×

New approach of deterministic key pre-distribution scheme using triangle free quasi symmetric designs. (English) Zbl 1416.05048

Summary: A wireless sensor network (WSN) consists of tiny autonomous sensor nodes with some constraints. There are organizations having moderately necessitates of these kind of networks. So, security become an indispensable concern in WSN, due to potential adversaries. To overcome the security problem, keys are pre-loaded to the nodes before deployment. Among all key distribution schemes, deterministic key pre-distribution scheme (KPS) using combinatorial design is efficient regarding security aspect. In this paper, a deterministic approach, based on combinatorial design, for key assignment before the network deployment has been presented. Here the quasi-symmetric design which is of triangle-free is being used to present the new KPS for sensor networks. Due to this approach each sensor node either will contain a key-chain or will communicate through a key-path. This will improve the resiliency and achieve the sufficient level of security in the network. This design can also be used when a large number of nodes are being deployed in WSN.

MSC:

05B05 Combinatorial aspects of block designs
94C30 Applications of design theory to circuits and networks
90B10 Deterministic network models in operations research
05C82 Small world graphs, complex networks (graph-theoretic aspects)
PDFBibTeX XMLCite
Full Text: Link

References:

[1] Blom, R. (1984). An optimal class of symmetric key generation systems, In Proceeding of
[2] EUROCRYPT, pp. 335 - 338.
[3] Blundo, C., Santis, A. D., Herzberg, A., Kutten, A., Vaccaro, U., and Yung, M. (1992).
[4] Perfectly secure key distribution for dynamic conference, Advances in Cryptology-
[5] CRYPTO, LNCS Springer - Verlag, Vol. 740, pp. 471 - 486.
[6] Cameron, P. J., and Van Lint, J. H. (1991). Designs, Graphs, Codes and their links, · Zbl 0743.05004
[7] Cambridge University Press, pp. 105 - 116.
[8] Camtepe, S. A., and Yener, B. (2007). Combinatorial design of key distribution mechanisms · Zbl 1487.68056
[9] for wireless sensor networks, ACM Trans. on Networking, Vol. 15, No. 2, pp. 346 - 358.
[10] Chakrabarti, D., Maitra, S., and Roy, B. K. (2006). A key pre-distribution scheme for · Zbl 1127.68374
[11] wireless sensor networks merging blocks in combinatorial design, Int. J. Inf. Sec., Vol. 5, · Zbl 1127.68374
[12] No. 2, pp. 105 - 114.
[13] Colbourn, C. J., and Dinitz, J. H. (2007). Handbook of Combinatorial Designs, 2nd ed. CRC · Zbl 1101.05001
[14] Press, Chap: Quasi-symmetric Designs, M. S. Shrikhande, pp. 578 - 582.
[15] Dong, J. W., Pei, D. Y., and Wang, X. L. (2008). A class of key pre-distribution schemes
[16] based on orthogonal arrays, J. Computer Science and Technology, Vol. 23, No. 5, pp. 825
[17] - 831.
[18] Du, W., Deng, J., Han, Y. S., Varshney, P., Katz, J., and Khalili, A. (2005). A pairwise key
[19] pre-distribution scheme for wireless sensor networks, ACM Transactions on Information
[20] and System Security, Vol. 8, No. 2, pp. 228 - 258.
[21] Eschenauer, L., and Gligor, V. D. (2002). A key-management scheme for distributed sensor
[22] Ghosh, D., and Dey, L. K. (2015). On some parametric classification of Quasi-Symmetric 2- · Zbl 1331.05041
[23] Designs, Tamkang Journal of Mathematics, Vol. 46, No. 3, pp. 269 - 280.
[24] Hazra, P., Giri, D., and Das, A. K. (2015). Key-Chain-Based Key pre-distribution protocols · Zbl 1323.94152
[25] for securing wireless sensor networks, in International Conference on Mathematics and
[26] Computing (ICMC 2015), Springer Proceedings in Mathematics and Statistics.
[27] Lee, J., and Stinson, D. R. (2004). Deterministic Key pre-distribution schemes for Distributed
[28] Sensor Networks, In Proc. 11th International Workshop, SAC, pp. 294 - 307. · Zbl 1117.94343
[29] Liu, D., and Ning, P. (2003). Establishing pairwise keys in distributed sensor networks, In
[30] Proceedings of the 10th ACM Conference on Computer and Communications Security,
[31] Washington DC, USA, pp. 52 - 61.
[32] Mitra, S., Mukhopadhyay, S., and Dutta, R. (2014). A group-based deterministic key pre- · Zbl 1293.94088
[33] distribution scheme for wireless sensor network, International J. of Wireless and Mobile
[34] Computing, Vol. 7, No. 5, pp. 435 - 447. · Zbl 1350.65060
[35] Modh, A., Dabhi, M., and Mishra, L. N. (2015). Wireless network controlled robot using a
[36] website, android Application or simple hand gestures, Journal of Computer Network,
[37] Vol. 3, No. 1, pp. 1 - 5.
[38] Pietro, R. Di, Mancini, L. V., Mei, A., and Panconesi, A. (2004). Connectivity Properties of
[39] Secure Wireless Sensor Networks, In Proc. of the 2nd ACM SASN workshop, pp. 53 - 58.
[40] Ruj, S., and Roy, B. (2007). Key pre-distribution schemes using partially balanced designs in
[41] wireless sensor networks, In ISPA, Lecture Notes in Computer Science 47, pp. 431 - 445.
[42] Shafiei, H., Mehdizadeh, A., Khonsari, A., and Ould-Khaoua, M. (2008). A Combinatorial
[43] Approach for Key-Distribution in Wireless Sensor Networks, In Proc of the IEEE
[44] “‘GLOBECOM”.
[45] Shrikhande, M. S. (1986). A survey of some problems in combinatorial designs: A matrix · Zbl 0594.05008
[46] approach, Linear Algebra Appl., Vol. 79, pp. 215 - 247.
[47] Shrikhande, M. S., and Sane, S. S. (1991). Quasi-symmetric designs, London Math. Soc. · Zbl 0746.05011
[48] Lecture Notes 164, Cambridge University Press. · Zbl 1199.13015
[49] Zhou, Y., Fang, Y., and Zhang, Y. (2008). Securing wireless sensor networks: A survey,
[50] IEEE Communications Surveys and Tutorials, Vol.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.