DOI QR코드

DOI QR Code

A design on Light-Weight Key Exchange and Mutual Authentication Routing Protocol in Sensor Network Environments

센서네트워크 환경에서 경량화된 키 교환 및 상호인증 라우팅 프로토콜

  • Lee, Kwang-Hyoung (Department of Internet Information, Seoil University) ;
  • Lee, Jae-Seung (Department of Computer Science and Engineering, Soongsil University) ;
  • Min, So-Yeon (Department of Information Communication, Seoil University)
  • 이광형 (서일대학교 인터넷정보과) ;
  • 이재승 (숭실대학교 컴퓨터공학과) ;
  • 민소연 (서일대학교 정보통신과)
  • Received : 2015.09.10
  • Accepted : 2015.11.06
  • Published : 2015.11.30

Abstract

Wireless Sensor Networks is the technology which is used in explore role for military purposes, as well as various fields such as industrial equipment management, process management, and leverage available technologies by distributing node into various areas. but there are some limitations about energy, processing power, and memory storage capacity in wireless sensor networks environment, because of tiny hardware, so various routing protocols are proposed to overcome it. however existing routing protocols are very vulnerable in the intercommunication, because they focus on energy efficiency, and they can't use existing encryption for it, Because of sensor's limitations such like processing power and memory. Therefore, this paper propose mutual authentication scheme that prevent various security threats by using mutual authentication techniques and, Key generation and updating system as taking into account energy efficiency.

Wireless Sensor Networks 기술은 노드들을 다양한 지역에 분포시킴으로서, 군사적 목적의 탐색 역할은 물론 산업에서의 기기 관리, 공정 관리, 특정 지역 모니터링 등 다양한 분야에 활용이 가능한 기술이다. 하지만, 무선 센서 네트워크 환경에서 센서 노드의 경우 초소형 하드웨어를 사용함에 따른 에너지, 처리 능력, 메모리 저장능력 등의 한계점을 가지고 있으며, 이러한 한계를 극복하기 위해 다양한 라우팅 프로토콜 방법이 제안되었다. 하지만, 기존 라우팅 프로토콜의 경우 에너지 효율성에 초점을 둠으로서 상호간 통신할 때, 보안에 매우 취약하며, 이를 극복하기 위해 기존의 암호화 시스템을 도입하기에는 센서의 처리 능력 과 메모리 등에 한계점을 가지고 있다. 따라서, 본 논문에서는 에너지 효율성을 고려하면서 동시에 통신 과정에서 상호인증 기법 및 키 생성과 갱신 시스템을 도입함으로서 다양한 보안위협에 대응할 수 있는 상호인증 방법을 제안한다.

