A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.

Slides:



Advertisements
Similar presentations
Message Integrity in Wireless Senor Networks CSCI 5235 Instructor: Dr. T. Andrew Yang Presented by: Steven Turner Abstract.
Advertisements

Trust relationships in sensor networks Ruben Torres October 2004.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
An Efficient Scheme for Authenticating Public Keys in Sensor Networks Wenliang (Kevin) Du (Syracuse) Ronghua Wang (Syracuse) Peng Ning (North Carolina.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
Location-Aware Security Services for Wireless Sensor Networks using Network Coding IEEE INFOCOM 2007 최임성.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang (Kevin) Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney Department.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Presenter: Todd Fielder.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
On the Construction of Energy- Efficient Broadcast Tree with Hitch-hiking in Wireless Networks Source: 2004 International Performance Computing and Communications.
T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun.
1 TTS: A Two-Tiered Scheduling Algorithm for Effective Energy Conservation in Wireless Sensor Networks Nurcan Tezcan & Wenye Wang Department of Electrical.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu, Peng Ning Jason Buckingham CSCI 7143: Secure Sensor Networks October 12, 2004.
1 Sensor Placement and Lifetime of Wireless Sensor Networks: Theory and Performance Analysis Ekta Jain and Qilian Liang, Department of Electrical Engineering,
Computer Science 1 Research on Sensor Network Security Peng Ning Cyber Defense Laboratory Department of Computer Science NC State University 2005 TRES.
S ecurity I N W IRELESS S ENSOR N ETWORKS Prepared by: Ahmed ezz-eldin.
IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS 2007 (TPDS 2007)
On the Construction of Data Aggregation Tree with Minimum Energy Cost in Wireless Sensor Networks: NP-Completeness and Approximation Algorithms National.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Secure Cell Relay Routing Protocol for Sensor Networks Xiaojiang Du, Fengiing Lin Department of Computer Science North Dakota State University 24th IEEE.
Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks Matthew J. Miller Nitin H. Vaidya University of Illinois at Urbana-Champaign.
1 Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University Excerpted from
A Routing-Driven Elliptic Curve Cryptography Based Key Management Scheme for Heterogeneous Sensor Networks Author: Xiaojiang Du, Guizani M., Yang Xiao.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
DARP: Distance-Aware Relay Placement in WiMAX Mesh Networks Weiyi Zhang *, Shi Bai *, Guoliang Xue §, Jian Tang †, Chonggang Wang ‡ * Department of Computer.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Maximum Network Lifetime in Wireless Sensor Networks with Adjustable Sensing Ranges Cardei, M.; Jie Wu; Mingming Lu; Pervaiz, M.O.; Wireless And Mobile.
Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and Local Collaboration-Based Approach Wensheng Zhang and Guohong Cao.
Coordinated Sensor Deployment for Improving Secure Communications and Sensing Coverage Yinian Mao, Min Wu Security of ad hoc and Sensor Networks, Proceedings.
Key Management Celia Li Computer Science and Engineering York University.
A Highly Scalable Key Pre- Distribution Scheme for Wireless Sensor Networks.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Maximizing Lifetime per Unit Cost in Wireless Sensor Networks
Author: Hangyang Dai and Hongbing Xu
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
An Energy-Efficient Geographic Routing with Location Errors in Wireless Sensor Networks Julien Champ and Clement Saad I-SPAN 2008, Sydney (The international.
Informal Security Seminar: Key Pre-distribution Scheme for Wireless Sensor Networks Joengmin Hwang Dept. Computer Science Univ. of Minnesota, Twin Cities.
Key Pre-distribution Approach in Wireless Sensor Networks Using LU Matrix Authors: Hangyang Dai and Hongbing Xu Source: IEEE Sensor Journal, vol.10, no.8,
ICIIS Peradeniya, Sri Lanka1 An Enhanced Top-Down Cluster and Cluster Tree Formation Algorithm for Wireless Sensor Networks H. M. N. Dilum Bandara,
Load Balanced Link Reversal Routing in Mobile Wireless Ad Hoc Networks Nabhendra Bisnik, Alhussein Abouzeid ECSE Department RPI Costas Busch CSCI Department.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Toward Resilient Security in Wireless Sensor Networks Rob Polak Feb CSE 535.
Younghwan Yoo† and Dharma P. Agrawal‡ † School of Computer Science and Engineering, Pusan National University, Busan, KOREA ‡ OBR Center for Distributed.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
On Efficient Clustering of Wireless Sensor Networks Mohamed Younis, Poonam Munshi, Gaurav Gupta, and Sameh M. Elsharkawy Dependability and Security in.
A Spatial-based Multi-resolution Data Dissemination Scheme for Wireless Sensor Networks Jian Chen, Udo Pooch Department of Computer Science Texas A&M University.
Computing and Compressive Sensing in Wireless Sensor Networks
Distributed Algorithms for Mobile Sensor Networks
Key Management Techniques in Wireless Sensor Networks
Distributed Energy Efficient Clustering (DEEC) Routing Protocol
On the Physical Carrier Sense in Wireless Ad-hoc Networks
                                                                                                            Network Decoupling for Secure Communications.
                                                                                                            Network Decoupling for Secure Communications.
Securing Wireless Sensor Networks
Celia Li Computer Science and Engineering York University
Chi Zhang, Yang Song and Yuguang Fang
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
Introduction Wireless Ad-Hoc Network
Presentation transcript:

A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering Iowa State University Sep. 15, 2004

Outline Introduction Related work Our scheme Evaluation and simulation Conclusions

Bootstrapping Problem (1) Need to encrypt communications between sensor nodes against eavesdropping and node capture. Bootstrapping problem: How to set up secret keys among nodes

Bootstrapping Problem (2) Limitations of wireless sensor networks: Limited power resource; Limited computation capacity; Limited memory size; Limited transmission range r. General methods cannot be used: Public-key cryptography consumes more energy and needs longer time; No trusted third party for online key management; Storing N-1 pairwise keys is not suitable for large sensor networks; Solution: key pre-distribution scheme.

Basic Scheme Key Pool m keys Each node picks k secret keys from a large key pool of size m. Two neighboring nodes can establish secure connection if sharing at least one common key.

Du’s Deployment Knowledge Scheme (1) Group-based deployment model: Drop nodes from a helicopter hanging above some deployment point; Divide sensor field into equal-size square grids; Divide sensor nodes into groups equally; The center of each grid is a deployment point, the expected location of a group of nodes; Each group is deployed into a corresponding grid; The real location of nodes of each group i follows a normal distribution:

Du’s Deployment Knowledge Scheme (2) Global Key Pool Global Key Pool A B C 1 D E a 1-a Divide a global key pool into multiple key pools Key assignment for all the key pools Shared keys between neighboring key pools

Preliminary: Blom’s Scheme D is symmetric Public matrix G Secret matrix A A = (DG)T = GTD K is symmetric K = AG = GTDG Each node i stores the i-th row of A and the i-th column of G; Node i and j exchange their columns of G in plaintext and derive Kij = Kji; So G is public, while A is kept secret A can be broken after rows compromised.

Our Scheme: Overview Observation: Most neighbors come from the same group or neighboring groups Hexagonal deployment One public matrix G. Multiple secret matrices As and Bs. Each node picks rows from A and B. Assignment of A: Each group has a distinct A. Assignment of B: Any two neighboring groups share some common B(s). A: in-group communications. B: inter-group communications. Nodes from the same group or neighboring groups can always find common keys.

Our Scheme: Assignment of B (1) Cluster: 7 neighboring groups At most 2 basic groups / cluster At most 2 rows / node At most 13 affected groups

Our Scheme: Assignment of B (2) At most 3 basic groups / cluster At most 3 rows / node At most 16 affected groups

Our Scheme: Assignment of B (3) At most 1 basic groups / cluster At most 3 rows / node Max # of affected groups: large

Our Scheme: Assignment of B (4) Cluster: 9 neighboring groups At most 3 basic groups / cluster At most 3 rows / node At most 21 affected groups

Our Scheme: Performance Metrics Connectivity: The probability that the deployed network is connected Resilience against node capture: The fraction of links compromised over the total number of links given some number of nodes are compromised Memory requirement: The number of keys stored

Our Scheme: Connectivity Analysis (1) MN, the longest edge of a random Minimum Spanning Tree If set , we have where Pc is the probability that the network is connected when N approaches infinite.

Our Scheme: Connectivity Analysis (2) When nodes are not uniformly distributed, use the lowest node density over sensor field. Lowest node density area Normal distribution over 4x4 hexagonal grids

Our Scheme: Connectivity Analysis (3) Constrain neighbors coming from neighboring groups Normal distribution: 99.87% nodes reside within 3σ of deployment point; Let any two non-neighboring groups be farther away than 6σ; So we set ( ) for hexagonal (square) grids. Deploy 104 nodes into 103x103 m2 field with Pc = 0.9999: Our scheme: r = 31.25 m; The basic scheme and Du’s scheme: r = 40 m.

Our Scheme: Security Metrics Global security: The fraction of links compromised given some nodes are compromised over the entire sensor field. Local security: The fraction of links compromised given some nodes are compromised in some local area. Simulation: For local security: suppose nodes are uniformly distributed in each grid and the compromised nodes come from the same grid. Deploy 104 nodes into 103x103 m2 sensor field with Pc = 0.9999

Our Scheme: Local Security Larger memory size brings a larger ; Hexagonal deployment is better than square one due to less affected groups.

Our Scheme: Global Security Better performance in security than other schemes; A lower memory requirement to achieve Pc = 0.9999.

Conclusions A novel key pre-distribution scheme; Hexagonal deployment; Smaller transmission range with the same connectivity; Better performance in security; Lower memory requirement.

References L. Eschenauer, et al., ''A Key-Management Scheme for Distributed Sensor networks'', in ACM CCS, 2002. W. Du, et al., ''A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge'', in IEEE INFOCOM, 2004. R. Blom, ''An Optimal Class of Symmetric Key Generation Systems'', in Advances in Cryptology: Proceedings of EUROCRYPT 84, LNCS, vol. 209, pp.335-338, 1985. W. Du, et al., ''A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks'', in ACM CCS, 2003. M. D. Penrose, ''The Longest Edge of the Random Minimum Spanning Tree'', in The Annals of Applied Probability, Vol. 7, No. 2, pp. 340-361, 1997.