簡易檢索 / 詳目顯示

研究生: 吳耶惠
Jeffrey - Nurhakim
論文名稱: Key Management Protocol with End-to-End Data Security and Key Revocation for a Wireless Sensor Network Having Multiple Base Stations
Key Management Protocol with End-to-End Data Security and Key Revocation for a Wireless Sensor Network Having Multiple Base Stations
指導教授: 馮輝文
Huei-Wen Ferng
口試委員: 鄧惟中
Wei-Chung Teng
陳金蓮
Jean-Lien Chen
黃依賢
I-Shyan Hwang
周俊廷
Chun-Ting Chou
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2010
畢業學年度: 98
語文別: 英文
論文頁數: 24
中文關鍵詞: wireless sensor networkdata securitykey managementmultiple base stations
外文關鍵詞: wireless sensor network, data security, key management, multiple base stations
相關次數: 點閱:287下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • In this thesis, we focus on the key management issue in a large-scale wireless sensor network (WSN) with multiple base stations. Employing an end-to-end data security method for securely relaying data between a node and a base station or two nodes and a distributed key revocation for e±ciently removing the compromised nodes, a key management protocol is designed in this thesis. Through performance analysis, we show that our proposed protocol outperforms LEDS [21] in terms of efficiency of resilience against the node capture attack. Via analysis of key storage overheads, we demonstrate that this overhead of our proposed protocol is fewer than that of [24].


    In this thesis, we focus on the key management issue in a large-scale wireless sensor network (WSN) with multiple base stations. Employing an end-to-end data security method for securely relaying data between a node and a base station or two nodes and a distributed key revocation for e±ciently removing the compromised nodes, a key management protocol is designed in this thesis. Through performance analysis, we show that our proposed protocol outperforms LEDS [21] in terms of efficiency of resilience against the node capture attack. Via analysis of key storage overheads, we demonstrate that this overhead of our proposed protocol is fewer than that of [24].

    Abstract i Contents i List of Figures iii 1 Introduction 1 2 Related Works 3 3 Security Requirements, Assumptions, Threat Models, and Notations 5 3.1 Security Requirements 5 3.2 System Assumptions 6 3.3 Threat Models 6 3.3.1 Notations 6 4 The Proposed Key Management Protocol 8 4.1 Virtual Grid Construction 8 4.2 Key Management Framework 10 4.3 End-to-End Data Security Mechanism 11 4.3.1 Report generation 11 4.3.2 Cell-by-cell interleaving 12 4.3.3 Verification by the base station 12 4.4 Key Revocation 12 5 Security Analysis of The Proposed Protocol 14 6 Performance Analysis of The Proposed Protocol 15 6.1 Security Strength of Our Purposed Protocol Regarding Data Confidentiality 15 6.2 Security Strength of Our Purposed Protocol Regarding Data Authenticity 17 6.3 Security Strength of Our Purposed Protocol Regarding Data Availability 18 6.4 Performance Key Storage Overhead 19 7 Comparison Among Our Proposed Protocol, LEDS [21], and that in [24] 20 8 Conclusion 21 Bibliography 21

