Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

A survey of key pre-distribution schemes based on combinatorial designs for resource-constrained devices in the IoT network

Published: 01 May 2021 Publication History

Abstract

Currently, IoT is being used as a novel tool in many applications. Some applications use the end nodes such as wireless sensor network, RFID and embedded systems referred to as resource-constrained devices. These devices have limitations in computing and communication power, memory capacity and power. One of the approaches to discuss key distribution in these devices is to apply and use key pre-distribution schemes (KPSs) as a lightweight solution. Also, the combinatorial designs application in key pre-distribution has been considered as a suitable method due to the low overhead in the shared key discovery phase between devices. This paper assessed the combinatorial designs used in key pre-distribution, and then, compared these designs using KPSs evaluation metrics. Finally, by tabulating all the considered key pre-distribution methods in a comparison table, it was stated that all of these methods could be used in different applications depending on their strengths.

References

[1]
Kouicem DE, Bouabdallah A, and Lakhlef H Internet of things security: A top-down survey Computer Networks 2018 141 199-221
[2]
Nikoletseas, S., & Rolim, J. D. P. (2011). Theoretical aspects of distributed computing in sensor networks. Springer. ISBN: 0387954872, Chapter 24.
[3]
Modiri V, Javadi HHS, and Anzani M A novel scalable key pre-distribution scheme for wireless sensor networks based on residual design Wireless Personal Communications 2017 96 2821-2841
[4]
Eschenauer, L., & Gligor, V. D. (2002). A key management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communications security (pp. 41–47). ACM.
[5]
Chan, H., & Perrig, A. (2003). Random key pre-distribution schemes for sensor networks. In Proceedings of the 2003 IEEE symposium on security and privacy (SP 03) (pp. 197–213). IEEE.
[6]
Qian S A novel key pre-distribution for wireless sensor networks Physics Procedia 2012 25 2183-2189
[7]
Li WS, Tsai CW, Chen M, Hsieh WS, and Yang CS Threshold behavior of multi-path random key pre-distribution for sparse wireless sensor networks Mathematical and Computer Modeling 2013 57 11 2776-2787
[8]
Catakoglu, O., & Levi, A. (2013). Uneven key pre-distribution scheme for multi-phase wireless sensor networks. In E. Gelenbe & R. Lent (Eds.), Information sciences and systems (pp. 359–368). Springer.
[9]
Camtepe, S. A., & Yener, B. (2005). Key distribution mechanisms for wireless sensor networks: A survey. Rensselaer Polytechnic Institute, Computer Science Department, Technical Report-TR-05-07.
[10]
Blom, R. (1984). An optimal class of symmetric key generation systems. In Advances in cryptology: Proceedings of Eurocrypt 84, lecture notes in computer science (Vol. 209, pp. 335–338). Springer.
[11]
Chien, H. Y., Chen, R. C., & Shen, A. (2008). Efficient key pre-distribution for sensor nodes with strong connectivity and low storage space. In Proceedings of the 2nd international conference on advanced information networking and applications (AINA08), GinoWan, Okinawa, Japan (pp. 327–333). IEEE.
[12]
Blundo, C., Santis, A. D., Herzberg, A., Kutten, S., Vaccaro, U., & Yung, M. (1993). Perfectly secure key distribution for dynamic conferences. In Advances in cryptology: CRYPTO 92. LNCS (Vol. 740, pp. 471–486).
[13]
Wang, N. C., & Chen, H. L. (2013). Improving pairwise key pre-distribution in wireless sensor networks. In R. S. Chang, L. C. Jain, & S. L. Peng (Eds.), Advances in intelligent systems and applications, Hualien (Vol. 1, pp. 521–530). Springer.
[14]
Camtepe, S. A., & Yener, B. (2004). Combinatorial design of key distribution mechanisms for wireless sensor networks. In P. Samarati, P. Y. A. Ryan, D. Gollmann, & R. Molva (Eds.), ESORICS, lecture notes in computer science (Vol. 3193, pp. 293–308). Springer.
[15]
Lee, J., & Stinson, D. (2005). A combinatorial approach to key pre-distribution for distributed sensor networks. In IEEE wireless communications and networking conference (WCN’ 05) (Vol. 2, pp. 1200–1205). IEEE Communication Society.
[16]
Ruj, S., & Roy, B. (2007). Key pre-distribution using partially balanced designs in wireless sensor networks. In Proceedings of the 5th international conference on parallel and distributed processing and applications, Niagara Falls, Canada, Aug 29-31 (pp. 431–445).
[17]
Ruj S, Nayak A, and Stojmenovic I Pairwise and triple key distribution in wireless sensor networks with applications IEEE Transactions on Computers 2013 62 11 2224-2237
[18]
Bechkit W, Challal Y, Bouabdallah A, and Tarokh V A highly scalable key pre-distribution scheme for wireless sensor networks IEEE Transactions on Wireless Communications 2013 12 2 948-959
[19]
Yuan Q, Ma C, Yu H, and Bian X A key pre-distribution scheme based on μ-PBIBD for enhancing resilience in wireless sensor networks Sensors 2018 18 1539
[20]
Bahrami PN, Javadi HH, Dargahi T, Dehghantanha A, and Choo KR A hierarchical key pre-distribution scheme for fog networks Concurrency and Computation: Practice and Experience 2019 31 22 e4776
[21]
Masaeli N, Javadi HHS, and Erfani SH Key pre-distribution scheme based on transversal design in large mobile fog networks with multi-clouds Journal of Information Security and Applications 2020 54 102519
[22]
Du W, Deng J, Han YS, Varshney PK, Katz J, and Khalili A A pairwise key pre-distribution scheme for wireless sensor networks ACM Transactions on Information and System Security (TISSEC) 2005 8 2 228-258
[23]
Lee, J., & Stinson, D. R. (2005). Deterministic key pre-distribution schemes for distributed sensor networks. In Selected areas in cryptography, Kingston (pp. 294–307). Springer.
[24]
Camtepe SA and Yener B Combinatorial design of key distribution mechanisms for wireless sensor networks Journal of ACM/IEEE Transactions on Networking 2007 15 2 346-358
[25]
