39 results on '"Pre distribution"'
Search Results
2. A survey of key pre-distribution schemes based on combinatorial designs for resource-constrained devices in the IoT network
- Author
-
Neda Solari Esfehani and Hamid Haj Seyyed Javadi
- Subjects
Computer Networks and Communications ,business.industry ,Computer science ,Distributed computing ,Key distribution ,020302 automobile design & engineering ,020206 networking & telecommunications ,02 engineering and technology ,Pre distribution ,Power (physics) ,Combinatorial design ,0203 mechanical engineering ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Table (database) ,Electrical and Electronic Engineering ,Internet of Things ,business ,Wireless sensor network ,Information Systems - Abstract
Currently, IoT is being used as a novel tool in many applications. Some applications use the end nodes such as wireless sensor network, RFID and embedded systems referred to as resource-constrained devices. These devices have limitations in computing and communication power, memory capacity and power. One of the approaches to discuss key distribution in these devices is to apply and use key pre-distribution schemes (KPSs) as a lightweight solution. Also, the combinatorial designs application in key pre-distribution has been considered as a suitable method due to the low overhead in the shared key discovery phase between devices. This paper assessed the combinatorial designs used in key pre-distribution, and then, compared these designs using KPSs evaluation metrics. Finally, by tabulating all the considered key pre-distribution methods in a comparison table, it was stated that all of these methods could be used in different applications depending on their strengths.
- Published
- 2021
- Full Text
- View/download PDF
3. Design and Development of Force Intense Mutual Assemble Key pre-distribution Proposal in Wireless Device Network
- Author
-
Ravichandran S and Benjohnson R
- Subjects
Development (topology) ,business.industry ,Computer science ,Key (cryptography) ,Wireless ,business ,Pre distribution ,Computer network - Published
- 2020
- Full Text
- View/download PDF
4. The highly secure polynomial pool-based key pre-distribution scheme for wireless sensor network
- Author
-
Sunil Taruna and Vishal Choudhary
- Subjects
Scheme (programming language) ,Polynomial ,Algebra and Number Theory ,Computer science ,business.industry ,Applied Mathematics ,Key distribution ,010103 numerical & computational mathematics ,02 engineering and technology ,01 natural sciences ,Pre distribution ,Public-key cryptography ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,0101 mathematics ,business ,Wireless sensor network ,computer ,Analysis ,Computer network ,Sparse matrix ,computer.programming_language - Abstract
Secure key distribution and management is a primary research area in wireless sensor network. The requirement of secure and efficient communication between the nodes in a sensor network has directe...
- Published
- 2020
- Full Text
- View/download PDF
5. A Key Pre-distribution Scheme based on Sub-regions for Multi-Hop Wireless Sensor Networks
- Author
-
Yuanming Wu and Yinghong Liu
- Subjects
Polynomial ,business.industry ,Computer science ,020206 networking & telecommunications ,02 engineering and technology ,Encryption ,Pre distribution ,Computer Science Applications ,Hop (networking) ,Sensor node ,0202 electrical engineering, electronic engineering, information engineering ,Session key ,020201 artificial intelligence & image processing ,Electrical and Electronic Engineering ,Key management ,business ,Wireless sensor network ,Computer network - Abstract
The key pre-distribution schemes in wireless sensor networks (WSNs) have attracted researchers’ attentions recently in some applications. These researches of key pre-distribution focus on the balance among security, energy overhead and network resilience, because of the low computing ability, small storage and limited energy of nodes in WSNs. In this paper, a key pre-distribution scheme based on sub-regions is proposed for multi-hop wireless sensor networks. The significant contribution of this scheme is that both the least number of polynomials stored in one sensor node and the least number of nodes storing the same polynomial can be determined such that any two neighbor nodes can communicate securely. The sub-regions are formed by diffusing hop-by-hop without any node’s location information, and every node has at least one common polynomial with its neighbors to generate the session key between them. Even if k (k
- Published
- 2019
- Full Text
- View/download PDF
6. New key pre‐distribution scheme based on combinatorial design for wireless sensor networks
- Author
-
Alwyn R. Pais, Alok Kumar, and Neha Bansal
- Subjects
Scheme (programming language) ,business.industry ,Computer science ,020206 networking & telecommunications ,020302 automobile design & engineering ,Cryptography ,02 engineering and technology ,Pre distribution ,Computer Science Applications ,Combinatorial design ,0203 mechanical engineering ,0202 electrical engineering, electronic engineering, information engineering ,Overhead (computing) ,Electrical and Electronic Engineering ,business ,computer ,Wireless sensor network ,Computer network ,computer.programming_language - Abstract
Key pre-distribution in wireless sensor networks is an important area of research due to limited resource availability in sensor nodes. In this study, the authors propose a novel key pre-distribution scheme for wireless sensor networks based on combinatorial design. The proposed scheme is used to assign secret keys to the sensor nodes so that they can securely communicate among themselves. It also aims to decrease the key storage overhead and improve the overall resiliency of the network. They use the ratio of links broken/affected and the ratio of nodes disconnected to measure the resiliency when some sensor nodes are compromised in the network. They observed that the proposed scheme reduces the key storage overhead in the network while maintaining the desired connectivity among all the sensor nodes. Further, the proposed scheme is more resilient than the majority of existing schemes present in the literature.
