GROUP N Charles Barrasso Carter May Chih-Yu (Joey) Tang.

Slides:



Advertisements
Similar presentations
Chris Karlof and David Wagner
Advertisements

A Survey of Key Management for Secure Group Communications Celia Li.
Trust relationships in sensor networks Ruben Torres October 2004.
Group Protocols for Secure Wireless Ad hoc Networks Srikanth Nannapaneni Sreechandu Kamisetty Swethana pagadala Aparna kasturi.
Maximum Battery Life Routing to Support Ubiquitous Mobile Computing in Wireless Ad Hoc Networks By C. K. Toh.
1 Performance Char’ of Region- Based Group Key Management --- in Mobile Ad Hoc Networks --- by Ing-Ray Chen, Jin-Hee Cho and Ding-Chau Wang Presented by.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
DoS Attacks on Sensor Networks Hossein Nikoonia Department of Computer Engineering Sharif University of Technology
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
1-1 CMPE 259 Sensor Networks Katia Obraczka Winter 2005 Security.
A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks Wenliang (Kevin) Du, Jing Deng, Yunghsiang S. Han and Pramod K. Varshney Department.
ITIS 6010/8010 Wireless Network Security Dr. Weichao Wang.
Security Issues In Sensor Networks By Priya Palanivelu.
Mesh Networks A.k.a “ad-hoc”. Definition A local area network that employs either a full mesh topology or partial mesh topology Full mesh topology- each.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks Edith Ngai and Michael R.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups Patrick P. C. Lee, John C. S. Lui and David K. Y. Yau IEEE ICNP 2002.
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
Sencun Zhu Sanjeev Setia Sushil Jajodia Presented by: Harel Carmit
Key Distribution in Sensor Networks (work in progress report) Adrian Perrig UC Berkeley.
Multicast Security May 10, 2004 Sam Irvine Andy Nguyen.
Security in Wireless Sensor Networks Perrig, Stankovic, Wagner Jason Buckingham CSCI 7143: Secure Sensor Networks August 31, 2004.
WIRELESS SENSOR NETWORK SECURITY USING GROUP KEY MANAGEMENT SCHEME Presented By: Mohammed Saleh CS 599a Fall06.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, J.D. Tygar Research Topics in Security in the context.
SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler, and J.D. Tygar – University of California, Berkeley.
SPINS: Security Protocols for Sensor Networks Adrian Perrig Robert Szewczyk Victor Wen David Culler Doug TygarUC Berkeley.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Key management in wireless sensor networks Kevin Wang.
Computer Science 1 Research on Sensor Network Security Peng Ning Cyber Defense Laboratory Department of Computer Science NC State University 2005 TRES.
Security Considerations for Wireless Sensor Networks Prabal Dutta (614) Security Considerations for Wireless Sensor Networks.
Overview of Security Research in Ad Hoc Networks Melanie Agnew John Folkerts Cory Virok.
Security in Wireless Sensor Networks. Wireless Sensor Networks  Wireless networks consisting of a large number motes  self-organizing  highly integrated.
Secure Aggregation for Wireless Networks Lingxuan Hu David Evans [lingxuan, Department of Computer.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
MASY: Management of Secret keYs in Mobile Federated Wireless Sensor Networks Jef Maerien IBBT DistriNet Research Group Department of Computer Science Katholieke.
Ad Hoc Networks Curtis Bolser Miguel Turner Kiel Murray.
Denial of Service (DoS) Attacks in Green Mobile Ad–hoc Networks Ashok M.Kanthe*, Dina Simunic**and Marijan Djurek*** MIPRO 2012, May 21-25,2012, Opatija,
1 Secure Ad-Hoc Network Eunjin Jung
1 Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University Excerpted from
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Trust- and Clustering-Based Authentication Service in Mobile Ad Hoc Networks Presented by Edith Ngai 28 October 2003.
Cryptography and Network Security (CS435) Part Eight (Key Management)
New Cryptographic Techniques for Active Networks Sandra Murphy Trusted Information Systems March 16, 1999.
Sensor Network Security: Survey Team Members Pardeep Kumar Md. Iftekhar Salam Ah. Galib Reza 110/28/2015.
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof and David Wagner (modified by Sarjana Singh)
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Security in Ad Hoc Networks. What is an Ad hoc network? “…a collection of wireless mobile hosts forming a temporary network without the aid of any established.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Applied cryptography Project 2. 2CSE539 Applied Cryptography A demo Chat server registration Please enter a login name : > Alice Please enter the.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Ad Hoc Network.
Security in Wireless Ad Hoc Networks. 2 Outline  wireless ad hoc networks  security challenges  research directions  two selected topics – rational.
Security in Wireless Sensor Networks by Toni Farley.
A Dynamic Query-tree Energy Balancing Protocol for Sensor Networks H. Yang, F. Ye, and B. Sikdar Department of Electrical, Computer and systems Engineering.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
1 Self-Certified Group Key-Generation for Ad Hoc Clusters in Wireless Sensor Networks Ortal Arazi, Hairong Qi Dept. Electrical & Computer Engineering The.
Security of the Internet of Things: perspectives and challenges
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Service in Mobile Ad Hoc Networks Presented by Edith Ngai Supervised.
-1/16- Maximum Battery Life Routing to Support Ubiquitous Mobile Computing in Wireless Ad Hoc Networks C.-K. Toh, Georgia Institute of Technology IEEE.
Presented by Edith Ngai MPhil Term 3 Presentation
SPINS: Security Protocols for Sensor Networks
Securing Wireless Sensor Networks
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
SPINS: Security Protocols for Sensor Networks
Outline A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Proceedings of MOBICOM, 2001 Sensor.
Presentation transcript:

GROUP N Charles Barrasso Carter May Chih-Yu (Joey) Tang

A Survey of Key Management for Secure Group Communication Sandro Rafaeli David Hutchison

Goals and Metrics Storage requirements Overhead traffic minimization Backward and forward secrecy –Messages should remain secure outside of membership changes Scalability Collusion

Approaches 1.Centralized group key management protocols –A single entity (node) is responsible for directing key management 2.Decentralized architectures –Multiple entities divide the responsibility 3.Distributed key management protocols –Each of the individual members contribute fairly equally

Decentralized Key Mgmt. Archs. More entities may fail before the whole group is affected There should not be a central manager that controls the submanagers Keys should be independent, but minimize overhead –Usually key changes limited to a single group –Sometimes leads to intercommunication problems

Distributed Key Mgmt. Protocols Each member may contribute, or any single member may generate all keys Usually not scalable –Communication time –Each member may have to have complete member list

Conclusion No perfect solution Centralized schemes are easy to implement but not scalable Hierarchical schemes hinder intercommunication between groups Distributed solutions are even less scalable

Generic Implementations of Elliptic Curve Cryptography using Partial Reduction Nils Gura Hans Eberle Sheueling Chang Shantz

Elliptic Curve Cryptography Uses points where the curve exactly crosses integer (x,y) coordinates to generate group of points. These points are ideal for SPEKE, Diffie- Hellman, and other methods and are actually much smaller and faster than those used in traditionally, while providing an equivalent level of security.

Reduction Problem: “The fundamental and most expensive operation underlying ECC is point multiplication” Expensive = Not Good for small devices with limited battery, CPU, etc. One step in point multiplication is Reduction

Partial Reduction They describe a method to short-cut Reduction and how it can be implemented in both Software and Hardware -> Partial Reduction. Partial Reduction allows for smaller operands and smaller number of expensive (clock cycles) multiplication and division operations -> Faster and less “Expensive” Partial Reduction allows ECC to be used on small, handheld devices.

Simple and Fault-tolerant Key Agreement For Dynamic Collaborative Groups Yongdae Kim Adrian Perrig Gene Tsudik

Group Key Management In Ad-Hoc networks no centralized servers or key servers Could “Elect” a server, but stresses (CPU, Battery, etc) that device too much -> want to distribute load People who whish to communicate must then agree on a key and distribute the load on managing the key amongst the devices

Key Trees Developed a Protocol that Arranges the group into a Hierarchy (Binary Tree) Each node has its own key, which it contributes to the group to form a group key Each node knows the keys of a specialized subset of the group from which it can easily generate the group key

Group Key Management Protocol As nodes enter/leave the group, the tree is split, merged, etc and computations associated with the structure change are isolated to the affected area Result: Simple, secure, fault-tolerant protocol for group key agreement that is more efficient than existing protocols of the same type

Self-Organized Network- Layer Security in Mobile Ad Hoc Networks Hao Yang Xiaoqiao Meng Songwu Lu

Ad-Hoc Network-Layer No centralized servers to impose network topology, members must self-organize Need to prevent, discover, and isolate attackers on the Network- layer only. Can’t trust anyone.

Self-organized Network Protocol Each node needs a token to participate in the network Neighbors monitor each other to detect misbehavior How long a token is valid depends on how long it has existed in the network and behaved well -> decreasing overhead over time Exploits collaboration among local nodes to protect the network without completely trusting any individual node.

A Pairwise Key Pre- distribution Scheme for Wireless Sensor Networks Wenliang Du Jing Deng Yunghsiang S. Han Pramod K. Varshney

Key Distribution Centralized, Key Agreement, Pre- distributed Sensors: Small, Little Memory and CPU; Deployed w/o Centralized server. Don’t have resources to agree upon a key. Pre-distribute keys, but must be careful of node keys being compromised -> network communication compromised

Pair-Wise Key Pre- distribution Each Node gets a Subset of shared secret keys -> Low memory requirement Any two nodes can find at least one common secret key from their set with which to compute a new pair- wise key -> Low CPU requirements

Key Pre-distribution Method Developed an improved way to breakdown key space among nodes When the number of compromised nodes is less than a given threshold, the probability that any nodes other than those compromised are affected is close to zero Requires a significant portion of the network to be compromised -> harder

SPINS: Security Protocols for Sensor Networks Department of Electrical Engineering and Computer Sciences, UC Berkeley

Sensor Hardware What are the issues? Power: Battery Computation: 4MHz Storage: 8 Kbytes instruction flash, 512 bytes of RAM and ROM Bandwidth: 10 kbps The characteristics of the Sensor Network restrict its ability to adapt the existing security technologies. Communication is the big chuck on energy consumption, therefore when developing a security structure for Sensor Network, minimizing the communication overhead is the focus. Compromised security is inevitable for current Sensor Network.

SPINS: SNEP & μTESLA SNEP: one to one agreement Data confidentiality: who receive msg (encrypted data) Data authentication: who can do what (MAC) Data Integrity: not receiving an altered data Freshness: message must be fresh (counter) μTESLA: for broadcasting (original TESLA is not for Sensor Networks) Authenticated broadcast  Code size:  The crypto routines occupies about 20% (2K) of the available code space.  Communication overhead:  About 20% more communication Conclusion

Mobility Helps Security in AdHoc Networks Laboratory for Computer Communications and Applications (LAC) School of Information and Communication Sciences (I&C) Swiss Federal Institute of Technology Lausanne (EPFL)

Security is usually enforced by a static, central authority. Ex: Communication Network, Operating System, and the access system to the vault of a bank. Static, Central Control  Exchange certificates that contain their public keys and establish a security association  Communicate using a Secure Side Channel Ex: Physical contact (wire) or Infrared communication  Adversary cannot modify messages transmitted over the secure side channel Establishing Security Association: purely mutual agreement between users Authors’ approach Friends help establishing security associations faster  Friends can help distributing the public-keys (certificate)  Direct friends only

Two Models Fully self-organized ad hoc networks : no central authority Ad hoc networks with a central authority: a (off-line) central authority  One-way security association  Ex: i trusts j (i can relate j’s public key) but j doesn’t trust i  Two-way security association  Ex: i trusts j and j trusts i i can ask a friend to issue a fresh certificate to j Ex: If a node i possesses a certificate signed by the central authority that binds j with j’s public key, then there exists a one- way security association from i to j.  Authority gives certificates to bind nodes together

Mobility Helps Security Simulation shows the higher mobility leads to a faster creation of the security associations Random walk mobility: nodes move randomly  90% of the desired security associations are established in approximately half of the convergence time. Experiment result shows  Restricted does reduce the time to establish security associations  The faster the node’s moving speed the shorter the time it needed to establish security associations (this is why this paper titled mobility helps security) (Restricted) Random waypoint mobility: choice a destination to move to  Destination  Speed of movement  The amount of time it pauses at the destination Factors: Restricted because users normally choose a destination to go to. Ex: meeting rooms, lounges, and so on.