博碩士論文 102522039 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:51 、訪客IP:3.17.150.89
姓名 洪捷(Chieh Hong)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 叢集無線感測網路之機率式遠端認證協定
(Probablistic Remote Attestation for Cluster-based WSN)
相關論文
★ 多種數位代理簽章之設計★ 小額電子支付系統之研究
★ 實體密碼攻擊法之研究★ 商業性金鑰恢復與金鑰託管機制之研究
★ AES資料加密標準之實體密碼分析研究★ 電子競標系統之研究
★ 針對堆疊滿溢攻擊之動態程式區段保護機制★ 通用型數域篩選因數分解法之參數探討
★ 於8051單晶片上實作可防禦DPA攻擊之AES加密器★ 以非確定式軟體與遮罩分割對策 防禦能量攻擊之研究
★ 遮罩保護機制防禦差分能量攻擊之研究★ AES資料加密標準之能量密碼分析研究
★ 小額電子付費系統之設計與密碼分析★ 公平電子現金系統之研究
★ RSA公開金鑰系統之實體密碼分析研究★ 保護行動代理人所收集資料之研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 近年來,無線感測網路的應用日益廣泛,舉凡生活防災到安全議題上都可以看見其蹤跡。但也由於無線感測網路通常都建置在開放式或無人監控的環境之下,使得攻擊者可以很容易取得其中的感測器並將惡意程式碼植入其中,藉此傳遞不正確的資料讓使用者做出錯誤的決策或分析。

有學者提出使用遠端認證 (Remote Attestation) 的方式讓基地台驗證感測器的完整性,以確認其是否遭受破壞。許多相關論文在分析無線感測網路安全性時只著重分析基地台與單個感測器間的情況,但是無線感測網路通常都是一個基地台管理大量的感測器。根據我們的分析發現,使用一對一的完整性驗證協定並無法保證一對多的應用情況下仍然安全。

在本論文中,我們首先提出一種名為『節點恢復』(Node Recovery) 之新型式攻擊,並以這個新攻擊為觀點去分析一些現存一對多感測器完整性驗證對策的缺陷。最後,我們提出一項機率式的一對多型式之感測器完整性驗證協定,其不僅可以抵禦前述節點恢復攻擊,並能有效率的進行整體無線感測網路完整性驗證。
摘要(英) Wireless Sensor Networks (WSNs) have been increasingly developed in many mission-critical applications, such as military and healthcare monitoring systems. Sensor nodes are usually equipped with limited computational resources and become attractive target for various security risks, one of which is malicious code injection attack. An attacker can alter the internal memory state of a sensor node; the compromised nodes can violate the safety and privacy of the users and send foraged data to a base station. Therefore, a mechanism for verifying the trustworthiness of the sensor nodes is highly desirable.


Many researchers have proposed several methods to check the integrity of the sensor nodes in WSNs. Remote attestation is a common promising protection mechanism used for verifying the integrity of a sensor node′s memory state. The remote attestation is based on challenge-response technique. A verifier can attest the sensor node′s integrity by verifying a cryptographic checksum of the node′s memory state. However, most remote attestation schemes are suitable only for the one-hop communication between the verifier and the prover.


This research first identifies a new attack model, namely node recovery attack, which enables an attacker to recover a compromised sensor node; consequently, the verifier is convinced that the recovered node is not compromised. We analyze various countermeasures applied in two WSN architectures and show that these countermeasures are subject to the node recovery attack. A probabilistic remote attestation scheme is proposed to resist the node recovery attack.
關鍵字(中) ★ 無線感測網路
★ 遠端認證
★ 完整性
關鍵字(英) ★ WSN
★ Remote Attestation
★ Integrity
論文目次 1 Introduction
1.1 Motivation of the Research........................1
1.2 Organization of the Thesis........................4
2 Related Work
2.1 Basic Remote Attestation Protocol...................6
2.2 Software-based Remote Attestation...................7
2.3 Hardware-based Remote Attestation..................8
3 The Assumptions, Attack Model, and Node Recovery Attack
3.1 Assumptions and Attack Model of the WSN..............11
3.2 Definition of Node Recovery Attack...................12
3.3 Analysis of Existing Countermeasures for Two Architectures of WSN...13
3.3.1 Countermeasure by Broadcasting in Distributed WSN.....13
3.3.2 Countermeasure by Expanding Ring in Distributed WSN...14
3.3.3 Countermeasure by Sequential Order in Distributed WSN..15
3.4 Countermeasures in Cluster-based WSN................16
3.4.1 Countermeasure by Broadcast in Cluster-based WSN.....16
3.4.2 Countermeasure by Expanding Ring and Sequential Order in Cluster-based WSN........................17
4 Proposed Scheme
4.1 Requirements for Proposed Scheme...................19
4.2 Probabilistic Remote Attestation....................20
4.2.1 Extension to Distributed Architecture..............25
4.3 Security Analysis.............................26
4.3.1 Security against Oracle Attack..................26
4.3.2 Security against Pre-computation and Replay Attacks.....27
4.3.3 Security against Interruption of Immediate Report.......28
4.3.4 Security against Node Recovery Attack.............28
5 Conclusions
參考文獻 [1] J. N. Al-Karaki and A.E.Kamal, “Routing Techniques in Wireless Sensor Networks: A Survey, ”In Proceedings of the Wireless communications, IEEE vol.11, issue6, pp.6-28,2004

[2] S. Bratus, N. D′Cunha, E. Sparks, and S.W.Smith, “TOCTOU,Traps,and TrustedComputing, ”In Proceedings of the Trusted Computing - Challenges and Applications, vol.4968, pp.14-32, 2008.

[3] C. Castelluccia, A. Francillon, D. Perito, and C. Soriente, “On the Difficulty of Software-based Attestation of Embedded Devices, ”In Proceedings of the 16th ACM conference on Computer and communications security, pp. 400-409, 2009.

[4] K. E. Defrawy, A. Francillon, D. Perito, and G. Tsudik, “SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust,” In Proceedings of the Network and Distributed System Security Symposium, vol.12, pp. 1-15, 2012.

[5] A. Francillon and C. Castelluccia, “Code in jection attacks on Harvard-architecture devices, ”In Proceedings of the ACM Conference on Computer and Communications Security, pp. 15-26, ACM, 2008.

[6] C. Hartung, J. Balasalle, and R. Han, “Node Compromise in Sensor Networks: The Need for Secure Systems, ”Technical Report CU-CS-990-05, Department of Computer Science University of Colorado at Boulder, 2005.

[7] Institute of Electrical and Electronics Engineers, “IEEE Draft Standard for Local and Metropolitan Area Networks - Part15. 4: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low Rate Wireless Personal Area Networks (WPANs) Amendment - Physical Layer (PHY) Specifications for Low Energy, Critical Infrastructure Monitoring Networks (LECIM), ”2013.

[8] B. Mamalis, D. Gavalas, C. Konstantopoulos, and G. Pantziou, “Clustering in Wireless Sensor Network, ”Chapter 12, pp.324-354, 2009.

[9] J. M. McCune, B. J. Parno, A. Perrig, M. K. Reiter, and H. Isozaki, “Flicker: an execution infrastructure for tcb minimization, ”In Proceedings of ACM SIGOPS Operating Systems Review, vol.42, issue4, pp.315-328, ACM, 2008.

[10] A. A. Rbaugh, J. Fuber, and M. Smith, “A Secure and Reliable Bootstrap Architecture, ”In Proceedings of the IEEE Symposium on Security and Privacy, pp.65-71, 1997.

[11] A. Seshadri, A. Perrig, L. vanDoorn, and P. Khosla, “SWATT: Software-based Attestation for Embedded Devices, ”In Proceedings of the 2004 IEEE Symposium on Security and Privacy, pp.272-282,2004.

[12] A. Seshadri, M. Luk, A. Perrig, L. vanDoorn, and P. Khosla, “Using FIRE and ICE for detecting and recovering compromised nodes in sensor networks, ”In Proceedings of the Technical Report CMU-CS-04-187, School of Computer
Science, Carnegie Mellon University, December2004, 2004.

[13] A. Seshadri, M. Luk, A. Perrig, L. vanDoorn, and P. Khosla, “SCUBA: Secure Code Update by Attestation in Sensor Network, ”In Proceedings of the 5th ACM workshop on Wireless security, pp.85-94, ACM, 2006.

[14] R. Strackx, F. piessens, and B. Preneel, “Efficient Isolation of Trusted Subsystems in Embedded Systems, ”In Proceedings of Security and Privacy in Communication Networks, vol.10, pp.344-361, 2010.
[15] W. Stallings, Cryptography and Network Security, Principles and Practice 5th ed, pp.16-19, 2010.

[16] Trusted Computing Group, “TCG Specification Architecture Overview, ”TCG Specification Revision 1.4, 2007.

[17] Q. Wang, Y. Zhu, and L. Cheng, “Reprogramming Wireless Sensor Networks: Challenges and Approaches, ”In Proceedings of Network, IEEE, vol.20, issue 3, IEEE, pp.48-55, 2006.

[18] ZigBee Alliance,“ZigBee Specification, ” ZigBee Alliance, 2008.
指導教授 顏嵩銘(Sung-Ming Yen) 審核日期 2016-1-22
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明