Top Banner
Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University
48

Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Dec 18, 2015

Download

Documents

Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Securing Wireless Sensor Networks

Wenliang (Kevin) DuDepartment of Electrical Engineering and

Computer Science

Syracuse University

Page 2: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Overview

• Overview of Wireless Sensor Networks (WSN).

• Security in wireless sensor networks.– Why is it different?

• Our work on key pre-distribution in WSN– Deployment-based scheme (INFOCOM’04)– Pair-wise Scheme (ACM CCS’03)

• Summary.

Page 3: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Wireless Sensors

Berkeley Motes

Page 4: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Mica Motes

• Mica Mote: – Processor: 4Mhz– Memory: 128KB Flash and 4KB RAM– Radio: 916Mhz and 40Kbits/second.– Transmission range: 100 Feet

• TinyOS operating System: small, open source and energy efficient.

Page 5: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Spec Motes

Page 6: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Wireless Sensor Networks (WSN)

DeploySensors

Page 7: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Applications of WSN

• Battle ground surveillance– Enemy movement (tanks, soldiers, etc)

• Environmental monitoring– Habitat monitoring – Forrest fire monitoring

• Hospital tracking systems– Tracking patients, doctors, drug administrators.

Page 8: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Securing WSN

• Motivation: why security?

• Why not use existing security mechanisms?– WSN features that affect security.

• Our work: – Two key management schemes.

Page 9: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Why Security?

• Protecting confidentiality, integrity, and availability of the communications and computations

• Sensor networks are vulnerable to security attacks due to the broadcast nature of transmission

• Sensor nodes can be physically captured or destroyed

Page 10: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Why Security is Different?• Sensor Node Constraints

– Battery,– CPU power,– Memory.

• Networking Constraints and Features– Wireless, – Ad hoc,– Unattended.

Page 11: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Sensor Node Constraints

• Battery Power Constraints– Computational Energy Consumption

• Crypto algorithms• Public key vs. Symmetric key

– Communications Energy Consumption• Exchange of keys, certificates, etc.• Per-message additions (padding, signatures,

authentication tags)

Page 12: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

• Slow– 1000 times slower than symmetric encryption

• Hardware is complicated

• Energy consumption is high

Constraints (Cont.)Public Key Encryption

Processor Energy Consumption (mJ/Kb)

RSA/E/V RSA/D/S AES

MIPS R4000 0.81 16.7 0.00115

MC68328 42 840 0.0130

Page 13: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Memory Constraints

• Program Storage and Working Memory– Embedded OS, security functions (Flash)– Working memory (RAM)

• Mica Motes:• 128KB Flash and 4KB RAM

Page 14: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Objectives of Our Research

• Long-term Goals– Study how WSN’s constraints/features affect the

design of security mechanisms.– Develop security mechanisms for WSN.

• Current Projects– Key Management Problems– Data Fusion Assurance

Page 15: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Key Management Problem

Page 16: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Key Management Problem

DeploySensors

Page 17: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Key Management Problem

Secure Channels

DeploySensors

Page 18: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Approaches

• Trusted-Server Schemes– Finding trusted servers is difficult.

• Public-Key Schemes– Expensive and infeasible for sensors.

• Key Pre-distribution Schemes

Page 19: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Loading Keys into sensor nodes prior to deployment

Two nodes find a common key between them after deployment

Challenges Memory/Energy efficiency Security: nodes can be compromised Scalability: new nodes might be added later

Key Pre-distribution

Page 20: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Naïve Solutions

Master-Key Approach Memory efficient, but low security. Needs Tamper-Resistant Hardware.

Pair-wise Key Approach N-1 keys for each node (e.g.

N=10,000). Security is perfect. Need a lot of memory and cannot add

new nodes.

