无线传感器网络中的密钥分配协议的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络WSN(Wireless Sensor Networks)一般是由大量体积小,价格便宜,仅依靠电池供电的具有数据处理、传输以及存储和计算能力的专用传感器节点(Sensor Node)和功能相对强大的基站(Base Station)所组成的网络。传感器节点大多被部署在无人照看地方或者区域,很容易受到监听和物理俘获等攻击,保证无线传感器网络的安全性更是应该首先考虑的问题。由于无线传感器网络所固有的特点,例如受限的计算、通信、存储能力等,使得传统的密钥分配技术很难直接运用于传感器网络中,因此应采用新的适合于无线传感器网络的密钥分配协议,同时也应使其具有容侵的特性。
     本文首先提出的一种新的适用于无线传感器网络的密钥预分配NRKPD协议。NRKPD协议主要将密钥演化的概念运用到密钥预分配协议中。在直接对密钥建立阶段后增加了密钥环演化阶段。这样,每个节点在完成直接对密钥建立后,演化密钥环上的每一个密钥,并删除之前的原始密钥。这样,即便节点被敌手物理俘获时,也能够在很大程度上防止密钥池里的密钥泄露,从而大大降低了由于节点被敌手俘获而对其他安全的网络路径造成的影响。
     由于无线传感器网络的不稳定性,如网络延迟等原因,拥有自愈能力的密钥分配协议在无线传感器网络中显得十分重要。本文分析了现有的两种存储量为常数的自愈密钥分配协议:Dutta et al.协议和Robust.协议,并给出了对Dutta et al.协议的两种攻击,并提出了对Dutta et al.协议的一种修改协MSHKD协议。
     此外本文在MSHKD协议的基础上,给出了一种新的能够抵抗合谋攻击的自愈密钥分配协议NSKD with RR协议。NSKD with RR协议不仅满足了基本的安全属性,同时也能够有效防止敌手通过俘获一个撤销用户和新用户而获得它们不是合法成员时的群会话密钥。
     接着,本文又给出了一种新的存储量为常数的自愈密钥分配协议CSSKDwith R协议。NCSSKD with R协议满足前向安全、后向安全,同时用户私钥的使用周期不再受到限制。通过对比可以看出本文提出的NCSSKD with R协议更高效和实用。
     最后,利用C++环境,对本文提出的NCSSKD with R协议进行了实验仿真,其运行结果表明了理论的正确性和可行性,证明了该协议是一个适用于WSN的高效、可行的自愈密钥分配协议。
Wireless sensor networks (WSN) consists of a large number sensor nodes with limited power, computation, storage and communication capabilities. Sensor nodes can be deployed in many different fields such as military, environment, health, home and other commercial areas etc. Moreover, in some deployment scenarios sensor nodes need to operate under adversarial condition. Security solutions for such applications depend on existence of strong and efficient key distribution mechanisms.
     In this paper, we first introduce the concept of key ring evolution into the key pre-distribuion scheme. We add the key ring evolution phase after the direct pairwise key establishment phase to propose an easy and practical resistent random key pre-distribution scheme. In the proposed scheme, each node evolves the keys in its key ring after the direct pairwise key establishment phase and deletes the original keys in its the key ring. This will decrease the risk of leaking the original keys in the key pool even if the nodes were compromised by attacker, because keys in key ring are not as the same as the original ones in the key pool. Besides, this key ring evolution phase does not involve any network-wide broadcast message form BS(Base Station), hence, it is especially simple and effcient.. The new proposed scheme also combines the property of energy effcient in the key discovery phase to realize no communication requirement.
     Due to the lossy of the networks, self-healing key distribution is important. In this paper, we also analyze two existing constant storage selfhealing key distribution schemes in wireless sensor networks. Then, we show two attacks to the Dutta et al.'s scheme and propose a modified scheme MSHKD scheme to overcome the two flaws.
     Then, we propose a new self-healing key distribution scheme NSKD with RR scheme to improve the modified scheme. The most prominent properties of the new proposed scheme are as follows: achieving forward secrecy, backward secrecy and resisting to a collusion attack. So that a revoked user with the assistance of the newly joined users cannot get any information of group session keys which it is not entitled to get.
