Transcript
Page 1: Securing  Wireless Sensor Networks

1

Securing Wireless Sensor Networks

Wenliang (Kevin) DuDepartment of Electrical Engineering and

Computer ScienceSyracuse University

Excerpted from http://www.cis.syr.edu/~wedu/Research/slides/Purdue04.ppt

Page 2: Securing  Wireless Sensor Networks

2

Overview

• Overview of Wireless Sensor Networks (WSN).• Security in wireless sensor networks.

– Why is it different? • Our work on key pre-distribution in WSN

– Deployment-based scheme (INFOCOM’04)– Pair-wise Scheme (ACM CCS’03)

• Summary.

Page 3: Securing  Wireless Sensor Networks

3

Wireless Sensors

Berkeley Motes

Page 4: Securing  Wireless Sensor Networks

4

Mica Motes

• Mica Mote: – Processor: 4Mhz– Memory: 128KB Flash and 4KB RAM– Radio: 916Mhz and 40Kbits/second.– Transmission range: 100 Feet

• TinyOS operating System: small, open source and energy efficient.

Page 5: Securing  Wireless Sensor Networks

5

Spec Motes

Page 6: Securing  Wireless Sensor Networks

6

Wireless Sensor Networks (WSN)

DeploySensors

Page 7: Securing  Wireless Sensor Networks

7

Applications of WSN

• Battle ground surveillance– Enemy movement (tanks, soldiers, etc)

• Environmental monitoring– Habitat monitoring – Forrest fire monitoring

• Hospital tracking systems– Tracking patients, doctors, drug administrators.

Page 8: Securing  Wireless Sensor Networks

8

Securing WSN

• Motivation: why security?• Why not use existing security mechanisms?

– WSN features that affect security.• Our work:

– Two key management schemes.

Page 9: Securing  Wireless Sensor Networks

9

Why Security?

• Protecting confidentiality, integrity, and availability of the communications and computations

• Sensor networks are vulnerable to security attacks due to the broadcast nature of transmission

• Sensor nodes can be physically captured or destroyed

Page 10: Securing  Wireless Sensor Networks

10

Why Security is Different?• Sensor Node Constraints

– Battery,– CPU power,– Memory.

• Networking Constraints and Features– Wireless, – Ad hoc,– Unattended.

Page 11: Securing  Wireless Sensor Networks

11

Sensor Node Constraints

• Battery Power Constraints– Computational Energy Consumption

• Crypto algorithms• Public key vs. Symmetric key

– Communications Energy Consumption• Exchange of keys, certificates, etc.• Per-message additions (padding, signatures,

authentication tags)

Page 12: Securing  Wireless Sensor Networks

12

• Slow– 1000 times slower than symmetric encryption

• Hardware is complicated• Energy consumption is high

Constraints (Cont.)Public Key Encryption

Processor Energy Consumption (mJ/Kb)RSA/E/V RSA/D/S AES

MIPS R4000 0.81 16.7 0.00115

MC68328 42 840 0.0130

Page 13: Securing  Wireless Sensor Networks

13

Memory Constraints

• Program Storage and Working Memory– Embedded OS, security functions (Flash)– Working memory (RAM)

• Mica Motes:• 128KB Flash and 4KB RAM

Page 14: Securing  Wireless Sensor Networks

14

Objectives of Our Research

• Long-term Goals– Study how WSN’s constraints/features affect the

design of security mechanisms.– Develop security mechanisms for WSN.

• Current Projects– Key Management Problems– Data Fusion Assurance

Page 15: Securing  Wireless Sensor Networks

15

Key Management Problem

Page 16: Securing  Wireless Sensor Networks

16

Key Management Problem

DeploySensors

Page 17: Securing  Wireless Sensor Networks

17

Key Management Problem

Secure Channels

DeploySensors

Page 18: Securing  Wireless Sensor Networks

18

Approaches

• Trusted-Server Schemes– Finding trusted servers is difficult.

• Public-Key Schemes– Expensive and infeasible for sensors.

• Key Pre-distribution Schemes

Page 19: Securing  Wireless Sensor Networks

19

Loading Keys into sensor nodes prior to deployment

Two nodes find a common key between them after deployment

Challenges Memory/Energy efficiency Security: nodes can be compromised Scalability: new nodes might be added later

Key Pre-distribution

Page 20: Securing  Wireless Sensor Networks

20

Naïve Solutions

Master-Key Approach Memory efficient, but low security. Needs Tamper-Resistant Hardware.

Pair-wise Key Approach N-1 keys for each node (e.g.

N=10,000). Security is perfect. Need a lot of memory and cannot add

new nodes.

Page 21: Securing  Wireless Sensor Networks

21

Eschenauer-Gligor Scheme

Each noderandomly selects m keys

A B E

Key Pool S

DC• When |S| = 10,000, m=75

Pr (two nodes have a common key) = 0.50

43.057.011 1000075

992575

CC

Page 22: Securing  Wireless Sensor Networks

22

Establishing Secure Channels

A

C

B

D

E

Page 23: Securing  Wireless Sensor Networks

23

Exercise 7

• Write a program to calculate the probability:– Input:

• G=(V,E)• Pr (two nodes have a common key) =

– Output:• Let E’E denote the subset of secure channels,

calculate the probability that G=(V,E’) is a connected graph.

– Due: June 4th

Page 24: Securing  Wireless Sensor Networks

24

Example 1

=1/2

Page 25: Securing  Wireless Sensor Networks

25

21

881

81

81

81

81

Page 26: Securing  Wireless Sensor Networks

26

2720

)132

32

32()3

31

32

32(

=2/3

Example 2

Page 27: Securing  Wireless Sensor Networks

27

Input Format

31 22 33 1

• |V|=3• Undirected edges (1,2)

(2,3) (3,1)• Note: the given graph

may not be complete.


Recommended