- Published
- 2019
- Full Text
- View/download PDF
7. Nested block design as key pre-distribution in wireless sensor networks
- Author
-
S. Banerjee, K. R. Singh, and P. Das
- Subjects
business.industry ,Key (cryptography) ,Discrete Mathematics and Combinatorics ,Wireless ,Resilience (network) ,business ,Wireless sensor network ,Pre distribution ,Block design ,Mathematics ,Computer network - Abstract
An accumulation of wireless sensor nodes is combined together to form the Wireless Sensor Networks. The sensor nodes are distributed haphazardly without any decided method into a natural setting, which is generally inhospitable and it is difficult to provide key-chains to each node for security as they are haphazardly distributed. In this paper, we use Nested Block Design (NBD) as Key Pre-distribution Scheme (KPS) and found out that NBD support large networks with fewer keys in each node than Symmetric Balanced Incomplete Block Designs (SBIBD) and Transversal Design (TD[Formula: see text]), provide higher resiliency than SBIBDs and better connectivity than TD[Formula: see text], tradeoff between local connectivity and resiliency ([Formula: see text]) is lower than SBIBD but more than TD[Formula: see text] and key-node ratio ([Formula: see text]) is same for [Formula: see text] but lower than SBIBD.
- Published
- 2021
- Full Text
- View/download PDF
8. A Survey on Wireless Sensor Network Key Pre-Distribution
- Author
-
V. Umadevi
- Subjects
Computer science ,business.industry ,Key (cryptography) ,business ,Wireless sensor network ,Pre distribution ,Computer network - Published
- 2018
- Full Text
- View/download PDF
9. Combining the Pre-Distribution Key Protocol with the Threshold Scheme
- Author
-
S V Belim and S Y Belim
- Subjects
Scheme (programming language) ,History ,Computer science ,business.industry ,Key (cryptography) ,business ,computer ,Protocol (object-oriented programming) ,Pre distribution ,Computer Science Applications ,Education ,computer.programming_language ,Computer network - Abstract
In the article, the protocol for key pre-distribution using a threshold scheme is proposed. The Blom pre-distribution scheme is used as the basis. Shamir secret sharing scheme is used for threshold scheme. A polynomial of three variables is used to form key materials. Messaging between users is required to generate a key. The threshold scheme (3,4) is used to calculate the encryption key.
- Published
- 2021
- Full Text
- View/download PDF
10. G591(P) Glycaemic control improves after continuous subcutaneous insulin infusion therapy: results from an irish regional centre for paediatric type 1 diabetes mellitus
- Author
-
Orla Neylon, K Ahmed, Clodagh S. O'Gorman, J Saunders, and M Lawler
- Subjects
education.field_of_study ,Pediatrics ,medicine.medical_specialty ,Type 1 diabetes ,business.industry ,Population ,Repeated measures design ,Retrospective cohort study ,medicine.disease ,Insulin dose ,Pre distribution ,Subcutaneous insulin ,Infusion therapy ,medicine ,education ,business - Abstract
Objectives The use of continuous subcutaneous insulin infusion therapy (CSII) in the management of paediatric patients with T1DM has increased substantially in the last decades, and has been shown to contribute to improved glycaemic control particularly in younger age groups. The aim of this study was to evaluate glycaemic control in a population of patients two years after commencing CSII, compared to their pre-CSII glycaemic control. Methods Retrospective study of prospectively collected data, including 45 eligible paediatric patients with T1DM commenced on CSII during the study period. pre and post CSII factors compared included glycosylated haemoglobin (HbA1c), BMI, insulin dose and severe hypoglycaemic episodes. Parameters were compared in the 6 months prior to CSII to two years post CSII, with data collected in 6 months blocks. Complete data were available on 34/45 patients (13 male, 21 female). Results When gender, age, time since diagnosis and time on pump are added as factors and covariates to the repeated measures model the trend became non-significant and age appears to have a significant influence on the values (p=0.03). Time since diagnosis (p=0.061, almost significant) and gender (p=0.096, almost significant) appear to be having an effect on the values seen. For BMI, after adjustment for multiple comparisons only the difference between the 0–6 m pre distribution and the 13–18 m distribution post was significant (p=0.024). Table 1. Conclusion CSII has significant overall improvement in the first 2 years with a trend of quick reduction in first 6 months, then transient increase followed by slow fluctuant reduction over the second year. This is influenced by age, gender and time since diagnosis. No effect on BMI seen in the first year after CSII.
