研究生: |
張仕穎 Shih-Ying Chang |
---|---|
論文名稱: |
於無線感知網路之資料認證研究 The Research of Data Authentication for Wireless Sensor Networks |
指導教授: |
孫宏民
Hung-Min Sun |
口試委員: | |
學位類別: |
碩士 Master |
系所名稱: |
電機資訊學院 - 資訊系統與應用研究所 Institute of Information Systems and Applications |
論文出版年: | 2005 |
畢業學年度: | 93 |
語文別: | 英文 |
論文頁數: | 57 |
中文關鍵詞: | 無線感測網路 、資料認證 、XOR MAC 、訊息確認碼 、錯誤更正碼 |
外文關鍵詞: | wireless sensor networks, data authentication, XOR MAC, message authentication code, error-correcting code |
相關次數: | 點閱:1 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
在安全的無線感測網路中,確保資料的認證性是一個相當重要的任務,而訊息確認碼(MAC)通常被使用來維護此特性。在之前的研究中,使用MAC認證的架構中,通常都會遭遇到傳輸量跟偵錯能力的取捨問題,目前的認證架構只能擇其一,而無法兩者兼顧。然而不管你選擇何者,都會限制了應用的實用價值與設計。
有鑑於此,我發展設計了一個新的認證機制,此機制具有彈性的特質可以平衡資料認證的取捨。我的認證機制是以XOR MAC的技術為基礎加以改良,再加上錯誤更正碼的概念,提出一個嶄新的技術,目前並沒有人使用這種的方式來做資料的認證。我們的方法不僅僅比Combination MAC Method (CMM)有更高的錯誤偵測率,而且比Pairwise MAC Method (PMM)需要更少的傳輸量。
新的方法FXMM,可以依據應用的需求調整偵錯的能力,在研究中,提出了最佳的FXMM (k,1)跟FXMM (k,2)來偵錯單一個跟兩個錯誤,並且提出了一個搜尋的演算法來找出偵錯多個錯誤的FXMM。
此外,更進一步提出一個動態調整的偵錯架構,他結合了PMM,CMM跟我的方法的優點,可以在應用中達到更好的效能。最後我們提出我們方法的效能分析及安全性分析。
Data authentication is an important component of secure wireless sensor network (WSN). Message Authentication Code (MAC) is employed frequently to provide data authentication. In data authentication, there is a tradeoff between transmission cost and the ability to detect error data. In the previous literatures, only one of them will be optimized. However, no matter which one we consider, the design and practicality of applications in WSN will be limited.
In view of this, we develop a new flexible data authentication scheme to balance between them by improving the XOR MAC scheme and using the concept of error correcting code. Our scheme not only provides a higher error detection rate than the Combination MAC Method (CMM), but also requires substantially less transmission cost than Pairwise MAC Method (PMM). The new proposed scheme, FXMM, meets the requirements of applications. In this study, we develop the FXMM (k, 1) and FXMM (k, 2) to detect one and two fault messages. In addition, a proposed search algorithm to help construct FXMM, which detects multiple errors.
Moreover, we propose an adaptive error-detecting framework that combines the advantages of CMM, PMM, and our scheme. Finally, a performance evaluation and security analysis for our framework is provided at the end of the research.
[1]. M. Bellare, R. Guerin, and P. Rogaway, “XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions,” In Proc. of Crypto’95, pp.15-28, 1995.
[2]. M. Bohge and W. Trappe, “An Authentication Framework for Hierarchical Ad Hoc Sensor Networks,” WiSE’03, San Diego, California, USA.ACM, September 19, 2003.
[3]. D. Carman, P. Kruus and B. Matt, “Constraints and approaches for distributed sensor network security,” NAI Labs Technical Report No.00010, 2000.
[4]. H. Chan, A. Perrig and D. Song, “Random Key Pre-distribution Schemes for Sensor Networks,” In Proceedings of the IEEE Symposium on Security and Privacy, pp. 197 – 213, 2003.
[5]. D. W. Carman, P. S. Kruus and B. J. Matt, “Constraints and Approaches for Distributed Sensor Network Security,” dated September 1, 2000. NAI Labs Technical Report #00-010, available at http://download.nai.com.
[6]. L. Eschenauer and Virgil .D. Gligor, “A Key-Management Scheme for Distributed Sensor Networks,” In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS ‘02), pp. 41 – 47, 2002.
[7]. W. R. Heinzelman, A. Chandrakasan, and H. Balakrishnan, “Energy-Efficient Communication Protocol for Wireless Microsensor Networks,” Proceedings of the 33rd Annual Hawaii International Conference 4-7, Page(s):10 pp. vol.2, Jan. 2000.
[8]. L. Hu and D. Evans, “Secure Aggregation for Wireless Networks,” Applications and the Internet Workshops, pp. 384 – 391, 2003.
