Journal articles on the topic 'Key management scheme in wireless sensor networks'

To see the other types of publications on this topic, follow the link: Key management scheme in wireless sensor networks.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Key management scheme in wireless sensor networks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Zhao, Nan Nan, and Jian Bo Yao. "Hybrid Key Management Scheme for WSN." Applied Mechanics and Materials 513-517 (February 2014): 424–30. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.424.

Full text
Abstract:
Wireless sensor networks are widely applied in various applications. But due to the resource-constrained sensor nodes and the malicious attacks, the traditional key management schemes are not suitable for the network. Contraposing the particularities, many relevant key management schemes are developed for WSNs the network. Based on the framework of WSNs, existing schemes can be classified into two categories: flat distributed architecture and hierarchical architecture. In this paper, a hybrid key management scheme for wireless sensor network is proposed by combining the distributed architecture and the hierarchical architecture. Based on the modified version of Dus matrix construction, this scheme can apply in WSNs with the network topology changes. Compared with existing key management schemes, this scheme can provide sufficient security, nicer key connectivity and low key storage overhead.
APA, Harvard, Vancouver, ISO, and other styles
2

Li, Chun Yuan, Xiao Tong Zhang, Yue Qi, Li Wen He, Hong Song Chen, and Xue Ying Zhang. "A New Key Management Scheme for Hierarchical Wireless Sensor Network." Applied Mechanics and Materials 385-386 (August 2013): 1622–25. http://dx.doi.org/10.4028/www.scientific.net/amm.385-386.1622.

Full text
Abstract:
Security is critically important for hierarchical wireless sensor networks. Due to the limited resources of the sensor nodes, the traditional key management schemes are not suitable for wireless sensor network. In this paper, a new key management scheme for hierarchical wireless sensor network is proposed, which would be effectively against cluster node capture by supporting multiple keying mechanisms. The security of network is independent on a single key. Compared with the LEAP protocol, our scheme has lower consumption and higher scalability.
APA, Harvard, Vancouver, ISO, and other styles
3

ZHANG, Zhi-ming. "Key management scheme of wireless sensor networks." Journal of Computer Applications 28, no. 5 (October 17, 2008): 1164–66. http://dx.doi.org/10.3724/sp.j.1087.2008.01164.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Du, Dahai, Huagang Xiong, and Hailiang Wang. "An Efficient Key Management Scheme for Wireless Sensor Networks." International Journal of Distributed Sensor Networks 8, no. 1 (January 1, 2012): 406254. http://dx.doi.org/10.1155/2012/406254.

Full text
Abstract:
Wireless sensor networks (WSNs) can be used in a wide range of environments. Due to the inherent characteristics of wireless communications, WSNs are more vulnerable to be attacked than conventional networks. Authentication and data confidentiality are critical in these settings. It is necessary to design a useful key management scheme for WSNs. In this paper, we propose a novel key management scheme called MAKM (modular arithmetic based key management). The proposed MAKM scheme is based on the congruence property of modular arithmetic. Each member sensor node only needs to store a key seed. This key seed is used to compute a unique shared key with its cluster head and a group key shared with other nodes in the same cluster. Thus, MAKM minimizes the key storage space. Furthermore, sensor nodes in the network can update their key seeds very quickly. Performance evaluation and simulation results show that the proposed MAKM scheme outperforms other key-pool-based schemes in key storage space and resilience against nodes capture. MAKM scheme can also reduce time delay and energy consumption of key establishment in large-scale WSNs.
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Chien-Ming, Xinying Zheng, and Tsu-Yang Wu. "A Complete Hierarchical Key Management Scheme for Heterogeneous Wireless Sensor Networks." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/816549.