     Furthermore, we propose another new self-healing key distribution scheme NCSSKD with R scheme. It is shown that the proposed scheme realizes the properties such as constant storage, forward secrecy and backward secrecy. Moreover, the proposed scheme has the property of long life-span of the users' personal secret keys. So the user's personal secret key is not restricted in a fixed session in the setup phase and the user's personal secret key can be used until the user is revoked from the group. Finally, we will present that the proposed scheme is more practical and effcient than some existing schemes.
     Lastly, we use of the C++ compiled language to perform the system of the NCSSKD with R scheme. The experiment result demonstrates that the analysis is right and the proposed protocol is feasible and efficient in practice.
引文
[1]Dodis Y.,Matthew K.et al,A Generic Construction for Intrusion-Resilient Public-Key Encryption[C],Proc.CT-RSA 2004,LNCS 2964,2004,81-98
    [2]Anderson R.,Kuhn M.,Tamper Resistance a Cautionary Note[C],Proc.Second Usenix Workshop on Electronic Commerce,1996,1-11
    [3]Menezes A.J.,Van Oorschot P.C.,Vanstone S.A.,Handbook of Applied Cryptography[M].CRC Press,1997
    [4]Mao W.,Modem Cryptography:Theory and Practice[M],Prentice Hall PTR.,2003
    [5]Diffie W.,Hellman M.E.,New Directions in Cryptography[J],IEEE Transactions on Information Theory,22(6),1976,644-654
    [6]Akyildiz I.E,Sankarasubramaniam Y.,Su W.et al,Wireless Sensor Networks:A survey[J],Journal of Computer Networks 38,2002,393-422
    [7]Camtepe S.,Yener B.,Key Distribution Mechanisms for Wireless Sensor Networks:A Survey[M].Technical Report,TR-05-07,2005
    [8]苏忠,林闯,封富贵,任丰原.无线传感器网络密钥管理的方案和协议[J].软件学报,2007,v18,n.5,1218-1231
    [9]Eschenauer L.,Gligor V.D.,A Key Management Scheme for Distributed Sensor Networks[C],Proc.9th ACM conference on Computer and Communications security,2002
    [10]Chan H.,Perrig A.,Song D.,Random Key Pre-distribution Schemes for Sensor Networks[C],Proc.IEEE Symposium on Security and Privacy,2003,197-213
    [11]Du W.,Deng J.,Han Y.S.et al,A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks[C],Proc.ACM Conference on Computer and Communications Security,2003,42-51
    [12]Blom R.,An Optimal Class of Symmetric Key Generation Systems[C],Proc.EUROCRYPT '84,Springer-Verlag vol.338,LNCS,1985
    [13]Liu D.,Ning P.,Establishing Pairwise Keys in Distributed Sensor Networks[C],Proc.10th ACM Conference on Computer and Communications Security(CCS'03),2003,52-61
    [14]Blundo C.,Santis A.D.,Herzberg A.et al,Perfectly Secure Key Distribution for Dynamic Conferences[C],Proc.CRYPTO '92,vol.740,Spdnger-Verlag,1993
    [15]Liu D.,Ning P.,Location-Based Pairwise Key Establishments for Static Sensor Networks[C],Proc.ACM Workshop on Security of Ad Hoc and Sensor Networks,2003
    [16]Liu D.,Ning P.,Improving Key Pre-distribution with Deployment Knowledge in Static Sensor Networks[J],ACM Transactions on Sensor Networks,vol.1,no.2,2005,204-239
    [17]Du W.,Deng J.,Han Y.S.et al,A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge[C]. Proc. IEEE INFO- OM'04,2004
    [18] Zhang Y., Liu W. et al, Location-Based Compromise-tolerant Security Mechanisms for Wireless Sensor Networks[J]. IEEE Journal on Selected Areas in Communications,2006,24(2), 247 -260
    [19] Zhu S., Xu S., Setia S. et al, Establishing Pair-wise Keys for Adhoc Networking: A Probabilistic Approach[C]. Proc. 11th IEEE International Conference on Network Protocols (ICNP'03), 2003,326 -335
    [20] Pietro R. D., Mancini L.V., Mei A., Random Key-assignment for Secure Wireless Sensor Networks[C]. Proc. 1st ACM workshop on Security of Ad Hoc and Sensor Networks (SASN'03), 2003,62-71
