A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang (Kevin) Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney Department.

Slides:



Advertisements
Similar presentations
Security and Sensor Networks By Andrew Malone and Bryan Absher.
Advertisements

Message Integrity in Wireless Senor Networks CSCI 5235 Instructor: Dr. T. Andrew Yang Presented by: Steven Turner Abstract.
Introduction to Ad-hoc & Sensor Networks Security In The Name of God ISC Student Branch in KNTU 4 th Workshop Ad-hoc & Sensor Networks.
Trust relationships in sensor networks Ruben Torres October 2004.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Presented By: Hathal ALwageed 1.  R. Anderson, H. Chan and A. Perrig. Key Infection: Smart Trust for Smart Dust. In IEEE International Conference on.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
The Sybil Attack in Sensor Networks: Analysis & Defenses J. Newsome, E. Shi, D. Song and A. Perrig IPSN’04.
An Efficient Scheme for Authenticating Public Keys in Sensor Networks Wenliang (Kevin) Du (Syracuse) Ronghua Wang (Syracuse) Peng Ning (North Carolina.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.
Presented By : Ankita Jaiswal Guided By : Dr. Agrawal sir.
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Roberto Di Pietro, Luigi V. Mancini and Alessandro Mei.
A Beacon-Less Location Discovery Scheme for Wireless Sensor Networks Lei Fang (Syracuse) Wenliang (Kevin) Du (Syracuse) Peng Ning (North Carolina State)
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Presenter: Todd Fielder.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun.
Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.
Sencun Zhu Sanjeev Setia Sushil Jajodia Presented by: Harel Carmit
Contents Distributed Sensor Networks (DSNs) Key Predistribution Schemes – KPSs A Set System The 3 phases Metrics for the Evaluation of KPSs Configurations.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
LAD: Location Anomaly Detection for Wireless Sensor Networks Wenliang (Kevin) Du (Syracuse Univ.) Lei Fang (Syracuse Univ.) Peng Ning (North Carolina State.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu, Peng Ning Jason Buckingham CSCI 7143: Secure Sensor Networks October 12, 2004.
The Sybil Attack in Sensor Networks: Analysis & Defenses James Newsome, Elaine Shi, Dawn Song, Adrian Perrig Presenter: Yi Xian.
Computer Science 1 Research on Sensor Network Security Peng Ning Cyber Defense Laboratory Department of Computer Science NC State University 2005 TRES.
S ecurity I N W IRELESS S ENSOR N ETWORKS Prepared by: Ahmed ezz-eldin.
A scalable key pre-distribution mechanism for large-scale wireless sensor networks Author: A. N. Shen, S. Guo, H. Y. Chien and M. Y. Guo Source: Concurrency.
© 2007 Levente Buttyán Security and Privacy in Upcoming Wireless Networks Key establishment in ad hoc networks exploiting - physical contact; - mobility.
Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks Matthew J. Miller Nitin H. Vaidya University of Illinois at Urbana-Champaign.
GROUP N Charles Barrasso Carter May Chih-Yu (Joey) Tang.
KAIS T Decentralized key generation scheme for cellular-based heterogeneous wireless ad hoc networks 임 형 인 Ananya Gupta, Anindo Mukherjee, Bin.
1 Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University Excerpted from
Key Management in Mobile and Sensor Networks Class 17.
A Design for Secure and Survivable Wireless Sensor Networks Yi Qian, Kejie Lu, David Tipper Presented by: William Newton University of Maryland, Baltimore.
A Routing-Driven Elliptic Curve Cryptography Based Key Management Scheme for Heterogeneous Sensor Networks Author: Xiaojiang Du, Guizani M., Yang Xiao.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Coordinated Sensor Deployment for Improving Secure Communications and Sensing Coverage Yinian Mao, Min Wu Security of ad hoc and Sensor Networks, Proceedings.
Modeling the Pairwise Key Predistribution Scheme in the Presence of Unreliable Links.
A Highly Scalable Key Pre- Distribution Scheme for Wireless Sensor Networks.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
1 Diversifying Sensors to Improve Network Resilience Wenliang (Kevin) Du Electrical Engineering & Computer Science Syracuse University.
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Applied cryptography Project 2. 2CSE539 Applied Cryptography A demo Chat server registration Please enter a login name : > Alice Please enter the.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Donggang Liu and Peng Ning Department of Computer.
1 Adaptive key pre-distribution model for distributed sensor networks Author: C.-S. Laih, M.-K. Sun, C.-C. Chang and Y.-S. Han Source: IET Communications,
Tufts Wireless Laboratory School Of Engineering Tufts University Paper Review “An Energy Efficient Multipath Routing Protocol for Wireless Sensor Networks”,
Author: Hangyang Dai and Hongbing Xu
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
Shambhu Upadhyaya 1 Sensor Networks – Hop- by-Hop Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 22)
CSCI Research Topics in Computer Science (Fall 2007) A Key-Management Scheme for Distributed Sensor Networks Deepesh Jain Wireless and Sensor Networks.
Informal Security Seminar: Key Pre-distribution Scheme for Wireless Sensor Networks Joengmin Hwang Dept. Computer Science Univ. of Minnesota, Twin Cities.
Key Pre-distribution Approach in Wireless Sensor Networks Using LU Matrix Authors: Hangyang Dai and Hongbing Xu Source: IEEE Sensor Journal, vol.10, no.8,
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.
Key Management Techniques in Wireless Sensor Networks
                                                                                                            Network Decoupling for Secure Communications.
                                                                                                            Network Decoupling for Secure Communications.
Securing Wireless Sensor Networks
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
Presentation transcript:

