Please use this identifier to cite or link to this item:
http://hdl.handle.net/11455/24246
DC Field | Value | Language |
---|---|---|
dc.contributor | 駱榮問 | zh_TW |
dc.contributor | Jung-Wen Lo | en_US |
dc.contributor | 林姿均 | zh_TW |
dc.contributor | 陳德祐 | zh_TW |
dc.contributor | 李俊達 | zh_TW |
dc.contributor | Tzu-Chun Lin | en_US |
dc.contributor | Te-Yu Chen | en_US |
dc.contributor | Chun-Ta Li | en_US |
dc.contributor.advisor | 黃明祥 | zh_TW |
dc.contributor.advisor | Min-Shiang Hwang | en_US |
dc.contributor.author | 呂勇志 | zh_TW |
dc.contributor.author | Lu, Yung-Chih | en_US |
dc.contributor.other | 中興大學 | zh_TW |
dc.date | 2013 | zh_TW |
dc.date.accessioned | 2014-06-06T07:22:27Z | - |
dc.date.available | 2014-06-06T07:22:27Z | - |
dc.identifier | U0005-3001201214454900 | zh_TW |
dc.identifier.citation | Bibliography [1] D. J. Abadi, S. Madden, and W. Lindner. REED: Robust, efficient filtering and event detection in sensor networks. In the Proceedings of the 31st international conference on Very large data bases, pages 769-780, Trondheim, Norway, August 2005. [2] K. Akkaya and M. Younis. A survey on routing protocols for wireless sensor networks. Ad Hoc Networks, 3(3):325-349, 2005. [3] I. Blake, G. Seroussi, and N. Smart. Elliptic curves in cryptography. Technical report, Cambridge University Press, London Mathematical Society 265, 1999. [4] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. Information and Computation, 146(1):1-23, 1998. [5] H. Chan and A. Perrig. Security and privacy in sensor networks. Computer, 36(10):103-105, 2003. [6] H. Chan and A. Perrig. PIKE: Peer intermediaries for key establishment in sensor networks. In the Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies, volume 1, pages 524-535, Miami, Florida, USA, March 2005. [7] H. Chan, A. Perrig, and D. X. Song. Random key predistribution schemes for sensor networks. In the Proceedings of the IEEE Symposium on Security and Privacy, pages 197-213, Berkeley, California, USA, May 2003. [8] Y. Cheng and D. P. Agrawal. A improved key distribution mechanism for large-scale hierarchical wireless sensor networks. Ad Hoc Networks, 5(1):35-48, 2007. [9] H. Dai and H. Xu. Key predistribution approach in wireless sensor networks using lu matrix. IEEE Sensors Journal, 10(8):1399-1409, 2010. [10] A. K. Das. Improving identity-based random key establishment scheme for large-scale hierarchical wireless sensor networks. International Journal of Network Security, 14(1):1-21, 2012. [11] W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22:644-654, 1976. [12] W. Du and J. Deng. A pairwise key pre-distribution schemes for wireless sensor networks. In the Proceedings of the 10th ACM Conference on Computer and Communications Security, pages 42-51, Washington, DC, USA, October 2003. [13] L. Eschenauer and V. D. Gligor. A key management scheme for distributed sensor networks. In the Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 41-47, Washington DC, USA, November 2002. [14] S. Guo, A. N. Shen, and M. Guo. A secure and scalable rekeying mechanism for hierarchical wireless sensor networks. IEICE Transactions on Information and Systems, E93D(3):421-429, 2010. [15] J. Hall, M. Barbeau, and E. Kranakis. Detection of transient in radio frequency fingerprinting using phase characteristics of signals. In the Proceedings of the 3rd IASTED International Conference on Wireless and Optical Communications, pages 13-18, Banff, Alberta, Canada, July 2003. [16] D. He, L. Cui, H. Huang, and M. Ma. Design and verification of enhanced secure localization scheme in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 20(7):1050-1058, 2009. [17] M. E. Hellman. An overview of public key cryptography. IEEE Communications Magazine, 16(6):24-32, 1978. [18] H. Hugh, C. Muckenhirn, and T. Rivers. Group key management protocol architecture. Technical report, Request for Comments (RFC) 2093, Internet Engineering Task Force, March 1997. [19] C. S. Laih, M. K. Sun, C. C. Chang, and Y. S. Han. Adaptive key predistribution model for distributed sensor networks. IET Communications, 3(5):723-732, 2009. [20] D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In the Proceedings of the 10th ACM Conference on Computer and Communications Security, pages 52-61, Washington, DC, USA, October 2003. [21] D. Liu and P. Ning. Multilevel gTESLA: Broadcast authentication for distributed sensor networks. ACM Transactions on Embedded Computing Systems, 3(4):800-836, 2004. [22] T. Park and K. G. Shin. LiSP: A lightweight security protocol for wireless sensor networks. ACM Transactions on Embedded Computing Systems, 3(3):634-660, 2004. [23] A. Perrig, J. Stankovic, and D. Wagner. Security in wireless sensor networks. Communications of the ACM, 47(6):53-57, 2004. [24] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In the Proceedings of the 7th Annual International Conference on Mobile Computing and Networking, pages 189-199, Rome, Italy, July 2001. [25] S. Pollock. A rule-based message filtering system. ACM Transactions on Information Systems, 6(3):232-254, 1988. [26] S. S. Pradhan, J. Kusuma, and K. Ramchandran. Distributed compression in a dense microsensor network. IEEE Signal Processing Magazine, 19(2):51-60, 2002. [27] R. Rivest and A. Shamir. A method for obtaining digital signatures and publickey cryptosystems. Communications of the ACM, 21(2):120-126, 1978. [28] B. N. Schilit, D. M. Hilbert, and J. Trevor. Context-aware communication. IEEE Wireless Communications, 9(5):46-54, 2002. [29] A. Shamir. How to share a secret. Communications of the ACM, 22(1):612-613, 1979. [30] K. Sun, P. Ning, and C.Wang. Fault-tolerant cluster-wise clock synchronization for wireless sensor networks. IEEE Transactions on Dependable and Secure Computing, 2(3):177-189, 2005. [31] L. M. Sun, J. Li, Y. Chen, and H. S. Zhu. Wireless sensor network [m]. Beijing: Tsinghua University Press, pages 1-180, 2005. [32] B. Sundararaman, U. Buy, and A. D. Kshemkalyani. Clock synchronization for wireless sensor networks: a survey. Ad Hoc Networks, 3(3):281-323, 2005. [33] S. F. Tzeng, C. C. Lee, and T. C. Lin. A novel key management scheme for dynamic access control in a hierarchy. International Journal of Network Security, 12:178-180, 2011. [34] A. Wang and A. Chandrakasan. Energy-efficient DSPs for wireless sensor networks. IEEE Signal Processing Magazine, 19(4):68-78, 2002. [35] R. Wang, A. Hopper, V. Falco, and J. Gibbons. The active badge location system. ACM Transactions on Information Systems, 10(1):91-102, 2002. [36] J. Weatherall and A. Jones. Ubiquitous networks and their applications. IEEE Wireless Communications, 9(1):18-29, 2002. [37] Z. Xiong, A. D. Liveris, and S. Cheng. Distributed source coding for sensor networks. IEEE Signal Processing Magazine, 21(5):80-94, 2004. [38] F. Ye, H. Luo, S. Lu, and L. Zhang. Statistical en-route filtering of injected false data in sensor networks. IEEE Journal on Selected Areas in Communications, 23(4):839-850, 2005. [39] Q. Zhang, Y. Tan, L. Zhang, and R. Wang. A combined key management scheme in wireless sensor networks. Sensor Letters, 9(4):1501-1506, 2011. [40] Q. Zhang, Y. Wang, and J. P. Jue. A key management scheme for hierarchical access control in group communication. International Journal of Network Security, 7 (3):323-334, 2008. [41] W. Zhang and G. Cao. Group rekeying for filtering false data in sensor networks: A predistribution and local collaboration-based approach. In the Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies, volume 1, pages 503-514, Miami, Florida, USA, March 2005. [42] W. Zhang, S. Zhu, and G. Cao. Predistribution and local collaboration-based group rekeying for wireless sensor networks. Ad Hoc Networks, 7(6):1229-1242, 2009. [43] Y. Zhang, J. Yang, W. Li, L. Wang, and L. Jin. An authentication scheme for locating compromised sensor nodes in wsns. Journal of Network and Computer Applications, 33(1):50-62, 2010. [44] Y. Zhang, J. Yang, and H. T. Vu. The interleaved authentication for filtering false reports in multipath routing based sensor networks. In the Proceedings of the 20th International conference on Parallel and Distributed Processing Symposium, pages 25-29, Rhodes Island, Greece, April 2006. [45] S. Zhu, S. Setia, and S. Jajodia. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In the Proceedings of the 10th ACM Conference on Computer and Communications Security, pages 62-72, Washington DC, USA, October 2003. | en_US |
dc.identifier.uri | http://hdl.handle.net/11455/24246 | - |
dc.description.abstract | 感測器是一個具備基本微處理器、有限記憶體以及少量電力的嵌入式系統, 當將足夠數量的感測器放置在欲觀測的地理環境時, 經由無線網路的資料傳輸能力, 使得資料中心可以在稀少人為接觸下亦能對有興趣的環境進行資料搜集與回饋, 無線感測網路的感測項目包含聲波、電磁波、定位、溫度、氣壓、濕度、光的明亮度, 測速器等, 感測器主要運用在不易受照料的環境當中, 舉例來說, 戰爭環境、森林火災感測和健康醫療檢測等, 如今感測裝置更被運用在定位或工廠作業監控上, 顯示無線感測網路的經濟效益與有用性愈來愈受到政府和民眾的關注與推廣, 然而在無線感測網路中所遭受的各種攻擊必須被預防, 例如, 攻擊者可以透過竊聽感測資料、入侵合法感測器的手段, 進而啟動錯誤報告注入、資料丟棄和阻斷服務等攻擊, 使得資料中心的決策制定受干擾, 因此, 相關資訊安全論文陸續在近年被學者發表, 期望能防禦上述攻擊。 然而, 感測器的資源匱乏特質使得非對稱式金鑰加密機制或可信第三方機制通常不適合運用在感測網路中, 因此有學者著墨於低複雜度的金鑰產生機制換言之, 輕量級的群組金鑰更新機制在無線感測網路中具必要性。 本論文透過期刊文章的研習, 將在過往學者基礎下, 提出一系列更有效的群組金鑰更新機制, 使得被入侵的感測器可輕易被剔除在外, 確保無線感測網路具備機密性、有用性與安全性, 此外, 希望在低複雜度的數學模型下, 可讓感測器在網路中的存活時間延長, 本論文運用密碼學、多項式運算、與分群金鑰配置等方式到無線感測網路中, 相信能在此領域中有所貢獻。 | zh_TW |
dc.description.abstract | WSN (Wireless Sensor Network) are widely used to detect the sound, magnetic field, location, temperature, pressure, humidity, light, and speed detector etc. sensors are deployed in hostile environment. For instance, battlefield surveillance, fire detection, and ocean water quality monitoring. In recent years, sensors are applied to intelligence appliance and high speedway. Therefore, we cannot neglect WSN which is now a popular infrastructure. However, there are a lot of secure issues that have to be overcome when expanding sensors in a hostile environment. For instance, an adversary can easily eavesdrop on the communication of other sensors, capture one of sensors, or intentionally spread misleading or nonsensical information to other sensors. To defend against such attack, volumes of research have been published on several papers which are focused on secret communication. Nevertheless, a sensor has constrained CPU calculation, memory space, and power. Therefore, WSNs need a group rekeying scheme with low overheads. WSN is usually unfeasible to execute the operations of an asymmetric cryptography and Trusted server-based because the sensor has limit resources. In order to solve such problems, the purpose of our thesis is to establish a group rekeying mechanism. When a base station is in WSNs, it made a mechanism of group rekeying on purpose to eliminate a compromised sensor, some authentication mechanisms and encryption methods are used to this work. According to the above requirements, we design a secure, efficient and practical system for wireless sensor network by applying cryptographic techniques, polynomials computation and the key hierarchy management. | en_US |
dc.description.tableofcontents | Abstract (in Chinese) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . i Abstract (in English) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ii Table of Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iii List of Tables . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v List of Figures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . vi 1 Introduction 1 1.1 Research Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 1.2 Classification of Key Agreement Protocols . . . . . . . . . . . . . . . 3 1.3 The Procedure for Constructing a Security Mechanism . . . . . . . . 6 1.4 Classification of Group Rekeying Schemes . . . . . . . . . . . . . . . 8 1.4.1 Centralized Schemes . . . . . . . . . . . . . . . . . . . . . . . 8 1.4.2 Distributed Schemes . . . . . . . . . . . . . . . . . . . . . . . 9 1.5 Organization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 2 Related Works 11 2.1 Notations Used in This Thesis . . . . . . . . . . . . . . . . . . . . . . 11 2.2 Network Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 2.3 Noninteractive Polynomial-based Key Predistribution Scheme . . . . 11 2.4 Interactive Polynomial-based Key Predistribution Scheme . . . . . . . 14 2.5 Basic Predistribution and Local Collaboration-based Group Rekeying Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 2.6 A Verification-based Group Rekeying Scheme . . . . . . . . . . . . . 16 3 A Practical Scheme for Group Rekeying in Wireless Sensor Network 18 3.1 The Proposed Method . . . . . . . . . . . . . . . . . . . . . . . . . . 18 3.1.1 Key Predistribution and Direct Key Establishment Phase . . . 18 3.1.2 Sensor Join . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 3.1.3 Sensor Leave . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 3.1.4 An Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19 3.2 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20 3.3 Performance Evaluation . . . . . . . . . . . . . . . . . . . . . . . . . 22 3.4 Discussion and Summery . . . . . . . . . . . . . . . . . . . . . . . . . 25 4 A Novel Group Rekeying Scheme Based on Coprime Multiplication Polynomial for Wireless Sensor Networks 26 4.1 The Proposed Method . . . . . . . . . . . . . . . . . . . . . . . . . . 26 4.1.1 Calculate Coprime IDs of Sensors . . . . . . . . . . . . . . . . 26 4.1.2 Key Predistribution and Group Key Establishment . . . . . . 27 4.1.3 Sensor Join . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 4.1.4 Sensor Leave . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 4.1.5 An Example . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 4.2 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 4.3 Performance Evaluation . . . . . . . . . . . . . . . . . . . . . . . . . 32 4.4 Discussion and Summery . . . . . . . . . . . . . . . . . . . . . . . . . 35 5 A Group Rekeying Scheme of Hierarchical Wireless Sensor Network Using Bivariable Polynomial 36 5.1 The Proposed Method . . . . . . . . . . . . . . . . . . . . . . . . . . 36 5.1.1 Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36 5.1.2 Group Key Establishment . . . . . . . . . . . . . . . . . . . . 37 5.1.3 Sensor Join . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 5.1.4 Sensor Leave . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 5.2 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 5.3 Performance Evaluation . . . . . . . . . . . . . . . . . . . . . . . . . 42 5.4 Discussion and Summery . . . . . . . . . . . . . . . . . . . . . . . . . 46 6 Conclusions and Future Works 47 6.1 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47 6.2 Future Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48 Bibliography 49 | en_US |
dc.language.iso | en_US | zh_TW |
dc.publisher | 資訊管理學系所 | zh_TW |
dc.relation.uri | http://www.airitilibrary.com/Publication/alDetailedMesh1?DocID=U0005-3001201214454900 | en_US |
dc.subject | Group rekeying | en_US |
dc.subject | 感測網路 | zh_TW |
dc.subject | false report injection | en_US |
dc.subject | security | en_US |
dc.subject | sensor networks | en_US |
dc.subject | wireless | en_US |
dc.subject | 無線通訊 | zh_TW |
dc.subject | 群組金鑰更新 | zh_TW |
dc.subject | 惡意訊息注入 | zh_TW |
dc.title | 在無線感測網路中基於多項式運算的群組金鑰更新之研究 | zh_TW |
dc.title | A Study of Lightweight Group Rekeying Scheme Based on Polynomial for Wireless Sensor Network | en_US |
dc.type | Thesis and Dissertation | zh_TW |
item.openairetype | Thesis and Dissertation | - |
item.openairecristype | http://purl.org/coar/resource_type/c_18cf | - |
item.languageiso639-1 | en_US | - |
item.grantfulltext | none | - |
item.fulltext | no fulltext | - |
item.cerifentitytype | Publications | - |
Appears in Collections: | 資訊管理學系 |
TAIR Related Article
Google ScholarTM
Check
Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.