WSN组密钥管理方案的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Network,WSN)是信息技术中一个新的重要研究方向,在军事、安防、交通、环保、医疗、救灾等许多方面具有广泛的应用前景。密钥管理是WSN安全研究中最重要、最基本的内容之一,是信息加密和通信实体认证的基础,而组密钥管理是密钥管理的重要分支。在节点数量庞大、能量有限的WSN中,必然要求节点间的低能耗通信,所以高效安全的群组通信必不可少。研究低开销、高安全性的WSN组密钥管理方案
     具有重要意义。本文的主要工作如下:
     1、首先介绍了安全通信的基本要求、组密钥管理的设计原则及分类;简要介绍了WSN的体系结构、应用及其特性;重点介绍了WSN组密钥管理的发展及研究现状。
     2、对传统网络中组密钥管理方案,分集中式、分布式和分层分组式三种类型进行介绍,并列举了两种在WSN环境下的组密钥管理方案。分析比较了它们的优势和不足。
     3、在传统集中式平面型组密钥管理方案中,组管理者几乎承担所有密钥的计算、更新、传输等任务,针对这一弊端本文提出一种新的集中式平面型组密钥管理方案(HMKM)。该方案中各组成员与组管理者平等地生成组密钥,这种管理模式体现了集中式、分布式与验证性的统一。HMKM方案在保证高安全性的同时,节点的开销也具备一定的优势。
     4、针对单一地采用集中式或分布式密钥管理方式将出现的性能缺陷,如单点失效、管理不便、资源开销大、扩展性或健壮性不强等,提出一种新的适用于WSN的分层分组式组密钥管理方案,将网络体系结构划分为两层,每层独立地采用不同密钥协商算法产生和更新各自的组密钥。方案的分层分组式逻辑结构可以分散密钥的计算量和存储开销,既避免了集中式组管理中组控制者的性能瓶颈问题,又克服了分布式组管理缺乏集中控制的缺陷。理论分析与仿真对比表明,方案在资源开销、扩展性和安全性等方面具备很好的优势,并适用于大规模无线传感器网络。
Wireless sensor network, which is currently a new research hotspot in IT field, is widely used invarious aspects, such as military, security, transportation, environmental protection, medical care,disaster relief and so on. Key management is one of the most important and basic researches onsecurity of WSNs, and is the basis of information encryption and entity authentication forcommunication. Group key management is an important branch of key management. Alow-overload communication is inevitably requirement in WSNs of huge nodes and limited energy,so an efficient and secure group communication would be necessary. Therefore, researches on groupkey management proposal of low overhead and high security are of great significance in WSNs.
     The main work and conclusions are as follows.
     1. Firstly, introduces the basic requirements of security communications, the design principlesand classification of group key management. Then the architecture, applications and characteristicsof WSNs are given. Mainly introduces the development and research status of the WSN group keymanagement.
     2. Three kinds of group key management schemes–centralized, distributed and hierarchicalgrouping, which are used in traditional networks, are introduced. We enumerate two group keymanagement schemes used in wireless sensor network environment and analyze the advantages anddisadvantages of these schemes.
     3. Group manager undertakes almost all the key computation, regeneration, transmission etc. inconventional centralized flat group key management schemes. To avoid these disadvantages, anovel centralized flat scheme HMKM is presented. All members and manager in the groups cangenerate group keys equally in the scheme, and this kind of management mode shows theunification of centralization, distribution and verification. HMKM scheme can guarantee highsecurity with certain advantage of computation in the sensor nodes.
     4. To eliminate the disadvantages of employing single centralization/distributed keymanagement, such as single point failure, management inconvenience, high resources consumption,inflexibility and decreased robustness, a new hierarchical grouping multicast key managementscheme is proposed. The network architecture of the scheme is divided into two layers, in whichapply independent key negotiation algorithm to generate and update corresponding group key. Thecomputing workload and memory overhead are proportioned and optimized by the layered logicstructure, which avoid the performance bottleneck of the group controller of centralizedmanagement and overcome the disadvantage of absent centralized control of distributed management. Theoretical analysis and simulation results show that the proposed scheme hasadvantages in memory overhead, scalability and security, and would be deployed in the large-scaleWSNs.
