Content uploaded by Khaled Elleithy
Author content
All content in this area was uploaded by Khaled Elleithy on Mar 21, 2018
Content may be subject to copyright.
Efficient Key Distribution Protocol for Wireless
Sensor Networks
Majid R Alshammari and Khaled M Elleithy
School of Computer Science and Engineering
University of Bridgeport
Bridgeport, Connecticut 06604
Emails: maalsham@my.bridgeport.edu; elleithy@bridgeport.edu
Abstract—Key distribution is a challenging issue for Wireless
Sensor Networks (WSNs) because sensor nodes are built from
resource-constrained devices that carry limited-power batteries.
Thus, a key distribution scheme for WSNs must be efficient -
at least in terms of energy consumption and storage. However,
most proposed key distribution schemes in the literature ignore
energy consumption and do not consider efficiency. Therefore, we
propose an efficient key distribution protocol that is designed to
suit resource-constrained devices such as WSNs. In this research,
we utilized OPNET Modeler to create and to model a wireless
sensor node and then developed a wireless sensor network. Our
sensor model not only calculate the energy consumption of a node
transceiver but also it computes the energy consumption that is
caused by wireless channel effects. Furthermore, we utilized an
automatic cryptographic protocol verifier, ProVerif, to verify the
security properties of the proposed protocol. The findings show
that the proposed protocol is secure and more efficient compared
to key distribution schemes in the literature.
Index Terms—efficient key distribution protocol, Security of
wireless sensors networks, Key distribution protocol for resource-
constrained wireless devices.
I. INTRODUCTION
The Wireless Sensor Networks (WSNs) is a distributed and
interconnected collection of sensor nodes that link a spatial
space or an object to computing systems for the purpose of
monitoring, controlling, or targeting. The concept of WSNs
was developed by the U.S. military. Then academic institutions
began to improve upon this technology. Recent advances in
technology allow wireless sensor nodes to be cost-effective
and small in size. Today, WSNs enable Cyber-Physical Sys-
tem (CPS) applications [1–4], and they have become a core
technology of Internet of things (IoT) [5–8]. Thus, WSNs have
become rapidly involved in a variety of modern applications
such as in the military, health, agriculture, environment, home
and commercial automation, and transportation [9–19].
The security of these applications depends on securing the
exchanged packets among sensor nodes. However, wireless
sensor nodes are resource-constrained devices that require
efficient implementation. In the literature, there are a variety
of schemes that have been proposed to address key distribu-
tion. Some schemes applied asymmetric encryption without
a proper adjustment for these resource-constrained devices.
These type of schemes may be secure against some attacks,
but it is not efficient in terms of energy consumption. Some
other schemes employed symmetric encryption and relied on
energy-consuming techniques such as storing many keys in
each sensor node, engaging intermediary nodes, or exchanging
many packets for finding a shared key between two sensor
nodes. Additional schemes adapted quantum cryptography to
address the key distribution issue, although quantum cryptog-
raphy is not yet practical in resource-constrained devices.
Therefore, we proposed efficient key distribution protocol
for resource-constrained wireless devices. The motivation was
to design efficient key distribution protocol that is secure,
practical, and feasible to implement in resource-constrained
devices. The proposed protocol achieves security key distri-
bution attacks and consumes less energy compared to other
schemes in the literature.
The remaining paper is organized as follows: Section II
presents the related work. Section III describes in detail
the proposed protocol. Section IV describes the efficiency
analysis. Section V presents security formal verification for
the proposed protocol. Section VI presents the conclusion.
II. RE LATE D WOR KS
Key distribution schemes in WSNs have been
comprehensively examined in the literature [20–23]. However,
in this research, we present a general view of the existing key
distribution schemes in WSNs. We classify key distribution
schemes in WSNs into two domains: private key-based978-1-5386-4649-6/18/$31.00 c
2018 IEEE
980
and public key-based schemes. The private key-based
schemes include many types such as intermediaries-based
and probabilistic-based key schemes. The public key-based
can be categorized into integer factorization problem (IFP)
and discrete logarithm problem (DLP) [24, 25]. The following
table presents the definition of our evaluation metrics.
TABLE I: Evaluation metrics
Efficiency metric Definition
Energy consumption The amount of energy that is consumed
during the key distribution/key estab-
lishment process.
Key dependency When two sensor nodes cannot find
a common key, they search for a
third/intermediary node that shares a
common key with each one of the two-
sensor nodes.
Key connectivity The probability of two nodes sharing a
common key.
Storage overhead The memory required to store encryp-
tion keys or parameters that are re-
quired to produce encryption keys.
In [26] the authors proposed a private key-based scheme
called Peer Intermediaries for Key Establishment in Sensor
Networks (PIKE). PIKE is an intermediaries-based scheme,
and it represents a sensor network nby √n.√nmatrix. The
scheme employs some sensor nodes as trusted intermediaries
during the key distribution process. Each sensor has an ID
in the form of (x, y)based on its position in the matrix.
Moreover, each node is loaded with a pairwise secret key that
is shared only with each node in the two sets: (i, y)∀i∈
{1,2,3, ..., √n−1}and (x, j)∀i∈ {1,2,3, ..., √n−1}.
Keys are deployed such that in any pair of Aand B, there
exists at least one node Cthat shares a pairwise key with both
Aand B. However, this approach suffers from key dependency
because when two sensor nodes cannot find a common key
between them, they broadcast many packets to other nodes
searching for an intermediary node that shares a key with each
one of them. Also, the searching process for an intermediary
node consumes high energy. Moreover, this approach requires
each node to store 2√n−1keys.
Another private key-based scheme is the probabilistic-based
key distribution scheme. This kind of scheme depends on the
probability of two sensor nodes sharing a common key. In [27]
the authors proposed a probabilistic-based scheme that consists
of three phases: key pre-distribution, shared-key discovery, and
path-key establishment. In the key pre-distribution phase, a
large pool of keys p and their identifiers are generated. Then
randomly drawing keys k out of the pool p to constitute a key
ring for each sensor node based on the following formula:
Pkey = 1 −((P−k)!)2
((P−2k)!P!)(1)
where Pkey is the probability of two nodes sharing a
common key. Next, the key rings are loaded into each of the
sensors memory and the key identifiers of the key rings are
saved with sensor identifiers on a trusted controller node. The
i-th controller node is loaded with a shared key for each node.
In the shared-key discovery phase, two sensor nodes discover a
shared key by broadcasting a list of their key rings identifiers.
Also, the two sensor nodes could hide the key sharing patterns
by broadcasting a list, li ={α||Eki(α)||i= 1, ..., k}, for
every key on the key ring, where is a challenge and i is an
index. The ability to decrypt Eki(α)by the receiver will reveal
the challenge αand then establish a shared key with the sender.
In the path-key establishment phase, a path-key is assigned to
each pair of sensor nodes that do not share a key but are
connected to other sensor nodes at the end of the shared-
key discovery phase. However, this approach is also energy-
consuming because finding a common key between two sensor
nodes required the broadcasting of too many packets. Also, it
requires a large memory to store the key ring especially when
the probability of sensor nodes share a common key is close
to (one). As a result, key connectivity in this approach is not
certain.
In practice, the public key-based schemes in WSNs depend
on two major families. One is based on an integer factoriza-
tion problem (IFP) such as RSA cryptosystem. The other is
based on discrete logarithm problem (DLP) such as Diffie-
Hellman key exchange (DHKE) and Elliptic curve Diffie-
Hellman (ECDH). However, in context of resource-constrained
devices such as wireless sensor nodes, implementing IFP or
DLP without a proper adjustment is inefficient in terms of
energy consumption and storage overhead.
In [28] the author discussed using public infrastructure such
as RSA to improve the security of wireless sensor networks.
The study considered the topology of the WSN as a set of
sensor nodes that wirelessly connected and reported collected
data to the base station. This approach, requires large memory
as each node must store a number of keys that is equal to the
number of nodes.
In [29], the authors proposed a public key-based key
distribution scheme using ECDH. The scheme consists of two
phases - before deployment and after deployment phase. In
the first phase, all nodes are configured with the elliptic curve
(EC) parameters, and basepoint G. Then αnis generated to
calculate Pn=αnGfor all nnodes. After that, αnis stored
in each corresponding node and all Pnare stored in the sink
node. The sink in the second phase creates a new secret key
band calculates its public key Q=bG. Then it broadcasts
the public key to all nodes. Each node calculates the new
key kn=αnQ, whereas the sink calculates the new key
kn=bPn. The downside of this scheme is that each node
has to store all EC parameters such as the field that curve is
defined over, the αand bvalues that define the curve, and
the generator point G.
981
III. PROP OS ED P ROTOCOL
The proposed protocol comprises four phases:pre-
deployment phase,key distribution phase,Post-key distribution
phase, and key refreshment phase. The following shows steps
of our proposed protocol.