Page 21: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Eschenauer-Gligor Scheme

Each noderandomly selects m keys

AB E

Key Pool S

DC

• When |S| = 10,000, m=75Pr (two nodes have a common key) = 0.50

Page 22: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Establishing Secure Channels

A

C

B

Page 23: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Our Improvement Over Eschenauer-Gligor Scheme

Appeared in IEEE INFOCOM 2004

Page 24: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Observations and Objectives

A

B

F

Property: Pr(A, B) = Pr(A, F)

Using deployment knowledge

Our objective: Pr(A, B) >> Pr(A, F)

Page 25: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Modeling Deployment Knowledge

Deployment points for a group of sensors

A

F

I

J

Page 26: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Probability Distribution Function of Each Deployment Group

Page 27: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Key Pre-distribution Scheme

Key Pools

Page 28: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Key Sharing Among Key Pools

A B C

F

H I

D

G

Horizontal

Vertical Diagonal

Page 29: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Local Connectivity

Page 30: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Network Resilience

• What is the damage when x nodes are compromised?– These x nodes contain keys that are used by the

good nodes.– What percentage of communications can be

affected?

Page 31: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Network Resilience

Page 32: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

A Pairwise Key Pre-distribution Scheme

Appeared inCCS’03: ACM Conference on

Computer and Communications Security

Page 33: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Objectives

• Pairwise key pre-distribution scheme.– Each pair of sensor share a unique secret key– Can be used for Authentication

• Our Approach:– We use Blom Scheme to achieve Pairwise– We use Random Key Selection scheme to

improve performance and resilience

Page 34: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Blom Scheme

• Public matrix G

• Private matrix D (symmetric).

D G

+1 N

+1

+1

A G = (D G)T G = GT DT G = GT D G = (A G)T

Let A = (D G)T

Page 35: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Blom Scheme

X=

A = (D G)T G (D G)T G

i

j

i j

Kji

Kij

N

+1 NN

Node i carries:

Node j carries:

Page 36: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

-secure Property

Undesirable Situation:

if

u*G(i) + v*G(j) = G(k)

thenu*A(i) + v*A(j) = A(k)

AT =D G

+1

i j

N

G

k

i jk

Page 37: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

-secure Property

• ANY +1 columns in G are linear independent.– Different from saying that G has rank +1– Rank: there exist +1 linear independent columns

• Can tolerate compromise up to nodes.– Once +1 nodes are compromised, the rest can be

calculated if these +1 columns are linear independent.

• How to find such a matrix G?

Page 38: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Vandermonde Matrix

1 1 1 1

s s2 s3 sN

s2 (s2)2 (s3)2 (sN)2

s (s2) (s3) (sN)

G =

Page 39: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Properties of Blom Scheme

• Blom’s Scheme– Network size is N– Any pair of nodes can directly find a secret key– Tolerate compromise up to nodes– Need to store +2 keys

• Challenge: Can we increase without increasing the storage usage.

Page 40: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Multiple Space Scheme

(D2, G)

(D1, G)

(D, G)

Key-Space Pool

spaces

spaces

spaces

Two nodes can find a pairwise key if they carry a common key space!

Page 41: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

How to select and ?• If the memory usage is m, the security

threshold (probablistic) m is

• To improve the security, we need to increase /2.

• However, such an increase affects the connectivity.

2 mm

Page 42: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Measure Local Connectivity

plocal = the probability that two neighboring nodescan find a common key.

!)!2())!((

)(

))(( 2

21

localp

Page 43: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Plocal for different and

Page 44: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Security Analysis

• Network Resilience:– When x nodes are compromised, how many

other secure links are affected?

jxjx

j

xj

xc

)1())((

d)compromise are nodes |broken is Pr(

1

Page 45: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Resilience (p = 0.33, m=200)

Blom

Page 46: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Resilience (p = 0.50, m =200)

Blom

Page 47: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Improvement:Using Two-hop Neighbors

= 7 = 2

= 31 = 2

Page 48: Securing Wireless Sensor Networks Wenliang (Kevin) Du Department of Electrical Engineering and Computer Science Syracuse University.

Summary

• Security in WSN is quite different from traditional (Wired) network security.

• We have proposed two key pre-distribution schemes for WSN.

• Our schemes substantially improves the performance and network resilience.