Date of Submission

9-28-2007

Date of Award

9-28-2008

Institute Name (Publisher)

Indian Statistical Institute

Document Type

Doctoral Thesis

Degree Name

Doctor of Philosophy

Subject Name

Computer Science

Department

Applied Statistics Unit (ASU-Kolkata)

Supervisor

Roy, Bimal Kumar (ASU-Kolkata; ISI)

Abstract (Summary of the Work)

Key pre-distribution is an important area of research in Distributed Sensor Networks (DSN). Some improved techniques over the existing schemes (employing combinatorial designs) have been proposed in this thesis and detailed mathematical analysis of the schemes has been presented. At first, combinatorial design followed by randomized merging strategy is applied to key pre-distribution in sensor nodes. Our main target is to get more than one pair of common keys between any pair of nodes to provide a robust network in terms of security under adversarial conditions where some nodes may get compromised. A transversal design is used to construct a (v, b, r, k) configuration and then randomly selected blocks are merged to form the sensor nodes. We have given detailed mathematical analysis of the number of nodes, number of keys per node and the probability that a link gets affected if certain number of nodes are compromised with supporting experimental data. The technique is tunable to user requirements and it also compares favourably with state of the art design strategies. An important feature of our design is the presence of a higher number of common keys between any two nodes. Further we study the situation where properly chosen blocks are merged to form sensor nodes such that there is no intra-node common key. We present a basic heuristic for this approach and show that it provides slight improvement in terms of certain parameters than our basic random merging strategy. Our idea presents a departure from the usual combinatorial design in the sense that the designs are readily obtained according to user requirements. Our merging strategy results into schemes that are not directly available from combinatorial designs. Next we studied the largest cliques of a DSN based on transversal designs and the probabilistic extension of it (through merging). It is important to analyse the largest subset of nodes in a DSN where each node is connected to every other node in that subset (i.e., the largest clique). This parameter (largest clique size) is important in terms of resiliency and capability towards efficient distributed computing in a DSN. We concentrate on the schemes where the key pre-distribution strategies are based on transversal design and study the largest clique sizes. We show that merging of blocks to construct a node provides larger clique sizes than considering a block itself as a node in a transversal design. We consider the DSNs where the key pre-distribution mechanism evolves from combinatorial design. Such schemes provide the advantage of very low complexity key exchange facility (only inverse calculation in finite fields).Next, we have proposed a general framework using combinatorial designs which will enable the participating devices to communicate securely among themselves with little memory and power overhead. The scheme caters for different kinds of user requirements and allows the designer to choose different combinatorial designs for different parts or levels of the network. This general framework will find application in all wireless radio technologies, typically WPANs (Wireless Personal Area Networks) and WLANs (Wireless Local Area Networks). This is a hitherto unexplored technique in wireless technologies. Our proposal is perfectly general and fits into networks of any size. Suppose there are several levels depending on the user requirements. The root of the hierarchy tree is assumed to be a central server, S. At the next level, x special nodes S1, S2, · · · , Sx are placed. The leaf level comprises of the sub-networks NW1, NW2, · · · , NWx. One has the freedom to choose different combinatorial designs for different parts of the network. Again, that depends on the specific requirements of the user. For example, if the sub networks are required to form a totally connected network graph, one can choose projective planes. If the sub-networks are very large in size and total connectivity is not a requirement (i.e., if single/multi-hop connectivity is permissible), transversal designs might be a reasonable choice. Then we study the implementation of a distributed sensor network on a two dimensional grid, where the communication is considered to be secured under the assumption that the position of all the sensor nodes are fixed and the nodes are placed at the grid intersection points. The combinatorial structure used for this purpose is the well known transversal design. In this scenario, the number of keys in each node, the size of the area to be monitored, the sensing/RF (Radio Frequency) radius and the robustness of the network are inter-related and one can consider several design choices based on specific requirements. We present the key pre-distribution strategy and the connectivity analysis of the network. Next we discuss a novel technique for increasing the number of common keys between the nodes of a sensor network deterministically with the help of combinatorial designs. A general protocol is described for the key agreement. Elegant methods are described to achieve the key agreement by calculating the common key(s) between two nodes when the underlying combinatorial structures are generated from Difference Sets. The extension of this scheme is also presented when the Kronecker Product Design is used.Finally we pose some open problems and conclude the thesis.

Comments

ProQuest Collection ID: http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqm&rft_dat=xri:pqdiss:28843822

Control Number

ISILib-TH322

Creative Commons License

Creative Commons Attribution 4.0 International License
This work is licensed under a Creative Commons Attribution 4.0 International License.

DOI

http://dspace.isical.ac.in:8080/jspui/handle/10263/2146

Included in

Mathematics Commons

Share

COinS