Chakrabarti D, Maitra S, and Roy B A key pre-distribution scheme for wireless sensor networks: Merging blocks in combinatorial design International Journal of Information Security 2006 5 2 105-114
[26]
Kavitha T and Sridharan D Hybrid design of scalable key distribution for wireless sensor networks IACSIT International Journal of Engineering and Technology 2012 2 2 136-141
[27]
Dargahi T, Javadi HHS, and Hosseinzadeh M Application-specific hybrid symmetric design of key pre-distribution for wireless sensor networks Security and Communication Networks 2015 8 8 1561-1574
[28]
Nguyen KT, Laurent M, and Oualha N Survey on secure communication protocols for the Internet of things Ad Hoc Networks 2015 32 17-31
[29]
Paterson MB and Stinson DR A unified approach to combinatorial key pre-distribution schemes for sensor networks Design, Codes and Cryptography 2014 71 3 433-457
[30]
Bose M, Dey A, and Mukerjee R Key pre-distribution schemes for distributed sensor networks via block designs Design, Codes and Cryptography 2013 67 1 111-136
[31]
Henry, K. J., Paterson, M. B., & Stinson, D. R. (2014). Practical approaches to varying network size in combinatorial key pre-distribution schemes. In Selected areas in cryptography (SAC) 2013, number 8282 in lecture notes in computer science (pp. 89–117). Springer.
[32]
Stinson, D. R. (2003). Combinatorial designs: Construction and analysis. Springer, ISBN: 0387954872.
[33]
Anderson I Combinatorial designs: Construction methods 1990 Ellis Horwood
[34]
Yağan O and Makowski AM Wireless sensor networks under the random pairwise key pre-distribution scheme: Can resiliency be achieved with small key rings? IEEE/ACM Transactions on Networking 2016 24 6 3383-3396
[35]
Eletreby, R., & Yağan, O. (2018). Connectivity of wireless sensor networks secured by the heterogeneous random pairwise key pre-distribution scheme. In Proceedings of IEEE conference on decision and control (CDC), 2018. IEEE.
[36]
Zhao J Topological properties of wireless sensor networks under the q-composite key pre-distribution scheme with unreliable links IEEE/ACM Transactions on Networking 2017 25 3 1789-1802
[37]
El Hajjar, A., Roussos, G., & Paterson, M. (2016). On the performance of key pre-distribution for RPL-based IoT networks. In N. Mitton, H. Chaouchi, T. Noel, T. Watteyne, A. Gabillon, & P. Capolsini (Eds.), Interoperability, safety and security in IoT (pp. 67–78). Springer.
[38]
Kolagar Q, Javadi HHS, and Bijani S A deterministic multiple key space scheme for wireless sensor networks via combinatorial designs Journal of Communication Engineering 2017 6 1 53-70
[39]
Lee J and Stinson DR On the construction of practical key pre-distributoin schemes for distributed sensor networks Journal of ACM Transactions on Information and Systems Security 2008 11 2 1-35
[40]
Anzani M, Javadi HHS, and Modiri V Key management scheme for wireless sensor networks based on merging blocks of symmetric design Wireless Networks 2017 24 1-13
[41]
Javanbakht M, Erfani H, Javadi HHS, and Daneshjoo P Key pre-distribution scheme for clustered hierarchical wireless sensor networks based on combinatorial designs Security and Communication Networks 2014 7 2003-2014
[42]
Lee J and Stinson DR Common intersection designs Journal of Combinatorial Designs 2006 14 4 251-269
[43]
Dong, J., Pei, D., & Wang, X. (2008). A key pre-distribution scheme based on 3-designs. In Information security and crptography, lecture notes in computer science (Vol. 4990, pp. 81–92).
[44]
Liu D, Ning P, and Li R Establishing pairwise keys in distributed sensor networks ACM Transactions on Information and System Security (TISSEC) 2005 8 1 41-77
[45]
Kolagar IQ, Javadi HHS, and Anzani M Hypercube bivariate-based key management for wireless sensor networks Journal of Sciences, Islamic Republic of Iran 2017 28 3 273-285
[46]
Dong JW, Pei DY, and Wang XL A class of key pre-distribution schemes based on orthogonal arrays Journal of Computer Science and Technology 2008 23 5 825-831
[47]
Bush KA Orthogonal arrays of index unity The Annals of Mathematical Statistics 1952 23 3 426-434
[48]
Pang SQ and Chen LY Generalized latin matrix and construction of orthogonal arrays Acta Mathematicae Applicatae Sinica 2017 33 4 1083-1092
[49]
Pang SQ, Xu WJ, Chen GZ, and Wang Y Construction of symmetric and asymmetric orthogonal arrays of strength t from orthogonal partition Indian Journal of Pure and Applied Mathematics 2018 49 4 663-669
[50]
Gao Q, Ma WP, and Li XP A key pre-distribution scheme based on mixed-level orthogonal arrays Ad Hoc & Sensor Wireless Networks 2017 37 53-69
[51]
Gao Q, Ma WP, and Luo W Key pre-distribution schemes for wireless sensor networks based on combinations of orthogonal arrays Ad Hoc Networks 2018 73 40-50
[52]
Pang S, Li Y, Gao Q, Xia Y, and Hu X Key pre-distribution schemes based on orthogonal arrays with unique Hamming distance distribution Wireless Personal Communications 2020 112 1919-1945
[53]
Sudan, M. (2001). Algorithmic introduction to coding theory lecture 4. http://people.csail.mit.edu/madhu/FT01/scribe/lect4.ps. Accessed 10 Feb 2020.
[54]
Ruj, S., & Roy, B. (2008). Key pre-distribution schemes using codes in wireless sensor networks. In Information security and cryptology (pp. 275–288). Springer.
[55]
Sarkar, P., Saha, A., & Chowdhury, M. U. (2010). Secure connectivity model in wireless sensor networks (WSN) using first order Reed–Muller codes. In 2010 IEEE 7th International conference on mobile adhoc and sensor systems (MASS) (pp. 507–512). IEEE.
[56]
Hui K Secure communication of wireless sensor network (WSN) using coding theory International Journal of Computer Networks and Communications Security 2011 1 342-346
[57]
Dalai, D. K., & Sarkar, P. (2017). Sensornet: A key pre-distribution scheme for distributed sensors using nets. In SENSORNETS (pp. 49–58).
[58]
Biswas C and Dutta R Implementation of key pre-distribution scheme in WSN based on binary Goppa codes and Reed–Solomon codes with enhanced connectivity and resiliency Journal of Ambient Intelligence and Humanized Computing 2020

