Responsive image
博碩士論文 etd-0823110-162007 詳細資訊
Title page for etd-0823110-162007
論文名稱
Title
基於隨機預先分配金鑰為基礎的無線感測網路之機率分析及門檻值研究
Probabilistic Analysis and Threshold Investigations of Random Key Pre-distribution based Wireless Sensor Networks
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
99
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2010-07-26
繳交日期
Date of Submission
2010-08-23
關鍵字
Keywords
無線感測網路、隨機預先分配金鑰、正規化引理
Wireless sensor networks, random key pre-distribution, regularity lemma
統計
Statistics
本論文已被瀏覽 5743 次,被下載 832
The thesis/dissertation has been browsed 5743 times, has been downloaded 832 times.
中文摘要
在本論文中我們於金鑰分配機制上建立了幾個分析模型。由於無線感測節點 通常散播於不可靠網路上,固有許多學者致力於研究改進原先金鑰分配機制的效 能來克服網路不可靠的缺點。大部分這些改進機制都從網路的結構上去著手。例如,利用一些不相交的路徑來增強安全性或者利用一些小集團之間的合作來增加 安全連線的機會等。
其作法可大致分為兩個問題來討論:
1. 什麼樣的條件可保證一大型無線感測網路具有某種結構?
2. 如何建立一有效量化模型於其上?
然而,在傳統無線網路模型上討論上述兩個問題是困難的。因為無線網路上金鑰 分配機制牽扯到兩大類問題:組合以及隨機幾何問題。在一般如percolation 理論或隨機幾何圖論上討論這些結構性問題時將比在傳統Erdos-Renyi 隨機圖 要來的困難。在本論文中我們利用一種擬隨機圖來近似原本的模型以達到降低分析上複雜度。
在考慮到網路結構性問題上,我們利用著名的Szemeredi 正規化引理來解決這個問題。然而伴隨此引理而來的問題是一些難以運用傳統機率方法來解決的過小機率;另一問題是與一般隨機圖最大的不同的地方為在傳統隨機圖上隨機的發生是自然的,然而Szemeredi 圖必需假設在合適的參數下才會有效。所以我們必須對特定問題找出其對應參數合理的值才能保證Szemeredi 演算法能有效發揮。
Abstract
In this thesis, we present analytical analysis of key distribution schemes on wireless sensor networks. Since wireless sensor network is under unreliable environment, many random key pre-distribution based schemes
have been developed to enhance security. Most of these schemes need to guarantee the existence of specific
properties, such as disjoint secure paths or disjoint secure cliques, to achieve a secure cooperation among
nodes. Two of the basic questions are as follows:
1. Under what conditions does a large-scale sensor network contain a certain structure?
2. How can one give a quantitative analysis behave as n grows to the infinity?
However, analyzing such a structure or combinatorial problem is complicated in classical wireless network models
such as percolation theories or random geometric graphs. Particularly, proofs in geometric setting models often
blend stochastic geometric and combinatorial techniques and are more technically challenging. To overcome this problem, an approximative quasi-random graph is employed to eliminate some properties that are difficult to tackle.
The most well-known solutions of this kind problems are probably Szemeredi's regularity lemma for embedding. The main difficulty from the fact that the above questions involve extremely small probabilities. These probabilities are too small to estimate by means of classical tools from probability theory, and thus a specific counting methods is inevitable.
