Dissertations / Theses on the topic 'Key management scheme in wireless sensor networks'

To see the other types of publications on this topic, follow the link: Key management scheme in wireless sensor networks.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Key management scheme in wireless sensor networks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Zia, Tanveer. "A Security Framework for Wireless Sensor Networks." University of Sydney, 2008. http://hdl.handle.net/2123/2258.

Full text
Abstract:
Doctor of Philosophy (PhD)
Sensor networks have great potential to be employed in mission critical situations like battlefields but also in more everyday security and commercial applications such as building and traffic surveillance, habitat monitoring and smart homes etc. However, wireless sensor networks pose unique security challenges. While the deployment of sensor nodes in an unattended environment makes the networks vulnerable to a variety of potential attacks, the inherent power and memory limitations of sensor nodes makes conventional security solutions unfeasible. Though there has been some development in the field of sensor network security, the solutions presented thus far address only some of security problems faced. This research presents a security framework WSNSF (Wireless Sensor Networks Security Framework) to provide a comprehensive security solution against the known attacks in sensor networks. The proposed framework consists of four interacting components: a secure triple-key (STKS) scheme, secure routing algorithms (SRAs), a secure localization technique (SLT) and a malicious node detection mechanism. Singly, each of these components can achieve certain level of security. However, when deployed as a framework, a high degree of security is achievable. WSNSF takes into consideration the communication and computation limitations of sensor networks. While there is always a trade off between security and performance, experimental results prove that the proposed framework can achieve high degree of security with negligible overheads.
APA, Harvard, Vancouver, ISO, and other styles
2

JAIN, ABHISHEK. "NON-UNIFORM PROBABILISTIC KEY MANAGEMENT SCHEMES FOR SECURE DATA ACQUISITION IN WIRELESS SENSOR NETWORKS." University of Cincinnati / OhioLINK, 2006. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1153275740.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Prajapati, Kamini B. "An efficient key update scheme for wireless sensor networks." Online access for everyone, 2005. http://www.dissertations.wsu.edu/thesis/Fall2005/k%5Fprajapati%5F121405.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mehallegue, N. "Efficient Key Management for Wireless Sensor Networks." Thesis, Queen's University Belfast, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.517553.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Almalkawi, Islam. "Wireless multimedia sensor networks, security and key management." Doctoral thesis, Universitat Politècnica de Catalunya, 2013. http://hdl.handle.net/10803/129557.

Full text
Abstract:
Wireless Multimedia Sensor Networks (WMSNs) have emerged and shifted the focus from the typical scalar wireless sensor networks to networks with multimedia devices that are capable to retrieve video, audio, images, as well as scalar sensor data. WMSNs are able to deliver multimedia content due to the availability of inexpensive CMOS cameras and microphones coupled with the significant progress in distributed signal processing and multimedia source coding techniques. These mentioned characteristics, challenges, and requirements of designing WMSNs open many research issues and future research directions to develop protocols, algorithms, architectures, devices, and testbeds to maximize the network lifetime while satisfying the quality of service requirements of the various applications. In this thesis dissertation, we outline the design challenges of WMSNs and we give a comprehensive discussion of the proposed architectures and protocols for the different layers of the communication protocol stack for WMSNs along with their open research issues. Also, we conduct a comparison among the existing WMSN hardware and testbeds based on their specifications and features along with complete classification based on their functionalities and capabilities. In addition, we introduce our complete classification for content security and contextual privacy in WSNs. Our focus in this field, after conducting a complete survey in WMSNs and event privacy in sensor networks, and earning the necessary knowledge of programming sensor motes such as Micaz and Stargate and running simulation using NS2, is to design suitable protocols meet the challenging requirements of WMSNs targeting especially the routing and MAC layers, secure the wirelessly exchange of data against external attacks using proper security algorithms: key management and secure routing, defend the network from internal attacks by using a light-weight intrusion detection technique, protect the contextual information from being leaked to unauthorized parties by adapting an event unobservability scheme, and evaluate the performance efficiency and energy consumption of employing the security algorithms over WMSNs.
APA, Harvard, Vancouver, ISO, and other styles
6

Chorzempa, Michael William. "Key Management for Wireless Sensor Networks in Hostile Environments." Thesis, Virginia Tech, 2006. http://hdl.handle.net/10919/32105.

Full text
Abstract:
Large-scale wireless sensor networks (WSNs) are highly vulnerable to attacks because they consist of numerous resource-constrained devices and communicate via wireless links. These vulnerabilities are exacerbated when WSNs have to operate unattended in a hostile environment, such as battlefields. In such an environment, an adversary poses a physical threat to all the sensor nodes. An adversary may capture any node, compromising critical security data including keys used for encryption and authentication. Consequently, it is necessary to provide security services to these networks to ensure their survival. We propose a novel, self-organizing key management scheme for large-scale and long-lived WSNs, called Survivable and Efficient Clustered Keying (SECK). SECK provides administrative services that ensures the survivability of the network. SECK is suitable for managing keys in a hierarchical WSN consisting of low-end sensor nodes clustered around more capable gateway nodes. Using cluster-based administrative keys, SECK provides five efficient security administration mechanisms: 1) clustering and key setup, 2) node addition, 3) key renewal, 4) recovery from multiple node captures, and 5) re-clustering. All of these mechanisms have been shown to localize the impact of attacks and considerably improve the efficiency of maintaining fresh session keys. Using simulation and analysis, we show that SECK is highly robust against node capture and key compromise while incurring low communication and storage overhead.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
7

Ottallah, Noor. "Implementation of Secure Key Management Techniques in Wireless Sensor Networks." ScholarWorks@UNO, 2008. http://scholarworks.uno.edu/td/703.

Full text
Abstract:
Creating a secure wireless sensor network involves authenticating and encrypting messages that are sent throughout the network. The communicating nodes must agree on secret keys in order to be able to encrypt packets. Sensor networks do not have many resources and so, achieving such key agreements is a difficult matter. Many key agreement schemes like Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. Pre-distribution of secret keys for all pairs of nodes is not viable due to the large amount of memory used when the network size is large. We propose a novel key management system that works with the random key pre-distribution scheme where deployment knowledge is unknown. We show that our system saves users from spending substantial resources when deploying networks. We also test the new system’s memory usage, and security issues. The system and its performance evaluation are presented in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
8

Nanduri, Krishna Teja. "Energy Efficient Key Management in Wireless Sensor Networks using Multivariate Polynomials." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1511858753134053.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wen, Wen. "Energy Efficient Secure Key Management Schemes for WSNs and IoT." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35257.

Full text
Abstract:
Secret sharing is critical to most applications making use of security and remains one of the most challenging research areas in modern cryptography. In this thesis, we propose a novel efficient multi-secret sharing scheme based on the Chinese remainder theorem (CRT) with two verification methods, while the previous works are mostly based on the Lagrange polynomial. Key management schemes play an important role in communication security in Wireless Sensor Networks (WSNs). While the previous works mainly targeting on two different types of WSNs: distributed and hieratical, in this thesis, we propose our flexible WSN key management scheme, which is based on (n,t,n) multi-secret sharing technique, to provide a key management solution for heterogeneous architecture. The powerful key managers are responsible for most of the communicational and computational workload. They can provide Peer-to-Peer pair-wise keys for a pair of sensors to establish a secure communication session, and in the same time, they can also form communication clusters as cluster heads according to different application requirements. Internet of Things (IoT) becomes more and more popular and practical in recent years. Considering the diversity of the devices and the application scenarios, it is extremely hard to couple two devices or sub-networks with different communication and computation resources. In this thesis, we propose novel key agreement schemes based on (n,t,n) multi-secret sharing techniques for IoT in order to achieve light weighted key exchange while using Host Identity Protocol (HIP). We refer the new schemes as HIP-MEXs with different underlying multi-secret sharing techniques. We analyzed the computational and communication costs of the extremely resource constrained device which is referred to as Initiator, and CRT based HIP-MEX successfully outsource the heavy workload to the proxy, which are considered more powerful, when establishing new secret key.
APA, Harvard, Vancouver, ISO, and other styles
10

Porambage, P. (Pawani). "Lightweight authentication and key management of wireless sensor networks for Internet of things." Doctoral thesis, Oulun yliopisto, 2018. http://urn.fi/urn:isbn:9789526219950.

