Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.

Slides:



Advertisements
Similar presentations
Message Integrity in Wireless Senor Networks CSCI 5235 Instructor: Dr. T. Andrew Yang Presented by: Steven Turner Abstract.
Advertisements

Trust relationships in sensor networks Ruben Torres October 2004.
Key Infection (smart trust for smart dust) Ross Anderson (Cambridge) Haowen Chan (CMU) Adrian Perrig (CMU)
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Presented By: Hathal ALwageed 1.  R. Anderson, H. Chan and A. Perrig. Key Infection: Smart Trust for Smart Dust. In IEEE International Conference on.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian Perrig Virgil Gligor Carnegie Mellon UniversityUniversity of Maryland.
A Survey of Secure Wireless Ad Hoc Routing
The Sybil Attack in Sensor Networks: Analysis & Defenses J. Newsome, E. Shi, D. Song and A. Perrig IPSN’04.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
Distributed Detection Of Node Replication Attacks In Sensor Networks Presenter: Kirtesh Patil Acknowledgement: Slides on Paper originally provided by Bryan.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
SIA: Secure Information Aggregation in Sensor Networks Bartosz Przydatek, Dawn Song, Adrian Perrig Carnegie Mellon University Carl Hartung CSCI 7143: Secure.
1 Intrusion Tolerance for NEST Bruno Dutertre, Steven Cheung SRI International NEST 2 Kickoff Meeting November 4, 2002.
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Roberto Di Pietro, Luigi V. Mancini and Alessandro Mei.
A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang (Kevin) Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney Department.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Presenter: Todd Fielder.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun.
Random Key Predistribution Schemes For Sensor Networks Haowan Chen, Adrian Perigg, Dawn Song.
Sencun Zhu Sanjeev Setia Sushil Jajodia Presented by: Harel Carmit
Key Distribution in Sensor Networks (work in progress report) Adrian Perrig UC Berkeley.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu, Peng Ning Jason Buckingham CSCI 7143: Secure Sensor Networks October 12, 2004.
Authors: H. Chan, A. Perrig, and D. Song Carnegie Mellon University Presented by: Yuliya Olmo April 13,
The Sybil Attack in Sensor Networks: Analysis & Defenses James Newsome, Elaine Shi, Dawn Song, Adrian Perrig Presenter: Yi Xian.
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks By: Sencun Zhu, Sanjeev Setia, and Sushil Jajodia Presented By: Daryl Lonnon.
Computer Science 1 Research on Sensor Network Security Peng Ning Cyber Defense Laboratory Department of Computer Science NC State University 2005 TRES.
S ecurity I N W IRELESS S ENSOR N ETWORKS Prepared by: Ahmed ezz-eldin.
Secure Data Aggregation in Wireless Sensor Networks: A Survey Yingpeng Sang, Hong Shen Yasushi Inoguchi, Yasuo Tan, Naixue Xiong Proceedings of the Seventh.
Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks Matthew J. Miller Nitin H. Vaidya University of Illinois at Urbana-Champaign.
Aggregation in Sensor Networks
GZ06 : Mobile and Adaptive Systems A Secure On-Demand Routing Protocol for Ad Hoc Networks Allan HUNT Wandao PUNYAPORN Yong CHENG Tingting OUYANG.
Key Management in Mobile and Sensor Networks Class 17.
A Design for Secure and Survivable Wireless Sensor Networks Yi Qian, Kejie Lu, David Tipper Presented by: William Newton University of Maryland, Baltimore.
A Routing-Driven Elliptic Curve Cryptography Based Key Management Scheme for Heterogeneous Sensor Networks Author: Xiaojiang Du, Guizani M., Yang Xiao.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Computer Science 1 CSC 774 Advanced Network Security Distributed detection of node replication attacks in sensor networks (By Bryan Parno, Adrian Perrig,
Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno, Adrian perrig, Virgil Gligor IEEE Symposium on Security and Privacy 2005.
The Sybil Attack in Sensor Networks: Analysis & Defenses
Securing Distributed Sensor Networks Udayan Kumar Subhajit Sengupta Sharad Sonapeer.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
SIA: Secure Information Aggregation in Sensor Networks B. Przydatek, D. Song, and A. Perrig. In Proc. of ACM SenSys 2003 Natalia Stakhanova cs610.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Computer Science CSC 774 Adv. Net. Security1 Presenter: Tong Zhou 11/21/2015 Practical Broadcast Authentication in Sensor Networks.
Mangai Vetrivelan Snigdha Joshi Avani Atre. Sensor Network Vulnerabilities o Unshielded Sensor Network Nodes vulnerable to be compromised. o Attacks on.
Applied cryptography Project 2. 2CSE539 Applied Cryptography A demo Chat server registration Please enter a login name : > Alice Please enter the.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Random Key Predistribution Schemes for Sensor.
1 Adaptive key pre-distribution model for distributed sensor networks Author: C.-S. Laih, M.-K. Sun, C.-C. Chang and Y.-S. Han Source: IET Communications,
CSCI Research Topics in Computer Science (Fall 2007) A Key-Management Scheme for Distributed Sensor Networks Deepesh Jain Wireless and Sensor Networks.
1 An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks Sencun Zhu, Sanjeev Setia, Sushil Jajodia, Peng.
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Toward Resilient Security in Wireless Sensor Networks Rob Polak Feb CSE 535.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
S E A D Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks Yih-Chun Hu,David B.Johnson, Adrian Perrig.
Computer Science Least Privilege and Privilege Deprivation: Towards Tolerating Mobile Sink Compromises in Wireless Sensor Network Presented by Jennifer.
A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.
Intrusion Tolerance for NEST
Presentation transcript:

Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers February 28, 2008

The Big Idea Three key bootstrapping protocols for large sensor networks Alternatives to public key cryptosystems Each protocol trades a different drawback in exchange for the security it provides

Outline Background The problem with sensor networks Related work Three schemes  q-composite keys scheme  Multipath-reinforcement scheme  Random pairwise keys scheme Future directions

The Bootstrapping Problem Initialization process Creating something from nothing

Bootstrapping Security in Sensor Networks Especially challenging because of the limitations of sensor networks:  Constrained resources  Physical vulnerability  Unpredictability of future configurations  Temptation to rely on base stations

Related Work Previously proposed solutions often depend on:  Asymmetric cryptography  Arbitration by base stations (e.g., SPINS) Some even require physical contact with a master device or assume that attackers do not arrive until after key exchange

Finding a Solution Authors’ proposed schemes are based on the basic random key predistribution scheme Basic scheme is modified to meet the appropriate design goals

What Makes a Key Predistribution Scheme Good?

Key Predistribution Scheme Design Goals Secure node-to-node communication Must not rely on base stations for decision-making Adaptable to addition of nodes after initial network setup

Key Predistribution Scheme Design Goals, Cont. Prevent unauthorized access No assumptions about which nodes will be within communication range of each other Resource-efficient and robust to DoS attacks

Evaluation Metrics Resilience against node capture Resistance against node replication Revocation of misbehaving nodes Scalability

The Basic Scheme

Three phases of operation:  Initialization  Key setup  Graph connection

The Basic Scheme – Initialization Pick a random key pool, S For each node, randomly select m keys from S (this is the node’s key ring) The size of S is chosen so that two key rings will share at least one key with probability p

The Basic Scheme – Key Setup Nodes search for neighbors that share a key Broadcast short IDs assigned to each key prior to deployment Keys verified through challenge-response

The Basic Scheme – Graph Connection Nodes then set up path keys with any unconnected neighbors through existing secure paths # of secure links a node must establish during key setup (degree, d) to form a connected graph of size n with probability c is: d = [ (n-1)/n ][ ln(n) – ln(-ln(c)) ]

The Basic Scheme – Graph Connection The probability, p, that two nodes successfully connect is p = d/n′ where n′ is the expected number of neighbor nodes within communication range of A ½

Extensions of the Basic Scheme q-composite Random Key Predistribution Multipath Key Reinforcement Random Pairwise Keys

q-composite Random Key Predistribution Scheme

q-composite Scheme Instead of one key, a pair of nodes must share q keys to establish a secure link Key pool must be shrunk in order to maintain probability p of two nodes sharing enough keys

Initialization and Key Setup Similar to basic scheme  Each node has m keys on key ring Two nodes must discover at least q common keys in order to connect  Before connecting, a new key is created as a hash of the q shared keys Broadcasting IDs is dangerous, however

Evaluation Much harder for an attacker with a given key set to eavesdrop on a link Necessary reduction in key pool size makes large-scale attacks even more powerful

Evaluation Compromising a given # of nodes is more damaging Harder to compromise nodes, however

Evaluation Dangerous under large-scale attack Absolute # of compromised nodes vs. fraction of compromised communications

Multipath Key Reinforcement Scheme

Initialization and key setup as in basic scheme Key update over multiple independent paths between nodes Key update is damage control in the event that other nodes are captured

Evaluation Better resistance against node capture Significantly higher maximum network size Comes at cost of greater communication overhead

Random Pairwise Keys Scheme

Key feature is node-to- node identity authentication Ability to verify node identities opens up several security features

The Basics Sensor network of n nodes  Pairwise scheme: Each node holds n-1 keys Each key is shared with exactly one other node  Random pairwise scheme: Not all n-1 keys are needed for a connected graph Only np keys are needed to connect with probability p

Initialization n  # of unique node IDs m  keys on each node’s key ring p  Probability of two nodes connecting n = m/p

Initialization Each node ID pairs with m other random & distinct node IDs Each pair is assigned a key Nodes store key-ID pairs on key rings

Key Setup Node IDs are broadcast to neighbors Verified through cryptographic handshake

Multi-hop Range Extension Node IDs are small Can be re-broadcast at low cost Neighbors forward IDs during key setup  Increases communication radius  Increases max. network size

Distributed Node Revocation Faster than relying on base stations Public votes are broadcast against compromised nodes Offending node is cut off when votes reach threshold

Scheme Requirements Compromised nodes can’t revoke arbitrary nodes No vote spoofing Verifiable vote validity Votes have no replay value Not vulnerable to DoS

The Voting Process A node’s voting members are those that share a pairwise key with it All voting members are assigned a voting key Votes are verified through a Merkle tree Voting members keep track of votes received up to a threshold, t

Voting Threshold If too high  A node may not have enough voting members to be revoked If too low  Easy for a group of compromised nodes to revoke many legitimate nodes

Resisting Revocation Attacks Node B’s revocation key for node A must be activated before use  Hashed with secret value known only by A A gives B its secret value only after the two establish communication Other DoS attacks are more practical

Resistance to Node Replication and Node Generation Place a cap, d max, on the degree of a node d max is some small multiple of d Nodes keep track of degree and node IDs using same method as vote counting

Evaluation Perfect resilience against node capture  All pairwise keys are unique, so capturing one node reveals no information about communications outside of the compromised node’s

Evaluation, Cont. Maximum network size suffers slightly

Evaluation, Cont. Resistance to revocation attack  Small number of compromised nodes only compromises a small portion of communications  Compromising large number of nodes is not economical

Summary Three efficient schemes for secure key bootstrapping Each scheme has trade-offs  q-composite: good for small attacks, bad for large  Multipath-reinforcement: improved security, more communication overhead  Random pairwise: max. network size is smaller

Future Work How does the random pairwise scheme perform in small networks? Can the random pairwise scheme be modified to handle larger networks?