A canonical seed assignment model for key predistribution in wireless sensor networks

A promising solution for trust establishment in wireless sensor networks is the assignment of cryptographic seeds (keys, secrets, etc.) to sensor nodes prior to network deployment, known as key predistribution. In this article, we propose a canonical seed assignment model for key predistribution characterizing seed assignment in terms of the probability distribution describing the number of nodes receiving each seed and the algorithm for seed assignment. In addition, we present a sampling framework for seed assignment algorithms in the canonical model. We propose a probabilistic k-connectivity model for randomly deployed secure networks using spatial statistics and geometric random graph theory. We analyze key predistribution schemes in the canonical model in terms of network connectivity and resilience to node capture. The analytical results can be used to determine the average or worst-case connectivity or resilience to node capture for a key predistribution scheme. Furthermore, we demonstrate the design of new key predistribution schemes and the inclusion of existing schemes in the canonical model. Finally, we present a general approach to analyze the addition of nodes to an existing secure network and derive results for a well-known scheme.

[1]  Silvio Micali,et al.  Secret-key agreement without public-key , 1994, CRYPTO 1994.

[2]  Chris J. Mitchell,et al.  Key storage in secure networks , 1988, Discret. Appl. Math..

[3]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .

[4]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[5]  Silvio Micali,et al.  Secret-Key Agreement without Public-Key Cryptography , 1993, CRYPTO.

[6]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[7]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[8]  P. Erdös,et al.  Families of finite sets in which no set is covered by the union ofr others , 1985 .

[9]  Mike Rees,et al.  5. Statistics for Spatial Data , 1993 .

[10]  Vipul Gupta,et al.  Sizzle: a standards-based end-to-end security architecture for the embedded Internet , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[11]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[12]  Douglas R. Stinson,et al.  Deterministic Key Predistribution Schemes for Distributed Sensor Networks , 2004, Selected Areas in Cryptography.

[13]  Bülent Yener,et al.  Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, ESORICS.

[14]  Robert Haining,et al.  Statistics for spatial data: by Noel Cressie, 1991, John Wiley & Sons, New York, 900 p., ISBN 0-471-84336-9, US $89.95 , 1993 .

[15]  Noel A. C. Cressie,et al.  Statistics for Spatial Data: Cressie/Statistics , 1993 .

[16]  Robert Szewczyk,et al.  System architecture directions for networked sensors , 2000, ASPLOS IX.

[17]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[18]  Bruce R. Johnson An Elementary Proof of Inclusion-Exclusion Formulas , 1980 .

[19]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[20]  Christian Bettstetter,et al.  On the minimum node degree and connectivity of a wireless multihop network , 2002, MobiHoc '02.

[21]  M. Penrose On k-connectivity for a geometric random graph , 1999, Random Struct. Algorithms.

[22]  G. Asada,et al.  Wireless integrated network sensors: Low power systems on a chip , 1998, Proceedings of the 24th European Solid-State Circuits Conference.

[23]  Peng Ning,et al.  An efficient scheme for authenticating public keys in sensor networks , 2005, MobiHoc '05.

[24]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[25]  Noel A Cressie,et al.  Statistics for Spatial Data. , 1992 .

[26]  Mathew D. Penrose,et al.  On k-connectivity for a geometric random graph , 1999, Random Struct. Algorithms.

[27]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[28]  Mahalingam Ramkumar,et al.  Pre-loaded key based multicast and broadcast authentication in mobile ad-hoc networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[29]  Martin E. Dyer,et al.  On key storage in secure networks , 1995, Journal of Cryptology.

[30]  Mahalingam Ramkumar,et al.  An efficient random key pre-distribution scheme , 2004, IEEE Global Telecommunications Conference, 2004. GLOBECOM '04..

[31]  William Feller,et al.  An Introduction to Probability Theory and Its Applications , 1951 .

[32]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[33]  Zoltán Füredi,et al.  Families of Finite Sets in Which No Set Is Covered by the Union of Two Others , 1982, J. Comb. Theory, Ser. A.

[34]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[35]  Noga Alon Probabilistic Methods in Extremal Finite Set Theory , 2002 .

[36]  Feller William,et al.  An Introduction To Probability Theory And Its Applications , 1950 .

[37]  Shouhuai Xu,et al.  Establishing pairwise keys for secure communication in ad hoc networks: a probabilistic approach , 2003, 11th IEEE International Conference on Network Protocols, 2003. Proceedings..

[38]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[39]  Li Gong,et al.  A matrix key-distribution scheme , 2005, Journal of Cryptology.

[40]  Berk Sunar,et al.  State of the art in ultra-low power public key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications Workshops.

[41]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.