簡易檢索 / 詳目顯示

研究生: 陳孝勇
Hsiao-Yung Chen
論文名稱: 適用於無線感測網路之動態式事前金鑰分配機制
Dynamic Key Pre-distribution Scheme for Wireless Sensor Networks
指導教授: 吳宗成
Tzong-Chen Wu
查士朝
Shi-Cho Cha
口試委員: 許建隆
Chien,Lung Hsu
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2008
畢業學年度: 96
語文別: 中文
論文頁數: 66
中文關鍵詞: 無線感測網路事前金鑰分配完整連結度延展性節點直接取得攻擊節點複製攻擊
外文關鍵詞: Wireless Sensor Networks, Key Pre-distribution, Scalability, Complete Connectivity, Node Physical Capture Attack, Node Replication Attack
相關次數: 點閱:222下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 無線感測網路(Wireless Sensor Networks)已日漸普及,網路內的安全議題也逐漸受到重視。然而,由於感測節點(Sensor Nodes)的資源限制,使得傳統的金鑰協議方法不適用於大規模的無線感測網路。事前金鑰分配方法(Key Pre-distribution)被認為是適合應用在無線感測網路的金鑰管理方法之一。然而,目前的研究大部分是以隨機式的事前金鑰分配為主,由於其無法達到完整連結度(Connectivity),使得節點須耗費多餘資源完成安全通道之建立。因此,本論文提出一個適用於無線感測網路的動態式事前金鑰分配機制,本方法除了能達到(1)抵抗節點直接取得(Physical Capture)攻擊;(2)抵抗節點複製(Node Replication)攻擊;(3)可動態刪除被攻擊的節點;(4)具延展性(Scalability)等安全目標外,並具有下列特色:(1)低節點儲存成本;(2)低節點運算量;(3)完整網路連結度;(4)動態節點與金鑰管理。


    In wireless sensor networks, the secure key management issue is important. Due to the resource constraints in sensor nodes, traditional key agreement schemes are infeasible for large-scale wireless sensor networks. Key pre-distribution, which is to distribute some information into sensor nodes before deployment, is thought to be a practical way to achieve information security in wireless sensor networks. However, most researches are based on random key pre-distribution method, which only reaches a probabilistic connectivity of the network because of the random property. And it makes sensor nodes have to cost more resources to establish the secure channel. Therefore, we propose a Dynamic Key Pre-distribution Scheme for Wireless Sensor Networks. The proposed scheme can reach the following four security metrics: (1) resilience against node capture; (2) resistance against node replication; (3) revocation; (4) scalability. Besides we can also satisfy some properties, including (1) low storage size; (2) low computation; (3) full connectivity; (4) dynamic node and key management.

    論文提要內容 i ABSTRACT iii 目錄 iv 表目錄 v 圖目錄 v 第一章 緒論 1 1.1 研究背景與動機 3 1.2 研究目的 6 1.3 論文架構 10 第二章 相關研究文獻回顧 11 2.1 無線感測網路環境的限制與弱點 12 2.2 Eschenauer等人所提出的隨機式事前金鑰分配方法 13 2.3 Ren等人所提出的隨機式事前金鑰分配方法 17 2.4 Chien等人所提出的具完整連結度之事前金鑰分配方法 23 第三章 我們所提出的方法 29 3.1 系統角色 31 3.2 系統參數與符號定義 33 3.3 系統假設 34 3.4 動態式事前金鑰分配機制 35 3.4.1 系統建置階段 35 3.4.2 共享金鑰找尋階段 42 3.4.3動態金鑰與節點管理階段 43 第四章 安全性分析與效率評估 50 4.1 安全分析 50 4.2 效率分析 52 第五章 結論與未來研究方向 59 5.1 結論 59 5.2未來研究方向 60 參考文獻 61 附錄A 重要名詞之英、中文對照表 64

    [1] Brown, M., Cheung, D., Hankerson, D., Hernandez, J.L, Kirkup, M. and Menezes, A., “PGP in constrained wireless devices,” 9th USENIX Security Symposium, August 2000