Full text
Abstract:
Abstract The concept of the Internet of Things (IoT) is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. Among many underlying networking technologies for the IoT, Wireless Sensor Network (WSN) technology has become an integral building block. IoT enabled sensor networks provide a wide range of application areas such as smart homes, connected healthcare, smart cities and various solutions for the manufacturing industry. The integration of WSNs in IoT will also create new security challenges for establishing secure channels between low power sensor nodes and Internet hosts. This will lead to many challenges in designing new key establishment and authentication protocols and redefining the existing ones. This dissertation addresses how to integrate lightweight key management and authentication solutions in the resource constrained sensor networks deployed in IoT domains. Firstly, this thesis elaborates how to exploit the implicit certificates to initiate secure End-to-End (E2E) communication channels between the resource constrained sensor nodes in IoT networks. Implicit certificates are used for authentication and key establishment purposes. The compliance of the security schemes is proven through performance evaluations and by discussing the security properties. Secondly, this dissertation presents the design of two lightweight group key establishment protocols for securing group communications between resource-constrained IoT devices. Finally, the thesis explores promising approaches on how to tailor the existing security protocols in accordance with IoT device and network characteristics. In particular, variants of Host Identity Protocol (HIP) are adopted for constructing dynamic and secure E2E connections between the heterogeneous network devices with imbalanced resource profiles and less or no previous knowledge about each other. A solutions called Collaborative HIP (CHIP) is proposed with an efficient key establishment component for the high resource-constrained devices on the IoT. The applicability of the keying mechanism is demonstrated with the implementation and the performance measurements results
Tiivistelmä Esineiden internet (IoT) on viime aikoina yleistynyt konsepti älykkäiden objektien (smart objects) liittämiseksi internetiin käyttämällä erilaisia verkko- ja kommunikaatioteknologioita. Olennaisimpia esineiden internetin pohjalla toimivia teknologioita ovat langattomat sensoriverkot (WSN), jotka ovat esineiden internetin perusrakennuspalikoita. Esineiden internetiin kytketyt langattomat sensoriverkot mahdollistavat laajan joukon erilaisia sovelluksia, kuten älykodit, etäterveydenhuollon, älykkäät kaupungit sekä älykkäät teollisuuden sovellukset. Langattomien sensoriverkkojen ja esineiden internetin yhdistäminen tuo mukanaan myös tietoturvaan liittyviä haasteita, sillä laskentateholtaan yleensä heikot anturit ja toimilaitteet eivät kykene kovin vaativiin tietoturvaoperaatioihin, joihin lukeutuvat mm. tietoturva-avaimen muodostus ja käyttäjäntunnistus. Tässä väitöskirjassa pyritään vastaamaan haasteeseen käyttämällä kevyitä avaimenmuodostus- ja käyttäjäntunnistusratkaisuja esineiden internetiin kytketyissä resurssirajoitetuissa sensoriverkoissa. Väitöstutkimuksessa keskitytään aluksi implisiittisten sertifikaattien käyttöön tietoturvallisten end-to-end-kommunikaatiokanavien alustamisessa resurssirajoitettujen sensori- ja muiden IoT-laitteiden välillä. Implisiittisiä sertifikaatteja käytetään käyttäjäntunnistuksessa sekä avaimenmuodostuksessa. Kehitettyjen ratkaisujen soveltuvuus tarkoitukseen osoitetaan suorituskykymittauksilla sekä vertaamalla niiden tietoturvaomi- naisuuksia. Seuraavaksi väitöskirjassa esitellään kaksi kevyttä ryhmäavaimenmuodostus- protokollaa tietoturvalliseen ryhmäkommunikaatioon resurssirajoitettujen IoT-laitteiden välillä. Lopuksi väitöskirjassa tarkastellaan lupaavia lähestymistapoja olemassa olevien tietoturvaprotokollien räätäläintiin IoT-laitteiden ja -verkkojen ominaisuuksille sopiviksi. Erityistä huomiota kiinnitetään Host Identity -protokollan (HIP) eri versioiden käyttöön dynaamisten ja tietoturvallisten end-to-end-yhteyksien luomiseen toisilleen ennestään tuntemattomien erityyppisten IoT-laitteiden välillä, joiden laitteistoresurssiprofiilit voivat olla hyvin erilaiset. Väitöskirjan keskeinen tulos on väitöskirjatyössä kehitetty Colla- borative HIP (CHIP) -protokolla, joka on resurssitehokas avaimenmuodostusteknologia resurssirajoitetuille IoT-laitteille. Kehitetyn teknologian soveltuvuutta tarkoitukseensa demonstroidaan prototyyppitoteutuksella tehtyjen suorituskykymittausten avulla
APA, Harvard, Vancouver, ISO, and other styles
11

Ben, Jaballah Wafa. "Securing wireless sensor and vehicular networks." Thesis, Bordeaux, 2014. http://www.theses.fr/2014BORD0013/document.

Full text
Abstract:
Les Réseaux de Capteurs Sans Fils (RCSFs) et les réseaux véhiculaires sont de plus en plus répandus, et déployés dans des domaines d’applications variés tels que la santé, la surveillance environnementale, les applications d’alerte d’accident, et les applications militaires. Cependant, ces réseaux peuvent être sujets à des attaques, ce qui empêche leur utilisation à grande échelle. Cette thèse étudie la sécurité des communications pour les réseaux de capteurs sans fils, et les communications inter-véhiculaires. Dans ce but, nous abordons quatre aspects importants. La première étude porte sur l’authentification des messages diffusés dans les réseaux de capteurs. Nous nous concentrons sur les principaux schémas à base de divulgation de clés d’authentification. Nous démontrons que le délai de divulgation de clé induit un délai d’authentification, ce qui pourrait conduire à une attaque de mémoire de déni de service. Nous proposons ensuite deux protocoles d’authentification de la source dans les RCSFs, pour surmonter la vulnérabilité des solutions existantes. Les schémas proposés garantissent la gestion efficace de la mémoire tampon du récepteur, en utilisant un mécanisme d’authentification par niveau, et une structure de Filtre de Bloom afin de réduire le coût de communication. Ensuite, nous validons nos protocoles en utilisant l’outil de vérification AVISPA, et nous les évaluons avec des expérimentations dans l’environment TinyOS. Nous confirmons que ces protocoles fournissent un service d’authentification de la source tout en respectant les contraintes de RCSFs. La seconde étude porte sur le problème de stockage au niveau des capteurs. Nous considérons en particulier l’attaque d’authentification différée “Delayed Authentication Compromise” (DAC) dans les RCSFs, qui permet à un attaquant d’utiliser une clé déjà divulguée pour signer d’autres messages. Nous montrons d’abord que les systèmes récemment proposés qui sont résistants également à l’attaque DAC sont vulnérables aussi à deux types d’attaques: attaque de permutation de commandes (où un adversaire prétend “permuter” deux messages au fil du temps), et l’attaque de rejet de commandes (où un adversaire semble “cacher” un message envoyé par la station de base). Nous proposons ensuite une nouvelle solution d’authentification. Notre analyse montre que notre solution est efficace pour détecter à la fois l’attaque de permutation de commandes et l’attaque de rejet de commandes, — et en même temps — est plus efficace (en termes de communication et de calcul) que les solutions existantes. xxiDans la troisième étude, nous considérons le problème de la sécurité de la gestion des clés dans les réseaux de capteurs. Nous présentons de nouveaux schémas d’authentification à base de clés symétriques qui présentent un faible coût d’authentification et de communication. Nos systèmes sont construits en intégrant un mécanisme de réputation, un filtre de Bloom, et un arbre binaire de clés pour la distribution et la mise à jour des clés d’authentification. Nos schémas d’authentification sont efficaces en matière de communication et de consommation de l’énergie. La quatrième étude porte sur la sécurité des communications véhiculaires. Nous nous concentrons sur les applications d’alerte d’accident. Nous analysons les menaces pour un ensemble d’algorithmes. Nous démontrons que ces systèmes sont vulnérables à l’attaque d’injection d’une fausse position, à l’attaque de rejeu de message d’alerte, et à l’attaque d’interruption de message d’alerte. Ensuite, nous proposons des contre-mesures à ces menaces. Nous avons donc proposé une solution qui est à la fois rapide et sécurisée pour les applications d’alerte d’accident : Un algorithme rapide et sécurisé pour la diffusion des messages en multi-saut (FS-MBA). Enfin, nous confirmons l’efficacité et la faisabilité des différents protocoles en effectuant un ensemble de simulations sous le simulateur NS-2
Wireless sensor and vehicular networks play an important role in critical military and civil applications, and pervade our daily life. However, security concerns constitute a potential stumbling block to the impeding wide deployment of sensor networks and vehicular communications. This dissertation studies communication security for Wireless Sensor Networks (WSNs), and vehicular communication. To this aim, we address four important aspects. The first study addresses broadcast authentication in WSNs. We focus on key disclosure based schemes. We demonstrate that key disclosure delay induces an authentication delay, which could lead to a memory DoS attack. We then propose two broadcastauthentication protocols for WSNs, which overcome the security vulnerability of existingsolutions. The proposed schemes guarantee the efficient management of receiver’s buffer, by employing a staggered authentication mechanism, and a Bloom filter data structure to reduce the communication overhead. We also validate our protocols under the AVISPA model checking tool, and we evaluate them with experiments under TinyOS. Our findings are that these protocols provide source authentication service while respecting the WSN constraints.The second study addresses the storage issue in WSNs, in particular the Delayed AuthenticationCompromise attack (DAC). We first demonstrate that recently proposed schemes, which also address the DAC issue are vulnerable to two kinds of attacks: switch command attack (where an adversary pretends to “switch” two messages over time), and drop command attack (where an adversary just pretends to “hide” a message sent from the broadcaster). As a countermeasure against these attacks, we propose a new solution for broadcast authentication. Our analysis shows that our solution is effective in detecting both switch command and drop command attack, and—at the same time—is more efficient (in terms of both communication and computation) than the state of the art solutions.In the third study, we address key management security in WSNs. We present novel symmetric-key-based authentication schemes which exhibit low computation and communication authentication overhead. Our schemes are built upon the integration of a reputation mechanism, a Bloom filter, and a key binary tree for the distribution and updating of the auxviii thentication keys. Our schemes are lightweight and efficient with respect to communication and energy overhead. The fourth study addresses security in vehicular communications. We focus on fast multi hop broadcast applications. We analyze the security threats of state of the art vehicular based safety applications. We demonstrate that these schemes are vulnerable to the position cheating attack, the replay broadcast message attack, and the interrupting forwarding attack. Then, we propose countermeasures for these threats. We hence propose a complete solution which is both fast and secure in broadcasting safety related messages: Fast and Secure Multi-hop Broadcast Algorithm (FS-MBA). Finally, we confirm the efficiency and feasibility of our proposals using an extensive set of simulations under NS-2 Simulator
APA, Harvard, Vancouver, ISO, and other styles
12

