Dynamic Key Distribution Scheme Based on Complex Network Synchronization

Article Preview

Abstract:

As a low-consumption, low-cost, distributed self-organized network, wireless sensor network communicates as a self-similar, small-world and scale-free complex network. Based on the defects analysis of digital communication and sufficient necessary condition of analog signal synchronization, we proposed a novel key distribution scheme in this paper. While some performance analyses as well as some prospects are also given in the end.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

2329-2332

Citation:

Online since:

September 2013

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] D W Carman,P S Kruus and B J Matt. Constraints and Approaches for Distributed Sensor Network Security[R]. dated September 1, 2000. NAI Labs Technical Report #00-010.

Google Scholar

[2] Perrig A, Szewczyk R, Wen V, et al. SPINS: security protocols for sensor networks [J]. Wireless Networks, 2002, 8(5): 521-534.

Google Scholar

[3] Malan, D., Welsh, M., and Smith, M. 2004. A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In First IEEE International Conference on Sensor and Ad Hoc Communications and Networks (SECON04).

DOI: 10.1109/sahcn.2004.1381904

Google Scholar

[4] Gaubatz, G., Kaps, J. P., and Sunar, B. 2004. Public key cryptography in sensor networks. In First European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS 2004).

DOI: 10.1007/978-3-540-30496-8_2

Google Scholar

[5] Huang, Q., Cukier, J., Kobayashi, H., Liu, B., and Zhang, J. 2003. Fast authenticated key establishment protocols for self-organizing sensor networks. In 2nd ACM international conference on Wireless Sensor Networks and Applications.

DOI: 10.1145/941350.941371

Google Scholar

[6] Dutertm B, Cheung S , Levy J. Lightweight Key Management in Wireless Sensor Networks by Leveraging Initial Trust: [SRI SDI. Technical Report SRI-SOL-04-02]. (2004).

Google Scholar

[7] L. Eschenauer and V. D. Gligor. A key management scheme for distributed sensor networks, Proc. of the 9th ACM Conference on Computerand Communication Security.

DOI: 10.1145/586110.586117

Google Scholar

[8] H. Chan, A. Perrig, and D. Song, Random Key Predistribution Schemes for Sensor Networks, Proc. of the 2003 IEEE Symposium on Security and Privacy, May 11-14, pp.197-213.

Google Scholar

[9] D. Liu and P. Ning, Establishing pairwise keys in distributed sensor networks, " Proc. of the 10th ACM Conference on Computer and Communications Security (CCS , 03), pp.52-61. (2003).

DOI: 10.1145/948109.948119

Google Scholar

[10] C. W. Wu, L. O. Chua. Synchronization in an array of linearly coupled dynamical systems[J]. IEEE Transactions on Circuits and Systems I. 1995, 42(8): 430-447.

DOI: 10.1109/81.404047

Google Scholar

[11] P. M. Gade, C. K. Hu. Synchronous chaos in coupled map lattices with small-world interactions[J]. Phys. Rev. E. 2000, 62(5): 6409-6413.

DOI: 10.1103/physreve.62.6409

Google Scholar

[12] M. Barahona, L. M. Pecora. Synchronization in small-world systems[J]. Physical Reviw Letters. 2002, 89(5): 054101.

Google Scholar