skip to main content
research-article

Redoubtable Sensor Networks

Published:01 March 2008Publication History
Skip Abstract Section

Abstract

We give, for the first time, a precise mathematical analysis of the connectivity and security properties of sensor networks that make use of the random predistribution of keys. We also show how to set the parameters---pool and key ring size---in such a way that the network is not only connected with high probability via secure links but also provably resilient, in the following sense: We formally show that any adversary that captures sensors at random with the aim of compromising a constant fraction of the secure links must capture at least a constant fraction of the nodes of the network. In the context of wireless sensor networks where random predistribution of keys is employed, we are the first to provide a mathematically precise proof, with a clear indication of parameter choice, that two crucial properties---connectivity via secure links and resilience against malicious attacks---can be obtained simultaneously. We also show in a mathematically rigorous way that the network enjoys another strong security property. The adversary cannot partition the network into two linear size components, compromising all the links between them, unless it captures linearly many nodes. This implies that the network is also fault tolerant with respect to node failures. Our theoretical results are complemented by extensive simulations that reinforce our main conclusions.

References

  1. Akyildiz, I. F., Sankarasubramaniam, Y., Su, W., and Cayirci, E. 2002. Wireless sensor networks: A survey. Comput. Netw. 38, 393--422. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bettstetter, C. 2002. On the minimum node degree and connectivity of a wireless multihop network. In Proceedings of the 3rd ACM International Symposium on Mobile ad hoc Networking and Computing (MobiHoc02). 80--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Blom, R. 1985. An optimal class of symmetric key generation systems. In Advances in Cryptology: Proceedings of the 1984 International Conference of the Theory and Applications of Cryptographic Techniques (EUROCRYPT'84), Lecture Notes in Computer Science, vol. 338. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Blundo, C., Santis, A. D., Herzberg, A., Kutten, S., Vaccaro, U., and Yung, M. 1993. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology: Proceedings of the International Cryptology Conference (CRYPTO'92), Lecture Notes in Computer Science, vol. 740. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Bollobas, B. 1998. Modern Graph Theory. Springer.Google ScholarGoogle Scholar
  6. Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy. Oakland, CA, 197--213. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Conti, M., Di Pietro, R., and Mancini, L. V. 2007. Ecce: Enhanced cooperative channel establishment for secure pairwise communication in wireless sensor networks. Ad Hoc Netw. 5, 1, 49--62.Google ScholarGoogle ScholarCross RefCross Ref
  8. Di Pietro, R., Mancini, L. V., and Mei, A. 2006. Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wirel. Netw. 12, 6, 709--721. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Di Pietro, R., Mancini, L. V., Mei, A., Panconesi, A., and Radhakrishnan, J. 2004. Connectivity properties of secure wireless sensor networks. In Proceedings of the 2nd ACM Workshop on Security of ad hoc and Sensor Networks. ACM Press, New York, 53--58. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Du, W., Deng, J., Han, Y. S., and Varshney, P. K. 2003. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). ACM Press, New York, 42--51. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Erdös, P. and Rényi, A. 1960. On the evolution of random graphs. Publ. Math. Inst. Hungar. Acad. Sci. 5, 17--61.Google ScholarGoogle Scholar
  12. Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS). ACM Press, New York, 41--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Fill, J. A., Schenerman, E. R., and Singer-Cohen, K. B. 2000. Random intersection graphs when m = ω(n): An equivalence theorem relating the evolution of the g(n, m, p) and g(n, p) models. Random Struct. Algor. 16, 156--176. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Karoński, M., Sheinerman, E. R., and Singer-Cohen, K. B. 1999. On random intersection graphs: The subgraph problem. Combin. Probab. Comput. 8, 131--159. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Liu, D. and Ning, P. 2003. Establishing pairwise keys in distributed sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). ACM Press, New York, 52--61. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Newman, M. E. J. 2003. The structure and function of complex networks. SIAM Rev. 45, 167--256.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Penrose, M. D. 1999. On k-connectivity for a geometric random graph. Random Struct. Algor. 15, 2, 145--164. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking (MobiCom'01). ACM Press, New York, 189--199. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Singer-Cohen, K. B. 1995. Random intersection graphs. Ph.D. thesis, Department of Mathematical Sciences, The Johns Hopkins University.Google ScholarGoogle Scholar
  20. Stark, D. 2004. The vertex degree distribution of random intersection. Random Struct. Algor. 24, 249--258. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Watts, D. J., and Strogatz, S. H. 1998. Collective dynamics of “small world” networks. Nature 393, 440--442.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Redoubtable Sensor Networks

                  Recommendations

                  Comments

                  Login options

                  Check if you have access through your login credentials or your institution to get full access on this article.

                  Sign in

                  Full Access

                  • Published in

                    cover image ACM Transactions on Information and System Security
                    ACM Transactions on Information and System Security  Volume 11, Issue 3
                    March 2008
                    148 pages
                    ISSN:1094-9224
                    EISSN:1557-7406
                    DOI:10.1145/1341731
                    Issue’s Table of Contents

                    Copyright © 2008 ACM

                    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                    Publisher

                    Association for Computing Machinery

                    New York, NY, United States

                    Publication History

                    • Published: 1 March 2008
                    • Accepted: 1 September 2007
                    • Revised: 1 August 2007
                    • Received: 1 February 2007
                    Published in tissec Volume 11, Issue 3

                    Permissions

                    Request permissions about this article.

                    Request Permissions

                    Check for updates

                    Qualifiers

                    • research-article
                    • Research
                    • Refereed

                  PDF Format

                  View or Download as a PDF file.

                  PDF

                  eReader

                  View online with eReader.

                  eReader