无线传感器网络密钥管理
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络密钥管理极具挑战性,不仅因为传感器节点拥有的资源有限,不宜采用非对称密码技术;同时也因为传感器节点暴露在恶劣甚至敌对环境中,易于被敌手俘获。虽然目前提出许多密钥分配协议,但没有一个协议能在扩展性、共享密钥概率、存储代价和抵御节点俘获攻击等方面同时具有良好性能。密钥管理协议采用的技术必须与具体网络需求和传感器节点拥有的资源一致。
     本文有以下几点贡献。第一,提出基于区域的密钥预分配协议,利用部署知识提高共享密钥的概率;第二,受Leighton和Micali所提协议的启发,提出异构传感器网络的密钥建立协议。协议保持Leighton-Micali协议的优点,同时兼有概率方式的灵活性,能提高网络抵御节点俘获攻击的能力;第三,提出非对称密钥预分配协议,并给出其下界、构造方法及其在传感器网络中的应用;第四,提出可用于微型传感器网络的轻量级密钥建立与管理协议–密钥传播与进化;最后,针对无监护传感器网络中的安全问题,提出mAKPS协议,用于处理密钥的分发和移动sink特权的限制。同时,提出安全的传感器网络数据存储和访问策略。
Key management in wireless sensor networks is a challenging problem because asym-metric key cryptosystems are unsuitable for use in resource constrained sensor nodes, andalso because the nodes could be physically compromised by an adversary. Even though anumber of key distribution protocols have been proposed, none of them can simultaneouslyachieve good performance in terms of scalability in network size, key sharing probability be-tween neighboring sensors, memory overhead for keying information storage, and resilienceagainst node capture attacks. The techniques employed must depend upon the requirementsof target applications and resources of each individual sensor network.
     This dissertation makes several contributions. First, we introduce a deployment knowl-edge based key management scheme, domain-based key predistribution, which can achievea high key sharing probability with low storage overhead; Second, motivated by a key agree-ment scheme proposed by Leighton and Micali, we present a key establishment mechanismfor heterogeneous sensor networks. This scheme retains all the nice features of Leighton-Micali scheme, yet takes advantage of ?exibility of probabilistic approaches to yield improvedresilience against node capture attacks; Third, an asymmetric key predistribution schemeand its lower bounds are presented. Besides, its constructions and applications for sensornetworks are given; Fourth, we present key infection and evolution, a lightweight key manage-ment mechanism that is applicable even to smart dust sensor networks; Finally, to address thesecurity problems in Unattended wireless sensor networks, we present mAKPS, an asymmet-ric key predistribution scheme with mobile sinks, to facilitate key distribution and the privilegerestriction of mobile sinks. In addition, a scheme for sensors to protect their collected data ispresented.
引文
[1] Akyildiz F, Su W, Sankarasubramaniam Y, and Cayirci E. Wireless sensor network: A survey.Computer Networks, 38(4):393–422, 2002.
    [2] Romer K. and Mattern F. The design space of wireless sensor networks. IEEE WirelessCommunications, 11(6):54–61, 2004.
    [3] Estrin D, Govindan R, Heidemann J, and Kumar S. Next century challenges: Scalablecoordination in sensor networks. In Proceedings of the ACM/IEEE International Conferenceon Mobile Computing and Networking, pages 263–270, New York, 1999. ACM Press.
    [4] Geni, global environment for network innovations. http://www.geni.net, 2006.
    [5] Ren FY, Huang HN, and Lin C. Wireless sensor networks. Journal of Software, China,14(7):1282–1290, 2003.
    [6] Li JZ, Li JB, and Shi SF. Concepts, issues and advance of sensor networks and data manage-ment of sensor networks. Journal of Software, China, 14(10):1717–1727, 2003.
    [7]任丰原,黄海宁,林闯.无线传感器网络.软件学报, 14(7):1282–1291, 2003.
    [8] Carman D W, Kruus P S, and Matt B J. Constraints and approaches for distributed sensorsecurity. Technical Report 00-010, NAI Laboratories, 2000.
