簡易檢索 / 詳目顯示

研究生: 孫維陽
Wei-yang Sun
論文名稱: 階層式無線感測網路之省電金鑰管理協定
An Energy-Efficient Key Management Protocol for Hierarchical Wireless Sensor Networks
指導教授: 陳郁堂
Yie-tarng Chen
口試委員: 吳宗成
none
林銘波
none
鄭瑞光
none
學位類別: 碩士
Master
系所名稱: 電資學院 - 電子工程系
Department of Electronic and Computer Engineering
論文出版年: 2006
畢業學年度: 94
語文別: 英文
論文頁數: 37
中文關鍵詞: 無線感測網路金鑰管理
外文關鍵詞: wirless sensor network, key management
相關次數: 點閱:137下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 在無線感測器網路(Wireless Sensor Network)中,受限於資源限制,金鑰管理(Key Management)成為一個重要的課題。目前現有金鑰管理機制,如公開金鑰之加解密技術,並不適用於資源有限的感測器網路。此外,近年來感測網路之金鑰管理的相關研究並未考慮能源消耗。因此我們在本篇論文中,針對階層式感測器網路提出一個節省能源的金鑰管理協定,本協定能有效整合拓撲管理與電能管理。首先,我們提出具復原能力之前置密鑰演算法:當金鑰被撤銷時,我們可以利用臨近之金鑰做為加密金鑰(Key Encryption Key)。我們研究發現在金鑰建立時的訊息交換會消耗大量能源,因此我們利用金鑰環(Key Ring)投影進行區域性廣播來減少不需要的訊息傳輸;當網路拓撲隨著能源變化而改變時,亦可能造成金鑰需要重新建立。因此,我們在每個感測器裡建立一個可接受k個父節點的網狀樹,降低金鑰重新建立的頻率。我們利用電腦模擬來評估所提出之協定,結果顯示在能源消耗上優於以往金鑰管理方法。


    Key management is a challenge issue in Wireless Sensor Networks (WSN) due to ad hoc nature and resource limitations. Many existing encryption schemes such as public-key cryptography cannot be used in resource-limited sensor networks. Moreover, previous key management scheme in sensor networks did not take power management into considerations. In this paper, we propose an energy-efficient key management protocol, which integrates of topology control and power management, for hierarchical sensor networks. First, we propose a novel key pre-distribution scheme with key recovery capability. When a key is compromised, we can use adjacent keys in the key pool as key encryption key (KEK) to encrypt a new key message. Message exchange in key establishment can be power-consuming. Hence, we use key ring projection and location information to guide path key establishments to avoid unnecessary message flooding. Topology variation in power management could incur key re-establishment. Consequently, each cluster head constructs k-pair path key with adjacent nodes by using k-parent mesh tree to reduce the frequency of key re-establishment. To evaluate the performance of the proposed protocol, we conduct intensive computer simulations, and the results of simulation are presented.

    CHAPTER 1 INTRODUCTION 1 1.1. Background 1 1.2. Problem Description 2 1.3. Goal of Research 5 1.4. Overview of Proposed Protocol 5 1.5. Main Contribution 5 1.6. Related Work 5 1.6.1. Snake Key Pre-Distribution Scheme 5 1.6.2. q-composite Key Management Scheme 5 1.6.3. K-resilient Mesh Tree 6 1.6.4. LEACH 6 1.6.5. Span 6 1.7. Organization of the Thesis 6 CHAPTER 2 KEY MANAGEMENT PROTOCOL 7 2.1. Overview 7 2.2. Proposed Approach 8 2.2.1. Key Pre-distribution 8 2.2.2. Neighbor Discovering 12 2.2.3. Cluster-head Election Phase 13 2.2.4. Path-key Construction 14 2.2.5. Cluster-head Re-election 21 2.3. Revocation and Recovery 21 2.4. Backup Path 24 CHAPTER 3 COMPUTER SIMULATIONS 25 3.1. Memory Requirement 25 3.2. Power Utilization 27 3.3. Communication Cost 31 3.4. Available Backup Path 32 3.5. Local Connectivity 33 3.6. Resilience against Node Capture 34 3.7. Key Pool Size Effect 35 CHAPTER 4 CONCLUSION 36 REFERENCES 37

    [1] B. Chen, K. Jamieson, H. Balakrishnan and R. Morris, “Span: An Energy-Efficient Coordination Algorithm for Topology Maintenance in Ad Hoc Wireless Networks,” pp. 481-494, in ACM Wireless Networks, Vol. 8, Issue 5, September 2002
    [2] B. Karp and H. T. Kung, “GPSR: greedy perimeter stateless routing for wireless networks,” in Proceedings of the 6th annual international conference on Mobile computing and networking, pp. 243-254, 2000
    [3] C. Intanagonwiwat, R. Govindan, D. Estrin, J. Heidemann and F. Silva, “Directed Diffusion for Wireless Sensor Networking,” in IEEE/ACM Transaction on Networking, Vol. 11, No. 1, February 2003
    [4] C. Prehofer and C. Bettstetter, “Self-Organization in Communication Networks: Principles and Design Paradigms,” in IEEE Communications Magazine, pp. 78-85, July 2005
    [5] D.W Carman, P. S. Kruus and B. J. Matt, “Constraints and Approaches for Distributed Sensor Security”, NAI Labs Technical Report #00-010, September 2000
    [6] D. Liu and P. Ning, “Establishing Pairwise Keys in Distributed Sensor Networks,” in Proceeding of ACM CCS, pp.52-61, 2003
    [7] H. Chan, A. Perrig and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” in Proceedings of the 2003 IEEE Symposium on Security and Privacy, 2003
    [8] J. Hwang and Y. Kim, “Revisiting Random Key Predistribution Schemes for Wireless Sensor Networks,” in ACM Workshop on Security of Ad Hoc and Sensor Networks, October 2004
    [9] J. M. Kahn, R. H. Katz and K. S. J. Pister, “Next Century Challenges: Mobile Networking for Smart Dust,” in the Proceedings of 5th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom 99), pp. 271-278, August 1999
    [10] L.Eschenauer and V. D. Gligor, “ A Key-Management Scheme for Distributed Sensor Networks,” in Proceeding of ACM CCS, pp.41-47, 2002
    [11] R. Chandra, C. Fetzer and K. Högstedt, “Adaptive Topology Discovery in Hybrid Wireless Networks,” Informatics, 2002
    [12] S. Meguerdichian, F. Koushanfar, M. Potkonjak and M.B. Srivastava, "Coverage problems in wireless ad-hoc sensor networks," in Proceedings of Twentieth Annual Joint Conference of the IEEE Computer and Communications Societies. vol.3, pp.1380-1387, 2001
    [13] W. Heinzelman, A. Chandrakasan and H. Balakrishnan, “Energy-Efficient Communication Protocol for Wireless Microsensor Networks,” in Proceedings of the 33rd Hawaii International Conference on System Sciences, 2000
    [14] Implemented sensor node by UC Berkeley, Available: http://robotics.eecs.berkeley.edu/~pister/29Palms0103
    [15] 邵楷文, “A resilient Key Pre-distribution Scheme for Distributed Sensor Networks,” Master thesis, NTUST, 2004

    QR CODE