    [1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, “A Survey on Sensor Networks,” IEEE Communications Magazine, Vol. 40, No. 8, pp. 102-114, August 2002.
    [2] R. Blom, “An Optimal Class of Symmetric Key Generation Systems,” Proc. of the EUROCRYPT, Vol. 209, pp. 335-338, April 1984.
    [3] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-Secure Key Distribution for Dynamic Conferences,” Proc. of the 12th Annual International Cryptology Conference, Vol. 740, pp. 471-486, August 1992.
    [4] S. Capkun and J. P. Hubaux, “Secure Positioning in Wireless Networks,” IEEE J. Selected Areas in Comm., Feb. 2006.
    [5] D. W. Carman, P. S. Kruus, and B. J. Matt, “Constraints and Approaches for Distributed Sensor Network Security,” NAI Labs Technical Report, September 2000.
    [6] H. Chan, A. Perrig, and D. Song, “Random Key Pre-distribution Schemes for Sensor Network,” Proc. IEEE Symposium on Security and Privacy, pp. 197-213, May 2003.
    [7] H. Chan, V. D. Gligor, A. Perrig, G. Muralidharan, “On The Distribution and Revocation of Cryptographic Keys in Sensor Networks,” IEEE Transactions on Dependable and Secure Computing, 2 (3), pp. 233-247, 2005.
    [8] X. Chen, K. Makki, K. Yen, N. Pissinou, “Sensor Network Security: a Survey,” IEEE Communications Surveys and Tutorials, Vol. 11, Issue 2, Second Quarter 2009 pp. 52 - 73.
    [9] W. Diffie and M. E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. 22, pp. 644-654, Nov. 1976.
    [10] W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz, and A. Khalili, “A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks,” ACM Transactions on Information and System Security, pp. 228-258, August 2005.
    [11] L. Eschenauer and V. D. Gligor, “A Key Management Scheme for Distributed Sensor Networks,” Proc. of the 9th ACM Conference on Computer and Communications Security, pp. 41-47, November 2002.
    [12] S. R. Gandham, M. Dawande, R. Prakash, S. Venkatesan, “Energy Efficient Schemes for Wireless Sensor Networks with Multiple Mobile Base Stations,” IEEE Global Telecommunications Conference, 1, 2003, pp. 377-381.
    [13] O. Goldreich, Foundations of Cryptography: Basic Tools, Cambridge University Press, New York, 2000, ISBN 0521791723.
    [14] L. Lazos and R. Poovendran, “Serloc: Secure Range-Independent Localization for Wireless Sensor Networks,” Proc. ACM International Conference Mobile Computing and Networking (WiSe’04), Oct. 2004.
    [15] J. C. Lee, V. C. M. Leung, K. H. Wong, J. Cao, H. C. B. Chan, “Key Management Issues in Wireless Sensor Networks: Current Proposals and Future Developments,” IEEE Wireless Communications, Volume 14, Issue 5, October 2007 pp. 76 - 84.
    [16] R. Merkle, "Protocols for public key cryptosystems," in Proc. IEEE Symp. Research in Security and Privacy'80, April 1980, pp. 122{134.
    [17] B. C. Neuman and T. Tso, “Kerberos: An Authentication Service for Computer Networks,” IEEE Communications Magazine, Vol. 32, No. 9, pp. 33-38, Sep. 1994.
    [18] E. I. Oyman, C. Ersoy, “Multiple Sink Network Design Problem in Large Scale Wireless Sensor Networks,” IEEE International Conference on Communications, 6, 2004, pp. 3663-3667.
    [19] A. Perrig, R. Szewczyk, V. Wen, D. Cullar, and J. D. Tygar, “SPINS: Security Protocols for Sensor Networks,” Proc. of the 7th Annual ACM/IEEE International Conference on Mobile Computing and Networking, pp. 189-199, July 2001.
    [20] B. Peters, J. Smith, O. Medeiros, and M. Rohrer, “Improving Simulation Model Adaptability with a Production Control Framework,” Proc. of the 2001 Winter Simulation Conference, 2001.
    [21] K. Ren, W. Lou, Y. Zhang, “LEDS: Providing Location-aware End-to-end Data Security in Wireless Sensor Networks,”IEEE Transactions on Mobile Computing, Vol. 7, No. 5, pp. 585-598, May 2008.
    [22] R. L. Rivest, A. Shamir and L. M. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems,”Communications of the ACM, Vol. 21, No. 2, pp. 120-126, 1978.
    [23] A. Shamir, “How to Share a Secret,” Communications of the ACM, vol. 22, no. 11, pp. 612-613, Nov. 1979.
    [24] Y. Wang, B. Ramamurthy, Y. Xue, “A Key Management Protocol for Wireless Sensor Networks with Multiple Base Stations,” IEEE International Conference on Communications (ICC’08), pp. 1625 - 1629, May 2008.
    [25] H. Yang, F. Ye, Y. Yuan, S. Lu, and W. Arbaugh, “Toward Resilient Security in Wireless Sensor Networks,” Proc. ACM MobiHoc, 2005.
    [26] F. Ye, H. Luo, J. Cheng, S. Lu, and L. Zhang, “A Two-Tier Data Dissemination Model For Large-Scale Wireless Sensor Networks,” in Proc. ACM MOBICOM, September 2002.
    [27] F. Ye, H. Luo, S. Lu, and L. Zhang, “Statistical En-Route Filtering of Injected False Data in Sensor Networks,” Proc. IEEE INFOCOM, March 2004.
    [28] F. Ye, S. Lu, and L. Zhang, “Gradient Broadcast: A Robust Data Delivery Protocol for Large Scale Sensor Networks,”Wireless Networks, 11 (3), pp. 285-298, March 2005.
    [29] Y. Zhang, W. Liu, Y. Fang, and D. Wu, “Secure Localization and Authentication in Ultra-Wideband Sensor Networks,”IEEE J. Selected Areas in Comm., vol. 24, no. 4, pp. 829-835, Apr. 2006.
    [30] Y. Zhou, Y. Zhang, and Y. Fang, “Securing Wireless Sensor Networks: a Survey,” IEEE Communications Surveys and Tutorials, Vol. 10, No. 3, 3rd Quarter, 2008.
    [31] S. Zhu, S. Setia, and S. Jajodia, “LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,”Proc. of the 10th ACM conference on Computer and Communications Security, pp. 62-72, October 2003.
    [32] S. Zhu, S. Setia, S. Jajodia, and P. Ning, “An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks”, Proc. IEEE Symp. Security and Privacy, May 2004.
    [33] S. Zhu, S. Setia, and S. Jajodia, “LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,”ACM Transactions on Sensor Networks (TOSN), Vol. 2 , Issue 4, pp. 500-528, November 2006.

    QR CODE