- Published
- 2019
- Full Text
- View/download PDF
11. First Successful Pre-Distribution of Stable Iodine Tablets Under Japan’s New Policy After the Fukushima Daiichi Nuclear Accident
- Author
-
Makoto Akashi, Mayo Ojino, Sumito Yoshida, Masami Ishii, and Takashi Nagata
- Subjects
Fukushima Nuclear Accident ,Administration, Oral ,03 medical and health sciences ,0302 clinical medicine ,Japan ,Continuing medical education ,Surveys and Questionnaires ,Humans ,Medicine ,Thyroid Neoplasms ,030212 general & internal medicine ,Health policy ,Government ,business.industry ,Health Policy ,Public Health, Environmental and Occupational Health ,Radiation Exposure ,medicine.disease ,Pre distribution ,Fukushima daiichi ,030220 oncology & carcinogenesis ,Radiological weapon ,Community health ,Medical emergency ,Medication Systems ,business ,Nuclear medicine ,Iodine ,Tablets - Abstract
Stable iodine tablets are effective in reducing internal exposure to radioactive iodine, which poses a risk for thyroid cancer and other conditions. After the Fukushima Daiichi nuclear power plant accident, the Japanese government shifted its policy on stable iodine tablet distribution from “after-the-fact” to “before-the-fact” and instructed local governments to pre-distribute stable iodine tablets to residents living within a 5-km radius of nuclear facilities. The nation’s first pre-distribution of stable iodine tablets was carried out in June and July of 2014 in Kagoshima Prefecture. Health surveys were conducted so that the medication would not be handed out to people with the possibility of side effects. Of the 4715 inhabitants in the area, 132 were found to require a physician’s judgment, mostly to exclude risks of side effects. This was considered important to prevent the misuse of the tablets in the event of a disaster. The importance of collective and individualized risk communication between physicians and inhabitants at the community health level was apparent through this study. Involvement of physicians through the regional Sendai City Medical Association was an important component of the pre-distribution. Physicians of the Sendai City Medical Association were successfully educated by using the Guidebook on Distributing and Administering Stable Iodine Tablets prepared by the Japan Medical Association and Japan Medical Association Research Institute with the collaboration of the National Institute of Radiological Sciences and the Japanese government. Thus, the physicians managed to make decisions on the dispensing of stable iodine tablets according to the health conditions of the inhabitants. All physicians nationwide should be provided continuing medical education on stable iodine tablets. (Disaster Med Public Health Preparedness. 2017;11:365–369)
- Published
- 2016
- Full Text
- View/download PDF
12. A Novel Key Pre-Distribution Scheme for Wireless Sensor Networks
- Author
-
Parisa Daneshjoo, Hamid Haj Seyyed Javadi, and Mehdi Hosseinzadeh
- Subjects
Scheme (programming language) ,Wi-Fi array ,business.industry ,Computer science ,Wireless network ,General Chemistry ,Condensed Matter Physics ,Pre distribution ,Computational Mathematics ,Key distribution in wireless sensor networks ,Key (cryptography) ,Mobile wireless sensor network ,General Materials Science ,Electrical and Electronic Engineering ,business ,computer ,Wireless sensor network ,Computer network ,computer.programming_language - Published
- 2016
- Full Text
- View/download PDF
13. Energy Efficient Key Pre Distribution Scheme in WSN
- Author
-
B. B. Gupta and Chahat Aggarwal
- Subjects
Scheme (programming language) ,business.industry ,Computer science ,010401 analytical chemistry ,020206 networking & telecommunications ,02 engineering and technology ,Smart technology ,01 natural sciences ,Pre distribution ,0104 chemical sciences ,0202 electrical engineering, electronic engineering, information engineering ,business ,Wireless sensor network ,computer ,Node compromise ,Energy (signal processing) ,Computer network ,Efficient energy use ,Energy matrix ,computer.programming_language - Abstract
Wireless sensor networks have become ubiquitous in the present world of smart technology. With increasing popularity of WSNs in a number of applications brings the major responsibility of making these networks secure. Thus, providing energy efficient security solutions is the need of the hour. In this paper, we propose an energy efficient key pre distribution approach to establish trust among the nodes. This approach takes into account the energy of the nodes and their relative distances from each other while establishing the keys. Moreover, the existing key pre distribution techniques provide very limited or negligible protection against node compromise attack. The proposed scheme can detect node compromise attack without having the need to share a key ring.