CHENG, YI. "Security Mechanisms for Mobile Ad Hoc and Wireless Sensor Networks." University of Cincinnati / OhioLINK, 2008. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1212076752.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Wang, Qihe. "Scheduling and Simulation of Large Scale Wireless Personal Area Networks." University of Cincinnati / OhioLINK, 2006. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1148050113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Mapoka, Trust Tshepo. "Location based authenticated multi-services group key management for cyber security in high speed broadband wireless multicast communications : multi-service group key management scheme with location based handover authentication for multi-handoffs participating in multi-group service subscriptions, its performance evaluation and security correctness in high speed broadband wireless multicast communications." Thesis, University of Bradford, 2015. http://hdl.handle.net/10454/14468.

Full text
Abstract:
Secure information exchanges over cyberspace is on the increase due to the convergence of wireless and mobile access technologies in all businesses. Accordingly, with the proliferation of diverse multicast group service subscriptions that are possible to co-exist within a single broadband network, there is also huge demand by the mobile subscribers to ubiquitously access these services over high speed broadband using their portable devices. Likewise, the Network Providers (NPs) invest hugely in infrastructure deployment to disseminate these services efficiently and concomitantly. Therefore, cyber security in any business is obligatory to restrict access of disseminated services to only authorised personnel. This becomes a vital requirement for a successful commercialisation of exchanged group services. The standard way to achieve cyber security in a wireless mobile multicast communication environment is through confidentiality using Group Key Management (GKM).The existing GKM schemes for secure wireless multicast from literature only target single group service confidentiality; however, the adoption of multiple group service confidentiality in them involve inefficient management of keys that induce huge performance overheads unbearable for real time computing. Therefore, a novel authenticated GKM scheme for multiple multicast group subscriptions known as slot based multiple group key management (SMGKM) is proposed. In the SMGKM, the handovers move across diverse decentralised clusters of homogeneous or heterogeneous wireless access network technologies while participating in multiple group service subscriptions. Unlike the conventional art, the SMGKM advances its security by integrating location based authentication and GKM functions. Both functions are securely offloaded from the Domain Key Distributor (DKD) to the intermediate cluster controllers, Area Key Distributors (AKDs), in a distributed fashion, using the proposed location based authenticated membership list (SKDL). A significant upgrade of fast handoff performance with reduced performance overheads of the SMGKM scheme is achieved. The developed numerical analysis and the simulation results display significant resource economy in terms of reduced rekeying transmission, communication bandwidth and storage overheads while providing enhanced security. The performance of the SMGKM in a high speed environment is also evaluated and has demonstrated that SMGKM outperforms the previous work. Finally, the SMGKM correctness against various attacks is verified using BAN logic, the eminent tool for analysing the widely deployed security protocols. The security analysis demonstrates that SMGKM can counteract the security flaws and redundancies identified in the chosen related art.
APA, Harvard, Vancouver, ISO, and other styles
15

Gaillard, Guillaume. "Opérer les réseaux de l'Internet des Objets à l'aide de contrats de qualité de service (Service Level Agreements)." Thesis, Lyon, 2016. http://www.theses.fr/2016LYSEI152/document.

Full text
Abstract:
Avec l'utilisation grandissante des technologies distribuées sans fil pour la modernisation des services, les déploiements d'infrastructures radio dédiées ne permettent plus de garantir des communications fiables, à grande échelle et pour un bas coût. Cette thèse vise à permettre à un opérateur de déployer une infrastructure de réseau radio pour plusieurs applications clientes de l'Internet des Objets (IoT). Nous étudions la mutualisation d'une architecture pour différents flux de trafic afin de rentabiliser le déploiement du réseau en partageant la capacité des nœuds et une large couverture. Nous devons alors garantir une Qualité de Service (QoS) différenciée pour les flux de chaque application. Nous proposons de spécifier des contrats de QoS nommés Service Level Agreements (SLA) dans le domaine de l'IoT. Ceux-ci définissent les indicateurs clés de performance (KPI) de délai de transit et de taux de livraison pour le trafic provenant d'objets connectés distribués géographiquement. Dans un second temps, nous détaillons les fonctionnalités nécessaires à la mise en œuvre des SLA sur le réseau opéré, sous la forme d'une architecture de gestion de SLA. Nous envisageons l'admission de nouveaux flux, l'analyse des performances courantes et la configuration des relais de l'opérateur. Sur la base d'une technologie robuste, multi-saut, IEEE Std 802.15.4-2015 mode TSCH, nous proposons un mécanisme d'observation de réseau permettant de vérifier les différents KPI. Nous utilisons les trames de données existantes comme support de collecte afin de réduire le surcoût en termes de ressources de communication. Nous comparons différentes stratégies de piggybacking afin de trouver un compromis entre la performance et l'efficacité de l'observation. Puis nous détaillons KAUSA, un algorithme d'allocation de ressources sous contraintes de QoS multi-flux. Nous dédions des ressources temps-fréquences ajustées saut-par-saut pour chaque message. KAUSA prend en compte les interférences, la fiabilité des liens radio et la charge attendue afin d'améliorer la répartition des ressources allouées et ainsi prolonger la durée de vie du réseau. Nous montrons les gains et la validité de nos contributions par simulation, sur la base de scénarios réalistes de trafic et d'exigences
With the growing use of distributed wireless technologies for modern services, the deployments of dedicated radio infrastructures do not enable to ensure large-scale, low-cost and reliable communications. This PhD research work aims at enabling an operator to deploy a radio network infrastructure for several client applications, hence forming the Internet of Things (IoT). We evaluate the benefits earned by sharing an architecture among different traffic flows, in order to reduce the costs of deployment, obtaining a wide coverage through efficient use of the capacity on the network nodes. We thus need to ensure a differentiated Quality of Service (QoS) for the flows of each application. We propose to specify QoS contracts, namely Service Level Agreements (SLAs), in the context of the IoT. SLAs include specific Key Performance Indicators (KPIs), such as the transit time and the delivery ratio, concerning connected devices that are geographically distributed in the environment. The operator agrees with each client on the sources and amount of traffic for which the performance is guaranteed. Secondly, we describe the features needed to implement SLAs on the operated network, and we organize them into an SLA management architecture. We consider the admission of new flows, the analysis of current performance and the configuration of the operator's relays. Based on a robust, multi-hop technology, IEEE Std 802.15.4-2015 on TSCH mode, we provide two essential elements to implement the SLAs: a mechanism for the monitoring of the KPIs, and KAUSA, a resource allocation algorithm with multi-flow QoS constraints. The former uses existing data frames as a transport medium to reduce the overhead in terms of communication resources. We compare different piggybacking strategies to find a tradeoff between the performance and the efficiency of the monitoring. With the latter, KAUSA, we dedicate adjusted time-frequency resources for each message, hop by hop. KAUSA takes into account the interference, the reliability of radio links and the expected load to improve the distribution of allocated resources and prolong the network lifetime. We show the gains and the validity of our contributions with a simulation based on realistic traffic scenarios and requirements
APA, Harvard, Vancouver, ISO, and other styles
16

Chang, Chia-Ming, and 張家銘. "Quorum-based key management scheme in wireless sensor networks." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/07369972096951513957.

Full text
Abstract:
碩士
雲林科技大學
資訊工程研究所
98
To ensure the security of data transmission, sensor can encrypt the data by a shared key to protect data from eavesdropping. In this paper, we propose a Quorum-based key pre-distribution scheme. Firstly, key distribution server (KDS) generates a key matrix. Secondly, KDS establishes a quorum system from the key matrix, and then KDS distributes a subset of the quorum system to each sensor, each subset contains some keys of the key matrix. The quorum system has the feature that the intersection of any two subsets is non-empty. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its own subset assigned by the KDS. The shared key is individual generated by the two sensors based on the common key. Any key in the key matrix at most two sensors have it at the same time that makes no key needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, our scheme requires the KDS to broadcast a message containing the joining sensor ID. After receiving the broadcast message, each sensor update the key, in common with the new joining one, by executing one hash function operation and one xor operation. Furthermore, the proposed scheme has the following properties: low message traffic, low computation overhead, fully key connectivity, and resistance against node capture attack.
APA, Harvard, Vancouver, ISO, and other styles
17

Yu, Ching-Yun, and 游精允. "A Hybrid Key Management Scheme for Wireless Sensor Networks." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/14330693627331810931.

Full text
Abstract:
碩士
國立暨南國際大學
資訊工程學系
94
Researches on wireless sensor networks have become an important topic recently. Because of the constraints on the cost of hardware, there are a lot of strict conditions of the memory, computational ability, and energy consumption, such that a research on wireless sensor networks may meet much difficulty. Although there are many results of this topic, most of them still can be improved. Especially, we can not compromised on security with those limits. Du et al. in 2003 proposed the multi-space random key pre-distribution scheme which is suitable for this kind of network. This scheme is based on Blom’s key generation scheme, which is proposed in 1985, and it is a symmetric key cryptosystem. As the progression of hardware, the public key cryptosystem has been applied in wireless sensor networks. Du et al. proposed an authenticating scheme corresponding to public key cryptosystem in 2005. This scheme is based on the public key authentication scheme which is proposed by Merkle in 1980. This paper lowers the energy consumption by replacing some portion of public key communications with symmetric key communications. And our symmetric key cryptosystem have no more problems about connectivity and resilience which are the problems of most of the other symmetric key cryptosystems. This scheme is a hybrid key management scheme integrating the advantages of symmetric key and public key systems. Moreover, we simulate and analyze the connectivity, energy consumption, and security of our scheme. Which verify that our scheme have the advantages of 100% connectivity, lowering energy consumption, and high security.
APA, Harvard, Vancouver, ISO, and other styles
18

Po-Wen, Chi. "A CRT-based Key Management Scheme for Wireless Sensor Networks." 2005. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-1107200514495600.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Chi, Po-Wen, and 紀博文. "A CRT-based Key Management Scheme for Wireless Sensor Networks." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/09768909686195911723.

Full text
Abstract:
碩士
國立臺灣大學
電機工程學研究所
93
To achieve security in wireless sensor networks, key management scheme is a very important issue. Key management includes both key agreement and key updating. Due to resource constraints of wireless sensor node, key management in wireless sensor networks is nontrivial. Many key management schemes in general wired networks are not suitable for wireless sensor networks. Recently, many schemes are proposed to do key agreement or key updating in efficient ways. In this thesis, we propose a complete key management scheme that can handle both key agreement and key updating. Our scheme can deal with both group key and pairwise key, which are the same important for wireless sensor networks. Our scheme can update both of them. The key server can create announcements containing updating information according to CRT algorithm and broadcast these announcement. Each legal sensor node can derive updating information and update key information easily. Therefore, the life time of our system is longer than previous key management schemes.
APA, Harvard, Vancouver, ISO, and other styles
20

楊舜博. "An Efficient Key Management Scheme for Data-Centric Storage Wireless Sensor Networks." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/82732033584316845677.

Full text
Abstract:
碩士
逢甲大學
資訊工程學系
101
In Data-Centric Storage wireless sensor Networks (DCSNs), the sensing data are usually sent to store on a specific node’s location in a network, based on their attributes, such as event type, happen place, and time of occurrence, and so on. Afterwards, the users, if necessary, can send requests to a specific node to retrieve the interesting data. The DCSN has been proven to be a promising data storage architecture. However, most of previous DCSN-related researches always focused on the discussions of data retrieval and maintenance, instead ignored the compromised attacks of storing data in the network. For instance, if attackers located and compromised a node, the data stored in its memory would be wholly explored to them. Even the compromised node has no data they are interested, they can also analyze the mapping rule to trace where the coming data will be stored on, and then obtain the valuable information. To the best of author’s knowledge, pDCS is the first study on providing security mechanism for DCS networks. In pDCS, the sensing area is first divided into a number of grid cells, the nodes belonging to a certain cell are geographically formed to a group. For different security requirements, a variety of cryptography keys are allocated to each group. In such situation, even an attacker captured a node and cracked its security information, the network administrator can still quickly initiate a rekeying task to avoid a deeper damage. However, the rekeying process in pDCS causes a very large amount of update messages needed, this would lead to a severe depletion of network energy, and thus shorten the network lifetime. In this thesis, based on the Exclusion Basis Systems (EBS), we propose an efficient distributed key management scheme, termed as ERP-DCS, to improve the deficiencies identified in the pDCS scheme. ERP-DCS attempts to distribute the key management tasks, including key distribution, rekeying, and key revocation, to each cluster (i.e. grid cell) to reduce the number of rekeying messages. The main objectives in this thesis are targeted at the analyses of key storage and rekeying messages needed in key management task. We conduct analyses and simulations, in C programs, to investigate the effects of many factors, such as transmission range and grid size, on the performance of our proposed scheme. The results show that, comparing to the pDCS scheme, the ERP-DCS is superior, in terms of update messages needed in the rekeying process, while at a little cost in key storage.
APA, Harvard, Vancouver, ISO, and other styles
21

Cheng, Jia-Hsiang, and 曾嘉祥. "A Distributed EBS-Based Key Management Scheme with Clustering Wireless Sensor Networks." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/81816833762070357724.

Full text
Abstract:
碩士
逢甲大學
資訊工程所
97
Based on different applications, such as military or private information, the security on wireless sensor networks is required. The achievements of data confidentiality, privacy, and authenticity are closely related to the success of key management scheme in wireless communications. Asymmetric key scheme is one of the most commonly used cryptographic schemes on traditional networks, but it is computation-intensive, and thus not suitable for resource-constraint devices, such as sensor nodes. Symmetric scheme, as a result, becomes the most popular cryptography for wireless sensor networks. However, the disposal of keys in wireless sensor networks for symmetric schemes needs more considerations. Hence, the research of efficient key management is the important domain of security in wireless sensor networks. Referring to the related works, it can be found that the key system will be safely maintained through the rekey technique while the nodes are captured by the adversary. Consequently, the rekey scheme would be the critical issue for key management. In this paper, we propose a distributed EBS-based key management scheme, named as D-EBS, for clustering wireless sensor networks. Instead of using traditional centralized key management approach, D-EBS dispatches the management workloads, such as key distribution, renewal, and revocation, to cluster heads. By the cooperation and locality with neighboring clusters, D-EBS provides an efficient and effective key management paradigm, and thus makes the data communications secure. Analyses illustrate that our proposed D-EBS can 1) independently run with the exclusion of Key Distribution Center (KDC); 2) significantly achieve an improved performance for key renewal and revocation; 3) importantly contribute a good scalability to networks; 4) be robust for network malicious attacks.
APA, Harvard, Vancouver, ISO, and other styles
22

CHIANG, FENG-CHING, and 江豐慶. "A Novel Key Management Scheme based on SKMaS in wireless sensor networks." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/53089757472577212927.

Full text
Abstract:
碩士
東海大學
資訊工程學系
103
In this paper we propose a symmetric cryptographic approach, named the Novel Key Management Scheme (NKMaS for short), in which a sensor node, called the Key Distribution Server (KDS for short), is responsible for the key management of the NKMaS. When the system starts up, the KDS establishes a key matrix K of n×n, and sends its control key K_0,0, its individual key K_1,1, key-cross i and key-table i in which key-cross i as a part of K contains the communication keys (CKs for short) with which node i can communicate with node j, 2≤j≤n,j≠i, and key-cross i 4×4 table used to generate CKs. With node IDs, two arbitrary valid sensor nodes, e.g., i and j, can individually identify the corresponding CKs, i.e., k_(i,j) and k_(j,i), in their own key-crosses with which to derive a dynamic shared key (DSK) for encrypting/decrypting messages transmitted between them. When i leaves the underlying network, the corresponding CKs and the individually keys currently utilized by i can be reused by a newly joining sensor, e.g., h. However, when h joins the network, if no such previously-used IDs are available, h will be given a new ID, i.e., n+1, key-cross h, K_0,0, K_1,1 and key-table h by the KDS. The KDS sends a newly-joining message which contains two seeds with which node i can generate K_(i,n+1) and K_(n+1,i), to i,2≤i≤n, i≠h. With K_(i,n+1) and K_(n+1,i), i can communicate with h. The lemmas and security analyzed in this paper prove that the proposed system can protect at least three common attacks, Eavesdropping attack、Forgery KDS attack and Forgery sensor node attack.
APA, Harvard, Vancouver, ISO, and other styles
23

Chen, Ming-Hsuan, and 陳明軒. "Lightweight Key Management Schemes for Distributed Wireless Sensor Networks." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/07390205927481430673.

Full text
Abstract:
碩士
國立中央大學
資訊工程學系
103
In recently years, Wireless Sensor Networks (WSN) have been deployed for a wide variety of mission-critical applications such as monitoring and sensing in military, airports, and healthcare environments. Due to limited resources and computing constraints, it is impractical to use the expensive tamper-resistant hardware for protecting the secret keying material. Two of the most serious threats in WSN are node capture attack and malicious code injection. In order to instigate these attacks, the adversary can physically capture some sensor nodes and steal the keying materials from their internal memories. Also, the captured nodes can be reprogrammed with malicious code and redeployed back. In fact, the compromised node can always behave normally and send forged data to base station. Therefore, security of the key management for WSN becomes the important issue. Researchers have proposed several threshold secret sharing schemes for preventing above attacks. The scheme adopts the idea of Shamir’s (t,n) threshold secret sharing algorithm to divide the master key into many parts and give each neighbor node its own unique part. However, it is more suitable for hierarchical WSN architecture because of the cluster head has more powerful computational capabilities. Accordingly, we propose the efficient key management scheme based on trivial secret sharing which is feasible in the distributed WSN architecture. The proposed group-based secret sharing key management scheme via local attestation can not only prevent the node capture attack but also attest whether the internal memories have been maliciously compromised or not. The proposed scheme can tolerate the node broken situation as same as Shamir’s (t,n) threshold secret sharing scheme, but only use the exclusive-or operation.
APA, Harvard, Vancouver, ISO, and other styles
24

Wu, Shen-Peng, and 吳聲朋. "Adaptive Key Management Schme Design in Wireless Sensor Networks." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/80441973943232649643.

Full text
Abstract:
碩士
國防大學中正理工學院
資訊科學研究所
95
A wireless sensor network (WSN) can be deployed in unattended or hostile environments to collect useful data. It is important to protect communications among sensor nodes to maintain message confidentiality and integrity. Symmetric secret key pre-distribution is the practical approach for establishing secure channels among sensor nodes since the low-power sensor nodes have very limited computational capacity. However, the number of secret keys could still over needed for each node especially in an uneven deployment. In this thesis, an adaptive secret key management mechanism is proposed to reduce the total number of secret keys with a high connection rate for the purpose of saving power. The experimental results demonstrate that the proposed scheme can further reduce the total number of secret keys from the key pre-distribution approaches, substantially.
APA, Harvard, Vancouver, ISO, and other styles
25

Huang, Jen-Yan, and 黃正炎. "A New Key Management Scheme and Intrusion Detection System for Wireless Sensor Networks." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/18907125381625416384.

Full text
Abstract:
博士
國立中興大學
資訊科學與工程學系所
99
Wireless sensor nodes have been inherently limited by a shortage of hardware resources such as memory size and battery duration. These factors not only affect the lifespan of wireless sensor networks (WSNs) but also impose great challenges on adding security mechanisms to sensor nodes. However, protecting sensor nodes from malicious attacks has become increasingly important as the applications of wireless sensor networks increase rapidly. Therefore, this study presents three different types of security schemes for wireless sensor networks, all of which employ hierarchical structures. First, this study proposed a new intrusion detection system (IDS) called the Markovian IDS for protecting sensor nodes from malicious attacks. The Markovian IDS incorporates game theory with anomaly detection and misuse detection to find the best defense strategy for sensor nodes, and employs a Markov decision process with the attack-pattern-mining algorithm to predict attack patterns while adopting appropriate defense strategies. Experimental results show that the proposed Markovian IDS has a higher rate of defense success compared to game theory or Markov decision processes individually. Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by a shortage of hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This thesis proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate individual key-chains to provide forward authentication in case of key changes, security breaches, or key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads, and is robust enough to prevent the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks. The scheme is combined with the advantages of the intrusion detection system and the key management scheme. The key management scheme could assist the IDS secure the data between the nodes, and could discover the adversary that is attacking. The proposed scheme meets the requirements of the intrusion detection system and increases the security of the key management scheme in wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
26

Tang, Hao-Wen, and 唐浩文. "A Forward Authentication Key Management Scheme for Heterogeneous Wireless Sensor Network." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/36560217358154126108.

Full text
Abstract:
碩士
國立中興大學
資訊科學與工程學系所
97
In wireless sensor network, key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes. However, sensor node is congenitally limited by its insufficient resource of hardware such as memory size and battery duration. Therefore, current key management schemes are not all appropriate for wireless sensor networks. In this thesis, we propose a new method which uses dynamic key management schemes for heterogeneous wireless sensor networks (HSNs). In the proposed scheme, a hash function is loaded into base station, cluster heads, and sensor nodes. Cluster heads and sensor nodes then generate their own key-chain that provides forward authentication in case of key change for security reason. Pair-wise keys are established between cluster heads and sensor nodes to ensure transmission secrecy. The proposed scheme can reduce the number of keys needed in sensor nodes and cluster heads. It is also robust to the following attacks: guessing attacks, replay attacks, falsification attacks, man-in-the-middle attacks, and node captured attacks.
APA, Harvard, Vancouver, ISO, and other styles
27

Tsai, Ming-Han, and 蔡明翰. "An Efficient Key Management Scheme Based on Clustering of Heterogeneous Wireless Sensor Network." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/22694380026190267458.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Chang, Hung-Chao, and 張宏肇. "A Two layers Dynamic Key Management Schemes for Cluster-Based Wireless Sensor Networks." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/80359790580395902633.

Full text
Abstract:
碩士
中興大學
電機工程學系所
99
The objective of key management is to dynamically establish and maintain secure channels among communicating nodes, so a lot of key management schemes have been proposed for sensor networks. Desired features of key management in sensor networks include energy awareness, localized impact of attacks, and scaling to a large number of nodes. A primary challenge is how to make a balance in management between providing acceptable levels of security and conserving scarce resources, in particular energy, needed for network operations. Many schemes, key pre-distribution is used as the main principles and basic assumptions of short-term existence of a relatively static network, which is not often expended network node, and the key is to replace or shorten the life of the infrequent, referred to as static schemes. In addition the rise of a new architecture-level, known as dynamic key management scheme, a frequent assumption that the long-term existence of new network nodes in order to maintain network security and survivability, thus requiring network re-generate the key, in response to network type of change and adjustment. In this article, we will first describe the wireless sensor networks of different types of attacks, because wireless networks are usually used in military applications and wireless unattended environment, so the new key in the proposed scheme before analysis attack patterns, strengthening the scheme for security. Dynamic key management is very suitable for sensor networks because sensor networks to comply with environmental requirements, network types often need to be adjusted to the optimum condition. So in order to meet the increasing number of network nodes, subtract, we will use dynamic key management scheme, plus an improved system of EBS (The Exclusion Basis System) preset mode key group, which is the cluster EBS systems, sensor network at any time with the key group of settings to adjust the size and number of ways to keep the node in the rare storage space. After the key combination to the regional approach is the large-scale sensor network, divided into several clusters formed in the cluster basis, and then divided into two levels, that is, a cluster head and node level, the cluster leader and communications gateway to another level, key certification, respectively, to enhance the safety and efficiency. Finally, we discuss the issues about the efficacy and safety, and with other existing key scheme for comparison, to prove that our proposed scheme can meet the key management scheme of the desired objectives.
APA, Harvard, Vancouver, ISO, and other styles
29

Wang, Chien-Lung, and 王乾隆. "Power-Efficient Schemes for Key Management and Data Aggregation in Wireless Sensor Networks." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/71231898276187003103.

Full text
Abstract:
博士
國立中興大學
資訊科學與工程學系所
97
Over the last two decades, we have seen growing importance placed on research in wireless sensor networks (WSNs). A WSN is composed of hundreds of thousands tiny devices, some headers, and some sink nodes. The headers and forward nodes are more powerful than sensor nodes. A sink node is usually a server and is located at a safe location. Generally, there are four main constraints of a sensor node, namely battery energy, computation capability, memory size, and communication protocols. Many literatures investigate security issues including: key management, location deployment, concealed data aggregation (CDA), routing paths and so on. However, the issue of saving power is aimed in this dissertation. To deal with this problem, two rekeying schemes and a concealed data aggregation scheme under power-saving are proposed. This dissertation is composed of two parts, one is rekeying schemes based on code slices, and another is concealed data aggregation scheme based on secret sharing. In the first part, two reliable and efficient rekeying schemes for wireless sensor networks are proposed. One is an efficient rekeying scheme based on code slices, and another is an efficient key management scheme based on genetic algorithms. The sensor system is divided into sinks, headers and sensor nodes. The sink nodes find out a lower power consumption rekeying function and broadcast it randomly. The headers and sensor nodes will collaborate and assemble the code slices to finish the rekeying. Experiments show that the proposed schemes can find the lower power consumption rekeying functions and consume the energy smoothly. In end-to-end encryption, how to maintain security has become a challenging research issue. To save the overall energy resources and maintain the security, computation cost needs to reduce as well as the amount of encrypted data transmitting through the wireless sensor networks. One plausible approach is to consolidate the encrypted data along the routing path. In the second part, a novel concealed data aggregation scheme is proposed to save power by reducing the delivering package sizes. It is provably secure up to some fixed number of compromised nodes.
APA, Harvard, Vancouver, ISO, and other styles
30

Lin, Po-ting, and 林柏廷. "Novel Distributed Key Revocation Scheme in Wireless Sensor Networks." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/27230508433271017673.

Full text
Abstract:
碩士
國立成功大學
電腦與通信工程研究所
97
Key management is the main secure mechanism in wireless sensor networks, and there are two part of it: key distribution and key revocation. The key distribution describes how to assign the secret key to each sensor node, and they can confidentially communicate with each other; the key revocation describes how to remove these secret keys when they are compromised. So far, there are many researches focusing on key distribution, and key revocation is still a new issue because it has little attention. There are two kinds of key revocation scheme: centralized scheme which has the central authority to perform authentic revocation, and distributed scheme has advantage of fast reaction and doesn’t have single point failure problem. However, the distributed scheme is more complex than centralized one. To the best of our knowledge, the existed distributed key revocation scheme can’t be applied to the key distribution schemes which have property of key duplication. Nevertheless, these schemes must remove compromised key quickly. In this thesis, we proposed a novel distributed key revocation scheme that can solve the above problem. That is, our scheme is a general case of distributed revocation scheme adopted any kind of key distribution scheme regardless. In addition, we proved that our scheme can prevent any possible attack model. Finally, we will analyze the performance of storage, communication, and computation overhead and our scheme has better result than the scheme proposed by Chan et al.
APA, Harvard, Vancouver, ISO, and other styles
31

Chen, Hsiao-Yung, and 陳孝勇. "Dynamic Key Pre-distribution Scheme for Wireless Sensor Networks." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/63922354205303651022.

Full text
Abstract:
碩士
國立臺灣科技大學
資訊管理系
96
In wireless sensor networks, the secure key management issue is important. Due to the resource constraints in sensor nodes, traditional key agreement schemes are infeasible for large-scale wireless sensor networks. Key pre-distribution, which is to distribute some information into sensor nodes before deployment, is thought to be a practical way to achieve information security in wireless sensor networks. However, most researches are based on random key pre-distribution method, which only reaches a probabilistic connectivity of the network because of the random property. And it makes sensor nodes have to cost more resources to establish the secure channel. Therefore, we propose a Dynamic Key Pre-distribution Scheme for Wireless Sensor Networks. The proposed scheme can reach the following four security metrics: (1) resilience against node capture; (2) resistance against node replication; (3) revocation; (4) scalability. Besides we can also satisfy some properties, including (1) low storage size; (2) low computation; (3) full connectivity; (4) dynamic node and key management.
APA, Harvard, Vancouver, ISO, and other styles
32

CHEN, YI-AN, and 陳怡安. "A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/z4s8j6.

Full text
Abstract:
碩士
國立暨南國際大學
資訊工程學系
105
A wireless sensor network is composed of a large number of low-cost sensor nodes. They can monitor environmental conditions, such as temperature, sound, pressure, etc. The development of wireless sensor network was motivated by military applications such as battlefield surveillance. Today, wireless sensor network is used in many industrial and consumer applications, such as monitoring and controlling industrial process, machine health, and so on. Due to the fact that each sensor node only has limited battery power, memory storage, data processing capacity and short radio transmission range, many scholars have proposed key management mechanism, key distribution center, public key encryption system and key pre-distribution mechanism. EPKEM randomly selects n keys from key pool and uses them to construct a m × m key matrix. The key chain which is composed by ith row and jth column of key matrix and stores them into sensor node. In this way, any two sensors share at least two common keys which can be used to construct the pairwise key. In this paper, I propose to select β key matrix from α key matrix and store one row and one column of β key matrix into a sensor node. As long as the key chain of two sensor nodes come from the same key matrix, there will have a common key to generate the communication key; if there do not have common key matrix, the path key can be generated through other sensor nodes. Thus, in wireless sensor network, almost any two sensor nodes have communication keys with this method. In order to improve the security of the key management, this paper also propose to generate the communication key with the random key and identity number of node. The communication key only belongs to these two sensor nodes. With this key management, wireless sensor network will have a good ability to resist intrusion attack.
APA, Harvard, Vancouver, ISO, and other styles
33

Liao, Jun-jie, and 廖俊傑. "Disjoint Pools Key Pre-distribution Scheme for Wireless Sensor Networks." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/g4h389.

Full text
Abstract:
碩士
國立臺灣科技大學
電子工程系
95
A Wireless sensor network(WSN)is a network consisting of a set of low-cost and power-constrained sensor nodes. Each sensor node gathers data and transmits them to the base station. To avoid adversary’s eavesdropping, data have to be encrypted. Due to resource constrained, the public-key schemes are not suitable for wireless sensor networks. Recent researches tend to focus on key pre-distribution. In this paper, we propose a new random key pre-distribution scheme, named Disjoint Pools Key Pre-distribution. Each sensor node randomly selects two key pools from several disjoint key pools, and chooses keys from these two key pools. The simulation results and the analysis show that our scheme improves the resilience against node capture, and support good maximum network size.
APA, Harvard, Vancouver, ISO, and other styles
34

Shen, An-Ni, and 沈安妮. "A Study on Key Pre-Distribution Scheme for Wireless Sensor Networks." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/16870258723406164877.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
96
Recently, the micro-electro-mechanical system (MEMS) has applied to a variety of applications. And the wireless sensor networks (WSNs) relies on it to work. The wireless sensor network (WSNs) adopts MEMS technology and do not rely on any pre-deployed network architecture. It thus communicates via a self-organization protocol to autonomously aggregate into collaborative, peer-to-peer networks. A wireless sensor networks is composed of a large number of low-cost sensor nodes; each sensor node with limited battery power, limited memory storage, limited data processing capacity and limited short radio transmission range. Now a WSNs can be operate to variety application, such as disaster response, factory monitoring and intelligent house control in civil scenarios. To deploy a WSNs, the sensitive data must be protected properly. Therefore, the key management scheme for WSNs is very important. However, due to the limited-resources of sensors, conventional asymmetric key cryptosystem can not be applied in WSNs. And sensors nodes often are deployed in unattached area; the adversary may be able to easily capture the sensor devices to compromise their stored sensitive data and communication keys. To establish security channel between sensor nodes, many related key management schemes for WSNs have been proposed, but these schemes are either inefficiency, insecure or provide probabilistic connectivity. In this study, we propose two key management schemes to solve key agreement problem. One is for flat WSNs and other is for hierarchical WSNs We also analyze its security and evaluate its performance.
APA, Harvard, Vancouver, ISO, and other styles
35

Gupta, Abhishek. "Key Distribution In Wireless Sensor Networks." Thesis, 2008. http://hdl.handle.net/2005/714.

Full text
Abstract:
In the last few years, wireless sensor networks (WSNs) have become a very actively researched area. The impetus for this spurt of interest were developments in wireless technologies and low-cost VLSI, that made it possible to build inexpensive sensors and actuators. Each such device has limited computational power, memory and energy supply. Nevertheless, because of the low cost, such devices can be deployed in large numbers, and can thereafter form a sensor network. Usually, one or more base stations are also present which act as sink nodes. When sensors are deployed in hostile environments, security becomes an integral part for such type of networks. A first step in this direction is to provide secure communication between any two nodes and between a node and the base station. Since the public key cryptographic techniques are computationally expensive for resource constrained sensors, one need to rely on symmetric key cryptography for secure communication. The distribution and management of cryptographic keys poses a unique challenge in sensor networks. One requires efficient key distribution algorithms for such type of networks. In this thesis, we address the problem of secure path key establishment in wireless sensor networks. We first propose a pairwise key distribution algorithm for probabilistic schemes. Inspired by the recent proxy-based schemes, we introduce a friend-based scheme for establishing pairwise keys securely. We show that the chances of finding friends in a neighbourhood are considerably more than that of finding proxies, leading to lower communication overhead. Further, we prove that the friend-based scheme performs better than the proxy-based scheme both in terms of resilience against node capture as well as in energy consumption for pairwise key establishment. A recent study has shown that the advantages of the probabilistic approach over the deterministic approach, are not as much as people have believed. Thus, we focus our attention on deterministic schemes in which we first discuss why one cannot use the conventional security measure for determining the resilience of a key distribution scheme in case of schemes in which nodes share more than one key. Then, we propose a new and a more general security metric for measuring the resilience of a key distribution scheme in wireless sensor networks. Further, we present a polynomial-based scheme and a novel complete connectivity scheme for distributing keys to sensors and show an analytical comparison, in terms of security and connectivity, between the schemes. Motivated by the schemes, we derive general expressions for the new security measure and the connectivity. A number of conclusions are made using these general expressions. Then, we conclude our work with a number of future directions that can be followed with this piece of work.
APA, Harvard, Vancouver, ISO, and other styles
36

Tsun-hung, Chang, and 張村鴻. "A Mobility Management Scheme For Hybrid Wireless Sensor Networks." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/02011589681223515111.

