Paper 2004/089

Security of Random Key Pre-distribution Schemes With Limited Tamper Resistance

Mahalingam Ramkumar and Nasir Memon

Abstract

Key pre-distribution (KPD) schemes, are inherently trade-offs between security and complexity, and are perhaps well suited for securing large-scale deployments of resource constrained nodes without persistent access to a trusted authority (TA). However, the need to offset their inherent security limitations, calls for some degree of tamper - resistance of nodes. Obviously, if absolute tamper-resistance is guaranteed, KPD schemes are rendered secure. In practice, however, tamper-resistance will have some limitations which will be exploited by attackers. In this paper, we analyze the security of deployments of random key pre-distribution schemes based on some assumptions on the "extent of tamper-resistance." We argue that a "limited extent of tamper resistance" when used in conjunction with a mechanism for "periodic key updates," drastically improves the security of (especially random) KPD schemes.

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. This is an expanded version of a paper submitted to USMA 2004
Keywords
Key ManagementKey Pre-distribution
Contact author(s)
ramkumar @ cse msstate edu
History
2004-04-07: received
Short URL
https://ia.cr/2004/089
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/089,
      author = {Mahalingam Ramkumar and Nasir Memon},
      title = {Security of Random Key Pre-distribution Schemes With Limited Tamper Resistance},
      howpublished = {Cryptology ePrint Archive, Paper 2004/089},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/089}},
      url = {https://eprint.iacr.org/2004/089}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.