose that node u1
read or alter the agreement demand.
is compromised by an attacker and multiple clones u*1 are
 ˇ ˇ ˇ ˇ ˇ  deployed on the network. We distinguish whether the com-
u ! BS : EIKu u ˇnu ˇ v1 ˇv2 ˇ : : : ˇvn (18) promise is performed in either of the two cases: (i) before
establishing PKs or (ii) after establishing PKs.
 Agreement grant and PK computing: Once BS In the first case (i), the clones u*1 will achieve the first
receives the agreement demand of u, it checks if u four steps of our protocol (15–18), and they will have dif-
is among the list of new nodes and checks messages ferent lists of neighbors. By receiving the first agreement
received from vi to confirm their legitimacy. In a demand sent by a clone u*1 , the BS executes step (19)
favorable case, the BS sends the agreement, which is normally. However, upon receiving the second agreement
the encryption of (u, nu ) using its private key S, and demand (with a different list of neighbors), the BS real-
the PKs encrypted with IKu . izes immediately that it is a clone of the node u1 . In this
situation, the BS can broadcast, by means of an authen-
ˇ  ˇ ˇ
BS ! u : ES (nu , u)ˇ EIKu PKuv1 ˇPKuv2 ˇ ticated broadcast protocol (e.g., Tesla [9]), a request to
ˇ  (19) revoke the node u1 , which is compromised. As a result, the
: : : ˇPKuv n
network loses only the node u1 .

226 Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat Securing new nodes joining in wireless sensor networks

In the second case (ii), clones u*1 cannot communicate Table III. Simulation parameters.
using PKs stored in their memories because they depend on Parameter Value
the neighbors of the node u1 . However, they can commu-
nicate to new nodes vi of the set V (to be deployed within Sensor MicaZ
T2 ) in order to conduct an indirect cloning attack. In this Radio chip CC2420
case, after receiving the agreement demands sent by a new Surface 200  200
node vi (step 18), the BS checks its neighbor list. If illegit- Number of nodes 1–255
Communication protocol IEEE 802.15.4/Zigbee
imate identities appear in this list, the BS may revoke them
Communication range (m) 45
by broadcasting their identities. However, if clones appear
Routing protocol Ad Hoc On-demand
in this list, the BS cannot distinguish between the clones u*1
Distance Vector
and the legitimate node u1 . Step (17) solves this problem,
Number of maximum hops 50
as neighbors of vi have to send securely to the BS the pair
(vi , nvi ). At this stage, clones u*1 cannot carry on step (17)
because they do not have secure links. Therefore, the BS
We used a Timer component to ensure a certain execu-
can verify if clones are among the list of neighbors. Indeed,
tion timeline. This will allow our protocol, on the one hand,
after waiting for some time, the BS carries on step (19) and
to avoid collisions and packet loss during the maintenance
sends to the new node vi the PKs of only neighbors that
phase and also decrease the communication overhead,
had accomplished step (17).
which may submerge the BS. On the other hand, it allows
In steps 15, 16 and 17, the new node sends a nonce to its
a gradual deployment of new nodes. For this, a time inter-
neighbors without encryption, which will be forwarded to
val is assigned for each new node, which is associated to
the BS directly without any verification. This may cause a
its unique identity. For example, if {101, 102, 103, 104 and
denial-of-service attack when facing a lot of broadcasting
105} is the identity list of new nodes to be deployed in
nonce. Note that denial of service is a common problem for
the next maintenance operation, each node will start join-
all schemes. To limit the impact of such an attack, two solu-
ing at (id – id0 + 1)*t, where t is the joining time interval
tions are possible. The first solution consists of controlling
and id0 is the id of the first node.
the amount of message sending to the BS by old nodes. An
We also used the Advanced Encryption Standard (AES)
old node can separate the sending of two successive mes-
[16] and Elliptic Curve Cryptography (ECC) [17] crypto-
sages by a specific delay. Moreover, it can limit the number
graphic components in symmetric encryption operations
of agreement demands to three for each new node. After
(for confidentiality) and digital signatures (for authenti-
that, the new node will be considered malicious.
cation), respectively. The Ad Hoc On-demand Distance
The second solution comes from the BS. If the mali-
Vector (AODV) routing protocol [18] is used to route
cious node will continually change its identity in order to
agreement demands sent by the new nodes to the BS and
avoid the limitation of agreement demands (the first coun-
the responses of the latter to the new nodes.
termeasure), the BS will detect this, because it has the
Simulations are conducted using one topology and sev-
list of all new nodes. In this case, the BS will notify the
eral maintenance operations (by varying the number of
old node to stop sending messages, to avoid the denial-of-
added nodes). Indeed, the size of the network, the neigh-
service attack.
boring average and the maintenance rate are the most
In randomizing LEAP+ [14], authors have raised a seri-
influential parameters on the simulation results. Simulation
ous weakness of LEAP+ against the jamming attack. The
parameters are given in Table III.
Test condition represents the best opportunity to conduct
Note that in these simulations, we noted the failure of
this attack. Indeed, just jamming the network during Test (a
key establishment of some nodes. These failures can be
few seconds) prevents nodes from establishing the required
explained by the amount of traffic generated by the net-
keys. After Test , nodes delete the initial key, and they will
work maintenance. This leads to feedback implosion (as
never join the network. For this attack, our solution is well
explained in LEAP+), especially when the neighboring
protected because the agreement demand can be sent by a
average is high. Therefore, nodes are likely to miss many
node at any time.
messages because of packet collisions. So, we addressed
these failures by introducing a callback mechanism that
involves sending the agreement demand to the BS as many
5. PERFORMANCE EVALUATION
times as necessary. This callback mechanism is necessary
if we seek a success rate of 100%, at whatever level of
We have implemented our approach using the TOSSIM
maintenance.
[15] simulator, this will allow us in the future to deploy
In the following section, we present the evaluation of
it easily on real sensors. The purpose behind this simula-
our protocol. Notations used in this evaluation are given
tion is to evaluate the following: (1) the time a new node
in Table IV.
takes to establish PKs with its neighbors; (2) the overall
maintenance time for a group of new nodes; and (3) the
performance of our solution in terms of communication  The id of new nodes has to be successive.
overhead, energy consumption and scalability.  In our simulations, t = 2.5 s.

Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd. 227
DOI: 10.1002/sec
Securing new nodes joining in wireless sensor networks T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat

Table IV. Evaluation metrics.

Metrics Definition

MR Maintenance rate = (number of new nodes)/(number of existing nodes)  100


NA Neighboring average
T–CB Pairwise key establishment time without callback
T+CB Pairwise key establishment time with callback
SR Success rate = (1 – (number of failures)/(number of new nodes))  100

5.1. Time and connectivity successfully joined the network. It is 100% until the num-
ber of new nodes exceeds 10, which corresponds to 11.11%
Figure 2(a) shows the PK establishment time (with and of maintenance (10 new nodes added to 90 existing nodes).
without callback mechanism) taken by a set of new nodes Beyond that, we start recording packet loss and therefore
joined to an existing network. We proceed by adding sev- key establishment failures. The failure rate when we added
eral groups of nodes (x-axis), where we gradually increase 50 nodes to existing 50 nodes (maintenance rate = 100%)
the number of added nodes relative to the existing ones reaches 22%.
(i.e., increasing the maintenance rate). The size and the Note that the proposed callback mechanism guaran-
surface of the simulated network are set to 100 sensors tees a connectivity of 100%. However, the callback needs
(including both old and new nodes) and 200  200 m2 , a little more time, which is relatively low as shown
respectively. in Figure 2(a).
As shown in Figure 2(a), the establishment time
increases proportionally with the number of added new
nodes in maintenance operations. Note that the time spent 5.2. Communication overhead and
by a single sensor is about 2.5 s, regardless of the number energy consumption
of neighbors. This time includes the neighborhood discov-
ery phase, the agreement demand sent to the BS and the Figure 3(a and b) presents the communication overhead
response sent to the new node. and the corresponding energy consumption during the
The connectivity is shown in Figure 2(b). By con-
nectivity, we refer to the percentage of new nodes that

Figure 2. (a) Time establishment of pairwise keys within a Figure 3. (a) Communication overhead for different main-
network of 100 nodes. (b) Corresponding success rate. CB, tenance operations. (b) Corresponding energy consumption
callback. (mAh). CB, callback.

228 Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat Securing new nodes joining in wireless sensor networks

Figure 4. Time establishment of pairwise keys within several topologies (with and without recall). CB, callback.

