Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Mixing in Random Digraphs with Application to the Forward-Secure Key Evolution in Wireless Sensor Networks

Published: 18 December 2014 Publication History

Abstract

A key distribution scheme for wireless sensor networks based on a system of dynamic, pairwise keys is considered. In the scheme, each pair of communicating nodes shares pairwise symmetric keys and changes them at every transmission using a set of hashing functions. This article examines security aspects of the protocol. The most important issue is to ensure that it is infeasible for an adversary to restrict exhaustive key search to a subset of the keyspace. This desirable property holds if, after a small number of random key transitions, the distribution of keys among the nodes is close to uniform. The article provides a rigorous mathematical analysis of the distribution of keys and supplements it with experimental results. The problem is reduced to the question of determining mixing time and the stationary distribution of a random walk on a random digraph. It is shown that with probability close to 1, the mixing time is of small order and the fluctuations of the distribution are limited. This ensures the ongoing security of the protocol by making the communications forward secure and protecting against node compromise.

References

[1]
David Aldous and James A. Fill. 2002+. Reversible Markov Chains and Random Walks on Graphs. Retrieved August 17, 2014, from http://www.stat.berkeley.edu/∼aldous/RWG/book.html.
[2]
Noga Alon and Joel Spencer. 2000. The Probabilistic Method. Wiley--Interscience.
[3]
Ross Anderson, Haowen Chan, and Adrian Perrig. 2004. Key infection: Smart trust for smart dust. In Proceedings of the 12th IEEE International Conference on Network Protocols, 2004 (ICNP’04). 206--215.
[4]
Mihir Bellare and Phillip Rogaway. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the ACM Conference on Computer and Communications Security. ACM, New York, NY, 62--73.
[5]
Béla Bollobás. 1985. Random Graphs. Academic Press.
[6]
David W. Carman, Peter S. Kruus, and Brian J. Matt. 2000. Constraints and Approaches for Distributed Sensor Network Security. Technical Report 00-010. NAI Labs, Glenwood, MD.
[7]
Haowen Chan and Adrian Perrig. 2005. PIKE: Peer intermediaries for key establishment in sensor networks. In Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Society (INFOCOM’05). 524--535. Available at http://www.cs.cmu.edu/∼haowen/.
[8]
Haowen Chan, Adrian Perrig, and Dawn Song. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the 2003 IEEE Symposium on Security and Privacy (SP’03). IEEELos Alamitos, CA, 197--213.
[9]
Jacek Cichoń, Zbigniew Gołebiewski, and Mirosław Kutyłowski. 2012. From key predistribution to key redistribution. Theoretical Computer Science 453, 75--87.
[10]
Colin Cooper and Alan Frieze. 2012. Stationary distribution and cover time of random walks on random digraphs. Journal of Combinatorial Theory, Series B 102, 2, 329--362.
[11]
Whitfield Diffie, Paul C. van Oorschot, and Michael J. Wiener. 1992. Authentication and authenticated key exchanges. Designs, Codes and Cryptography 2, 2, 107--125.
[12]
Laurent Eschenauer and Virgil D. Gligor. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS’02). ACM, New York, NY, 41--47.
[13]
Svante Janson, Tomasz Łuczak, and Andrzej Ruciński. 2001. Random Graphs. Wiley.
[14]
Jerzy Jaworski and Zbigniew Palka. 2002. Remarks on a general model of a random digraph. Ars Combinatoria 65, 135--144.
[15]
Jerzy Jaworski and Ipe H. Smit. 1987. On a random digraph. Annals of Discrete Mathathematics 33, 111--127.
[16]
Marek Klonowski, Mirosław Kutyłowski, Michał Ren, and Katarzyna Rybarczyk. 2007. Forward-secure key evolution in wireless sensor networks. In Cryptology and Network Security. Lecture Notes in Computer Science, Vol. 4856. Springer, 102--120.
[17]
Ravi Montenegro. 2009. The simple random walk and max-degree walk on a directed graph. Random Structures and Algorithms 34, 3, 395--407.
[18]
Michał Ren, Tanmoy Kanti Das, and Jianying Zhou. 2006. Diverging keys in wireless sensor networks. In Information Security. Lecture Notes in Computer Science, Vol. 4176. Springer, 257--269.
[19]
Kris Tiri, David Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, and Ingrid Verbauwhede. 2005. AES-based cryptographic and biometric security coprocessor IC in 0.18-um CMOS resistant to side-channel power analysis attacks. In Proceedings of the 2005 Symposium on VLSI Circuits. 216--219. Available at http://www.emsec.ee.ucla.edu/pubs.html.

Cited By

View all
  • (2021)Emerging Security Challenges for Ubiquitous DevicesSecurity of Ubiquitous Computing Systems10.1007/978-3-030-10591-4_1(3-18)Online publication date: 15-Jan-2021
  • (2018)Secure Key Agreement with Rekeying Using FLSO Routing Protocol in Wireless Sensor NetworkWireless Personal Communications: An International Journal10.1007/s11277-018-5755-9101:2(1177-1199)Online publication date: 1-Jul-2018
  • (2015)Key search and adaptation based on association rules for backward secrecy2015 IEEE International Workshop on Information Forensics and Security (WIFS)10.1109/WIFS.2015.7368582(1-6)Online publication date: Nov-2015

Index Terms

  1. Mixing in Random Digraphs with Application to the Forward-Secure Key Evolution in Wireless Sensor Networks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 11, Issue 2
      February 2015
      563 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/2656931
      • Editor:
      • Chenyang Lu
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 18 December 2014
      Accepted: 01 June 2014
      Revised: 01 May 2014
      Received: 01 February 2013
      Published in TOSN Volume 11, Issue 2

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Directed random graphs
      2. forward security
      3. key distribution
      4. key management
      5. mixing time
      6. wireless sensor networks

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Funding Sources

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)1
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 10 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2021)Emerging Security Challenges for Ubiquitous DevicesSecurity of Ubiquitous Computing Systems10.1007/978-3-030-10591-4_1(3-18)Online publication date: 15-Jan-2021
      • (2018)Secure Key Agreement with Rekeying Using FLSO Routing Protocol in Wireless Sensor NetworkWireless Personal Communications: An International Journal10.1007/s11277-018-5755-9101:2(1177-1199)Online publication date: 1-Jul-2018
      • (2015)Key search and adaptation based on association rules for backward secrecy2015 IEEE International Workshop on Information Forensics and Security (WIFS)10.1109/WIFS.2015.7368582(1-6)Online publication date: Nov-2015

      View Options

      Get Access

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media