用户名: 密码: 验证码:
无线传感器网络密钥管理方案研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(WSN)是目前国内外前沿热点研究领域,并具有广泛的应用。随着无线传感器网络技术的发展,无线传感器网络各层安全问题备受关注。应用层涉及的安全问题为安全组播和密钥管理,其中密钥管理为WSN底层提供预防和保护机制,为机密性、认证性、完整性、安全管理等WSN安全服务提供密钥支持,是物理层安全编码、数据链路层和网络层加解密的基础。传感器节点能量、信息处理能力以及存储量受限的特点决定WSN通常采取密钥预分配和基于公钥的密钥管理。现有的WSN密钥预分配方案一般不能在连通性、抗毁性、节点开销和扩展性等方面同时取得理想结果。基于公钥的密钥管理方案安全性较高,但节点开销很大,使得WSN生存时间下降。针对无线传感器网络密钥管理存在的连通性差、安全性低、节点开销大等问题,本文主要研究满足多种性能要求的密钥预分配机制和基于公钥的轻量级密钥管理机制,设计无线传感器网络密钥管理方案并对其各种性能进行分析。本文的主要工作如下:
     提出了两个分簇式传感器网络密钥预分配方案。一是多项式密钥预分配改进方案,通过对二元四次对称多项式进行保密,方案能够抵抗合谋攻击和阈值攻击,认证机制保证簇头节点间信息交换的安全性;一是CRT-LU密钥预分配方案,利用中国剩余定理(CRT)生成簇内节点与簇头节点的通信密钥,利用LU矩阵生成簇头节点之间的通信密钥。结果表明,这两个方案在连通性、抗毁性、节点开销和扩展性方面具有显著优势。
     提出了基于身份的可证明安全的传感器网络密钥管理方案。节点之间利用身份建立通信密钥。安全性证明利用香农信息理论形式化敌手攻击模型,在该模型下,方案的安全性归约到BDH难题,因此方案是可证明安全的。节点开销分析显示,该方案的节点存储开销和通信开销很小。节点开销是一个常数,保证了方案的扩展性。
     提出了一个高效无证书签密方案。利用双线性对方法构建标准模型下安全的无证书签密(CLSC)方案,在公钥替换攻击或者主密钥攻击下,构建的CLSC方案是IND-CCA2和EUF-CMA安全的。与典型的CLSC方案相比,该方案归约效率更高。分析表明,无证书签密对于传感器网络密钥管理而言可行而且必要,无证书签密应用到传感器网络密钥管理时通信密钥建立方法与基于身份的传感器网络密钥管理方案类似,不同点在于选取的随机数不同,且得到的方案不存在密钥托管问题。
Wireless Sensor Network (WSN) is a research focus at home and abroad nowadays, and can be applied to various fields. Security problems in different layers of WSN have attracted much attention with the development of WSN technology. Secure multicast and key management are included in the security of application layer. Key management provides the prevention mechanism for the security in lower layers of WSN and the key support for the security services such as privacy, authentication, integrity and security management. Key management is the basis of security encoding in physical layer, encryption or decryption in data link layer and network layer. The characteristic of WSN has decided that key management scheme (KMS) based on public key cryptography and key predistribution scheme (KPS) are generally adopted for WSN. However, the ideal results in connectivity, resistance, overhead and scalability can not be obtained by most proposed KPSs. Despite of high security, KMSs based on public key cryptography have great overhead so as to decrease the lifetime of sensor node. Aiming at the shortages in connectivity, security and node overhead of key management for WSN, KMSs are proposed to meet all four requirements in key predistribution and research the key management based on lightweight public key cryptography. Performance analyses for the presented KMSs are given. The research results are as follows.
     Two KPSs for heterogeneous sensor network are proposed:One is improved polynomial KPS, where two-parameter4th-order polynomial is kept secret to resist collusion attack and threshold attack, and then authentication mechanism guarantees the security during communication key establishment between any two cluster heads; The other is KPS based on Chinese Remainder Theorem (CRT) and LU matrix, where the CRT is used to secure the communication key between the cluster head and its any cluster member, and the communication key between any two cluster heads is generated with LU matrix. The analytical results show that there are remarkable advantages in connectivity, resistance, overhead and scalability in the presented two schemes.
     An identity-based KMS for WSN is proposed, where the node identity is used to generate the communication key. The Shannon Information Theory is used to build the attack model in the security proof. Moreover, the BDH problem is used as the computational complexity assumption and then the identity-based KMS is provable secure. The overhead analysis indicates that the proposed KMS has low storage and communication overhead. In addition, the overhead for each node is constant, so the scheme is scalable.
     An efficient certificateless signcryption (CLSC) scheme is proposed, where the parings are used to lead to a formal security proof. The presented CLSC scheme is IND-CCA2and EUF-CMA secure against the replacement attack and the master key attack without random oracles. Compared with the typical CLSC scheme, the reduction is tighter in the presented CLSC scheme. CLSC is necessary and feasible to key management for WSN. When the proposed CLSC scheme is applied to key management for WSN, the principle of communication key generation is similar to the identity-based KMS. However, the chosen random numbers in the two schemes are distinct. Key escrow problem does not exist in the key management for WSN based on the proposed CLSC scheme.
引文
[I]Ng H S, Sim M L, Tan C M. Security issues of wireless sensor networks in healthcare applications [J]. BT Technology Journal,2006,24(2):138-144.
    [2]Perrig A, Szewczyk R, Tygar J D, et al. SPINS:Security protocols for sensor networks [J]. Wireless Networks,2002,8(5):521-534.
    [3]孙利民,李建中,陈渝.无线传感器网络[M].北京:清华大学出版社,2005.
    [4]潘耘,王励成,曹珍富,等.基于轻量级CA的无线传感器网络密钥预分配方案[J].通信学报,30(3):130~134.
    [5]Mohatar O D, Sabater A F, Sierra J M. A light-weight authentication scheme for wireless sensor networks [J]. Ad Hoc Networks,2011,9(5):727-735.
    [6]Kausar F, Hussain S, Yang L T, et al. Scalable and efficient key management for heterogeneous sensor networks [J]. The Journal of Supercomputing,2008,45(1):44-65.
    [7]Dai H, Xu H. Key predistribution approach in wireless sensor networks using LU matrix [J]. IEEE Sensor Journal,2010,10(8):1399-1409.
    [8]Dahlman E, Parkvall S, Bovik A C. Communications engineering desk reference [M]. Burlington, MA:Academic Press,2009.
    [9]Xiao Y, Rayi V K, Sun B, et al. A survey of key management schemes in wireless sensor networks [J]. Journal of Computer Communications,2007,30(11-12):2314-2341.
    [10]Eschenauer L, Gligor V D. A key-management scheme for distributed sensor networks [C]. Proceedings of the 9th ACM Conference on Computer and Communication Security,2002, 41-47.
    [11]Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks [C]. Proceedings of IEEE Symposium on Security and Privacy,2003,197-213.
    [12]Blom R. An optimal class of symmetric key generation systems [C]. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT), 1984,335-338.
    [13]Du W, Deng J, Han Y S, et al. A pairwise key predistribution scheme for wireless sensor networks [J]. ACM Transactions on Information and System Security,2005,8(2):228-258.
    [14]Blundo C, Santis A D, Herzberg A. Perfectly-secure key distribution for dynamic conferences [C]. Proceedings of the 13th Annual International Cryptology Conference (CRYPTO),1993,471-486.
    [15]Liu D, Ning P, Li R. Establishing pairwise keys in distributed sensor networks [J]. ACM Transactions on Information and System Security,2005,8(1):41-77.
    [16]Liu D, Ning P. Location-based pairwise key establishments for static sensor networks [C]. Proceedings of the 1st ACM Workshop on Security in Ad Hoc and Sensor Networks,2003, 72-82.
    [17]Du W, Deng J, Han Y S, et al. A key management scheme for wireless sensor networks using deployment knowledge [C]. Proceedings of Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies,2004,586-597.
    [18]Du W, Deng J, Han Y S, et al. A key predistrihution scheme for sensor networks using deployment knowledge [J]. IEEE Transactions on Dependable and Secure Computing,2006, 3(1):62-77.
    [19]Choi S J, Youn H Y. An efficient key pre-distribution scheme for secure distributed sensor networks [C]. Proceedings of IFIP International Conference on Embedded and Ubiquitious Computing,2005,1088-1097.
    [20]Park C W, Choi S J, Youn H Y. A noble key pre-distribution scheme with LU matrix for secure wireless sensor networks [C]. Proceedings of International Conference on Computational Intelligence and Security,2005,487-499.
    [21]Ren K, Lou W, Zhang Y. LEDS:Providing location-aware end-to-end data security in wireless sensor networks [J]. IEEE Transactions on Mobile Computing,2008,7(5):585-598.
    [22]Camtepe S A, Yener B. Combinatorial design of key distribution mechanisms for wireless sensor networks [J]. IEEE/ACM Transactions on Networking,2007,15(2):346-358.
    [23]Dong Q, Liu D. Resilient cluster leader election for wireless sensor networks [C]. Proceedings of the 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks,2009,108-116.
    [24]Lu K, Qian Y, Guizani M. A framework for a distributed key management scheme in heterogeneous wireless sensor networks [J]. IEEE Transactions on Wireless Communication, 2008,7(2):639-647.
    [25]Zhu S, Setia S, Jajodia S. LEAP+:Efficient security mechanisms for large-scale distributed sensor networks [J]. ACM Transactions on Sensor Networks,2006,2(4):500-528.
    [26]Poornima A S, Amberker B B. Key management schemes for secure communication in heterogeneous sensor networks [J]. International Journal of Recent Trends in Engineering, 2009,1(1):243-247.
    [27]Eltoweissy M, Heydari M H, Morales L, et al. Combinatorial optimization of group key management [J]. Journal of network and systems management,2004,12(1):33-50.
    [28]Younis M F, Ghumman K, Eltoweissy M. Location-aware combinatorial key management scheme for clustered sensor networks [J]. IEEE Transactions on Parallel and Distributed Systems,2006,17(8):865-882.
    [29]Szalachowski P, Ksiezopolski B, Kotulski Z. CMAC, CCM and GCM/GMAC:Advanced modes of operation of symmetric block ciphers in wireless sensor networks [J]. Information Processing Letters,2010,110(7):247-251.
    [30]Boneh D, Franklin M. Identity-based encryption from the Weil pairing [C]. Proceedings of the 21st Annual International Cryptology Conference (CRYPTO),2001,213-229.
    [31]Yang G, Wang J, Cheng H, et al. An identity-based encryption scheme for broadcasting [C]. Proceedings of IFIP International Conference on Network and Parallel Computing,2007, 123-126.
    [32]贾晨军,廖永建,陈抗生.无线传感器网络中高效的基于身份的加密算法[J].浙江大学学报(工学版),2009,43(8):1396-1400.
    [33]Rahman M, Nasser N, Taleb T. Secure timing synchronization for heterogeneous sensor network using pairing over elliptic curve [J]. Wireless Communications and Mobile Computing,2010,10(5):662-671.
    [34]Liu A, Ning P. TinyECC:A configurable library for elliptic curve cryptography in wireless sensor networks [C]. Proceedings of the 7th international conference on Information Processing in Sensor Networks,2008,245-256.
    [35]Hu W, Tan H, Corke P. Toward trusted wireless sensor networks [J]. ACM Transactions on Sensor Networks,2010,7(1):5:1-25.
    [36]Tan Z W. An off-line electronic cash scheme based on proxy blind signature [J]. Computer Journal,2011,54(4):505-512.
    [37]Wang L C, Wang L H, Pan, Y. Discrete logarithm based additively homomorphic encryption and secure data aggregation [J]. Information Sciences,2011,181(16):3308-3322.
    [38]Zheng Y L. Digital signcryption or how to achieve cost (signature & encryption)《cost (signature)+cost (encryption) [C]. Proceedings of the 17th Annual International Cryptology Conference (CRYPTO),1997,165-179.
    [39]Baek J, Steinfeld R, Zheng Y L. Formal proofs for the security of signcryption [J]. Journal of Cryptology,2007,20(2):203-235.
    [40]Shamir A. Identity-based cryptosystems and signature schemes [C]. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (CRYPTO),1984, 47-53.
    [41]Canetti R, Halevi S, Katz J. Chosen-ciphertext security from identity-based encryption [C]. Proceedings of the 23rd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT),2004,207-222.
    [42]Boneh D, Boyen X. Efficient selective-ID secure identity based encryption without random oracles [C]. Proceedings of the 23rd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT),2004,223-238.
    [43]Waters B. Efficient identity-based encryption without random oracles [C]. Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT),2005,114-127.
    [44]Gentry C. Practical identity-based encryption without random oracles [C]. Proceedings of the 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT),2006,445-464.
    [45]Boyen X. Multipurpose identity-based signcryption [C]. Proceedings of the 23rd Annual International Cryptology Conference (CRYPTO),2003,383-399.
    [46]Barreto P, Libert B, McCullagh N, et al. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps [C]. Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT),2005,515-532.
    [47]Yu G, Ma X X, Shen Y, et al. Provable secure identity based generalized signcryption scheme [J]. Theoretical Computer Science,2010,411(40-42):3614-3624.
    [48]Yu Y, Yang B, Sun Y, et al. Identity based signcryption scheme without random oracles [J]. Computer Standards & Interfaces,2009,31(1):56-62.
    [49]Paterson K G, Schuldt J. Efficient identity-based signatures secure in the standard model [C]. Proceedings of the 1 lth Australasian Conference on Information Security and Privacy,2006, 207-222.
    [50]Jin Z P, Wen Q Y, Du H Z. An improved semantically-secure identity-based signcryption scheme in the standard model [J]. Computers and Electrical Engineering,2010,36(3):545-552.
    [51]Barbosa M, Farshim P. Certificateless signcryption [C]. Proceedings of ACM Symposium on Information, Computer and Communications Security,2008,369-372.
    [52]Xie W J, Zhang Z. Certificateless signcryption without pairing [EB/OL]. Cryptology ePrint Archive, Report 2010/187. http://eprint.iacr.org/2010/187.pdf
    [53]Liu Z H, Hu Y P, Zhang X S, et al. Certificateless signcryption scheme in the standard model [J]. Information Sciences,2010,180(3):452-464.
    [54]Tian B, Han S, Hu J, et al. A mutual-healing key distribution scheme in wireless sensor networks [J]. Journal of Network and Computer Applications,2011,34(1):80-88.
    [55]Guo H, Mu Y, Li Z, et al. An efficient and non-interactive hierarchical key agreement protocol [J]. Computer & Security,2011,30(1):28-34.
    [56]Lewko A, Waters B. Unbounded HIBE and attribute-based encryption [C]. Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT),2011,547-567.
    [57]He D B, Chen J H. An efficient certificateless short signature schemes from pairings [EB/OL]. Cryptology ePrint Archive, Report 2011/173. http://eprint.iacr.org/2011/173.pdf
    [58]岳海兵,葛洪伟.基于能量分布的异构传感器网络分簇算法[J].计算机工程,2010,36(1):118~120.
    [59]Cheng Y, Agrawal D P. An improved key distribution mechanism for large-scale hierarchical wireless sensor networks [J]. Ad Hoc Networks,2007,5(1):35-48.
    [60]Du X, Guizani M, Xiao Y, et al. A routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks [J]. IEEE Transactions on Wireless Communications,2009,8(3):1223-1229.
    [61]Tan C C, Wang H D, Zhong S, et al. IBE-Lite:A Lightweight Identity-Based Cryptography for Body Sensor Networks [J]. IEEE Transactions on Information Technology in Biomedicine,2009,13(6):926-932.
    [62]Coron J S. A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model [J]. Designs, Codes and Cryptography,2009,50(1):115-133.
    [63]Huang Q, Wong D S. Generic certificateless encryption secure against malicious-but-passive KGC attacks in the standard model [J]. Journal of Computer Science and Technology,2010, 25(4):807-826.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700