Skip to main content

Secure IoT Using Weighted Signed Graphs

  • Conference paper
  • First Online:
Book cover Security and Privacy in Communication Networks (SecureComm 2016)

Abstract

Key management has always remained a challenging problem for the entire security community. Standard practice in modern times is to agree on symmetric keys using public key protocols. However, public key protocols use heavy computations; rendering them inappropriate for application to low cost devices of Internet of Things (IoT). This led to proposals of various key management strategies for low cost networks; a prominent discovery being key predistribution technique for Wireless Sensor Network (WSN)–a prototype of IoT. Such schemes require several communicating nodes to share the same cryptographic key. This leads to interesting (combinatorial) graphical models and related optimality problems, that get intense for hierarchical architecture. Most protocols meant for hierarchical (low cost) networks employ separate designs for individual levels and/or clusters. Consequently only local optimal values can be computed. We develop a single universal platform using weighted signed graph (WSG) that designs the entire network for a hierarchical setup. This model can be used as itself or clubbed with a key predistribution scheme (KPS) to enhance the latter’s security when applied to a WSN. After generic presentation, we combine our universal model with prominent KPS to facilitate comparative study with existing protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Use of double encryption requires careful implementation. For instance, double encryption with two smartly chosen AES − 128 keys may enhance the security level by 1.5 times. That is, from 120 − BIT security to approximately 180 − BIT against any present day adversary.

  2. 2.

    This can be best analyzed by employing a particular KPS as a candidate for our global graph.

  3. 3.

    Usually node ids are positive number (like KPS applications). Therefore 0 or negative numbers are not used for global links. So we make extensive use of 0 and ve sign for our local graph.

  4. 4.

    We have to rely on standard intrusion prevention system and/or traitor protocols like [15, 20] for updated information about compromised nodes to facilitate their deletion.

  5. 5.

    These processes will be detailed in extended version of this work.

  6. 6.

    Represent global links as (lower node no.)(k i )(higher node no.) for 1 ≤ i ≤ ν; k 1 , k 2 , k 3, · · · k ν are all the keys of selected KPS. This automatically captures the (regular) degree (r KPS  = r g ) of concerned KPS. Refer to [18, Sect. 2] for this definition of r KPS , where it is denoted as r.

  7. 7.

    Of course the use of local keys here requires proper cluster formation to ensure desired inter- cluster connectivity. One plausible way to obtain the desired cluster formation is to deploy the nodes and their Cluster Heads in a locally (uniform) random or group-wise random fashion. This assures proper cluster formation in most cases. In a rare event of ‘misplaced node’, we propose implementation of Key Rescheduling Protocol, described in Algorithm 1.

  8. 8.

    In the event of (same set of) multiple keys shared between a pair of nodes, a standard method [11] is to concatenate all of these keys and use hash of this concatenated key.

  9. 9.

    These communications make use of (fixed) publicly available addresses (like MAC or I.P. or email ids) of users (here nodes). Observe that these primary addresses are independent of the created secondary node ids [24, 26, 27] used during (global) key establishment.

References

  1. Bag, S.: A new key predistribution scheme for grid-group deployment of wireless sensor networks. Ad Hoc Sens. Wirel. Netw. 27(3–4), 313–329 (2015)

    Google Scholar 

  2. Bag, S., Dhar, A., Sarkar, P.: 100% connectivity for location aware code based KPD in Clustered WSN: Merging Blocks. In: Information Security Conference (ISC) 2012, Passau, Germany, pp. 136–150 (2012)

    Google Scholar 

  3. Bag, S., Roy, B.K.: A new key predistribution scheme for general and grid-group deployment of wireless sensor networks. EURASIP J. Wirel. Commun. Networking 2013, 145 (2013)

    Article  Google Scholar 

  4. Bag, S., Saha, A., Sarkar, P.: Highly resilient key predistribution scheme using transversal designs and reed muller codes for wireless sensor network. In: Wyld, D.C., Wozniak, M., Chaki, N., Meghanathan, N., Nagamalai, D. (eds.) CNSA 2011. CCIS, vol. 196, pp. 344–355. Springer, Heidelberg (2011). doi:10.1007/978-3-642-22540-6_33

    Chapter  Google Scholar 

  5. Banihashemian, S., Ghaemi Bafghi, A., Yaghmaee Moghaddam, M.H.: Centralized key management scheme in wireless sensor networks. Wirel. Pers. Commun. 60(3), 463–474 (2011)

    Article  Google Scholar 

  6. Bose, M., Dey, A., Mukerjee, R.: Key predistribution schemes for distributed sensor net- works via block designs. Des. Codes Cryptogr. 67(1), 111–136 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  7. Çamtepe, S.A., Yener, B.: Combinatorial design of key distribution mechanisms for wireless sensor networks. In: ESORICS 2004, French Riviera, France, pp. 293–308, 13–15 September 2004

    Google Scholar 

  8. Chakrabarti, D., Maitra, S., Roy, B.: A key pre-distribution scheme for wireless sensor networks: merging blocks in combinatorial design. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 89–103. Springer, Heidelberg (2005). doi:10.1007/11556992_7

