簡易檢索 / 詳目顯示

研究生: 朱至謙
Chih-Chien Chu
論文名稱: 無線感知網路上具能量節約特性之安全路徑繞送協定的研究
The Research of Energy-Efficient Secure Routing Protocol for Wireless Sensor Networks
指導教授: 孫宏民
Hung-Min Sun
口試委員:
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Computer Science
論文出版年: 2005
畢業學年度: 93
語文別: 英文
論文頁數: 64
中文關鍵詞: 安全性安全路徑繞送無線感知網路
外文關鍵詞: security, secure routing, wireless sensor networks
相關次數: 點閱:2下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 目前在感知網路上有許多的路徑繞送協定,但是幾乎所有的路徑繞送協定都是不安全的,而沒有安全機制的路徑繞送協定將使得整個網路曝露在危險的環境之中。攻擊者可以癱瘓整個網路使得所有的封包無法傳送到目的地。雖然在感知網路中已經有許多安全協定的研究,但是對於路徑繞送議題的安全性而言,這些研究仍顯不足。
    在本篇論文中,我們重新探討先前所發表的一篇感知網路安全路徑繞送協定-SRPSN,並且提出了一些關於這個協定的潛在危險。我們列舉了SRPSN上面可成功的攻擊方式,並且分析為什麼這些攻擊能夠得以實現。接著我們提出了一個基於寬先搜尋樹的安全路徑繞送協定,這是個可以維護最短繞送路徑的一個清楚且簡單的架構。我們在網路建置之初,便先建立起整體的繞送路徑,這個預先建立的繞送路徑是經過認證且具安全性,足以抵擋攻擊者的破壞。為了節省在為大量節點建立路徑時所產生的額外負擔,這個階段所使用的認證機制是簡化型態且耗能不大的。
    在初始的路徑建置之後,我們也提出了節點間的認證方法,與先前的認證不同之處是在實作上必須採用更安全的方法,這是因為攻擊者可以收集之後在節點間所傳送的路徑繞送訊息。為了節省能源起見我們減少了節點間需要認證的時機,某些路徑繞送規則也被提出以達到降低耗能的目標。此外,我們也提出偵測被控制之節點的方法,這可以避免網路遭到入侵及攻擊。
    最後,在這篇研究我們作了安全性的分析以及效能的評估,從這些分析裡驗證了我們所提出之路徑繞送協定的效率性以及如何在面對不同的應用環境時該採取哪種不同的路徑繞送規則。


    There are many routing protocols on sensor networks, but nearly all of them are not secure. Routing protocols without security mechanism would expose the whole network to danger environment. Adversaries can paralyze the routing topology and all the data would not be sent to the destination successfully. Though there is much research on secure protocols for sensor networks, it is still not sufficient for routing issues.
    In this study we review the SRPSN and suggest several possible flaws. We list the attacks available on SRPSN and analyze how the attacks happen. Then, we propose a secure routing protocol that is based on the breadth first tree structure. This is a clear and simple structure to maintain the shortest routing path. We build the routing path in the initial phase of the network setting. The pre-routing path establishment is authenticated to provide security against the adversary. To avoid large overhead of authentication of all nodes, a simple lightweight authentication is taken in this phase.
    Methods of authentication among sensor nodes after initial phase are also proposed. Different to the initial authentication on routing, we use a more secure method to implement it. This is because the adversary can begin to collect the routing information among the nodes. To save energy we minimize the conditions of authentication. Some rules of routing are also addressed to achieve the goal of energy efficiency. Besides, methods of detecting compromised nodes are proposed to prevent the network from intrusion attacks.
    Finally, security and performance analyses are also presented in this study. From these analyses we show that our routing protocol is energy efficient and by which rule we can take when meeting different applications.