Full text
Abstract:
碩士
大葉大學
資訊工程學系碩士班
100
A hybrid wireless sensor network consists of several fixed and mobile sensor nodes. Mobile nodes make the deployment more flexible in a manner that one can dispatch mobile nodes to hot-region on demand. Proxy MIPv6 is one of the well-know network-based mobility management protocols, in which the mobile node is not required to participate in any mobility-related signaling. Proxy MIPv6 can be considered as a suitable candidate to enable mobility in wireless sensor networks. In this thesis, we provide a novel scheme called PMIPv6-DI, which enhanced the proxy MIPv6 to support inter-sensor network roaming. We also analyzed the signaling cost for location update. Simulation result shows that the proposed PMIPv6-DI can be successfully performed in hybrid wireless sensor networks. Moreover, the mobility management scheme effectively reduced the signaling cost and transmission delay occurred by the movement of mobile sensor nodes.
APA, Harvard, Vancouver, ISO, and other styles
37

Li, Cheng-Ta, and 李政達. "A Dynamic Key Management Protocol for Wireless Sensor Networks." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/06684267046784299576.

Full text
Abstract:
碩士
朝陽科技大學
資訊工程系碩士班
96
Recently, the wireless sensor network has been used extensively in different domains. For example, if the wireless sensor node of the wireless sensor network is disposed in enemy area, the secret key must be used to protect the transmission between the sensor nodes. Although several methods of making the key have been proposed and already been adopted in different types of wireless sensor network, most of the existing methods are to pre-select m keys from a key pool and form a key chain. Then, the sensor nodes make use of the key of the key chain to encrypt the data. However, when the secret key is being transmitted, it is easy to expose in the path of transmission. This article purposes a dynamic key protocol, which can improve the security of the key in comparison with the existing methods. Besides, the dynamic update of the key can lower the probability of the key to be guessed right. In addition, with new protocol, the attack on the wireless sensor network can be avoided.
APA, Harvard, Vancouver, ISO, and other styles
38

Lin, Yue-Hsun, and 林岳勳. "The Research of Key Management for Wireless Sensor Networks." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/19405974541589878427.

Full text
Abstract:
碩士
國立清華大學
資訊工程學系
93
Random key pre-distribution scheme is a flexible key management scheme for wireless sensor networks. Over the past years, numerous studies have been proposed to address this problem. However, most of them may suffer some drawbacks. The major drawback is that each sensor node demands large storage to maintain high connectivity. Another drawback is that attacks from compromised nodes can not be completely eliminated. In this thesis, we propose a new pair-wise key establishment scheme based on the combination of a small key pool and the pigeon-hole principle. We ensure that the pair-wise key for each pair of sensor nodes is different from the others. Therefore, attacks from compromised nodes will never occur in our scheme. We also reduce the storage and maintain high connectivity simultaneously. Most significantly, we achieve the merit of fully connectivity which means that each node can build all secure relations with its neighbors. Moreover, we design a probability model to analyze the average length of paths which was built in path-key establishment phase. Comparing to other schemes, our scheme is energy-efficient in contrast to the previous works, including computation overhead and communication overhead. Finally, simulations on connectivity and average length of path built in path-key phase are also conducted.
APA, Harvard, Vancouver, ISO, and other styles
39

Chen, Tsung-Kai, and 陳琮凱. "A Quorum-based Pairwise Key Pre-distribution Scheme For Wireless Sensor Networks." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/21783820357218388314.

Full text
Abstract:
碩士
國立臺灣科技大學
資訊工程系
95
In order to achieve security in wireless sensor networks, it is very important to be able to encrypt and authenticate data sent between sensor nodes. Before doing that, secret keys used for encryption and authentication must be agreed upon by the communicating parties. However, due to resource constraint of the sensor nodes, it is not easy to achieve key agreement in WSNs. There are many key agreement schemes used in general network, such as Diffie-Hellman and other public-key based schemes, but they are not suitable for WSNs due to the limited computational abilities of the sensor nodes. The objective of this paper is to enhance the security of a wireless sensor network by combining the notion of quorums and the Blom’s mechanism for key establishment. In contrast with previous works, our scheme uses multiple key spaces in an attempt to increase the number of sensor nodes that must be compromised before a connection is rendered unsafe. And, this is done under the constraint of limited memory size of a sensor node.
APA, Harvard, Vancouver, ISO, and other styles
40

Rahman, Musfiq. "A Novel Scalable Key Management Protocol for Wireless Sensor Networks." 2013. http://hdl.handle.net/10222/21683.

Full text
Abstract:
Wireless Sensor Networks (WSNs) are ad-hoc networks consisting of tiny battery- operated wireless sensors. The sensor nodes are lightweight in terms of memory, computation, energy and communication. These networks are usually deployed in unsecured, open, and harsh environments, where it is difficult for humans to perform continuous monitoring. Consequently, it is very crucial to provide security mecha- nisms for authenticating data among sensor nodes. Key management is a pre-requisite for any security mechanism. Efficient distribution and management of keys in WSNs is a challenging task. Many standard key establishment techniques have been pro- posed using symmetric cryptosystems. Unfortunately, these systems often fail to pro- vide a good trade-off between memory and security and since WSNs are lightweight in nature, these cryptosystems are not feasible. On the other hand, public key in- frastructure (PKI) is infeasible in WSNs because of its continuous requirement of a trusted third party and heavy computational demands for certificate verification. Pairing-Based Cryptography (PBC) has paved the way for how parties can agree on keys without any interaction. It has relaxed the requirement of expensive certificate verification on PKI systems. In this thesis, we propose a new hybrid identity-based non-interactive key management protocol for WSNs, which leverages the benefits of both symmetric key based cryptosystems and pairing-based cryptosystems. The pro- posed protocol is scalable, suits many applications and can be deployed in multiple types of networks without modifications. We also provide mechanisms for key refresh when the network topology changes. A security analysis is presented to prove that the scheme is resilient to many types of attacks. To validate our scheme, we have implemented it on Crossbow TelosB motes running TinyOS and analyzed the perfor- mance in terms of memory, communication, computation and energy consumption. The results indicate that our scheme can be deployed efficiently to provide high level of security in a large-scale network without increasing memory, communication and energy overheads.
APA, Harvard, Vancouver, ISO, and other styles
41

Chen, Yi-Jyun, and 陳怡君. "Location-Aware Pairwise Key Predistribution Scheme for Wireless Sensor Networks Against Colluding Attacks." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/64676145675167596054.

Full text
Abstract:
碩士
國立嘉義大學
資訊工程學系研究所
95
Wireless sensor networks (WSNs) are composed of sensor nodes which have limited computations and communication capabilities. Sensor nodes can collect information needed, and transmit data to the base station through Internet. Then the base station analyzes the sensing information. The first application of wireless sensor networks is for military purpose, that is, sensor nodes are deployed in hostile environment and collect information needed. The applications of wireless sensor networks are currently extended popularly so that the security issues are more and more important. Pairwise key establishment is a necessary security service in wireless sensor networks for secure communication between any two nodes. Due to the limited resources of the sensor nodes, traditional security protocols such as public key cryptography and centralized key distribution are not suitable for wireless sensor networks. Recently, many security protocols of wireless sensor networks have been proposed. In this paper, we presents a novel key predistribution scheme for establishing pairwise key between nodes and efficiently rekeying the compromised keys to revoke the compromised nodes. Compared with the previous schemes, our scheme has a high probability to establish the pairwise keys whatever the nodes are placed in the same group or in the neighboring groups. A powerful procedure for the tolerance of node capture, and an efficient strategy to prevent the compromised nodes from colluding attacks are also discussed in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
42

Hsieh, Chung-Yi, and 謝仲益. "A Key Predistribution Scheme for Wireless Sensor Networks with Obstacles Using Deployment Knowledge." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/17850691997521333101.

Full text
Abstract:
碩士
國立成功大學
電腦與通信工程研究所
97
Because of the development and advancement of VLSI technology recently, wireless sensor networks become a new emerging type of wireless networks, and it has many novel kinds of applications such as environment monitoring, military detection. But with the limitation of hardware and characteristic of application scenario, it is a vital important research issue for wireless sensor networks owing to the consideration of security against bad environment and malicious attacks. The purpose of our thesis is as follows, based on many researches related to key pre-distribution for security issue on wireless sensor networks using deployment knowledge, we redistribute the common ratio of sub-key-pool according to the obstacles circumstances, namely we reallocate the number of common key of each sub-key-pool in order to enhance the communication connectivity around obstacles and reduce unnecessary key assignments. we find out it do improve the connectivity effectively and maintain the security via simulation.
APA, Harvard, Vancouver, ISO, and other styles
43

Shin, Man-Jung, and 辛曼榕. "Gossip-Based Forwarding Scheme for Location Management in Wireless Sensor Networks." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/45154687951684749856.

