Please use this identifier to cite or link to this item: https://hdl.handle.net/10356/86913
Full metadata record
DC FieldValueLanguage
dc.contributor.authorZhao, Junen
dc.date.accessioned2017-12-28T04:32:36Zen
dc.date.accessioned2019-12-06T16:31:29Z-
dc.date.available2017-12-28T04:32:36Zen
dc.date.available2019-12-06T16:31:29Z-
dc.date.issued2017en
dc.identifier.citationZhao, J. (2017). Probabilistic Key Predistribution in Mobile Networks Resilient to Node-Capture Attacks. IEEE Transactions on Information Theory, 63(10), 6714-6734.en
dc.identifier.issn0018-9448en
dc.identifier.urihttps://hdl.handle.net/10356/86913-
dc.description.abstractWe present a comprehensive analysis on connectivity and resilience of secure sensor networks under the widely studied q-composite key predistribution scheme. For network connectivity, which ensures that any two sensors can find a path in between for secure communication, we derive the conditions to guarantee connectivity in consideration of: 1) node-capture attacks, where the adversary may capture a set of sensors and compromise keys in their memory; 2) sensor mobility, meaning that sensors can move around so that the network topology may change over time; 3) physical transmission constraints, under which two sensors have to be within each other's transmission range for communication; 4) the boundary effect of network fields; and 5) link unreliability, meaning that links are allowed to be unreliable. In contrast, many prior connectivity analyses of secure sensor networks often ignore the above issues. For resilience, although limited studies have presented formal analysis, it is often assumed that the adversary captures a random set of sensors, whereas this paper allows the adversary to capture an arbitrary set of sensors. We present conditions to ensure unassailability and unsplittability in secure sensor networks under the q-composite scheme. Unassailability ensures that an adversary capturing any set consisting of a negligible fraction of sensors can compromise only a negligible fraction of communication links although the adversary may compromise communications between non-captured nodes, which happen to use keys that are shared by captured nodes. Unsplittability means that when a negligible fraction of sensors are captured, almost all of the remaining nodes are still securely connected. Based on the results of connectivity, unassailability, and unsplittability, we provide useful guidelines for the design of secure sensor networks.en
dc.format.extent21 p.en
dc.language.isoenen
dc.relation.ispartofseriesIEEE Transactions on Information Theoryen
dc.rights© 2017 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works. The published version is available at: [http://dx.doi.org/10.1109/TIT.2017.2721424].en
dc.subjectSecurityen
dc.subjectKey Predistributionen
dc.titleProbabilistic Key Predistribution in Mobile Networks Resilient to Node-Capture Attacksen
dc.typeJournal Articleen
dc.identifier.doi10.1109/TIT.2017.2721424en
dc.description.versionAccepted versionen
item.fulltextWith Fulltext-
item.grantfulltextopen-
Appears in Collections:SCSE Journal Articles
Files in This Item:
File Description SizeFormat 
Probabilistic Key Predistribution in Mobile Networks Resilient to Node-Capture Attacks.pdf621.51 kBAdobe PDFThumbnail
View/Open

SCOPUSTM   
Citations 50

7
Updated on Mar 21, 2024

Web of ScienceTM
Citations 20

6
Updated on Oct 24, 2023

Page view(s)

407
Updated on Mar 28, 2024

Download(s) 50

148
Updated on Mar 28, 2024

Google ScholarTM

Check

Altmetric


Plumx

Items in DR-NTU are protected by copyright, with all rights reserved, unless otherwise indicated.