DOI QR코드

DOI QR Code

무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs

  • 박태현 (인하대학교 컴퓨터정보학부) ;
  • 김승영 (인하대학교 컴퓨터정보학부) ;
  • 권구인 (인하대학교 컴퓨터정보학부)
  • Park, Taehyun (Dept. of Computer and Information Engineering, Inha University) ;
  • Kim, Seung Young (Dept. of Computer and Information Engineering, Inha University) ;
  • Kwon, Gu-In (Dept. of Computer and Information Engineering, Inha University)
  • 투고 : 2013.09.05
  • 심사 : 2013.10.15
  • 발행 : 2013.11.29

초록

본 논문에서는 무선 센서네트워크상에서 Lightweight Individual Encryption Multicast 방식으로 그룹키의 사용대신에 Forward Error Correction을 이용한 개인별 인크립션을 사용하여 안전한 데이터 전송을 제안한다. 무선 센서네트워크에서 센서노드 프로그램을 위한 업데이트 방법으로 싱크 노드는 데이터를 다수의 센서노드에게 멀티캐스트 방식으로 전송이 가능하며, 그룹키 인크립션 방식이 가장 보편적인 안전한 데이터 전송을 위한 방식이라 할 수 있다. 이러한 그룹키 방식은 더 강력하고 안전한 데이터 전송을 위하여 멤버의 가입 및 탈퇴시 키를 재 생성하는 re-key 방식이 필요하다. 그러나 이러한 그룹키 방식을 센서네트워크에서 구현하기에는 제한된 컴퓨팅 자원, 저장 공간, 통신 등으로 인한 많은 제약이 존재한다. 또한 개인별 인크립션을 사용하면 각 노드에 대한 개별적 컨트롤은 가능하지만, 데이터 전송을 위한 개인별 인크립션 비용이 많이 발생하는 문제점이 있다. 멀티캐스트 전송시 개인별 인크립션 방식이 많이 고려되지 않았지만, 보내고자 하는 전체 데이터의 0.16 %만 개인키를 사용하여 각 노드에게 유니캐스트로 안전하게 전송하고, 나머지 99.84%의 데이터는 멀티캐스트를 이용하여 전송함으로써 무선 센서네트워크 성능을 향상시킨다.

In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

키워드

참고문헌

  1. D.I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A survey on sensor networks," IEEE Communication Magazine, vol. 40, no. 8, pp. 102-114, Aug. 2002.
  2. H. Chan and A. Perrig, "Security and privacy in sensor networks, Computer," vol. 36, no. 10, pp. 103-105, Oct. 2003.
  3. Q. Yu and C. N. Zhang, "A Secure Multicast Scheme for Wireless Sensor Networks," Mobile, Ubiquitus, and Intelligent Computing (MUSIC), 2012 Third FTRA International Conference on, pp. 158-163, June 2012.
  4. Q. Yu and C. N. Zhang. "A Lightweight Secure Data Transmission Protocol for Resource Constrained Devices," Security and Communication Networks, John Wiley and Sons, Volume 3, Issue 5, pp 362-370, 2010.
  5. Q. Yang and Y. Desmedt, "Secure Communication in Multicast Graphs," Proceedings of 17th International Conference on the Theory and Application of Cryptology and Information Security, pp. 538-555, December 2011.
  6. G. Zeng, B. Wang, Y. Ding, L. Xiao, M. W. Mutka, "Effient multicast algorithms for multichannel wireless mesh networks," IEEE Transactions on Parallel and Distributed Systems 21(1) pp. 86-99, 2010. https://doi.org/10.1109/TPDS.2009.46
  7. G. Kwon and J. Byers, "Roma: Reliable overlay multicast with loosely coupled TCP connections," In Proceedings of IEEE INFOCOM 2004.
  8. R. Varalakshmi,and V. Rhymend Uthariaraj, "A New Secure Multicast Key Distribution Scheme Using Tabulation Method," International Journal of Information Technology and Computer Science, Vol. 4, No. 1, pp. 32-39, February 2012.
  9. A. Ballardie, "Scalable multicast key distribution, Network Working Group," RFC 1949, May 1996.
  10. B. Briscoe, "Marks : Zero side effect multicast key management using arbitrarily revealed key sequences," In 1st International Workshop on Networked Group Communication, Pisa, Italy, November 1999, November 1999.
  11. I. Chang, R. Engel, D. Kandlur, D. Pendarakis, and D. Saha, "Key management for secure internet multicasting boolean function minimization techniques," In Proceeding of IEEE INFOCOM, New York, March 1999.
  12. E. Harder, D. Wallner, and R. Agee, "Key management for multicast: Issues and architectures," RFC 2627, IETF, June 1999.
  13. H. Harney and C. Muckenhirn, "Group key management protocol (gkmp) architecture," Request for Comments (Experimental) 2094, Internet Engineering Task Force, July 1997.
  14. S. Mittra, "Iolus: a framework for scalable secure multicasting," In Proceedings of ACM SIGCOMM Computer Communication Review, vol.27, no.4, pp.277-288, 1977.
  15. M. Naor, D. Naor, and L. Lotspiech, "Revocation and tracing schemes for stateless receivers," In Proceedings of Crypto 2001, 2001.
  16. C. Wong, M. Gouda, and S. Lam, "Secure group communications using key graphs," In Proceedings of SIGCOMM, September 1998.
  17. A.P. Singh, S. M. Potey, F. A. Barbhuiya and S. Nandi, "A Scalable and Secure Key Distribution Mechanism for Multicast Networks," Advances in Computing and Communications (ICACC), 2012 International Conference on, pp. 211-214, Aug. 2012.
  18. K. Gomathi and B. Parvathavarthini, "An efficient cluster based key management scheme for manet with authentication," In Trendz in Information Sciences Computing (TISC), 2010, pp. 202-205, Dec. 2010.
  19. J. Byers, J. Considine, G. Itkis, M. Cheng, and A. Yeung, "Securing bulk content almost for free," Computer Communications, vol.29, no.3, pp. 280-290, February 2006. https://doi.org/10.1016/j.comcom.2004.12.007
  20. D. Balenson, D. McGrew, and A. "Sherman, Key management for large dynamic groups: One-way function trees and amortized initialization," Draft-balenson-groupkeymgmt-oft-00.txt, IETF, Feb. 1999.
  21. J. Byers, M. Luby, and M. Mitzenmacher, "A digital fountain approach to asynchronous reliable multicast," IEEE Journal on Selected Areas in Communications, vol.20, no.8, pp.1528-1540, 2002. https://doi.org/10.1109/JSAC.2002.803996
  22. M. Luby, "LT codes," In Proceedings of 43rd symposium on Foundations of Computer Science, November 2001.
  23. M. Luby, M. Mitzenmacher, "A. Shokrollahi, and D. Spielman, Efficient erasure correction codes," IEEE Transactions on Information Theory, vol.47, no.2, 2001.
  24. P. Maymounkov and D. Mazieres, "Relateless codes and big downloads," In Proceedings of 2nd International Workshop on Peer-to-Peer Systems, February 2003.
  25. Q. Shuang, G. Feng and Y. Zhang, "Cooperative Communications for Reliable Data Transport with Fountain Codes," Journal of Communications 5, no. 4, pp. 340-347, 2010.
  26. R. L. Rivest, "All-or-nothing encryption," In Proceedings Fast Software Encryption, pp. 210-218, 1997.
  27. R. Bhatia and Li Erran Li. Characterizing achievable multicast rates in multi-hop wireless networks. Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing. ACM, 2005.
  28. S. Ni, Y. Tseng, Y. Chen, and J. Sheu. "The broadcast storm problem in a mobile ad hoc network". In Proceedings of the 5th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom '99), pp.151-162.
  29. HC. Lim, TH. Park, and GI. Kwon, " Mutual Authentication Protocol based on the Random Divided Session for the Security of Medical Information in Home-Health," Journal of the Korea Society of Computer and Information, 17(10):79-88, 2012. https://doi.org/10.9708/jksci/2012.17.10.079