network maintenance, respectively. Results are in con- 5.3. Scalability


cordance with those of Figure 2(a), where the number
of packets and energy consumption increase substantially The same simulations were performed in several network
with the number of new nodes. Note that these simula- topologies (Figure 4) in which we set the total number
tions were made without a prior knowledge of different of sensors to 225 and we vary the surface. Therefore,
routes to the BS for all nodes (new and existing ones). we obtain several neighboring averages that allow us to
Therefore, results may be revised down significantly if study the impact of network density on our protocol. We
such routes are established beforehand. For example, the repeat this simulation with a set of four groups of new
difference between the number of packets with and with- nodes: 10, 20, 30 and 40, which correspond to maintenance
out callback mechanism is 34 packets for the group of 15 rates of 4.65, 9.75, 15.38 and 21.62, respectively. Note
new nodes (Figure 3(a)). This difference corresponds to that for a given topology, if we increase the maintenance
the recovery of a single failure of PK establishment. More- rate beyond a certain limit, then we start losing signifi-
over, the number of packets corresponding to a single new cantly the connectivity. This limit is closely related to the
node (without callback mechanism) is 217 packets. This network density.
allows us to conclude that 84.4% of traffic in this case As shown in Figure 4, all curves are almost a straight
is generated by AODV during the discovery of different line, which means that our protocol is not affected by
routes to the BS. So, added nodes to an existing network the change of the neighboring average (i.e., network den-
where most of its nodes have already established routes sity). A second observation is that the time substantially
to the BS will significantly decrease the communication increases with the increase of the number of added new
overhead. nodes in a maintenance operation. In fact, this time is pre-
Concerning the energy consumption (15 new nodes, dictable because the time taken by a single sensor is around
Figure 3(b)), the difference between the total energy con- 2.5 s (Figure 1(a)), which gives a T–CB around 56 s and a
sumption with and without callback mechanism is 1.71 T+CB around 64 s for 20 new nodes.
mAh, which corresponds to the recovery of one new In Figure 4, we give a comparison between T–CB and
node failure. However, the energy consumed for the addi- T+CB. The difference (some few seconds) represents the
tion of a single node is 3.4 mAh. This confirms that time that sensors, having failed their first PK establish-
most consumed energy is due to the routing protocol. ment, make in order to send as much as possible other
Note that the capacity of a pair of AA battery (suit- agreement demands until establishing their PKs. There-
able for MicaZ sensors) is approximately 2000–3000 mAh fore, connectivity is theoretically always 100%. However,
[19]. By comparing the average consumption per node we see in the graph that the T+CB, for the group of 40
(which is about 1.4 mAh for the group of 50 nodes) with nodes, is not defined in the first and last topologies. This
the initial battery capacity, we can say that these results is caused by the cyclical failures of PK establishment for
are reasonable. some nodes due to packet loss, more precisely feedback

Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd. 229
DOI: 10.1002/sec
Securing new nodes joining in wireless sensor networks T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat

Table V. Comparison between ACKM and the studied approaches.

Master key used Security Performance

Cloning attack
Authen- Pairwise
tication key Resilience Direct Indirect MAC Memory Communication

2 loc. trans. * NA
LEAP Yes Yes Good/weak* No/yes* Yes Yes 1 key (KIN )
+ 1 broad. to the SB
OTMK Yes Yes Good/weak* No/yes* Yes Yes 1 key (Hi ) 4 loc. trans. * NA
TBKM Yes Yes Good/weak* No/yes* Yes Yes i ) + M keys
1 key (KIN 2 loc. trans. * NA
TEKM Yes Yes Good/weak* No/yes* Yes Yes Gw keys 2 loc. trans. *NA
3 loc. trans. + (NA + 1)
ACKM No No Perfect No No No 2 keys (IK u and P) trans. to the SB * NS +
response of the SB * NS
NA, neighboring average; NS, number of hops to the SB; loc. trans., local transmission; broad., broadcast; LEAP, Localized Encryption and Authentication
Protocol; OTMK, opaque transitory master key; TBKM, time-based key management; TEKM, toward enhanced key management; ACKM, anticlone key
management scheme.
* When the initial key is compromised.

implosion. These failures can be justified by the density Furthermore, with the technological advances in recent
of the network that AODV parameters (size of the routing years, the capacities of sensors have intensively improved.
table, the frequency of Route REQuest (RREQ) retrans- This leads us to spend a little more in terms of commu-
missions, etc.) cannot support. We note that these problems nication and energy to gain more in terms of security. On
are not confined only to our protocol. Several security the other hand, the number of nodes to be added in mainte-
protocols in WSN are facing the same problems [3]. nance operations represents a small percentage compared
In Table V, we compare our solution with the stud- with the network size.
ied approaches based on security and performance criteria. Finally, we can say that our solution, ensures perfect
All these schemes use master keys in the authentication resilience, since the compromising of a node does not
of nodes and the establishment of PKs, which presents a allow an attacker to compromise further communication
serious vulnerability if nodes are compromised. However, links other than those directly used by the compromised
in ACKM, authentication and PK establishment are super- node. In addition, our solution contributes significantly to
vised by the BS. In addition, ACKM does not use MAC. detect identities hijacking.
Thus, it preserves a lot of energy because each neighbor As a future work, we are currently working to enhance
node does not need to authenticate itself using MAC as it the scalability of our approach by adopting some hierarchi-
is used in the other schemes. Regarding the communica- cal architecture. In this new scheme, nodes can be grouped
tion overhead, we note that ACKM requires a little more into clusters, and the BS can delegate its authority to clus-
communication compared with the other approaches. ter heads. Therefore, all cluster heads can play the role of
the BS, and so the amount of maintenance operations will
significantly decrease.
6. CONCLUSION
In this paper, we present a centralized approach that allows
REFERENCES
us to securely add nodes to an existing network without any
risk of compromise. Our solution is based on an agreement 1. Zhang J, Varadharajan V. Wireless sensor network
that the BS should give a PK to a new node to share with its key management survey and taxonomy. Journal of
neighbors. The mutual authentication is guaranteed using Network and Computer Applications 2010; 33 (2):
the digital signature of the BS and the individual key of the 63–75.
new node. To avoid the dissimulation of malicious nodes 2. Parno B, Perrig A, Gligor V. Distributed detection
among the new node neighbors, these latter are implied of node replication attacks in sensor networks, 2005
in the joining process by sending an encrypted notifica- IEEE Symposium on Security and Privacy, IEEE,
tion to the BS. Our solution, like any centralized approach, 2005; 49–63.
suffers from the lack of scalability. To avoid this prob-
3. Zhu S, Setia S, Jajodia S. LEAP+: efficient secu-
lem, we can use a distributed solution (such as LEAP+ or
rity mechanisms for large-scale distributed sensor net-
R-LEAP+ [3,14]) in the first deployment of a large WSN.
However, the maintenance operations must be carried out works. ACM Transactions on Sensor Networks (TOSN)
by our approach if we want to eliminate the cloning attack. 2006; 2(4): 500–528.