Full text
Abstract:
Heterogeneous cluster-based wireless sensor networks (WSN) attracted increasing attention recently. Obviously, the clustering makes the entire networks hierarchical; thus, several kinds of keys are required for hierarchical network topology. However, most existing key management schemes for it place more emphasis on pairwise key management schemes or key predistribution schemes and neglect the property of hierarchy. In this paper, we propose a complete hierarchical key management scheme which only utilizes symmetric cryptographic algorithms and low cost operations for heterogeneous cluster-based WSN. Our scheme considers four kinds of keys, which are an individual key, a cluster key, a master key, and pairwise keys, for each sensor node. Finally, the analysis and experiments demonstrate that the proposed scheme is secure and efficient; thus, it is suitable for heterogeneous cluster-based WSN.
APA, Harvard, Vancouver, ISO, and other styles
6

CHEN, Ni, Jian-bo YAO, and Guang-jun WEN. "Improved key-management scheme for wireless sensor networks." Journal of Computer Applications 28, no. 10 (September 30, 2009): 2478–80. http://dx.doi.org/10.3724/sp.j.1087.2008.02478.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tang Li. "Key Management Scheme for Hierarchical Wireless Sensor Networks." Journal of Convergence Information Technology 7, no. 16 (September 30, 2012): 280–88. http://dx.doi.org/10.4156/jcit.vol7.issue16.34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sharmila, R., and V. Vijayalakshmi. "Hybrid Key Management Scheme for Wireless Sensor Networks." International Journal of Security and Its Applications 9, no. 11 (November 30, 2015): 125–32. http://dx.doi.org/10.14257/ijsia.2015.9.11.13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Banihashemian, Saber, Abbas Ghaemi Bafghi, and Mohammad Hossien Yaghmaee Moghaddam. "Centralized Key Management Scheme in Wireless Sensor Networks." Wireless Personal Communications 60, no. 3 (April 27, 2011): 463–74. http://dx.doi.org/10.1007/s11277-011-0302-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhao, Qi Sheng, Xiao Ming Liu, and Hui Sheng Zhu. "An Improved Cluster Key Management Algorithm for Wireless Sensor Networks." Advanced Materials Research 998-999 (July 2014): 1092–95. http://dx.doi.org/10.4028/www.scientific.net/amr.998-999.1092.

Full text
Abstract:
The information security of wireless sensor networks is one of hot issues on the current research; this paper combines threshold key scheme with the management of security key sharing and group agreement and proposes dynamic key management scheme through clustering level key matrix of authentication mechanism from the cluster to node. The network is divided into different clusters, and the cluster head conducts the key authentication exchange and updates the key management with threshold key schemes, with no need of third authentication center, reduces the computing and communication costs, and promotes communication.
APA, Harvard, Vancouver, ISO, and other styles
11

Diop, Abdoulaye, Yue Qi, and Qin Wang. "A Novel Key Management Scheme for Cluster Based Wireless Sensors Networks." Advanced Materials Research 846-847 (November 2013): 864–68. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.864.

Full text
Abstract:
WSN comprise of large number of sensor nodes with different hardware abilities and functions. Due to the limited memory resources and energy constraints, complex security algorithms cannot be used in sensor networks. Therefore, it is necessary to well balance between the security level and the associated energy consumption overhead to mitigate the security risks. In this paper, we present A Novel Key Management Scheme for Cluster Based Wireless Sensors Networks (NKMS). The security analysis demonstrates that NKMS is an effective solution to the key management of cluster based wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
12

Song, Yong Lei, and Shu Guo Cao. "A Lightweight of Cluster-Based Key Management Scheme for Wireless Sensor Networks." Applied Mechanics and Materials 341-342 (July 2013): 1133–37. http://dx.doi.org/10.4028/www.scientific.net/amm.341-342.1133.

Full text
Abstract:
According to the existing problems in current key management strategy of wireless sensor networks, which have computation complexity, multi-memory space and inflexible management, this paper proposed a lightweight of cluster-based key management scheme for wireless sensor networks. Implementing the EBS(exclusive basis system) in the cluster heads communication, it could effectively enhance the ability of the resilience. Using Chinese remainder theorem in sensors communication, it will have less storage consumption, Lower communication and computational overhead. Under comparative analysis, it meets the needs of the WSNs key management and provides the better connectivity as well as the resilience compare to other key management schemes.
APA, Harvard, Vancouver, ISO, and other styles
13

Mamun, Quazi, Rafiqul Islam, and Mohammed Kaosar. "Secured Communication Key Establishment for Cluster-Based Wireless Sensor Networks." International Journal of Wireless Networks and Broadband Technologies 4, no. 1 (January 2015): 29–44. http://dx.doi.org/10.4018/ijwnbt.2015010103.

