We give, for the first time, a precise mathematical analysis of the connectivity and security properties of sensor networks that make use of the random predistribution of keys. We also show how to set the parameters---pool and key ring size---in such a way that the network is not only connected with high probability via secure links but also provably resilient, in the following sense: We formally show that any adversary that captures sensors at random with the aim of compromising a constant fraction of the secure links must capture at least a constant fraction of the nodes of the network. In the context of wireless sensor networks where random predistribution of keys is employed, we are the first to provide a mathematically precise proof, with a clear indication of parameter choice, that two crucial properties---connectivity via secure links and resilience against malicious attacks---can be obtained simultaneously. We also show in a mathematically rigorous way that the network enjoys another strong security property. The adversary cannot partition the network into two linear size components, compromising all the links between them, unless it captures linearly many nodes. This implies that the network is also fault tolerant with respect to node failures. Our theoretical results are complemented by extensive simulations that reinforce our main conclusions.

Redoubtable Sensor Networks / DI PIETRO, R; Mancini, Luigi Vincenzo; Mei, Alessandro; Panconesi, Alessandro; Radhakrishnan, J.. - In: ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY. - ISSN 1094-9224. - STAMPA. - 11 (3):(2008), pp. 101-120. [10.1145/1341731.1341734]

Redoubtable Sensor Networks

MANCINI, Luigi Vincenzo;MEI, Alessandro;PANCONESI, Alessandro;
2008

Abstract

We give, for the first time, a precise mathematical analysis of the connectivity and security properties of sensor networks that make use of the random predistribution of keys. We also show how to set the parameters---pool and key ring size---in such a way that the network is not only connected with high probability via secure links but also provably resilient, in the following sense: We formally show that any adversary that captures sensors at random with the aim of compromising a constant fraction of the secure links must capture at least a constant fraction of the nodes of the network. In the context of wireless sensor networks where random predistribution of keys is employed, we are the first to provide a mathematically precise proof, with a clear indication of parameter choice, that two crucial properties---connectivity via secure links and resilience against malicious attacks---can be obtained simultaneously. We also show in a mathematically rigorous way that the network enjoys another strong security property. The adversary cannot partition the network into two linear size components, compromising all the links between them, unless it captures linearly many nodes. This implies that the network is also fault tolerant with respect to node failures. Our theoretical results are complemented by extensive simulations that reinforce our main conclusions.
2008
01 Pubblicazione su rivista::01a Articolo in rivista
Redoubtable Sensor Networks / DI PIETRO, R; Mancini, Luigi Vincenzo; Mei, Alessandro; Panconesi, Alessandro; Radhakrishnan, J.. - In: ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY. - ISSN 1094-9224. - STAMPA. - 11 (3):(2008), pp. 101-120. [10.1145/1341731.1341734]
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/228253
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 76
  • ???jsp.display-item.citation.isi??? 62
social impact