    [2] Carman, D.W., Kruus, P.S., and Matt, B.J., “Constraints and approaches for distributed sensor network security,” NAI Labs Technical Report #00-010, September 2000

    [3] Diffie, W. and Hellman, M.E., “New directions in cryptography”, IEEE Trans. on Information Theory, Vol. IT-22, No.6, pp. 644-654, 1976

    [4] Rivest, R., Shamir, A., Adleman, L., “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, Vol. 21 (2), pp.120–126, 1978

    [5] Eschenauer, L., and Gligor, V.D., “A key-management scheme for distributed sensor networks,” Proceedings of the 9th ACM Conference on Computer and Communication Security (CCS’02), pp. 41–47, November 2002

    [6] Chan, H., Perrig, A. and Song, D., “Random key predistribution schemes for sensor networks,” Proceedings of IEEE Symposium on Security and Privacy (SP’03), pp. 197–213, May 2003

    [7] Du, W., Deng, J., Han, Y.S., and Varshney, P.K., “A pairwise key pre-distribution scheme for wireless sensor networks,” Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS’03), pp. 42-51, October 2003

    [8] Ren, K., Zeng, K., and Lou, W., “A New Approach for Random Key Pre-distribution in Large Scale Wireless Sensor Networks,” Wiley Journal of Wireless Communication and Mobile Computing (WCMC), Vol. 6, Issue 3, pp. 307-318, 2006

    [9] Spencer, J., “The Strange Logic of Random Graphs,” Algorithms and Combinatorics 22, Springer-Verlag 2000, ISBN 3-540-41654-4

    [10] Erdös, P., Rényi, A. , “On random graphs I” Publ. Math. Debrecen 6, pp. 290-297, 1959

    [11] Wang, Y., Wang, X., Xie, B., Wang, D., Agrawal, D.P., “ Intrusion Detection in Homogeneous and Heterogeneous Wireless Sensor Networks,” Mobile Computing, IEEE Transactions, Volume 7, Issue 6, pp. 698 – 711, 2008

    [12] Bo, S., Osborne, L., Yang X., Guizani, S., “Intrusion Detection Techniques in Mobile Ad Hoc and Wireless Sensor Networks,” Wireless Communications, Volume 14, Issue 5, pp. 56-63, 2007

    [13] Bhuse, V., Gupta, A., “Anomaly intrusion detection in wireless sensor networks,” Journal of High Speed Networks, Volume 15, Issue 1, 2006

    [14] Chien, H.Y., Chen, R.C., Shen, A., “Efficient Key Pre-distribution for Sensor Nodes with Strong Connectivity and Low Storage Space,” 22nd International Conference on Advanced Information Networking and Applications, 2008 (AINA 2008), pp. 327-333, 2008

    [15] Blom, R., “An optimal class of symmetric key generation systems,” Advances in Cryptology: Proceedings of EUROCRYPT 84, Lecture Notes in Computer Science, Springer-Verlag, 209, pp.335–338, 1985

    [16] Cheng, Y., Agrawal, D. P., “ Efficient pairwise key establishment and management in static wireless sensor networks,” Proceedings of the 2nd IEEE International Conference on Mobile Ad-Hoc and Sensor Systems (MASS’05), pp. 544-550, 2005

    [17] Miyaguchi, S. Ohta, K. and Iwata, M., “128-bit hash function (n-hash),” Proceedings of SECURICOM'90, 1990

    [18] National Institute of Standards and Technology, NIST FIPS PUB 180, “Secure hash standard,” U. S. Department of Commerence, 1993

    [19] Wikipedia, “Sensor Node,” http://en.wikipedia.org/wiki/Sensor_node, 2008

    [20] Lamport, L., Shostak, R., and Pease, M.,”The Byzantine Generals Problem,” ACM Trans. Programming Languages and Systems, 4 (3): 382–401, 1982

    QR CODE