| 研究生: |
陳沅廷 Chen, Yung-ting |
|---|---|
| 論文名稱: |
無線感測網路下之使用者認證協定 User Authentication on Wireless Sensor Networks |
| 指導教授: |
黃宗立
Hwang, Tzonelih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2008 |
| 畢業學年度: | 96 |
| 語文別: | 中文 |
| 論文頁數: | 68 |
| 中文關鍵詞: | 無線感測網路 、使用者認證 |
| 外文關鍵詞: | WSN, User authentication |
| 相關次數: | 點閱:131 下載:2 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
無線感測網路(WSN)已經被廣泛的應用到各領域上,例如地理探索、醫療系統、戰場監控與緊急警報。為了避免沒有權限的使用者非法存取感測網路的資料,以及提供可靠的資料給予合法的使用者,本論文提出了雙向使用者認證協定。所提出之協定是引用LEAP+ (局部化的加密與認證協定) 的概念,提供黑名單讓合法使用者有能力偵測惡意的節點,以及讓能力受限的感測節點有效率的驗證使用者。相較於之前已被提出的研究,所提出的方法不只達到雙向的認證,並且更有效的利用感測節點之能源,除此之外,此協定可以在不需伺服器廣播的情形下,對於合法使用者的存取時間做一控管。
Wireless sensor networks (WSN) have been comprehensively appied. Aiming at protecting the resource constrained sensors against unauthorized access and providing the data reliability for the authenticated user, we propose the mutual user authentication scheme. The scheme employs the idea underlying LEAP+ (Localized Encryption and Authentication Protocol) to provide the blacklist for authenticated user to detect malicious sensors and make the sensor verify the user efficiently. Comparing with the previous research, our scheme not only achieves the mutual authentication but has the more efficient utilization of sensor’s energy, and further provides the ability to control the access time of each authorized user without the support of server.
[1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, Wireless sensor networks: a survey, Computer Networks, 38, 4 (2002), 393-422.
[2] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung, Perfectly-Secure Key Distribution for Dynamic Conferences, In Proceedings of the 12th Annual international Cryptology Conference on Advances in Cryptology, 1992 , 471-486.
[3] R. A. Burne, I. Kadar, J. C. Whitson, A. L. Buczak, Self-organizing cooperative sensor network for remote surveillance: improved target tracking results, Proc. SPIE 4232, 313 (2001).
[4] M. Bellare, C. Namprempre, G. Neven, Security proofs for identity-based identification and signature schemes, Advances in Cryptology - EUROCRYPT 2004, 3027, 268–286.
[5] Z. Benenson, N. Gedicke, O. Raivio, Realizing robust user authentication in sensor networks, In Real-World Wireless Sensor Networks (REALWSN), Stockholm, June 2005.
[6] K. C. Barr, K. Asanović, Energy-aware lossless data compression, ACM Transactions on Computer Systems (TOCS), 24, 3 (Aug. 2006), 250-291.
[7] S. Banerjee, D. Mukhopadhyay, Symmetric key based authenticated querying in wireless sensor networks, ACM Proceedings of the First international Conference on integrated internet Ad Hoc and Sensor Networks (InterSense '06), 2006, 138.
[8] H. Chan, A. Perrig, D. Song, Random key predistribution schemes for sensor networks, 2003 Symposium on Security and Privacy (May 2003), 197-213.
[9] X. Cao, W. Kou, L. Dang, B. Zhao, IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks, Computer Communications, 31, 4 (March 2008), 659-667.
[10] J. Daemen, V. Rijmen, The Design of Rijndael: AES—The Advanced Encryption Standard, New York: Springer-Verlag, 2002.
[11] N. Gura, A. Patel, A. Wander, H. Eberle, S. C. Shantz, Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs, Cryptographic Hardware and Embedded Systems (CHES’04), 3156 (Aug. 2004), 119-132.
[12] I. Gupta, D. Riordan, S. Sampalli, Cluster-head election using fuzzy logic for wireless sensor networks, 3rd AnnualCommunication Networks and Services Research Conference (CNSR’05), 2005, 255-260.
[13] V. Gupta, M. Wurm, Y. Zhu, M. Millard, S. Fung, N. Gura, H. Eberle, S. C. Shantz, Sizzle: A standards-based end-to-end security architecture for the embedded Internet, Pervasive and Mobile Computing, 1, 4 (Dec. 2005), 425-445.
[14] W. R. Heinzelman, A. Chandrakasan, H. Balakrishnan, Energy-efficient communication protocol for wireless microsensor networks, In Proceedings of the 33rd Annual Hawaii International Conference on System Sciences, 2000, 1-10.
[15] Y. C. Hu, A. Perrig, D. B. Johnson, Packet leashes: a defense against wormhole attacks in wireless networks, Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM’03), 2003, 3, 1976-1986.
[16] C. Jiang, B. Li, H. Xu, An Efficient Scheme for User Authentication in Wireless Sensor Networks, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW '07), 2007, 1, 438-442.
[17] C. Karlof, D. Wagner, Secure routing in wireless sensor networks: attacks and countermeasures, Ad Hoc Networks, 1, 2-3 (Sep. 2003), 293-315.
[18] D. Liu, P. Ning, Multilevel μTESLA: Broadcast authentication for distributed sensor networks, ACM Transactions on Embedded Computing Systems (TECS), 3, 4 (Nov. 2004), 800-836.
[19] D. Liu, P. Ning, R. Li, Establishing pairwise keys in distributed sensor networks, ACM Transactions on Information and System Security (TISSEC), 8, 1 (Feb. 2005), 41-77.
[20] C. Y. Lee, C. H. Lin, C. C. Chang, An improved low computation cost user authentication scheme for mobile communication, 19th International Conference on Advanced Information Networking and Applications (AINA’05), 2005, 2, 249-252.
[21] M. Luk, A. Perrig, B. Whillock, Seven cardinal properties of sensor network broadcast authentication, In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '06), 2006, 147-156.
[22] S. B. Lee, Y. H. Choi, A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks, In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '06), 2006, 59-70.
[23] K. Martinez, R. Ong, J. Hart, Glacsweb: a sensor network for hostile environments, First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks (IEEE SECON’04), 2004, 81-87.
[24] D. J. Malan, M. Welsh, M. D. Smith, A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography, First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004, 71-80.
[25] D. Naccache, J. Stern, Signing on a Postcard, In Proceedings of the 4th international Conference on Financial Cryptography (FC 2000). Lecture Notes in Computer Science, 1962 (2001), 121-135.
[26] J. Newsome, E. Shi, D. Song, A. Perrig, The sybil attack in sensor networks: analysis & defenses, In Proceedings of the Third international Symposium on information Processing in Sensor Networks (IPSN '04), 2004, 259-268.
[27] P. Ning, A. Liu, W. Du, Mitigating DoS attacks against broadcast authentication in wireless sensor networks, ACM Transactions on Sensor Networks (TOSN), 4, 1 (Jan. 2008), 1-35.
[28] H. Petersen, P. Horster, Self-certified keys concepts and applications. Communications and Multimedia Security, 1997, 102-116.
[29] A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, D. E. Culler, SPINS: security protocols for sensor networks, Wireless Networks, 8, 5 (Sep. 2002), 521-534.
[30] R. Roman, C. Alcaraz, J. Lopez, A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes, Mob. Netw. Appl. 12, 4 (Aug. 2007), 231-244.
[31] K. Ren, W. Lou, Y. Zhang, Multi-user Broadcast Authentication in Wireless Sensor Networks, 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON '07), 2007, 223-232.
[32] D. R. Raymond, S. F. Midkiff, Denial-of-Service in Wireless Sensor Networks: Attacks and Defenses, IEEE Pervasive Computing, 7, 1 (Jan.-March 2008), 74-81.
[33] R. Szewczyk, E. Osterweil, J. Polastre, M. Hamilton, A. Mainwaring, D. Estrin, Habitat monitoring with sensor networks, ACM Communications, 47, 6 (Jun. 2004), 34-40.
[34] V. Shoup, Sequences of games: A tool for taming complexity in security proofs, Cryptology ePrint Archive http://eprint.iacr.org/: Report 2004/332, 2004.
[35] C. C. Su, K. M. Chang, Y. H. Kuo, M. F. Horng, The new intrusion prevention and detection approaches for clustering-based sensor networks, IEEE Wireless Communications and Networking Conference (WCNC’05), 2005, 4, 1927-1932.
[36] K. Sun, P. Peng, P. Ning, C. Wang, Secure Distributed Cluster Formation in Wireless Sensor Networks, 22nd Annual Computer Security Applications Conference (ACSAC’06), 2006, 131-140.
[37] H. R. Tseng, R. H. Jan, W. Yang, An Improved Dynamic User Authentication Scheme for Wireless Sensor Networks, IEEE Global Telecommunications Conference (GLOBECOM '07), 2007, 986-990.
[38] S. Tripathy, S. Nandi, Defense against outside attacks in wireless sensor networks, Computer Communications, 31, 4 (March 2008), 818-826.
[39] A. S. Wander, N. Gura, H. Eberle, V. Gupta, S. C. Shantz, Energy analysis of public-key cryptography for wireless sensor networks, Third IEEE International Conference on Pervasive Computing and Communications (PerCom’05), 2005, 324-328.
[40] K. H. M. Wong, Y. Zheng, J. Cao, S. Wang, A Dynamic User Authentication Scheme for Wireless Sensor Networks, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC’06), 2006, 1, 244-251.
[41] Wikipedia, http://en.wikipedia.org/wiki/Sensor_node.
[42] M. Yarvis, N. Kushalnagar, H. Singh, A. Rangarajan, Y. Liu, S. Singh, Exploiting heterogeneity in sensor networks, 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM’05), 2005, 2, 878-890.
[43] J. Yin, S. Madria, SecRout: A Secure Routing Protocol for Sensor Networks, 20th international Conference on Advanced information Networking and Applications (Aina'06), 1 (April 2006), 393-398.
[44] S. Zhu, S. Setia, S. Jajodia, LEAP+: Efficient security mechanisms for large-scale distributed sensor networks, ACM Transactions on Sensor Networks (TOSN), 2, 4 (Nov. 2006), 500-528.
[45] S. Zhu, S. Setia, S. Jajodia, P. Ning, Interleaved hop-by-hop authentication against false data injection attacks in sensor networks, ACM Transactions on Sensor Networks (TOSN), 3, 3 (Aug. 2007), 14.