main| new issue| archive| editorial board| for the authors| publishing house|
Đóńńęčé
Main page
New issue
Archive of articles
Editorial board
For the authors
Publishing house

 

 


ABSTRACTS OF ARTICLES OF THE JOURNAL "INFORMATION TECHNOLOGIES".
No. 4. Vol. 29. 2023

DOI: 10.17587/it.29.171-182

N. P. Kochetova, Student, A. B. Frolov, Professor,
Moscow Power Engineering Institute (Technical University), Moscow, Russian Federation

Scaling of Networks and their Key Systems Based on Combined Combinatorial Block Designs

A new method of scaling wireless sensor networks, as well as key distribution schemes and key spaces in them based on a combined combinatorial block design formed on the set of all pairs composed of blocks and corresponding to their elements dual blocks of a given combinatorial block design is presented. Estimates are given for the cardinalities of scaled circuits based on the combined projective plane, the combined modified residual block design, and the combined residual combinatorial transversal block design. It is shown that the size of the key memory of the nodes of such networks does not depend on the parameters of the combinatorial block design and is two key units, but in schemes based on the combined projective plane, the length of the shortest route between the vertices of the key matching graph increases to three. The consequences of node capture are evaluated and ways to limit them with a guaranteed security parameter are proposed. For schemes based on a combined cyclic projective plane, as applied to the w-safe WSN of a "smart home", communication schemes between nodes along routes of length from one to three and an example of a protocol are presented. An example of such a WSN containing 910 nodes that are child nodes from 31 to 91 routers is given.
Keywords: system of sets, combinatorial design, combined combinatorial design, combinatorial network structure, projective plane, internal subnet, external subnet, selective node capture, network scaling

P. 171–182

References

  1. Solari Esfehani N., Haj Seyyed Javadi H. A survey of key pre-distribution schemes based on combinatorial designs for resource-constrained devices in the IoT network, Wireless Networks, 2021, vol. 27, no. 4, pp. 3025—3052, doi: 10.1007/s11276-021-02629-8.
  2. Bahrami P. N., Javadi H. H. S., Dargahi T., Dehghan-tanha A., Choo K. K. R. A hierarchical key pre-distribution scheme for fog networks, Concurrency and Computation: Practice and Experience, 2019, vol. 31, no. 22, doi: 10.1002/cpe.4776.
  3. Lee J., Stinson D. R. On the construction of practical key predistribution schemes for distributed sensor networks using com­binatorial designs, ACM Transactions on In/ormation and System Security, 2008, vol. 11, no. 2, doi: 10.1145/1330332.1330333.
  4. Stinson D. R. Combinatorial designs: constructions and analysis, Berlin, Springer, 2007.
  5. Tarannikov Yu. V. Combinatorial properties of discrete structures and applications to cryptology, Moscow. MCCME, 2014.
  6. Parkhomenko P. P. Algorithmizing design of a class of com­binatorial block diagrams, Automation and Remote Control, 2016, vol. 77, no. 7, pp. 1216—1224, doi:10.1134/S0005117916070080.
  7. Mozharov G. P. Fault-tolerant computer networks construct­ed on the basis of combinatorial block designs, Vestn. Mosk. Gos. Tekh. Univ. im. N. E. Baumana, Priborostr, 2016, vol. 6, pp. 41—53, doi: 10.18698/0236-3933-2016-6-41-53 (In Russian).
  8. Camtepe S. A., Yener B. Combinatorial design of key dis­tribution mechanisms for wirelesssensor networks, In P. Samarati, P. Y. A. Ryan, D. Gollmann, & R. Molva (Eds.), ESORICS, Springer, 2004, vol. 3193 of lecture notes in computer science, pp. 293—308.
  9. Modiri V., Javadi H. H. S., Anzani M. A novel scalable key pre-distribution scheme for wireless sensor networks based on residual design, Wireless Personal Communications, 2017, vol. 96, no. 2, pp. 2821—2841, doi:10.1007/s11277-017-4326-9.
  10. Masaeli N., Javadi H. H. S., Erfani S. H. Key pre-distribution scheme based on transversal design in large mobile fog networks with multi-clouds, Journal of Information Security and Applications, 2020, vol. 54, doi:10.1016/j.jisa.2020.102519.
  11. Ruj S., Roy B. Key predistribution using combinatorial designs for grid-group deployment scheme in wireless sensor networks, ACM Transactions on Sensor Networks, 2009, vol. 6, no. 1, doi:10.1145/1653760.1653764.
  12. Kumar A., Pais A. R. A new combinatorial design based key pre-distribution scheme for wireless sensor networks, Journal of Ambient Intelligence and Humanized Computing, 2019, vol. 10, no. 6, pp. 2401—2416, doi:10.1007/s12652-018-0902-4.
  13. Frolov A., Kochetova N. Networks with the structure of a combined combinatorial block design, International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME), 2021, pp. 1—6, doi:10.1109/ICEC-CME52200.2021.9591136.
  14. Frolov A. B., Klyagin A. O., Kochetova N. P., Temnikov D. Y. On the synthesis of systems possessing the structure of some combina­torial designs, Journal of Computer and Systems Sciences International, 2021, vol. 60, no. 4, pp. 585—59, doi:10.1134/S1064230721040067.
  15. 15.    Du W., Deng J., Han Y., Varshney P., Katz J., Khalili A. A pairwise key pre distribution scheme for wireless sensor net­works, ACM Trans. Inform. Syst. Secur., 2005, vol. 8, pp. 228—258.
  16. Urivskiy A. Key Predistribution Scheme Using Affine Planes and Blom's Scheme, Proc. Int. Math. Conf. "50 Years OFIITP", 2011.
  17. Blom R. An Optimal Class of Symmetric Key Generation Systems, Proc. EUROCRYPT84, LNCS, Springer, 1985, vol. 209, pp. 335—338.
  18. Gholami K. El., Yassine M. Y., Fatani I. F-E. The IEEE 802.15.4 Standard in Industrial Applications: A Survey, Journal of Theoretical and Applied Information Technology, 2021, vol. 99, no. 15, pp 1—17.
  19. Kim S. H., Chong P. K., Kim T. Performance Study of Routing Protocols in ZigBee Wireless Mesh Networks, Wireless Pers Commun, 2017, vol. 95, 1829—1853.
  20.   Kim T., Kim S. H., Yang J., Se Yoo, Kim D. Neighbor table-based shortcut tree routing in zigbee wireless networks, IEEE Transactions on Parallel and Distributed Systems, 2014, vol. 25, no. 3, pp. 706—716.
    1. Gomez C., Paradells J. Wireless home automation net­works: A survey of architectures and technologies, IEEE Commu­nications Magazine, 2010, vol. 48, no. 6, pp. 92—101.
    2. GOST R (Russian: ĂÎŃŇ Đ) 34.12—2015. Information technology. Cryptographic data security. Block ciphers, Moscow, Standartinform, 2015.
    3. Frolov A., Klyagin A., Kochetova N., Vinnikov A. Educa­tional Desktop for Remote Modeling of Wireless Computer Networks subject to Constraints, 2022 VI International Conference on Information Technologies in Engineering Education (Inforino), 2022, pp. 1—5.

    To the contents