目次 Table of Contents
Table of Contents iv
List of Figures vi
Abstract vii
Acknowledgements ix
1 Introduction 1
1.1 The Main Questions . . . . . . . . . . . . . . . . . . . . . . . . . .. 1
2 Preliminaries 6
2.1 Random Key Pre-distribution . . . . . . . . . . . . . . . . . . . . . . 7
2.2 Random Models for Wireless Ad hoc/Sensor Networks . . . . . . . . 11
2.2.1 Random Graphs . . . . . . . . . . . . . . . . . . . . . . . . . 11
2.2.2 Random Geometric Graphs . . . . . . . . . . . . . . . . . . . 13
2.2.3 Similarity Between Random Graphs and Random Geometric
Graphs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
2.2.4 Combinatorics of Key Distribution Schemes . . . . . . . . . . 18
2.3 Semer edi's Regularity Lemma . . . . . . . . . . . . . . . . . . . . . . 19
3 Probabilistic Analysis of RKP 21
3.1 Multi-neighbor RKP . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
3.1.1 Main Methodology . . . . . . . . . . . . . . . . . . . . . . . . 22
3.1.2 Probabilistic Analysis . . . . . . . . . . . . . . . . . . . . . . . 24
3.1.3 Probability of P3 . . . . . . . . . . . . . . . . . . . . . . . . . 26
3.1.4 Three-hop neighboring improvement . . . . . . . . . . . . . . 27
3.2 Threshold of Two-hop MN-RKP . . . . . . . . . . . . . . . . . . . . . 33
3.2.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
iv
3.2.2 Threshold of exist a three-hop key path . . . . . . . . . . . . . 35
3.2.3 Simulation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39
4 Threshold Problems: Using Szemeredi's Regularity Lemma 47
4.1 Background . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50
4.1.1 From a random geometric graph to a random graph . . . . . . 54
4.2 ε-regularity Partition . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
4.2.1 Preliminary definition and the regularity lemma . . . . . . . . 57
4.2.2 A regularity lemma for sparse graphs . . . . . . . . . . . . . . 59
4.2.3 P`-packing problem by regularity lemma . . . . . . . . . . . . 63
4.3 RKP subgraph of ε-regular graph . . . . . . . . . . . . . . . . . . . . 65
4.3.1 Threshold functions for almost nodes . . . . . . . . . . . . . . 66
4.4 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75
5 Conclusion 78
Bibliography 82
參考文獻 References
[1] N. Alon, R.A. Duke, H. Lefmann, V. Rodl, and R. Yuster, The algorithmic aspects of the regularity lemma, Proc. Colloque Inter. CNRS (1996), 295{352.
[2] N. Alon, E. Fischer, M. Krivelevich, and M. Szegedy, E cient testing of large graphs, Combinatorica 20(4) (2000).
[3] N. Alon, E. Fischer, I. Newman, and A. Shapira, A combinatorial characterization of the testable graph properties: it's all about regularity, Proc. of STOC.
[4] N. Alon and J. H. Spencer, The probabilislic method, John Wiley Inc., New York (2008).
[5] A.J. Baddeley, Spatial sampling and censoring. in: Barndorb-nielsen, o.e., kendall, w.s., van lieshout, m.n.m. (eds) stochastic geometry. likelihood and com-
putation. monographs on statistics and applied probability, Chapman Hall/CRC, Boca Raton, FL (1999).
[6] N. Bansal and R. Williams, Regularity lemmas and combinatorial algorithms, Proc. FOCS 50 (2009).
[7] B.Ballob as, Random graphs, Academic Press, London (1985). 82 Draft Version { August 24, 2010 83
[8] Erik Oliver Bla and Martina Zitterbart, An e cient key establishment scheme for secure aggregating sensor networks, ACM Symposium on Information, Computer and Communications Security (2006), 300-310.
[9] G.SS Blelloch, V. Vassilevska, , and R. Williams, A new combinatorial approach for sparse graph problems, Proc. of ICALP 1 (2008), 108{120.
[10] R. Blom, An optimal class of symmetric key generation systems, Eurocrypt 84 (1985), 335{338.
[11] C. Borgs, J. Chayes, L. Lov asz, V. T. S os, B. Szegedy, and K. Vesztergombi, Graph limits and parameter testing, Proc. of STOC.
[12] A. Celaya, A.P. Godbole, and M.R. Schleifer, On a combinatorial conjecture concerning disjoint occurrences of events, Methodology and Computing in Applied Probability, Springer 8 (2006), 357V371.
[13] H. Chan, A. Perring, and D. Song, Random key predistribution schemes for sensor network, Proceedings of IEEE Symposium on Research in Security and Privacy (2003), 197{213.
[14] A. Coja-Oghlan, C. Cooper, and A. M. Frieze, An e cient sparse regularity concept, Proc. of SODA (2009), 207{216.
