无线传感器网络密钥管理方案研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着微电子通信技术的进步,无线传感器网络(Wireless Sensor Networks,WSNs)被广泛应用于环境检测、军事监视等对开放性要求较高的环境中。由于WSNs应用环境的开放性,部署区域的物理安全无法保证,使得WSNs中传感节点易被捕获,从而对WSNs形成攻击,泄露传感节点所携带的信息。因此传感节点安全交换信息技术已成为WSNs应用技术中主要的研究课题之一。
     在WSNs安全机制中,认证和加密是最重要的模块,其中任意两个传感节点之间建立一对一密钥是安全服务的基础。近年来,国内外学者提出多种WSNs的密钥管理方法,其中基于对称密码体制的的密钥预分配管理方法,相比其他方法有较大的优势,更加适用于资源严格受限的WSNs,所以国内外多数研究成果都是在此基础上提出的。但是,这些研究没有考虑部署区域中的不规则性而引起的边界区域问题和传感节点的能量消耗不均衡问题。
     因此,本文以节省存储开销、计算开销、通信开销、提高网络的安全性、密钥连通度为动机去探索新的WSNs密钥管理方法,使得研究成果具有实用价值。
     本文具体研究成果和结论如下:
     1)提出了一种能量均衡的密钥管理方案。
     在WSNs应用中,传感节点建立共享密钥对之后,各个传感节点的能量消耗不均衡,从而对整个网络造成影响。因此为提高WSNs的能量均衡性,本文提出能量均衡的密钥管理方案。该方案通过传感节点的能量大小建立源传感节点到目的传感节点的多条传感节点不相交路径,然后根据传感节点的最小最大能量原理选择一条合适的传感节点不相交路径作为源传感节点和目的传感节点协商路径密钥的通道。仿真结果表明,该方法能够提高网络的能量均衡性。
     2)提出一种基于位置的密钥管理方案。
     已有的利用部署信息的密钥管理方案由于局部连通率与安全性之间存在矛盾,因此本文在已有算法基础上给出基于位置的密钥管理方案。在该方案中,相邻核心组的子密钥池之间的共享密钥由重叠因子决定,而非核心组的子密钥池从相邻核心组的子密钥池获取密钥。通过该思想可以降低子密钥池大小,从而提高局部连通率。本文分两种情况加以讨论:1)密钥随机产生的情况下的局部连通率和网络安全性;2)密钥通过对称多项式产生的情况下的局部连通率和网络安全性。结果表明该方案在保证网络的安全性下能够提高网络的连通度和降低传感节点的通信开销。
     3)提出一种基于不规则区域的密钥管理方案。
     在WSNs应用中,传感节点可能部署在峡谷、河岸、海湾等不规则区域上,但现有的大部分密钥管理方法都基于部署区域规则的假设,无法解决因不规则的地理形状而带来的边界区域问题。
     本文研究了不规则网络下的密钥预分配方案。根据不规则网络的形状给出纵向与横向大小不同的位置关联而形成部署子密钥池,组内的传感节点从对应的部署子密钥池中选取密钥。目前密钥的产生方法主要有三种:1)密钥通过矩阵空间(组合理论)产生;2)密钥随机产生;3)密钥通过对称多项式产生。本文对这三种不同密钥产生的密钥管理方案进行性能分析与仿真验证。结果表明该方案能够解决不规则区域的边界问题。该方案具有实用价值和创新性。
     4)提出了一套有效的、安全的密钥管理综合评价系统。
     上述所提出的各种密钥管理方法各有侧重点,适用于不同的需求。但是,对现有的各种密钥管理方法如何进行选取来保证WSNs安全已成为传感器网络应用的关键。本文提出了一种密钥管理综合评价系统。该评价体系构建一个由四个性能指标组成的评价函数,用于根据WSNs不同的需求环境,对各种密钥管理方法进行评价选取。
Wireless sensor networks (WSNs) are ideal candidates to monitor the environment such as military surveillance, forest fire monitoring. In some WSNs military application scenarios, if a sensor is compromised or captured, the information on the sensor is disclosed to the adversary, and then its operation may be manipulated by the adversary. Therefore, security becomes one of the main concerns. However, providing security services in such networks turns out to be a challenging task due to the resource constraints on sensors and the sensor compromise attacks. These features and challenges motivate the research on security services such as encryption and authentication for sensor networks.
     Encryption and authentication are the most important modules in the security framework, especially encryption messages among sensors. Due to resource constraints, some key management schemes, such as the key distributed center scheme and the public key scheme, are not suitable for WSNs. Key pre-distribution schemes whose keys are pre-installed into sensors have been studied for a few years. However these schemes can not take application scenarios such as irregular deployment regions and energy-balancing into consideration. Thus, this paper studies how to achieve the key management schemes' performances including connectivity, security, and memory usage/computational capabilities from deployment information, energy-balancing and irregular deployment regions.
     The main conclusions are as follows:
     1) After establishing direct-keys between neighbor sensors, sensors in the network are different in energy consumption. Thus they can bring bad effects to the network. We propose an energy-balancing key management scheme in distributed sensor networks in order to improve network energy balance. This scheme establishes energy-based sensor-disjoint paths and then chooses a good sensor-disjoint path by which two sensors negotiate an indirect key according to the Min-Max energy method. Compared with the conventional proposals, the proposed scheme provides good energy balance while still maintaining high network resilience.
     2) There is a contradiction between security and local connectivity in the proposed schemes using a priori area deployment information. Thus, we study a location-based key management (LKM) scheme. In this scheme, we separate the network into core groups which select keys from neighbor core groups and non-core groups which select keys from neighbor core groups. We take the LKM scheme and the LKM-Polynomial (LKM-P) scheme which keys are generated by polynomials into analysis and simulation. Simulations show that these two schemes achieve a high local connectivity, and enhance the network resilience against sensor capture.
     3) Many sensors are deployed over a vast terrain, such as a canyon and a fjord. Some proposed schemes using deployment information are difficult when there are obstacles and holes in the network topology and can not deal with the problem of boundary regions. We discuss how to exchange messages among sensors in the irregular sensor networks, and analyze the whole network local connectivity in details. Theoretical and experimental analysis demonstrates that our method effectively resolves the exchange messages among sensors in the irregular region.
     4) The various key management schemes have focused on different aspects and applications. How to select a good scheme among them becomes a key for the applications of WSNs. We propose an effective system that is constructed by four performances to evaluate those key management schemes.
引文
[1]Karlof,C.and Wagner,D.,Secure routing in wireless sensor networks:attacks and countermeasures[C],In Proceeding of 1~(st) IEEE International Workshop on Sensor Network Protocols and Applications,May.,2003,pp:113-127.
    [2]Hu,Y.-C.,Perrig,A.and Johnson,U.B.,Wormhole detection in wireless ad-hoc networks[R].Department of Computer Science,Rice University.Tech.Rep.TR01-384,June 2002.
    [3]Douceur,I.R.,The sybil attack[C],In Proceedings of 1st International Workshop on Peer-to-Peer System.Mar.2002,pp:251-260.
    [4]Deng,J.,Han,R.,and Mishra,S.,INSENS:intrusion-tolerant routing in wireless sensor networks[C],Pro the 23rd IEEE International Conference on Distributed Computing Systems,Providence,RI,May 2003,pp:32-39.
    [5]Sastry,N.,Shankar,U.,and Wagner,D.,Secure verification of location claims[C],In Proceedings of WISE 2003,San Diego,CA,USA,Sep.2003,pp:1-10.
    [6]Wagner,D.,Resilient aggregation in sensor networks[C],In Proceedings of the 2nd ACM workshop on Security ofad hoc and sensor networks,2004,pp:78-87.
    [7]Bohge,M.,and Trappe,W.,An authentication framework for Hierarchical Ad Hoc sensor networks[C],In Proceedings of ACM Workshop on wireless Security,Santiago,California,Sep.2003,pp:79-87.
    [8]Gupta,V.,Matthew,M.,Fung,S.,Zhu,Y.,and et al,A standards-based end-to-end security architecture for the embedded internet[C],In Proceedings of 3~(rd) International Conference on Pervasive Computing and Communications Pervasive Computing and Communications,Kauai Island,Hawaii,Mar.2005,pp:247-256.
    [9]梁有进 朱芳来 王勇,一种基于二叉树结构与椭圆曲线的批量签名方案[J],现代计算机:下半月版,2006年12期,pp:41-44.
    [10]肖攸安,周祖德,李腊元,基于椭圆曲线的可控代理签名方案的研究[J],武汉理工大学学报,2006年30卷2期,pp:198-201.
    [11]肖攸安,李腊元,数字签名技术的研究[J],武汉理工大学学报,2002年26卷6期,pp:737-740.
    [12]Perring,A.,Song,D.,Tygar,D.,ELK:A new Protocol for Efficient Large-Group Key Distribution[C],IEEE Symposium on Security and Privacy,2001,pp:247-262.
    [13]Rivest,R.L.,Shamir,A.and Adleman,L.A.,A method for obtaining digital signatures and public-key cryptosystems.Communications of the ACM[C],1978,Vol.21(2),pp:120-126.
    [14]Koblitz,N.,Elliptic curve cryptosystem[J],Mathematics of Computation,1987,44,pp:203-209.
    [15]Eschenauer,L.,and Gligor,V.D.,A key management scheme for distributed sensor networks[C],In Proceedings of 9~(th) ACM Conference on Computer and Communication Security,Nov.2002,pp:41-47.
    [16]Chan,H.,Perrig,A.,and Song,D.,Random key pre-distribution schemes for Sensor networks[C],In Proceedings of IEEE Symposium on Research in Security and Privacy,May 2003,pp:197-213.
    [17]杨少春,郎为民,谭珂科,基于密钥预分配的传感器网络加密方案[J],信息工程大学学报,2005年6卷4期,pp:11-14.
    [18]王换招,罗东玮,陈菲菲等,基于密钥池的簇状传感器网络动态密钥分配协议[J],西安交通大学学报,2006年40卷8期,pp:911-914.
    [19]Ling,H.,Znati,T.,End-to-end pair-wise key establishment using multi-path in wireless sensor network [C],In Proceedings of 2005 IEEE Global Communications Conference,2005.
    [20]Deng,J.and Han,Y.S.Han,Multi-path key establishment for wireless sensor networks using just-enough redundancy transmission[C],IEEE Transactions on Dependable and Secure Computing,to appear.
    [21]李平,吴佳英,传感器网络中对偶密钥路径快速收敛算法[J],计算机工程,2006年32卷9期,pp:141-143.
    [22]Gu,W.J.,B,X.L.,and et al.,Network decoupling for secure communications in wireless sensor networks[C],Quality of Service,2006.In Proceedings of 14~(th) IEEE International Workshop on IWQoS,.2006,pp:189-198.
    [23]李志军,耿技,王佳昊,秦志光,传感器网络的多重单向散列随机密钥预分配协议[J],计算机应用,2006,Vol.26(8),pp:1802-1806.
    [24]Blom,R.,An optimal class of symmetric key generation systems[J],In Eurocrypt'84,1985,pp:335-338.
    [25]Du,W.,Deng,J.,and et al.,A pair-wise key pre-distribution scheme for wireless sensor networks[C],In Proceedings of the 10th ACM conference on Computer and Communications Security,2003,pp:42-51.
    [26]Yu,Z.,Guan,Y.,A key pre-distribution scheme using deployment knowledge for wireless sensor networks[C],Information Processing in Sensor Networks,fourth International Symposium on 15 Apr.2005,pp:261-268.
    [27]Fu,H.R.,Kawamura,S.;Satoshi K.M.,Blom-based q-composite:a generalized framework of random key pre-distribution schemes for wireless sensor networks[C],Intelligent Robots and Systems,2006IEEE/RSJ International Conference on,Oct.2006,pp:2022-2028.
    [28]Blundo,C.,Santis,A.,Herzberg,A.,and et al.,Perfectly-secure key distribution for dynamic conferences [C],In Proceedings of 12~(th) Annual Int'l Cryptology Conf on Advances in Cryptology,1992.pp:471-486.