Full text
Abstract:
The resource-constraint nature of wireless sensor networks (WSNs) has caused the security one of biggest challenges. An efficient key management scheme is the pre-requisite to ensure security in WSN. In this paper the authors present two versions of a secured key management scheme adopted on cluster-based topology of sensor network. The proposed schemes use partial key pre-distribution and symmetric cryptography techniques, and shows high resilience to different security attacks. Whereas one version of the proposed protocol uses shared partial keys in a cluster, the other version uses private partial keys. Both versions of the proposed key management scheme outperform other random key pre- distribution protocols in the sense that it requires lower space, lower communication overhead and offers very high session key candidates.
APA, Harvard, Vancouver, ISO, and other styles
14

Qin, Danyang, Shuang Jia, Songxiang Yang, Erfu Wang, and Qun Ding. "A Lightweight Authentication and Key Management Scheme for Wireless Sensor Networks." Journal of Sensors 2016 (2016): 1–9. http://dx.doi.org/10.1155/2016/1547963.

Full text
Abstract:
Security problem is one of the most popular research fields in wireless sensor networks for both the application requirement and the resource-constrained essence. An effective and lightweight Authentication and Key Management Scheme (AKMS) is proposed in this paper to solve the problem of malicious nodes occurring in the process of networking and to offer a high level of security with low cost. For the condition that the mobile sensor nodes need to be authenticated, the keys in AKMS will be dynamically generated and adopted for security protection. Even when the keys are being compromised or captured, the attackers can neither use the previous keys nor misuse the authenticated nodes to cheat. Simulation results show that the proposed scheme provides more efficient security with less energy consumption for wireless sensor networks especially with mobile sensors.
APA, Harvard, Vancouver, ISO, and other styles
15

Chen, Chin-Ling, Tzay-Farn Shih, Yu-Ting Tsai, and De-Kui Li. "A Bilinear Pairing-Based Dynamic Key Management and Authentication for Wireless Sensor Networks." Journal of Sensors 2015 (2015): 1–14. http://dx.doi.org/10.1155/2015/534657.

Full text
Abstract:
In recent years, wireless sensor networks have been used in a variety of environments; a wireless network infrastructure, established to communicate and exchange information in a monitoring area, has also been applied in different environments. However, for sensitive applications, security is the paramount issue. In this paper, we propose using bilinear pairing to design dynamic key management and authentication scheme of the hierarchical sensor network. We use the dynamic key management and the pairing-based cryptography (PBC) to establish the session key and the hash message authentication code (HMAC) to support the mutual authentication between the sensors and the base station. In addition, we also embed the capability of the Global Positioning System (GPS) to cluster nodes to find the best path of the sensor network. The proposed scheme can also provide the requisite security of the dynamic key management, mutual authentication, and session key protection. Our scheme can defend against impersonation attack, replay attack, wormhole attack, and message manipulation attack.
APA, Harvard, Vancouver, ISO, and other styles
16

Liu, Jung-Chun, Yi-Li Huang, Fang-Yie Leu, Feng-Ching Chiang, Chao-Tung Yang, and William Cheng-Chung Chu. "Square Key Matrix Management Scheme in Wireless Sensor Networks." Computing and Informatics 36, no. 1 (2017): 169–85. http://dx.doi.org/10.4149/cai_2017_1_169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Suganthi, N., and Sumathy Vembu. "Energy Efficient Key Management Scheme for Wireless Sensor Networks." International Journal of Computers Communications & Control 9, no. 1 (January 3, 2014): 71. http://dx.doi.org/10.15837/ijccc.2014.1.235.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

KADRI, Benamar, Mohammed FEHAM, and Abdellah MHAMMED. "Architecture Aware Key Management Scheme for Wireless Sensor Networks." International Journal of Information Technology and Computer Science 4, no. 12 (November 6, 2012): 50–59. http://dx.doi.org/10.5815/ijitcs.2012.12.05.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

