Skip to main content

2016 | OriginalPaper | Buchkapitel

Attackers in Wireless Sensor Networks Will Be Neither Random Nor Jumping – Secrecy Amplification Case

verfasst von : Radim Ošťádal, Petr Švenda, Vashek Matyáš

Erschienen in: Cryptology and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Partially compromised network is a pragmatic assumption in many real-life scenarios. Secrecy amplification protocols provide a significant increase in the number of secure communication links by re-establishing new keys via different communication paths. Our paper shows that research in the area of secrecy amplification protocols for ad-hoc networks has been based on rather simplified foundations w. r. t. attacker models. The attacker does not behave randomly and different attacker capabilities and behaviour have to be considered. We provide means to experimental work with parametrisable attacker capabilities and behaviour in realistic simulations, and evaluate the impact of the realistic attacker properties on the performance of major amplification protocols (Full details, paper supplementary material and source codes can be found at http://​crcs.​cz/​papers/​cans2016.).
We also show which secrecy amplification protocols perform best in different attacker settings and help to select a protocol that exhibits good results in a prevalent number of inspected scenarios.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Available (with other supplementary materials) at http://​crcs.​cz/​papers/​cans2016.
 
Literatur
1.
Zurück zum Zitat Anderson, R., Chan, H., Perrig, A.: Key infection: smart trust for smart dust. In: 12th IEEE International Conference on Network Protocols, pp. 206–215. IEEE (2004) Anderson, R., Chan, H., Perrig, A.: Key infection: smart trust for smart dust. In: 12th IEEE International Conference on Network Protocols, pp. 206–215. IEEE (2004)
2.
Zurück zum Zitat Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: IEEE Symposium on Security and Privacy, pp. 197–213 (2003) Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: IEEE Symposium on Security and Privacy, pp. 197–213 (2003)
3.
Zurück zum Zitat Cvrček, D., Švenda, P.: Smart dust security-key infection revisited. Electron. Notes Theoret. Comput. Sci. 157, 11–25 (2006). ElsevierCrossRef Cvrček, D., Švenda, P.: Smart dust security-key infection revisited. Electron. Notes Theoret. Comput. Sci. 157, 11–25 (2006). ElsevierCrossRef
4.
Zurück zum Zitat Pietro, R.D., Mancini, L.V., Mei, A.: Random key-assignment for secure wireless sensor networks. In: 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 62–71 (2003) Pietro, R.D., Mancini, L.V., Mei, A.: Random key-assignment for secure wireless sensor networks. In: 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 62–71 (2003)
5.
Zurück zum Zitat Eschenauer, L., Gligor, V. D.: A key-management scheme for distributed sensor networks. In: 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, pp. 41–47. ACM (2002) Eschenauer, L., Gligor, V. D.: A key-management scheme for distributed sensor networks. In: 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, pp. 41–47. ACM (2002)
6.
Zurück zum Zitat Jurnečka, F., Stehlík, M., Matyáš, V.: Evaluation of key management schemes in wireless sensor networks. In: Mauw, S., Jensen, C.D. (eds.) STM 2014. LNCS, vol. 8743, pp. 198–203. Springer, Heidelberg (2014). doi:10.1007/978-3-319-11851-2_16 Jurnečka, F., Stehlík, M., Matyáš, V.: Evaluation of key management schemes in wireless sensor networks. In: Mauw, S., Jensen, C.D. (eds.) STM 2014. LNCS, vol. 8743, pp. 198–203. Springer, Heidelberg (2014). doi:10.​1007/​978-3-319-11851-2_​16
7.
Zurück zum Zitat Jurnečka, F., Stehlík, M., Matyáš, V.: On node capturing attacker strategies. In: Christianson, B., Malcolm, J., Matyáš, V., Švenda, P., Stajano, F., Anderson, J. (eds.) Security Protocols 2014. LNCS, vol. 8809, pp. 300–315. Springer, Heidelberg (2014) Jurnečka, F., Stehlík, M., Matyáš, V.: On node capturing attacker strategies. In: Christianson, B., Malcolm, J., Matyáš, V., Švenda, P., Stajano, F., Anderson, J. (eds.) Security Protocols 2014. LNCS, vol. 8809, pp. 300–315. Springer, Heidelberg (2014)
8.