Keywords

References

  1. Carlo Blundo, Alfredo De Santis, Amir Herzbeerg, Shay Kutten, Ugo Vaccaro, Moti Yung, Perfectly-Secure Key Distribution for Dynamic Conferences. Information and Computation, 1995.
  2. Wensheng Zhang, Guohogn Cao, Group Rekeying for Filtering False Data in Sensor Net-works: A Predistribution and Local Collaboration-Based Approach. IEEE INFOCOM, 2005. DOI: http://dx.doi.org/10.1109/INFCOM.2005.1497918
  3. D. Singelee and B. Preneel, Location verification using secure distance bounding protocols. In Proceedings of Second IEEE International Conference on Mobile Ad Hoc and Sensor Systems (MASS'05). IEEE Computer Society, 2005. DOI: http://dx.doi.org/10.1109/mahss.2005.1542879
  4. I.F.Akyildiz, " A Survey on Sensor Networks", IEEE Communication Magazine, Vol.40, No.8, pp102-114, Aug 2002. DOI: http://dx.doi.org/10.1109/MCOM.2002.1024422
  5. G. Anastasi, M. Conti, M. Francesco, and A. Passarella, "Energy conservation in wireless sensor networks: A survey," Ad Hoc Networks, Vol. 7, No. 3, pp. 537-568, 2009. DOI: http://dx.doi.org/10.1016/j.adhoc.2008.06.003
  6. G. Hanckeand M. Kuhn," An RFID distance bounding protocol," in proc.1st IEEE international Conf.security Privacy Emergin Areas Commun. Netw, pp.67-73, 2005. DOI: http://dx.doi.org/10.1109/SECURECOMM.2005.56
  7. N. Bulusu, D. Estrin, L. Girod, and J. Heidemann, "Scalable Coordination for Wireless Sensor Networks: Self-Configuring Localization Systems," Proceedings of the Sixth International Symposium on Communication Theory and Applications (ISCTA '01), 2001.
  8. R. Zhang, H. Zhao, and M. A. Labrador, "A Grid-based Sink Location Service for Large-scale Wireless Sensor Networks", IWCMC 2006. DOI: http://dx.doi.org/10.1145/1143549.1143687
  9. M. Chu, H. Haussecker, and F. Zhao, "Scalable Information Driven Sensor Querying and Routing for Ad Hoc Heterogeneous Sensor Networks," International Journal of High Performance Computing Applications, Vol. 16, No. 3, pp. 293-313, 2002. DOI: http://dx.doi.org/10.1177/10943420020160030901
  10. D. Estrin, D. Culler, K. Pister, and G. Sukhatme, "Connecting the Physical World with Pervasive Networks," Pervasive Computing IEEE, Vol. 1, No. 1, pp.59-69, 2002.
  11. W. Heinzelman, A. Chandrakasan, and H. Balakrishnan "Energy-efficient routing protocols for wireless micro sensor networks" in Proc.33rd HawaiiInt. Conf.System Sciences(HICSS) ,Maui, HI, Jan.2000.
  12. S. Dulman, T. Nieberg, J. Wu, and P. Havinga, "Trade-Off between Traffic Overhead and Reliability in Multipath Routing for Wireless Sensor Networks," Wireless Communications and Networking(WCNC 2003) workshop, Vol. 3, pp. 1918-1922, 2003. DOI: http://dx.doi.org/10.1109/wcnc.2003.1200680
  13. Stfan Brands, David Chaum, "Distance Bounding Protocols", Springer Berlin/Heidelberg, Advances in Cryptology-EUROCRYPT '93 , Vol.765 of Lecture Notes in Computer Science, pp.344-359, May 1993. DOI: http://dx.doi.org/10.1007/3-540-48285-7_30
  14. S. Madhavi, Secured Data Aggregation Scheduling in Ubiquitous Quantum Sensor Networks, Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology, Vol.4 No.1, pp.17-30, June 2014. DOI: http://dx.doi.org/10.14257/AJMAHS.2014.06.02
  15. Carlos Ramos, Zita Maria Almeida do Vale, Semantic Key Pre-Distribution Protocol For Multi-Phase Wireless Sensor Networks, Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology, Vol.1 No.1, pp.17-28, June 2011. DOI: http://dx.doi.org/10.14257/AJMAHS.2011.06.05
  16. Farkhod Alisherov, The Security in the Vehicular Ad Hoc Network (VANET) Using Expedite Message Authentication Protocol (EMAP), Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology, Vol.1 No.1, pp.99-106, Dec. 2011. DOI: http://dx.doi.org/10.14257/AJMAHS.2011.12.03
  17. Kokula Krishna Hari K, Long CAI, Enhancement of TCP congestion control based on relative delay and Bandwidth Estimation, Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology, Vol.2 No.2, pp.45-60, Dec. 2012. DOI: http://dx.doi.org/10.14257/AJMAHS.2012.12.01
  18. J. O. Park, S. K. Kim, Mutual Authentication and Key Establishment Mechanism for Secure Data Sharing in M2M Environment, The Journal of The Institute of Internet, Broadcasting and Communication (IIBC), Vol. 15, No. 4, pp.33-41, Aug. 31, 2015. DOI: http://dx.doi.org/10.7236/JIIBC.2015.4.33
  19. C.-H. Lee, J.-Y. Lee, DL-LEACH: Hierarchical Dual-Hop Routing Protocol for Wireless Sensor Network, The Journal of The Institute of Internet, Broadcasting and Communication (IIBC), Vol. 15, No. 5, pp.139-145, Oct. 31, 2015. DOI: http://dx.doi.org/10.7236/JIIBC.2015.5.139
  20. J.-Y. Lee, Energy Improvement of WSN Using The Stochastic Cluster Head Selection, The Journal of The Institute of Internet, Broadcasting and Communication (IIBC), Vol. 15, No. 1, pp.125-129, Feb. 28, 2015. DOI: http://dx.doi.org/10.7236/JIIBC.2015.1.125