无线传感器网络密钥管理研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络带来了信息感知和信息获取的一场革命,改变了人类与自然界之间的交互方式,无论在军用还是民用领域都有着十分广阔的应用前景。由于传感器网络容易遭受各种攻击,其安全问题成为首要的关注焦点。密钥管理作为一种基础性的安全服务,对传感器网络的安全具有重要作用。
     本文针对密钥管理展开了研究,并取得了一些有意义的研究成果,其主要内容如下:首先,提出了一种基于蜂窝模型的密钥预分配方案,根据蜂窝模型进行区域划分、密钥池构建、密钥分配和节点部署,提高了节点间建立共享密钥的概率,使网络具有更好的连通性。其次,提出了基于散列链的异构无线传感器网络密钥管理方案,该方案采用散列链技术,运用秘密分存策略,使感知节点妥协不会暴露网络中其它的安全通信链路,同时避免了簇头节点妥协导致的单点失效问题,另外,利用高性能的簇头节点和基站构成两级KDC,通过在线的密钥分发保证了网络的本地连通性为1。与现有方案相比,该方案提高了抗毁性和连通性,同时减少了存储开销。最后,针对基于双向散列链的自愈组密钥分发机制存在的合谋问题,提出了滑动窗口自愈的密钥分发机制。通过采用带密钥的双向散列链,引入自愈密钥参与会话密钥的计算,通过滑动窗口控制自愈区间,减少了密钥暴露,实现了抗区间合谋攻击的能力。相关分析和仿真结果表明,该方法在保证效率的前提下,大大降低了合谋风险,有效地提高了安全性。
Wireless sensor networks (WSNs) are bringing about a revolution in the means of information perception and information acquisition. It changes the interactive mode between human and nature. WSNs are prone to all kinds of attacks thus security becomes the first concern. As a foundational security service, the key management plays an important role in the security of WSNs.
     This thesis focuses on the key management problems, and presents some positive research achievements. Firstly, a hexagon-based key predistribution scheme was presented. It uses hexagon-based model to partition the deployment area, construct the key pool, distribute the keys and deploy the sensor nodes. This scheme increases the probability of pair-wise key establishment and improves the connectivity of WSNs. Secondly, a key management scheme for heterogeneous wireless sensor network using keyed-hash chain is presented. It uses keyed-hash chain with the strategy of decentralized secret storage, so as to a compromised node will not discolse the secure links of the other nodes, and at the same time, which can avoid that the network goes into paralysis for cluster head becomes invalid. The high-powered cluster heads and base station make up of the two levels KDC, which can improve the connectivity to 1 by online key distribution. Correlation analysis results show that compared with the former works, this scheme greatly improves the resilience and key connectivity of WSNs, and lowers the storage costs. At last, a sliding-window self-healing key distribution mechanism is presented for self-healing group key distribution mechanism based on dual direction hash chain is usually vulnerable to collusive attack from its adversaries. It uses keyed-hash function to form dual directional hash chain. The self-healing key takes part in the computing of the corresponding session key. By using a sliding-window, the self-healing interval is limited to a certain range, which reduces the exposure of keys and achieves the capability of resisting collusion attack from the nodes lying outside the self-healing interval. Correlation analysis and simulation results show that compared with the former works, the key distribution mechanism greatly lowers the risk of collusion attack and effectively improves security under the same efficiency level.
引文
[1] Akyildiz F, Su W, Sankarasubramaniam Y, et al. Wireless Sensor Network: A Survey. Computer Networks, 2002, 38(4): 393~422.
    [2]任丰原,黄海宁,林闯.无线传感器网络.软件学报,2003,23(7):1282~1291.
    [3] Technology Review. 10 Emerging Technologies that Will Change the World, 2003, 106(l):33~49.
    [4]史永彬,叶湘彬,刘培亮.无线传感器网络技术研究现状.国外电子测量技术,2005, 24(11):19~22.
    [5] R?mer K, Mattern F. The Design Space of Wireless Sensor Networks. IEEE Wireless Communications, 2004, 11(6):54~61.
    [6] Havinga P, Etalle S, Karl H, et al. EYES-Energy Efficient Sensor Networks. The 2003 Personal Wireless Communications Conference, Heidelberg: Springer Verlag, 2003:198~201.
    [7] Perrig A, Stankovic J, Wagner D. Security in Wireless Sensor Networks. Communications of the ACM (Special Issue on Wireless Sensor Networks), 2004, 47(6):53~57.
    [8]苏忠,林闯,封富君,等.无线传感器网络密钥管理的方案和协议.软件学报,2007,18(5): 1218~1231.
    [9] Wood A D, Stankovic J A. Denial of Service in Sensor Networks. IEEE Computer, 2002, 35 (10):48~56.
