On the Construction of Practical Key Predistribution Schemes for Distributed Sensor Networks Using Combinatorial Designs

In this paper, we discuss the use of combinatorial set systems (combinatorial designs) in the design of key predistribution schemes (KPSs) for sensor networks. We show that the performance of a KPS can be improved by carefully choosing a certain class of set systems as “key ring spaces”. Especially, we analyze KPSs based on a type of combinatorial design known as a <it>transversal design</it>. We employ two types of transversal designs, which are represented by the set of all linear polynomials and the set of quadratic polynomials (over some finite field), respectively. These KPSs turn out to have significant efficiency in a shared-key discovery phase without degrading connectivity and resiliency.

[1]  Douglas R. Stinson,et al.  Combinatorial designs: constructions and analysis , 2003, SIGA.

[2]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[3]  Douglas R. Stinson,et al.  Deterministic Key Predistribution Schemes for Distributed Sensor Networks , 2004, Selected Areas in Cryptography.

[4]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[5]  Mahalingam Ramkumar,et al.  Pre-loaded key based multicast and broadcast authentication in mobile ad-hoc networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[6]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[7]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[8]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[9]  Rodrigo Roman,et al.  On the Security of Wireless Sensor Networks , 2005, ICCSA.

[10]  Bülent Yener,et al.  Combinatorial design of key distribution mechanisms for wireless sensor networks , 2007, TNET.

[11]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..

[12]  Subhamoy Maitra,et al.  A key pre-distribution scheme for wireless sensor networks: merging blocks in combinatorial design , 2005, International Journal of Information Security.

[13]  Douglas R. Stinson,et al.  Tree-Based Key Distribution Patterns , 2005, Selected Areas in Cryptography.

[14]  Jiang Wu,et al.  Product Construction of Key Distribution Schemes for Sensor Networks , 2004, Selected Areas in Cryptography.

[15]  Douglas R. Stinson,et al.  A combinatorial approach to key predistribution for distributed sensor networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[16]  Mahalingam Ramkumar,et al.  An efficient key predistribution scheme for ad hoc network security , 2005, IEEE Journal on Selected Areas in Communications.

[17]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[18]  Douglas R. Stinson,et al.  Common intersection designs , 2006 .

[19]  Bülent Yener,et al.  Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, IEEE/ACM Transactions on Networking.

[20]  C. Colbourn,et al.  The CRC handbook of combinatorial designs , edited by Charles J. Colbourn and Jeffrey H. Dinitz. Pp. 784. $89.95. 1996. ISBN 0-8493-8948-8 (CRC). , 1997, The Mathematical Gazette.

[21]  Silvio Micali,et al.  Secret-key agreement without public-key , 1994, CRYPTO 1994.

[22]  R StinsonDouglas,et al.  On the Construction of Practical Key Predistribution Schemes for Distributed Sensor Networks Using Combinatorial Designs , 2008 .

[23]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[24]  Silvio Micali,et al.  Secret-Key Agreement without Public-Key Cryptography , 1993, CRYPTO.