    [21] Pietro R. D., Mancini L. V., Mei A., Random Key Assignment in Secure Wireless Sensor Networks[C]. Proc. 1st ACM workshop on Security of Ad Hoc and Sensor Networks ,2003
    [22] Pietro R.D., Mancini L.V., Mei A., Energy Efficient Node-to-node Authentication and Communication Confidentiality in Wireless Sensor Networks[J]. Wirel. Netw. 12(6), 2006,709 -721
    [23] Liu D., Dong Q.. Detecting Misused Keys in Wireless Sensor Networks[C]. Proc.Performance, Computing, and Communications Conference 2007. IPCCC 2007, 2007, 272-280
    [24] Chakib B., Maryline L,M., A New Resilient Key Management Protocol for Wireless Sensor Networks[C], Proc.WISTP 2007, LNCS 4462,2007,14 -26
    [25] Zhu S., Setia S., Jajodia S., LEAP: Efficient Security Mechanisms for Large Scale Distributed Sensor Networks[C]. Proc. 10th ACM Conference On Computer and Communications Security, 2003, 62 -72
    [26] Dutertre B., Cheung S., Levy J., Lightweight Key Management in Wireless Sensor Networks[M], SDL Technical Report SRI-SDL-04- 02, 2004
    [27] Patin J. M., A Very Short Proof of Stirling's Formula [J]. Amer. Math. Monthly, vol. 96,1989, 41 -42
    [28] Sjouke M., Ivo V. et al, Forward Secure Communication in Wireless Sensor Networks[C],Proc. Security in Pervasive Computing 2006, LNCS 3934, 2006,32 -42
    [29] Ashok K. D., An Identity-Based Random Key Pre-Distribution Scheme for Direct Key Establishment to Prevent Attacks in Wireless Sensor Networks[J]. International Journal of Network Security. vol6, No.2, 2008,134 -144
    [30] Staddon J., Miner S., Franklin M. et al, Self-healing Key Distribution with Revocation[C],Proc. IEEE Symposium on Security and Privacy, 2002, 224 -240
    [31] Liu D., Ning P., Sun K., Efficient Self-healing Group Key Distribution with Revocation Capability[C]. Proc. ACM Conference on Computer and Communications Security, 2003,231-240
    [32] More S., Malkin M., Staddon J., Sliding-window Self-healing Key Distribution with Revocation[C], ACM Workshop on Survivable and Self-regenerative Systems, 2003
    [33] Blundo C., Arco P. D, Santis A. D. et al, Design of Self-healing Key Distribution schemes[J]. Des. Codes Cryptography 32(1-3), 2004, 15 -44
    [34] Blundo C., Randomness in Self-Healing Key Distribution Schemes[C], Proc. Theory and Practice in Information-Theoretic Security, 2005, IEEE Information Theory Workshop,2005, 80 -84
    [35] Blundo C., Arco P. D, Listo M., A Flaw in a Self-Healing Key Distribution Scheme[C],Proc.Information Theory Workshop, 2003,163 -166
    [36] Blundo C., Arco P. D., Santis A. et al, Definitions and Bounds for Self-healing Key Distribution[C]. Proc. International Colloquium on Automata, Languages and Programming ICALP 04, LNCS 3142, Springer-Verlag, 2004, 234 -245
    [37] Hong D., Kang J., An Efficient Key Distribution Scheme with Selfhealing Property[C].IEEE Communication Letters, vol. 9, 2005, 759 -761
    [38] Dutta R., Wu, Y. Mukhopadhyay S., Constant Storage Self-Healing Key Distribution with Revocation in Wireless Sensor Network[C]. Proc. IEEE International Conference on Communications 2007,1323 -132
    [39] Shamir, A How to Share a Secret[C]. In Communications of ACM, vol 22,1979, 612 -613
    [40] Zou X., YuanShun D., A Robust and Stateless Self-Healing Group Key Management Scheme[C]. Proc. International Conference on Communication Technology, 2006,1 -4
    [41] Dutta R., Chang E., Mukhopadhyay S., Efficient Self-healing Key Distribution with Revocation for Wireless Sensor Networks Using one way hash chains[C]. Proc. ACNS 2007, LNCS 4521, 2007, 385 -400