- Published
- 2018
- Full Text
- View/download PDF
14. Reliable Random Key Pre-Distribution Schemes for Wireless Sensor Networks
- Author
-
Si Gwan Kim
- Subjects
Key distribution in wireless sensor networks ,Wi-Fi array ,Computer science ,business.industry ,Key (cryptography) ,business ,Wireless sensor network ,Pre distribution ,Computer Science Applications ,Education ,Computer network - Published
- 2015
- Full Text
- View/download PDF
15. Key Pre-Distribution Scheme for Wireless Sensor Network Against LU Attack
- Author
-
Xiao-Rui Zhong and Chun-Guang Ma
- Subjects
Scheme (programming language) ,Wi-Fi array ,Computer Networks and Communications ,Computer science ,business.industry ,Computer Graphics and Computer-Aided Design ,Pre distribution ,Key distribution in wireless sensor networks ,Hardware and Architecture ,Key (cryptography) ,business ,computer ,Wireless sensor network ,Software ,computer.programming_language ,Computer network - Published
- 2014
- Full Text
- View/download PDF
16. A Hybrid Key Pre-distribution Scheme for Wireless Sensor Networks
- Author
-
Chao Xiong, Lei Liu, Rui Li, Yanjiao Jin, and Shuquan Li
- Subjects
Scheme (programming language) ,History ,business.industry ,Computer science ,Pre distribution ,Computer Science Applications ,Education ,Key (cryptography) ,business ,computer ,Wireless sensor network ,Computer Science::Cryptography and Security ,Computer network ,computer.programming_language - Abstract
Key management in wireless sensor networks (WSNs) is the basic service for deploying security policies. In this paper, we combine q-composite scheme with polynomial scheme to propose a hybrid key pre-distribution scheme for WSNs. The characteristic of the scheme is that a partial polynomial is preloaded for each sensor node, and then a polynomial share stored by each node is used to generate a corresponding key pool. Perform the corresponding hash operation on the generated keys to hide part of the key information of the nodes. Then select the corresponding number of processed generation keys to distribute to each node. The scheme introduces a random key method, which avoids the "t-secure" problem faced by the conventional polynomial scheme and achieves the significant improvement of network security. The corresponding key is generated using the polynomial share preloaded on the sensor node, which has a higher connectivity than the polynomial scheme. Theoretical and simulation results show that the propose scheme not only enhances the network secure connectivity, but also improves the node’s anti-capture attack capability when compared to other schemes.
- Published
- 2019
- Full Text
- View/download PDF
17. A Pairwise Key Pre-Distribution Scheme Based on OKS and Grids for Wireless Sensor Networks
- Author
-
Min You and Yu Quan Zhang
- Subjects
Scheme (programming language) ,Network security ,business.industry ,Computer science ,Distributed computing ,General Medicine ,Pre distribution ,Square (algebra) ,Key distribution in wireless sensor networks ,Pairwise key ,Key (cryptography) ,business ,computer ,Wireless sensor network ,Computer network ,computer.programming_language - Abstract
A pairwise key pre-distribution scheme based on OKS and grids for wireless sensor networks is proposed. This strategy divides the sensor area into square cells and logical groups and distributes key information by employing the OKS scheme. This scheme effectively reduces storage cost, saves battery energy, has good network connectivity, and provides flexible security grades.
- Published
- 2013
- Full Text
- View/download PDF
18. Effect of Limiting Pre-Distribution and Clustering Users on Multicast Pre-Distribution VoD
- Author
-
Ryoichi Kawahara, Haruhisa Hasegawa, Noriaki Kamiyama, and Tatsuya Mori
- Subjects
Protocol Independent Multicast ,Multicast ,Computer Networks and Communications ,business.industry ,Computer science ,Distance Vector Multicast Routing Protocol ,Limiting ,Pre distribution ,Source-specific multicast ,Xcast ,Electrical and Electronic Engineering ,business ,Cluster analysis ,Software ,Computer network - Published
- 2013
- Full Text
- View/download PDF
19. Multicast Pre-Distribution VoD System
- Author
-
Haruhisa Hasegawa, Ryoichi Kawahara, Tatsuya Mori, and Noriaki Kamiyama
- Subjects
Multicast ,Computer Networks and Communications ,business.industry ,Computer science ,Electrical and Electronic Engineering ,business ,Software ,Pre distribution ,Computer network - Published
- 2013
- Full Text
- View/download PDF
20. FPAP: Fast Pre-distribution Authentication Protocol for V2I
- Author
-
Jing Wang, Wei Guo, and Yining Liu
- Subjects
Authentication ,Vehicular ad hoc network ,Computer science ,Wireless ad hoc network ,business.industry ,Data_MISCELLANEOUS ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,020206 networking & telecommunications ,020302 automobile design & engineering ,02 engineering and technology ,Pre distribution ,0203 mechanical engineering ,Symmetric-key algorithm ,Authentication protocol ,Communication in small groups ,0202 electrical engineering, electronic engineering, information engineering ,business ,Private information retrieval ,Anonymity ,Computer network - Abstract
The authentication between the vehicle and the infrastructure is a vital issue for Vehicular Ad Hoc Networks (VANET), which guarantees to verify the user’s identity and avoids the private information leakage. In this paper, a fast authentication protocol is proposed using the group communication and proactive authentication, in which the authentication is achieved by the symmetric encryption. Therefore, it is more efficient. Moreover, the trade-off between the anonymity and accountability is well.
