To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Key distribution in wireless sensor networks

From Wikipedia, the free encyclopedia

Key distribution is an important issue in wireless sensor network (WSN) design.[1] WSNs are networks of small, battery-powered, memory-constraint devices named sensor nodes, which have the capability of wireless communication over a restricted area.[2] Due to memory and power constraints, they need to be well arranged to build a fully functional network.

YouTube Encyclopedic

  • 1/3
    Views:
    1 081
    640
    398
  • A Highly Scalable Key Pre-Distribution Scheme for Wireless Sensor Networks
  • A Highly Scalable Key Pre Distribution Scheme for Wireless Sensor Networks
  • A Highly Scalable Key Pre-Distribution Scheme for Wireless Sensor Networks

Transcription

Key distribution schemes

Key predistribution is the method of distribution of keys onto nodes before deployment. Therefore, the nodes build up the network using their secret keys after deployment, that is, when they reach their target position.

Key predistribution schemes are various methods that have been developed by academicians for a better maintenance of PEA management in WSNs. Basically a key predistribution scheme has 3 phases:

  1. Key distribution
  2. Shared key discovery
  3. Path-key establishment

During these phases, secret keys are generated, placed in sensor nodes, and each sensor node searches the area in its communication range to find another node to communicate. A secure link is established when two nodes discover one or more common keys (this differs in each scheme), and communication is done on that link between those two nodes. Afterwards, paths are established connecting these links, to create a connected graph. The result is a wireless communication network functioning in its own way, according to the key predistribution scheme used in creation.

There are a number of aspects of WSNs on which key predistribution schemes are competing to achieve a better result. The most critical ones are: local and global connectivity, and resiliency.

Local connectivity means the probability that any two sensor nodes have a common key with which they can establish a secure link to communicate.

Global connectivity is the fraction of nodes that are in the largest connected graph over the number of all nodes.

Resiliency is the number of links that cannot be compromised when a number of nodes(therefore keys in them) are compromised. So it is basically the quality of resistance against the attempts to hack the network. Apart from these, two other critical issues in WSN design are computational cost and hardware cost. Computational cost is the amount of computation done during these phases. Hardware cost is generally the cost of the memory and battery in each node.

Keys may be generated randomly and then the nodes determine mutual connectivity.[3] A structured approach based on matrices that establishes keys in a pair-wise fashion is due to Rolf Blom.[4] Many variations to Blom's scheme exist. Thus the scheme of Du et al. combines Blom's key pre-distribution scheme with the random key pre-distribution method with it, providing better resiliency.[5]

See also

References

  1. ^ "A Survey on Centralised and Distributed Clustering Routing Algorithms for WSNs". May 2015.
  2. ^ Akyildiz, I.F., W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A survey on sensor networks", IEEE Communications Magazine, vol.40, no.8, pp. 102-114, August 2002.
  3. ^ Eschenauer, L. and V.D.Gligor, "A key management scheme for distributed sensor networks", in Proceedings of the 9th ACM conference on Computer and communications security, Washington DC, USA, November 18–22, 2002, 41-47.
  4. ^ Blom, R.. An optimal class of symmetric key generation systems. Advances in Cryptology – Proceedings of EUROCRYPT 84 (Thomas Beth, Norbert Cot, and Ingemar Ingemarsson, eds.), Lecture Notes in Computer Science, Springer-Verlag, 209:335–338, 1985.
  5. ^ Du, W. et al., A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks. ACM Transactions on Information and System Security, Vol. 8, No. 2, May 2005, Pages 228–258 http://www.cis.syr.edu/~wedu/Research/paper/ccs10_sensor.pdf

External links

This page was last edited on 23 January 2024, at 16:33
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.