跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.90) 您好!臺灣時間:2024/12/05 18:04
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:莊宜勳
研究生(外文):Yi Hsun-Chuang
論文名稱:在無線感測網路上基於Diffie-Hellman和秘密分享的群組金鑰管理系統
論文名稱(外文):A Group Key Management based on Pair-wise Diffie-Hellman and Secret-sharing in Wireless Sensor Networks
指導教授:郭耀煌郭耀煌引用關係
指導教授(外文):Yau-Hwang Kuo
學位類別:碩士
校院名稱:國立成功大學
系所名稱:資訊工程學系碩博士班
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2006
畢業學年度:94
語文別:英文
論文頁數:83
中文關鍵詞:Diffie-Hellman秘密分享群體金鑰金鑰管理
外文關鍵詞:group keyDiffie-Hellmansecret-sharingkey management
相關次數:
  • 被引用被引用:2
  • 點閱點閱:317
  • 評分評分:
  • 下載下載:33
  • 收藏至我的研究室書目清單書目收藏:2
隨著數位生活科技的進步,無線感測網路逐漸廣泛的利用在各種環境中。一般而言,無線感測網路會大量散佈在具安全性考量的環境之中,並利用無線感測節點的合作去執行人類不能到達或是危險的任務。然而,由於無線感測節點具低計算能力、有限能源與儲存空間等限制,很多傳統的安全機制並不適用。因此,如何在感測節點間安全的傳送資訊成為了在無線感測網路上一個熱門而且困難的主題。而建立一個有效的群組金鑰管理方法是實現這些安全機制的基石。
本篇論文中,在叢聚感測網路中分為兩個通訊層,第一層是基地台和叢聚中心節點間的通訊,第二層是叢聚中心節點與其成員節點的通訊。另外,根據不同的安全性需求,各通訊層可採用配對與群聚金鑰來保護點對點與群組通訊。然而,有鑒於指數運算和加解密運算非常消耗能源,不符合無線感測網路的需求。因此,本論文所提出的群組金鑰管理系統將不使用指數運算產生群組金鑰,也不用透過加解密系統來傳送。其主要是在產生配對金鑰時利用秘密分享的概念隨後產生群組金鑰方程式,而每個合法成員再以本身擁有的配對金鑰與群組金鑰方程式來產生群組金鑰。因此,此方法更適用於無線感測網路上。最後,我們將分析叢聚中心節點個數和系統效能的關係,包括產生金鑰的計算消耗、安全性、以及傳送資料時所需的加解密消耗。
With the development of digital life technology, wireless sensor network is generally deployed in various environments. In general, wireless sensor network may be deployed in the security-sensitive environments, and sensor nodes can collaboratively perform dangerous tasks in the unreachable or uncontrollable areas. However, because of the resource constraints, such as low computation ability, limited power supply and memory storage on sensor nodes, many conventional security mechanisms are unsuitable for wireless sensor network. Therefore, how to securely transmit data between sensor nodes becomes a hot and difficult topic in wireless sensor network and an efficient group key management is the cornerstone to implement those security mechanisms.
In this thesis, there are two communication layers in cluster-based wireless sensor network. The first layer is communications between base station and cluster heads, and the second layer is communications between cluster heads and their member nodes. Besides, according to different security requirements, pair-wise key and group key are employed in protecting peer-to-peer and group communications for each communication layer, respectively. However, exponentiation and encryption/decryption operations required for key management are energy-exhausting, so those operations must be reduced to fit the requirements of wireless sensor network. Thus, in the proposed group key management group is generated without exponentiation operations. Besides, the cryptosystem is not required to transmit the group key and key materials. In the proposed approach, the group key function is first generated by secret-sharing concept after pair-wise keys have been exchanged. Each legal member node then generates the group key with its pair-wise key and the generated group key function. Therefore, the proposed approach is more suitable to wireless sensor networks. Finally, we analyze the relation between the number of cluster heads and system performance, including consumption of key generation, security, and overhead of encryption/decryption when data transmitting.
