Simple and Effective Secure Group Communications in Dynamic Wireless Sensor Networks

Wireless Sensor Network (WSN) is a growing area of research in terms of applications, life enhancement and security. Research interests vary from enhancing network performance and decreasing overhead computation to solving security flaws. Secure Group Communication (SGC) is gaining traction in the w...

Full description

Saved in:
Bibliographic Details
Published inSensors (Basel, Switzerland) Vol. 19; no. 8; p. 1909
Main Authors AlMajed, Hisham N, AlMogren, Ahmad S
Format Journal Article
LanguageEnglish
Published Switzerland MDPI 22.04.2019
MDPI AG
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:Wireless Sensor Network (WSN) is a growing area of research in terms of applications, life enhancement and security. Research interests vary from enhancing network performance and decreasing overhead computation to solving security flaws. Secure Group Communication (SGC) is gaining traction in the world of network security. Proposed solutions in this area focus on generating, sharing and distributing a group key among all group members in a timely manner to secure their communication and reduce the computation overhead. This method of security is called SGC-Shared Key. In this paper, we introduce a simple and effective way to secure the network through Hashed IDs (SGC-HIDs). In our proposed method, we distribute a shared key among the group of nodes in the network. Each node would have the ability to compute the group key each time it needs to. We provide a security analysis for our method as well as a performance evaluation. Moreover, to the best of our knowledge, we present for the first time a definition of joining or leaving attack. Furthermore, we describe several types of such an attack as well as the potential security impacts that occur when a network is being attacked.
Bibliography:ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 23
These authors contributed equally to this work.
ISSN:1424-8220
1424-8220
DOI:10.3390/s19081909