    [10] Yu B, Xiao B. Detecting Selective Forwarding Attacks in Wireless Sensor Networks. The 20th International Parallel and Distributed Processing Symposium, Piscataway: IEEE Press, 2006:1~8.
    [11] Ngai E, Liu J, Lyu M. An Efficient Intruder Detection Algorithm against Sinkhole Attacks in Wireless Sensor Networks. Computer Communications, 2007, 30(11):2353~2364.
    [12] Newsome J, Shi E, Song D, Perrig A. The Sybil Attack in Sensor Networks: Analysis&Defenses. The 3rd Symposium on Information Processing in Sensor Networks, New York: ACM, 2004:259~268.
    [13] Maheshwari R, Gao J, Das S. Detecting Wormhole Attacks in Wireless Networks. The 2nd Workshop on Wireless Mesh Networks, Piscataway: IEEE Press, 2006: 109~111.
    [14] Chu Y, Perrig A, Johnso D B. Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks. Proc of the Twenty-second Annual Joint Conference of the IEEE Computer andCommunications Societies (INFOCOM2003), 2003:1976~1986.
    [15] Hamid M, Rashid M, Hong C. Routing Security in Sensor Network: HELLO Flood Attack and Defense. IEEE ICNEWS, 2006.
    [16] Carman D W, Krus P S, Matt B J. Constraints and Approaches for Distributed Sensor Network Security. NAI Labs Technical Report #00-010, 2000.
    [17] Gura N, Patel A, Wander A, et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. Proc of the Workshop on Cryptographic Hardware and Embedded Systems, 2004.
    [18] Wander A, Gura N, Eberle H. Energy Analysis of Public Key Cryptography for Wireless Sensor Networks. Proc of the 3rd IEEE International Conference on Pervasive Computing and Communications, 2005.
    [19] Gaubatz G, Kaps J, Sunar B. Public Keys Cryptography in Sensor Networks-Revisited. In Proceedings of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS), New York: ACM Press, 2004: 2~18.
    [20] Zhang J, Varadharajan V. Wireless Sensor Network Key Management Survey and Taxonomy. Network and Computer Applications, 2009: 1~13.
    [21] Xiao Y, Krishna V, Sun B, et al. A Survey of Key Management Schemes in Wireless Sensor Networks. Computer Communications, 2007, 30:2314~2341.
    [22] Malan DJ, Welsh M, Smith MD. A Public-key Infrastructure for Key Distribution in Tinyos Based on Elliptic Curve Cryptography. In Proceedings of the 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks, IEEE Press, 2004:71~80.
    [23] Eschenauer L, Gligor V. A Key Management Scheme for Distributed Sensor Networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, New York: ACM Press, 2002: 41~47.
    [24] Chan H, Perrig A, Song D. Random Key Predistribution Schemes for Sensor Networks. In Proceedings of the 2003 IEEE Symp. On Security and Privacy, IEEE Computer Society, 2003:197~213.
    [25] Liu D, Ning P. Establishing Pairwise Keys in Distributed Sensor Networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security, New York: ACM Press, 2003: 52~61.
    [26] Du W, Deng J, Han YS, et al. A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security, New York: ACM Press, 2003: 42~51.
    [27] Liu D, Ning P. Location-based Pairwise Key Establishments for Static Sensor Networks. In Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, New York: ACM Press, 2003: 72~82.
    [28] Camtepe SA, Yener B. Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks. In Proceedings of the Computer Security-ESORICS, Berlin: Springer-Verlag, 2004: 293~308.
    [29] Huang D, Mehta M, Medhi D, et al. Location-aware Key Management Scheme for Wireless Sensor Networks. In Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, New York: ACM Press, 2004:29~42.
    [30] Chan H, Perrig A. Pike: Peer Intermediaries for Key Establishment in Ssensor Networks. In Proceedings of the IEEE INFOCOM 2005, Piscataway: IEEE Communication Society, 2005: 524~535.
    [31] Du W, Deng J, Han Y S, et al. A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge. In Proceedings of the IEEE INFOCOM, Piscataway: IEEE Press, 2004:586~597.
    [32] Perrig A, Szewczyk R, Tygar J, et al. Spins: Security Protocols for Sensor Networks. ACM Wireless Network, 2002, 8(5):521~534.
    [33] Zhu S, Setia S, Jajodia S. Leap+: Efficient Security Mechanisms for Large-scale Distributed Sensor Networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security, New York: ACM Press, 2003:62~72.
    [34] Younis M, Ghumman K, Eltoweissy M. Location-aware Combinatorial Key Management Scheme for Clustered Sensor Networks. IEEE Transactions on Parallel and Distribution System, 2006, 17(8): 865~882.
    [35] Eltoweissy M, Moharrum M, Mukkamala R. Dynamic Key Management in Sensor Networks. IEEE Communications Magazine, 2006, 44(4):122~130.