A. Al-taha, Mohammed, and Ra'ad A. Muhajjar. "Symmetric Key Management Scheme for Hierarchical Wireless Sensor Networks." International Journal of Network Security & Its Applications 10, no. 3 (May 30, 2018): 17–24. http://dx.doi.org/10.5121/ijnsa.2018.10302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Zhang, Qikun, Yuan Tan, Li Zhang, and Ruifang Wang. "A Combined Key Management Scheme in Wireless Sensor Networks." Sensor Letters 9, no. 4 (August 1, 2011): 1501–6. http://dx.doi.org/10.1166/sl.2011.1671.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Sharmila, R., and V. Vijayalakshmi. "Hybrid Key Management Scheme for Heterogeneous Wireless Sensor Networks." International Journal of Knowledge Engineering and Soft Data Paradigms 6, no. 2 (2019): 1. http://dx.doi.org/10.1504/ijkesdp.2019.10020639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Sharmila, R., and V. Vijayalakshmi. "Hybrid key management scheme for heterogeneous wireless sensor networks." International Journal of Knowledge Engineering and Soft Data Paradigms 6, no. 2 (2019): 95. http://dx.doi.org/10.1504/ijkesdp.2019.102806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Dai, Hangyang, and Hongbing Xu. "Triangle-based key management scheme for wireless sensor networks." Frontiers of Electrical and Electronic Engineering in China 4, no. 3 (April 20, 2009): 300–306. http://dx.doi.org/10.1007/s11460-009-0034-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Messai, Mohamed-Lamine, Hamida Seba, and Makhlouf Aliouat. "A lightweight key management scheme for wireless sensor networks." Journal of Supercomputing 71, no. 12 (October 26, 2015): 4400–4422. http://dx.doi.org/10.1007/s11227-015-1534-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Zhang, Yuan, Yue Liu, and Zhong Tian Jia. "A Sensor Data Management Scheme for Wireless Sensor Networks." Key Engineering Materials 467-469 (February 2011): 709–12. http://dx.doi.org/10.4028/www.scientific.net/kem.467-469.709.

Full text
Abstract:
One of the major difficulties of wireless sensor network (WSN) applications is how to efficiently manage the large amount of data produced by sensors. The differences from standard database source pose challenges of sensor data management. In this paper, we propose a novel sensor data management architecture based on our extensive discussion on existing works. The hierarchical system model consists of sensor network layer and proxy network layer. Sensor network layer performs limited computation and communication while being managed intelligently by the proxy network. The proxy network receives sensor data, manages sensor data and processes queries in a distributed manner. We also provide insight into possible research directions in this area.
APA, Harvard, Vancouver, ISO, and other styles
26

Kumar, Vipin, Navneet Malik, Gaurav Dhiman, and Tarun Kumar Lohani. "Scalable and Storage Efficient Dynamic Key Management Scheme for Wireless Sensor Network." Wireless Communications and Mobile Computing 2021 (June 30, 2021): 1–11. http://dx.doi.org/10.1155/2021/5512879.

Full text
Abstract:
Recently, there have been exploratory growth in the research of wireless sensor network due to wide applications like health monitoring, environment monitoring, and urban traffic management. Sensor network applications have been used in habitat monitoring, border monitoring, health care, and military surveillance. In some applications, the security of these networks is very essential and need robust support. For a network, it is very important that node in the network trust each other and malicious node should be discarded. Cryptography techniques are normally used to secure the networks. Key plays a very important role in network security. Other aspects of security such as integrity, authentication, and confidentiality also depend on keys. In wireless sensor network, it is very difficult to manage the keys as this includes distribution of key, generation of new session key as per requirements, and renewal or revoke the keys in case of attacks. In this paper, we proposed a scalable and storage efficient key management scheme (SSEKMS) for wireless sensor networks that establish the three types of keys for the network: a network key that is shared by all the nodes in the network, a cluster key shared for a cluster, and pairwise key for each pair of nodes. We analysed the resiliency of the scheme (that is the probability of key compromise against the node capture) and compared it with other existing schemes. SSEKMS is a dynamic key management system that also supports the inclusion of the new node and refreshes the keys as per requirements.
APA, Harvard, Vancouver, ISO, and other styles
27

Albakri, Ashwag, Lein Harn, and Sejun Song. "Hierarchical Key Management Scheme with Probabilistic Security in a Wireless Sensor Network (WSN)." Security and Communication Networks 2019 (July 14, 2019): 1–11. http://dx.doi.org/10.1155/2019/3950129.

Full text
Abstract:
Securing data transferred over a WSN is required to protect data from being compromised by attackers. Sensors in the WSN must share keys that are utilized to protect data transmitted between sensor nodes. There are several approaches introduced in the literature for key establishment in WSNs. Designing a key distribution/establishment scheme in WSNs is a challenging task due to the limited resources of sensor nodes. Polynomial-based key distribution schemes have been proposed in WSNs to provide a lightweight solution for resource-constraint devices. More importantly, polynomial-based schemes guarantee that a pairwise key exists between two sensors in the WSNs. However, one problem associated with all polynomial-based approaches in WSNs is that they are vulnerable to sensor capture attacks. Specifically, the attacker can compromise the security of the entire network by capturing a fixed number of sensors. In this paper, we propose a novel polynomial-based scheme with a probabilistic security feature that effectively reduces the security risk of sensor-captured attacks and requires minimal memory and computation overhead. Furthermore, our design can be extended to provide hierarchical key management to support data aggregation in WSNs.
APA, Harvard, Vancouver, ISO, and other styles
28

Cui, Baojiang, Ziyue Wang, Bing Zhao, Xiaobing Liang, and Yuemin Ding. "Enhanced Key Management Protocols for Wireless Sensor Networks." Mobile Information Systems 2015 (2015): 1–10. http://dx.doi.org/10.1155/2015/627548.

Full text
Abstract:
With rapid development and extensive use of wireless sensor networks (WSNs), it is urgent to enhance the security for WSNs, in which key management is an effective way to protect WSNs from various attacks. However, different types of messages exchanged in WSNs typically have different security requirements which cannot be satisfied by a single keying mechanism. In this study, a basic key management protocol is described for WSNs based on four kinds of keys, which can be derived from an initial master key, and an enhanced protocol is proposed based on Diffie-Hellman algorithm. The proposed scheme restricts the adverse security impact of a captured node to the rest of WSNs and meets the requirement of energy efficiency by supporting in-network processing. The master key protection, key revocation mechanism, and the authentication mechanism based on one-way hash function are, respectively, discussed. Finally, the performance of the proposed scheme is analyzed from the aspects of computational efficiency, storage requirement and communication cost, and its antiattack capability in protecting WSNs is discussed under various attack models. In this paper, promising research directions are also discussed.
APA, Harvard, Vancouver, ISO, and other styles
29

Cheng, Wei, Yong Li, Yi Jiang, and Xipeng Yin. "A Movement-Efficient Deployment Scheme Based on Information Coverage for Mobile Sensor Networks." Journal of Electrical and Computer Engineering 2015 (2015): 1–8. http://dx.doi.org/10.1155/2015/986956.

Full text
Abstract:
Covering the surveillance region is a key task for wireless sensor networks. For mobile sensors, the deployment of sensors at appropriate locations is the key issue for sufficient coverage of surveillance area, and efficient resource management of sensor network. Previous studies most utilize physical coverage model for developing deployment schemes, in that the sensor resources may be wasted during the deployment for coverage. In this paper, a novel movement-efficient deployment scheme for mobile sensor networks is proposed, which adapts the information coverage model and the classical potential field method. The performances of the proposed scheme are evaluated comparing to two other schemes in aspects of coverage rate, coverage hole rate, ideal moving distance, and actual moving distance through extensive simulations. Simulation results show that the proposed scheme performs better than these related schemes in both coverage and movement efficiency.
APA, Harvard, Vancouver, ISO, and other styles
30

Kumar, S., and N. Nagarajan. "Integrated Network Topological Control and Key Management for Securing Wireless Sensor Networks." International Journal of Ambient Computing and Intelligence 5, no. 4 (October 2013): 12–24. http://dx.doi.org/10.4018/ijaci.2013100102.