Pre-Deployment Phase:
{KP, KR} ←− RSAgen
KP
def
=AKsink and KR
def
=AKnodes
Sink node := AKsink and Sensor node := AKnodes
Key Distribution Phase:
Sink node:
Ksession
R
←− {0,1}128 and timestamp T
C←− EAKsink (Ksession || T)
send
==⇒C←− EAKsink (Ksession || T)
Sensor nodes:
recv
⇐== C←− EAKsink (Ksession || T)
P←− DAKnodesC←− EAKsink (Ksession || T)
fverif (T) = (accept, if T ≤time threhsold
reject, if T > time threhsold
Post-Key Distribution Phase:
Sensor nodes:
dataD, and timestamp T
C←− E⊥
Ksession (dataD || T)
send
==⇒C←− E⊥
Ksession (dataD || T)
Sink node:
recv
⇐== C←− E⊥
Ksession (dataD || T)
P←− D⊥
Ksession C←− E⊥
Ksession (dataD || T)
fverif (T) = (accept, if T ≤time threhsold
reject, if T > time threhsold
Key Refreshment Phase:
Sink node:
Knewsession
R
←− {0,1}128 and timestamp T
C←− EAKsink (Knewsession || T)
send
==⇒C←− EAKsink (Knewsession || T)
Sensor nodes:
recv
⇐== C←− EAKsink (Knewsession || T)
P←− DAKnodesC←− EAKsink (Knewsession || T)
fverif (T) = (accept, if T ≤time threhsold
reject, if T > time threhsold
A. Pre-deployment Phase
In the pre-deployment phase, the protocol consists of three
off-line steps. Utilizing the RSA key generation algorithm to
generate a pair of asymmetric keys {KP, KR} ←− RSAgen.
KPis defined as the sink node key, AKsink , and loaded into
the sink node, whereas KRis defined as the sensor nodes
key, AKnodes, and loaded into the sensor nodes.
B. Key Distribution Phase
After deploying the sensor nodes, the sink node gen-
erates a random session key, Ksession
R
←− {0,1}128, and
a timestamp T, it then encrypts them using its asymmet-
ric key AKsink, and then it sends the cipher to the sen-
sor nodes send
==⇒C←− EAKsink (Ksession || T). Since
each sensor node posesses the asymmetric key AKnodes,
that have already been loaded to its memory, a sensor
node can decrypt the cipher P←− DAKnodesC←−
EAKsink (Ksession || T), and verifies the timestamp T,
fverif (T) = (accept, if T ≤time threhsold
rej ect, if T > time threhsold . If Tis less
than or equal to a predefined threshold, the sensor node accepts
the session key Ksession. Otherwise, the session key Ksession,
is discarded.
C. Post- Key Distribution Phase
After key distribution phase occurs, each sensor node
possesses the session key Ksession. When a sensor node
wants to send dataD to the sink node, it generates a
timestamp Tfor preventing any potential replay attack,
concatenates it with the dataD, and then encrypts
them by Ksession using a probabilistic encryption
algorithm ⊥, and sends the cipher to the sink node
send
==⇒C←− E⊥
Ksession (dataD || T).The sink node decrypts
the cipher P←− D⊥
Ksession C←− E⊥
Ksession (dataD || T),
verifies the timestamp T, and then accepts the dataD.
D. Key Refreshment Phase
In the key refreshment phase, the sink node generates
a new random session key, Knewsession
R
←− {0,1}128, and
a timestamp T. Then encrypts them using its asymmetric
key AKsink and sends the cipher to the sensor nodes
send
==⇒C←− EAKsink (Knewsession || T). Since each sensor
node already possesses the asymmetric key AKnodes, a
sensor node can decrypt the cipher, P←− DAKnodes C←−
EAKsink (Knewsession || T), and can verify the timestamp
T,fverif (T) = (accept, if T ≤time threhsold
rej ect, if T > time threhsold . If the
Tis less than or equal to a predefined threshold, the sensor
node accepts the new session key Knewsession. Otherwise, the
new session key Knewsession is rejected.
982
IV. EFFIC IE NC Y ANALYSI S
In this section we examine the efficiency of our proposed
protocol compared to the following key distribution schemes
[26], [27], and [28] (we recall the efficiency evaluation
metrics that are given in Table I). In this analysis, we utilized
OPNET Modeler to design and to create a model for a
wireless sensor node, and then we used this model to develop
a network of one hundred (100) wireless sensor nodes as
shown in figure 2. The power parameters of our sensor node
model are based on Arduino UNO microcontroller [30] and
XBee transceiver S1 [31]. The findings analysis is based on
capturing the key distribution/establishment process between
two nodes.