Zurück zum Zitat Kim, Y.-H., Kim, M.H., Lee, D.-H., Kim, C.: A key management scheme for commodity sensor networks. In: Syrotiuk, V.R., Chávez, E. (eds.) ADHOC-NOW 2005. LNCS, vol. 3738, pp. 113–126. Springer, Heidelberg (2005)CrossRef Kim, Y.-H., Kim, M.H., Lee, D.-H., Kim, C.: A key management scheme for commodity sensor networks. In: Syrotiuk, V.R., Chávez, E. (eds.) ADHOC-NOW 2005. LNCS, vol. 3738, pp. 113–126. Springer, Heidelberg (2005)CrossRef
9.
Zurück zum Zitat Köpke, A., et al.: Simulating wireless and mobile networks in OMNeT++ the MiXiM vision. In: Proceedings of the 1st International Conference on Simulation Tools and Techniques for Communications, Networks and Systems & Workshops, p. 71. ICST (2008) Köpke, A., et al.: Simulating wireless and mobile networks in OMNeT++ the MiXiM vision. In: Proceedings of the 1st International Conference on Simulation Tools and Techniques for Communications, Networks and Systems & Workshops, p. 71. ICST (2008)
10.
Zurück zum Zitat Liu, D., Ning, P.: Establishing pairwise keys in distributed sensor networks. In: 10th ACM Conference on Computer and Communications Security, pp. 52–61. ACM Press (2003) Liu, D., Ning, P.: Establishing pairwise keys in distributed sensor networks. In: 10th ACM Conference on Computer and Communications Security, pp. 52–61. ACM Press (2003)
11.
Zurück zum Zitat Liu, D., Ning, P., Li, R.: Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Syst. Secur. 8(1), 41–77 (2005)CrossRef Liu, D., Ning, P., Li, R.: Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Syst. Secur. 8(1), 41–77 (2005)CrossRef
12.
Zurück zum Zitat Needham, R.M., Schroeder, M.D.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)CrossRefMATH Needham, R.M., Schroeder, M.D.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)CrossRefMATH
13.
Zurück zum Zitat Ošťádal, R., Švenda, P., Matyáš, V.: A new approach to secrecy amplification in partially compromised networks (invited paper). In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds.) SPACE 2014. LNCS, vol. 8804, pp. 92–109. Springer, Heidelberg (2014) Ošťádal, R., Švenda, P., Matyáš, V.: A new approach to secrecy amplification in partially compromised networks (invited paper). In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds.) SPACE 2014. LNCS, vol. 8804, pp. 92–109. Springer, Heidelberg (2014)
14.
Zurück zum Zitat Ošťádal, R., Švenda, P., Matyáš, V.: Attackers in Wireless Sensor Networks Will Be Neither Random nor Jumping - Secrecy Amplification Case, Extended Version, Technical report FIMU-RS-2016-04. Masaryk University, Czech Republic (2016) Ošťádal, R., Švenda, P., Matyáš, V.: Attackers in Wireless Sensor Networks Will Be Neither Random nor Jumping - Secrecy Amplification Case, Extended Version, Technical report FIMU-RS-2016-04. Masaryk University, Czech Republic (2016)
15.
Zurück zum Zitat Stetsko, A., Stehlik, M., Matyas, V.: Calibrating and comparing simulators for wireless sensor networks. In: 2011 IEEE 8th International Conference on Mobile Adhoc and Sensor Systems (MASS), pp. 733–738. IEEE (2011) Stetsko, A., Stehlik, M., Matyas, V.: Calibrating and comparing simulators for wireless sensor networks. In: 2011 IEEE 8th International Conference on Mobile Adhoc and Sensor Systems (MASS), pp. 733–738. IEEE (2011)
16.
Zurück zum Zitat Varga, A.: Using the OMNeT++ discrete event simulation system in education. IEEE Trans. Educ. 42(4), 11 (1999) Varga, A.: Using the OMNeT++ discrete event simulation system in education. IEEE Trans. Educ. 42(4), 11 (1999)
17.
Zurück zum Zitat Švenda, P., Sekanina, L. , Matyáš, V.: Evolutionary design of secrecy amplification protocols for wireless sensor networks. In: Second ACM Conference on Wireless Network Security, pp. 225–236 (2009) Švenda, P., Sekanina, L. , Matyáš, V.: Evolutionary design of secrecy amplification protocols for wireless sensor networks. In: Second ACM Conference on Wireless Network Security, pp. 225–236 (2009)
Metadaten
Titel
Attackers in Wireless Sensor Networks Will Be Neither Random Nor Jumping – Secrecy Amplification Case
verfasst von
Radim Ošťádal
Petr Švenda
Vashek Matyáš
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-48965-0_34