引文
[1]王琳,解冲锋,杨明川.IP组播的关键技术[J].信息网络, 2003, (1): 28-33.
    [2]赵膺,宋佳兴,徐万鸿,等.安全组播综述[J].小型微型计算机系统, 2003, 24(10): 1873-1877.
    [3]任丰原,黄海宁,林闯.无线传感器网络[J].软件学报, 2003, 14(7): 1282-1291.
    [4]孙利民,李建中,陈渝等.无线传感器网络[M].北京:清华大学出版社, 2005.
    [5]聂学武,张永胜,骆琴,等.物联网安全问题及其对策研究[J].计算机安全, 2010, (11): 4-6.
    [6] PERRIG A, et al. Security in wireless sensor networks [J].Communications of the ACM,2004,47(6):53-57.
    [7] FEI H, NEERAJ K. Security considerations in ad hoc sensor networks [J].Ad hoc Networks,2005,1(3):69-89.
    [8] Matt Bishop.Computer Security:Art and Science[M],清华大学出版社,2004,3-25.
    [9]徐茂智,游林.信息安全与密码学[M],北京:清华大学出版社,2007.
    [10] DEERING S E. Multicast routing in internetworks and extended LANs [J]. SIGCOMM Comput CommunRev, 1988, 18(4): 55-64.
    [11] Hardjono T,Tsudik G.IP multicast security:issues and direetions[J],Annales de Teleeom,2000(8):324-334.
    [12]徐明伟,董晓虎,徐恪.组播密钥管理的研究进展.软件学报[J], 2004, 15(1): 141-150.
    [13]崔莉,鞠海玲,苗勇.无线传感器网络研究进展[J].计算机研究与发展, 2005, 42(1): 163-174.
    [14] C.L Britton Jr. et al., MEMS Sensor and Wireless Telemetry for distributed system[C]. Smart Materials andStructures 2008, Smart Electronics and MEMS, Vijay K. Varadan et al., Eds., Proc. SPIE, V. 3328, 2008:112-123.
    [15]毛晓峰,杨珉,毛迪林.无线传感器网络应用综述[J].计算机应用与软件, 2008, 3(25): 179-181.
    [16]李善仓,张克旺.无线传感器网络原理与应用[M].北京:机械工业出版社, 2008: 14-19.
    [17] Ryan Y.Miyamoto, Tatsuo Itoh, Retro directive arrays for wireless communications[C]. IEEE MicrowaveMag., v. 3, n.1 March 2002: 71-79.
    [18] Mark Hewish, Little brother is watching you: unattended ground sensors[J]. Jane’s int. Defense Review, v. 34,n, 2001: 46-52.
    [19] Yuh-Shiyong Yang, Ude Lu, and Ben C. P. Hu. Prescription chips[J]. IEEE Circuits Devices Mag., V.18, n.5,September 2002: 8-16.
    [20]唐宏,谢静,鲁玉芳,唐伦.无线传感器网络原理及应用[M].北京:人民邮电出版社, 2010: 12-16.
    [21] Ed Callaway et al., Sensor-based information appliances[J]. IEEE Instrumentation & Measurement Magazine,v.3, n. 4, December 2000:31-35.
    [22] Robert Fricke et al. Wireless Sensor Review Final Report[R]. Unit States Air Force Research LaboratoryReport AFRL-HE-WP-TR-2001-0167.Springfield, VA: National Technical Information Service, March 2001:12-15.
    [23]刘化君,刘传清.物联网技术[M].北京:电子工业出版社, 2010: 155-160.
    [24] Z.Zhou, S.Das, and H.Gupta. Variable radii connected sensor cover in sensor networks[C].In IEEEInternational Conference Sensor and Ad Hoc Communications and Networks (SECON),2004:387-396.
    [25] A.Wang, W.Heinzelman. A. Chandrakasan. Energy-scalable protocols for battery-operated micro-sensornetworks[C].In IEEE Workshop on Signal Processing Systems, 1999: 483-492.
    [26]宋志高.无线传感器网络路由协议的研究和应用: [D].上海:上海交通大学, 2005, 8-10.
    [27]贾玉福,董天临,石坚.无线传感器网络安全问题分析.网络安全技术与应用, 2005, 5(1): 48-51.
    [28] HARNEY H, MUCKENHIRN C. Group key management protocol (GKMP) specification[S]. RFC2093,1997.
    [29] Wallner D, Harder E, Agee R. Key Management for Multicast: Issues and Architectures. IETF Request ForComments, RFC 2627, 1999.
    [30] Wong C, Gouda M, Lam S. Secure Group Communications Using Key Graphs. IEEE/ACM Transactions onNetworking, 2000, 8(1): 16-30.
    [31] Balenson D, McGrew D, Sherman A. Key Management for Large Dynamic Groups: One-Way FunctionTrees and Amortized Initialization. IETF Internet draft, 2000.
    [32] Staddon J, Miner S, Franklin M, et al. Self-healing key distribution with revocation. In: Proc. of the 2002IEEE Symp. on Security and Privacy. New York, 2002, 241-257.
    [33] Liu D, Ning P, Sun K. Efficient self-healing group key distribution with revocation capability. In:Proceedings of ACM CCS. Washington D C, 2003,231-240.
    [34] Kuang X, Hu H, Lu Y. A New Group Key Management Framework for Mobile Ad Hoc Networks. Journal ofComputer Research and Development, 2004, 41(4):704-708.
    [35] Blundo C, Santis A De, Herzberg A, et al. Perfectly-Secure Key Distribution for Dynamic Conferences.Information and Computation, 1998, 146(1): 1-23.
    [36] ARAZI O, QIH. Self-certified group key generation for ad hoc clusters in wireless sensor networks[C]// 14thInternational Conference on Computer Communications and Networks. SanDiego,CA,USA: IEEE, 2005:359-364.
    [37] Zhang W, Cao G. Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and LocalCollaboration-Based Approach. In: Proceedings of IEEE Infocom’05. New York. 2005, 503-514.
    [38] Chadha A, Liu Y, Das S K. Group key distribution via local collaboration in wireless sensor networks. In:Proceedings of the IEEE SECON 2005. Santa Clara, 2005, 46-54.
    [39] CHADHA A, LIUYH, DAS SK. Group key distribution via local collaboration in wireless sensornetworks[C ]// SECON 2005:2005 Second Annual IEEE Communications Society Conference on Sensor andAd Hoc Communications and Networks. Santa Clara,CA, USA: IEEE, 2005: 46-54.
    [40] LIH, CHEN K F, ZHENG Y F, et al. A locally group key management with revocation and self-healingcapability for sensor networks[C]// ICSNC 2006: 2nd International Conference on Systems and NetworksCommunications. Washington, DC: IEEE Computer Society, 2006: 29-29.
    [41] JIANG Y X, LIN C, SHIM H, et al. Self-healing group key distribution with time-limited node revocation forwireless sensor networks[J]. Ad Hoc Networks, 2007, 5(1): 14-23.
    [42] HUANG JH, BUCKINGHAM J, HAN R. A level key infrastructure for secure and efficient groupcommunication in wireless sensor networks[C]//1st International Conference on Security and Privacy forEmerging Areas in Communications Networks. Washington, DC: IEEE Computer Society, 2005: 249-260.
    [43] SON J,LEE J,SEO S. Energy efficient group key management scheme for wireless sensornetworks[A].Proceedings of the 2nd International Conference on Communication Systems Software andMiddleware[C].Bangalore,India,2007.1-9.
    [44] PANJA B,MADRIA S,BHARGAVA B. Energy and communication efficient group key management protocolfor hierarchical sensor networks[A].Proceedings of the IEEE International Conference on Sensor Networks,Ubiquitous, and Trustworthy Computing[C].Taichung,Taiwan,China,2006.384-393.
    [45] ZENG Q,CUI Y.LUO J.A lightweight key management protocol for hierarchical sensornetworks[A].Proceedings of the Seventh International Conference on Parallel and Distributed Computing,Applications and Technologies [C]. Taipei, Taiwan, China, 2006. 379-382.
    [46] R D Pietro,L V Mancini,Y W Law,et al. LKHW:A directed diffusion-based secure multicast scheme forwireless sensor networks[A].In Proceedings of the2003International Conference on Parallel ProcessingWorkshops (ICPPW’03) [C]. Los Alamitos,CA,USA:IEEE Computer Society,2003.397-406.
