博碩士論文 100582006 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:71 、訪客IP:3.21.106.240
姓名 楊博宏(Po-Hung Yang)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 基於輕量化硬體可信賴代理人之感測網路遠程證實方法
(Remote Attestation Schemes by Using Lightweight Hardware-based Trusted Agents for Sensor Networks)
相關論文
★ 多種數位代理簽章之設計★ 小額電子支付系統之研究
★ 實體密碼攻擊法之研究★ 商業性金鑰恢復與金鑰託管機制之研究
★ AES資料加密標準之實體密碼分析研究★ 電子競標系統之研究
★ 針對堆疊滿溢攻擊之動態程式區段保護機制★ 通用型數域篩選因數分解法之參數探討
★ 於8051單晶片上實作可防禦DPA攻擊之AES加密器★ 以非確定式軟體與遮罩分割對策 防禦能量攻擊之研究
★ 遮罩保護機制防禦差分能量攻擊之研究★ AES資料加密標準之能量密碼分析研究
★ 小額電子付費系統之設計與密碼分析★ 公平電子現金系統之研究
★ RSA公開金鑰系統之實體密碼分析研究★ 保護行動代理人所收集資料之研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 無線感測網路已被採用於各類商業、科學與軍事的應用中,主要可被用來監視特定區域與蒐集關鍵資料。惡意程式注入攻擊一直威脅著感測節點的安全性,並導致偽造資料的傳遞與洩漏私密資料等安全性議題。攻擊者可以將惡意程式存入一個含有軟體漏洞的感測節點之中,例如經由實體擄獲的方式。這些惡意程式更可進一步地轉換成蠕蟲並經由一個受感染的感測節點將惡意程式散播開來;最後,整個感測網路將被攻陷。在叢集式無線感測網路架構中,攻擊者透過惡意程式控制中繼站將可以攻陷整個叢集網路,因此中繼站將成為攻擊者的首要目標。一個可以抵禦上述安全威脅的檢驗機制儼然已是不可或缺的需求。

遠程證實方法可被用來驗證程式記憶體內容的完整性,驗證者可以檢驗遠程證實者是否處於預期中的正常執行環境。證實者必須提出完整性證明的依據,藉此表明它的可信度。基於軟體型式的遠程證實方法,由於建置成本較低,因此特別適用於計算資源有限的感測節點。然而,目前已有許多與其相關的安全性漏洞與實務上的限制被提出。基於硬體可信賴平台模組的遠程證實協定是另一個常見的機制,並且可以摒除基於軟體型式方法的限制。但是,可信賴平台模組將需要較高的計算代價與較高的硬體成本,因此較不適用於無線感測網路的應用中。

為了結合現有各種遠程證實方法之優點,本論文提出幾項基於輕量化硬體可信賴代理人的遠程證實方法。由於該可信賴代理人不需執行任何繁複的密碼運算並且僅需配置少量的參數儲存空間,因此特別適用於計算資源受限的小型裝置,例如無線感測器。特別值得一提的是,時間與空間兩項物理因素都被應用於本研究的提案方法中。基於時間因素之設計,遠程證實方法的程序可被確保執行於一個未被干擾的環境中,並且不受資料傳遞時導致的時間延遲所影響。基於空間因素之設計,證實者可以免於閒置記憶體空間被攻擊者利用的風險,此外還能增進記憶體利用率。實驗結果完全呈現本提案方法的有效性,效率分析也指出計算資源受限的證實者僅需消耗相對少量的能源即可完成遠程證實程序。
摘要(英) Wireless sensor networks (WSNs) have been applied in various commercial, scientific, and military applications for surveillance and critical data collection. Malicious code injection attack threatens sensor nodes and results in fake data delivery or private data disclosure. An adversary injects malicious codes into a sensor node with some software-based vulnerabilities (e.g., buffer overflow). The malicious codes can further be converted to a worm that propagates itself via the victim; consequently compromising the WSN. In a cluster-based WSN, the cluster heads become attractive targets for the adversary because injection of malicious codes into a cluster head leads to a compromise of the cluster network. Evidently, a security mechanism against the aforementioned threats is urgently desired.

Remote attestation scheme used for verifying the integrity of program memory contents is a promising mechanism against the malicious code injection attack. The scheme enables a verifier to remotely check whether a prover behaves in an expected manner. The prover must provide a guarantee of integrity-related evidences for justifying its trustworthiness. For resource-constrained sensor nodes, low-cost software-based schemes are preferred; unfortunately, several weaknesses and limitations of the schemes in practice have been identified. Alternative trusted platform module (TPM)-based schemes potentially address the deficiencies of the software-based schemes. However, the TPM-based schemes are impractical for certain WSN applications primarily because of the high computational overhead and high hardware cost.