- Published
- 2016
- Full Text
- View/download PDF
21. Performance Analysis of Random key Pre-distribution Scheme for Multi-Phase Wireless Sensor Networks
- Author
-
Bhupendra Gupta and Ankur Gupta
- Subjects
Scheme (programming language) ,Information Systems and Management ,Wi-Fi array ,Computer science ,Multi phase ,business.industry ,Pre distribution ,Computer Science Applications ,Key distribution in wireless sensor networks ,Artificial Intelligence ,Key (cryptography) ,Mobile wireless sensor network ,business ,computer ,Wireless sensor network ,computer.programming_language ,Computer network - Published
- 2012
- Full Text
- View/download PDF
22. Connected Component in Secure Sensor NetworkInduced by a Random Key Pre-Distribution Scheme
- Author
-
Subir Singh Lamba and Bhupendra Gupta
- Subjects
Scheme (programming language) ,Connected component ,Information Systems and Management ,Computer science ,business.industry ,Pre distribution ,Computer Science Applications ,Artificial Intelligence ,Key (cryptography) ,Pre-shared key ,business ,computer ,Computer network ,computer.programming_language - Published
- 2011
- Full Text
- View/download PDF
23. Pre-distribution vs. post-distribution for cross-docking with transshipments☆
- Author
-
Shaolong Tang and Hong Yan
- Subjects
Information Systems and Management ,Operations research ,Computer science ,business.industry ,Strategy and Management ,Distribution (economics) ,Economic shortage ,Management Science and Operations Research ,Service mode ,Pre distribution ,Unit (housing) ,Transshipment ,Warehouse ,Cross-docking ,business ,health care economics and organizations - Abstract
Cross-docking operation is a logistics service mode aims to remove the storage and picking up functions of a warehouse, and coordinate goods loading between delivery vehicles and shipping vehicles. Transshipment is another logistic technique that allows goods to be conveyed from an overstocked store to a nearby understocked store, to avoid backordering or loss of sale. This paper models and analyzes two typical cross-docking operations: pre-distribution cross-docking operations (Pre-C) and post-distribution cross-docking operations (Post-C) when transshipments among retail stores are applied. The different operational performances are investigated and compared. The analytical results show that, considering the inventory cost, transshipment cost and operations cost at the cross-dock, the suitability of Pre-C and Post-C are highly sensitive to operations environment factors such as the uncertainty of demand, the unit operations cost at the cross-dock, and the unit inventory holding and shortage cost.
- Published
- 2010
- Full Text
- View/download PDF
24. Pre-distribution and post-distribution cross-docking operations
- Author
-
Hong Yan and Shaolong Tang
- Subjects
Distribution center ,Engineering ,Mathematical optimization ,Supply chain management ,Operations research ,business.industry ,Distribution (economics) ,Transportation ,Pre distribution ,Cross-docking ,Business and International Management ,business ,Lead time ,Civil and Structural Engineering - Abstract
In this paper, we construct analytical models for distribution strategies with two major types of cross-docking, pre-distribution cross-docking (Pre-C) and post-distribution cross-docking (Post-C). A traditional distribution center system is also discussed for comparison purposes. Three models are compared pair-wisely. Analytical results show that, Pre-C is preferred for environments with shorter supply lead time and lower uncertainty of demand, without the benefits of risk-pooling. The Post-C mitigates the weakness of the Pre-C at the expense of higher operations cost spent at the cross-dock. Numerical experiments are conducted to support our results and explore other findings.
- Published
- 2009
- Full Text
- View/download PDF
25. Hash Chain Based Random Keys Pre-Distribution Scheme in Wireless Sensor Networks
- Author
-
Zhong Su, Chuang Lin, and Feng-Yuan Ren
- Subjects
Scheme (programming language) ,Computer Networks and Communications ,Computer science ,business.industry ,Distributed computing ,Hash function ,2-choice hashing ,Computer Graphics and Computer-Aided Design ,Pre distribution ,Key distribution in wireless sensor networks ,Hardware and Architecture ,Hash chain ,Cryptographic hash function ,business ,computer ,Wireless sensor network ,Software ,computer.programming_language ,Computer network - Published
- 2009
- Full Text
- View/download PDF
26. Two-level Key Pool Design-based Random Key Pre-distribution in Wireless Sensor Networks
- Author
-
DaeHun Nyang, Abedelaziz Mohaisen, and Tamer AbuHmed
- Subjects
Scheme (programming language) ,Computer Networks and Communications ,Computer science ,business.industry ,Distributed computing ,Pre distribution ,Key distribution in wireless sensor networks ,Security association ,Protocol design ,Key (cryptography) ,Overhead (computing) ,business ,Wireless sensor network ,computer ,Information Systems ,Computer network ,computer.programming_language - Abstract
In this paper, the random key pre-distribution scheme introduced in ACM CCS'02 by Eschenauer and Gligor is reexamined, and a generalized form of key establishment is introduced. As the communication overhead is one of the most critical constraints of any successful protocol design, we introduce an alternative scheme in which the connectivity is maintained at the same level as in the original work, while the communication overhead is reduced by about 40% of the original overhead, for various carefully chosen parameters. The main modification relies on the use of a two-level key pool design and two round assignment/key establishment phases. Further analysis demonstrates the efficiency of our modification.
