Sie sind auf Seite 1von 7

1

ARCHITECTURE FOR CENTRALIZED (SECURE)


KEY MANAGEMENT ON WIRELESS AD-HOC NETWORKS
M Khurram Shahzad1, Mr. Ejaz Ahmad1
{56khurram, ejaz}@niit.edu.pk
1
NIIT, H-166-A, Str. #9, Chaklala Scheme3, Rawalpindi

Abstract--The hard problem in Wireless Ad-hoc Networks is the nodes have several constraints, involving battery power, re-
efficient key management, where centralized approach with tree chargeability, sleep patterns, working memory, transmission
based data structure adds further to this efficiency. This paper range, tamper protection and time synchronization operations.
combines hierarchical access control with single key to encrypt Where as most of the work is based on the performance and
multiple data streams giving users different data access privileges efficiency related issues. There are several other constraints
which may be based upon to have Quality of Service related to the network as well, such as ad-hoc networking,
implementation on Wireless Sensor Networks (WSN). Central
limited pre-configuration, data rate and packet size, channel error
components for security like e.g. Key-distribution centers or
Central Authorities are the key challenges to realize. In fact, the rate, intermittent connectivity, latency and isolated subgroups.
data gathering applications that utilize these networks eventually These constraints make it especially challenging to design
have an inherent centralized architecture. In this paper, we will security protocols for such networks.
present the literature survey for secure key management and We review the introduced solutions and classify their
propose our solution. suitability for an implementation. We observe that in spite of
challenging centralized architecture realization, the current
Key terms: Secret key, Fresh Session Key, Central demand dictates for some hybrid approach that gives secure key
authority, Symmetric & Asymmetric keys, Hierarchal management in centralized environment. We present our
architecture, Bluetooth, Resource Group and Data Group. architecture for centralized secure key management for Wireless
Ad-hoc Networks in general and WSN and Mobile Ad-hoc
I. INTRODUCTION Network in particular. We also consider the issues of secure data
access groups based on hierarchal privilege distribution which in
The work by Evaristo et lel. [4], reported that pendulum is again tern helps to implement a Quality of service on it.
shifting towards the centralized IT architecture. There has been
more than one reversal of trends, something not generally II. RELATED WORK
acknowledged in the literature. While centralized methods are
often appropriate for key distribution in large multicast-style The IEEE standard for wireless local area networks (WLAN)
groups, many collaborative group settings require distributed key IEEE 802.11 [9] was approved in 1997. The standard is proposed
agreement techniques. However, experience shows that security to define the over-the-air interface between wireless clients and a
mechanisms for collaborative and dynamic peer groups tend to base station, or between two wireless clients. The approaches
be both expensive and unexpectedly complex. The centralized introduced in [5, 6, 7] are all based on the distributed CA model.
architecture is inheritably more secure then the distributed one, The protocol requires a large number of nodes to work
but here single point of failure is a challenge. efficiently. Khalili, et. El. [8], proposed a protocol for key
The author Datta et el in [14], reported that we must management and authentication in ad hoc networks that is based
secure entire internet-work system, not just an individual on an ID-based scheme. In 1991, Marc Girault [10], introduced
component. Solutions must be robust/adapt to new threats as the concept of self-certified public keys. In his approach the CA
much as possible. WSN have NO clear line of defense; each issues self-certified public keys to all devices. The users need the
node is a host as well as a “router”. Central components for CA's public key to verify the authenticity of a public key. The
security such as Central Authorities (CA) are hard problem to Bluetooth wireless protocol is introduced by the Bluetooth
realize. It is therefore difficult to distribute encryption keys Special Interest Group (SIG) [11]. The protocol is standardized
necessary for the secure communication among sensors. Sensor as IEEE 802.15 [12] for Wireless Personal Area Networks
2
(WPAN). Bluetooth is already used in many applications despite D. PAIR-WISE KEY PRE-DISTRIBUTION MODEL
some serious security concerns by Jacobsson et. el. [13].
