A Wireless Sensor Network Test-bed for Secure Communication Using Dynamic Keys

Presenter Information

David Mullen

Department

Computer Science

Major

Computer Science

Research Advisor

Madria, Sanjay Kumar

Advisor's Department

Computer Science

Funding Source

National Science Foundation

Abstract

In this project, a wireless sensor test-bed is created where sensor nodes are organized into a tree structure, in which certain nodes are designated as cluster heads of their sub-trees (groups). Rather than using pre-deployed keys, the leaf nodes in the tree randomly generate their own partial keys; the parents use the keys of their children to compute their own partial keys; and thus partial keys propagate throughout the network. The cluster head finally uses the partial keys in its group to compute a group key dynamically, which it then broadcasts to its subordinate nodes. With this technique, the dynamic key is less likely to be compromised because it changes frequently; and experiments show that this model is more efficient, in terms of communication time and energy consumption at each node, than techniques using pre-deployed keys.

Biography

David Mullen is a senior in CS at the University of Missouri-Rolla; apart from his work in sensor networks, his interests include programming-language design, object databases, and software architecture.

Research Category

Engineering

Presentation Type

Poster Presentation

Document Type

Poster

Presentation Date

12 Apr 2006, 1:00 pm

This document is currently not available here.

Share

COinS
 
Apr 12th, 1:00 PM

A Wireless Sensor Network Test-bed for Secure Communication Using Dynamic Keys

In this project, a wireless sensor test-bed is created where sensor nodes are organized into a tree structure, in which certain nodes are designated as cluster heads of their sub-trees (groups). Rather than using pre-deployed keys, the leaf nodes in the tree randomly generate their own partial keys; the parents use the keys of their children to compute their own partial keys; and thus partial keys propagate throughout the network. The cluster head finally uses the partial keys in its group to compute a group key dynamically, which it then broadcasts to its subordinate nodes. With this technique, the dynamic key is less likely to be compromised because it changes frequently; and experiments show that this model is more efficient, in terms of communication time and energy consumption at each node, than techniques using pre-deployed keys.