Energy and Communication Efficient Group Key Management Protocol for Hierarchical Sensor Networks

  • Authors:
  • Biswajit Panja;Sanjay Kumar Madria;Bharat Bhargava

  • Affiliations:
  • University of Missouri-Rolla, Mo, USA;University of Missouri-Rolla, Mo, USA;Purdue University, West Lafayette, IN

  • Venue:
  • SUTC '06 Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing -Vol 1 (SUTC'06) - Volume 01
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, we describe group key management protocosl for hierarchical sensor networks where instead of using pre-deployed keys, each sensor node generates a partial key dynamically using a function. The function takes partial keys of its children as input. The design of the protocol is motivated by the fact that traditional cryptographic techniques are impractical in sensor networks because of high energy and computational overheads. The group key management protocol supports the establishment of two types of group keys; one for the sensor nodes within a group, and the other in a group of cluster heads. The protocol handles freshness of the group key dynamically, and eliminates the involvement of a trusted third party (TTP). We have experimentally evaluated the time and energy consumption in broadcasting partial keys and group key under two sensor routing protocols (Tiny-AODV and Tiny- Diffusion) by varying the number of nodes and key sizes. The performance study provides the optimum number of partial keys needed for computing the group key to balance the available security and power consumption. The experimental study also concludes that the energy consumption in SPIN [9] increases rapidly as the number of group members increases in comparison to our protocol.