Public key cryptography is not feasible in sensor networks and
All solutions can be categorized into symmetric and
therefore generally symmetric schemes are applicable. The
asymmetric models for secure key management for WSN;
approach that all sensors share the same secret key for
furthermore they come in form of centralized or distributed
authentication and encryption is not suited in sensor networks
schemes. Both have their pros and cons, our objective is to study
because sensors provide only weak physical protection. In this
centralized scheme but at the same time try to remove some draw
case, once an adversary gains physical access to a sensor in the
backs associated with it.
network, she/he could read out the secret key, and thus, the entire
network could be compromised. For this reason, sharing keys
III. SYMMETRIC SOLUTIONS
pair-wise seems to be a more reasonable approach. Since sensors
When using symmetric encryption a secret must be shared have very constrained memory, they cannot store symmetric
among all devices that wish to communicate. The secret sharing keys of every other sensor in the network. To overcome this
can be achieved by transmitting a secret over a confidential and constraint, key pre-distribution protocols, which assign each
authentic channel prior to the execution of the authentication sensor a subset of the total set of symmetric keys, are more
protocol. If we want to use the common secret directly to encrypt suitable.
the communication, the parties that wish to communicate need to
share a symmetric key of appropriate size, e.g. 128 bit. It is not IV. ASYMMETRIC SOLUTIONS
recommended to use the same encryption key for a long period
In the following section, we describe different authentication
of time. To avoid this, a fresh session key can be derived from
models for ad hoc networks that are based on asymmetric
common information and/or previous session keys in a pre-
encryption schemes. The public keys are used for entity
defined fashion. The secret key can be used for the
authentication and for session key establishment. The session
authentication of the devices, for instance by executing a
key is then used in a symmetric encryption scheme to provide
challenge and response protocol.
confidential communication among the authenticated devices.
The lack of a central CA is the main problem when
A. IEEE 802.11 (B) MODEL
implementing asymmetric protocols in networks without a fixed
The IEEE standard for wireless local area networks (WLAN) infrastructure.
IEEE 802.11 [12] was approved in 1997. The standard is We distinguish four categories of asymmetric
proposed to define the over-the-air interface between wireless authentication models:
clients and a base station, or between two wireless clients. 1. With CA and with use of certificates
Usually this standard is not considered for an implementation in 2. With CA and without the use of certificates
ad hoc networks, the protocol is rather designed for networks 3. Without CA but with use of certificates, and
with a fixed infrastructure. 4. Without CA and without certificates.
The first category includes the distributed CA model;
B. BLUETOOTH MODEL the second one includes the identity-based model and the self-
certified public key; the third category contains the self-
The Bluetooth protocol is introduced by the Bluetooth Special
organization and the trusted subgroup model; and the fourth
Interest Group (SIG) [11]. The protocol is standardized as IEEE
contains the certificate-less public key model.
802.15 for Wireless Personal Area Networks (WPAN).
In the following we will describe all these models with
Bluetooth is already used in many applications despite some
examples of protocols that are proposed in them.
serious security concerns, e.g. Jacobsson et el [12]. Many
manufacturers implemented Bluetooth poorly which sometimes
A. DISTRIBUTED CA MODEL
enables an adversary to access private data of somebody's
Bluetooth cell phone or PDA. In the distributed CA model the power of the CA is distributed to
network nodes by implementing a (t; n)-threshold scheme. The
C. THE RESURRECTING DUCKLING MODEL idea is based on the fact that a CA should not be represented by a
Another symmetric approach is introduced by Stajano and single node, because nodes provide only weak physical
Anderson in their resurrecting duckling model [19, 20]. The protection and could be compromised relatively easily by an
symmetric keys need to be exchanged over a secure side-channel adversary. The approaches introduced in [20-22] are all based on
prior to the execution of the authentication protocol. The authors the distributed CA model. The protocol requires a large number
suggest exchanging the symmetric keys by physical contact of nodes to work efficiently.
among the devices, for instance. In 2001, Zhou et. el. [22] introduced a protocol which
they claimed to be suited in networks without any infrastructure
and consists of mobile hosts. Their idea is to distribute the power
3
of the CA to t+1 special node, the so-called server nodes, which to generate and distribute the personal secret keys of all users.
were present at the network initialization. The authors implement After that phase the CA becomes redundant.
their idea by a (t + 1; n) threshold scheme. Any t + 1 server Khalili, ET. Al proposed a protocol for key
nodes in the network are able to jointly issue certificates. Each management and authentication in ad hoc networks that is based
member of the network is in possession of a private and public on an ID-based scheme in [23]. They suggest combining an ID-
key pair. Members can request authentic copies of the public key based scheme with a (t; n)-threshold scheme to overcome the
of any communication partner from any group of the t + 1 server requirement of a centralized CA. This implementation also
nodes. A node A needs to perform a query to obtain an authentic reduces the power of the CA by distributing the power to t
copy of B's public key. A initiates a query by broadcasting a network nodes. Note that if the master key of the system is
request to at least t+1 server nodes. Each of the server nodes compromised the entire system is compromised. These
signs the requested public key with its share of the system's limitations can be overcome by using Self-Certified Public Key
secret key. The t+1 partial signatures are then sent to a combiner Model which is given in detail in the section IV.C.
node C, who combines all partial signatures and sends the full
signature to A. Node A verifies the signature on B's public key C. SELF-CERTIFIED PUBLIC KEY MODEL
and either accepts or rejects.
