簡易檢索 / 詳目顯示

研究生: 范喻翔
Yu-Hsiang Fan
論文名稱: 感測網路中以法團為基礎延伸的決定性密鑰預先配置之研究
Deterministic Extended-Quorum-Based Key Pre-Distribution Scheme for WSNs
指導教授: 邱舉明
Ge-Ming Chiu
口試委員: 項天瑞
Tien-Ruey Hsiang
鄧惟中
Wei-Chung Teng
莊東穎
Tong-Ying Juang
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2006
畢業學年度: 95
語文別: 中文
論文頁數: 65
中文關鍵詞: 感測網路密鑰預先配置系統共享式密鑰
外文關鍵詞: sensor network, key pre-distribution system, share key
相關次數: 點閱:170下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報

近年來,無線感測網路的快速成長以及其應用越來越廣泛,由於感測網路大多是透過無線的方式來傳送資料,使得其安全議題倍受重視。由於感測節點本身有著電池電力容量小、計算能力弱以及記憶體空間少等資源限制,傳統的非對稱式演算法計算量過於龐大,所以建置有效率的非對稱式密鑰配置與管理機制,是目前高度重視的議題。如何利用有限的資源來達到最好的通訊需求以及安全是本篇論文的主要目的。
目前多數論文所討論的隨機密鑰配置方式,都使用隨機的方式,使得任兩節點間密鑰的建立必須依賴機率而決定,在面臨網路分佈不均的時候,會增加密鑰建立的困難性。我們的研究是根據共享式密鑰的概念加以修改,並且使用循環式區塊設計與幾何理論特性的設計方式,保證網路中任兩個節點都能互相建立密鑰。接著透過區塊設計的特性,增加節點間通訊的resilience,提高我們的機制的可行性以及網路的安全性,並且此機制擁有不須計算的優點,非常適合運算能力較差的感測節點使用。
此研究中,強調網路中任一節點對間必定能夠建立密鑰的保證,以及不須計算的優點,使得密鑰預先配置系統更加實際。最後,我們透過分析以及模擬的方式來驗證機制的效能。


Applications in wireless sensor network has been widely used in daily life. Communication among sensor nodes is based on wireless transmission. Therefore, security issue in wireless sensor networks has attracted significant attention in recent years. The resource constraints of sensor nodes, such as limited battery power, weak computational capability and limited memory size, make key predistribution issue more challenging in sensor networks. Asymmetric cryptography is unsuitable for sensor network due to its high computation overhead. Hence, an efficient solution in such resource constrained network is highly desirable.
Most existing approaches of key predistribution are random approaches in which keying information is carried randomly before deployment. Key establishment between any two nodes depends on probability, so it is hard to establish key when the topology of the network is skewed. The notion of our research is inspired by the concept of the cyclic block design and geometrical theory. Different from the random approaches, the scheme we proposed guarantees that any pair of nodes in the network can establish a communication key regardless of the topology of the network. Furthermore, we also use the technique of block design to enhance the resilience of the network.
The scheme we proposed places emphasis on the guarantee of key establishment and the advantage without computation which make key predistribution system more practical. We verify the performance by analysis and discuss the future work in the end of the paper.

Abstract 1 第一章 緒論 1 1-1. 背景 1 1-2. 論文目標 9 1-3. 論文架構 11 第二章 相關研究 12 2-1. 共享式密鑰(shared key)方式 12 2-2. 對對式密鑰(pairwise key) 方式 15 2-3. 總結 18 第三章 Quorum-based 區塊設計 19 3-1. Symmetric Balanced Incomplete Block Design 19 3-2. Read write quorum 20 第四章 以Write quorum為基礎的密鑰配置機制 26 4-1. 基本想法 27 4-2. 將write quorum擴展至k的建構方式 29 4-3. 固定記憶體大小下的設計方式 32 4-4. 效能評估與分析結果 35 第五章 以read write quorum為基礎的密鑰配置機制 40 5-1. 基本想法 40 5-2. 將read write quorum擴展至k的建構方式 41 5-3. k-RWQ機制中resilience的最佳化 44 5-4. 效能評估與分析結果 47 第六章 結論與未來展望 53 重要參考文獻 54 附錄 56

