Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Redoubtable Sensor Networks

Published: 01 March 2008 Publication History

Abstract

We give, for the first time, a precise mathematical analysis of the connectivity and security properties of sensor networks that make use of the random predistribution of keys. We also show how to set the parameters---pool and key ring size---in such a way that the network is not only connected with high probability via secure links but also provably resilient, in the following sense: We formally show that any adversary that captures sensors at random with the aim of compromising a constant fraction of the secure links must capture at least a constant fraction of the nodes of the network. In the context of wireless sensor networks where random predistribution of keys is employed, we are the first to provide a mathematically precise proof, with a clear indication of parameter choice, that two crucial properties---connectivity via secure links and resilience against malicious attacks---can be obtained simultaneously. We also show in a mathematically rigorous way that the network enjoys another strong security property. The adversary cannot partition the network into two linear size components, compromising all the links between them, unless it captures linearly many nodes. This implies that the network is also fault tolerant with respect to node failures. Our theoretical results are complemented by extensive simulations that reinforce our main conclusions.

References

[1]
Akyildiz, I. F., Sankarasubramaniam, Y., Su, W., and Cayirci, E. 2002. Wireless sensor networks: A survey. Comput. Netw. 38, 393--422.
[2]
Bettstetter, C. 2002. On the minimum node degree and connectivity of a wireless multihop network. In Proceedings of the 3rd ACM International Symposium on Mobile ad hoc Networking and Computing (MobiHoc02). 80--91.
[3]
Blom, R. 1985. An optimal class of symmetric key generation systems. In Advances in Cryptology: Proceedings of the 1984 International Conference of the Theory and Applications of Cryptographic Techniques (EUROCRYPT'84), Lecture Notes in Computer Science, vol. 338.
[4]
Blundo, C., Santis, A. D., Herzberg, A., Kutten, S., Vaccaro, U., and Yung, M. 1993. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology: Proceedings of the International Cryptology Conference (CRYPTO'92), Lecture Notes in Computer Science, vol. 740.
[5]
Bollobas, B. 1998. Modern Graph Theory. Springer.
[6]
Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy. Oakland, CA, 197--213.
[7]
Conti, M., Di Pietro, R., and Mancini, L. V. 2007. Ecce: Enhanced cooperative channel establishment for secure pairwise communication in wireless sensor networks. Ad Hoc Netw. 5, 1, 49--62.
[8]
Di Pietro, R., Mancini, L. V., and Mei, A. 2006. Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wirel. Netw. 12, 6, 709--721.
[9]
Di Pietro, R., Mancini, L. V., Mei, A., Panconesi, A., and Radhakrishnan, J. 2004. Connectivity properties of secure wireless sensor networks. In Proceedings of the 2nd ACM Workshop on Security of ad hoc and Sensor Networks. ACM Press, New York, 53--58.
[10]
Du, W., Deng, J., Han, Y. S., and Varshney, P. K. 2003. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). ACM Press, New York, 42--51.
[11]
Erdös, P. and Rényi, A. 1960. On the evolution of random graphs. Publ. Math. Inst. Hungar. Acad. Sci. 5, 17--61.
[12]
Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS). ACM Press, New York, 41--47.
[13]
Fill, J. A., Schenerman, E. R., and Singer-Cohen, K. B. 2000. Random intersection graphs when m = ω(n): An equivalence theorem relating the evolution of the g(n, m, p) and g(n, p) models. Random Struct. Algor. 16, 156--176.
[14]
Karoński, M., Sheinerman, E. R., and Singer-Cohen, K. B. 1999. On random intersection graphs: The subgraph problem. Combin. Probab. Comput. 8, 131--159.
[15]
Liu, D. and Ning, P. 2003. Establishing pairwise keys in distributed sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). ACM Press, New York, 52--61.
[16]
Newman, M. E. J. 2003. The structure and function of complex networks. SIAM Rev. 45, 167--256.
[17]
Penrose, M. D. 1999. On k-connectivity for a geometric random graph. Random Struct. Algor. 15, 2, 145--164.
[18]
Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking (MobiCom'01). ACM Press, New York, 189--199.
[19]
Singer-Cohen, K. B. 1995. Random intersection graphs. Ph.D. thesis, Department of Mathematical Sciences, The Johns Hopkins University.
[20]
Stark, D. 2004. The vertex degree distribution of random intersection. Random Struct. Algor. 24, 249--258.
[21]
Watts, D. J., and Strogatz, S. H. 1998. Collective dynamics of “small world” networks. Nature 393, 440--442.

Cited By

View all
  • (2023)Cyber-Physical Power and Energy Systems with Wireless Sensor Networks: A Systematic ReviewJournal of Electrical Engineering & Technology10.1007/s42835-023-01482-318:6(4353-4365)Online publication date: 3-Apr-2023
  • (2023)Probabilistic Key SharingEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1798-1(1-4)Online publication date: 11-May-2023
  • (2022) On Secure Communication in Sensor Networks Under q -Composite Key Predistribution With Unreliable Links IEEE Transactions on Communications10.1109/TCOMM.2017.277871870:2(1085-1095)Online publication date: Feb-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 11, Issue 3
March 2008
148 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/1341731
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 March 2008
Accepted: 01 September 2007
Revised: 01 August 2007
Received: 01 February 2007
Published in TISSEC Volume 11, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Wireless sensor network
  2. connectivity
  3. probabilistic key sharing
  4. random graphs

Qualifiers

  • Research-article
  • Research
  • Refereed

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Cyber-Physical Power and Energy Systems with Wireless Sensor Networks: A Systematic ReviewJournal of Electrical Engineering & Technology10.1007/s42835-023-01482-318:6(4353-4365)Online publication date: 3-Apr-2023
  • (2023)Probabilistic Key SharingEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1798-1(1-4)Online publication date: 11-May-2023
  • (2022) On Secure Communication in Sensor Networks Under q -Composite Key Predistribution With Unreliable Links IEEE Transactions on Communications10.1109/TCOMM.2017.277871870:2(1085-1095)Online publication date: Feb-2022
  • (2022)Pre-Distribution Encryption Key Scheme for Communicating between IoT Device Layer and Fog LayerCybernetics and Systems10.1080/01969722.2022.2145665(1-25)Online publication date: 23-Nov-2022
  • (2022)Analysis and Clustering of Sensor Recorded Data to Determine Sensors Consuming the Least EnergySmart and Sustainable Approaches for Optimizing Performance of Wireless Networks10.1002/9781119682554.ch1(1-31)Online publication date: 4-Feb-2022
  • (2019)$k$ -Connectivity of Inhomogeneous Random Key Graphs With Unreliable LinksIEEE Transactions on Information Theory10.1109/TIT.2019.289202965:6(3922-3949)Online publication date: 1-Jun-2019
  • (2019)Connectivity of Wireless Sensor Networks Secured by Heterogeneous Key Predistribution Under an On/Off Channel ModelIEEE Transactions on Control of Network Systems10.1109/TCNS.2018.28081416:1(225-235)Online publication date: Mar-2019
  • (2019)On the Connectivity of Inhomogeneous Random K-out Graphs2019 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT.2019.8849210(1482-1486)Online publication date: Jul-2019
  • (2019)Resilient and secure wireless sensor network under non-full visibilityCCF Transactions on Networking10.1007/s42045-019-00027-5Online publication date: 13-Dec-2019
  • (2018)Transitional Behavior of $q$-Composite Random Key Graphs With Applications to Networked ControlIEEE Transactions on Control of Network Systems10.1109/TCNS.2017.27543795:4(1741-1751)Online publication date: Dec-2018
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media