    [47] J H Son,J S Lee,S W Seo.Energy efficient group key management scheme for wireless sensor networks[A].InProceedings of the2nd International Conference on Communication Systems Software andMiddleware[C].Bangalore, India: IEEE Press,2007.1-9.
    [48] ELTOWEISSY M,HEYDARI M,MORALES L, et al. Combinatorial optimization of group keyManagement[J].Journal of Network and Systems Management: Special Issue on NetworkSecurity,2004,12(1):33-50.
    [49] KIM J, CHO J, JUNG S, CHUNG T. An energy-efficient dynamic key management in wireless sensornetworks [A].Proceedings of the 8th International Conference on Advanced CommunicationTechnology[C].Phoenix Park, Korea, 2006. 2148-2153.
    [50] MOHARRAM M, MUKKANALA R, ELTOWEISSY M. TKGS: threshold-based key generation scheme forwireless ad hoc networks [A].Proceedings of the IEEE International Conference on ComputerCommunications and Networking[C]. Chicago, USA, 2004.31-36.
    [51] MUKKANALA R,MOHARRAM M and ELTOWEISSY M.A novel architecture for secure groupcommunication in wireless ad-hoc networks with application-level multicast[A].Proceedings of the 3rdInternational Trusted Internet Workshop[C]. Bangalore, India, 2004.
    [52] OUNIS M,GHUMMAN K,ELTOWEISSY M.Location-aware combinatorial key management scheme forclustered sensor networks[J].IEEE Transactions on Parallel and Distributed Systems,2006,17(8):865-882.
    [53]唐文胜,张彬连,王威,等.无线传感器网络组密钥安全管理框架研究.计算机工程与应用[J], 2006,42(36): 89-93.
    [54]曾玮妮,林亚平,胡玉鹏,等.传感器网络中一种基于分布式更新权限的组密钥管理方案[J].计算机研究与发展, 2007, 44(4): 606-614.
    [55]李运发,金海,邹德清,等.基于网格的一种安全组播密钥分配策略[J].电子学报, 2007, 35(4):769-777.
    [56]王巍,赵文红,李凤华,等.无线传感器网络中基于EBS的高效安全的群组密钥管理方案[J].通信学报,2009, 30(9): 76-82.
    [57]曾玮妮,林亚平,卢秋英.无线传感器网络中基于簇协作的分布式组密钥管理方案[J].计算机应用,2009, 29(3): 638-642.
    [58]章志明,邓建刚,彭雅丽,等.无线传感器网络的组密钥管理方案[J].计算机工程, 2009, 35(16):120-122.
    [59]陈燕俐,杨庚.适合于无线传感器网络的混合式组密钥管理方案[J].通信学报, 2010, 31(11): 56-64.
    [60]吕远方.基于秘密共享的无线传感器网络组密钥管理方案[J].微计算机应用, 2010, 31(3): 35-41.
    [61]蔡云峰,毛宇光.无线传感器网络中滑动窗口自愈的密钥分发机制[J].计算机应用研究, 2011, 28(1):338-340+351.
    [62]胡运松,单洪,马涛.异构无线传感器网络组密钥管理方案设计[J].计算机工程, 2011, 37(1) :149-150+153.
    [63] Rodeh O,Birman K,Dolev D.Optimized group rekey for group communication systems[R].TechnicalReport,Hebrew University,1999.
    [64] Mittra Suvo,"Iolus:A Framework for Scalable Secure Multicasting",ACM SIGCOMM ComputerCommunication Review,New York:ACM Press,1997,27(4),pp.277-288.
    [65] Wong C K,Gouda M,Lam S S.Secure group communications using key graphs[J]. IEEE/ACM Transactionson Net working,2000,8(1):16-30.
    [66]陈泽文,张龙军,王育民,等.一种基于中国剩余定理的群签名方案[J].电子学报, 2004, 32(7):1062-1065.
    [67] SHERMAN A T, MCGREW D A. Key establishment in large dynamic groups using one-way function trees[J]. SHFTware Engineering, IEEE Transactions on, 2003, 29(5): 444-458.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700