230 Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd.
DOI: 10.1002/sec
T. Kenaza, O. Nait Hamoud and N. Nouali-Taboudjemat Securing new nodes joining in wireless sensor networks

4. Deng J, Hartung C, Han R, Mishra S. A practical study works using deployment knowledge, INFOCOM 2004.
of transitory master key establishment for-wireless Twenty-third Annual Joint Conference of the IEEE
sensor networks. Security and Privacy for Emerging Computer and Communications Societies, vol. 1,
Areas in Communications Networks, 2005, First Inter- IEEE, 2004.
national Conference on SecureComm 2005, IEEE, 12. Eschenauer L, Gligor VD. A key-management scheme
2005; 289–302. for distributed sensor networks, Proceedings of the 9th
5. Jang J, Kwon T, Song J. A time-based key manage- ACM Conference on Computer and Communications
ment protocol for wireless sensor networks. In Infor- Security, ACM, 2002; 41–47.
mation Security Practice and Experience. Springer: 13. Shorey R, Anandab A, Chan MC, Ooi WT. Mobile,
Berlin Heidelberg, 2007; 314–328. Wireless, and Sensor Networks: Technology, Appli-
6. Tian B, Han S, Liu L, Khadem S, Parvin S. Towards cations, and Future Directions. Wiley & Sons, Inc.:
enhanced key management in multi-phase Zigbee net- Hoboken, New Jersey, 2006.
work architecture. Computer Communications 2012; 14. Blackshear S, Verma RM. R-LEAP+: randomizing
35(5): 579–588. LEAP+ key distribution to resist replay and jamming
7. Fanian A, Berenjkoub M, Saidi H, Aaron Gulliver T. attacks, Proceedings of the 2010 ACM Symposium on
A high performance and intrinsically secure key estab- Applied Computing, ACM, 2010; 1985–1992.
lishment protocol for wireless sensor networks. Com- 15. Levis P, Lee N, Welsh M, Culler D. TOSSIM: accurate
puter Networks 2011; 55(8): 1849–1863. and scalable simulation of entire tinyOS applications,
8. Du W, Deng J, Han YS, Varshney PK, Katz J, Proceedings of the 1st International Conference on
Khalili A. A pairwise key predistribution scheme for Embedded Networked Sensor Systems, ACM, 2003;
wireless sensor networks. ACM Transactions on Infor- 126–137.
mation and System Security (TISSEC) 2005; 8 (2): 16. Toldo P, Saloni M, Manica N. AES implementation in
228–258. tinyOS 2008.
9. Perrig A, Szewczyk R, Tygar J, Wen V, Culler DE. 17. Liu A, Tinyecc NP. A configurable library for ellip-
Spins: security protocols for sensor networks. Wireless tic curve cryptography in wireless sensor networks,
Networks 2002; 8(5): 521–534. International Conference on Information Processing
10. Manivannan D. WSN: key issues in key manage- in Sensor Networks, 2008. IPSN08, IEEE, 2008;
ment schemes—a review. Research Journal of Applied 245–256.
Sciences, Engineering and Technology 2012; 4 (18): 18. Das SR, Belding-Royer EM, Perkins CE. Ad hoc on-
3188–3200. demand distance vector (AODV) routing 2003.
11. Du W, Deng J, Han YS, Chen S, Varshney PK. A 19. Khemapech I. Environmental monitoring WSN, envi-
key management scheme for wireless sensor net- ronmental monitoring. InTech, 2011.

Security Comm. Networks 2015; 8:220–231 © 2014 John Wiley & Sons, Ltd. 231
DOI: 10.1002/sec

Вам также может понравиться