    Chapter 1 Introduction 1 1.1 Overview 1 1.2 Motivation 3 1.3 Contribution 4 1.4 Synopsis 4 Chapter 2 Related Works 6 2.1 Background 6 2.2 Review of Directed Diffusion 8 2.3 Review of Rumor Routing 12 Chapter 3 Security Issues on Sensor Networks 17 3.1 Attacks on Sensor Networks 17 3.1.1 Forged Routing Information 17 3.1.2 Hello Flooding Attacks 18 3.1.2 Selective Forwarding 19 3.1.3 Sinkhole attacks 20 3.1.4 The Sybil Attack 20 3.1.5 The Wormholes Attack 21 3.2 Attacks on Several Previous Routing Protocols 23 3.2.1 Attacks on Directed Diffusion 23 3.2.2 Attacks on Rumor Routing 23 3.2.3 Attacks on Geographic Routing 24 Chapter 4 Review of SRPSN 26 4.1 Introduction to SRPSN 26 4.1.1 The Hierarchical Architecture 26 4.1.2 The Routing Regulations 27 4.2 Mechanisms of SRPSN 29 4.2.1 Secure Route Discovery 29 4.2.2 Secure Data Forwarding 31 4.3 Security Analysis of SRPSN 31 4.3.1 Security Analysis 31 4.3.2 Attacks on SRPSN 32 Chapter 5 Energy Efficient Secure Routing on Breadth First Tree Topology 34 5.1 Notations 34 5.2 The Routing Topology 35 5.3 The Maintenance of Each Sensor Node 38 5.4 The Establishment of the Routing Path 38 5.5 The Authentications of Sending Routing Information between Neighbors 40 5.6 Secure Data Transmitting 42 5.7 The Detection of the Compromised Node 43 5.8 Alternate Node Choosing Rules 46 5.9 Comparison to the Previous Work 49 Chapter 6 The Security and Performance Analysis 51 6.1 Security on the Establishment of the Routing Topology in the Initial Stage 51 6.2 Security on the Authentications among Nodes 52 6.3 Security on Data Forwarding 53 6.4 Performance on Authentication 53 Chapter 7 Conclusions 59 References 61

