Responsive image
博碩士論文 etd-0606116-124615 詳細資訊
Title page for etd-0606116-124615
論文名稱
Title
在物聯網感測層中建立一個具有隱私、信任、保密的互連機制
A Privacy-Trust-Confidentiality Scheme for Sensor Layer of IoT
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
72
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2016-06-20
繳交日期
Date of Submission
2016-07-06
關鍵字
Keywords
無線感測網路、物聯網、隨機分配鑰匙機制、隱私-信任-保密、隨機分配秘密機制、身分密碼加密
Wireless sensor networks (WSN), Privacy-Trust-Confidentiality (PTC), Random key pre-distribution (RKP), Internet of Things (IoT), Random secret pre-distribution (RSP), Identity based cryptograph (IBC)
統計
Statistics
本論文已被瀏覽 5732 次,被下載 591
The thesis/dissertation has been browsed 5732 times, has been downloaded 591 times.
中文摘要
隨著時代的進步,一種能聯繫獨立的物與物和人與物的技術被開發出來,此技術就是物聯網,其能力包括資訊的傳遞、共享、互連等等,能帶與人們生活相當大的便利,但同時相關的安全問題也被重視,如何確保物聯網的隱私、信任及保密成為一重大議題。
物聯網是由無線感測網路所組成,無線感測網路中充滿許多感測器節點,彼此能在感測層中接收由基地台或其他節點所發出的訊息,此篇方法討論的是感測器節點間的互信安全傳輸,在感測間的資料傳輸或溝通時可能會被攻擊、修改、中斷等等,所以必須建立一個能互信的傳輸管道,本篇論文提出能夠具有匿名、少溝通、可撤銷且保持互信的一個完善系統。前人提出隨機分配鑰匙機制來建立節點間的互信,但會遭受妥協攻擊,為了克服此問題使用結合身分密碼加密和隨機分配鑰匙機制而成的隨機分配秘密機制,但其無法撤銷惡意節點,在此篇論文中,我們在隨機分配秘密機制中加入共同秘密機制去建立一個安全的通道在無線感測網路中,首先基地台會發出許多鑰匙其中嵌入許多秘密包含一個共同秘密和普通秘密給各地感測節點變成其私有鑰匙,共通秘密用來做基地台與感測節點間的溝通,普通秘密則是用來做互信,我們運用了祕密的序號和私有秘密鑰匙來達成少溝通和找出信任模式和配對值,為了撤銷有惡意行為的節點,我們提出群組鑰匙鍊節來避免被惡意節點所追蹤秘密序號,有信任模式與配對值即可建立一條能傳遞訊息的安全通道。
在即將面臨的物聯網時代中,所有的智能行為都建立在感測層的傳遞訊息上再送往網路層,傳遞的過程中也伴隨著安全問題的產生,就很有可能被惡意行為所影響,此篇論文經縝密構思且證明其架構安全性,相信是一完整的安全系統希望在日後物聯網的世代中能被有效運用。
Abstract
With the progress of time, a kind of technology was developed to connect the independent things. It is internet of things (IoT) which has many abilities including transferring, sharing, connecting the information between things and many more. How to confirm the privacy, trust and confidentiality will be an important issue.
IoT constitute from wireless sensor networks (WSN) that full of lots of sensor nodes which can forward the sensed information to base station (BS). In transferring time, sensor nodes may be attacked, modified, interrupted and so on. The proposed scheme has fully anonymous, less negotiation, revoked and confident communications. Previously, people proposed a random key pre-distribution (RKP) to make mutual but it was suffered from the compromise attacking. To overcome this weakness, people combine the technique of RKP and identity based cryptograph (IBC) to be as random secret pre-distribution (RSP) but it can’t revoke the malicious nodes. In this thesis, we add a common secret into RSP. Firstly, BS will send a lot of keys that are embedded many secrets including one common secret and other secrets to be the private key. The common secret is used to make communication between BS and sensor nodes and remain secrets are used to make mutual trust. To revoke the malicious nodes, group key chain is used by us. With the trust type and pairing value, one secure path can be built.
