Self-Healing Group-Wise Key Distribution Schemes with Time-Limited Node Revocation for Wireless Sensor Networks Minghui Shi, Xuemin Shen, Yixin Jiang,

Slides:



Advertisements
Similar presentations
Security Issues in Wireless Sensor Networks -Ninad Naik.
Advertisements

A Survey of Key Management for Secure Group Communications Celia Li.
1 Efficient Self-Healing Group Key Distribution with Revocation Capability by Donggang Liu, Peng Ning, Kun Sun Presented by Haihui Huang
Self-Healing in Wireless Networks. The self-healing property is expected in many aspects in wireless networks: – Encryption algorithms – Key distribution.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
A Mobile Ad hoc Biosensor Network Muzammil KP S7,ECE Govt. Engg. College, Wayanad.
Presentation By: Garrett Lund Paper By: Sandro Rafaeli and David Hutchison.
Robust Group Key Management with Revocation and Collusion Resistance for SCADA in Smart Grid Rong Jiang
Queensland University of Technology CRICOS No J Mitigating Sandwich Attacks against a Secure Key Management in WSNs for PCS/SCADA Hani Alzaid, DongGook.
Distributed Detection Of Node Replication Attacks In Sensor Networks Presenter: Kirtesh Patil Acknowledgement: Slides on Paper originally provided by Bryan.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
Presented By : Ankita Jaiswal Guided By : Dr. Agrawal sir.
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Lecture III : Communication Security, Services & Mechanisms Internet Security: Principles & Practices John K. Zao, PhD SMIEEE National Chiao-Tung University.
Secure Multicast (II) Xun Kang. Content Batch Update of Key Trees Reliable Group Rekeying Tree-based Group Diffie-Hellman Recent progress in Wired and.
Secure Multicast Xun Kang. Content Why need secure Multicast? Secure Group Communications Using Key Graphs Batch Update of Key Trees Reliable Group Rekeying.
Sencun Zhu Sanjeev Setia Sushil Jajodia Presented by: Harel Carmit
Scalable Secure Bidirectional Group Communication Yitao Duan and John Canny Berkeley Institute of Design Computer Science.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J.D. Tygar Research Topics in Security in the context.
25 April Securing Wireless Sensor Networks Cheyenne Hollow Horn SFS Presentation 2005.
Applied Cryptography for Network Security
Cryptography and Network Security Chapter 1. Chapter 1 – Introduction The art of war teaches us to rely not on the likelihood of the enemy's not coming,
Group Key Distribution Chih-Hao Huang
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
MASY: Management of Secret keYs in Mobile Federated Wireless Sensor Networks Jef Maerien IBBT DistriNet Research Group Department of Computer Science Katholieke.
WSN Done By: 3bdulRa7man Al7arthi Mo7mad AlHudaib Moh7amad Ba7emed Wireless Sensors Network.
A scalable key pre-distribution mechanism for large-scale wireless sensor networks Author: A. N. Shen, S. Guo, H. Y. Chien and M. Y. Guo Source: Concurrency.
Key Distribution and Update for Secure Inter- group Multicast Communication Ki-Woong Park Computer Engineering Research Laboratory Korea Advanced Institute.
Aggregation in Sensor Networks
Overlay Network Physical LayerR : router Overlay Layer N R R R R R N.
Practices in Security Bruhadeshwar Bezawada. Key Management Set of techniques and procedures supporting the establishment and maintenance of keying relationships.
Secure Group Communication: Key Management by Robert Chirwa.
.Sense A Secure Framework for Sensor Network Data Acquisition, Monitoring and Command Screenshots We present.Sense, an end-to-end security framework for.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Collusion-Resistant Group Key Management Using Attribute-
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Securing Distributed Sensor Networks Udayan Kumar Subhajit Sengupta Sharad Sonapeer.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
A Highly Scalable Key Pre- Distribution Scheme for Wireless Sensor Networks.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
Computationally Secure Hierarchical Self- Healing Group Key Distribution for Heterogeneous Wireless Sensor Networks Y.J. Yang, J.Y. Zhou, R.H. Deng, F.
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
LiSP: A Lightweight Security Protocol for Wireless Sensor Networks TAEJOON PARK and KANG G. SHIN The University of Michigan Presented by Abhijeet Mugade.
Paper Review: On communication Security in Wireless Ad-Hoc Sensor Networks By Toni Farley.
Topic 1 – Introduction Huiqun Yu Information Security Principles & Applications.
Hierarchical Self-healing Key Distribution for Heterogeneous Wireless Sensor Networks Y.J. Yang, J.Y. Zhou, R.H. Deng, F. Bao Presenter: Jianying Zhou.
Key management for wireless sensor networks Sources: ACM Transactions on Sensor Networks, 2(4), pp , Sources: Computer Communications, 30(9),
Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, and Hung-Min Sun IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 23, NO. 4, APRIL 2012 Citation:42.
Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Random Key Predistribution Schemes for Sensor.
Group Key Distribution Xiuzhen Cheng The George Washington University.
To ensure secure and dependable monitoring of rail cars transporting hazardous materials, providing resiliency against both random and malicious threats.
Tufts Wireless Laboratory School Of Engineering Tufts University Paper Review “An Energy Efficient Multipath Routing Protocol for Wireless Sensor Networks”,
An Adaptive Protocol for Efficient & Secure Multicasting in Wireless LANS Sandeep Gupta & Sriram Cherukuri Arizona State University
Weichao Wang, Bharat Bhargava Youngjoo, Shin
Security for Broadcast Network
Efficient Group Key Management in Wireless LANs Celia Li and Uyen Trang Nguyen Computer Science and Engineering York University.
A secure and scalable rekeying mechanism for hierarchical wireless sensor networks Authors: Song Guo, A-Ni Shen, and Minyi Guo Source: IEICE Transactions.
Aggregation and Secure Aggregation. Learning Objectives Understand why we need aggregation in WSNs Understand aggregation protocols in WSNs Understand.
A Mechanism for Communication- Efficient Broadcast Encryption over Wireless Ad Hoc Networks Johns Hopkins University Department of Computer Science Reza.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Cryptography and Network Security Chapter 1. Background  Information Security requirements have changed in recent times  traditionally provided by physical.
Design and Implementation of Secure Layer over UPnP Networks Speaker: Chai-Wei Hsu Advisor: Dr. Chin-Laung Lei.
International Conference Security in Pervasive Computing(SPC’06) MMC Lab. 임동혁.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
A Secure Routing Protocol with Intrusion Detection for Clustering Wireless Sensor Networks International Forum on Information Technology and Applications.
Computer Science Least Privilege and Privilege Deprivation: Towards Tolerating Mobile Sink Compromises in Wireless Sensor Network Presented by Jennifer.
Key Management Techniques in Wireless Sensor Networks
Security Of Wireless Sensor Networks
Presentation transcript:

Self-Healing Group-Wise Key Distribution Schemes with Time-Limited Node Revocation for Wireless Sensor Networks Minghui Shi, Xuemin Shen, Yixin Jiang, Chuang Lin CMSC 681 Fall 2007 Advanced Computer Networks Isaac Mativo

Sensor Node Typical sensor node contains Power unit Sensing unit Processing unit Storage unit Wireless transceiver Wireless Sensor Node may be able to monitor several parameters by combining several kinds of sensor nodes

Wireless Sensor network Architecture of a wireless sensor network Data processing and management center Internet/ satellite Base Station Sensor field

Motivation Important to prevent unauthorized nodes to access some information Traffic encryption key (TEK) is used to encrypt data at source and decrypt at destination TEK refreshed continuously by the group key manager (GKM) This process may degrade performance and scalability Authors propose two schemes which ensures secrecy, certain collusion freedom, and group confidentiality. Algorithm based on the dual direction hush chain (DDHC) and hash binary tree (HBT)

Important Issues Key management in WSN Resilience against node capture Resilience against node replication Node revocation or participation Scalability – as network grows Group-wise key distribution schemes Group confidentiality Forward secrecy Backward secrecy Collusion freedom

DDHC DDHC is composed of two one-way hash chains Forward hash chain Backward hash chain

Limited Time Node Revocation y = Hash(x): Should be easy to compute y given x, but computationally infeasible to compute x such that y = Hash(x)

Hash Binary Tree

How the Schemes Work DDHC Group key manager (GKM) selects a secret seed to generate the one-way hash chain The rekeying message is broadcast within the sensor network from time to time Each legitimate node within the group is able to compute the traffic encryption key (TEK) to encrypt and decrypt the multicast messages Time-limited node revocation scheme: TEK = f(Nf, Nb, RK) Each node has a small storage buffer that enables it to perform self-healing recovery of a rekeying message. Lost RK can be recovered using the one-way hash function and the last received RK HBT Also based on hash functions To improve security, the HBT is adopted to generate all pre- assigned seeds. GKM assigns the seeds, which include the sub-root nodes that are then used to compute the leaf nodes Each TEK is linked to a leaf node, and all leaf nodes are derived using a hash algorithm on these seeds. Time-limited node revocation mechanism: TEK = f(S(D, t), RK) Lost RK can be recovered using the one-way hash function and the last received RK

Conclusion Scheme provides: Low storage overhead Low Communication overhead (broadcast and unicast) Low to medium implementation complexity Implicit authentication Tolerance for lost rekeying messages Forward and backward secrecy

Questions? The End