    [36] Moharrum M, Eltoweissy M. A Study of Static versus Dynamic Keying Schemes in Sensor Networks. In Proceedings of the 2nd ACM International Workshop on Performance Evaluation of Wireless Ad Hoc, Sensor, and Ubiquitous Networks, New York: ACM Press, 2005:122~129.
    [37] Blundo C, Santis AD, Herzberg A, et al. Perfectly Secure Key Distribution for Dynamic Conferences. Information and Computation, 1998, 146(1):1~23.
    [38] Blom R. An Optimal Class of Symmetric Key Generation Systems. Proc. of the EUROCRYPT’84, Berlin Heidelberg: Springer-Verlag, 1985:335~338.
    [39] Lee J, Stinson DR. A combinatorial Approach to Key Predistribution for Distributed Sensor Networks. IEEE Communication Society, 2005:1200~1205.
    [40] Eltoweissy M, Heydari H, Morales L, et al. Combinatorial Optimization of Key Management in Group Communications. Journal of Network and Systems Management, 2004, 12(1):33~50.
    [41] Staddon J, Miiner S, Franklin M, et al. Self-healing Key Distribution with Revocation. Proc of the 2002 IEEE Symposium on Research in Security and Privacy(S&P’02), IEEE Press, 2002:241~257.
    [42] Liu D, Ning P, Sun K. Efficient Self-healing Group Key Distribution with Revocation Capability. Proc of the 10th ACM Conference on Computer and Communications Security, 2003. Washington DC: ACM Press, 2003:231~240.
    [43] Blundo C, D’arco P, Santis A, et al. Design of Self-healing Key Distribution Schemes. Designs, Codes and Cryptography, 2004, 32:15~44.
    [44] Sàez G. On Threshold Self-healing Key Distribution Schemes. CryPtography and Coding 2005, Lecture Notes in Computer Seience, 2005: 340~354.
    [45] Jiang Y X, Lin C, Shi M H, et al. Self-healing Group Key Distribution with Time-limited Node Revocation for Wireless Sensor Networks. Ad Hoc Networks, 2007, 5(1):14~23.
    [46] Heinzelman W, Chandrakasan A, Balakrishnan H. An Application-Specific Protocol Architecture for Wireless Microsensor Networks, IEEE Transactions on Wireless Communications, 2002, 1(4):660~670.
    [47] Gupta P, Kumar P R. the Capacity of Wireless Networks. IEEE Transactions on Information Theory, 2000, 46(2): 388~404.
    [48] Duarte-Melo E, Liu M. Data-gathering Wireless Sensor Networks. Organization and Capacity, 2003, 43(4): 519~537.
    [49] Lu K, Qian Y, Hu J. A Framework for Distributed Key Management Schemes in Heterogeneous Wireless Sensor Networks. The 25th IEEE International Conference on Performance, Computing, and Communications (IPCCC), 2006:513~519.
    [50] Du X, Xiao Y, Guizani M, et al. An Effective Key Management Scheme for Heterogeneous Sensor Networks. Ad Hoc Networks, 2007, 5:24~34.
    [51] Kausar F, Hussain S, Yang L, et al. Scalable and Efficient Key Management for Heterogeneous Sensor Networks. Special Issues in Journal of Supercomputing, 2008:44~65.
    [52] Dutta R, Mukhopadhway S. Designing Scalable Self-healing Key Distribution Schemes with Revocation Capability. Proc of ISPA2007, Springer-Verlag, 2007: 419~430.
    [53] Dutta R, WU Y D, Mukhopadhway S. Constant Storage Self-healing Key Distribution with Revocation in Wireless Sensor Network. Proc of ICC’07, 2007:1323~1328.
    [54] Dutta R, Mukhopadhway S. Improved Self-healing Key Distribution with Revocation in Wireless Sensor Network. Proc of 2007 IEEE Wireless Communications and Networking Conference, WCNC 2007: IEEE Press, 2007: 2965~2970.
    [55] More S, Malkin M, Staddon J, et al. Sliding-window Self-healing Key Distribution. Proc of the ACM Workshop on Survivable and Self-Regenerative Systems (In Association with 10th ACM Conference on Computer Communications Security), ACM Press, 2003: 82~90.
    [56] Dutta R, Chang E, Mukhopadhway S. Efficient Self-healing Key Distribution with Revocation for Wireless Sensor Networks Using One Way Key Chains. Proc of ACNS2007, Springer-Verlag, 2007: 385~400.
    [57]杜春来,胡铭曾,张宏莉,等.基于双向散列链具有撤销能力的自愈组密钥分发机制.通信学报, 2009, 30(06):33~37.
    [58]彭清泉,裴庆祺,马建峰,等.无线传感器网络中自治愈的群组密钥管理方案.电子学报, 2010, 38(01):123~128.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700