In IoT, all behaviors of intelligent are based on WSN then send to network layer. With the rigorous computation and the proof of security, this scheme is superior to other related works and we hope it can be used in IoT effectively.
目次 Table of Contents
論文審定書 i
誌謝 ii
中文摘要 iii
Abstract iv
Content v
List of Figures vii
List of Tables viii
Chapter 1. INTRDUCTION 1
1.1 Internet of Things (IoT) 1
1.2 Wireless Sensor Network (WSN) 3
1.3 The Motivation and Main Scheme 5
1.4 Organization of Dissertation 7
Chapter 2. RELATED WORD AND PRELIMINARY TECHNIQUE 8
2.1 Related Work 8
2.1.1 Huang’s Protocol 8
2.1.2 Kim, Zeng, Lee’s Protocol 8
2.1.3 Chen’s Protocol 9
2.1.4 Mishra, Kar and Majhi’s Protocol 9
2.2 Preliminary Technique 11
2.2.1 Random Key Pre-distribution (RKP) 11
2.2.2 Random Secret Pre-distribution (RSP) 12
2.2.3 Identity Based Cryptograph (IBC) 14
2.2.4 Pairing Function 16
2.2.5 Modified Random Secret Pre-distribution (MRSP) 17
Chapter 3. PROPOSED METHOD 19
3.1 BS Initialization, Deployment and Revocation 26
3.1.1 BS Initialization 26
3.1.2 Nodes Deployment 26
3.1.3 Malicious Nodes Revocation 27
3.2 Group Key Chain Generating and Group Key Broadcasting 28
3.2.1 Broadcasting the First Group Key of a Group Chain 29
3.2.2 Following Group Key, BS Broadcasts a New Group Key 31
3.2.3 Other Special Situation 33
3.3 The Building of Neighbor Set 34

3.4 Message Authenticating and Communicating Confidentially between Nodes 38
3.5 Forwarding Sensed Information 40
3.6 Proof of Pair-Making Value 43
3.7 The Flow Chart of the Proposed Scheme 46
Chapter 4. SECURITY ANALYSIS AND PERFORMANCE EVALUATION 48
4.1 Security Analysis 48
4.2 Performance Evaluation 51
4.2.1 The Probability of Sensor Node Distribution 51
4.2.2 Estimated Computation Time 52
4.2.3 Comparisons with Other Related Mutual Trust Methods 53
Chapter 5. CONCLUSION AND FUTRURE WORK 57
REFERENCE 60
參考文獻 References
[1] L. Atzori, A. Iera and G. Morabito, “The Internet of Things: A survey”, Journal of Network and Computer Applications, Vol. 54, No. 15, pp. 2787~2805, 2010.
[2] D. Miorandi, S. Sicari, F. De Pellegrini and I. Chlantac, “Internet of thing: vision, applications and research challenges”, Journal of Ad Hoc Networks, Vol. 10, No. 7, pp1497~1516, 2012.
[3] K. K. DU, Z. L. WANG and M. HONG, “Human machine interactive system on smart home of IoT”, Journal of China Universities of Posts and Telecommunications, Vol. 20, No. 1, pp. 96-99, 2013.
[4] P. Pyykonen, J. Laitinen, J. Viitanen, P. Eloranta and T. Korhonen, “IoT for Intelligent Traffic System”, In Proc. of Intelligent Computer Communication and Processing, pp. 175-179, 2013.
[5] L. Atzori, A. Iera, G. Morabito and M. Nitti, “The Social Internet of Things (SIoT) – When social networks meet the Internet of Things: Concept, architecture and network characterization”, Journal of Computer Networks, Vol. 56, No. 16, pp. 3594~3608, 2012.
[6] B. Guo, D. Zhang, Z. Wang, Z. Yu and X. Zhou, “Opportunistic IoT: Exploring the harmonious Interaction between human and the Internet of Things”, Journal of Network and Computer Applications, Vol. 36, No. 6, pp. 1531~1539, 2013.