[1] C.M. Lin, G.M. Chiu, “A New Quorum-Based Scheme for Managing Replicated Data in Distributed Systems,” IEEE TRANSACTIONS ON COMPUTERS, vol.. 51, no. 12, Dec 2002
[2] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, “A survey on sensor networks,” IEEE Communications Magazine, vol. 40, pp. 102-114, 2002.
[3] R. Blom, “An optimal class of symmetric key generation systems,” Proc. Eurocrypt, pp. 335-338 1984.
[4] C. Blundo, A. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-secure key distribution for dynamic conferences,” Lecture Notes in Computer Science, pp. 1-23,1993.
[5] M. Cardei, and J. Wu, “Coverage in Wireless Sensor Networks,” Handbook of Sensor Networks. CRC Press, 2004.
[6] H. Chan, A. Perrig, and D. Song, “Random key predistribution schemes for sensor networks,” Proc. IEEE Security and Privacy Symposim, pp.197-213 ,2003.
[7] H. Chan, and A. Perrig, “PIKE: Peer Intermediaries for Key Establishment,” Proc. IEEE INFOCOM, vol. 1, pp.524-535, Mar. 2005.
[8] S. Camtepe, and B. Yener, “Combinatorial design of key distribution mechanisms for wireless sensor networks,”Proc. 9th European Symposium On Research in Computer Security, pp. 293-308, 2004.
[9] S. Çamtepe, and B. Yener,"Key Distribution Mechanisms for Wireless Sensor Networks: a Survey," Rensselaer Polytechnic Institute, Computer Science Department, TR-05-07, Mar. 2005.
[10] W. Diffie, and M. E. Hellman, “New directions in cryptography,” Trans. Information Theory, vol. 22, pp.644-654, Nov. 1976.
[11] W. Du, J. Deng, Y. Han, S Chen, and P. Varshney, “A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge,” Proc. IEEE INFOCOM, vol.1 , pp. 586-597, Mar. 2004.
[12] W. Du, J. Deng, Y. Han, P. Varshney, J. Katz, and A. Khalili “A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks,” Trans. Information and System Security, vol. 8, pp. 228-258, 2005.
[13] P. Erdös, and A. Rényi, “On random graphs,” Publicationes Mathematicae, vol. 6, pp. 290-297, 1959.
[14] L. Eschenauer, and V.D. Gligor, “A key-management scheme for distributed sensor networks,” Proc. 9th ACM conference on Computer and Communications Security, pp. 41-47, 2002.
[15] M. Hall, Combinatorial Theory,Wiley-Interscience in Discrete Mathematics,1986.
[16] D. Huang, M. Mehta, D. Medhi, and L. Harn, “Location-aware key management scheme for wireless sensor networks,” Proc. 2nd ACM workshop on Security of Ad Hoc and Sensor Networks, pp. 29-42, Oct. 2004.
[17] C. Intanagonwiwat, R Govindan, D Estrin, J.S. Heidemann, and F. Silva, “Directed diffusion for wireless sensor networking,” IEEE/ACM Transactions on Networking, vol. 11, pp. 2-16, 2003.
[18] Q. Jiang, and D. Manivannan, “Routing Protocols for Sensor Networks,” Proc. IEEE CCNC, pp. 93-98, 2004.
[19] M. Kochhal, L. Schwiebert, and S. Gupta, “Role-Based Hierarchical Self-Organization for Wireless Ad hoc Sensor Networks,” Proc. Second ACM International Workshop on Wireless Sensor Networks and Applications, pp. 98-107, 2003.
[20] B. Lai, D. Hwang, S. Kim, and I. Verbauwhede, “Reducing Radio Energy Consumption of Key Management Protocols for Wireless Sensor Networks,” Proc. IEEE/ACM ISLPED, pp. 351-356, 2004.
[21] D. Liu, P. Ning and W. Du, “Group-Based Key Pre-Distribution in Wireless Sensor Networks,” Proc. ACM Workshop on Wireless Security, pp. 11-20, Sep. 2005.
[22] D. Liu, P. Ning, and R. LI, “Establishing pairwise keys in distributed sensor networks,” Trans. Information and System Security, Vol. 8, pp. 41-77, 2005.
[23] D. Liu, and P. Ning, “Location-based pairwise key establishments for static sensor networks,” Proc. 1st ACM workshop on Security of ad hoc and sensor networks, pp. 72-82, Oct. 2003.
[24] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. Tygar, “SPINS: Security Protocols for Sensor Networks,” Proc. 7th Annual International Conference on Mobile Computing and Networks, pp. 189-199, July 2001.
[25] S. Tilak, N.B. Abu-ghazaleh, and W. Heinzelman, “A Taxonomy of Wireless Micro-Sensor Network Models,” ACM SIGMOBILE Mobile Computing and Communications Review, vol. 6, pp. 28-36, Apr. 2002.
[26] F. Zhao, J. Shin, and J. Reich, “Information-driven dynamic sensor collaboration for tracking applications,” IEEE Signal Processing Magazine, pp. 61-72, 2002.
[27] S. Zhu, S. Setia and S. Jajodia, “LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,” Proc. 10th ACM Conference on Computer and Communications Security, pp. 62-72, Oct. 2003.

QR CODE