Fig. 1: The sensor node model in the form of a WSN.
The following table shows the efficiency analysis for our
proposed protocol and the key distribution schemes. The Tx.F
represents the assumed number of packets the transmitter
needs to send for the key distribution/establishment process.
Tx.A.F, shows the actual number of packets the transmitter
sends during the modeling of the wireless channel effects.
Rx.F shows the number of packets the receiver receives
for the key distribution/establishment process. A.F shows
the number of additional packets that are required for the
key distribution/establishment process (assuming the first
intermediate node has a shared key). T.TRX shows the
total time that the transceiver takes to send and receive
the required packets. E.TRX&E.Tx.P shows the energy
consumed by the transceiver for sending and receiving the
required packets as well as the energy consumed by the
transmitter for output power. The next three rows show the
operations that are involved in key distribution/establishment
process. T.M.K shows the time that the microcontroller
takes to find a common key. T.M.E shows the time that the
microcontroller takes for encryption. T.M.D shows the time
that the microcontroller takes for decryption. E.M shows the
energy consumed by the microcontroller. T.E.C shows the
total energy consumption.
TABLE II: Efficiency analysis for the proposed protocol and the key distri-
bution scheme
aaaaaa
a
Parameters
Schemes Our
Protocol Scheme[26]aScheme[27] Scheme[28]
Tx.F 1 20 24 2
Tx.A.F 1 28 33 2
Rx.F 1 20 24 2
A.F NA 2+28 NA NA
T.TRX 8.19 ms 442.37 ms 233.47 ms 16.38 ms
E.TRX&E.Tx.P 1.41 mJ 75.68 mJ 39.79 mJ 2.81 mJ
T.M.K NA 10.08 ms 3.51 ms 189.08 ms
T.ME 982.00 ms tbNA 982.00 ms
T.M.D 1502.90 ms tbNA 1502.90 ms
E.M 2484.90 mJ 10.08 mJ 3.51 mJ 2573.98 mJ
T.E.C 37.19 mJ 75.82 mJ 39.84 mJ 39.88 mJ
aWith a probability of 0.99999 that two sensor nodes share a common key.
bTime cannot be calculated because the scheme used an encryption and decryption algorithm during the key
distribution/establishment process and it did not declare its type.
As shown in the above table, the total energy consumption
of our proposed protocol was the lowest compared to the
other key distribution schemes. Figure 2, visualizes the energy
consumption. In an ideal case, performing a key distribution
or key establishment by wireless sensor nodes requires the
sensor nodes to send and receive a specific number of packets.
However, a wireless channel can introduce many effects that
harm some of these packets and make them un-decodable by a
sensor node receiver. After modeling wireless channel effects,
our proposed protocol was only slightly affected compared to
the other key distribution schemes. Also, the storage overhead
of our protocol is the lowest compare to the other schemes
because each node is required to store just one key before the
deployment and one more key after the key distribution phase.
Fig. 2: Energy consumption of the key distribution schemes.
V. FORMAL SECURITY VERIFICATION
We utilized ProVerif, the automatic cryptographic protocol
verifier to prove the security of our proposed protocol against
key distribution attacks. ProVerif can prove reachability and
secrecy, correspondence assertions (Authentication), and
observational equivalences in a formal model.
We assume the adversary model is based on Dolev-Yao model
[32], where the adversary can eavesdrop, modify, replay, and
delete packets, but cannot capture the sensor nodes physically.
A. Reachability and Secrecy
ProVerif proves the reachability and secrecy properties by
investigating the reachability of a term xto an adversary
A. In the proposed protocol, ProVerif investigated whether
983
the sensor dataD is available to the adversary Aby
using: query attacker (dataD). When the result is
not attacker(dataD[]) is true, that means the dataD
is not derivable by the adversary. The following figure
shows the verification result of reachability and secrecy in
our protocol. The analysis proved that the sensor dataD
was secured and the adversary was unable to derive an attack .
Fig. 3: Verification of reachability and secrecy.
B. Correspondence Assertions/Authentication
ProVerif proves authentication by using a sequence of
events defined as correspondence assertions. We employed
a sequence of events in the proposed protocol for modeling
authentication. The following figure shows the verification
result of authentication in the proposed protocol. The analysis
confirmed that authentication is achieved in our proposed
protocol.