    [9] Perrig A, Stankovic J, and Wagner D. Security in wireless sensor networks. Communicationsof the ACM, Special Issue on Wireless Sensor Networks, 47(6):53–57, 2004.
    [10]李平,林亚平,曾玮妮.传感器网络安全研究.软件学报, 17(12):2577–2588, 2006.
    [11] Deng J, Han R, and Mishra S. Insens: Intrusion-tolerant routing in wireless sensor networks.Technical Report CU-CS-939-02, Colorado University, 2002.
    [12] Lazos L and Poovendran R. Serloc: Secure range-independent localization for wireless sensornetworks. In Proceedings of the 2004 ACM Workshop on Wireless Security, pages 21–30, NewYork, 2004. ACM Press.
    [13] Przydatek B, Song D, and Perrig A. Sia: Secure information aggregation in sensor networks.In Proceedings of the 1st International Conference on Embedded Networked Sensor Systems,pages 255–265, New York, 2003. ACM Press.
    [14] Ye F, Luo HY, Lu S, and Zhang LX. Statistical en-route detection and filtering of injected falsedata in sensor networks. IEEE Journal on Selected Areas in Communications, 23(4):839–850,2005.
    [15] Di?e W and Hellman M E. New directions in cryptography. IEEE Transactions on Informa-tion Theory, 22(6):644–654, 1976.
    [16] Koc KC. High-speed rsa implementation. Technical Report TR201, RSA Laboratories, 1994.
    [17] Shamir A. How to share a secret. Communications of the ACM, 22(11):612–613, 1979.
    [18] Neuman BC and Tso T. Kerberos: An authentication service for computer networks. IEEECommunications, 32(9):33–38, 1994.
    [19] Mcgrew D A and Sherman A T. Key establishment in large dynamic groups using one-wayfunction trees. IEEE Transactions on Software Engineering, 29(5):444–458, 2003.
    [20] Basagni S, Herrin K, Bruschi D, and Rosti E. Secure pebblenets. In Proceedings of the 2ndACM Int’l Symp. on Mobile Ad Hoc Networking and Computing, pages 156–163. ACM Press,2001.
    [21] Crossbow Technology. Mica2: Wireless measurement system.http://www.xbow.com/Products/.
    [22] Johnson C. Lee, Victor C. M. Leung, Kirk H. Wong, Jiannong Cao, and Henry C. B. Chan. Keymanagement issues in wireless sensor networks: Current protocols and future developments.IEEE Wireless Communications, 14(5):76–84, October 2007.
    [23] Barbarossa S and Scutari G. Bio-inspired sensor network design. IEEE Signal ProcessingMagazine, 24(3):26–35, 2007.
    [24] Anderson R, Chan H, and Perrig A. Key infection: Smart trust for smart dust. In ICNP’04,pages 24–31, Berlin, Germany, 2004.
    [25] Ren M, Das T. K., and Zhou J. Diverging keys in wireless sensor networks. In ISC 2006,LNCS 4176, pages 257–269, Berlin, Germany, 2006. Springer-Verlag.
    [26] Klonowski M, Kutylowski M, Ren M, and Rybarczyk K. Forward-secure key evolution inwireless sensor networks. In CANS 2007, LNCS 4856, pages 102–120, Berlin, Germany, 2007.Springer-Verlag.
    [27] Jiang YX, Lin C, Shi MH, and Shen XM. Security in sensor networks. Oxfordshire: Taylorand Francis Group, pages 113–143, 2006.
    [28]苏忠,林闯,封富君,任丰原.无线传感器网络密钥管理的方案和协议.软件学报,18(5):1218–1231, 2007.
    [29] Gaubatz G, Kaps J, and Sunar B. Public keys cryptography in sensor networks―revisited.In Proceedings of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks(ESAS), pages 2–18. New York: ACM Press, 2004.
    [30] Malan DJ, Welsh M, and Smith MD. A public-key infrastructure for key distribution in tinyosbased on elliptic curve cryptography. In Proceedings of the 1st IEEE International Conferenceon Sensor and Ad Hoc Communications and Networks, pages 71–80. IEEE Press, 2004.