[7] S. L. Keoh, S. S. Kumar and H. Tschofenig, “Securing the Internet of Things:A Standardization Perspective”, Journal of IEEE Internet of Things, VOL. 1, NO. 3, pp. 265-275, 2014.
[8] H. Suo, J. Wan, C. Zou and J. Liu, “Security in the Internet of Things: A Review”, In Proc. of International Conference on Computer Science and Electronics Engineering, VOL. 3, pp. 648-651, 2012.
[9] G. S. Matharu, P. Upadhyay and L. Chaudhary, “The Internet of Things: Challenges & Security Issues”, In Proc. of Emerging Technologies, pp. 54-59, 2014.
[10] D. Kundur. W. Luh, U.N. Okorafor, and T. Zourntos, “Security and privacy for distributed multimedia sensor networks”, Journal of Proceeding of IEEE, Vol. 96, No. 1, pp.112-130, 2008.
[11] W. Yong, G. Attebury and B. Ramamurthy, “A survey of security issues in wireless sensor networks”, Journal of IEEE Communications Surveys & Tutorials, Vol. 8, No. 2, pp. 2-23, 2006.
[12] H. Chan, A. Perring, and D. Song, “Random key predistribution scheme for sensor network”, Proceeding of IEEE Symposium on Security and Privacy, pp.197-213, 2003.
[13] A. D. Yein,, C. Y. Chen, T. C. Hsu, W. S. Hsieh, J. A. Lin, “Attack Wireless Sensor Network using Compromised key Redistribution”, Journal of Information Technology Applications in Industry, Vol. 263-266, pp. 920-925, 2012.
[14] A. Shamir, “Identity based cryptosystems and signature scheme’, Proceeding of CRYPTO’84 on Advanced in Cryptology, Vol. 196, pp.47-53, 1985.
[15] H. F. Huang, "A novel access control protocol for secure sensor networks", Journal of Computer standards & Interfaces, Vol. 31, No 2, pp. 272-276, 2009.
[16] H. S. Kim and S. W. Lee, "Enhanced novel access control protocol over wireless sensor networks", Journal of IEEE Transaction on Consumer Electronics, Vol. 55, No. 2, pp. 492-498, 2009.
[17] P. Zeng, K. K. R. Choo and D. Z. Sun, "On the security of an enhanced novel access control protocol for wireless sensor networks", Journal of IEEE Transaction on Consumer Electronics, Vol. 56, No. 2, pp. 566-569, 2010.
[18] H. Lee, K. Shin and D. H. Lee, "PACPS : practical access control protocols for wireless sensor networks", Journal of IEEE Transactions on Consumer Electronics, Vol. 58, No.2, pp. 491-499, 2012.
[19] C. Y. Chen, A. D. G. Yein, T. C. Hsu, W. S. Hsieh and J. Y. Chiang, "Secure access control method for wireless sensor networks", Journal of Distributed Sensor Networks, Vol. 2015,No. 1, pp. 1-6, 2014.
[20] M. R. Mishra, J. Kar and B. Majhi, “One-Pass Authenticated Key Establishment Protocol on Bilinear Pairings for Wireless Sensor Networks”, In Proc. of Privacy and Security in Mobile Systems, pp. 1-7, 2014.
[21] W. S. Hsieh, D. G. Yan and S. Y. Liao, "The Random Secret Pre-distribution for Wireless Sensor Network", In Proc. of Information Technology and Applications in Outlying Islands, pp.844-846, 2013.
[22] D. Boneh, B. Lynn, and H. Shacham, “Short signature from the Weil pairing” Journal of Cryptology, Vol. 17, No. 4, pp. 297-319, 2004.
[23] M. Long, C. H. J. Wu and J. D. Irwin, "Reducing communication overhead for wireless roaming authentication: methods and performance evaluation", Journal of Network Secure, Vol. 6, pp.331-341, 2008.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code