This dissertation proposes several remote attestation schemes that combine the advantages of the existing remote attestation schemes. The proposed schemes depend on a lightweight hardware-based trusted agent appointed by the verifier. The trusted agent is particularly suitable for small devices because it need not execute any complicated cryptographic computation and requires some parameter storage. Time and space effects are applied in the proposed schemes. The time effect enables the remote attestation scheme to be executed in an untampered environment. The space effect protects provers from exploitation of unused program memory space; in addition, the memory utilization can be enhanced. Experimental results demonstrate the effectiveness of the proposed schemes. Furthermore, performance analysis indicates the energy consumed by resource-constrained provers is very low.
關鍵字(中) ★ 嵌入式裝置
★ 惡意程式
★ 遠程證實
★ 可信賴計算平台
★ 無線感測網路
關鍵字(英) ★ Embedded devices
★ Malicious code
★ Remote attestation
★ Trusted computing platform
★ Wireless sensor network
論文目次 Abstract I
Acknowledgements II
1 Introduction 1
1.1 Background of the Research . . . . . . . . . . . . . . 1
1.2 Motivation of the Research . . . . . . . . . . . . . . 4
1.3 Organization of the Dissertation and Summary of Main Contribution 6
2 Preliminary Knowledge of Remote Attestation 10
2.1 Overview of WSN . . . . . . . . . . . . . . . . . . . 10
2.2 Malicious Code Injection . . . . . . . . . . . . . . 12
2.2.1 Giannetsos et al.′s attack . . . . . . . . . . . . 12
2.2.2 Francillon and Castelluccia′s attack . . . . . . . 13
2.3 Related Work of Remote Attestation Schemes . . . . . 14
2.3.1 Overview of remote attestation scheme . . . . . . . 14
2.3.2 Software-based remote attestation schemes . . . . . 15
2.3.3 Hardware-based remote attestation schemes . . . . . 19
3 Assumption and Attack Model of the Research 24
3.1 Assumption of the Research . . . . . . . . . . . . . 25
3.2 Attack Model of the Research . . . . . . . . . . . . 26
3.2.1 Brief description of some existing attacks . . . . 27
4 Proposed Integrity Measurement Process for Remote Attestation 32
4.1 Overview of the Proposed Scheme . . . . . . . . . . . 32
4.1.1 Security properties of the proposed IMP . . . . . . 33
4.2 Simulation of the Local Elapsed Time Measurement . . 35
4.3 The Proposed Remote Attestation Scheme for Distributed WSN . . . 36
4.4 Results of the Proposed Scheme . . . . . . . . . . . 39
4.4.1 Security analysis against existing attacks . . . . 39
4.4.2 Analysis of energy consumption by sensor node . . . 40
4.4.3 Limitation of the proposed scheme . . . . . . . . . 41
4.5 Concluding Remarks on the Proposed IMP . . . . . . . 42
5 Sandwiched Remote Attestation Scheme for Cluster-based WSN 44
5.1 Issue of Malicious Code Injection Attack on Cluster Head . . . . . . . 44
5.2 Storage-inefficient Solution: KrauB et al.′s Scheme . 45
5.2.1 Sealed storage of TPM . . . . . . . . . . . . . . . 45
5.2.2 Review of KrauB et al.′s scheme . . . . . . . . . . 46
5.3 The Proposed Sandwiched Remote Attestation Scheme . . 47
5.3.1 Hierarchy of the working keys . . . . . . . . . . . 47
5.3.2 The proposed bottom-up remote attestation protocol 47
5.3.3 The proposed top-down remote attestation protocol . 48
5.4 Results of the Proposed Scheme . . . . . . . . . . . 49
5.4.1 Security analysis against existing attacks . . . . 49
5.4.2 Analysis of energy consumption by cluster head . . 49
5.4.3 Cluster head storage analysis . . . . . . . . . . . 50
5.4.4 Cluster node computation analysis . . . . . . . . . 50
5.5 Concluding Remarks on Sandwiched Remote Attestation Scheme . . . 51
6 Novel Pseudo Random Padding for Remote Attestation Scheme 54
6.1 Problems of Existing Memory Traversal Function . . . 54
6.2 Pseudo Random Padding with Embedment for Remote Attestation . 55
6.2.1 Description of the proposed scheme . . . . . . . . 55
6.2.2 Difficulty of the embedment process . . . . . . . 58
6.3 Improved RMT function against the access miss . . . 59
6.3.1 Improved RMT function for multiple memory blocks . 62
6.4 Results of the Proposed Scheme . . . . . . . . . . . 63
6.4.1 Security analysis against existing attacks . . . . 63
6.4.2 HTA storage analysis . . . . . . . . . . . . . . . 64
6.5 Concluding Remark on Novel Pseudo Random Padding with Embedment . . . . . . . . . . . . . . . . . . . . . . . 65
7 Summary and Future Works 67
7.1 Summary of Contributions . . . . . . . . . . . . . . 67
7.2 Future Research Directions . . . . . . . . . . . . . 69
Bibliography 72
參考文獻 [1] T. AbuHmed, N. Nyamaa, and D. Nyang, "Software-based remote code attestation in wireless sensor network," In Proceedings of the 28th IEEE Conference on Global Telecommunications, GLOBECOM ′09, pp. 1-8, 2009. IEEE Press
Piscataway, New Jersey, USA.