Full text
Abstract:
Wireless Sensor Networks (WSN) have appeared as one of the important fields at present due to their low-cost, self-organizing behavior, sensing ability in inconsiderate environments, and their huge application extent. One of the most challenging topics in relay network is security. The existing Network Topology Acquisition (NTA) processes for non transparent mode relay networks are not effective in providing the security features. At the same time, it is critical to provide privacy and validation in order to prevent information from relay networks. In the proposed system, key management is provided for privacy and simultaneously, validation for security measure is offered with relay nodes. Incorporated Network Topological control and Key management (INTK) scheme on the relay network provide the effective routing and security solution. INTK Scheme encompasses the incorporation of security and routing, active security, robust re-keying, low complexity and the multiple intensity of encrypt features in relay networks. Security scheme is designed with consideration of the multi cluster based topology control through a multiple intensity keying. The proposed security scheme has low communication energy due to its multi cluster-key executive. INTK Scheme acquires results on 4.5% improved security level with lesser execution time and communication energy consumption. A variety of numerical parameters are computed using ns2 simulator on existing NTA processes for non transparent mode relay networks and proposed INTK Scheme. INTK is highly realistic because it is intended to incorporate routing layer and security protocol without sacrificing energy.
APA, Harvard, Vancouver, ISO, and other styles
31

Zhang, Yu Quan. "A Novel Key Management Strategy for Heterogeneous Wireless Sensor Networks." Advanced Materials Research 818 (September 2013): 224–29. http://dx.doi.org/10.4028/www.scientific.net/amr.818.224.

Full text
Abstract:
A key management strategy is presented for heterogeneous wireless sensor networks. The wireless sensor networks have some sensor nodes which have greater power and transmission capability than other nodes have. Both ordinary nodes and heterogeneous nodes are evenly distributed in sensing square area respectively. The pairwise keys between nodes are established through utilizing the concept of the overlap key sharing and the random key predistribution scheme. Analysis and comparison demonstrate that the connectivity and security of wireless sensor networks have been improved obviously even with some heterogeneous nodes.
APA, Harvard, Vancouver, ISO, and other styles
32

Chen, Yuan, and Qing Ye. "Security Authentication Scheme Research for Wireless Sensor Networks." Applied Mechanics and Materials 687-691 (November 2014): 1802–5. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.1802.

Full text
Abstract:
Existing security authentication schemes are mostly concentrated on the key management and cryptographic algorithms. However, there are few authentication schemes designed according to the application needs. To solve this problem, considering the limited resource of wireless sensor networks and the practical application, a partially distributed authentication scheme is proposed. We use hierarchical network structure. Centralized authentication is used between the base station and cluster head nodes, while cluster head node and ordinary nodes use a distributed authentication. Analysis shows that this method has some advantages in the overhead of the storage, computing and communication, while network security can be guaranteed.
APA, Harvard, Vancouver, ISO, and other styles
33

