1 / 10

Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks

Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks. Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source: IEEE Transactions on Wireless Communications, Vol.8, No.3, p.p.1218-1222, 2009. Presenter: Yung-Chih Lu ( 呂勇志 ) Date: 2010/02/24. Outline.

bobby
Télécharger la présentation

Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source: IEEE Transactions on Wireless Communications, Vol.8, No.3, p.p.1218-1222, 2009. Presenter: Yung-Chih Lu (呂勇志) Date: 2010/02/24

  2. Outline • Introduction • Proposed Scheme • Performance Evaluation • Security Analysis • Conclusion • Comment

  3. Introduction (1/3) • Goal • Key Establishment • Saving resource • Computation cost • Communication cost • Storage Overhead

  4. Introduction (2/3) • Assume • Storage-Bounded Adversary • Poor radio quality • Limited coverage area • Adversary’s storage is limited • Adversary cannot pucks up all radio communications.

  5. Introduction (3/3) • Wireless Sensor Network V:Sensor node β:Beacon node

  6. Proposed Scheme • Key Establishment with Beacon (KEB) • Step1: Beacon generates and broadcasts α random bits. • Ex: α =9 • Step2: Each sensorstores μ bits. • Ex:μ=6 • Step3: Each sensorexchanges indices. • Step4: Each sensorfinds common bits. • Step5: Each sensor computes common bits. • Ex: The common key is H(1110) Index:125678 101110 broadcast exchange Index:123456789 Random bits:100111101 Index:456789 111101

  7. Performance Evaluation • Probability of Establishing Shared Keys • Ex: • Sensors will have 4k common bits on average • Ex: (M. Meguerdichian, Cambridge University Press, 2005) k:the length of the shared keys S, T: a sensor node μ:the number of randomly stored bits of a sensor node α : the number of broadcasted random bits

  8. Security Analysis • Security of Shared Keys • Chernoff bound approximation • Ex: k=128, δ=2/3, ε=1/2 • = 1.125x10-7 • At least (1-2/3-1/4)512 ≈ 43 common bits are securely A:the stored bits by the adversary. B: the common stored bits by two neighboring sensor nodes α : the number of broadcasted random bits

  9. Conclusion • The proposed scheme don’t pre-load secrets to sensor nodes. • High connectivity ratio. • Resiliency against node capture. • Shared key can be updated.

  10. Comment • Key Establishment without Beacon Index:123456 Index:56 101110 01 Shared key is H(0110) exchange Index:123456 Index:12 111101 10

More Related