[15] D. Culler, D. Estrin, and M. Srivastava, Guest editors' introduction: Overview of sensor networks, Computer 37(8) (2000), 41-49.
[16] A.and Estrin. D. Cerpa, Ascent: Adaptive self-con guring sensor networks topologies, In Proc. of the Twenty-First Annual Joint Conference of the IEEE
Computer and Communications Societies.INFOCOM 3 (2002), 1278{1287. Draft Version { August 24, 2010 84
[17] D. Osthus D. Kuhn, Embedding large subgraphs into dense graphs, Surveys in Combinatorics, Cambridge (2009), 137{167.
[18] Reinhard Diestel, Graph theory, Springer-Verlag, Heidelberg (2005).
[19] W. Du, J. Deng, Y.S. Han, P.K. Varshney, and J.A. Katz, A pairwise key pre-distribution scheme for wireless sensor networks, In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS' 03) (2003), 42{51.
[20] M. Dyer, T. Fenner, A. Frieze, and A. Thomason, On key storage in secure networks, Journal of Cryptology, Springer 8(4) (1995), 189{200.
[21] Deborah Estrin, Ramesh Govindan, John Heidemann, and Satish Kumar, Next century challenges: Scalable coordination in sensor networks, In Proceedings of the ACM/IEEE International Conference on Mobile Computing and Networking (1999), 263{270.
[22] I. F.Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, A survey on sensor network., 40 (Aug 2002), 102{114.
[23] Andr as Farag o, Random graph models and the limits of scalability in ad hoc and sensor networks, in: S.k. makki et al. (eds.), sensor and ad hoc networks,
theoretical and algorithmic aspects, Springer (2008), 19{42.
[24] , Scalability of node degrees in random wireless network topologies, IEEE Journal on Selected Areas in Communications 27(7) (2009), 1238{1244.
[25] E. Fischer, A. Matsliah, and A. Shapira, Approximate hypergraph partitioning and applications, FOCS (2007), 579{589. Draft Version { August 24, 2010 85
[26] A. Frieze and R. Kannan, The regularity lemma and approximation schemes for dense problems, Proc. of FOCS (1996), 12{20.
[27] , Quick approximation to matrices and pplications, Combinatorica 19(2) (1999), 175{220.
[28] S. Gerke, Y. Kohayakawa, V. Rodl, and A. Steger, Small subsets inherit sparse ε-regularity, Journal of Combinatorial Theory, Series B 97 (2007), 34{56.
[29] E. N. Gilbert, Random plane networks, Journal of the Society for Industrial and Applied Mathematics 9(4) (1961), 553V543.
[30] Ashish Goel, Sanatan Rai, and Bhaskar Krishnamachari, Monotone properties
of random geometric graphs have sharp thresholds, The Annals of Applied Probability 15(4) (20057), 2535{2552.
[31] G. Grimmett, Percolation, Springer-Verlag, New York (1999).
[32] W. Gu, X. Bai, S. Chellappan, and D. Xuan, Network decoupling for secure communication in wireless sensor networks, Quality of Service,14th IEEE International Workshop (June 2006), 189{198.
[33] P. Gupta and P. R Kumar, Critical power for asymptotic connectivity in wireless networks, In Stochastic Analysis, Control, Optimization and Applications: A Volume in Honor of W. H. Fleming (1998), 547{566.
[34] A. Hajnal, W. Maass, and G. Tur an., On the communication complexity of graph properties, Proc. of STOC 1 (1988), 186{191. Draft Version { August 24, 2010 86
[35] J. Huang and Y. Kim, Revisiting random key pre-distribution for sensor net- works, ACM Workshop on Security of Ad Hoc and Sensor Networks (2004),
43{52.
[36] Yoshiyasu Ishigami, The algorithmic aspects of the regularity lemma, Preprint.
[37] A. Johansson, R. Johansson, and K. Markstrom, Factors of r-partite graphs, preprint.
[38] Y. Kohayakawa, T. Luczak, and V. Rodl, On k4-free subgraphs of random graphs, Combinatorica 17 (1997), 173{213.
[39] Y. Kohayakawa and V. Rodl, Algorithmic aspects of regularity, in g. gonnet, d. panario, and a. viola, editors, latin'2000, Lecture Notes in Computer Science, Springer Berlin 1776 (2000), 1{17.