Full text
Abstract:
碩士
南台科技大學
資訊管理系
98
In wireless sensor networks, the tracking moving object is one of the studies that everyone discussed extensively. In the tracking moving object of mechanism, Query Operation and Location Update Operation is the main operation, both Operations brought the main source of communication costs. In Moving Object Location Management, if we can reduce Query Operation and Location Update Operation bring communication costs, that for future research will be useful. However, the energy limited of sensors and object mobility increases a lot of difficulties for moving object location management. In general, in order to maintain the accuracy of object location, after the sensor node sensors object, the sensor must be forwarding the new object location to root node, however, in this way, the object of frequent mobile will bring a lot of communication costs on wireless sensor networks. In this paper, we propose a Gossip-Based Forwarding Scheme (GFS) to reduce the cost of updating the object location. GFS method combines Gossip features with Forwarding strategy. When the sensor and the neighbor nodes as possible in one hop communication range, the sensor node detects to the object does not need update object location to root node, instead, that is building forwarding path with previous sensor node create object route. Thus, at most only need two communications, that we can maintain the correct position of moving objects. In addition, we propose memory maintenance strategy to improve memory overflow problem that caused by the packet loss in Gossip mechanism of operation of the process. Finally, we experimentally proved that, under various network conditions, GFS show superior energy efficiency and memory maintenance in moving object location management.
APA, Harvard, Vancouver, ISO, and other styles
44

Sun, Wei-yang, and 孫維陽. "An Energy-Efficient Key Management Protocol for Hierarchical Wireless Sensor Networks." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/r8xjt2.

Full text
Abstract:
碩士
國立臺灣科技大學
電子工程系
94
Key management is a challenge issue in Wireless Sensor Networks (WSN) due to ad hoc nature and resource limitations. Many existing encryption schemes such as public-key cryptography cannot be used in resource-limited sensor networks. Moreover, previous key management scheme in sensor networks did not take power management into considerations. In this paper, we propose an energy-efficient key management protocol, which integrates of topology control and power management, for hierarchical sensor networks. First, we propose a novel key pre-distribution scheme with key recovery capability. When a key is compromised, we can use adjacent keys in the key pool as key encryption key (KEK) to encrypt a new key message. Message exchange in key establishment can be power-consuming. Hence, we use key ring projection and location information to guide path key establishments to avoid unnecessary message flooding. Topology variation in power management could incur key re-establishment. Consequently, each cluster head constructs k-pair path key with adjacent nodes by using k-parent mesh tree to reduce the frequency of key re-establishment. To evaluate the performance of the proposed protocol, we conduct intensive computer simulations, and the results of simulation are presented.
APA, Harvard, Vancouver, ISO, and other styles
45

Chan, Shin-Jie, and 詹仕傑. "An Implementation of Multi-Space Random Key Pre-Distribution Scheme for Wireless Sensor Networks." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/32542519822749139913.

Full text
Abstract:
碩士
國立暨南國際大學
資訊工程學系
93
There are a lot of units devoted to research wireless sensor networks in some fields for many years. However, most of these applications can be improved, especially in security. Considering the communication based on security, the messages between two nodes must be encrypted and authenticated. Before performing encryption and authentication, some keys have to be generated and agreed by sender and receiver. Due to the limited resources of wireless sensor networks, Du et al. proposed a key pre-distributing scheme: multi-space random key pre-distribution scheme for wireless sensor networks. It provides sufficient security for this kind of networks. In this thesis, we first analyze some key pre-distribution schemes for wireless sensor networks. Secondly, we implement the system of the key pre-distribution proposed by Du et al. on MOTE-KIT 5040 series produced by Crossbow Technology, Inc. And then we try to reduce the key computing time on this platform and compare the results between Du et al. and ours.
APA, Harvard, Vancouver, ISO, and other styles
46

Mapoka, Trust T., Simon J. Shepherd, and Raed A. Abd-Alhameed. "A new multiple key management scheme for secure wireless mobile multicast." 2014. http://hdl.handle.net/10454/7633.

Full text
Abstract:
Yes
Addressing key management in mobile multicast communication is currently a booming topic due to the convergence of wireless and mobile technologies. With the proliferation of multiple group based services that are possible to co-exist within a single network, mobile subscribers could subscribe to these services concurrently while ubiquitous. However, the existing group key management (GKM) protocols intend to secure group communication for just a single group service. The GKM approaches involve inefficient use of keys and huge rekeying overheads, hence unsuitable for multiple multicast group environments. In this paper, we propose a novel GKM protocol for multiple multicast groups, called slot based multiple group key management (SMGKM) scheme. SMGKM supports the movement of single and multiple members across a homogeneous or heterogeneous wireless network while participating in multiple group services with minimized rekeying transmission overheads. Unlike conventional GKM protocols, SMGKM protocol can mitigate 1-affect-n phenomenon, single point of failure and investment pressure of signaling load caused by rekeying at the core network. Numerical analysis and simulation results of the proposed protocol show significant resource economy in terms of communication bandwidth overhead, storage overheads at the Domain Key Distributor (DKD), mobile receiver and Area Key Distributors while providing intense security.
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Chia-yu, and 劉嘉育. "A Grid-based Key Pre-distribution Scheme Using Multiple Keyspace Pools For Wireless Sensor Networks." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/96132221363210771447.

Full text
Abstract:
碩士
國立成功大學
電腦與通信工程研究所
95
Because of resource constraints and large scale environment, it is not easy to achieve that establishing the communicating key in wireless sensor network. And traditional key exchange and key Distribution protocols are not practical. There are many key agreement schemes used in general network, such as RSA and other public-key based schemes, but they are not suitable for WSNs due to the limited computational abilities of the sensor nodes. We presents an Grid-based scheme for key pre-distribution, and the key pool is divided into multigroups as multiple keyspace pools. Each sensor nodes acquire keyspace form the corresponding row and column keyspace pool according to their location. And it will calculate a key from their same keyspace by combining the symmetric key generation scheme. The concept and analysis of this scheme compare with existing scheme in resilience to node capture. There can be very high probability and efficiency to establish the communicating key between sensor nodes. We also present an in depth analysis of our scheme in terms of network resilience and associated overhead.
APA, Harvard, Vancouver, ISO, and other styles
48

Lin, Li-Wei, and 林立偉. "A Cluster-based Hybrid Group Key Management Technique for Wireless Sensor Networks." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/41969035635178063515.

Full text
Abstract:
碩士
國立臺灣科技大學
資訊工程系
96
In recent years, the applications of wireless sensor networks increase extensive. It advances in miniaturization, low-power circuit design, simplify and reasonably efficient wireless communication equipment. The sensing information is transmitted through a wireless network. The reliable transmission depends on security environment. But the sensor nodes have the capacity of electricity, and the weak capacity of the memory less space constraints. We can’t use asymmetric key management mechanism which needs powerful computation ability. The purpose of recently key management mechanism is using to protect the information from stealing or modifying. We need a mechanism to ensure the security of network environments, sensing nodes that can smooth their exchange of information. Use of a group key to encrypt all network information before broadcast them will be a good idea. The sensor nodes which are not belong to this group can’t change the network topology. It as can avoid external attacker to broadcast malicious messages to interrupt network. We know the sensor nodes are deployed in the vulnerable environment. We have to renew the group key very quickly when our system has detect there are someone capture the group key to attack our network. We want to achieve this goal through mixing two different group key mechanisms. EBS is rapid but not secure enough and LKH doesn’t have the problem of EBS but it is slow. We establish a hierarchical structure to combine these two group key managements. When the system detects the abnormal sensor nodes, it can use rekey process to evict the abnormal sensor nodes fast and safety.
APA, Harvard, Vancouver, ISO, and other styles
49

Mapoka, Trust T., Simon J. Shepherd, Raed A. Abd-Alhameed, and Kelvin O. O. Anoh. "Handover optimised authentication scheme for high mobility wireless multicast." 2015. http://hdl.handle.net/10454/9191.

Full text
Abstract:
No
Abstract: In this paper a distributed handover optimized authentication scheme based on independent session key per access network (HOISKA) is developed for the decentralized multi-service group key management scheme over wireless mobile multicast. It enables a handover user Mi involved in multiple multicast service subscriptions to securely reuse the long term credential initially issued by the trusted authentication server (As) for deriving unique session keys per access network as it performs handover authentication across various access networks. The distributed nature of the scheme enables offloading the authentication function to the area network controllers (AKDs) such that As is not involved during handover exchange authentication signaling. This simplifies handover by reducing handover exchange signalling constituting to handover delays. Handover Access authentication (HAA) phase in HOISKA is presented then analyzed using the delay analytical model. The model proves efficacy by inducing minimum delays with less handover blocking probability while providing same level of security to the widely deployed handover authentication scheme.
APA, Harvard, Vancouver, ISO, and other styles
50

Shan, Tzu-Hsuan, and 單子璿. "An Approach to Enhance the Security of Key Management in Wireless Sensor Networks." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/u59884.

Full text
Abstract:
碩士
國立臺北科技大學
資訊工程系研究所
96
This thesis focuses on the security issues in wireless sensor networks. In order to keep the network secure, a good key management scheme is required. This thesis proposes an approach to enhance the security of existing key management schemes in wireless sensor networks. The approach combines a basic key management scheme that is the foundation of many other schemes with the idea of one-way hash function. Another benefit of the proposed approach is that it consumes only a little resource.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography