§ 瀏覽學位論文書目資料
  
系統識別號 U0002-1707200721561800
DOI 10.6846/TKU.2007.00501
論文名稱(中文) 安全的網格架構感測網路資料傳輸技術之研究
論文名稱(英文) The Study of Secure Data Dissemination for Grid structure Wireless Sensor Networks
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系碩士班
系所名稱(英文) Department of Computer Science and Information Engineering
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 95
學期 2
出版年 96
研究生(中文) 蕭宇凱
研究生(英文) Yu-Kai Hsiao
學號 694190355
學位類別 碩士
語言別 英文
第二語言別
口試日期 2007-06-12
論文頁數 56頁
口試委員 指導教授 - 黃仁俊(victor@mail.tku.edu.tw)
委員 - 黃心嘉(sjhwang@mail.tku.edu.tw)
委員 - 邱舉明(chiu@mail.ntust.edu.tw)
委員 - 項天瑞(trhsiang@mail.ntust.edu.tw)
關鍵字(中) 資料傳輸
安全路由
感測網路
網格架構
關鍵字(英) Data Dissemination
Secure Routing
Sensor Network
Grid Structure
第三語言關鍵字
學科別分類
中文摘要
無線感測網路已經被廣泛的應用到數種環境上,它通常被用來監測並感測周圍環境的各種資料。這些資料通常包含了重要的資訊。但由於無線感測網路能力與資源的限制,使得網路中傳輸過程容易發生被竊聽或是干擾的情形。資料在傳送的過程中,若遭受干擾或竄改的情況,這些情況可能會造成資料無法送達正確的目的端,或是目的端所收到的資料是不正確的。因此,確保資料可以正確地送達目的端以及資料的機密性是很重要的議題。 本論文提出有效的金鑰管理方法來建立節點之間的成對金鑰,並使用對稱式加密法來保護訊息的安全。另外,我們也提出適用於無線感測網路下的安全路由協定,藉此來提供傳送資料用的強健的路由路徑,且該路徑可以抵抗數種針對路由協定的攻擊。透過該協定,我們可以確保目的端可以正確地收到資料。
英文摘要
Wireless Sensor Networks (WSNs) has been widely applied to sense the important data from environment. The data usually contain important information. Because the resources limitations of wireless sensor networks, the data may be eavesdropping or jamming may easily occurs. The data may be eavesdropping, jamming or tampered easily during the data forwarding process. These lead the data can not reach the correct destination or the data that destination receives may be incorrect. The base station get the corrected data and the confidentiality of transmitted data are an important issues of WSNs. This thesis proposes an efficient key management scheme to establish the pairwise key between sensor nodes and use the symmetric cryptography to secure messages base on the pairwise key. In addition, we propose a secure routing protocol for wireless sensor networks to provide a robust routing path for data forwarding, and it defends several kinds of attacks on the routing protocols. The proposed scheme guarantees that the destination received the data correctly.
第三語言摘要
論文目次
Contents

Contents	I
List of Figures	II
List of Table	III
Chapter 1 Introduction	1
Chapter 2 Related Works	6
2.1 Introduction to Routing Protocol	6
2.2 Review of Du et al.’s scheme	7
Chapter 3 The Proposed Scheme	14
3.1 System Assumptions	14
3.2 Pairwise Key Establishment Phase	14
3.3 The Secure Data Forwarding Phase	17
3.4 Deploying New Sensor Nodes Phase	21
Chapter 4 Evaluation and Analysis	23
4.1 Performance Evaluations	23
4.2 Security Analysis	25
4.3 Simulations	32
Chapter 5 Conclusion and Future Works	38
References	39
Appendix A	41
 
List of Figures

Fig. 1 Establish Pairwise Key of SCR	8
Fig. 2 Establishing Keys for Newly Deployed Sensor Nodes	10
Fig. 3 The Secure Data Dissemination Scheme	12
Fig. 4 Pairwise Key Establishment Phase (IDA< IDB)	16
Fig. 5 Pairwise Key Establishment Phase (IDA>IDB)	17
Fig. 7 The Secure Data Forwarding Phase	20
Fig. 6 Deploying New Sensor Nodes phase	22
Fig. 8 Comparison of Data Forwarding	24
Fig. 9 Wormhole Attack	27
Fig. 10 Sinkhole Attack	28
Fig. 11 Selective Forwarding	31
Fig. 12 The Average Number of Hops in Data Forwarding Phase	34
Fig. 13 The Maximum Number of Hops in Data Forwarding phase	34
Fig. 14 The Communicational Cost Reduction in Data Forwarding Phase	35
Fig. 15 Average Number of Hops in Deploying New Sensor Nodes Phase	36
Fig. 16 The Number of Hops Increasing with Different Network Density	37
Fig. 17 The Communicational Cost Reduced when Establishing Pairwise Keys with New Sensor Node under SCR	37
 
List of Table

Table 1 Notations	5
Table 2 cell_distance_list	18
Table 3 Comparisons	24
參考文獻
[1]	A. Boukerche, K. El-Khatib, L. Xu and L. Korba ,“An efficient secure distributed anonymous routing protocol for mobile and wireless ad hoc networks,” Computer Communications, Volume 28, Issue 10, 16 June 2005, pp. 1193-1203
[2]	C. E. Perkins, P. Bhagwat, “Highly Dynamic Destination-Sequenced Distance-Vector (DSDV) for Mobile Computers,” Proc. ACM Conf. Commun. Architectures and Protocols (SIGCOMM’ 94), London, UK, Aug. 1994, pp. 234–44. 
[3]	C. E. Perkins, E. M. Royer, “Ad hoc On-Demand Distance Vector Routing,” Proc. 2nd IEEE Wksp. Mobile Comp. Sys. And Applications, New Orleans, LA, Feb. 1999, pp. 90–100.
[4]	C. Karlof and D. Wagner, “Secure routing in wireless sensor networks: attacks and countermeasures,” Ad Hoc Networks, Volume 1, Issues 2-3, September 2003, pp. 293-315
[5]	D. B. Johnson, D. A. Maltz, and J. Broch, “DSR: The Dynamic Source Routing Protocol for Multi-Hop Wireless Ad hoc Networks,” Ad Hoc Net., C. E. Perkins, ed., Addison-Wesley, 2001, pp. 139–72.
[6]	D. Liu, P. Ning, R. Li, “Establishing pairwise keys in distributed sensor networks,” ACM Transactions on Information and System Security (TISSEC),  Volume 8 Issue 1  February 2005
[7]	F. Ye, H. Luo, S. Lu, and L. Zhang, “Statistical En-route Filtering of Injected False Data in Sensor Networks,” IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS , VOL. 23, NO. 4, 2005
[8]	G. Acs, L. Buttya&acute; n, and I. Vajda, “ Provably Secure On-Demand Source Routing in Mobile Ad Hoc Networks,” IEEE TRANSACTIONS ON MOBILE COMPUTING, VOL. 5, NO. 11, NOVEMBER 2006
[9]	H.Y. Lin, Y.M. Huang, and T.I. Wang, "Resilient Cluster-Organizing Key Management and Secure Routing Protocol for Mobile Ad Hoc Networks," IEICE Transactions. on Communications Vol.E88-B, No.9. 2005 pp3598-3613,. 
[10]	J. Deng, R. Han, S. Mishra, “INSENS: Intrusion-tolerant routing for wireless sensor networks,” Computer Communications, Volume 29, Issue 2, 10 January 2006, pp. 216-230
[11]	J.R. Douceur, “The Sybil attack,” in: 1st International Workshop on Peer-to-Peer Systems (IPTPS  02), 2002.
[12]	J. Yin, S. Madria, “SecRout: A Secure Routing Protocol for Sensor Networks,” Proceeding of the 20th International Conference on Advanced Information Networking and Applications (AINA’06)
[13]	L. Lazos, R. Poovendran, “HiRLoc: High-Resolution Localization for Wireless Sensor Networks,” IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 24, NO. 2, FERURARY 2006, pp. 233-246.
[14]	M. Ma, “ Resilience of sink filtering scheme in wireless sensor networks,” Computer Communications, vol. 30, no. 1, 2006
[15]	N. Abu-Ghazaleh, K.D. Kang ,K. Liu, “Wireless network security II: Towards resilient geographic routing in WSNs,” Proceeding of the 1st ACM international workshop on Quality of service & security in wireless and mobile networks Q2SWinet '05  
[16]	S. Capkun, J.-P. Hubaux,“Secure Positioning in Wireless Sensor Networks,” IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 24, NO. 2, FERURARY 2006, pp. 221-232. T. Clausen et al., “The Optimized Link State Routing Protocol:Evaluation Through Experiments and Simulation,” Proc. 4th Int’l. Symp. Wireless Pers. Multimedia Commun., Aalborg, Denmark, Sept. 2001, 6 pp.
[17]	T. Clausen et al., “The Optimized Link State Routing Protocol:Evaluation Through Experiments and Simulation,” Proc. 4th Int’l. Symp. Wireless Pers. Multimedia Commun., Aalborg, Denmark, Sept. 2001, 6 pp.
[18]	W. Du, J. Deng, Y. S. Han, Varshney, P.K., “A Key PredistributionScheme for Sensor Networks Using Deployment Knowledge,” IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 3, NO. 1, NUARY-MARCH 2006
[19]	X. Du, Y. Xiao, H.-H. Chen, Q. Wu, “Secure cell relay routing protocol for sensor networks,” Wireless Communications and Mobile Computing Volume 6, Issue 3, Date: May 2006, pp. 375-391
[20]	Y.-C. Hu; Perrig, A.; Johnson, D.B, “Packet leashes: a defense against wormhole attacks in wireless networks,” Proceeding of INFOCOM 2003. Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies. Volume 3, 30 March-3 April 2003 pp. 1976 - 1986
[21]	Y. Wang, G. Attebury, B. Ramamurthy, “A survey of security issues in wireless sensor networks,” IEEE Communications Surveys & Tutorials, Volume 8,  Issue 2,  Second Quarter 2006 pp. 2 – 23
論文全文使用權限
校內
校內紙本論文立即公開
同意電子論文全文授權校園內公開
校內電子論文立即公開
校外
同意授權
校外電子論文立即公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信