유비쿼터스 센서네트워크에서 에너지효율을 고려하는 비동기적인 키관리 기법

Asynchronous Key Management for Energy Efficiency over Wireless Sensor Network

  • 발행 : 2006.10.31

초록

최근 유무선 네트워크는 IP 코어망을 중심으로 가입자망의 형태를 가지는 BcN(Broadband convergence Network)로 진화되고 있으며, 이와 함께 인간 외부환경의 감지를 수행할 유비쿼터스 센서네트워크(USN : Ubiquitous Sensor Network)가 새로이 연구되어 오고 있다. 감지하는 대부분의 데이터의 경우에 악의를 가진 노드에게 노출되거나 위변조 되어서는 안될 정보들이기 때문에 센서네트워트에서 에너지 효율을 고려한 정보보호 기법을 요구한다. 본 논문에서는 임의의 센서노드부터 싱크까지의 에너지 효율적이고 안전한 데이터 전달을 위한 정보보호기법으로, 단순한 해쉬함수의 계산을 중심으로 에너지 소모를 줄이는 키관리기법을 제안하였다. 제안하는 키관리기법의 보안성 분석을 위하여 만족해야 하는 보안성에 대해 정의 증명하였으며, 에너지효율성을 측정하였다. 각 기법은 기존의 관련연구와 비교 분석하여 본 논문에서 제안한 기법이 우수함을 증명하였다.

WSN(Wireless Sensor Network) performs to detect and collect environmental information for one purpose. The WSN is composed of a sink node and several sensor nodes and has a constraint in an aspect of energy consumption caused by limited battery resource. So many required mechanisms in WSN should consider the remaining energy condition. To deploy WSN, tile collected information is required to protect from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. we propose asynchronized key management considering energy efficiency over WSN. The proposed key management is focused on independence and difference of the keys used to deliver the information over several routes over the network, so disclosure of any key does not results in exposure of total key information over the overall WSN. Also, we use hash function to update key information for energy efficiency Periodically. We define the insecurity for requested security Properties and Proof that the security properties are guaranteed. Also, we evaluate and analyze the energy efficiency for the proposed mechanism.

키워드

참고문헌

  1. A. Perrig, R. Canetti, B. Briscoe, D. Tyger, and D. Song. 'TESLA: Multicast Source Authentication Transform,' Internet Draft, IETF, November 2000
  2. A. Perrig, R. Szewczyk, J.D. Tygar, Victorwen and E. Cullter, 'SPINS: Security Protocols for Sensor Networks,' Wireless Networks, 521-534, 2002
  3. Ateniese G., M. Steiner, and G. Tsudik. New Multiparty Authentication Services and Key Agreement Protocols. IEEE Journal on Selected Areas in Communication, 2000
  4. B. Krishnamachari, D. Estrin, and S. Wicker., 'The Impact of Data Aggregation in Wireless Sensor Networks.,' International Workshop on Distributed Event-Based Systems, (DEBS '02), Vienna, Austria, July 2002
  5. Bellare, M and P. Rogaway, 'Entity Authentication and Key Distribution, ' Proceedings of Crypto93, LNCS 773, Springer-Verlag, 232-249, 1993
  6. McGrew, D., and A, Sherman, 'Key establishment in large dynamic groups using one-way function trees,' TIS Report No. 0755, TIS Lab; at Network Associates, Inc., Glenwood, MD(May 1998)
  7. Sencun Zhu, Sanjeev Setiam,Sushil Jajodia, 'LEAP: Efficient Security Mechanisms for LargeScale Distributed Sensor Networks,' CCS'03, 2003
  8. Newman, B. and T. Ts'o, 'Kerberos: an Authentication Service for Computer Networks', IEEE Communications Magazine, 33-38, September 1994
  9. David W. Carman, P. Kruus and B. Matt, 'Constraints and Approaches for Distributed Sensor Network Security,' NAI LABS Technical Report, 2000