C. Observational Equivalence
ProVerif can verify the observational equivalence between
processes. In our proposed protocol, we employed this feature
to check whether the adversary can distinguish between the
session key and a random copy of it. The following figure
shows the verification result of observational equivalence in
our proposed protocol. In process 26, we leaked the two copies
of the session key Ksession to an adversary. The analysis
showed that the adversary could not distinguish between the
two keys. As a result, during the key refreshment process, the
adversary cannot distinguish between the keys.
VI. CONCLUSION
Many key distribution schemes have been proposed for
WSNs. However, proposing a key distribution scheme without
considering the number of packets that are involved in the
key distribution process is not practical for such resource-
constrained devices. Since, each time the distance double
Fig. 4: Verification of authentication.
Fig. 5: Verification of observational equivalence.
between two wireless sensor nodes, four times the amount of
power is required. Also, ignoring the wireless channel effects
is not realistic because every wireless channel has effects
that contribute to energy consumption. Therefore, when we
designed our protocol, we considered all of those issues, and
we proposed an efficient key distribution protocol. We utilized
OPNET Modeler for developing and creating a model for a
wireless sensor node. We also used an automatic cryptographic
protocol verifier, ProVerif, to prove the soundness and the
security of our proposed protocol. The findings show that
our proposed protocol is secure and consumes less energy
compared to other key distribution schemes. We argue that
our proposed protocol has important applications especially in
984
those that required security and less energy consumption.
[33]
REFERENCES
[1] W. Abbas, A. Laszka, and X. Koutsoukos, “Resilient wireless sensor
networks for cyber-physical systems,” Cyber-Physical System Design
with Sensor Networking Technologies; Zeadally, S., Jabeur, N., Eds, pp.
239–267, 2016.
[2] C. Chen, J. Yan, N. Lu, Y. Wang, X. Yang, and X. Guan, “Ubiquitous
monitoring for industrial cyber-physical systems over relay-assisted
wireless sensor networks,” IEEE Transactions on Emerging Topics in
Computing, vol. 3, no. 3, pp. 352–362, 2015.
[3] C.-Y. Lin, S. Zeadally, T.-S. Chen, and C.-Y. Chang, “Enabling cy-
ber physical systems with wireless sensor networking technologies,”
International Journal of Distributed Sensor Networks, vol. 8, no. 5, p.
489794, 2012.
[4] Real-time wireless sensor-actuator networks for industrial cyber-
physical systems, vol. 104, no. 5. IEEE, 2016.
[5] An overview of Wireless Sensor Networks towards internet of things.
IEEE, 2017.
[6] A. Flammini and E. Sisinni, “Wireless sensor networking in the internet
of things and cloud computing era,” Procedia Engineering, vol. 87, pp.
672–679, 2014.
[7] M. T. Lazarescu, “Design of a wsn platform for long-term environmental
monitoring for iot applications,” IEEE Journal on Emerging and Selected
Topics in Circuits and Systems, vol. 3, no. 1, pp. 45–54, 2013.
[8] L. Mainetti, L. Patrono, and A. Vilei, “Evolution of wireless sen-
sor networks towards the internet of things: A survey,” in Software,
Telecommunications and Computer Networks (SoftCOM), 2011 19th
International Conference on. IEEE, 2011, pp. 1–6.
[9] H. Wang, A. O. Fapojuwo, and R. J. Davies, “A wireless sensor network
for feedlot animal health monitoring,” IEEE Sensors Journal, vol. 16,
no. 16, pp. 6433–6446, 2016.
[10] L. Wan, G. Han, L. Shu, N. Feng, C. Zhu, and J. Lloret, “Distributed
parameter estimation for mobile wireless sensor network based on cloud
computing in battlefield surveillance system,” IEEE Access, vol. 3, pp.
1729–1739, 2015.
[11] J. Tian, T. Yan, X. Gao, and G. Wang, “Scheduling survivability-
heterogeneous sensor networks for critical location surveillance,” ACM
Transactions on Sensor Networks (TOSN), vol. 11, no. 4, p. 56, 2015.
[12] R. Tan, G. Xing, J. Chen, W.-Z. Song, and R. Huang, “Fusion-based
volcanic earthquake detection and timing in wireless sensor networks,”
ACM Transactions on Sensor Networks (TOSN), vol. 9, no. 2, p. 17,
2013.
[13] T. Ojha, S. Misra, and N. S. Raghuwanshi, “Wireless sensor networks
for agriculture: The state-of-the-art in practice and future challenges,”
Computers and Electronics in Agriculture, vol. 118, pp. 66–84, 2015.