    [31] Eschenauer L and Gligor V. A key management scheme for distributed sensor networks. InProceedings of the 9th ACM Conference on Computer and Communications Security, pages41–47. New York: ACM Press, 2002.
    [32] Chan H, Perrig A, and Song D. Random key predistribution schemes for sensor networks. InProceedings of the 2003 IEEE Symp. on Security and Privacy, pages 197–213, Washington,2003. IEEE Computer Society.
    [33] Du W, Deng J, Han YS, and Varshney PK. A pairwise key pre-distribution scheme forwireless sensor networks. In Proceedings of the 10th ACM Conference on Computer andCommunications Security, pages 42–51. New York: ACM Press, 2003.
    [34] Liu D and Ning P. Establishing pairwise keys in distributed sensor networks. In Proceedingsof the 10th ACM Conference on Computer and Communications Security, pages 52–61. NewYork: ACM Press, 2003.
    [35] Liu D and Ning P. Location-based pairwise key establishments for static sensor networks. InProceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, pages72–82. New York: ACM Press, 2003.
    [36] Du W, Deng J, Han YS, Chen S, and Varshney PK. A key management scheme for wirelesssensor networks using deployment knowledge. In Proceedings of the IEEE INFOCOM, pages586–597. Piscataway: IEEE Press, 2004.
    [37] Huang D, Mehta M, Medhi D, and Harn L. Location-aware key management scheme forwireless sensor networks. In Proceedings of the 2nd ACM Workshop on Security of Ad Hocand Sensor Networks, pages 29–42. New York: ACM Press, 2004.
    [38] Chan H and Perrig A. Pike: Peer intermediaries for key establishment in sensor networks. InProceedings of the IEEE INFOCOM 2005, pages 524–535. Piscataway: IEEE CommunicationSociety, 2005.
    [39] Camtepe SA and Yener B. Combinatorial design of key distribution mechanisms for wirelesssensor networks. In Proceedings of the Computer Security―ESORICS, pages 293–308. Berlin:Springer-Verlag, 2004.
    [40] Perrig A, Szewczyk R, Tygar J, Wen V, and Culler D. Spins: Security protocols for sensornetworks. ACM Wireless Network, 8(5):521–534, 2002.
    [41] Zhu S, Setia S, and Jajodia S. Leap: E?cient security mechanisms for large-scale distributedsensor networks. In Proceedings of the 10th ACM Conference on Computer and Communica-tions Security, pages 62–72. New York: ACM Press, 2003.
    [42] Younis M, Ghumman K, and Eltoweissy M. Location-aware combinatorial key managementscheme for clustered sensor networks. IEEE Transactions on Parallel and Distribution System,17(8):865–882, 2006.
    [43] Eltoweissy M, Moharrum M, and Mukkamala R. Dynamic key management in sensor net-works. IEEE Communications Magazine, 44(4):122–130, 2006.
    [44] Moharrum MA and Eltoweissy M. A study of static versus dynamic keying schemes in sensornetworks. In Proceedings of the 2nd ACM Int’l Workshop on Performance Evaluation ofWireless Ad Hoc, Sensor, and Ubiquitous Networks, pages 122–129. New York: ACM Press,2005.
    [45] Blundo C, Santis AD, Herzberg A, Kutten S, Vaccaro U, and Yung M. Perfectly secure keydistribution for dynamic conferences. Information and Computation, 146(1):1–23, 1998.
    [46] Bollobás B, Fulton W, Katok A, Kirwan F, and Sarnak P. Rand Graphs, chapter 2nd ed.,pages 160–200. Cambridge: Cambridge University Press, 2001.
    [47] Blom R. An optimal class of symmetric key generation systems. In Proceedings of the EU-ROCRYPT’84, pages 335–338. New York: Springer-Verlag, 1984.
    [48] Liu D and Ning P. Multilevelμtesla: Broadcast authentication for distributed sensor networks.ACM Transactions on Embedded Computing Systems, 3(4):800–836, 2004.