A CA is required to issue the self-certified public keys. The CA
Kong, Zerfos ET. Al. [20] proposed a similar approach
generates the self-certified public keys using the device's public
where authors presented a protocol that combines the RSA
key, identifier, and the CA's secret key as input. Note that the CA
protocol with a threshold scheme. They extended the tasks of the
does not know the secret keys of the devices. The network
CA, which is presented by k nodes here, to issuing, renewing,
devices use their self-certified public keys for all authentications
and revoking certificates. Note that there are no special (server)
in the network. Encryption and signing in self-certified schemes
nodes in this implementation as required in the previously
are different from regular asymmetric schemes because the secret
discussed solution.
and the self-certified public key do not directly correspond with
In the extended version of the protocol Zerfos et. el
each other.
[21], shares can be updated in case compromised nodes are
In 1991, Marc Girault introduced the concept of self-
detected. Nodes are notified about compromised nodes by
certified public keys [24]. In his approach the CA issues self-
Flooding a list of the revoked certificates. Another novelty is that
certified public keys to all devices. The users need the CA's
the parameter k can be changed in the running system. Thus k
public key to verify the authenticity of a public key.
can be adjusted according to the present network state, e.g. the
number of present nodes which makes the solution more
Flexible. In the extended protocol new certificate can only be V. KEY MANAGEMENT
issued and distributed by a centralized CA. There are different approaches to group key management in peer
groups. One approach relies on a single entity (called a key
B. IDENTITY (ID)-BASED MODELS server) to generate keys and distribute them to the group. The
paper [1] refers to it as centralized group key distribution.
However, all these solutions discussed earlier do not take into This approach has two problems: 1). KDC must be
account that ad hoc network devices are constrained in constantly available, and 2). KDC must exist in every possible
computational and communication power. We can observe that subset of a group in order to support continued operation in the
protocols in the distributed CA model require some heavy event of network partitions. The first problem can be addressed
computations and a large computational and communication with fault-tolerance and replication techniques. The second,
overhead. In addition, the discussed solutions all require a fairly however, is very challenging to solve in a scalable and efficient
large number of network nodes to be present, which is not manner.
necessarily given in all ad hoc network applications at all times. We note, however, that the centralized approach works
To solve this problem a solution proposed a scheme well in one-to-many multicast scenarios since a KDC (or a set
based on the Identity (ID)-based models, introduced by Shamir thereof) placed at, or very near, the source of communication can
in 1984; do not require any key exchange prior to the actual support continued operation within an arbitrary partition as long
authentication. As common information is used as the public key as it includes the source. Typically, one-to-many settings only
and the certificate at the same time. ID-based cryptography aim to offer continued operation within a single partition that
schemes are based on the idea to use human readable (unique) includes the source. Whereas, many-to-many environments must
identities, such as names, email addresses, etc., as public key. offer continued operation in an arbitrary number of partitions.
There are two main advantages of using ID-based The second approach involves dynamically selecting a
systems. First, no public key certificates are required, and group member to generate and distribute keys to other group
second, no exchange of the public keys is required. ID-based members. It is more robust and, thus, more applicable to many-
schemes require a CA at the initial stage of the network in order to-many groups since any partition can continue operation by
4
electing a key server. The drawback is that, as in the KDC case, and servers, 'distributed denial of service' (DDoS) attack
a key server must establish long-term pair-wise secure channels detection and mitigation, with integrated firewall solutions.
with all current group members in order to distribute group keys. By nature many hackers are opportunistic and adopt the
Consequently, each time a new key server comes into play; path of least resistance. The Defense-in-Depth slows down the
significant costs must be incurred to set up these channels. hacker to pose minimum damage and get time to put the things
Another disadvantage, again as in the KDC case, is the reliance in order again. If the attacker meets the resistance they may
on a single entity to generate good keys. The third and less used abandon and seek easier prey. In this way we can reduce the
approach is Contributory, where all group members jointly number of successful attacks by more then 50%. The attacker has
contribute to generate a shared key. to execute several attacks. These deny the largest class of
attacks, the Script or code attacks, (not in case firewall) which
VI. PROPOSED ARCHITECTURE: A TREE BASED APPROACH FOR are based on single security vulnerability, so they are often
CENTRALIZED KEY MANAGEMENT thwart by the Defense-in-Depth. Thus for added security for Key
Server we provide a sort of hierarchal defense around firewall.