    [42] Dutta R., Mukhopadhyay S., Improved Self-Healing Key Distribution with Revocation in Wireless Sensor Network[C], WCNC 2007,2007,2965-2970
    [43] Chadha A., Yonghe L., Das S. K., Group Key Distribution via Local Collaboration in Wireless Sensor Networks[C]. Sensor and Ad Hoc Communications and Networks.Second Annual IEEE Communications Society Conference, 2005,46 -54
    [44] Jiang Y. X., Lin C., Shi M.H.et al, Self-healing Group Key Distribution with Time-limited Node Revocation for Wireless Sensor Networks[J], Security Issues in Sensor and Ad hoc Networks, 2007,14-23
    [45] Zhu S. C., Setia S., Jajodia S., Adding Reliable and Self-Healing Key Distribution to the Subset Difference Group Rekeying Method for Secure Multicast[J], v 2816, LNCS, 2003,0302-9743
    [46] Bohio M., Miri A., Self-healing in Group Key Distribution Using Subset Difference Method[J], NCA 2004,2004, 405-408
    [47] Yuan T., Ma J., Zhong Y. et al, Efficient self-healing Key Distribution with Limited Group Membership for Communication-constrained Nerworks[C], Proceedings of The 5th International Conference on Embedded and Ubiquitous Computing, 2008,453-458
    [48] Tian B., Han S., Dillon T. S., An Efficient Self-healing Key Distribution Scheme,Proceedings of New Technologies[C], Mobility and Security Conference and Workshops,NTMS 2008, 2008
    [49] Tian B., He M., A Self-healing Key Distribution Scheme with Novel Properties,International Journal of Network Security[J], vol.7, no.l, 2008,115 -120
    [50] Tian B., Han S., Dillon T. et al, A self-healing key distribution scheme based on vector space secret sharing and one way hash chains[C], 2008 IEEE International Symposium on A World of Wireless, Mobile and Multimedia Networks, WoWMoM2008, 2008
    [51] Tian B., Han S., Dillon T, A self-healing and mutual-healing key distribution scheme using bilinear pairings for wireless networks[C], Proceedings of The 5th International Conference on Embedded and Ubiquitous Computing, EUC 2008, 2008, 208-215
    [52] Daza V., Herranz J., S(?)ez G., Flaws in Some Self-healing Key Distribution Schemes with Revocation[J], Information Processing Letters, 2009,523-526
    [53] Du W., He M., Self-healing Key Distribution with Revocation and Resistance to the Collusion Attack in Wireless Sensor Networks[C]. Proc. ProvSec 2008, LNCS5324, 2008,345-359
    [54] Li H., Wu C., Efficient long-lived self-healing key distribution scheme[J], Journal of Software, 2009,462-468
    [55] Dutta R., Mukhopadhyay S., Das A. et al, Generalized Self-healing Key Distribution Using Vector Space Access Structure[C], Lecture Notes in Computer Science, 2008,612-623
    [56] Yilmaz O., Levi A., Savas E., Multiphase Deployment Models for Fast Self-healing in Wireless Sensor Networks[C], SECRYPT 2008 - International Conference on Security and Cryptography, 2008,136-144
    [57] Li H., Chen K., Wen M. et al, More Efficient Group Key Distribution Scheme for Wireless Adhoc Networks[J], Journal of Shanghai Jiaotong University (Science), 64-66,2008
    [58] Hayes T., Rustagi N., Saia J. et al, The Forgiving Tree: A Self-healing Distributed Data Structure[C], Proceedings of the Annual ACM Symposium on Principles of Distributed Computing, 2008, 203-212
    [59] 王育民,刘建伟,通信网的安全—理论与技术[M],西安,西安电子科技大学出版社, 1999
    [60] Abhishek G, Pavan N., Joy K., An Efficient Scheme for Establishing Pairwise Keys for Wireless Sensor Networks. 2007 IEEE.
    [61] Ioannis C., Elisavet K., Vasiliki L. et al, Design, Analysis and Performance Evaluation of Group Key Establishment in Wireless Sensor Networks. Electronic Notes in Theoretical Computer Science 171 (2007) 17-31.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700