研究生: |
林岳勳 Yue-Hsun Lin |
---|---|
論文名稱: |
無線感知網路之金鑰管理研究 The Research of Key Management for Wireless Sensor Networks |
指導教授: |
孫宏民
Hung-Min Sun |
口試委員: | |
學位類別: |
碩士 Master |
系所名稱: |
電機資訊學院 - 資訊工程學系 Computer Science |
論文出版年: | 2005 |
畢業學年度: | 93 |
語文別: | 英文 |
論文頁數: | 62 |
中文關鍵詞: | 無線感知網路 、隨機金鑰部署管理 、鴿籠原理 、組合 |
外文關鍵詞: | Wireless Sensor Networks, Random Key Pre-distribution, Pigeon-Hole Principle, Combination |
相關次數: | 點閱:3 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
在無線感知網路上的金鑰部署中(Key Management),隨機預先佈署機制(Random key pre-distribution scheme)一直是具有良好適應性及彈性的方法。在這篇論文中,我提出的方法是基於組合數學中鴿籠原理(Pigeon-hole principle)以及組合(Combination)本身去設計一個金鑰管理機制。一開始我先挑選一個較小的金鑰池(Key Pool),接著隨機從此金鑰池中去挑選不同的組合的金鑰部署到每一個節點中;部署這些節點後,每個節點會與鄰近節點利用所設計的金鑰溝通協定(Key agreement protocol)去產生一把新的金鑰。
安全性方面,它能保證在整個網路中每一對節點之間都能分享不同的金鑰,由於每對節點之間建立的金鑰是全相異的,所以攻擊者無法藉由被捕獲的節點中的資訊去攻擊剩下未被捕獲的節點。至於網路連通性,我的方法保證每一個節點在其發射區域中都能達到完整的連通性,它和鄰近節點皆能產生新的金鑰。在過去的文獻中,每個節點必須儲存大量金鑰來維持高度連通。然而,我的方法能減低記憶體需求量卻能同時維持高連通性。另外,我的策略提高最大可部署的節點數量來提供了更大的彈性。同時,我也提供了一個新的機率模型去計算在Path-Key建置階段中所建立的路徑平均長度。最後,我們藉由模擬去驗證連通性的估計值和計算路徑長度機率模型的正確性。
Random key pre-distribution scheme is a flexible key management scheme for wireless sensor networks. Over the past years, numerous studies have been proposed to address this problem. However, most of them may suffer some drawbacks. The major drawback is that each sensor node demands large storage to maintain high connectivity. Another drawback is that attacks from compromised nodes can not be completely eliminated.
In this thesis, we propose a new pair-wise key establishment scheme based on the combination of a small key pool and the pigeon-hole principle. We ensure that the pair-wise key for each pair of sensor nodes is different from the others. Therefore, attacks from compromised nodes will never occur in our scheme. We also reduce the storage and maintain high connectivity simultaneously. Most significantly, we achieve the merit of fully connectivity which means that each node can build all secure relations with its neighbors. Moreover, we design a probability model to analyze the average length of paths which was built in path-key establishment phase.
Comparing to other schemes, our scheme is energy-efficient in contrast to the previous works, including computation overhead and communication overhead. Finally, simulations on connectivity and average length of path built in path-key phase are also conducted.
[1] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U.
Vaccaro, and M. Yung. Perfectly-secure key distribution
for dynamic conferences. In Advances in Cryptology –
CRYPTO’92, LNCS 740, pages 471–486, 1993.
[2] R. Blom. An optimal class of symmetric key generation
systems. Advances in Cryptology: Proceedings of
EUROCRYPT 84 (Thomas Beth, Norbert Cot, and Ingemar
Ingemarsson, eds.), Lecture Notes in Computer Science,
Springer-Verlag, 209:335–338, 1985.
[3] D. Carman, P. Kruus and B. Matt,“Constraints and
Approach for Distributed Sensor Network Security,” in
Communications of the ACM, vol. 47, Number 6, 2000, pp.
53–57.
[4] H. Chan, A. Perrig and D. Song,“Random Key
Predistribution Schemes for Sensor Networks,” in Proc.
IEEE Symposium on Security and Privacy, May 2003, pp.
197–213
[5] W. Diffie and M. E. Hellman. New directions in
cryptography. IEEE Transactions on Information Theory,
22:644–654, November 1976.
[6] W. Du, J. Deng, Y. S. Han and P. K. Varshney,“A Pair-
wise Key Pre-distribution for Wireless Sensor
Networks,” in Proc. 10th ACM Conf. Computer and
Communications Security, Oct 2003. pp. 42–51
[7] W. Du, J. Deng, Y. S. Han and S. Chen,“A Key
Management Scheme for Wireless Sensor Networks Using
Deployment Knowledge,” in Proc. INFOCOM’ 2004, 2004.
[8] L. Eschenauer and Virgil .D. Gligor, “A Key-Management
Scheme for Distributed Sensor Networks,” in Proc. 9th
ACM Conf. on Computer and Communications Security, Nov
2002, pp. 41–47
[9] P. Erdos and A. Renyi, On the evolution of random
graph,” Publ. Math. Inst. Hungar. Acad. Sci., vol. 5,
1960, pp. 17–61
[10]S.I Huang,“Adaptive Random Key Distribution Schemes
for Wireless Sensor Networks,” in Int. Workshop on
Advanced Developments in Software and Systems Security,
Dec 2003.
[11]J. Hwang and Y. Kim,“Revisiting Random Key Pre-
distribution for Sensor Networks,” in Proc. 2003 IEEE
Symposium on Security and Privacy, Oct 2004, pp. 43–52
[12]W. Heinzelman, A. Chandrakasan, and H. Balakrishnan,
“Energy-Efficient Communication Protocol for Wireless
Microsensor Networks,” in Proc. 33rd Hawaii Int. Conf.
on System Sciences 2000. 2000. pp. 3005–3014
[13]S. Janson, T. Luczak, and A. Rucinski. Random Graphs.
Wiley, 2000
[14]C. Karlof and D. Wagne, “Secure Routing in Sensor
Networks: Attacks and Countermeasures,” in First IEEE
Int. Workshop on Sensor Network Protocols and
Applications, May 2003, pp. 253–275
[15]C. Karlof, N. Sastry and D. Wagner, “TinySec:A link
layer security architecture for wireless sensor
network,” in Proc. 2nd Int. Conf. on Embedded
networked sensor systems, Nov 2004, pp. 162–175
[16]D. Liu and P. Ning, “Establishing Pair-wise Keys in
Distributed Sensor Networks,” in Proc. 1st ACM
workshop on Security of ad hoc and sensor networks, Oct
2003, pp. 62–71
[17]D. Liu and P. Ning, Establishing Pairwise Keys in
Distributed Sensor Networks. ACM Transactions on
Information and System Security, Vol. 8, No. 1, Pages
41–77, Feb 2005.
[18]C. L. Liu, Elements of Discrete Mathematics, second
edition, McGraw-Hill Book Company, 1985.
[19]R. Merkle. Secure communication over insecure channels.
Communications of the ACM, 21(4):294–299, 1978.
[20]B. C. Neuman and T. Tso. Kerberos: An authentication
service for computer networks. IEEE Communications, 32
(9):33–38, September 1994.
[21]J. Newsome, E. Shi, D. Song and A. Perrig, “The Sybil
Attack in Sensor Networks.” in Proc. 3rd international
symposium on Information processing in sensor networks,
Apr 2004, pp.259–268
[22]A. Perrig, R. Szewczyk, V. Wen, D. Cullar, and J. D.
Tygar. SPINS: Security protocols for sensor networks.
In Proceedings of the 7th Annual ACM/IEEE Internation
Conference on Mobile Computing and Networking
(MobiCom), pages 189–199, Rome, Italy, July 2001.
[23]R. Di Pietro, L. V. Mancini and J. Radhakrishnan,
“Connectivity Properties of Secure Wireless Sensor
Networks,” in Proc. 2nd ACM workshop on Security of ad
hoc and sensor networks, 2004. pp. 53–58
[24]N. R. Potlapally, S. Ravi, A. Raghunathan, and N. K.
Jha. Analyzing the Energy Consumption of Security
Protocols.
[25]R. L. Rivest, A. Shamir, and L. M. Adleman. A method
for obtaining digital signatures and public-key
cryptosystems. Communications of the ACM, 21(2):120–
126, 1978.
[26]J. Spencer, The strange logic of random graphs. In
Algorithms and Combinatorics, 2000.
[27]Y. Wang, “Robust Key Establishment in Sensor
Networks." in ACM SIGMOD Record, Special section on
sensor network technology & sensor data management, Mar
2004, pp.14–19
[28]MD4, RFC 1320, The MD4 Message-Digest Algorithm
[29]MD5, RFC 1321, The MD5 Message-Digest Algorithm
[30]SHA-1, RFC-3174, US Secure Hash Algorithm 1
[31]Math World - Random Graph,
http://mathworld.wolfram.com/RandomGraph.html