Secure Connectivity of Wireless Sensor Networks Under Key Predistribution with on/off Channels

Security is an important issue in wireless sensor networks (WSNs), which are often deployed in hostile environments. The q-composite key predistribution scheme has been recognized as a suitable approach to secure WSNs. Although the q-composite scheme has received much attention in the literature, there is still a lack of rigorous analysis for secure WSNs operating under the q-composite scheme in consideration of the unreliability of links. One main difficulty lies in analyzing the network topology whose links are not independent. Wireless links can be unreliable in practice due to the presence of physical barriers between sensors or because of harsh environmental conditions severely impairing communications. In this paper, we resolve the difficult challenge and investigate k-connectivity in secure WSNs operating under the q-composite scheme with unreliable communication links modeled as independent on/off channels, where k-connectivity ensures connectivity despite the failure of any (k - 1) sensors or links, and connectivity means that any two sensors can find a path in between for secure communication. Specifically, we derive the asymptotically exact probability and a zero-one law for k-connectivity. We further use the theoretical results to provide design guidelines for secure WSNs. Experimental results also confirm the validity of our analytical findings.

[1]  Jun Zhao,et al.  Parameter control in predistribution schemes of cryptographic keys , 2015, 2015 IEEE Global Conference on Signal and Information Processing (GlobalSIP).

[2]  Krzysztof Krzywdzinski,et al.  Geometric Graphs with Randomly Deleted Edges - Connectivity and Routing Protocols , 2011, MFCS.

[3]  Katarzyna Rybarczyk The Coupling Method for Inhomogeneous Random Intersection Graphs , 2017, Electron. J. Comb..

[4]  Mindaugas Bloznelis,et al.  Perfect matchings in random intersection graphs , 2013 .

[5]  Jun Zhao Designing secure networks with q-composite key predistribution under different link constraints , 2017, 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[6]  Utz Roedig,et al.  DHB-KEY: An efficient key distribution scheme for wireless sensor networks , 2008, 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems.

[7]  Peng-Jun Wan,et al.  Asymptotic Distribution of The Number of Isolated Nodes in Wireless Ad Hoc Networks with Unreliable Nodes and Links , 2006, GLOBECOM.

[8]  Thomas F. La Porta,et al.  Establishing Pair-Wise Keys in Heterogeneous Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[9]  Jun Zhao,et al.  On Connectivity and Robustness in Random Intersection Graphs , 2017, IEEE Transactions on Automatic Control.

[10]  Virgil D. Gligor,et al.  On topological properties of wireless sensor networks under the q-composite key predistribution scheme with on/off channels , 2014, 2014 IEEE International Symposium on Information Theory.

[11]  Katarzyna Rybarczyk,et al.  Sharp Threshold Functions for Random Intersection Graphs via a Coupling Method , 2011, Electron. J. Comb..

[12]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[13]  Valentas Kurauskas,et al.  Assortativity and clustering of sparse random intersection graphs , 2012, 1209.4675.

[14]  J. Dall,et al.  Random geometric graphs. , 2002, Physical review. E, Statistical, nonlinear, and soft matter physics.

[15]  Armand M. Makowski,et al.  Zero–One Laws for Connectivity in Random Key Graphs , 2009, IEEE Transactions on Information Theory.

[16]  Jun Zhao Modeling interest-based social networks: Superimposing Erdős-Rényi graphs over random intersection graphs , 2017, 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[17]  Mindaugas Bloznelis,et al.  Component evolution in a secure wireless sensor network , 2009, Networks.

[18]  Jun Zhao,et al.  Connectivity in secure wireless sensor networks under transmission constraints , 2014, 2014 52nd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[19]  Roberto Di Pietro,et al.  Redoubtable Sensor Networks , 2008, TSEC.

[20]  Alan M. Frieze,et al.  Random graphs , 2006, SODA '06.

[21]  Mindaugas Bloznelis,et al.  K-connectivity of Uniform S-intersection Graphs , 2014, Discret. Math..

[22]  Claude Castelluccia,et al.  RoK: A robust key pre-distribution protocol for multi-phase wireless sensor networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.

[23]  Yongdae Kim,et al.  Revisiting random key pre-distribution schemes for wireless sensor networks , 2004, SASN '04.

[24]  Jun Zhao,et al.  Topological Properties of Wireless Sensor Networks Under the Q-Composite Key Predistribution Scheme With Unreliable Links (CMU-CyLab-14-002) , 2014 .

[25]  Paul G. Spirakis,et al.  On the independence number and Hamiltonicity of uniform random intersection graphs , 2011, Theor. Comput. Sci..

[26]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[27]  Ivan Martinovic,et al.  Key Generation in Wireless Sensor Networks Based on Frequency-selective Channels - Design, Implementation, and Analysis , 2010, ArXiv.

[28]  Radha Poovendran,et al.  A canonical seed assignment model for key predistribution in wireless sensor networks , 2007, TOSN.

[29]  Marimuthu Palaniswami,et al.  Secure k-Connectivity Properties of Wireless Sensor Networks , 2007, 2007 IEEE Internatonal Conference on Mobile Adhoc and Sensor Systems.

[30]  Mindaugas Bloznelis,et al.  Degree and clustering coefficient in sparse random intersection graphs , 2013, 1303.3388.

[31]  Katarzyna Rybarczyk,et al.  Sharp threshold functions for the random intersection graph via coupling method , 2009, 0910.0749.

[32]  Katarzyna Rybarczyk,et al.  Diameter, connectivity, and phase transition of the uniform random intersection graph , 2011, Discret. Math..

[33]  Jun Zhao,et al.  On Resilience and Connectivity of Secure Wireless Sensor Networks Under Node Capture Attacks , 2017, IEEE Transactions on Information Forensics and Security.

[34]  P. Erd Os,et al.  On the strength of connectedness of random graphs , 1961 .

[35]  Osman Yagan Performance of the Eschenauer–Gligor Key Distribution Scheme Under an ON/OFF Channel , 2012, IEEE Transactions on Information Theory.

[36]  Jun Zhao,et al.  Topological Properties of Secure Wireless Sensor Networks Under the $q$ -Composite Key Predistribution Scheme With Unreliable Links , 2017, IEEE/ACM Transactions on Networking.

[37]  D. Manjunath,et al.  On connectivity thresholds in superposition of random key graphs on random geometric graphs , 2013, 2013 IEEE International Symposium on Information Theory.

[38]  Jun Zhao,et al.  On k-Connectivity and Minimum Vertex Degree in Random s-Intersection Graphs , 2015, ANALCO.

[39]  Stefanie Gerke,et al.  Connectivity of the uniform random intersection graph , 2008, Discret. Math..

[40]  Roberto Di Pietro,et al.  Connectivity properties of secure wireless sensor networks , 2004, SASN '04.

[41]  Jun Zhao,et al.  $k$ -Connectivity in Random Key Graphs With Unreliable Links , 2015, IEEE Transactions on Information Theory.

[42]  Faramarz Fekri,et al.  Connectivity properties of large-scale sensor networks , 2004, Wirel. Networks.