    [29]Liu,D.,Ning,P.,and Li,R.,Establishing pair-wise keys in distributed sensor networks[C],In Proceedings of ACM Transactions on Information and System Security,Feb.2005,Vol.8(1),pp:41-77.
    [30]王雷,陈治,基于层次超立方体模型的对偶密钥预置算法[J],计算机工程,2007,Vol.33(10),pp:1-3,43.
    [31]戴经国,易叶青,传感器网络中基于k-GH模型的对偶密钥预置算法[J],系统仿真学报,2007,Vol.19(15),pp:3441-3446,3472.
    [32]何少芳,基于三维网格的密钥预分配方案[J],海南大学学报,2006年,Vol.24(1),pp:26-29.
    [33]Liu,D.,and Ning,P.,Location-based pairwise key establishments for static sensor networks[C],In Proceedings of ACM Workshop on Security in Ad-Hoc and Sensor Networks,Oct.2003,pp:72-83.
    [34]Du,W.,Deng,J.,Han,Y.S.,and et al,A key management scheme for wireless sensor networks using deployment knowledge[C],In Proceedings of 23~(rd) Annual Joint Conference of the IEEE Computer and Communications Societies,Mar.2004,Vol.1,pp:47-52.
    [35]Zhou,Y.,Zhang,Y.C.,and Fang,Y.G.,LLK:a link-layer key establishment scheme for wireless sensor networks[C],Wireless Communications and Networking Conference,2005 IEEE,Mar.13-17,2005,Vol.4,pp:1921-1926.
    [36]刘志宏,马建峰,黄启萍,基于区域的无线传感器网络密钥管理[J],计算机学报,2006年29卷9期,pp:1608-1616.
    [37]Li,G.R.,He,J.S.,and Fu,Y.F.,A hexagon-based key pre-distribution scheme in sensor networks[C],Parallel Processing Workshops,2006.ICPP 2006 Workshops,2006 International Conference on,Aug.2006, pp:6.
    [38]Camtepe,S.A.,and Yener,B.,Combinatorial design of key distribution mechanisms for wireless sensor networks[R],Technical Report TR-04-10,RPI Dept.of Computer Science,Apr.2004.
    [39]Lee,J.,Stinson,D.R.,On the construction of practical key pre-distribution schemes for distributed sensor networks using combinatorial designs[R],CACR 2005-40 Technical report,2005.
    [40]夏戈明,黄遵国,王志英,基于对称平衡不完全区组设计的无线传感器网络密钥预分配方案[J],计算机研究与发展,2008,Vol.45(1),pp:154-164.
    [41]Wei,R.,and Wu,J.,Product construction of key distribution schemes for sensor networks[J],Lecture Notes in Computer Science,3357(2004),pp:280-293.
    [42]Makri,E.;Stamatiou,Y.C.,Deterministic key pre-distribution schemes for mobile ad-hoc networks based on set systems with limited intersection sizes[C],Mobile Adhoc and Sensor Systems,2006 IEEE International Conference on,Oct.2006 pp:833-838.
    [43]Jolly,G.et al.,A Low-energy key management protocol for wireless sensor networks[C],In Proceedings of IEEE Symp.Comp.and Comm.(ISCC'03),July 2003,pp:335-340.
    [44]Hwang,D.,Lai,B.,Energy-memory-security tradeoffs in distributed sensor networks[C],In 3rd international conference on ad-hoc networks and wireless,2004,pp:70-81.
    [45]Lai,B.-C.C.,Hwang,D.D.,and et al,Reducing radio energy consumption of key management protocols for wireless sensor networks[C],In proceedings of the 2004 International Symposium on Low Power Electronics and Design,Aug.2004,pp:351-356.
    [46]应必娣,陈惠芳,赵问道,低功耗无线传感器网络密钥预分配方案,传感技术学报[J],2006,Vol.20(7),pp:1587-1592.
    [47]Eltoweissy,M.,Morales,L.,and et al.,Combinatorial optimization of multicast key management[C],System Sciences,2003.Proc.36~(th) Annual Hawaii International Conference on 6-9 Jan.2003,pp:332-340.
    [48]Moharrum,R.,Mukkamala,M.,and Eltoweissy,M.,CKDS:an efficient combinatorial key distribution scheme for wireless[C],in Proc.International Conference on Performance,Computing,and Communications,Phoenix AZ,Apr.2004,pp:630-636.
    [49]Younis,M.,Ghumman,K.,and Eltoweissy,M.,Location-aware combinatorial key management scheme for clustered sensor networks[J],Parallel and Distributed Systems,IEEE Transactions on Volume 17,Issue 8, Aug.2006,pp:865-882.
    [50]Eltoweissy,M.,Moharrum,M.,Mukkamala,R.,Dynamic key management in sensor networks[J],Communications Magazine,IEEE,Vol.44(4),pp:122-130.
    [1]Eschenauer,L.,and Gligor,V.D.,A key management scheme for distributed sensor networks[C],In Proceedings of 9~(th) ACM Conference on Computer and Communication Security,Nov.2002,pp:41-47.
    [2]Liu,D.,Ning,P.,and Li,R.,Establishing pair-wise keys in distributed sensor networks[C],In Proceedings of ACM Transactions on Information and System Security,Feb.2005,Vol.8(1),pp:41-77.
    [3]Jolly,G.et al.,A Low-energy key management protocol for wireless sensor networks[C],In Proceedings of IEEE Symp.Comp.and Comm,July 2003,pp:335-340.
    [4]Hwang,D.,Lai,B.,Energy-memory-security tradeoffs in distributed sensor networks[C],In 3rd international conference on ad-hoc networks and wireless,2004,pp:70-81.
    [5]杨明帅,无线传感器网络的路由算法研究[D],浙江:浙江大学,2002,pp:45-75.
    [6]Perrig,A.,Szewczyk,R.,Wen V.,and et al,SPINS:security protocols for sensor networks[J],Journal of Wireless Networks,2002,Vol:8(5),pp:521-534.
    [7]Spencer,J.,The strange logic of random graphs[M],Algorithms and Combinatory 22,Springer-Verlag 2000,ISBN 3-540-41654-4.
    [8]Chan,H.,Perrig,A.,and Song,D.,Random key pre-distribution schemes for Sensor networks[C],In Proceedings of IEEE Symposium on Research in Security and Privacy,May 2003,pp:197-213.
    [9]Blundo,C.,Santis,A.,Herzberg,A.,and et al.,Perfectly-secure key distribution for dynamic conferences [C],In Proceedings of 12~(th) Annual Int'l Cryptology Confon Advances in Cryptology,1992,pp:471-486.
    [10]马文奇,移动Ad-hoc网络多路径路由技术研究,广播通信技术[J],]2007,Vol.27(2),pp:40-44.
    [1]Du,W.,Deng,J.,Han,Y.S.,Chen,S.,and et al,A key management scheme for wireless sensor networks using deployment knowledge[C],In Proceedings of 23~(rd) Annual Joint Conference of the IEEE Computer and Communications Societies,Mar.2004,Vol.1,pp:47-52.
    [2]Yu,Z.,Guan,Y.,A key pre-distribution scheme using deployment knowledge for wireless sensor networks [C],Information Processing in Sensor Networks,fourth International Symposium on 15 Apr.2005,pp:261-268.
    [3]Liu,D.,and Ning,P.,Location-based pairwise key establishments for static sensor networks[C],In Proceedings of ACM Workshop on Security in Ad-Hoc and Sensor Networks Oct.2003,pp:72-83.
    [4]Zhou,Y.,Zhang,Y.C.,and Fang,Y.G.,LLK:a link-layer key establishment scheme for wireless sensor networks[C],Wireless Communications and Networking Conference,2005 IEEE,March 13-17,2005,vol.4,pp:1921-1926.
    [5]Tasci,S.E.,Bayramoglu,E.,Levi,A.,I simple and flexible random key pre-distribution schemes,[D]http://digital.sabanciuniv.edu/tezler/etezfulltext/tascisinanemre.pdf.