    [1] K. Akkaya and M. Younis, “A survey on routing protocols for wireless sensor networks” in Elsevie rJournal of Ad Hoc Networks (to appear).
    [2] M. Bellare and P. Rogaway, “Entity Authentication and Key Distribution” in Proceedings of Crypto '93 , LNCS 773, Springer-Verlag, 1994, pp. 232-249.
    [3] D. Braginsky and D. Estrin, “Rumor Routing Algorithm for Sensor Networks” in Proceedings of the First Workshop on Sensor Networks and Applications (WSNA), Atlanta, GA, October 2002.
    [4] N. Bulusu, J. Heidemann, and D. Estrin, “GPS-less low cost outdoor localization for very small devices,” in IEEE Personal Communications Magazine, vol. 7, no. 5, pp. 28--34, 2000.
    [5] D. W. Carman, P. S. Kruus and B. J. Matt,“Constraints. “Approaches for Distributed Sensor Network Security” dated September 1, 2000. NAI Labs Technical Report #00-010, available at http://download.nai.com.
    [6] H. Chen, A. Perrig and Dawn Song, “Random Key Predistribution Schemes for Sensor Networks” in Proceedings of the 2003 IEEE Symposium on Security and Privacy, 2003.
    [7] R. Di Prieto, L. V. Mancini, Yee Wei Law, S. Etalle, and P. Havinga. “LKHW: a directed diffusion-based secure multicast scheme for wireless sensor networks” in Proc. of 2003 International Conference on Parallel Processing Workshops, pages: 397 – 406, 2003.
    [8] W. Du, J. Deng, Y. S. Han and P. K. Varshney, “A Pair-wise Key Pre-distribution for Wireless Sensor Networks” in Proc. 10th ACM Conf. Computer and Communications Security, Oct 2003. pp. 42–51
    [9] M. Eltoweissy, M. Younis, and K. Ghumman. “Lightweight key management for wireless sensor networks” in 2004 IEEE International Conference on Performance, Computing, and Communications, April 2004, pages: 813 – 818.
    [10] L. Eschenauer and V. D. Gligor, “A Key-management Scheme for Distributed Sensor Networks” in Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS ’02), 2002.
    [11] W. Heinzelman, A. Chandrakasan and H. Balakrishnan. “Energy-efficient communication protocol for wireless microsensor networks” in Proc. of the 33rd International Conference on System Sciences (HICSS '00), January 2000.
    [12] L. Hu and D. Evans, “Using directional antennas to prevent wormhole attacks” in NDSS 2004.
    [13] Y.-C. Hu, A. Perrig, and D. B. Johnson, “Packet leashes: A defense against wormhole attacks in wireless ad hoc networks” in Proceedings of the Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies.
    [14] C. Intanagonwiwat, R. Govindan and D. Estrin, “Directed diffusion: A scalable and robust communication paradigm for sensor networks” in Proceedings of the 6th Annual ACM/IEEE/International Conference on Mobile Computing and Networking (MobiCom’00), Boston, MA, August 2000.
    [15] D. Liu and P. Ning, “Efficient distribution of key chain commitments for broadcast authentication in sensor networks” in Proceedings of Network and Distributed System Security Symposium Conference, San Diego, 2003.
    [16] Al-Karaki, J.N. and Kamal, A.E, “Routing techniques in wireless sensor networks: a survey” in Wireless Communications, IEEE, December 2004.
    [17] C. Karlof and D. Wagner, “Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures” in First IEEE International Workshop on Sensor Network Protocols and Applications, May 2003.
    [18] J. Newsome, E. Shi, D. Song, A. Perrig, “The sybil attack in sensor networks: analysis & defenses” in Proceedings of the third international symposium on Information processing in sensor networks, April 2004.
    [19] T. Park and K. Shin. “LiSP: A Lightweight Security Protocol for Wireless Sensor Networks” in ACM Transaction on Embedded Computing Systems, volume. 3, No. 3, August 2004, pages: 634 – 660.
    [20] A. Perrig, R. Szewczyk, V. Wen, D. E. Culler, and J. D. Tygar. “SPINS: security protocols for sensor networks” in Mobile Computing and Networking, pages 189--199, 2001.
    [21] R.D. Pietro, L.V. Mancini and A. Mei, “Random key-assignment for secure Wireless Sensor Networks” in Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks, October 2003.
    [22] A. Savvides and C.-C. Han and M. B. Srivastava, “Dynamic Fine-Grained Localization in Ad-Hoc Networks of Sensors” in Proc. 7th Ann. Intl. Conf. on Mobile Computing and Networking (ACM MobiCom), Rome, July 2001, pp. 166-179.
    [23] C. Schurgers and M.B. Srivastava, “Energy efficient routing in wireless sensor networks” in MILCOM Proceedings on Communications for Network-Centric Operations: Creating the Information Force, McLean, VA, 2001.
    [24] D.Tian and N.D.Georganas, “Energy Efficient Routing with Guaranteed Delivery in Wireless Sensor Networks” in Proc. IEEE Wireless Communications and Networking Conference (WCNC2003), New Orleans, March 2003
    [25] M.Tubaishat, Jian Yin, B. Panja, and S. Madria, “A Secure Hierarchical Model for Sensor Network” in SIGMOD Record, Vol. 33, No. 1, March 2004
    [26] A. Wadaa, S. Olariu, and L. Wilson. “Scalable cryptographic key management in wireless sensor networks” in Proc. 24th Int. Conf. Distributed Computing Systems Workshops, pp. 796–802, Mar. 2004.
    [27] C. Yin, S. Huang, P. Su, and C. Gao. “Secure Routing for Large-scale Wireless Sensor Networks” in Proc. of International Conference on Communication Technology (ICCT'03), April 2003.

    無法下載圖示 全文公開日期 本全文未授權公開 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE