簡易檢索 / 詳目顯示

研究生: 艾希德
Alcides BERNARDO TELLO
論文名稱: 無線感知網路上兼具傳輸效能之認證方法
An Authentication Counterbalance to Wireless Sensor Network Transmission
指導教授: 孫宏民
Sun, Hung-Min
口試委員:
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊系統與應用研究所
Institute of Information Systems and Applications
論文出版年: 2009
畢業學年度: 97
語文別: 英文
論文頁數: 73
中文關鍵詞: Reed Solomon Codeinterleavingerror control codeswireless sensor networkmessage authentication codefinite field
相關次數: 點閱:3下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • The hardware design miniaturization has led to the introduction of tiny sensing devices with communication and processing capabilities embedded in the physical world or spread throughout our environment. Nowadays sensor not only has the sensing and transmission capability but also processing capability: Sensing + Processing + Transmission = Sensor, whence arises an attractive topic of deciding things that can be processed before transmission in order to reduce communication cost. In this context, the transmission of a message authentication code (MAC) as mechanism for authentication of a message which is frequently used in (WSN) is extremely significant to be considered. There are two lines of actions to this concern, viz, Pairwise MAC (PMAC) which requires adding each MAC to its corresponding message and Single XORMAC (SXMAC) in which one single XORMAC stands for a several messages. The latter leads to less authenticity of the messages but cheaper transmission cost than the former. In contrast, PMAC provides better authenticity but with expensive communication cost than SXMAC. In the middle of this spectacle, for the sake of efficiency and better tradeoff between communication cost and authentication, in this work, we find a balance between the two approaches under consideration by leaning on Reed Solomon error control code and interleaving for sending MACs so that we can reduce the transmission cost and at the same time protect the authenticity of messages as an alternative to the antithesis between SXMAC and PMAC.


    List of Tables VI List of Figures VI Chapter 1 Introduction 1 1.1 Motivation of the Research 1 1.2 Our Contribution 4 1.3 Overview of the Thesis 4 Chapter 2 Background 6 2.1 Wireless Sensor Network Deployment 6 2.2 Error Correcting Code Fundamentals 7 2.2.1 Congruence Modulo an Integer m 7 2.2.2 Galois Field 9 2.2.3 Polynomial Rings 10 2.2.4 Polynomials over Galois Fields 11 2.2.5 Construction of GF(2m) 13 2.2.6 Error Detection and Correction 15 2.2.7 Code Alphabet 15 2.2.8 Coding 16 2.2.9 Communication Channels 17 2.3 Message Authentication Code (MAC) 18 Chapter 3 Review of Reed Solomon Code and Interleaving 20 3.2 Linear Codes over Finite Field 21 3.2.1 Definition of Linear Code 21 3.3 Reed Solomon Code 22 3.3.1 Systematic Form Encoding of RS Codes 23 3.3.2 Decoding RS Codes 23 3.3.2.1 Syndrome Computation 24 3.3.2.2 Determination of the error-location polynomial 25 3.3.2.3 Berlekamp's Iterative Algorithm 26 3.3.2.4 Determination of Error Value Evaluator 29 3.3.2.5 Error Correction 29 3.4 Interleaved Encoding 31 Chapter 4 The Proposed Scheme 35 4.1 Problem Statements 35 4.1.1 Introduction to PMAC and XMAC 35 4.1.2 Tradeoff between authentication of messages and transmission of MACs 36 4.2 The Proposed Scheme 37 4.3 Detailed Construction of our Scheme. 38 4.3.1 Independent Encoding 38 4.3.2 Interleaved Encoding 39 4.4 Implementation 43 4.4.1 The void GF_Generator() Function. 44 4.5.2 The void Poly_Generator() Function 44 4.4.3 The void encode_rs() Function 44 4.4.4 The void decode_rs() Function 45 Chapter 5 Security and Performance Analysis 47 5.1 Security Analysis 47 5.1.1 Capacity of RS code and False Acceptance 47 5.1.2 Probability of False Acceptance P(FA). 49 5.1.3 Authentication Analysis 53 5.2 Performance Analysis 54 5.2.1 Computational cost 55 5.2.2. Transmission cost 56 5.2.3 Storage cost 56 Chapter 6 Conclusions 57 6.1 Brief Review of Main Contributions 57 6.2 Further Research Topics and Directions 58 Bibliography 59 Appendix 62

    [1] Lin, Shu, and Daniel J. Costello, Jr., "Error Control Coding: Fundamentals and Applications", Englewood Cliffs, N.J.: Prentice-Hall, 1983. ISBN 0-13-283796-X.
    [2] McEliece, R., “The theory of information and coding”, Cambridge University Press, 2004
    [3] Humphreys, J., “A course in group theory”, Oxford University Press, USA, 1996
    [4] Athanassoulis, M.; Alagiannis, I. & Hadjieuthimiades, S. ,“A Multi-Criteria Message Forwarding Architecture for Wireless Sensor Networks”, the proceedings of the 10th Pan-Hellenic Conference on Informatics, Volos, Greece, 2005
    [5] Raymond Hill, “A First course in coding theory”, Clarendon Press, 1986
    [6]Bleichenbacher, D.; Kiayias, A. & Yung, M., “Decoding interleaved Reed-Solomon codes over noisy channels,” Theor. Comput. Sci., Elsevier Science Publishers Ltd., 2007, 379, 348-360
    [7] Reed, I. & Solomon, G., “Polynomial codes over certain finite fields”, Journal of the Society for Industrial and Applied Mathematics, Society for Industrial and Applied Mathematics, 1960, 300-304
    [8] Kasami, T. & Lin, S., “On the probability of undetected error for the maximum distance separable codes”,Communications, IEEE Transactions on [legacy, pre-1988], 1984, 32, 998-1006
    [9] Ma, R.; Xing, L. & Michel, H. “A New Mechanism for Achieving Secure and Reliable Data Transmission in Wireless Sensor Networks”, IEEE, 2007, 6
    [10] Culler, D.; Estrin, D. & Srivastava, M., “Guest editors' introduction: Overview of sensor networks” Computer, 2004, 37, 41-49
    [11] Culler, D.; Hill, J.; Buonadonna, P.; Szewczyk, R. & Woo, A., “A network-centric approach to embedded software for tiny devices”, Lecture Notes in Computer Science, Springer, 2001, 2211, 114-130
    [12] Fu, T.; Peng, W. & Lee, W., “Optimizing parallel itineraries for knn query processing in wireless sensor networks”, Proceedings of the sixteenth ACM conference on Conference on information and knowledge management, 2007, 391-400
    [13] Chan, H.; Perrig, A. & Song, D., “Secure hierarchical in-network aggregation in sensor networks”, Proceedings of the 13th ACM conference on Computer and communications security, 2006, 278-287
    [14] Wander, A.; Gura, N.; Eberle, H.; Gupta, V. & Shantz, S., “Energy analysis of public-key cryptography for wireless sensor networks”, Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications, 2005, 324-328
    [15] McEliece, R., “Finite fields for computer scientists and engineers”, Springer, 1987
    [16] Hamming, R. W., “Coding and information theory”, (2nd ed.) Prentice-Hall, Inc., 1986
    [17] Douligeris, C. & Serpanos, D., “Network security: current status and future directions”, Wiley-IEEE Press, 2007
    [18] Kent, S.; Atkinson, R. & Header, I., “RFC 2402,IP Authentication Header”, 1998
    [19] Forney Jr, G., “On decoding BCH codes”, IEEE Transactions on information theory, 1965, 11, 549-557
    [20] Rivest, R. RFC1321: “The MD5 message-digest algorithm”, RFC Editor United States, RFC Editor, United States, 1992
    [21] Hu, L. & Evans, D., “Secure aggregation for wireless networks, Applications and the Internet Workshops”, 2003. Proceedings. 2003 Symposium on, 2003, 384-391
    [22] Bellare, M.; Guerin, R. & Rogaway, P., “XOR MACs: New methods for message authentication using finite pseudorandom functions”, Lecture Notes in Computer Science, Springer, 1995, 963, 15-28
    [23] Zhu, S.; Setia, S.; Jajodia, S. & Ning, P., “An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks”, 2004 IEEE Symposium on Security and Privacy, 2004. Proceedings, 2004, 259-271
    [24] Chien, R., “Cyclic decoding procedures for Bose – Chaudhuri - Hocquenghem codes”, IEEE Transactions on Information Theory, 1964, 10, 357-363
    [25] Ma, R.; Xing, L.; Michel, H. & Dartmouth, M., “Fault-Intrusion Tolerant Techniques in Wireless Sensor Networks,” 2nd IEEE International Symposium on Dependable, Autonomic and Secure Computing, 2006, 85-94
    [26] Hill, J.; Szewczyk, R.; Woo, A.; Hollar, S.; Culler, D. & Pister, K., “System architecture directions for networked sensors,” ACM Sigplan Notices, ACM New York, NY, USA, 2000, 35, 93-104
    [27] Erik-Oliver Blass, Jens Horneber, Martina Zitterbart, “Analyzing Data Prediction in Wireless Sensor Networks”, Proceedings of IEEE 67th VTC Spring Conference, pages 86—87, Marina Bay, Singapore, May 2008. (ISBN 978-1-4244-1645-5)
    [28] Calle, M. & Kabara, J., “Measuring energy consumption in wireless sensor networks using gsp”, 2006 IEEE 17th International Symposium on Personal, Indoor and Mobile Radio Communications, 2006, 1-5
    [29] Xia, F.; Tian, Y.; Li, Y. & Sun, Y., “Wireless sensor/actuator network design for mobile control applications Sensors”, vol. 7, no. 10, pp. 2157-2173, 2007, 2008
    [30] Wolfram Math World, [Online]. Available:
    http://mathworld.wolfram.com/PrimitivePolynomial.html
    [31] Sloane, N. J. A. Sequence A011260/M0107 in "The On-Line Encyclopedia of Integer Sequences.". Available:
    http://www.research.att.com/~njas/sequences/A011260
    [32] Kiri, Y.; Sugano, M. & Murata, M., “Performance Evaluation of Intercluster Multi-hop Communication Large-Scale Sensor Networks”, Computer and Information Technology, 2006. CIT'06. The Sixth IEEE International Conference on, 2006, 215-215
    [33] Liu, Y. & Boncelet, C. “The BCH-NTMAC for Noisy Message Authentication”, Information Sciences and Systems, 2006 40th Annual Conference on, 2006, 246-251

    無法下載圖示 全文公開日期 本全文未授權公開 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)

    QR CODE