Skip to main content
Log in

Key Predistribution Schemes Based on Orthogonal Arrays with Unique Hamming Distance Distribution

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

With the deep study of the Hamming distances of orthogonal arrays (OAs), the application of OAs has penetrated into many fields, one of which is to construct the key predistribution schemes (KPSs) for distributed sensor networks. In this paper, we define the Hamming distance distribution (HDD) of an OA and its uniqueness. Furthermore, we present some OAs with unique HDD. In KPSs based on these OAs, the calculations of metrics for evaluating connectivity and resilience can be simplified. We also illustrate that KPSs based on them have a wider application and better connectivity and resilience than the existing ones.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Hedayat, A. S., Sloane, N. J. A., & Stufken, J. (1999). Orthogonal arrays: Theory and applications. New York: Springer.

    Book  Google Scholar 

  2. Zhang, Y. S., Lu, Y. Q., & Pang, S. Q. (1999). Orthogonal arrays obtained by orthogonal decomposition of projection matrices. Statistica Sinica, 9(2), 595–604.

    MathSciNet  MATH  Google Scholar 

  3. Delsarte, P. (1973). An algebraic approach to the association schemes of coding theory. Philips Research Laboratores (suppl.), No. 10.

  4. Eschenauer, L., & Gligor, V. B. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communications security (pp. 41–47).

  5. Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In IEEE symposium on research in security and privacy (pp. 197–213).

  6. Çamtepe, S. A., & Yener, B. (2004). Combinatorial design of key distribution mechanisms for wireless sensor networks. In Proceedings of the European symposium on research computer security (pp. 293–308).

  7. Paterson, M. B., & Stinson, D. R. (2014). A unified approach to combinatorial key predistribution schemes for sensor networks. Designs, Codes and Cryptography, 71(3), 433–457.

    Article  MathSciNet  Google Scholar 

  8. Martin, K. M. (2009). On the applicability of combinatorial designs to key predistribution for wireless sensor networks. Lecture Notes in Computer Science, 5557, 124–145.

    Article  MathSciNet  Google Scholar 

  9. Lee, J., & Stinson, D. R. (2005). A combinatorial approach to key predistribution schemes for distributed sensor networks. In WCNC 2005, IEEE wireless computing and networking conference (pp. 1200–1205).

  10. Lee, J., & Stinson, D. R. (2006). Common intersection designs. Journal of Combinatorial Designs, 14(4), 251–269.

    Article  MathSciNet  Google Scholar 

  11. Lee, J., & Stinson, D. R. (2008). On the construction of practical key predistribution schemes for distributed sensor networks using combinatorial designs. ACM Transactions on Information and System Security 11(2), Article no. 5.

  12. Ruj, S., & Roy, B. (2007). Key predistribution schemes using partially balanced designs in wireless sensor networks. Lecture Notes in Computer Science, 4742, 431–445.

    Article  Google Scholar 

  13. Pang, S. Q., Yan, R., & Li, S. (2017). Schematic saturated orthogonal arrays obtained by using the contractive replacement method. Communications in Statistics-Theory and Methods, 46(18), 8913–8924.

    Article  MathSciNet  Google Scholar 

  14. Pang, S. Q., & Chen, L. Y. (2017). Generalized Latin matrix and construction of orthogonal arrays. Acta Mathematicae Applicatae Sinica, 33(4), 1083–1092.

    Article  MathSciNet  Google Scholar 

  15. Pang, S. Q., Xu, W. J., Chen, G. Z., & Wang, Y. (2018). Construction of symmetric and asymmetric orthogonal arrays of strength \(t\) from orthogonal partition. Indian Journal of Pure and Applied Mathematics, 49(4), 663–669.

    Article  MathSciNet  Google Scholar 

  16. Dong, J. W., Pei, D. Y., & Wang, X. L. (2008). A class of key predistribution schemes based on orthogonal arrays. Journal of Computer Science and Technology, 23(5), 825–831.

