Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Pinaki Sarkar is active.

Publication


Featured researches published by Pinaki Sarkar.


mobile adhoc and sensor systems | 2010

Secure connectivity model in Wireless Sensor Networks (WSN) using first order Reed-Muller codes

Pinaki Sarkar; Amrita Saha; Morshed U. Chowdhury

In this paper, we suggest the idea of separately treating the connectivity and communication model of a Wireless Sensor Network (WSN). We then propose a novel connectivity model for a WSN using first order Reed-Muller Codes. While the model has a hierarchical structure, we have shown that it works equally well for a Distributed WSN. Though one can use any communication model, we prefer to use the communication model suggested by Ruj and Roy [1] for all computations and results in our work. Two suitable secure (symmetric) cryptosystems can then be applied for the two different models, connectivity and communication respectively. By doing so we have shown how resiliency and scalability are appreciably improved as compared to Ruj and Roy [1].


international conference on information security | 2012

100% connectivity for location aware code based KPD in clustered WSN: merging blocks

Samiran Bag; Aritra Dhar; Pinaki Sarkar

Key management in wireless sensor networks (WSN) is a challenging task because of the stringent resource available to the nodes. As such key predistribution (KPD) is regarded as one of the best option for key management in WSN. This work analyzes an existing work by Simonova et al. that makes use of deployment knowledge where the deployment zone consists of clusters of nodes. Transversal design (TD) based KPD scheme of Lee and Stinson is used to distribute the keys in these clusters. However Simonova et al. points out that any KPD could have been used. This leads the current authors to investigates the applicability of Ruj and Roys Reed Solomon (RS) code based KPD , similar to the TD based KPD in distributing the key in each cluster. Much like the TD based KPD, the RS code based KPD does not offer full connectivity among nodes in the clusters amounting to lack of full connectivity in the amalgamated network. Full connectivity among nodes in each cluster and thus the entire network can be achieved by a deterministically merging strategy using exactly two nodes. This merging strategy is certainly better than a random approach by Chakrabarti et al. where the exact number of nodes being merged is not specified and does not ensure full connectivity. Since the scheme of Simonova et al. uses too many keys after amalgamation, a modified approach using Cluster Head (CH) is proposed to provide full communication in the network. Comparative study establishes the proposed Cluster Head design perform better than the KPD of Simonova et al. while proving the efficiency of the merging strategy.


software engineering, artificial intelligence, networking and parallel/distributed computing | 2011

Key Predistribution Scheme Using Finite Fields and Reed Muller Codes

Pinaki Sarkar; Morshed U. Chowdhury

Resource constraint sensors of a Wireless Sensor Network (WSN) cannot afford the use of costly encryption techniques like public key while dealing with sensitive data. So symmetric key encryption techniques are preferred where it is essential to have the same cryptographic key between communicating parties. To this end, keys are preloaded into the nodes before deployment and are to be established once they get deployed in the target area. This entire process is called key predistribution. In this paper we propose one such scheme using unique factorization of polynomials over Finite Fields. To the best of our knowledge such an elegant use of Algebra is being done for the first time in WSN literature. The best part of the scheme is large number of node support with very small and uniform key ring per node. However the resiliency is not good. For this reason we use a special technique based on Reed Muller codes proposed recently by Sarkar, Saha and Chowdhury in 2010. The combined scheme has good resiliency with huge node support using very less keys per node.


International Conference on Network Security and Applications | 2011

Highly Resilient Key Predistribution Scheme Using Transversal Designs and Reed Muller Codes For Wireless Sensor Network

Samiran Bag; Amrita Saha; Pinaki Sarkar

Resource constraints of the nodes make security protocols difficult to implement. Thus key management is an important area of research in Wireless Sensor Networks (WSN). Key predistribution (kpd) which involves preloading keys in sensor nodes, has been considered as the best solution for key management when sensor nodes are battery powered and have to work unattended. This paper proposes a method to fix some loophole in an existing key predistribution scheme thereby enhancing the security of messages exchanged within a WSN. Here we use a model based on Reed Muller Codes to establish connectivity keys between sensor nodes. The model is then utilized to securely establish communication keys and exchange messages in a WSN designed on basis of two schemes using transversal designs for key predistribution. The combination of the key predistribution scheme and the connectivity model gives rise to highly resilient communication model with same connectivity between nodes as the chosen key predistribution scheme.


Concurrency and Computation: Practice and Experience | 2017

Secure combinatorial key predistribution scheme for sensor networks by regulating frequencies: magneto optic sensors*

Pinaki Sarkar; Morshed U. Chowdhury; Kouichi Sakurai

Low cost, decentralized architecture and ad hoc nature are a few desirable properties of wireless sensor networks that make them well suited for gathering sensitive information in hazardous deployment grounds. Existing security protocols exploit various cryptographic tools to strengthen their security. Not many works focus on constraints faced by an adversary. One such constraint being practical difficulties to trace a particular frequency band from a large range of unknown frequencies, specially in unharmonious geographical locations. Our research capitalizes on this weakness encountered by an adversary and preassigns nodes with multiple frequency bands from a wide range of frequencies allocated to the network. Deployed nodes can discover these bands during set network setup phase by a simple trick. Nodes are to internally switch their frequency bands depending on parametric variation that are caused by an (external) impulse. Experiments conducted using magneto optic sensors confirm that any variation of their parameter affects frequencies of emergent waves. Similar behavior is expected from application specific sensors. Frequency regulation (FR) concept is applied to combinatorial key predistribution schemes (KPS) having (regular) degree r. Depending on r and each nodes capability to switch internal frequencies, nodes are preallocated with n frequency bands. This naturally partitions the (distributed) network and results in improved resilience. Combining our FR concept to a KPS where the number of shared key between a pair of nodes is at most one (γ ≤ 1) may yield best case scenario of an ideally resilient key predistribution. Our analysis of systems that combines FR idea with KPS where γ > 1 leads to an optimized key‐band distribution argument and drastic resilience improvements. Results of simulations conducted assuming real‐life scenario ascertain our analysis and establishes superior performance of our protocols as compared to prominent ones.


security and privacy in communication networks | 2014

Securing Sensor Networks by Moderating Frequencies

Pinaki Sarkar; Priyatosh Mahish; Morshed U. Chowdhury; Kouichi Sakurai

Security of Wireless Sensor Network (WSN) is a key issue in information security. Most existing security protocols exploit various Mathematical tools to strengthen their security. Some protocols use the details of the geographical location of the nodes. However, to the best authors’ knowledge, none of the existing works exploit the constraints faced by the adversary, specifically, tracing a particular frequency from a large range of unknown frequency channels. The current work uses positional details of the individual nodes. Then the aim is to exploit this weakness of tracing frequencies by assigning a wide range of frequency channels to each node. Experiments using Magneto Optic Sensors reveal that any change of the parametric Faraday’s rotational angle affects the frequency of the Optical waves. This idea can perhaps be generalized for practically deployable sensors (having respective parameters) along with a suitable key management scheme.


2011 IEEE Ninth International Symposium on Parallel and Distributed Processing with Applications Workshops | 2011

Secure Communication Using Reed-Muller Codes and Partially Balanced Design in Wireless Sensor Network

Pinaki Sarkar; Amrita Saha

Highlighting that connectivity and communication are two separate concepts in a Wireless Sensor Network (WSN), we propose a novel model for connectivity of a WSN using first order Reed Muller codes. For communication, we choose to work with a model that utilizes Partially Balance Incomplete Block Designs (PBIBD). Two suitable cryptosystems can now be applied for the two different models. As a result, the resiliency of the WSN is appreciably improved without affecting the connectivity and scalability of the original communication model. Secure key establishment has been achieved by converting identifiers of nodes from pubic into private information.


australasian conference on information security and privacy | 2018

CRT-KPS: A Key Predistribution Schemes Using CRT.

Pinaki Sarkar; Mayank Baranwal; Sukumar Nandi

Key Predistribution Schemes (KPS) are efficient key management solutions that are well suited to establish lightweight symmetric keys even in resource starved environments, like low cost Internet of Things (IoT). This paper uses Chinese Remainder Theorem (CRT) to propose an energy efficient and deterministic KPS for distributed ad hoc networks, that we name as CRT-KPS. We theoretically establish the effectiveness of CRT-KPS in term of crucial metrics. Comparative study establishes that our proposals have better balance in overall performance as compared to state-of-the-art schemes and should find wide applications in IoT systems (specially for resource starved end devices).


international conference on sensor networks | 2017

Sensornet - A Key Predistribution Scheme for Distributed Sensors using Nets.

Deepak Kumar Dalai; Pinaki Sarkar

Key management is an essential functionality for developing secure cryptosystems; particularly for implementations to low cost devices of a distributed sensor networks (DSN)-a prototype of Internet of Things (IoT). Low cost leads to constraints in various resources of constituent devices of a IoT (sensors of a DSN); thereby restricting implementations of computationally heavy public key cryptosystems. This leads to adaptation of the novel key predistribution trick in symmetric key platform to efficiently tackle the problem of key management for these resource starved networks. After a few initial proposals based on random graphs, most key predistribution schemes (KPS) use deterministic (combinatorial) approaches to assure essential design properties. Combinatorial designs like a (v, b, r, k)-configuration which forms a mu(v, b, r, k)-CID are effective schemes to design KPS (Lee and Stinson, 2005). A net in a vector space is a set of cosets of certain kind of subspaces called partial spread. A mu(v, b, r, k)-CID can be formed from a net. In this paper, we propose a key predistribution scheme for DSN, named as sensornet, using net. Effectiveness of sensornet in term of crucial metrics in comparison to other prominent schemes has been theoretically established.


International Conference on Applications and Techniques in Cyber Security and Intelligence | 2017

Publicly Verifiable Secret Sharing Scheme in Hierarchical Settings Using CLSC over IBC

Pinaki Sarkar; Sukumar Nandi; Morshed U. Chowdhury

This paper presents a simple construction of an efficient publicly verifiable secret sharing scheme (PVSS) in hierarchical settings that uses bilinear pairing (BLP) maps. Till date, hierarchical secret sharing was confined to public key infrastructure (PKI) settings. Use of BLP maps in our scheme yields better security and verifiability. Communications between the Dealer and participants is achieved using an efficient certificateless signcryption (CLSC) scheme. Comparative study with prominent schemes exhibits superior performance of our scheme.

Collaboration


Dive into the Pinaki Sarkar's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Samiran Bag

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Deepak Kumar Dalai

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Sukumar Nandi

Indian Institute of Technology Guwahati

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Brijesh Kumar Rai

Indian Institute of Technology Guwahati

View shared research outputs
Top Co-Authors

Avatar

Mayank Baranwal

Indian Institute of Technology Guwahati

View shared research outputs
Top Co-Authors

Avatar

Sarbajit Mukherjee

Indian Institute of Engineering Science and Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge