35 research outputs found

    A unified approach to combinatorial key predistribution schemes for sensor networks

    Get PDF
    There have been numerous recent proposals for key predistribution schemes for wireless sensor networks based on various types of combinatorial structures such as designs and codes. Many of these schemes have very similar properties and are analysed in a similar manner. We seek to provide a unified framework to study these kinds of schemes. To do so, we define a new, general class of designs, termed “partially balanced t-designs”, that is sufficiently general that it encompasses almost all of the designs that have been proposed for combinatorial key predistribution schemes. However, this new class of designs still has sufficient structure that we are able to derive general formulas for the metrics of the resulting key predistribution schemes. These metrics can be evaluated for a particular scheme simply by substituting appropriate parameters of the underlying combinatorial structure into our general formulas. We also compare various classes of schemes based on different designs, and point out that some existing proposed schemes are in fact identical, even though their descriptions may seem different. We believe that our general framework should facilitate the analysis of proposals for combinatorial key predistribution schemes and their comparison with existing schemes, and also allow researchers to easily evaluate which scheme or schemes present the best combination of performance metrics for a given application scenario

    Key Predistribution Schemes in Distributed Wireless Sensor Network using Combinatorial Designs Revisited

    Get PDF
    A Sensor Node in Wireless Sensor Network has very limited resources such as processing capability, memory capacity, battery power, and communication capability. When the communication between any two sensor nodes are required to be secured, the symmetric key cryptography technique is used for its advantage over public key cryptography in terms of requirement of less resources. Keys are pre-distributed to each sensor node from a set of keys called key pool before deployment of sensors nodes. Combinatorial design helps in a great way to determine the way keys are drawn from the key pool for distributing to individual sensor nodes. We study various deterministic key predistribution techniques that are based on combinatorial design

    A Key Predistribution Scheme for Sensor Networks Using Deployment Knowledge

    Get PDF
    To achieve security in wireless sensor networks, it is important to be able to encrypt messages sent among sensor nodes. Keys for encryption purposes must be agreed upon by communicating nodes. Due to resource constraints, achieving such key agreement in wireless sensor networks is nontrivial. Many key agreement schemes used in general networks, such as Diffie-Hellman and public-key-based schemes, are not suitable for wireless sensor networks. Predistribution of secret keys for all pairs of nodes is not viable due to the large amount of memory used when the network size is large. Recently, a random key predistribution scheme and its improvements have been proposed. A common assumption made by these random key predistribution schemes is that no deployment knowledge is available. Noticing that, in many practical scenarios, certain deployment knowledge may be available a priori, we propose a novel random key predistribution scheme that exploits deployment knowledge and avoids unnecessary key assignments. We show that the performance (including connectivity, memory usage, and network resilience against node capture) of sensor networks can be substantially improved with the use of our proposed scheme. The scheme and its detailed performance evaluation are presented in this paper

    Deterministic Merging of Blocks in Combinatorial Design based Key Predistribution in Distributed Wireless Sensor Network

    Get PDF
    Sensor nodes have severe constraints in terms of its resources such as processing power, memory, communication range, battery power. Due to wireless nature of communication between nodes in a wireless sensor network, any attacker can intercept the communicating messages between sensor nodes. So the need for securing these messages is obvious. Due to resource constraints of sensor nodes, public key cryptography can’t be employed for securing the communication as public key cryptography demands much computational effort. So, private key cryptography is natural choice for securing the communication in wireless sensor network. Key predistribution has become obvious choice for distributing keys in sensor nodes for secured communication in a wireless sensor network. A pool of keys is first taken, and then a set of keys from this key pool is installed in every sensor node before their deployment. The keys predistributed to a particular sensor node can be drawn from the key pool probabilistically or deterministically. Combinatorial design which was originated as a branch of statistics and later found its vast application in coding theory and of late in cryptography plays a vital role in deterministic key predistribution. The connectivity and resiliency offered by some combinatorial design based key predistribution schemes can be sometimes offered by merging of blocks and then assign these merged blocks to sensor nodes. The question is how to choose blocks for merging? There is a prior general work on merging of blocks which has been studied on transversal design based key predistribution scheme. This approach is not deterministic, but heuristic. A deterministic algorithm for merging of blocks has been proposed. The orthogonal array based key predistribution scheme has been studied in detail and the non suitability of merging approach to improve its performance has been shown. In addition, a key establishment algorithm for transversal design based key predistribution scheme has been proposed

    Hash Chains Sensornet: A Key Predistribution Scheme for Distributed Sensor Networks Using Nets and Hash Chains

    Get PDF
    Key management is an essential functionality for a security protocol; particularly for implementations to low cost devices of a distributed sensor networks (DSN)–a prototype of Internet of Things (IoT). Constraints in resources of the constituent devices of a low cost IoT (sensors of DSN) restricts implementations of computationally heavy public key cryptosystems. This led to adaptation of the novel key predistribution technique in symmetric key platform to efficiently tackle the problem of key management for these resource starved networks. Initial proposals use random graphs, later key predistribution schemes (KPS) exploit combinatorial approaches to assure essential design properties. Combinatorial designs like a (v, b, r, k)– configuration which forms a µ–CID are effective schemes to design KPS. A net in a vector space is a set of cosets of certain kind of subspaces called partial spread. A µ(v, b, r, k)–CID can be formed from a net. In this paper, we propose a key predistribution scheme for DSN, named as Sensornet, using a net. We observe that any deterministic KPS suffer from “smart attack” and hence devise a generic method to eliminate it. Resilience of a KPS can be improved by clever Hash Chains technique introduced by Bechkit et al. We improve our Sensornet to achieve Hash Chains Sensornet (HC(Sensornet)) by the applications of these two generic methods. Effectiveness of Sensornet and HC(Sensornet) in term of crucial metrics in comparison to other prominent schemes has been theoretically established

    Distinct Difference Configurations in Groups

    Get PDF

    Two-dimensional patterns with distinct differences; constructions, bounds, and maximal anticodes

    Get PDF
    A two-dimensional (2-D) grid with dots is called a configuration with distinct differences if any two lines which connect two dots are distinct either in their length or in their slope. These configurations are known to have many applications such as radar, sonar, physical alignment, and time-position synchronization. Rather than restricting dots to lie in a square or rectangle, as previously studied, we restrict the maximum distance between dots of the configuration; the motivation for this is a new application of such configurations to key distribution in wireless sensor networks. We consider configurations in the hexagonal grid as well as in the traditional square grid, with distances measured both in the Euclidean metric, and in the Manhattan or hexagonal metrics. We note that these configurations are confined inside maximal anticodes in the corresponding grid. We classify maximal anticodes for each diameter in each grid. We present upper bounds on the number of dots in a pattern with distinct differences contained in these maximal anticodes. Our bounds settle (in the negative) a question of Golomb and Taylor on the existence of honeycomb arrays of arbitrarily large size. We present constructions and lower bounds on the number of dots in configurations with distinct differences contained in various 2-D shapes (such as anticodes) by considering periodic configurations with distinct differences in the square grid
    corecore