    Article  MathSciNet  Google Scholar 

  17. Gao, Q., Ma, W. P., & Li, X. P. (2017). A key predistribution scheme based on mixed-level orthogonal arrays. Ad Hoc & Sensor Wireless Networks, 37, 53–69.

    Google Scholar 

  18. Gao, Q., Ma, W. P., & Luo, W. (2018). Key predistribution schemes for wireless sensor networks based on combinations of orthogonal arrays. Ad Hoc Networks, 73, 40–50.

    Article  Google Scholar 

  19. Pang, S. Q., Wang, X. N., Wang, J., Du, J., & Feng, M. (2018). Construction and count of 1-resilient rotation symmetric Boolean functions. Information Sciences, 450, 336–342.

    Article  MathSciNet  Google Scholar 

  20. Stinson, D. R. (2003). Combinatorial design: Constructions and analysis. New York: Springer.

    Google Scholar 

  21. Kendall, M., Kendall, E., & Kendall, W. S. (2012). A generalised formula for calculating the resilience of random key predistribution schemes. In IACR Cryptology Eprint Archive (p. 426).

  22. Du, W., Deng, J., Han, Y. S., et al. (2005). A pairwise key predistribution scheme for wireless sensor networks. ACM Transactions on Information and System Security (TISSEC), 8(2), 228–258.

    Article  Google Scholar 

  23. Bose, M., Dey, A., & Mukerjee, R. (2013). Key predistribution schemes for distributed sensor networks via block designs. Designs, Codes and Cryptography, 67(1), 111–136.

    Article  MathSciNet  Google Scholar 

  24. Dong, J. W., Pei, D. Y., & Wang, X. L. (2008). A key predistribution scheme based on 3-design. Lecture Notes in Computer Science, 4990, 81–92.

    Article  MathSciNet  Google Scholar 

  25. Pei, D. Y., Dong, J. W., & Rong, C. M. (2010). A novel key pre-distribution scheme for wireless distributed sensor networks. Science China Information Sciences, 53(2), 288–298.

    Article  MathSciNet  Google Scholar 

  26. Bush, K. A. (1952). Orthogonal arrays of index unity. The Annals of Mathematical Statistics, 23(3), 426–434.

    Article  MathSciNet  Google Scholar 

  27. Colbourn, C. J., & Dinitz, J. H. (2007). Handbook of combinatorial designs. Boca Raton: CRC Press.

    MATH  Google Scholar 

  28. Shrikhande, S. S. (1964). Generalized Hadamard matrices and orthogonal arrays of strength two. Canadian Journal of Mathematics, 16(4), 736–740.

    Article  MathSciNet  Google Scholar 

  29. Wang, J. C., & Wu, C. F. J. (1991). An approach for the construction of asymmetrical orthogonal arrays. Journal of the American Statistical Association, 6, 450–456.

    Article  MathSciNet  Google Scholar 

  30. Mukerjee, R., & Wu, C. F. J. (1995). On the existence of saturated and nearly saturated asymmetrical orthogonal arrays. The Annals of Statistics, 23(6), 2102–2115.

    Article  MathSciNet  Google Scholar 

  31. Zhang, Y. L. (2009). On schematic orthogonal arrays of strength two. ARS Combinatoria, 91, 147–163.

    MathSciNet  MATH  Google Scholar 

  32. Hedayat, A. S., Seiden, E., & Stufken, J. (1997). On the maximal number of factors and the enumeration of 3-symbol orthogonal arrays of strength 3 and index 2. Journal of Statistical Planning and inference, 58, 43–63.

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by National Science Foundation of China under Grant Nos. 11571094 and 11971004.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiang Gao.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pang, S., Li, Y., Gao, Q. et al. Key Predistribution Schemes Based on Orthogonal Arrays with Unique Hamming Distance Distribution. Wireless Pers Commun 112, 1919–1945 (2020). https://doi.org/10.1007/s11277-020-07133-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07133-4

Keywords

Navigation