[2] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A survey on sensor networks," IEEE Communications Magazine, Vol. 40(8), pp. 102-114, 2002. IEEE.
[3] F. Armknecht, R. Maes, A. R. Sadeghi, B. Sunar, and P. Tuyls, "Memory leakage-resilient encryption based on physically unclonable functions," Advances in Cryptology, ASIACRYPT ′09, Vol. 5912 of Lecture Notes in Computer
Science, pp. 685-702, 2009. Springer, Berlin, Heidelberg.
[4] ATMEL Corporation, "ATmega328P datasheet." Available at
http://ww1.microchip.com/downloads/en/DeviceDoc/Atmel-42735-8-bit-AVR-Microcontroller-ATmega328-328P Datasheet.pdf.
[5] D. Boneh, R. A. DeMillo, and R. J. Lipton, "On the importance of eliminating errors in cryptographic computations," Journal of Cryptology, 14(2), pp. 101-119, 2001. Springer Berlin Heidelberg.
[6] C. Castelluccia, A. Francillon, D. Perito, and C. Soriente, "On the difficulty of software-based attestation of embedded devices," In Proceedings of the 16th ACM Conference on Computer and Communications Security, CCS ′09, pp. 400-409, 2009. ACM New York, NY, USA.
[7] Y. Chae, L. DiPippo, and Y. L. Sun, "Trust management for defending on-off attacks," IEEE Transactions on Parallel and Distributed Systems, 26(4), pp. 1178-1191, 2015.
[8] K. E. Defrawy, A. Francillon, D. Perito, and G. Tsudik, "SMART: secure and minimal architecture for (establishing a dynamic) root of trust," In Proceedings of the 19th Annual Network and Distributed System Security Symposium, NDSS ′12, 2012. Internet Society.
[9] J. F. Dhem, F. Koeune, P. A. Leroux, P. Mestre, and J. J. Quisquater, "A practical implementation of the timing attack," In Proceedings of the 3rd International Conference on Smart Card Research and Advanced Applications, CARDIS ′98, Vol. 1820 of Lecture Notes in Computer Science, pp. 167-182,
1998. Springer, Berlin, Heidelberg.
[10] D. Evans, "The Internet of things: how the next evolution of the Internet is changing everything," Cisco Internet Business Solutions Group (IBSG), white paper, pp. 1-11, 2011.
[11] A. Francillon and C. Castelluccia, "Code injection attacks on Harvard-architecture devices," In Proceedings of the 15th ACM Conference on Computer and Communications Security, CCS ′08, pp. 15-26, 2008. ACM New York, NY USA.
[12] A. Francillon, Q. Nguyen, K. B. Rasmussen, and G. Tsudik, "Systematic treatment of remote attestation," IACR Cryptology ePrint Archive 2012, Number 713. Available at https://eprint.iacr.org/2012/713.pdf.
[13] T. Giannetsos, T. Dimitriou, I. Krontiris, and N. R. Prasad, "Arbitrary code injection through self-propagating worms in Von Neumann architecture devices," The Computer Journal, 53(10), pp. 1576-1593, 2010. Oxford University Press, Oxford, UK.
[14] Q. Gu and R. Noorani, "Towards self-propagate mal-packets in sensor networks," In Proceedings of the 1st ACM Conference on Wireless Network Security, WiSec ′08, pp. 172-182, 2008. ACM New York, NY, USA.
[15] C. Hartung, J. Balasalle, and R. Han, "Node compromise in sensor networks: the need for secure systems," Technical Report CU-CS-990-05, pp. 1-8, 2005. Department of Computer Science University of Colorado at Boulder.