- Published
- 2008
- Full Text
- View/download PDF
27. A key pre-distribution scheme based on multiple block codes for wireless sensor networks
- Author
-
Hamidreza Arjmandi and Farshad Lahouti
- Subjects
FOS: Computer and information sciences ,Block code ,Scheme (programming language) ,Computer Science - Cryptography and Security ,business.industry ,Computer science ,Computer Science - Information Theory ,Information Theory (cs.IT) ,Pre distribution ,Separable space ,Nonlinear system ,Collusion ,Resilience (network) ,business ,Cryptography and Security (cs.CR) ,Wireless sensor network ,computer ,Computer Science::Cryptography and Security ,Computer network ,computer.programming_language - Abstract
A key pre-distribution scheme (KPS) based on multiple codewords of block codes is presented for wireless sensor networks. The connectivity and security of the proposed KPS, quantified in terms of probabilities of sharing common keys for communications of pairs of nodes and their resilience against colluding nodes, are analytically assessed. The analysis is applicable to both linear and nonlinear codes and is simplified in the case of maximum distance separable codes. It is shown that the multiplicity of codes significantly enhances the security and connectivity of KPS at the cost of a modest increase of the nodes storage. Numerical and simulation results are provided, which sheds light on the effect of system parameters of the proposed KPS on its complexity and performance. Specifically, it is shown that the probability of resilience of secure pairs against collusion of other nodes only reduces slowly as the number of colluding nodes increase.
- Published
- 2014
- Full Text
- View/download PDF
28. Enhanced Key Management Scheme Based on Random Key Pre-distribution for Wireless Sensor Networks
- Author
-
Xiuting Zuo, Rui Zhao, Siliang Gong, and Lin Mei
- Subjects
Scheme (programming language) ,business.industry ,Computer science ,Node (networking) ,Distributed computing ,Pre distribution ,Key distribution in wireless sensor networks ,Key (cryptography) ,Session key ,Key management ,business ,computer ,Wireless sensor network ,computer.programming_language ,Computer network - Abstract
We talked about the problem of the tradeoff between network connectivity and security for traditional random key pre-distributions in WSNs. An enhanced key management scheme based on random key pre-distribution was proposed to improve the connectivity rate between the adjacent sensor nodes and ensure the security of session key generation. Analysis and performance comparisons showed that the proposed scheme enhanced the probability of establishing secure connection between adjacent node pairs at the less consumption of communications without compromising security.
- Published
- 2014
- Full Text
- View/download PDF
29. Enhancements of Authenticated Differentiated Pre-distribution Key Methodology Based on GPSR
- Author
-
Zhen-Jiang Zhang and Lin Sun
- Subjects
Routing protocol ,Computer science ,business.industry ,Node (networking) ,Computer Science::Networking and Internet Architecture ,Life time ,Routing algorithm ,Routing (electronic design automation) ,business ,Wireless sensor network ,Pre distribution ,Energy (signal processing) ,Computer network - Abstract
Wireless sensor network consists of plentiful energy and computing power-constrained tiny sensor nodes. On the basis of the protection of security, the main goal of our study is to maintain the network life time at a maximum with the appropriate routing protocol. In this article, we will propose a new routing algorithm on the basis of the original routing algorithm. Considering the security of the wireless sensor network, the residual energy of nodes as well as issues such as physical distance, we try to extend the maximum lifetime of a wireless sensor network with all the combination of these factors for routing. This energy-balance routing algorithm takes into account the number of pre-distributed shared keys between the sending node and receiving node, the residual energy of the receiving node and the physical distance between two nodes in order to protect the security at the same time, to maintain the network life time at a maximum.
- Published
- 2013
- Full Text
- View/download PDF
30. Survey on Key Pre Distribution for Security in Wireless Sensor Networks
- Author
-
T. P. Rani and C. Jaya Kumar
- Subjects
business.industry ,Computer science ,Cryptography ,Computer security ,computer.software_genre ,Pre distribution ,Key distribution in wireless sensor networks ,Wireless site survey ,Cryptographic hash function ,business ,Key management ,computer ,Wireless sensor network ,Dissemination ,Computer network - Abstract
Wireless sensor networks (WSNs) consists of small nodes with constrained capabilities to sense, collect, and disseminate information in many types of applications. As sensor networks become wide-spread, security issues become a central concern. In this paper, we identify the Security requirements of key management in WSN. The secure management of the keys is one of the most critical elements when integrating cryptographic functions into a system. An outline of hybrid cryptography, one way hash and Key infection schemes are discussed in this paper. Along the way we analyze the advantages and disadvantages of current secure schemes. Finally, we aim to provide efficient key management operations for secure communications in WSN.