M, Raju, Selvan M, and Lanitha B. "A Survey of Wireless Sensor Networks in Key Management Scheme." International Journal of Computer Applications 88, no. 11 (February 14, 2014): 12–15. http://dx.doi.org/10.5120/15395-3892.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Lalitha. "EFFICIENT KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS." American Journal of Applied Sciences 11, no. 6 (June 1, 2014): 969–77. http://dx.doi.org/10.3844/ajassp.2014.969.977.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Chanda, Anubrata, Pampa Sadhukhan, and Nandini Mukherjee. "Key Management for Hierarchical Wireless Sensor Networks: A Robust Scheme." EAI Endorsed Transactions on Internet of Things 6, no. 23 (October 20, 2020): 166541. http://dx.doi.org/10.4108/eai.2-10-2020.166541.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Kadri, Benamar, Djilalli Moussaoui, Mohammed Feham, and Abdellah Mhammed. "An Efficient Key Management Scheme for Hierarchical Wireless Sensor Networks." Wireless Sensor Network 04, no. 06 (2012): 155–61. http://dx.doi.org/10.4236/wsn.2012.46022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Anuradha, K., L. Padma Sree, and Vijaya Saraswathi Redrowthu. "Dynamic group key management scheme for clustered wireless sensor networks." International Journal of Grid and Utility Computing 1, no. 1 (2020): 1. http://dx.doi.org/10.1504/ijguc.2020.10029963.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Saraswathi, R. Vijaya, L. Padma Sree, and K. Anuradha. "Dynamic group key management scheme for clustered wireless sensor networks." International Journal of Grid and Utility Computing 11, no. 6 (2020): 801. http://dx.doi.org/10.1504/ijguc.2020.110900.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Lalitha, T., and S. Jayaprabha. "Mobility Based Key Management Security Scheme for Wireless Sensor Networks." Wireless Personal Communications 87, no. 2 (July 8, 2015): 349–67. http://dx.doi.org/10.1007/s11277-015-2872-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Erfani, Seyed Hossein, Hamid H. S. Javadi, and Amir Masoud Rahmani. "A dynamic key management scheme for dynamic wireless sensor networks." Security and Communication Networks 8, no. 6 (June 10, 2014): 1040–49. http://dx.doi.org/10.1002/sec.1058.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Shen, Yong Luo, Jun Zhang, Di Wei Yang, and Lin Bo Luo. "A Bezier Curve Based Key Management Scheme for Hierarchical Wireless Sensor Networks." Applied Mechanics and Materials 263-266 (December 2012): 2979–85. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.2979.

Full text
Abstract:
In this paper, we propose a novel key management scheme based on Bezier curves for hierarchical wireless sensor networks (WSNs). The design of our scheme is motivated by the idea that a Bezier curve can be subdivided into arbitrarily continuous pieces of sub Bezier curves. The subdivided sub Bezier curves are easily organized to a hierarchical architecture that is similar to hierarchical WSNs. The subdivided Bezier curves are unique and independent from each other so that it is suitable to assign each node in the WSN with a sub Bezier curve. Since a piece of Bezier curve can be presented by its control points, in the proposed key management scheme, the secret keys for each node are selected from the corresponding Bezier curve’s control points. Comparing with existing key management schemes, the proposed scheme is more suitable for distributing secret keys for hierarchical WSNs and more efficient in terms of computational and storage cost.
APA, Harvard, Vancouver, ISO, and other styles
42

Shaik, Riaz, and Shaik Shakeel Ahamad. "Attack Resistant Agent Based Dynamic Key Management in Dynamic Wireless Sensor Networks." International Journal of Engineering & Technology 7, no. 2.32 (May 31, 2018): 195. http://dx.doi.org/10.14419/ijet.v7i2.32.15566.

Full text
Abstract:
The adaptation of Wireless Sensor Network (WSN) and its utility in real world applications like healthcare is growing faster. With its growth, it also brought vulnerabilities that cause security attacks. It is more so with the emerging technology known as Internet of Things (IoT) which combines physical and digital worlds. At least, as far as WSN is concerned, it is inevitable to have end to end security to protect communications that are sensitive and confidential.Many security schemes came into existence as found in the literature. However, most of them are inefficient for dynamic key management in dynamic WSN. Recently we proposed a scheme named as Agent Based Dynamic Key Management (ABDKM). In this paper we enhance and evaluate it against various attacks such as black hole and rushing.The enhanced scheme is named as an Attack Resilient-Agent Based Dynamic Key Management (AR-ABDKM). The scheme is implemented using NS2. The simulation results showed the remarkable performance improvement of the proposed scheme besides its attack resiliency.
APA, Harvard, Vancouver, ISO, and other styles
43

Li, Lan Ying, Chun Huan Yi, Jian Da Sun, and Tie Qiang Si. "An Improved Overlap-Key-Sharing Key Management Scheme for Wireless Sensor Networks." International Journal of Security and Its Applications 7, no. 5 (September 30, 2013): 387–96. http://dx.doi.org/10.14257/ijsia.2013.7.5.35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Chen, Chin-Ling, Chih-Cheng Chen, and De-Kui Li. "Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks." Journal of Sensors 2015 (2015): 1–10. http://dx.doi.org/10.1155/2015/827546.