    [49] Liu D, Ning P, Zhu S, and Jajodia S. Practical broadcast authentication in sensor networks. InProceedings of the 2nd Annual International Conference on Mobile and Ubiquitous Systems:Networking and Services, pages 118–129. Washington: IEEE Computer Society, 2005.
    [50] Eltoweissy M, Heydari H, Morales L, and Sudborough H. Combinatorial optimization ofkey management in group communications. Journal of Network and Systems Management,12(1):33–50, 2004.
    [51] Huang Q, Cukier J, Kobayashi H, Liu B, and Zhang J. Fast authenticated key establishmentprotocols for self-organizing sensor networks. In Proceedings of the 2nd ACM InternationalConference on Wireless Sensor Networks and Applications, pages 141–150. New York: ACMPress, 2003.
    [52] Kotzanikolaou P, Magkos E, Douligeris C, and Chrissikopoulos V. Hybrid key establishmentfor multiphase self-organized sensor networks. In Proceedings of the 6th IEEE Int’l Symp.on a World of Wireless Mobile and Multimedia Networks, pages 581–587. Washington: IEEEComputer Society, 2005.
    [53] Liu F, Cheng X, Ma L, and Xing K. Sbk: A self-configuring framework for bootstrappingkeys in sensor networks. IEEE Transactions on Mobile Computing, 7(7):858–868, July 2008.
    [54] Jeong J and Haas ZJ. Predeployed secure key distribution mechanisms in sensor networks:current state-of-the-art and a new approach using time information. IEEE Wireless Commu-nications, 15(4):42–51, August 2008.
    [55] Leighton T and Micali S. Secret-key agreement without public-key cryptography. In Advancesin Cryptology-CRYPTO, pages 456–479, 1993.
    [56] Xiao Y, Rayi V. K, Sun B, Du X, and Hu F. A suvery of key management schemes in wirelesssensor networks. Journal of Computer Communications, Elsevier, 30 ( 2007)(2314-2341),2007.
    [57] Giruka V.C, Singhal M, Royalty J, and Varansi S. Security in wireless sensor networks.Journal of Wireless Communications and Mobile Computing, 8 (2008):1–24, 2008.
    [58]刘志宏,马建峰,黄启萍.基于区域的无线传感器网络密钥管理.计算机学报, 29(9):1608–1616, 2006.
    [59] Chan A C-F. Distributed symmetric key management for mobile ad hoc networks. In INFO-COM 2004, Twenty-third Annual Joint Conference of the IEEE Computer and Communica-tions Societies, volume 4, pages 2414–2424, 2004.
    [60] Meguerdichian S, Slijepcevic S, Karayan V, and Potkonjak M. Localized algorithms in wirelessad-hoc networks: Location discovery and sensor exposure. In Proceedings of ACM MOBI-COM, pages 106–116, Long Beach, CA, 2001.
    [61] Ungrangsi R. Location detection in emergency sensor networks using robust identifying codes.M.s. thesis, Boston University, Boston, MA, 2003.
    [62] Liu ZH, Ma JF, Huang QP, and Moon SJ. A pairwise key establishment scheme for heteroge-neous sensor networks. In Proceeding of the 1st ACM International workshop on Heterogeneoussensor and actor networks (HeterSanet 2008), pages 53–60, Hong Kong, China, May 2008.
    [63] Huang D, Mehta M, Liefvoort A. V., and Medhi D. Modeling pairwise key establishmentof random key predistribution in large-scale sensor networks. IEEE/ACM Transactions onNetworking, 15(5):1204–1215, October 2007.
    [64] Pfei?er P E and Schum D A. Introduction to Applied Probability. New York: Academic, 1973.
    [65] Heinzelman W., Chandrakasan A., and Balakrishnan H. Energy e?cient communicationprotocol for wireless microsensor networks. In Proc. of the 33rd Annual Hawaii Int’l Conf.on System Sciences, pages 3005–3014, Maui, 2000. IEEE Computer Society.
    [66] Blundo C and D’Arco P. The key establishment problem. In Foundations of Security Analysisand Design, FOSAD 2001-02, volume LNCS 2946, pages 44–90. Springer-Verlag, 2004.
    [67] Cimato S, Cresti A, and D’Arco P. A unified model for unconditionally secure key distribution.Journal of Computer Security, 14:45–64, 2006.
    [68] Blundo C, Frota Mattos L. A., and Stinson D. R. Trade-o?s between communication andstorage in unconditionally secure schemes for broadcast encryption and interactive key distri-bution. In Advances in Cryptology, CRYPTO’96, LNCS 1109, pages 387–400, 1996.
    [69] Stinson D. R. On some methods for unconditionally secure key distribution and broadcastencryption. Designs, Codes and Cryptography, 12:215–243, 1997.
    [70] Stinson D. R. and Trung T. Some new results on key distribution patterns and proadcastencryption. Designs, Codes and Cryptography, 15:261–279, 1998.
    [71] Beimel A and Chor B. Communication in key distribution schemes. IEEE Transactions onInformation Theory, 42:19–28, 1996.
    [72] Mitchell C and Piper F. Communication in key distribution schemes. Discrete AppliedMathematics, 21:215–228, 1988.
    [73] Blundo C, D’Arco P, and Padro′C. A ramp model for distributed key distribution schemes.Discrete Applied Mathematics, 128:47–64, 2003.
    [74] D’Arco P and Stinson D. On unconditionally secure robust distributed key distributioncenters. In Advances in Cryptology, ASIACRYPT’02, LNCS 2501, pages 346–363, 2002.
    [75] Naor M, Pinkas B, and Reingold O. Distributed pseudo-random functions and kdcs. InAdvances in Cryptology, EUROCRYPT’99, LNCS 1592, pages 327–346, 1999.
    [76] Liu ZH, Ma JF, Huang QP, and Moon SJ. Asymmetric key pre-distribution scheme for sensornetworks. IEEE Transactions on Wireless Communications, 8(3):1366–1372, March 2009.
    [77] Liu ZH, Ma JF, Huang QP, and Moon SJ. Keying material based key pre-distribution schemefor sensor networks. Ad Hoc & Sensor Wireless Networks, An International Journal, 6(1-2):67–89, Sept 2008.
    [78] Anjum F and Mouchtaris P. Security in Wireless Ad-hoc Networks. John Wiley Publications,2007.
    [79] Liu D and Ning P. Location-based pairwise key establishments for relatively static sensornetworks. In Proceedings of 2003 ACM Workshop on Security of Ad hoc and Sensor Networks(SASN’03), pages 586–597, Fairfax, VA, USA, October 2003.
    [80] Akyildiz I, Weilian F, Sankarasubramaniam Y, and Cayirci E. A survey on sensor networks.IEEE Communications Magazine, 40(8):102–114, 2002.
    [81] Du W, Deng J, Han YS, Varshney P, Katz J, and Khalili A. A pairwise key pre-distributionscheme for wireless sensor networks. ACM Transactions on Information and System Security,8(2):228–258, 2005.
    [82] Liu D, Ning P, and Du W. Group-based key pre-distribution in wireless sensor networks. InProceedings of the 4th ACM workshop on Wireless security, pages 11–20, Cologne, Germany,2005.
    [83] Miller MJ and Vaidya NH. Leveraging channel diversity for key establishment in wirelesssensor networks. In INFOCOM 2006. 25th IEEE International Conference on ComputerCommunications, pages 1–12, 2006.
    [84] Maurer UM and Wolf S. Unconditionally secure key agreement and the intrinsic conditionalinformation. IEEE Transactions on Information Theory, 45(2):499–514, 1999.
    [85] Maurer UM. A unified and generalized treatment of authentication theory. In Processings 13thSymp. on Theoretical Aspects of Computer Science - STACS’96, LNCS 1046, pages 387–398.Springer-Verlag, 1996.
    [86] Fiat A and Naor M. Broadcast encryption. In Advances in Cryptology, CRYPTO’93, LNCS773, pages 480–491, 1994.
    [87] Halevy D and Shamir A. The lsd broadcast encryption scheme. In Advances in Cryptology,CRYPTO’02, LNCS 2442, pages 47–60, 2002.
    [88] Just M, Kranakis E, Krizanc D, and Oorschot P. Key distribution via true broadcasting. In2nd ACM Conference on Computer and Communications Security, pages 81–88, 1994.
    [89] Blundo C and Cresti A. Space requirements for broadcast encryption. In Advances in Cryp-tology, EUROCRYPT’94, LNCS 950, pages 287–298, 1994.
    [90] Liu ZH, Ma JF, Huang QP, and Moon SJ. Key infection and evolution for sensor networks.(submitted), 2009.
    [91]刘志宏,马建峰,庞辽军,裴庆琪.密钥传播在传感器网络中的应用.通信学报,已录用,2009.
    [92] Kuo C, Luk M, Negi R, and Perrig A. Message-in-a-bottle: User-friendly and secure keydeployment for sensor nodes. In SenSys’07, pages 233–246, Sydney, Australia, November2007.
    [93] Ganeriwal S, Balzano L. K., and Srivastava M. B. Reputation-based framework for high-integrity sensor networks. ACM Transactions on Sensor Network, 4(3):15–37, May 2008.
    [94]荆琦,唐礼勇,陈钟.无线传感器网络中的信任管理.软件学报, 19(7):1716–1730, 2008.
    [95] Ma D and Tsudik G. Extended abstract: Forward-secure sequential aggregate authentication.In IEEE Symposium on Security and Privacy 2007, pages 86–91, May 2007.
    [96] Di Pietro R, Mancini LV, Soriente C, Spognardi A, and Tsudik G. Catch me (if you can):Data survival in unattended sensor networks. In Sixth Annual IEEE International Conferenceon Pervasive Computing and Communications, PerCom’08., pages 185–194, March 2008.
    [97] Ma D and Tsudik G. Dish: Distributed self-healing in unattended sensor networks. InCryptology ePrint Archive, 2008.
    [98] Zhang W, Song H, Zhu S, and Cao G. Least privilege and privilege deprivation: towardstolerating mobile sink compromises in wireless sensor networks. In Proceedings of the 6thACM international symposium on Mobile ad hoc networking and computing, MobiHoc’05,pages 378–389, May 2005.
    [99] Shi M, Shen X, Jiang Y, and Lin C. Self-healing group-wise key distribution schemes withtime-limited node revocation for wireless sensor networks. IEEE Wireless Communications,14(5):38–46, October 2007.
    [100] Karlof C, Sastry N, and Wagner D. Tinysec: A link layer security architecture for wirelesssensor networks. In Proceedings of the 2nd ACM Conference on Embedded Networked SensorSystems, pages 162–175, New York, 2004. ACM Press.
    [101] Chan H, Gligor VD, and Perrig A. On the distribution and revocation of cryptographic keysin sensor networks. IEEE Transactions on Dependable and Secure Computing, 2(3):233–247,2005.
    [102] Wood AD and Stankovic JA. Denial of service in sensor networks. Computer, 35(10):54–62,2002.
    [103] Zhu S, Setia S, Jajodia S, and Ning P. An interleaved hop-by-hop authentication schemefor filtering of injected false data in sensor networks. In Proceedings of the IEEE Symp. onSecurity and Privacy, pages 259–271. Oakland: IEEE Computer Society, 2004.
    [104] Marti S, Giuli TJ, Lai K, and Baker M. Mitigating routing misbehavior in mobile ad hocnetworks. In Proceedings of the 6th Annual Int’l Conference on Mobile Computing and Net-working, pages 255–265. New York: ACM Press, 2000.
    [105] Staddon J, Miner S, Franklin M, Balfanz D, Malkin M, and Dean D. Self-healing key dis-tribution with revocation. In Proceedings of the 2002 IEEE Symp. on Security and Privacy,pages 241–257. New York: IEEE Computer Society, 2002.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700