Chapter 1 Introduction 1
1.1 Background and Motivation 1
1.2 Organization 3
Chapter 2 Related work 4
2.1 Pair-wise Diffie-Hellman Key Exchange 4
2.2 Shamir Secret-sharing 5
2.3 Polynomial Key Distribution Scheme 7
2.4 Blom’s Scheme Key Distribution 8
2.5 Group Communication 10
2.5.1 Group Key Management Requirement 10
2.5.2 Group Membership Events 12
2.6 Previous Group Key Management 13
2.6.1 Group Diffie-Hellman (GDH) 14
2.6.2 Ingemarsson et al. (ING) 15
2.6.3 Burmester/Desmedt protocol (BD) 16
2.6.4 Simple Key Distribution Center (SKDC) 17
2.6.5 Octopus 17
2.6.6 Diffie-Hellman Logical Key Hierarchy (DH-LKH) 18
2.6.7 Distributed Logical Key Hierarchy (D-LKH) 19
2.6.8 One-way Function Tree (OFT) 21
Chapter 3 The Proposed Approached 22
3.1 System Model 22
3.1.1 Network Model 23
3.1.2 Type of Secure Communication in CWSN 25
3.2 Notations and Definitions 27
3.3 Details of the Proposed Approach 28
3.3.1 Secret Information Pre-distribution Phase (SIDP) 29
3.3.2 Pair-wise Key Distribution Phase (PKDP) 31
3.3.3 Group Key Distribution Phase (GKDP) 32
3.4 Membership Change 34
3.4.1 Member Leave 35
3.4.2 Member Join 37
3.5 Simplified and Improved Scheme 37
3.5.1 Simplified Scheme 37
3.5.2 Improved Scheme 39
Chapter 4 Analysis and Comparison 42
4.1 Security Analysis 42
4.1.1 The man in the middle attack 43
4.1.2 Security of public function 44
4.1.3 Security of the simplified and improved scheme 48
4.2 Performance Analysis 49
4.2.1 Rounds 50
4.2.2 Number of message 52
4.2.3 Message size 53
4.2.4 Computation overhead 54
4.2.5 Memory requirement 59
4.2.6 Re-key cost 61
4.3 Discussion of Hierarchical Architecture 65
4.3.1 Computation analysis of Key generation 66
4.3.2 Security 68
4.3.3 Overhead of Encryption/Decryption 72
Chapter 5 Conclusion and Future work 78
Reference: 80
[1]A. Chadha, Yonghe Liu, Sajal K. Das, “Group Key Distribution via Local Collaboration in Wireless Sensor Networks,” Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005. 2005 Second Annual IEEE Communications Society Conference on.
[2]A. Menezes, P. van Oorschot, and S. Vanstone, “”Key Establishment Protocols,” Handbook of Applied Cryptography, 1996.
[3]A. Mishra, Ketan M. Nadkarni, “Security in Wireless Ad Hoc Networks,” The Handbook of Ad Hoc Wireless Networks, Chapter 30.
[4]A. Perrig, “Efficient Collaborative key Management protocols for Secure Autonomous Group Communication,” International Workshop on Cryptographic techniques and E-commerce, 1999.
[5]Adi Shamir, “How to share a secret,” Communications of the ACM, v.22 n.11, p.612-613, Nov. 1979
[6]C. Becker, U. Wille, “Communication complexity of group key distribution” 5th ACM Conference on Computerand Communications Security, Nowember 1998.
[7]D.A. McGrew, A.T. Sherman, “Key Establishement in Large Dynamic Groups using One-way Function Trees,” Technical Report TR-0755, May 1998.
[8]D. Balenson, D. McGrew, A. Sherman, “Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization,” draft-balenson- groupkeymgmtoft-00.txt, February 1999. Internet-Draft.
[9]G. Chaddoud, I. Chrisment,and A. Schaff, “Dynamic Group Communication Security,” Computers and Communications, 2001. Proceedings. Sixth IEEE Symposium on, 2001, pages 49-56.
[10]H. Harney and C. Muckenhirn, “Group Key Management Protocol (GKMP) Architecture,” Internet Engineering Task Force, RFC 2094, July 1997.
[11]I. Ingemarsson, D. Tang, C. Wang, “A Conference Key Distribution System,” IEEE Transactions on Information Theory, 28(5):714-720, September 1982.
[12]K.A. Arisha, M.A. Youssef, M.F. Younis, "Energy-aware TDMA based MAC for sensor networks," IEEE IMPACCT 2002, New York City, NY, USA, May 2002.
[13]Laurent Eschenauer, Virgil D. Gligor, “A key-management scheme for distributed sensor networks,” Proceedings of the 9th ACM conference on Computer and communications security, November 18-22, 2002, Washington, DC, USA.
[14]M. Burmester, Y. Desmedt, “A Secure and Efficient Conference Key Distribution System,” In I.B.Damgard, editor, Advances in Cryptology – EUROCRYPT ’94, Lecture Notes in Computer Science. Springer-Verlag, Berlin Germany, 1994.
[15]Michael Steiner , Gene Tsudik , Michael Waidner, “Diffie-Hellman key distribution extended to group communication,” Proceedings of the 3rd ACM conference on Computer and communications security, p.31-37, March 14-15, 1996, New Delhi, India
[16]M Younis, M Youssef, K Arisha, “Energy-aware routing in cluster-based sensor networks,” Modeling, Analysis and Simulation of Computer and Telecommunications Systems, 2002. MASCOTS 2002. Proceedings. 10th IEEE International Symposium on, 2002, Pages: 129- 136.
[17]O. Rodeh, K. Birman, D. Dolev, “Optimized group rekey for group communication systems,” Network and Distributed System Security, February 2000.
[18]R. Blom, “An optimal class of symmetric key generation systems,” Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques, p.335-338, December 1985, Paris, France
[19]S. Slijepcevic, J. Jennifer L. Wang, M. Potkonjak, “Security and Privacy Protection in Wireless Sensor Networks,” Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems, Chapter 31.
[20]Sandro Rafaeli, David Hutchison, “A Survey of Key Management for Secure Group Communication,” ACM Computing Surveys, Vol. 35, N0. 3, September 2003, pp. 309-329.
[21]W. Diffie, M. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, IT-22(6):644-654, November 1976.
[22]Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, “A pairwise key pre-distribution scheme for wireless sensor networks,” Proceedings of the 10th ACM conference on Computer and communications security, October 27-30, 2003, Washington D.C., USA
[23]William Stallings, Network Security Essentials: Applications and Standards, Chpter 3.
[24]Yacine Challal, Hamida Seba, “Group Key Management Protocols: A Novel Taxonomy,” International Journal of Information Technology, Vol. 2, No. 1, 2005, ISSN: 1305-2403.
[25]Y. Kim, A. Perrig, G. Tsudik, “Simple and fault-tolerant Key Agreement for Dynamic Collaborative groups,” 7th ACM Conference on Computer and Communications Security, pages 235–244, November 2000.
連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
1. 蕭雨生。「向高技術進軍的中共陸軍」。《全球防衛雜誌》。(1997):頁31-39。
2. 鄭大誠。「江澤民的軍事理論評析」。《陸軍學術月刊》。第38卷第422期(2002)頁34-44。
3. 蔡學儀。「解析中共新領導人胡錦濤」。《展望與探索》。第1卷第6期(2003): 頁94-104。
4. 謝昌生。「毛澤東時期中共「黨軍關係」及共軍政治角色之探討」。《共黨問題研究》。第25卷第11期(1999):頁51-61。
5. 龍飛。「對中共軍編制體制改革之研析」。《中共研究》。第20卷第4期(1986):頁69-78
6. 龍飛。「中共軍在『精簡整編』下的實力擴展-從中共中央軍委擴大會議談起」,《中共研究》。第21卷第4期(1987):頁108-118。
7. 46.陳時祖,「台灣西南部地區泥(頁)岩之工程地質特性」,地工技術,第48期,第25-33頁,1994。
8. 16.李德河、林宏明、楊沂恩, 「泥岩邊坡之穩定處理」,地工技術第94期,第41-52頁,2002。
9. 14.李德河、紀雲曜、田坤國, 「泥岩之基本特性及泥岩邊坡之保護措施」,地工技術第48期,第35-47頁,1994。
10. 蔡裕明。「中共軍事思想的調整與發展」。《國防雜誌》。第17卷第1期(2001):頁26-34。
11. 樂穎。「一九九一年的中共軍事」。《中共研究》。第26卷第1期(1992):頁59。
12. 劉清波。「論中共『八二憲法』的『中央軍事委員會』」。《共黨問題研究》。第26卷第1期(1990):頁28-43。
13. 劉宜友。「蛻變中的赤龍-對中共軍隊體制變革之研析」。《中共研究》。第37卷第11期(2003):頁73-83。
14. 趙洪慈。「中共土地革命與共軍發展-井岡山時期」。《中華軍史學會會刊》。第5期(1999):頁205-227
15. 葉俊秀。「軍事事務革命之軍事組織發展研究」。《中華戰略學刊》。第9卷第1期(2002):頁61-94。