Paper 2012/426

A Generalised Formula for Calculating the Resilience of Random Key Predistribution Schemes

Ed Kendall, Michelle Kendall, and Wilfrid S. Kendall

Abstract

A commonly used metric for comparing the resilience of key predistribution schemes is $\fail_s$, which measures the proportion of network connections which are `broken' by an adversary which has compromised $s$ nodes. In `Random key predistribution schemes for sensor networks', Chan, Perrig and Song present a formula for measuring the resilience in a class of random key predistribution schemes called $q$-composite schemes. We present a correction to this formula for schemes where more than one key may be used to secure a link between a pair of nodes. Our corrected formula features an additional parameter which makes it applicable to a wider variety of random key predistribution schemes, including the original Eschenauer Gligor scheme. We also present a simplification of the formula for calculating connectivity. We refer to the recent paper by Yum and Lee which also claims to correct the original formula for the $q$-composite scheme. However the resulting formula is complicated, computationally demanding, and hard to understand. The formula which we propose and prove is easily computable and can be applied to a wider range of schemes.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Unknown where it was published
Keywords
key predistribution schemeswireless sensor networks
Contact author(s)
michelle louise kendall @ gmail com
History
2012-08-05: received
Short URL
https://ia.cr/2012/426
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/426,
      author = {Ed Kendall and Michelle Kendall and Wilfrid S.  Kendall},
      title = {A Generalised Formula for Calculating the Resilience of Random Key Predistribution Schemes},
      howpublished = {Cryptology ePrint Archive, Paper 2012/426},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/426}},
      url = {https://eprint.iacr.org/2012/426}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.