This paper presents the ECCE protocol, a new distributed, probabilistic, cooperative protocol to establish a secure pair-wise communication channel between any pair of sensors in it wireless sensor network (WSN). The main contributions of the ECCE protocol are: to allow the set-up of a secure channel between two sensors (principals) that do not share any pre-deployed key. This feature is obtained involving a set of sensors (cooperators) in the channel establishment protocol; to provide probabilistic authentication of the principals as well as the cooperators. In particular, the probability for the attacker to break authentication check decreases exponentially with the number of cooperators involved; to trade off the memory space required to store the pre-deployed encryption keys with the number of cooperators involved in the protocol. Hence, memory storage call be used to store keys built with the ECCE protocol, which helps amortizing the (limited) overhead incurred in the ECCE key set-up; to be adaptive to the level of threat the WSN is subject to. We provide analytical analysis and extensive simulations of ECCE, which show that the proposed solution increases both the probability of a secure channel set-up and the probability of channel resilience with respect to other protocols. (C) 2006 Elsevier B.V. All rights reserved.

ECCE: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks / Mauro, Conti; Roberto Di, Pietro; Mancini, Luigi Vincenzo. - In: AD HOC NETWORKS. - ISSN 1570-8705. - STAMPA. - 5:1(2007), pp. 49-62. [10.1016/j.adhoc.2006.05.013]

ECCE: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks

MANCINI, Luigi Vincenzo
2007

Abstract

This paper presents the ECCE protocol, a new distributed, probabilistic, cooperative protocol to establish a secure pair-wise communication channel between any pair of sensors in it wireless sensor network (WSN). The main contributions of the ECCE protocol are: to allow the set-up of a secure channel between two sensors (principals) that do not share any pre-deployed key. This feature is obtained involving a set of sensors (cooperators) in the channel establishment protocol; to provide probabilistic authentication of the principals as well as the cooperators. In particular, the probability for the attacker to break authentication check decreases exponentially with the number of cooperators involved; to trade off the memory space required to store the pre-deployed encryption keys with the number of cooperators involved in the protocol. Hence, memory storage call be used to store keys built with the ECCE protocol, which helps amortizing the (limited) overhead incurred in the ECCE key set-up; to be adaptive to the level of threat the WSN is subject to. We provide analytical analysis and extensive simulations of ECCE, which show that the proposed solution increases both the probability of a secure channel set-up and the probability of channel resilience with respect to other protocols. (C) 2006 Elsevier B.V. All rights reserved.
2007
authentication; cooperation; key distribution and management; probabilistic key sharing; wireless sensor networks
01 Pubblicazione su rivista::01a Articolo in rivista
ECCE: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks / Mauro, Conti; Roberto Di, Pietro; Mancini, Luigi Vincenzo. - In: AD HOC NETWORKS. - ISSN 1570-8705. - STAMPA. - 5:1(2007), pp. 49-62. [10.1016/j.adhoc.2006.05.013]
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/359710
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 24
  • ???jsp.display-item.citation.isi??? 21
social impact