[9]. C. Karlof, N. Sastry, D. Wagner, “TinySec: A Link Layer Security Architecture for Wireless Sensor Networks,” Proceedings of the 2nd international conference on Embedded networked sensor systems (SenSys’04), Baltimore, Maryland, USA. ACM, November 3–5, 2004.
[10]. S. Lindsey and C.S. Raghavendra. “PEGASIS: Power Efficient Gathering in Sensor Information System,” Aerospace Conference Proceedings, IEEE Volume 3, 9-16, pp. 3-1125 - 3-1130 March 2002.
[11]. X. Lai, R.A. Rueppel, and J. Woollven, “A fast cryptographic checksum algorithm based on stream ciphers,” Advances in Cryptology - Auscrypt '92, Springer-Verlag (1992), 339-348.
[12]. D. Liu and P. Ning, “Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks,” in Proceedings of the 10th Annual Network and Distributed System Security Symposium, pp. 263-276, February 2003.
[13]. B. Przydatek, D. Song, and A. Perrig, “SIA: Secure Information Aggregation in Sensor Networks,” SenSys’03, November 5–7, Los Angeles California, USA, pp. 255 – 265, 2003.
[14]. A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. Tygar, “SPINS: Security Protocols for Sensor Networks,” In Proc.of Seventh Annual ACM International Conference on Mobile Computing and Networks (Mobicom 2001), Rome Italy, pp. 521 - 534, July 2001.
[15]. Rivest, Ronald L., “The MD5 Message-Digest Algorithm," Request for Comments (RFC) 1321, 1992.
[16]. P. Sweeney, ERROR CONTROL CODING From Theory to Practice, Chichester : Wiley, 2002.
[17]. L. Schwiebert, S.K.S. Gupta, and J. Weinmann, “Research Challenges in Wireless Network of Biomedical Sensors,” In ACM/IEEE International Conference on Mobile Computing and Networking, pp. 151 – 165, 2001.
[18]. L. Subramanian and R. H. Katz, "An Architecture for Building Self Configurable Systems," IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing, August 2000.
[19]. K. Sohrabi, J. Gao, V. Ailawadhi, G. J. Potie, "Protocols for self-organization of a wireless sensor network,” IEEE Personal Communications, October 2000, pp. 16-27.
[20]. D.R. Stinson, Cryptography - Theory and Practice, CRC Press, Boca Raton, 1995.
[21]. N. Sastry, D. Wagner, “Security Considerations for IEEE 802.15.4 Networks,” Proceedings of the 2004 ACM workshop on Wireless security (WiSE’04), Philadelphia, Pennsylvania, USA. ACM, October 1, 2004.
[22]. H. Vogt, “Exploring Message Authentication in Sensor Network.”
[23]. N. Xu, ”A Survey of Sensor Network Applications.”
[24]. M. Younis, M. Youssef and K. Arisha, “Energy-Aware Routing in Cluster-Based Sensor Networks,” Proceedings of the 10th IEEE/ACM International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems (MASCOTS2002), Fort Worth, Texas, October 2002.
[25]. F. Ye, H. Luo, S. Lu, and L. Zhang, “Statistical En-route Filtering of Injected False Data in Sensor Networks,” IEEE molcom.
[26]. S. Zhu, S. Setia, S. Jajodia and P.Ning, “An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks,” Proceedings of the 2004 IEEE Symposium on Security and Privacy (S&P’04), pp. 259-271, 2004.
[27]. S. Zhu, S. Setia, and S. Jajodia, “LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,” CCS’03, October 27–31, Washington, DC, USA ACM, pp. 62 – 72, 2003.
[28]. FIPS Publication 180-1, “Secure hash standard,” NIST, U.S. Department of Commerce, Washington, D.C., April 1995.
[29]. National Institute of Standards and Technology (NIST), FIPS Publication 113: Computer Data Authentication, 1985.
[30]. Wireless medium access control and physical layer Specifications for low-rate wireless personal area networks. IEEE Standard, 802.15.4-2003, May 2003. ISBN 0-7381-3677-5.
[31]. Smart Dust Research project, http://robotics.eecs.berkeley.edu/~pister/SmartDust/.
[32]. SCOWR (Scalable Coordination of Wireless Robots), a collaborative project at USC and UCLA, http://www-robotics.usc.edu/projects/scowr/index.html.
[33]. MIT µAMPS (u-Adaptive Multi-domain Power aware Sensors) research project, http://www-mtl.mit.edu/research/icsystems/uamps/uAMPS-1/index.html.
[34]. Introduction of Message Authentication Code, http://www.rsasecurity.com/rsalabs/node.asp?id=2177.
[35]. RFC 2202, HMAC, http://www.scit.wlv.ac.uk/rfc/rfc22xx/RFC2202.html.
[36]. Hamming code, http://www.cs.utsa.edu/~wagner/laws/hamming.html.