[16] W. R. Heinzelman, A. Chandrakasan, and H. Balakrishnan, "Energy-efficient communication protocol for wireless microsensor networks," In Proceedings of the 33rd Annual Hawaii International Conference on System Sciences, HICSS ′00, pp. 1-10, 2000. IEEE.
[17] J. P. Kaps and B. Sunar, "Energy comparison of AES and SHA-1 for ubiquitous computing," In Proceedings of International Conference on Embedded and Ubiquitous Computing," EUC ′06, Vol. 4097 of Lecture Notes in Computer
Science, pp. 372-381, 2006. Springer, Berlin, Heidelberg.
[18] G. K. Karame and W. Li, "Secure erasure and code update in legacy sensors," In Proceedings of International Conference on Trust and Trustworthy Computing, TRUST ′15, Vol. 9229 of Lecture Notes in Computer Science, pp. 283-299, 2015. Springer, Cham.
[19] H. Karl and A. Willig, "Protocols and architectures for wireless sensor networks," pp. 10-12, 2005. John Wiley & Sons Ltd, Chichester, West Sussex, England.
[20] S. Kiyomoto and Y. Miyake, "Lightweight attestation scheme for wireless sensor network," International Journal of Security and Its Applications, 8(2), pp. 25-40, 2014. Science and Engineering Research Support Society.
[21] P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," In Proceedings of Advances in Cryptology, CRYPTO ′99, Vol. 1666 of Lecture Notes in Computer Science, pp. 388-397, 1999. Springer, Berlin, Heidelberg
[22] C. KrauB, F. Stumpf, and C. Eckert, "Detecting node compromise in hybrid wireless sensor networks using attestation techniques," In Proceedings of the 4th
European Conference on Security and Privacy in Ad-hoc and Sensor Networks, ESAS ′07, Vol. 4572 of Lecture Notes in Computer Science, pp. 203-217, 2007. Springer, Berlin, Heidelberg.
[23] H. Krawczyk, M. Bellare, and R. Canetti, "HMAC: keyed-hashing for message authentication," The Internet Engineering Task Force (IETF), RFC 2104. Available at https://www.rfc-editor.org/pdfrfc/rfc2104.txt.pdf.
[24] D. Kumar, T. C. Aseri, and R. B. Patel, "EEHC: energy efficient heterogeneous clustered scheme for wireless sensor networks," Computer Communications, 32(4), pp. 662-667, 2009. Elsevier B.V.
[25] Y. Li, J. M. McCune, and A. Perrig, "VIPER: verifying the integrity of peripherals firmware," In Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS ′11, pp. 3-16, 2011. ACM New York, NY, USA.
[26] National Institute of Standards and Technology, "Secure hash standard," Federal Information Processing Standard Publication 180-4, FIPS PUB 180-4, pp. 1-31, 2015.
[27] National Institute of Standards and Technology, "Security requirements for cryptographic modules," Federal Information Processing Standards Publication 140-2, FIPS PUB 140-2, pp. 1-61, 2001.
[28] National Institute of Standards and Technology, "The keyed-hash message authentication code (HMAC)," Federal Information Processing Standards Publication 198-1, FIPS PUB 198-1, pp. 1-7, 2008.
[29] ISO/IEC 11889, "Information technology-trusted platform module," 2009.
[30] H. Park, D. Seo, H. Lee, and A. Perrig, "SMATT: smart meter attestation using multiple target selection and copy-proof memory," In Proceedings of the 4th FTRA International Conference on Computer Science and its Applications, CSA ′12, Vol. 203 of Lecture Notes in Electrical Engineering, pp. 875-887, 2012. Springer, Dordrecht.
[31] B. Parno, "The trusted platform module (TPM) and sealed storage," Technical Report, pp. 1-3, 2007.
[32] D. Perito and G. Tsudik, "Secure code update for embedded devices via proofs of secure erasure," In Proceedings of European Symposium on Research in Computer Security, ESORICS ′10, Vol. 6345 of Lecture Notes in Computer
Science, pp. 643-662, 2010. Springer, Berlin, Heidelberg.
[33] A. Perrig, J. Stankovic, and D. Wagner, "Security in wireless sensor networks," Communications of the ACM, 47(6), pp. 53-57, 2004. ACM New York, NY, USA.
[34] F. A. P. Petitcolas, R. J. Anderson, and M. G. Kuhn, "Information hiding-a survey," Proceedings of the IEEE, 87(7), pp. 1062-1078, 1999. IEEE.
[35] S. Prasanna and S. Rao, "An overview of wireless sensor networks applications and security," International Journal of Soft Computing and Engineering, 2(2), pp. 538-540, 2012. Eyes Intelligence Engineering and Sciences Publication Pvt. Ltd., Bhopal, India.
