IDEAS home Printed from https://ideas.repec.org/a/sae/intdis/v9y2013i11p839320.html
   My bibliography  Save this article

An Approach Based on Chain Key Predistribution against Sybil Attack in Wireless Sensor Networks

Author

Listed:
  • Chunling Cheng
  • Yaqiu Qian
  • Dengyin Zhang

Abstract

In wireless sensor networks (WSN), Sybil attack can destroy the routing and data distributed storage mechanisms through fabricating identity information of legitimate nodes. This paper presents a chain key predistribution based approach against Sybil attack. To enhance the security of common keys between neighboring nodes, during the chain key predistribution phase, our approach uses a lightweight hash function to generate several chain keys by hashing the unique identity information of every node sequentially in the trusted base station. These chain keys construct a pool of chain keys. During the pairwise key authentication establishment phase, a node-to-node chain key based authentication and exchange (CK-AE) protocol is proposed, by which each node can share the unique pairwise key with its neighboring node. The CK-AE protocol is provably secure in the universally composable security model (UCSM). Finally, we analyze our approach from the resilience of network and the performance overhead, and the results show that our approach can not only enhance the ability of resilience to Sybil attack, but also reduce the communication overhead significantly at the cost of a certain amount of computational overhead.

Suggested Citation

  • Chunling Cheng & Yaqiu Qian & Dengyin Zhang, 2013. "An Approach Based on Chain Key Predistribution against Sybil Attack in Wireless Sensor Networks," International Journal of Distributed Sensor Networks, , vol. 9(11), pages 839320-8393, November.
  • Handle: RePEc:sae:intdis:v:9:y:2013:i:11:p:839320
    DOI: 10.1155/2013/839320
    as

    Download full text from publisher

    File URL: https://journals.sagepub.com/doi/10.1155/2013/839320
    Download Restriction: no

    File URL: https://libkey.io/10.1155/2013/839320?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:sae:intdis:v:9:y:2013:i:11:p:839320. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: SAGE Publications (email available below). General contact details of provider: .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.