[14] A. Mecocci and A. Abrardo, “Monitoring architectural heritage by
wireless sensors networks: San gimignanoa case study,” Sensors, vol. 14,
no. 1, pp. 770–778, 2014.
[15] J.-R. Lin, T. Talty, and O. K. Tonguz, “A blind zone alert system
based on intra-vehicular wireless sensor networks,” IEEE Transactions
on Industrial Informatics, vol. 11, no. 2, pp. 476–484, 2015.
[16] A. H. Kazmi, M. J. O’grady, D. T. Delaney, A. G. Ruzzelli, and G. M.
O’hare, “A review of wireless-sensor-network-enabled building energy
management systems,” ACM Transactions on Sensor Networks (TOSN),
vol. 10, no. 4, p. 66, 2014.
[17] S. Kameoka, S. Isoda, A. Hashimoto, R. Ito, S. Miyamoto, G. Wada,
N. Watanabe, T. Yamakami, K. Suzuki, and T. Kameoka, “A wireless
sensor network for growth environment measurement and multi-band
optical sensing to diagnose tree vigor,” Sensors, vol. 17, no. 5, p. 966,
2017.
[18] M. Z. A. Bhuiyan, G. Wang, J. Cao, and J. Wu, “Sensor placement with
multiple objectives for structural health monitoring,” ACM Transactions
on Sensor Networks (TOSN), vol. 10, no. 4, p. 68, 2014.
[19] K. S. Adu-Manu, C. Tapparello, W. Heinzelman, F. A. Katsriku, and J.-
D. Abdulai, “Water quality monitoring using wireless sensor networks:
Current trends and future research directions,” ACM Transactions on
Sensor Networks (TOSN), vol. 13, no. 1, p. 4, 2017.
[20] P. Mahajan and A. Sardana, “Key distribution schemes in wireless sensor
networks: novel classification and analysis,” in Advances in Computing
and Information Technology. Springer, 2012, pp. 43–53.
[21] K.-A. Shim, “A survey of public-key cryptographic primitives in wireless
sensor networks,” IEEE Communications Surveys & Tutorials, vol. 18,
no. 1, pp. 577–601, 2016.
[22] J. Zhang and V. Varadharajan, “Wireless sensor network key man-
agement survey and taxonomy,” Journal of Network and Computer
Applications, vol. 33, no. 2, pp. 63–75, 2010.
[23] S. Bala, G. Sharma, and A. K. Verma, “A survey and taxonomy of
symmetric key management schemes for wireless sensor networks,”
in Proceedings of the CUBE International Information Technology
Conference. ACM, 2012, pp. 585–592.
[24] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of
applied cryptography. CRC press, 1996.
[25] C. Paar and J. Pelzl, Understanding cryptography: a textbook for
students and practitioners. Springer Science & Business Media, 2009.
[26] H. Chan and A. Perrig, “Pike: Peer intermediaries for key establishment
in sensor networks,” in INFOCOM 2005. 24th Annual Joint Conference
of the IEEE Computer and Communications Societies. Proceedings
IEEE, vol. 1. IEEE, 2005, pp. 524–535.
[27] L. Eschenauer and V. D. Gligor, “A key-management scheme for
distributed sensor networks,” in Proceedings of the 9th ACM Conference
on Computer and Communications Security. ACM, 2002, pp. 41–47.
[28] Z. Yu, “The scheme of public key infrastructure for improving wireless
sensor networks security,” in Software Engineering and Service Science
(ICSESS), 2012 IEEE 3rd International Conference on. IEEE, 2012,
pp. 527–530.
[29] A. Chung and U. Roedig, “Efficient key establishment for wireless
sensor networks using elliptic curve diffie-hellman,” in Proceedings
of the 2nd European Conference on Smart Sensing and Context (EU-
ROSSC2007), 2007.
[30] A. Coorporation, “Atmel atmega328p datasheet,” 2011.
[31] X. P. D. Sheet, “nd¡ www. sparkfun. com/datasheets/wireless/zigbee,”
XBee-Datasheet. pdf.
[32] D. Dolev and A. Yao, “On the security of public key protocols,” IEEE
Transactions on information theory, vol. 29, no. 2, pp. 198–208, 1983.
[33] G. J. Pottie and W. J. Kaiser, “Wireless integrated network sensors,”
Communications of the ACM, vol. 43, no. 5, pp. 51–58, 2000.
985