Cited By

View all
  • (2022)Design of a Smart Art Classroom System Based on Internet of ThingsComputational Intelligence and Neuroscience10.1155/2022/92578272022Online publication date: 1-Jan-2022
  • (2022)A High Resilience and High Scalable Key Pre-distribution Scheme Based on Combinatorial Designs for Resource-Constrained Devices in IoT NetworksWireless Personal Communications: An International Journal10.1007/s11277-022-09903-8127:4(2905-2934)Online publication date: 1-Dec-2022

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Wireless Networks
Wireless Networks  Volume 27, Issue 4
May 2021
784 pages

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 May 2021
Accepted: 13 April 2021

Author Tags

  1. IoT
  2. Resource-constrained devices
  3. Key pre-distribution
  4. Combinatorial designs
  5. Evaluation metrics

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 06 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Design of a Smart Art Classroom System Based on Internet of ThingsComputational Intelligence and Neuroscience10.1155/2022/92578272022Online publication date: 1-Jan-2022
  • (2022)A High Resilience and High Scalable Key Pre-distribution Scheme Based on Combinatorial Designs for Resource-Constrained Devices in IoT NetworksWireless Personal Communications: An International Journal10.1007/s11277-022-09903-8127:4(2905-2934)Online publication date: 1-Dec-2022

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media