IDEAS home Printed from https://ideas.repec.org/a/sae/intdis/v9y2013i4p716265.html
   My bibliography  Save this article

A Hybrid Authenticated Group Key Agreement Protocol in Wireless Sensor Networks

Author

Listed:
  • Yue Li
  • Dehua Chen
  • Wei Li
  • Gaoli Wang
  • Paul Smith

Abstract

Wireless sensor networks are a modern and advanced technology whose applications are fast developing in recent years. Despite being a fascinating topic with various visions of a more intelligent world, there still exist security issues to be resolved in order to make WSNs fully adoptable. Due to the resource constraints of sensor nodes, it is infeasible to use traditional key establishment techniques that find use in fixed communication systems. In this paper, the design of a new hybrid Authenticated Group Key Agreement (AGKA) protocol is described for WSNs. The AGKA protocol reduces the high cost public-key operations at the sensor side and replaces them with efficient symmetric-key based operations. The proposed AGKA protocol is not only efficient but also meets strong security requirements. In order to demonstrate the protocol is verifiably secure and trustworthy, a formal verification of the AGKA protocol is carried out. Furthermore, several experiments are conducted on MICAz and TelosB platforms in order to evaluate the performance of the proposed protocol. The evaluation results show that the AGKA protocol is well suited for use with resource-constrained sensor nodes.

Suggested Citation

  • Yue Li & Dehua Chen & Wei Li & Gaoli Wang & Paul Smith, 2013. "A Hybrid Authenticated Group Key Agreement Protocol in Wireless Sensor Networks," International Journal of Distributed Sensor Networks, , vol. 9(4), pages 716265-7162, April.
  • Handle: RePEc:sae:intdis:v:9:y:2013:i:4:p:716265
    DOI: 10.1155/2013/716265
    as

    Download full text from publisher

    File URL: https://journals.sagepub.com/doi/10.1155/2013/716265
    Download Restriction: no

    File URL: https://libkey.io/10.1155/2013/716265?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:sae:intdis:v:9:y:2013:i:4:p:716265. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: SAGE Publications (email available below). General contact details of provider: .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.