Full text
Abstract:
In recent years, wireless sensor network (WSN) applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.
APA, Harvard, Vancouver, ISO, and other styles
45

Zheng, Yan Hua. "A Research on Key Management in Wireless Sensor Networks." Applied Mechanics and Materials 303-306 (February 2013): 247–50. http://dx.doi.org/10.4028/www.scientific.net/amm.303-306.247.

Full text
Abstract:
With the constant development of wireless sensor networks technology, the expanding application scope and the increasing processing power of sensor nodes, there are more and more data collected and processed through the sensor, thus ensuring the security of information transmission between nodes is in urgent needs. The secure application of wireless sensor networks has become a hot technology. This paper mainly expounds the key management schemes of wireless sensor networks, and analyzes the mainstream key management schemes.
APA, Harvard, Vancouver, ISO, and other styles
46

Kim, Jiye, Jongho Moon, Jaewook Jung, and Dongho Won. "Security Analysis and Improvements of Session Key Establishment for Clustered Sensor Networks." Journal of Sensors 2016 (2016): 1–17. http://dx.doi.org/10.1155/2016/4393721.

Full text
Abstract:
WSN (wireless sensor network) is one of the main technologies in IoT (Internet of Things) applications or services. To date, several schemes have been proposed to establish a pair-wise key between two nodes in WSN, and most of them are designed to establish long-term keys used throughout the network lifetime. However, in the near future, if WSN will be used for information infrastructures in various fields such as manufacturing, distribution, or public facilities management and its life cycle can be as long as that of other common networks, it will definitely be advantageous in terms of security to encrypt messages using session keys instead of long-term keys. In this paper, we propose a session key establishment scheme for clustered sensor networks that is based on elliptic curve Diffie-Hellman (ECDH) key exchange and hash chain. The proposed scheme eliminates vulnerabilities of existing schemes for WSN and has improved security. The proposed scheme is efficient in terms of energy costs compared to related schemes.
APA, Harvard, Vancouver, ISO, and other styles
47

Zhang, Yu Quan, and Yan Wang. "A Secure Strategy for Location-Based Wireless Sensor Networks." Advanced Materials Research 631-632 (January 2013): 1409–15. http://dx.doi.org/10.4028/www.scientific.net/amr.631-632.1409.

Full text
Abstract:
A Secure Strategy for Location-Based Wireless Sensor N A cluster-based secure strategy for wireless sensor networks is proposed. The two-dimension sensing area comprises a number of clusters, each of which contains four small squares called cells. The WSNs structure is a two-layer structure. The upper layer consists of all cluster heads and the lower layer consists of all ordinary sensors managed by their cluster heads. The cluster heads establish their pairwise keys through utilizing a key pre-distribution scheme based on cluster head identifications and the ordinary sensors establish their pairwise keys through employing a dynamic key management strategy based on exclusion-based systems (EBSs). Analysis and comparison show this scheme enhances the WSNs security, decreases WSNs communication consumption, saves cluster head and sensor energy expenditure, and prolongs the lifetime of both cluster heads and ordinary sensors.etworks
APA, Harvard, Vancouver, ISO, and other styles
48

YUAN, Ting, Jian-Qing MA, Yi-Ping ZHONG, and Shi-Yong ZHANG. "Key Management Scheme Using Time-Based Deployment for Wireless Sensor Networks." Journal of Software 21, no. 3 (March 12, 2010): 516–27. http://dx.doi.org/10.3724/sp.j.1001.2010.03457.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Verma, Seema, and Prachi. "A Cluster based Key Management Scheme for Underwater Wireless Sensor Networks." International Journal of Computer Network and Information Security 7, no. 9 (August 8, 2015): 54–63. http://dx.doi.org/10.5815/ijcnis.2015.09.07.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Chakavarika, Tafadzwa Tapuwa, Shashi Kant Gupta, and Brijesh Kumar Chaurasia. "Energy Efficient Key Distribution and Management Scheme in Wireless Sensor Networks." Wireless Personal Communications 97, no. 1 (May 29, 2017): 1059–70. http://dx.doi.org/10.1007/s11277-017-4551-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography