Network Decoupling for Secure Communications.

Slides:



Advertisements
Similar presentations
Energy-Efficient Distributed Algorithms for Ad hoc Wireless Networks Gopal Pandurangan Department of Computer Science Purdue University.
Advertisements

Sec-TEEN: Secure Threshold sensitive Energy Efficient sensor Network protocol Ibrahim Alkhori, Tamer Abukhalil & Abdel-shakour A. Abuznied Department of.
Coverage Estimation in Heterogeneous Visual Sensor Networks Mahmut Karakaya and Hairong Qi Advanced Imaging & Collaborative Information Processing Laboratory.
Beyond Trilateration: On the Localizability of Wireless Ad Hoc Networks Reported by: 莫斌.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
1 On Constructing k- Connected k-Dominating Set in Wireless Networks Department of Computer Science and Information Engineering National Cheng Kung University,
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang (Kevin) Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney Department.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Presenter: Todd Fielder.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Robust Communications for Sensor Networks in Hostile Environments Ossama Younis and Sonia Fahmy Department of Computer Sciences, Purdue University Paolo.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu, Peng Ning Jason Buckingham CSCI 7143: Secure Sensor Networks October 12, 2004.
Computer Science 1 Research on Sensor Network Security Peng Ning Cyber Defense Laboratory Department of Computer Science NC State University 2005 TRES.
Roadmap-Based End-to-End Traffic Engineering for Multi-hop Wireless Networks Mustafa O. Kilavuz Ahmet Soran Murat Yuksel University of Nevada Reno.
Sensor Network Navigation without Locations Mo Li, Yunhao Liu, Jiliang Wang, and Zheng Yang Department of Computer Science and Engineering Hong Kong University.
1 BitHoc: BitTorrent for wireless ad hoc networks Jointly with: Chadi Barakat Jayeoung Choi Anwar Al Hamra Thierry Turletti EPI PLANETE 28/02/2008 MAESTRO/PLANETE.
1 Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University Excerpted from
A Routing-Driven Elliptic Curve Cryptography Based Key Management Scheme for Heterogeneous Sensor Networks Author: Xiaojiang Du, Guizani M., Yang Xiao.
Boundary Recognition in Sensor Networks by Topology Methods Yue Wang, Jie Gao Dept. of Computer Science Stony Brook University Stony Brook, NY Joseph S.B.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Securing Distributed Sensor Networks Udayan Kumar Subhajit Sengupta Sharad Sonapeer.
A Highly Scalable Key Pre- Distribution Scheme for Wireless Sensor Networks.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
User-Centric Data Dissemination in Disruption Tolerant Networks Wei Gao and Guohong Cao Dept. of Computer Science and Engineering Pennsylvania State University.
Analyzing the Vulnerability of Superpeer Networks Against Attack Niloy Ganguly Department of Computer Science & Engineering Indian Institute of Technology,
Barrier Coverage With Wireless Sensors
1 TBD: Trajectory-Based Data Forwarding for Light-Traffic Vehicular Networks IEEE ICDCS’09, Montreal, Quebec, Canada Jaehoon Jeong, Shuo Gu, Yu Gu, Tian.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Tufts Wireless Laboratory School Of Engineering Tufts University Paper Review “An Energy Efficient Multipath Routing Protocol for Wireless Sensor Networks”,
Barrier Coverage With Wireless Sensors Santosh Kumar, Ten H. Lai, Anish Arora The Ohio State University Presented at Mobicom 2005.
Hole Detection and Boundary Recognition in Wireless Sensor Networks Kun-Ying Hsieh ( 謝坤穎 ) Dept. of Computer Science and Information Engineering National.
Ahmad Salam AlRefai.  Introduction  System Features  General Overview (general process)  Details of each component  Simulation Results  Considerations.
Cross-Layer Scheduling for Power Efficiency in Wireless Sensor Networks Mihail L. Sichitiu Department of Electrical and Computer Engineering North Carolina.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Mobility Increases the Connectivity of K-hop Clustered Wireless Networks Qingsi Wang, Xinbing Wang and Xiaojun Lin.
Younghwan Yoo† and Dharma P. Agrawal‡ † School of Computer Science and Engineering, Pusan National University, Busan, KOREA ‡ OBR Center for Distributed.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
1 Self-Certified Group Key-Generation for Ad Hoc Clusters in Wireless Sensor Networks Ortal Arazi, Hairong Qi Dept. Electrical & Computer Engineering The.
2016/3/13 1 Peer-to-peer system-based active worm attacks: Modeling, analysis and defense Wei Yu, Sriram Chellappan, Xun Wang, Dong Xuan Computer Communications.
Reliable Mobicast via Face- Aware Routing Qingfeng Huang,Chenyang Lu and Gruia-Catalin Roman Department of Computer Science and Engineering Washington.
T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 1 Sriram Chellappan, Xiaole Bai, Bin Ma ‡ and Dong Xuan Presented by Sriram.
The Network Aware IoT Service at Edge Guoxi Wang.
A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.
Data Center Network Architectures
A Study of Group-Tree Matching in Large Scale Group Communications
Presented by: Rohit Rangera
Intrusion Tolerance for NEST
On Growth of Limited Scale-free Overlay Network Topologies
SocialMix: Supporting Privacy-aware Trusted Social Networking Services
Defending against Search-based Physical Attacks in Sensor Networks
                                                                                                            Network Decoupling for Secure Communications.
Securing Wireless Sensor Networks
Topology Control and Its Effects in Wireless Networks
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
Department of Computer Science University of York
Majid Alshammari and Khaled Elleithy
CRBcast: A Collaborative Rateless Scheme for Reliable and Energy-Efficient Broadcasting in Wireless Sensor/Actuator Networks Nazanin Rahnavard, Badri N.
Joydeep Chandra, Santosh Shaw and Niloy Ganguly
Dhruv Gupta EEC 273 class project Prof. Chen-Nee Chuah
Dong Xuan*, Sriram Chellappan*, Xun Wang* and Shengquan Wang+
Presentation transcript:

                                                                                                            Network Decoupling for Secure Communications in Wireless Sensor Networks             Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun Gu gu@cse.ohio-state.edu Department of Computer Science and Engineering The Ohio State University, U.S.A.                               IWQoS06, June 20th 2006                                                                                                                                                                                                                                                                                                                                                                                                            

Secure communications in WSNs Wireless sensor networks (WSNs) Secure communications are important Pair-wise keys among neighboring nodes are needed Random Key Pre-distribution (RKP) schemes Pre-deployment: distribute a random set of keys to each sensor Post-deployment: establish pair-wise keys RKP schemes have been well accepted Random deployment of WSNs in many cases Simplicity Distributed Many follow-up works

However… The current RKP schemes can only RKP schemes have two inherent limitations: Randomness in key pre-distribution Strong constraint in key path construction The current RKP schemes can only work in highly dense networks!! (a) physical node degree: 9.71 (b) secure node degree: 4.06

Our major contributions We propose network decoupling to release the strong constraint, making RKP schemes applicable in non-highly dense networks We further design a new RKP-based protocol, i.e. RKP-DE, in a decoupled sensor network

Outline Background: Random Key Pre-distribution (RKP) schemes Network decoupling methodology RKP-DE: a secure neighbor establishment protocol Performance analysis Related work Final remarks

Why new key management schemes in WSNs Traditional schemes cannot work in WSNs Key distribution center (KDC)  poor scalability and single point of failure Public key based schemes  high communication / computation overhead Single master key for all sensors  poor security Distinct key for each pair of sensors  high storage overhead

Random Key Pre-distribution (RKP) schemes Each sensor is pre-distributed with k keys randomly chosen from a key pool with size K Sensors are deployed randomly Pair-wise key establishment Direct setup: share pre-distributed keys Indirect setup: construct a key path via a proxy sensor nearby

An example of RKP scheme {k5, k8, k9} k = 3 K = 10 {k1, k4, k5} Req d {kac}k1 b Req Req Req a {k1, k2, k3} {kac}k4 e c {k4, k6, k7} {k6, k8, k9}

Inherent limitation of RKP schemes Logical constraint Sharing pre-distributed key(s) Physical constraint Within communication range Both constraints are coupled {k5, k8, k9} {k4, k6, k7} {k1, k4, k5} {k1, k2, k3} b a c e d {k6, k8, k9}

Attack model and performance metrics Link monitoring: monitor all links Node capture: capture some nodes Performance metrics Connectivity: probability two neighboring sensors can establish a pair-wise key Resilience: probability a pair-wise key is uncompromised

Low secure node degree with RKP (a) (b) physical node degree: 9.71 secure node degree: 4.06 secure node degree = physical node degree * connectivity

Our solutions Methodology: network decoupling Protocol: RKP-DE Decouple the logical and physical constraints in key path construction Protocol: RKP-DE A secure neighbor establishment protocol based on network decoupling Dependency elimination

Network decoupling A network is decoupled into A logical key-sharing network: an edge between two sensors iff they share pre-distributed keys A physical neighborhood network: an edge between two sensors iff they are within communication range

An example of network decoupling b a c e d {k5, k8, k9} {k1, k4, k5} d b decouple (b) Logical graph a (c) Physical graph c b a e d {k1, k2, k3} e c {k4, k6, k7} {k6, k8, k9} (a) Local information of node a

RKP-DE protocol Keys are randomly pre-distributed to each node at the pre-deployment stage. There are four steps at post-deployment stage: Step1: Local graphs construction Step2: Key paths construction Logical key paths are constructed in logical network Each logical link is constructed in physical network Step 3: Link and path dependency elimination Step 4: Pair-wise key establishment

Key paths construction b a c e d b a c Logical graph d a Physical graph c b a e d e d Two key paths from a to d

Link and path dependency elimination Not all key paths helpful for resilience Link dependency Path dependency {k1, k2} {k1, k2} {k1, k2, k3} c d e f a b c {k1, k2} {k4} a b {k2} {k4} d

Pair-wise key establishment {k5, k8, k9} {kad(1)}k5 {k1, k4, k5} d b kad(1) {kad(2)}k4 {kad(1)}k1 kad(2) {kad(2)}k1 a {k1, k2, k3} {kad(2)}k8 {kad(2)}k6 e c {k4, k6, k7} {k6, k8, k9} kad = kad(1) XOR kad(2)

Performance analysis Methodologies Metrics Theoretical analysis Simulation Metrics Secure node degree Connectivity: local and global connectivity Resilience

Analyzing secure node degree secure node degree in RKP-DE protocol probability that a sensor u can find a key path to a neighboring sensor v within sensor u’s information area with minimum i logical hops probability that a sensor u can find a key path to a neighboring sensor v within both sensors’ information areas with minimum i logical hops For explanation and derivation of other variables, please refer to our technical report at ftp://ftp.cse.ohio-state.edu/pub/tech-report/2006/TR27.pdf

Improved secure node degree (analytical result) Formulas in previous slide are for arbitrary number of hops, while data here and in next slide are for 2 hops only. Formulas for 2 hops are much simpler. only one proxy is used on each logical key path arbitrary number of proxies are used on each logical key path

Improved secure node degree (simulation result) (a) (b) (c) physical node secure node secure node degree: 9.71 degree: 4.06 degree: 5.68

Connectivity and resilience Sensitivity to physical node degree (Dp)

Connectivity and resilience (cont.) Sensitivity to key chain size (k) and number of captured nodes (x)

Related work Network decoupling Improving RKP Internet: QoS control plane and data forwarding plane decoupling [Kung & Wang 1999] Sensor Networks: path naming and selection [Niculescu & Nath 2003] Improving RKP Pre-deployment: key pre-distribution based on deployment knowledge [Du et al. 2004] Post-deployment: Remote proxy [Chan & Perrig 2005]

Final remarks Secure communications are important in WSNs Traditional RKP schemes suffer from the strong constraint in key path construction Our contributions: Network decoupling releases the strong constraint RKP-DE protocol for secure neighbor establishment Future work: Testbed implementation

References [Kung & Wang 1999]: Tcp trunking: Design, implementation and performance, ICNP 1999 [Niculescu & Nath 2003]: Trajectory based forwarding and its applications, Mobicom 2003 [Du et al. 2004]: A key management scheme for wireless sensor networks using deployment knowledge, Infocom 2004 [Chan & Perrig 2005]: PIKE: Peer Intermediaries for Key Establishment in Sensor Networks, Infocom 2005

Thank You !