[40] , Regular pairs in sparse random graphs I, Recent Advances in Algorithmic Combinatorics (B. Reed and C. Linhares-Sales, eds.), CMS Books
Math./Ouvrages Math. SMC, Springer, New York 11 (2003), 289{351.
[41] , Szemer edi's regularity lemma and quasi-randomness, Random Structures and Algorithms 22(4) (2003), 359{434.
[42] Y. Kohayakawa, V. Rodl, and Mathias. Schacht, The tur an theorem for random graphs, J. Algorithms 16(1) (1994), 80{109.
[43] J. Koml os and M. Simonovits, Szemer edi's regularity lemma and its applications in graph theory, Combinatorics. Draft Version { August 24, 2010 87
[44] Wei-Shou Li, Tung-Shih Su, and Wen-Shyong Hsieh, Multi-neighbor random key pre-distribution: A probabilistic analysis, IEEE Communication Letters. 13 (May 2009), 306{308.
[45] N. Linial and M. Saks, Low diameter graph decompositions, Combinatorica 13 (1993), 441{454.
[46] IR. Meester and R. Roy, Continuum percolation, Cambridge University Press, Cambridge (1996).
[47] C.J. Mitchell and F.C. Piper, Key storage in secure networks, Discrete Applied Mathematics 21 (1988), 215{228.
[48] Mathew Penrose, Random geometric graphs, Oxford University Press, New York (2003).
[49] Mathew D. Penrose, Random geometric graphs, OxfordStudies in Probability. Oxford University Press, 5.
[50] , Random geometric graphs, Oxford Studies in Probability, vol. 5, Oxford University Press (May 2003).
[51] R. Pietro, L. Mancini, and A. Mei, Random key assignment secure wireless sensor networks, In 1st ACM workshop on Security of Ad Hoc and Sensor Networks.
[52] J. Polcyn and A. Ruci nski, Short paths in "-regular pairs and small diameter decompositions of dense graphs, Discrete Mathematics (2008), 80{109.
[53] G. J. Pottie and W. J. Kaiser, Wireless integrated network sensors, Communications of the ACM 43(5) (2000), 51{58. Draft Version { August 24, 2010 88
[54] S. Rafaeli and D. Hutchison, A survey of key management for secure group communication, ACM Computing Surveys 35(3) (2003), 309{329.
[55] V. Rodl and Mathias. Schacht, Regularity lemmas for graphs, Preprints.
[56] , Property testing in hypergraphs and the removal lemma, Proc. of STOC (2007), 488{495.
[57] T. Schickinger, Complete subgraphs of random graphs, ph.d. thesis, Department
of Computer Science, Techical University Munich, Germany (2002).
[58] Angelika Steger, On the evolution of triangle-free graphs, Combinatorics, Probability,
and Computing 14 (2005), 211{224.
[59] Tomasz Luczak Svante Janson and Andrzej Ruci nski, Random graphs, Wiley- Interscience, New York (2000).
[60] Tibor Szab o and Van H. Vu, The tur an's theorem for sparse random graphs,
Random Structures and Algorithms 23(2) (2003), 225{234.
[61] E. Szemer edi, Regular partitions of graphs, j.-c. bermond, j.-c. fournier, m. lasvergnas, d. sotteau (eds.), probl emes en combinatoire et th eorie des graphes, Proc. Colloque Inter. CNRS (1978), 399{401.
[62] Terence Tao, A correspondence principle between (hyper)graph theory and probability theory, and the (hyper)graph removal lemma, http://front.math.ucdavis.edu/math.CO/0602037.
[63] Terence tao, A variant of the hypergraph removal lemma, J. Combin. Theory Ser. A 113(7) (2006), 1257{1280. Draft Version { August 24, 2010 89
[64] Terence Tao, Structure and randomness: pages from year one of a mathematical
blog, American Mathematical Society (2008).
[65] J. Van den Berg and U. Fiebig, On a combinatorial conjecture concerning disjoint occurrences of events, Ann. Probab. 15 (1987), 354{374.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code