skip to main content
10.1145/1029102.1029111acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Revisiting random key pre-distribution schemes for wireless sensor networks

Published:25 October 2004Publication History

ABSTRACT

Key management is one of the fundamental building blocks of security services. In a network with resource constrained nodes like sensor networks, traditional key management techniques, such as public key cryptography or key distribution center (e.g., Kerberos), are often not effective. To solve this problem, several key pre-distribution schemes have been proposed for sensor networks based on random graph theory. In these schemes, a set of randomly chosen keys or secret information is pre-distributed to each sensor node and a network is securely formed based on this information. Most of the schemes assumed that the underlying physical network is dense enough, that is, the degree of each node is hig.

In this paper, we revisit the random graph theory and use giant component theory by Erdos and Renyi to show that even if the node degree is small, most of the nodes in the network can be connected. Further, we use this fact to analyze the Eschenhauer et. al's, Du et. al's, and Chan et. al's key pre-distribution schemes and evaluate the relation between connectivity, memory size, and security. We show that we can reduce the amount of memory required or improve security by trading-off a very small number of isolated nodes. Our simulation results show that the communication overhead does not increase significantly even after reducing the node degree. In addition, we present an approach by which nodes can dynamically adjust their transmission power to establish secure links with the targeted networked neighbors. Finally, we propose an effcient path-key identification algorithm and compare it with the existing scheme.

References

  1. ͘amps: ͘-adaptive multi-domain power aware sensors. http: //www-mtl.mit.edu/research/icsystems/uamps.Google ScholarGoogle Scholar
  2. Wireless integrated network sensors, ucla. http://www.janet.ucla.edu/WINS.Google ScholarGoogle Scholar
  3. N. Alon and J. Spencer. The probabilistic method. In Wiley-Interscience, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  4. R. Blom. An optimal class of symmetric key generation systems. In EUROCRYPT 84, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. In Crypto, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Research in Security and Privacy, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney. A key management scheme for wireless sensor networks using deployment knowledge. In Conference of the IEEE Communications Society (Infocom), 2004.Google ScholarGoogle Scholar
  8. W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In ACM Conference on Computer and Communications Security (CCS), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. P. Erdös and A. Rényi. On the evolution of random graph. Institute of Mathematics Hungarian Academy of Sciences, 1959.Google ScholarGoogle Scholar
  10. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In ACM Conference on Computer and communication Security (CCS), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. T. Hou and V. Li. Transmission range control in multihop packet radio networks. In IEEE Transaction on Communications, 1986.Google ScholarGoogle Scholar
  12. S. Janson, T. Luczak, and A. Rucinski. Random Graphs. Wiley, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  13. J. M. Kahn, R. H. Katz, and K. S. J. Pister. Next century challenges: Mobile networking for smart dust. In Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom), 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. L. Kleinrock and J. Silvester. Optimum transmission radii for packet radio networks or why six is a magic number. In IEEE National Telecommunication Conference, 1978.Google ScholarGoogle Scholar
  15. D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In ACM Conference on Computer and Communications Security (CCS), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. M. R. D. Pietro and L. V. Mancini. Efficient and resilient key discovery based on pseudo-random key pre-deployment. In 4th IEEE Workshop on Algorithms for Wireless, Mobile, Ad Hoc and Sensor Networks, 2004.Google ScholarGoogle Scholar
  17. J. Spencer. The strange logic of random graphs. In Algorithms and Combinatorics, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. H. Takagi and L. Kleinrock. Optimal transmission ranges for randomly distributed packet radio terminals. In IEEE Transaction on Communications, 1984.Google ScholarGoogle Scholar
  19. D. D. Wentzloff, B. H. Calhoun, R. Min, A. Wang, and N. Ickes. Design considerations for next generation wireless power-aware microsensor nodes. In International Conference on VLSI Design, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. F. Xue and P. R. Kumar. The number of neighbors needed for connectivity of wireless networks. In Wireless Networks, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. S. Zhu, S. Setia, and S. Jajodia. Leap: Efficient security mechanisms for large-scale distributed sensor networks. In 10th ACM Conference on Computer and Communication Security (CCS), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Revisiting random key pre-distribution schemes for wireless sensor networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks
      October 2004
      124 pages
      ISBN:1581139721
      DOI:10.1145/1029102

      Copyright © 2004 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 25 October 2004

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader