T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun.

Slides:



Advertisements
Similar presentations
Energy-Efficient Distributed Algorithms for Ad hoc Wireless Networks Gopal Pandurangan Department of Computer Science Purdue University.
Advertisements

Supporting Cooperative Caching in Disruption Tolerant Networks
Communications Research Centre (CRC) Defence R&D Canada – Ottawa 1 Properties of Mobile Tactical Radio Networks on VHF Bands Li Li & Phil Vigneron Communications.
Message Integrity in Wireless Senor Networks CSCI 5235 Instructor: Dr. T. Andrew Yang Presented by: Steven Turner Abstract.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Sec-TEEN: Secure Threshold sensitive Energy Efficient sensor Network protocol Ibrahim Alkhori, Tamer Abukhalil & Abdel-shakour A. Abuznied Department of.
The Sybil Attack in Sensor Networks: Analysis & Defenses J. Newsome, E. Shi, D. Song and A. Perrig IPSN’04.
Beyond Trilateration: On the Localizability of Wireless Ad Hoc Networks Reported by: 莫斌.
Detecting Phantom Nodes in Wireless Sensor Networks Joengmin Hwang Tian He Yongdae Kim Department of Computer Science, University of Minnesota, Minneapolis.
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
Using Auxiliary Sensors for Pair-Wise Key Establishment in WSN Source: Lecture Notes in Computer Science (2010) Authors: Qi Dong and Donggang Liu Presenter:
Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.
1 On Constructing k- Connected k-Dominating Set in Wireless Networks Department of Computer Science and Information Engineering National Cheng Kung University,
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang (Kevin) Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney Department.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Presenter: Todd Fielder.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks Jeff Janies, Chin-Tser Huang, Nathan L. Johnson.
Robust Communications for Sensor Networks in Hostile Environments Ossama Younis and Sonia Fahmy Department of Computer Sciences, Purdue University Paolo.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu, Peng Ning Jason Buckingham CSCI 7143: Secure Sensor Networks October 12, 2004.
Computer Science 1 Research on Sensor Network Security Peng Ning Cyber Defense Laboratory Department of Computer Science NC State University 2005 TRES.
S ecurity I N W IRELESS S ENSOR N ETWORKS Prepared by: Ahmed ezz-eldin.
SOS: A Safe, Ordered, and Speedy Emergency Navigation Algorithm in Wireless Sensor Networks Andong Zhan ∗ †, Fan Wu ∗, Guihai Chen ∗ ∗ Shanghai Key Laboratory.
A scalable key pre-distribution mechanism for large-scale wireless sensor networks Author: A. N. Shen, S. Guo, H. Y. Chien and M. Y. Guo Source: Concurrency.
Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks Matthew J. Miller Nitin H. Vaidya University of Illinois at Urbana-Champaign.
1 BitHoc: BitTorrent for wireless ad hoc networks Jointly with: Chadi Barakat Jayeoung Choi Anwar Al Hamra Thierry Turletti EPI PLANETE 28/02/2008 MAESTRO/PLANETE.
1 Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University Excerpted from
Terminodes and Sybil: Public-key management in MANET Dave MacCallum (Brendon Stanton) Apr. 9, 2004.
A Design for Secure and Survivable Wireless Sensor Networks Yi Qian, Kejie Lu, David Tipper Presented by: William Newton University of Maryland, Baltimore.
A Routing-Driven Elliptic Curve Cryptography Based Key Management Scheme for Heterogeneous Sensor Networks Author: Xiaojiang Du, Guizani M., Yang Xiao.
Boundary Recognition in Sensor Networks by Topology Methods Yue Wang, Jie Gao Dept. of Computer Science Stony Brook University Stony Brook, NY Joseph S.B.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Hao Yang, Fan Ye, Yuan Yuan, Songwu Lu, William Arbaugh (UCLA, IBM, U. Maryland) MobiHoc 2005 Toward Resilient Security in Wireless Sensor Networks.
Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and Local Collaboration-Based Approach Wensheng Zhang and Guohong Cao.
Modeling the Pairwise Key Predistribution Scheme in the Presence of Unreliable Links.
Securing Distributed Sensor Networks Udayan Kumar Subhajit Sengupta Sharad Sonapeer.
A Highly Scalable Key Pre- Distribution Scheme for Wireless Sensor Networks.
A Two-Layer Key Establishment Scheme for Wireless Sensor Networks Yun Zhou, Student Member, IEEE, Yuguang Fang, Senior Member, IEEE IEEE TRANSACTIONS ON.
User-Centric Data Dissemination in Disruption Tolerant Networks Wei Gao and Guohong Cao Dept. of Computer Science and Engineering Pennsylvania State University.
1 Deploying Wireless Sensors to Achieve Both Coverage and Connectivity Xiaole Bai*, Santosh Kumar*, Dong Xuan*, Ziqiu Yun +, Ten H. Lai* * Computer Science.
A Dead-End Free Topology Maintenance Protocol for Geographic Forwarding in Wireless Sensor Networks IEEE Transactions on Computers, vol. 60, no. 11, November.
Barrier Coverage With Wireless Sensors
1 TBD: Trajectory-Based Data Forwarding for Light-Traffic Vehicular Networks IEEE ICDCS’09, Montreal, Quebec, Canada Jaehoon Jeong, Shuo Gu, Yu Gu, Tian.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Tufts Wireless Laboratory School Of Engineering Tufts University Paper Review “An Energy Efficient Multipath Routing Protocol for Wireless Sensor Networks”,
CSCI Research Topics in Computer Science (Fall 2007) A Key-Management Scheme for Distributed Sensor Networks Deepesh Jain Wireless and Sensor Networks.
Hole Detection and Boundary Recognition in Wireless Sensor Networks Kun-Ying Hsieh ( 謝坤穎 ) Dept. of Computer Science and Information Engineering National.
Informal Security Seminar: Key Pre-distribution Scheme for Wireless Sensor Networks Joengmin Hwang Dept. Computer Science Univ. of Minnesota, Twin Cities.
Ahmad Salam AlRefai.  Introduction  System Features  General Overview (general process)  Details of each component  Simulation Results  Considerations.
Cross-Layer Scheduling for Power Efficiency in Wireless Sensor Networks Mihail L. Sichitiu Department of Electrical and Computer Engineering North Carolina.
Complete Optimal Deployment Patterns for Full-Coverage and k-Connectivity (k ≦ 6) Wireless Sensor Networks Xiaole Bai, Dong Xuan, Ten H. Lai, Ziqiu Yun,
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
Toward Resilient Security in Wireless Sensor Networks Rob Polak Feb CSE 535.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
1 Self-Certified Group Key-Generation for Ad Hoc Clusters in Wireless Sensor Networks Ortal Arazi, Hairong Qi Dept. Electrical & Computer Engineering The.
Reliable Mobicast via Face- Aware Routing Qingfeng Huang,Chenyang Lu and Gruia-Catalin Roman Department of Computer Science and Engineering Washington.
T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 1 Sriram Chellappan, Xiaole Bai, Bin Ma ‡ and Dong Xuan Presented by Sriram.
A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks Zhen Yu & Yong Guan Department of Electrical and Computer Engineering.
                                                                                                            Network Decoupling for Secure Communications.
                                                                                                            Network Decoupling for Secure Communications.
Securing Wireless Sensor Networks
Department of Computer Science University of York
Dong Xuan*, Sriram Chellappan*, Xun Wang* and Shengquan Wang+
Presentation transcript:

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun Gu Department of Computer Science and Engineering The Ohio State University, U.S.A. Network Decoupling for Secure Communications in Wireless Sensor Networks IWQoS06, June 20 th 2006

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 2 Secure communications in WSNs  Wireless sensor networks (WSNs) Secure communications are important Pair-wise keys among neighboring nodes are needed  Random Key Pre-distribution (RKP) schemes Pre-deployment: distribute a random set of keys to each sensor Post-deployment: establish pair-wise keys  RKP schemes have been well accepted Random deployment of WSNs in many cases Simplicity Distributed Many follow-up works

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 3 However …  RKP schemes have two inherent limitations: Randomness in key pre-distribution Strong constraint in key path construction (a) physical node degree: 9.71 (b) secure node degree: 4.06 The current RKP schemes can only work in highly dense networks!!

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 4 Our major contributions  We propose network decoupling to release the strong constraint, making RKP schemes applicable in non-highly dense networks  We further design a new RKP-based protocol, i.e. RKP-DE, in a decoupled sensor network

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 5 Outline  Background: Random Key Pre-distribution (RKP) schemes  Network decoupling methodology  RKP-DE: a secure neighbor establishment protocol  Performance analysis  Related work  Final remarks

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 6 Why new key management schemes in WSNs  Traditional schemes cannot work in WSNs Key distribution center (KDC)  poor scalability and single point of failure Public key based schemes  high communication / computation overhead Single master key for all sensors  poor security Distinct key for each pair of sensors  high storage overhead

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 7 Random Key Pre-distribution (RKP) schemes  Key pre-distribution Each sensor is pre-distributed with k keys randomly chosen from a key pool with size K Sensors are deployed randomly  Pair-wise key establishment Direct setup: share pre-distributed keys Indirect setup: construct a key path via a proxy sensor nearby

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 8 {k 6, k 8, k 9 } {k 5, k 8, k 9 } {k 4, k 6, k 7 } {k 1, k 4, k 5 } {k 1, k 2, k 3 } An example of RKP scheme k = 3 K = 10 b a c e d Req {k ac } k4 Req {k ac } k1

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 9 Inherent limitation of RKP schemes  Logical constraint Sharing pre- distributed key(s)  Physical constraint Within communication range  Both constraints are coupled {k 6, k 8, k 9 } {k 5, k 8, k 9 } {k 4, k 6, k 7 } {k 1, k 4, k 5 } {k 1, k 2, k 3 } b a c e d

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 10 Attack model and performance metrics  Attack model Link monitoring: monitor all links Node capture: capture some nodes  Performance metrics Connectivity: probability two neighboring sensors can establish a pair-wise key Resilience: probability a pair-wise key is uncompromised

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 11 Low secure node degree with RKP (a) (b) physical node degree: 9.71 secure node degree: 4.06 secure node degree = physical node degree * connectivity

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 12 Our solutions  Methodology: network decoupling Decouple the logical and physical constraints in key path construction  Protocol: RKP-DE A secure neighbor establishment protocol based on network decoupling Dependency elimination

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 13 Network decoupling  A network is decoupled into A logical key-sharing network: an edge between two sensors iff they share pre- distributed keys A physical neighborhood network: an edge between two sensors iff they are within communication range

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 14 An example of network decoupling (b) Logical graph decouple {k 5, k 8, k 9 } {k 4, k 6, k 7 } {k 1, k 4, k 5 } {k 1, k 2, k 3 } b a c e d {k 6, k 8, k 9 } b a c e d (c) Physical graph c b a e d (a) Local information of node a

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 15 RKP-DE protocol  Keys are randomly pre-distributed to each node at the pre-deployment stage. There are four steps at post-deployment stage: Step1: Local graphs construction Step2: Key paths construction  Logical key paths are constructed in logical network  Each logical link is constructed in physical network Step 3: Link and path dependency elimination Step 4: Pair-wise key establishment

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 16 Key paths construction c a b e d d Logical graph b a c e d Physical graph c b a e d Two key paths from a to d a a

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 17 Link and path dependency elimination  Not all key paths helpful for resilience  Link dependency  Path dependency a {k 1, k 2, k 3 } {k 1, k 2 } b c d e f {k 4 } {k 2 } {k 1, k 2 } b c d {k 4 } a

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 18 Pair-wise key establishment {k 6, k 8, k 9 } {k 5, k 8, k 9 } {k 4, k 6, k 7 } {k 1, k 4, k 5 } {k 1, k 2, k 3 } b a c e d {k ad (1) } k1 {k ad (1) } k5 k ad = k ad (1) XOR k ad (2) {k ad (2) } k1 {k ad (2) } k4 {k ad (2) } k6 {k ad (2) } k8 k ad (1) k ad (2)

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 19 Performance analysis  Methodologies Theoretical analysis Simulation  Metrics Secure node degree Connectivity: local and global connectivity Resilience

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 20 secure node degree in RKP-DE protocol probability that a sensor u can find a key path to a neighboring sensor v within both sensors’ information areas with minimum i logical hops probability that a sensor u can find a key path to a neighboring sensor v within sensor u’s information area with minimum i logical hops Analyzing secure node degree For explanation and derivation of other variables, please refer to our technical report at ftp://ftp.cse.ohio-state.edu/pub/tech-report/2006/TR27.pdfftp://ftp.cse.ohio-state.edu/pub/tech-report/2006/TR27.pdf

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 21 Improved secure node degree (analytical result) Formulas in previous slide are for arbitrary number of hops, while data here and in next slide are for 2 hops only. Formulas for 2 hops are much simpler. only one proxy is used on each logical key path arbitrary number of proxies are used on each logical key path

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 22 Improved secure node degree (simulation result) (a) (b) (c) physical node secure node secure node degree: 9.71 degree: 4.06 degree: 5.68

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 23 Connectivity and resilience  Sensitivity to physical node degree (D p )

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 24 Connectivity and resilience (cont.)  Sensitivity to key chain size (k) and number of captured nodes (x)

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 25 Related work  Network decoupling Internet: QoS control plane and data forwarding plane decoupling [Kung & Wang 1999] Sensor Networks: path naming and selection [Niculescu & Nath 2003]  Improving RKP Pre-deployment: key pre-distribution based on deployment knowledge [Du et al. 2004] Post-deployment: Remote proxy [Chan & Perrig 2005]

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 26 Final remarks  Secure communications are important in WSNs  Traditional RKP schemes suffer from the strong constraint in key path construction  Our contributions: Network decoupling releases the strong constraint RKP-DE protocol for secure neighbor establishment  Future work: Testbed implementation

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 27 References  [Kung & Wang 1999]: Tcp trunking: Design, implementation and performance, ICNP 1999  [Niculescu & Nath 2003]: Trajectory based forwarding and its applications, Mobicom 2003  [Du et al. 2004]: A key management scheme for wireless sensor networks using deployment knowledge, Infocom 2004  [Chan & Perrig 2005]: PIKE: Peer Intermediaries for Key Establishment in Sensor Networks, Infocom 2005

T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 28 Thank You !