[36] R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, 21(2), pp. 120-126, 1978. ACM New York, NY, USA.
[37] A. R. Sadeghi, S. Schulz, and C. Wachsmann, "Lightweight remote attestation using physical function," Technical Report, pp. 1-9, 2011. Technische Universitat Darmstadt, Germany.
[38] D. Schellekens, B. Wyseur, and B. Preneel, "Remote attestation on legacy operating systems with trusted platform modules," Electronic Notes in Theoretical Computer Science, 197(1), pp. 59-72, 2008. Elsevier B.V.
[39] A. Seshadri, M. Luk, and A. Perrig, "SAKE: software attestation for key establishment in sensor networks," Ad Hoc Networks, 9(6), pp. 1059-1067, 2011. Elsevier B.V.
[40] A. Seshadri, M. Luk, A. Perrig, L. van Doorn, and P. Khosla, "SCUBA: secure code update by attestation in sensor network," In Proceedings of the 5th ACM Workshop on Wireless Security, WiSec ′06, pp. 85-94, 2006. ACM New York, NY, USA.
[41] A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla, "SWATT: software-based attestation for embedded devices," In Proceedings of the 25th IEEE Symposium on Security and Privacy, S&P ′04, pp. 272{282, 2004. IEEE.
[42] A. Shamir, "How to share a secret," Communications of the ACM, 22(11), pp. 612-613, 1979. ACM New York, NY, USA.
[43] M. Shaneck, K. Mahadevan, V. Kher, and Y. Kim, "Remote software-based attestation for wireless sensors," In Proceedings of the 2nd European Conference on Security and Privacy in Ad-Hoc and Sensor Networks, ESAS ′05, Vol. 3813 of Lecture Notes in Computer Science, pp. 27-41, 2005. Springer, Berlin, Heidelberg.
[44] K. Song, D. Seo, H. Park, H. Lee, and A. Perrig, "OMAP: one-way memory attestation protocol for smart meters," In Proceedings of the 9th IEEE International Symposium on Parallel and Distributed Processing with Applications
Workshops, ISPAW ′11, pp. 111-118, 2011. IEEE.
[45] R. V. Steiner and E. Lupu, "Attestation in wireless sensor networks: a survey," ACM Computing Survey, 49(3), Article 51, pp. 1-31, 2016. ACM New York, NY, USA.
[46] H. Tan, W. Hu, and S. Jha, "A TPM-enabled remote attestation protocol (TRAP) in wireless sensor networks," In Proceedings of the 6th ACM Workshop on Performance Monitoring and Measurement of Heterogeneous Wireless and Wired Networks, PM2HW2N ′11, pp. 9-16, 2011. ACM New York, NY, USA.
[47] R. C. Tausworthe, "Random numbers generated by linear recurrence modulo two," Mathematics of Computation, 19, pp. 201{209, 1965.
[48] S. Wagner, C. KrauB, and C. Eckert, "T-CUP: a TPM-based code update protocol enabling attestation for sensor networks," In Proceedings of the 7th International ICST Conference on Security and Privacy in Communication Networks, SecureComm ′11, Vol. 96 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, pp. 511-521, 2012. Springer, Berlin, Heidelberg.
[49] E. W. Weisstein, "Primitive Polynomial," Math-World A Wolfram Web Resource. Available at http://mathworld.wolfram.com/PrimitivePolynomial.html.
[50] X. Yang, X. He, W. Yu, J. Lin, Q. Yang, and H. Song "Towards a low-cost remote memory attestation for the smart grid," Sensors, 15(8), pp. 20799-20824, 2015. Multidisciplinary Digital Publishing Institute, Basel, Switzerland.
[51] Y. Yang, X.Wang, S. Zhu, and G. Cao, "Distributed software-based attestation for node compromise detection in sensor networks," In Proceedings of the 26th IEEE International Symposium on Reliable Distributed Systems, SRDS ′07, pp. 219-230, 2007. IEEE Computer Society Washington, DC, USA.
[52] P. H. Yang and S. M. Yen, "Memory attestation of wireless sensor nodes by trusted local agents," In Proceedings of the 2015 IEEE Trustcom/BigDataSE/ISPA, pp. 82-89, 2015. IEEE Computer Society Washington, DC, USA.
[53] D. Zhang and D. Liu, "DataGuard: dynamic data attestation in wireless sensor networks," In Proceedings of the 40th IEEE/IFIP International Conference on Dependable Systems and Networks, DSN ′10, pp. 261-270, 2010. IEEE.
指導教授 顏嵩銘(Sung-Ming Yen) 審核日期 2018-6-21
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明