1 / 21

Adaptive Random Key Distribution Schemes for Wireless Sensor Networks

Adaptive Random Key Distribution Schemes for Wireless Sensor Networks. Shih-I Huang Dept. of Comp. Sci. & Info. Eng. National Chiao Tung University WADIS’03. Outline. Introduction Motivation Related Work Proposed Schemes Analysis Conclusion. Introduction.

airlia
Télécharger la présentation

Adaptive Random Key Distribution Schemes for Wireless Sensor Networks

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Adaptive Random Key Distribution Schemes for Wireless Sensor Networks Shih-I Huang Dept. of Comp. Sci. & Info. Eng. National Chiao Tung University WADIS’03

  2. Outline • Introduction • Motivation • Related Work • Proposed Schemes • Analysis • Conclusion

  3. Introduction • Wireless Sensor Networks (WSNs) • It consists of a set of small devices with sensing and wireless communication capabilities • Those small devices are named sensor nodes, and are deployed within a special area to monitor a physical phenomenon. • Ex: Anthrax • Multifunctional • Depends on what sensors are attached • Features • Widely deployed. (100~1M↑) • Low communication bandwidth • Limited memory space and computation power

  4. Motivation • A large WSN consists of thousands of nodes • Need shared communication keys to ensure secure peer-to-peer wireless communication • Limited memory storage (512 bytes ~ 4K) • To deliver data without being compromised, WSN services rely on secure communication and key distribution

  5. Conventional Scheme (Random Pair-wise) K2 K3K4K5K6K7 K5 K1 K2K3K4K6K7 K1 K1 K2K3K5K6K7 K1 K3K4K5K6K7 K2 K4 K1 K2K3K4K5K6 K7 K3 K6 K1 K2K4K5K6K7 K1 K2K3K4K5K7 * Requires a large storage space for keys in a large WSN

  6. Motivation • The existing key distribution solutions require a large memory space in a large WSN • We propose two symmetric key distribution schemes to minimize storage requirement • Adaptive Random Pre-distributed scheme (ARP) • Unique Assigned One-way Hash Function scheme (UAO)

  7. Related Work

  8. Random Graph Theory • A Random Graph G(n, p) is a graph of n nodes, and the probability that a link exists between any two nodes is p. • Given a desired probability Pc for the graph connectivity • ex: Pc=0.99999 to get a connected graph. • Then we can get a threshold of p to form a connected graph. • ……. (1) • The expected degree of a node • ….…(2) * The scheme only needs to select d keys to keep a network connected under probability p

  9. Communication keys Sensor nodes Random Key Based Schemes • Basic Scheme • L. Eschenauer, V. D. Gligor, “A Key-Management Scheme for Distributed Sensor Networks,” 9th ACM Conference on Computer and Communication Security, pp.41-47, November 2002. (CCS’02) • Each node randomly picks r keys from a unordered key pool S. • Use the common shared key to establish a secure link. • Relies on probabilistic key sharing among the nodes of a random graph. B B B A A A C C C D D D Secure link * Map Random Graph Theory to key selecting problem

  10. Adaptive Random Pre-distributed Scheme (ARP Scheme) • The features of ARP scheme • A Random Key based key distribution scheme for WSNs. • To minimize the memory requirement. • ARP scheme consists of • Two-Dimension Key Pool • Key Selecting Algorithm

  11. Two-Dimension Key Pool • Use t one-way function F1, F2,…,Ft and t seed keys K1,0, K2,0,…,Kt,0 to generate t one-way key chains. • For a key chain KCi, it consists of Ki,0, Ki,1,…Ki,s-1. • Where Ki,j = Fi(Ki,j-1), and the length of KCi is s. • The key pool size = s * t.

  12. Key Selecting • Each node randomly choose a one-way key chain, and memorized its one-way function Fi and its seed key Ki,0. • Randomly select d-t key chains KCt1, KCt2,…,KCt(d-t), from the rest of key chains. • For each key chain KCtjselected, randomly pick a key Ktj,sj from KCtj and memorized Ktj,sj.

  13. Unique Assigned One-way Hash Function Scheme (UAO Scheme) • The features of UAO scheme • Provide node-to-node authentication. • Great resistance to node capture. • The maximum supported network size is greater than the existing schemes. • The UAO scheme consists of • Key Decision Algorithm • Node-to-Node Authentication Protocol

  14. K2 = F2(IDi) SN5 SN4 SN3 SN7 SN1 SNi SN6 SN2 K5 = F5(IDi) K2 ID2 K5 ID5 K7 ID7 K7 = F7(IDi) Key Decision Algorithm • Suppose each sensor node SNi has a unique identity IDi. • First, we assign a unique one-way hash function Fi to each sensor node SNi. • Second, SNi randomly selects d other sensor nodes. • Third, each selected node use following formula to generate the unique key for SNi. • Finally, SNi memorizes those unique keys and the generating identities. IDi Fi

  15. SNj SNi Node-to-node Authentication Protocol 1 • SNi broadcasts its identity • SNj verifies its key ring, if IDi is combined with any key then • SNi calculates the Ks = Fi(IDj), and decrypts the message, then sends the ACK and challenge message. • SNjreceives the challenge and sends the response 2 3 4

  16. Analysis of ARP Scheme • We analyze the ARP scheme in following aspect: • Probability of connectivity. • Analyze the link probability of using Two-Dimension Key Pool. • The link probability is equal to 1 – Pr[any two nodes do not share any key]

  17. Probability of Connectivity (1/2) • To calculate the probability that any two nodes A and B do not share any common key: • A’s one-way key chain does not match with B’s one-way key chain. • A’s one-way key chain does not match with any B’s selected keys. • The probability of above two parts is equal to • A’s selected keys do not match with B’s one-way key chain. • The probability is equal to • A’s selected keys do not match with any B’s selected keys. • The probability is equal to • The link probability is equal to • ……(3)

  18. Probability of Connectivity (2/2) Key pool size = 100,000 * ARP needs fewer keys to achieve the same connectivity probability

  19. Analysis of UAO Scheme • The link probability p’ can be evaluate by 1 – Pr.[two nodes do not have any key derived from the other’s one-way function] • p’ is equal to • Substitute p’ by a function of d: • Substitute d by a function of n: • Evaluate the root of the above equation: r: Key ring size

  20. Evaluation of UAO Scheme Key size = 128 bits Pc=0.99999

  21. Conclusion • Key distribution is a critical and fundamental issue for the security service in WSNs. • The pre-distributed and symmetric cryptosystem based scheme is well suitable for the resource constrained sensor networks. • We propose two schemes based on one-way function and Random Graph theory to provide memory efficient key distribution for WSNs. • ARP scheme • Provide efficient trade-off between memory space and security strength. • UAO scheme • Provide node-to-node authentication. • Great resistant to node capture. • If there is enough memory space, we suggest using UAO scheme as the key distribution scheme for WSNs. • Otherwise, we suggest using ARP scheme. • To achieve an efficient trade-off between memory space and security strength.

More Related