- Published
- 2012
- Full Text
- View/download PDF
31. Limiting pre-distribution and clustering users on multicast pre-distribution VoD
- Author
-
Noriaki Kamiyama, Haruhisa Hasegawa, Tatsuya Mori, and Ryoichi Kawahara
- Subjects
Reduction (complexity) ,Hit ratio ,Multicast ,business.industry ,Computer science ,Video on demand ,Limiting ,Unicast ,business ,Cluster analysis ,Pre distribution ,Computer network - Abstract
In Video on Demand (VoD) services, the demand for content items greatly changes daily, so reducing the server load at the peak time is an important issue for ISPs to reduce the server cost. To achieve this goal, we proposed to reduce the server load by multicasting popular content items to all users independently of actual requests as well as providing on-demand unicast delivery. In this solution, however, the hit ratio of pre-distributed content items is small, and a large-capacity storage is required at set-top box (STB). We might be able to cope with this problem by limiting the number of pre-distributed content items or clustering users based on the history of viewing. We evaluate the effect of these techniques using actual VoD access log data. We clarify that the required storage capacity at STB can be halved while keeping the effect of server load reduction to about 80% by limiting pre-distributed content items, and user clustering is effective only when the cluster count is about two.
- Published
- 2011
- Full Text
- View/download PDF
32. Key Pre-Distribution for Sensor Networks Using Group Deployment Knowledge
- Author
-
Donggang Liu, Wenliang Du, and Peng Ning
- Subjects
Key distribution in wireless sensor networks ,Group (mathematics) ,Software deployment ,Computer science ,business.industry ,Key (cryptography) ,business ,Wireless sensor network ,Pre distribution ,Computer network - Published
- 2009
- Full Text
- View/download PDF
33. A key pre-distribution scheme for heterogeneous sensor networks
- Author
-
Rabi N. Mahapatra and Amar Rasheed
- Subjects
Scheme (programming language) ,Key distribution in wireless sensor networks ,business.industry ,Computer science ,Distributed computing ,Key (cryptography) ,Key distribution ,business ,Wireless sensor network ,computer ,Pre distribution ,Computer network ,computer.programming_language - Abstract
Key pre-distribution techniques developed recently to establish pairwise keys between nodes with no or limited mobility. Existing schemes make use of only one key pool to establish secure links between stationary and mobile nodes, allowing an attacker to easily gain control of the network by randomly compromising a small fraction of stationary nodes. A method of preventing this type of security breach is the use of separate key pools for mobile and stationary nodes, in which small fractions of stationary nodes are randomly pre-selected to help the mobile nodes establish links with stationary nodes. Analysis shows that with 10% of stationary nodes carry a key from the mobile key pool. To recover any key from the mobile key pool and gain control of the network, an attacker would have to capture 20.8 times more stationary nodes than if a single key pool is used for both mobile and stationary nodes.
- Published
- 2009
- Full Text
- View/download PDF
34. Secure capacity of multi-hop wireless networks with random key pre-distribution
- Author
-
Vartika Bhandari and Nitin H. Vaidya
- Subjects
Key distribution in wireless sensor networks ,Secure communication ,Wireless network ,business.industry ,Computer science ,Throughput ,Cryptography ,business ,Telecommunications network ,Pre distribution ,Hop (networking) ,Computer network - Abstract
It is usual to quantify the performance of communication networks in terms of achievable throughput or delay. However, as a result of the significant interest in safety-critical application scenarios for wireless networking, security and reliability concerns are gradually emerging at the forefront of wireless networking research. In light of this, it is increasingly crucial to consider secure communication capacity or delay as primary performance measures, and evolve theoretical frameworks that can allow for quantification of the trade-off between security and performance. In this paper, we argue for the need for comprehensive effort in this direction, and present an illustrative example of the same by describing asymptotic secure-capacity results for randomly deployed wireless network where each node is preloaded with a random subset of keys.
- Published
- 2008
- Full Text
- View/download PDF
35. Efficient Key Pre-distribution for Sensor Nodes with Strong Connectivity and Low Storage Space
- Author
-
Hung-Yu Chien, A. Shen, and Rung-Ching Chen
- Subjects
Key distribution in wireless sensor networks ,Computer science ,business.industry ,Robustness (computer science) ,Distributed computing ,Computer Science::Networking and Internet Architecture ,Cryptographic hash function ,business ,Wireless sensor network ,Pre distribution ,Computer Science::Cryptography and Security ,Computer network - Abstract
One of the challenges to secure wireless sensor networks (WSNs) is to design secure pair-wise key agreement between any pair of resources-limited sensors while keeping strong connectivity. In this paper, we point out the fatal security weaknesses of Cheng-Agrawal's pair-wise key agreement scheme for WSNs, and then propose a new scheme. Compared to the existing schemes, the proposed scheme owns two outstanding merits- assurance of connectivity between any pair of nodes and security robustness against node capture attack.
- Published
- 2008
- Full Text
- View/download PDF
36. An ID-Based Random Key Pre-distribution Scheme for Wireless Sensor Networks
- Author
-
Tran Thanh Dai and Choong Seon Hong
- Subjects
Scheme (programming language) ,business.industry ,Computer science ,Distributed computing ,Pre distribution ,Key distribution in wireless sensor networks ,Key (cryptography) ,Overhead (computing) ,Wireless ,business ,Wireless sensor network ,computer ,Computer network ,computer.programming_language - Abstract
When wireless senor networks (WSNs) are deployed in hostile areas, they indeed need to be secured by security mechanisms. To do this, cryptographic keys must be agreed on by communicating nodes. Unluckily, due to resource constraints, the key agreement problem in wireless sensor networks becomes quite intricate. In this paper, we propose a new ID-based random key pre-distribution scheme that is comparable to Du et al.'s scheme [2] in terms of network resiliency and memory usage. On the other hand, our later analysis shows that our scheme outperforms Du et al.'s scheme in terms of computational and communication overhead.
- Published
- 2007
- Full Text
- View/download PDF
37. On the security of random key pre-distribution schemes
- Author
-
Mahalingam Ramkumar and Nasir Memon
- Subjects
Offset (computer science) ,business.industry ,Computer science ,Resource constrained ,Authorization ,Cryptography ,Trusted authority ,Computer security ,computer.software_genre ,Pre distribution ,Message authentication code ,business ,computer ,Computer network - Abstract
Key pre-distribution (KPD) schemes, which are inherently trade-offs between security and complexity, are perhaps well suited for securing large-scale deployments of resource constrained nodes without persistent access to a trusted authority (TA). However, the need to offset their inherent security limitations, calls for some degree of tamper-resistance of nodes. Obviously, if absolute tamper-resistance is guaranteed, KPD schemes are rendered secure. In practice, however, tamper-resistance will have some limitations, which will be exploited by attackers. In this paper, we analyze the security of deployments of random key pre-distribution schemes based on some assumptions on the "extent of tamper-resistance". We argue that a "limited extent of tamper-resistance" when used in conjunction with a mechanism for "periodic key updates", drastically improves the security of (especially random) KPD schemes.
- Published
- 2005
- Full Text
- View/download PDF
38. Evaluation of a scheme for the pre-distribution of stable iodine (potassium iodate) to the civilian population residing within the immediate countermeasures zone of a nuclear submarine construction facility
- Author
-
John Astbury, Nick Gent, and Stephen Horsley
- Subjects
medicine.medical_specialty ,Potassium Compounds ,Population ,Iodates ,Disaster Planning ,Radiation-Protective Agents ,Interviews as Topic ,chemistry.chemical_compound ,Statistics ,medicine ,Humans ,education ,Iodate ,Ships ,Potassium iodate ,education.field_of_study ,business.industry ,Public Health, Environmental and Occupational Health ,Submarine ,General Medicine ,Civilian population ,Pre distribution ,United Kingdom ,Surgery ,chemistry ,Emergency evacuation ,Iodine potassium ,business ,Radioactive Hazard Release - Abstract
Background The Barrow-in-Furness stable iodine (potassium iodate) tablet pre-distribution scheme was the first of its kind to be introduced to protect the population living around a fixed site nuclear facility in the United Kingdom. Predistribution schemes have attracted critical comment principally because the certainty of availability of potassium iodate tablets was unknown. This study aimed to establish the reliability of such a scheme. Method A structured interviewer-administered survey of a random sample of households served by the pre-distribution scheme was carried out using a standardized questionnaire. Results The ability of this scheme to provide stable iodine protection declined from 100 per cent to 60 per cent coverage over a period of two years for the designed worst-case demand (the ability to supply stable iodine tablets to all household residents normally living within the pre-distribution scheme zone). Conclusions Pre-distribution has value in areas where evacuation to a centre where stable iodine tablets are available or post-accident distribution to sheltering households is difficult. The value of such a scheme must be calculated against a predictable decline in its effectiveness. In implementing such a scheme it should be noted that this decline in coverage can be reduced by calculating the frequency with which tablet packs are redistributed to take account of this factor.
- Published
- 2001
39. Nuclear Reactor Emergencies: Iodine Prophylaxis. Is Community Pre-Distribution of Stable Iodine Tablets Always the Answer?
- Author
-
David Cooper
- Subjects
business.industry ,Radiochemistry ,chemistry.chemical_element ,Emergency Nursing ,Nuclear reactor ,Iodine ,Pre distribution ,law.invention ,chemistry ,law ,Emergency Medicine ,Medicine ,Nuclear medicine ,business - Published
- 2002
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.