    Chapter  Google Scholar 

  9. Chakrabarti, D., Maitra, S., Roy, B.K.: A key pre-distribution scheme for wireless sensor networks: merging blocks in combinatorial design. Int. J. Inf. Sec. 5(2), 105–114 (2006)

    Article  MATH  Google Scholar 

  10. Chakrabarti, D., Seberry, J.: Combinatorial structures for design of wireless sensor networks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 365–374. Springer, Heidelberg (2006). doi:10.1007/11767480_25

    Chapter  Google Scholar 

  11. Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: IEEE Symposium on Security and Privacy, pp. 197–213. IEEE Computer Society (2003)

    Google Scholar 

  12. Dhar, A., Sarkar, P.: Full communication in a wireless sensor network by merging blocks of a key predistribution using reed solomon codes. In: CCSAE, pp. 389–400 (2011)

    Google Scholar 

  13. Du, W., Deng, J., Han, Y.S., Varshney, P.K.: A key predistribution scheme for sensor networks using deployment knowledge. IEEE Trans. Dependable Sec. Comput. 3(1), 62–77 (2006)

    Article  Google Scholar 

  14. Eschenauer, L., Gligor, V.D.: A key-management scheme for distributed sensor networks. In: ACM Conference on Computer and Communications Security, pp. 41–47 (2002)

    Google Scholar 

  15. Fiat, A., Tassa, T.: Dynamic traitor tracing. J. Cryptology 14(3), 211–223 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  16. Henry, K., Paterson, M.B., Stinson, D.R.: Practical approaches to varying network size in combinatorial key predistribution schemes. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 89–117. Springer, Heidelberg (2014). doi:10.1007/978-3-662-43414-7_5

    Chapter  Google Scholar 

  17. Lee, J., Stinson, D.R.: On the construction of practical key predistribution schemes for distributed sensor networks using combinatorial designs. ACM Trans. Inf. Syst. Secur. 11(2), 1–35 (2008)

    Article  Google Scholar 

  18. Lee, J., Stinson, D.R.: A combinatorial approach to key predistribution for distributed sensor networks. In: IEEE Wireless Communications and Networking Conference WCNC 2005, New Orleans, USA, pp. 1200–1205, 13–17 March 2005. Invited Paper

    Google Scholar 

  19. Martin, K.M., Paterson, M.B., Stinson, D.R.: Key predistribution for homogeneous wireless sensor networks with group deployment of nodes. TOSN 7(2) (2010)

    Google Scholar 

  20. Newman, R.: Computer Security: Protecting Digital Resources. Jones & Bartlett Learning, Sudbury (2009)

    Google Scholar 

  21. Paterson, M.B., Stinson, D.R.: A unified approach to combinatorial key predistribution schemes for sensor networks. Des. Codes Cryptogr. 71(3), 433–457 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  22. Pietro, R.D., Mancini, L.V., Mei, A.: Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wirel. Netw. 12(6), 709–721 (2006)

    Article  Google Scholar 

  23. Ruj, S., Pal, A.: Preferential attachment model with degree bound and its application to key predistribution in WSN. In: 30th IEEE International Conference on Advanced Information Networking and Applications, AINA 2016, Crans-Montana, Switzerland, 23–25 March 2016, pp. 677–683 (2016)

    Google Scholar 

  24. Ruj, S., Roy, B.: Key predistribution using partially balanced designs in wireless sensor networks. In: Stojmenovic, I., Thulasiram, R.K., Yang, L.T., Jia, W., Guo, M., Mello, R.F. (eds.) ISPA 2007. LNCS, vol. 4742, pp. 431–445. Springer, Heidelberg (2007). doi:10.1007/978-3-540-74742-0_40

    Chapter  Google Scholar 

  25. Ruj, S., Roy, B.K.: Key predistribution using combinatorial designs for grid-group deployment scheme in wireless sensor networks. TOSN 6(1), 4:1–4:28 (2009)

    Article  Google Scholar 

  26. Sarkar, P., Saha, A.: Security enhanced communication in wireless sensor networks using reed-muller codes and partially balanced incomplete block designs. JoC 2(1), 23–30 (2011)

    Google Scholar 

  27. Sarkar, P., Saha, A., Chowdhury, M.U.: Secure connectivity model in Wireless Sensor Networks (WSN) using first order Reed-Muller codes. In: MASS, pp. 507–512 (2010)

    Google Scholar 

  28. Simonova, K., Ling, A.C.H., Wang, X.S.: Location-aware key predistribution scheme for wide area wireless sensor networks. In: ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN 2006), Alexandria, VA, USA, 30 October 2006, pp. 157–168 (2006)

    Google Scholar 

  29. Zhou, L., Ni, J., Ravishankar, C.V.: Supporting secure communication and data collection in mobile sensor networks. In: 25th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies, INFOCOM 2006, 23–29 April 2006, Barcelona, Catalunya, Spain (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pinaki Sarkar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Sarkar, P., Chowdhury, M.U. (2017). Secure IoT Using Weighted Signed Graphs. In: Deng, R., Weng, J., Ren, K., Yegneswaran, V. (eds) Security and Privacy in Communication Networks. SecureComm 2016. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 198. Springer, Cham. https://doi.org/10.1007/978-3-319-59608-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59608-2_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59607-5

  • Online ISBN: 978-3-319-59608-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics