簡易檢索 / 詳目顯示

研究生: 陳琮凱
Tsung-Kai Chen
論文名稱: 無線感測網路中以法團為基礎之對對式密鑰配置機制之研究
A Quorum-based Pairwise Key Pre-distribution Scheme For Wireless Sensor Networks
指導教授: 邱舉明
Ge-Ming Chiu
口試委員: 項天瑞
Hsiang, Tien-Ruey
鄧惟中
Wei-Chung Teng
莊東穎
Tong-Ying Juang
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2006
畢業學年度: 95
語文別: 中文
論文頁數: 61
中文關鍵詞: 密鑰管理無線感測網路安全
外文關鍵詞: key management, wireless sensor network, security
相關次數: 點閱:234下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 想要在無線感測網路環境中達到安全目的,就必須要針對感測節點間所要傳送的訊息予以加密及認證;為了要達到這個目的,想要互相通訊的節點間勢必要能夠產生出所需的通訊密鑰以供加密及認證用;然而,由於感測節點先天上的硬體限制,想要在此環境中產生通訊所需的密鑰並不是那麼容易達成。目前已有許多密鑰產生的機制用於一般網路,例如Diffie-Hellman以及一些以公開金鑰基礎的機制,但是由於感測節點的計算能力有限,此類方法並不適用。
    在這篇論文中,我們的研究的動機就是解決無線感測網路安全易於被破解的缺陷,進而發展出一套以法團(Quorum)為基礎的密鑰預先配置機制,再結合Blom的機制,企圖在有限記憶體下達到較好的安全通訊。相對於之前的研究,我們主要是利用法團的特性,以多個key spaces達成提升破解安全的所需compromised的節點的目的。


    In order to achieve security in wireless sensor networks, it is very important to be able to encrypt and authenticate data sent between sensor nodes. Before doing that, secret keys used for encryption and authentication must be agreed upon by the communicating parties. However, due to resource constraint of the sensor nodes, it is not easy to achieve key agreement in WSNs. There are many key agreement schemes used in general network, such as Diffie-Hellman and other public-key based schemes, but they are not suitable for WSNs due to the limited computational abilities of the sensor nodes.
    The objective of this paper is to enhance the security of a wireless sensor network by combining the notion of quorums and the Blom’s mechanism for key establishment. In contrast with previous works, our scheme uses multiple key spaces in an attempt to increase the number of sensor nodes that must be compromised before a connection is rendered unsafe. And, this is done under the constraint of limited memory size of a sensor node.

    第一章 緒論 2 1-1. 背景 2 1-2. 論文目標 9 1-3. 論文架構 10 第二章 相關研究 11 2-1. 共享式密鑰(shared key)方式 11 2-1-1. Naïve – Single Master Key Scheme 12 2-1-2. Eschenauer-Gligor Scheme 12 2-1-3. Camtepe-Yener Scheme 13 2-2. 對對式密鑰(pairwise key)方式 14 2-2-1. Naïve – (N-1)-pairwise-key scheme 15 2-2-2. Chan-Perrig Scheme 15 2-2-3. Q-composite Scheme 17 2-2-4. Du-Deng-Han-Varshney Scheme 18 2-2-5. Liu-Ning Scheme 19 2-3. 其它方式 20 2-4. 總結 22 第三章 背景 23 3-1. Blom’s Key Pre-distribution Scheme 23 3-2. Read/Write Quorum 25 第四章 以Write Quorum為基礎的密鑰配置及管理機制 29 4-1. 基本想法 30 4-2. 以Write Quorum為基礎的對對式密鑰配置機制 32 4-2-1. 密鑰預先配置階段 32 4-2-2. 密鑰產生階段 34 4-2-3. 記憶體使用量分析 36 4-3. 效能評估與分析結果 37 第五章 以Read/Write Quorum為基礎的密鑰配置及管理機制 42 5-1. 基本想法 42 5-2. 以Read/Write Quorum為基礎的對對式密鑰配置機制 46 5-2-1. 密鑰預先配置階段 46 5-2-2. 密鑰產生階段 47 5-2-3. 記憶體使用量分析 48 5-3. 如何選擇適恰的RatioRWQ 49 5-4. 效能評估與分析結果 55 第六章 結論 60 重要參考文獻 61

    [1] C.M. Lin, G.M. Chiu, “A New Quorum-Based Scheme for Managing Replicated Data in Distributed Systems,” IEEE TRANSACTIONS ON COMPUTERS, vol.. 51, no. 12, Dec 2002.
    [2] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, “A survey on sensor networks,” IEEE Communications Magazine, vol. 40, pp. 102-114, 2002.
    [3] R. Blom, “An optimal class of symmetric key generation systems,” Proc. Eurocrypt, pp. 335-338 1984.
    [4] C. Blundo, A. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-secure key distribution for dynamic conferences,” Lecture Notes in Computer Science, pp. 1-23,1993.
    [5] M. Cardei, and J. Wu, “Coverage in Wireless Sensor Networks,” Handbook of Sensor Networks. CRC Press, 2004.
    [6] H. Chan, A. Perrig, and D. Song, “Random key predistribution schemes for sensor networks,” Proc. IEEE Security and Privacy Symposim, pp.197-213 ,2003.
    [7] H. Chan, and A. Perrig, “PIKE: Peer Intermediaries for Key Establishment,” Proc. IEEE INFOCOM, vol. 1, pp.524-535, Mar. 2005.
    [8] S. Camtepe, and B. Yener, “Combinatorial design of key distribution mechanisms for wireless sensor networks,”Proc. 9th European Symposium On Research in Computer Security, pp. 293-308, 2004.
    [9] S. Çamtepe, and B. Yener,"Key Distribution Mechanisms for Wireless Sensor Networks: a Survey," Rensselaer Polytechnic Institute, Computer Science Department, TR-05-07, Mar. 2005.
    [10] W. Diffie, and M. E. Hellman, “New directions in cryptography,” Trans. Information Theory, vol. 22, pp.644-654, Nov. 1976.
    [11] W. Du, J. Deng, Y. Han, S Chen, and P. Varshney, “A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge,” Proc. IEEE INFOCOM, vol.1 , pp. 586-597, Mar. 2004.
    [12] W. Du, J. Deng, Y. Han, P. Varshney, J. Katz, and A. Khalili “A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks,” Trans. Information and System Security, vol. 8, pp. 228-258, 2005.
    [13] P. Erdös, and A. Rényi, “On random graphs,” Publicationes Mathematicae, vol. 6, pp. 290-297, 1959.
    [14] L. Eschenauer, and V.D. Gligor, “A key-management scheme for distributed sensor networks,” Proc. 9th ACM conference on Computer and Communications Security, pp. 41-47, 2002.
    [15] M. Hall, Combinatorial Theory,Wiley-Interscience in Discrete Mathematics,1986.
    [16] D. Huang, M. Mehta, D. Medhi, and L. Harn, “Location-aware key management scheme for wireless sensor networks,” Proc. 2nd ACM workshop on Security of Ad Hoc and Sensor Networks, pp. 29-42, Oct. 2004.
    [17] C. Intanagonwiwat, R Govindan, D Estrin, J.S. Heidemann, and F. Silva, “Directed diffusion for wireless sensor networking,” IEEE/ACM Transactions on Networking, vol. 11, pp. 2-16, 2003.
    [18] Q. Jiang, and D. Manivannan, “Routing Protocols for Sensor Networks,” Proc. IEEE CCNC, pp. 93-98, 2004.
    [19] M. Kochhal, L. Schwiebert, and S. Gupta, “Role-Based Hierarchical Self-Organization for Wireless Ad hoc Sensor Networks,” Proc. Second ACM International Workshop on Wireless Sensor Networks and Applications, pp. 98-107, 2003.
    [20] B. Lai, D. Hwang, S. Kim, and I. Verbauwhede, “Reducing Radio Energy Consumption of Key Management Protocols for Wireless Sensor Networks,” Proc. IEEE/ACM ISLPED, pp. 351-356, 2004.
    [21] D. Liu, P. Ning and W. Du, “Group-Based Key Pre-Distribution in Wireless Sensor Networks,” Proc. ACM Workshop on Wireless Security, pp. 11-20, Sep. 2005.
    [22] D. Liu, P. Ning, and R. LI, “Establishing pairwise keys in distributed sensor networks,” Trans. Information and System Security, Vol. 8, pp. 41-77, 2005.
    [23] D. Liu, and P. Ning, “Location-based pairwise key establishments for static sensor networks,” Proc. 1st ACM workshop on Security of ad hoc and sensor networks, pp. 72-82, Oct. 2003.
    [24] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. Tygar, “SPINS: Security Protocols for Sensor Networks,” Proc. 7th Annual International Conference on Mobile Computing and Networks, pp. 189-199, July 2001.
    [25] S. Tilak, N.B. Abu-ghazaleh, and W. Heinzelman, “A Taxonomy of Wireless Micro-Sensor Network Models,” ACM SIGMOBILE Mobile Computing and Communications Review, vol. 6, pp. 28-36, Apr. 2002.
    [26] F. Zhao, J. Shin, and J. Reich, “Information-driven dynamic sensor collaboration for tracking applications,” IEEE Signal Processing Magazine, pp. 61-72, 2002.
    [27] S. Zhu, S. Setia and S. Jajodia, “LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,” Proc. 10th ACM Conference on Computer and Communications Security, pp. 62-72, Oct. 2003.

    QR CODE