    [6]Li,G.R.,He,J.S.,and Fu,Y.F.,A hexagon-based key pre-distribution scheme in sensor networks[C],Parallel Processing Workshops,2006.ICPP 2006 Workshops,2006 International Conference on,Aug.2006,pp:6.
    [7]Anjum,F.,Location dependent key management in sensor networks without using deployment knowledge[C],2nd International Conference on Communication Systems Software and Middleware,2007,Jan.2007,pp:1-10.
    [8]Ren,K.,Lou,W.J.,LEDS:providing location-aware end-to-end data security in wireless sensor networks [OL],http://ece.wpi.edu/~wjlou/publication/Infocom_LEDS.pdf.
    [9]Huang,D.,Mehta,M.and et al.,Location-aware key management scheme for wireless sensor networks[C].In:Proc.of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks.New York:ACM Press,2004,pp:29-42.
    [10]Eschenauer,L.,and Gligor,V.D.,A key management scheme for distributed sensor networks[C],In Proceedings of 9~(th) ACM Conference on Computer and Communication Security,Nov.2002,pp:41-47.
    [11]Liu,D.,Ning,P.,and Li,R.,Establishing pair-wise keys in distributed sensor networks[C],In Proceedings of ACM Transactions on Information and System Security,Feb.2005,Vol.8(1),pp:41-77.
    [12]Chan,H.,Perrig,A.,and Song,D.,Random key pre-distribution schemes for Sensor networks[C],In Proceedings of IEEE Symposium on Research in Security and Privacy,May 2003,pp:197-213.
    [13]Du,W.,Deng,J.,Han,Y.S.,Chen,S.,and et al,A key pre-distribution scheme for sensor networks using deployment knowledge[J],IEEE Transactions on Dependable and Secure Computing,Vol.3(1),2006,pp:62-77.
    [1]Nicolescu,D.and Nath,B.,DV based positioning in ad-hoc networks[J],Journal of Telecommunication Systems,2003,Vol.22(1/4),pp:267-280.
    [2]Karp,B.,and Kung,H.,Greedy Perimeter Stateless Routing[C],In Proceedings of the 6~(th) Annual ACM/IEEE International Conference on Mobile Computing and Networking,Boston,2000,pp:243-254.
    [3]Vivekanandan,V.and Wong,V.W.S.,Ordinal MDS-based localization for wireless sensor networks[C],Vehicular Technology Conference,2006.VTC-2006 Fall,2006 IEEE 64th,pp:1-5
    [4]Blazevic,L.,Boudec,J.L.,Giordano,S.,A.scalable routing method for irregular mobile ad-hoc network [OL],http://icwww.epfl.ch/publications/documents/ICTECH_REPORT_200268.pdf,2002-09-17.
    [5]Blazevic,L.,Giordano,S.,Self organized term node routing simulation,Cluster Computing[J],2002,Vol.5(2),pp:205-218.
    [6]Natasa,S.D.,Matthias,G.,Last encounter routing under random waypoint mobility[OL],http://icapeople.epfl.ch/grossglauser/Papers/networking04_lerrwp.ps.
    [7]Lauinger,K.A.,Kreher,D.L.,Rees,R.,and Stinson,D.R.,Computing transverse t-designs[J],Journal of Combinatorial Mathematics and Combinatorial Computing,2005,Vol.54,pp:33-56.
    [8]Lee,J.,Stinson,D.R.,On the construction of practical key pre-distribution schemes for distributed sensor networks using combinatorial designs[R],CACR 2005-40 Technical report,2005.
    [9]陈菲等,无线传感器网络中对密钥管理评估指标研究[J],计算机仿真,2005年22卷5期.
    [10]覃伯平、周贤伟、杨军,无线传感器网络中密钥管理方案的综合评估[J],传感技术学报,2006年19卷3期,pp:913-916.
    [11]蔡小芳,应用模糊数学评价班级管理质量[J],广东广播电视大学学报,2003年12卷4期,pp:53-56.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700