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang (Kevin) Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney Department of EECS Syracuse University

Overview Wireless Sensor Networks (WSN). Key management problem in WSN. Existing solutions. Our solution. Security and performance analysis. Conclusion and future work.

Wireless Sensor Networks Deploy Sensors

Securing WSN Deploy Sensors Secure Channels

Problem Description How can each pair of neighboring nodes find a secret key? Pairwise: secret keys are unique for each pair. Can be used for authentication.

Approaches Trusted-Server Schemes Finding trusted servers is difficult. Public-Key Schemes Expensive and infeasible for sensors. Key Pre-distribution Schemes

Goal: Loading Keys into sensor nodes prior to deployment, s.t. any two nodes can find a secret key between them after deployment Challenges Security: nodes can be compromised Scalability: new nodes might be added later Memory/Energy efficiency Authentication: pairwise keys Key Pre-distribution

Naïve Solutions Master-Key Approach Memory efficient, but low security. Needs Tamper-Resistant Hardware. Pair-wise Key Approach N-1 keys for each node (e.g. N=10,000). Security is perfect. Need a lot of memory and cannot add new nodes.

Eschenauer-Gligor Scheme m keys (random) m A B E D C Key Pool S m m m E.g., when |S| = 10,000, m=75, the local connectivity p = 0.50 This scheme is further improved by Chan, Perrig, and Song (IEEE S&P 2003).

Our Goal Pairwise key pre-distribution scheme. Use Blom Scheme. Further improvement on performance and resilience. Use random key pre-distribution scheme.

Blom Scheme Public matrix G Private matrix D (symmetric). D G +1 N A G = (D G) T G = G T D T G = G T D G = (A G) T Let A = (D G) T

Blom Scheme X = A = (D G) T G(D G) T G i j i j K ji K ij N +1 N N Node i carries: Node j carries:

G Matrix To achieve -secure: Any +1 columns of G must be linearly independent. Vandermonde matrix has such a property ss2s2 s3s3 sNsN s2s2 (s 2 ) 2 (s 3 ) 2 (s N ) 2 s (s 2 ) (s 3 ) (s N ) G =

Properties of Blom Scheme Blom’s Scheme Network size is N Any pair of nodes can directly find a secret key Tolerate compromise up to nodes Need to store +2 keys Our next goal: increase without increasing the storage usage.

Multiple Space Scheme (D 2, G) (D 1, G) (D , G) Key-Space Pool  spaces Two nodes can find a pairwise Key if they carry a common Key space!

How to select  and  ? If the memory usage is m, the security threshold (probablistic) m is To improve the security, we need to increase  /  2. However, such an increase affects the connectivity.

Measure Local Connectivity p local = the probability that two neighboring nodes can find a common key.

P local for different  and 

Security Analysis Network Resilience: When x nodes are compromised, how many other secure links are affected?

Resilience (p = 0.33, m=200) Blom

Resilience (p = 0.50, m =200) Blom

Other Analysis Communication overhead Computation overhead

Improvement: Using Two-hop Neighbors  = 7  = 2  = 31  = 2

Conclusion We have proposed a pairwise key pre- distribution scheme for WSN. We analyzed security, computational overhead, communication overhead. Our scheme substantially improves the network resilience.

Independent Discoveries The similar scheme is independently discovered by two other groups: Liu and Ning from NC State (next talk). Katz and his group from University of Maryland.