Our proposed architecture is based on simple tree protocol for
key distribution based on the different levels of authentication B. PROPOSED SECURITY ARCHITECTURE
access. The level of tree represents the security privilege that a
certain user have. Symmetric keys organized in a tree provide One of the possible schemes for hieratical access control is that
both efficiency and scalability by reducing both group rekey we use single key to encrypt multiple data streams belonging to
operation complexity and key storage requirement to O(logN) the same owner. For each key centralize server construct a
for group size N. logical key tree that is used to assign the data encryption key to
The efficiency of the centralized key management is the users that can access the data stream. Since the key server
commutatively measured by rekey overload at the server (the have to maintain multiple separate key trees leads to key
average number of rekey messages transmitted by the key server management inefficiency.
to users per key update), rekey overhead at the users (average Based on the different key management schemes [5, 6]
number of rekey messages received by the users per key update) access may be based on the data group (DG) or service group
and the storage overhead (average number of keys stored at the (SG) and keys may be shared for common services, see figure1.
key server and the users). The users are in different access levels, higher level users have
The tree based logical graph is important data structure more control to access multiple data stream than those on the
to improve the efficiency of the key management. It is stored and lower level users. On the other hand higher level users are placed
maintained at the key server and stores encryptions keys at the down the logical key tree. Furthermore higher level user is in
nodes. When a user joins, the key server update the nodes along possession of all the keys at and below their security level. In
with its key assigned to it. Similarly when a user leaves the key order to construct a single logical key graph first SG-subtree is
server updates those nodes in the tree based graph and the status constructed for every service group. Secondly another DG-
of the key is empty. The access control to the users having subtree is to construct key hierarchy for data encryption keys and
different access rights to multiple data streams exists in practice SG-subtree. The redundancy in structure is removed to make is
but rarely implemented. more efficient.
For that purpose consider that in an organization there
A. SERVER SECURITY may be different department like accounts, management,
marketing, engineering, training and RND. The account and
The one of the least explored aspect is the security of the Key training may be accessed by all the member of other groups.
Server itself, as reported by Eric Cole et. el.[25]. The simple way Hence we may group accounts and training in group1 while
of securing the key server is the use of firewall at that machine. other in group2 etc. This way the first groups may share single
We see in practice that Dynamic firewall problems can easily be data encryption key to access respective data streams of account
exploited by the hackers. One can install a malicious code and RND and does the second group. The resource group as
downloaded by the innocent user inside the firewall, on its shown in the figure1; are the groups of uses made on resource
machine that can later easily open a hole in the firewall rule set. allocation as discussed above to reduce redundancy.
The malicious code may instruct sever to open a connection with
the hacker machine. We see that once otherwise save user behind
the firewall is an easy victim of the hacker.
The simplicity and fewer overheads are the advantages Group1 Group2 Group3
of the Dynamic firewall; however a system level approach for
Defense-in-Depth methodology is required for a good defense
against intruders. Endpoint security solutions protect desktops Figure1: Resource groups
5
The logical key graph is constructed based on the user and data are in Vi and in all vertices reachable to Vi. The root of the
stream mapping for sharing keys. In past most work was done on balanced binary tree is called representative k-node of Vi,
multi-group key management. The above scheme will perform notated as rki. Since all vertices that are adjacent to Vi have
better than previous one. already been colored black and covered by their representative k-
LEGENDS nodes, those representative k-nodes are reused in the
construction of the balanced binary tree, so that rki covers
U- set of users {u1, u2, …..}
membership groups in all vertices that are reachable to Vi. The
S- set of data streams {s1, s2, …..}
k-node rki will also be reused to construct key hierarchy for the
A- Access relation, related as A <=UxS
future-visited vertices.
S(ui)- set of data streams user ui can access
U(si)- set of users that can access that data stream si
Ui- subset of users (membership group) Group2
Group1 Group3
Ki- subset of data streams (resource group)
C- set of membership group covered by k-nodes in K
Vi- Vertex or node of tree
rki- representative k-node of Vi, ie; root of binary tree dk4
dki- resource group key for selected resource groups, Ki
mki- set of k-nodes, for disjoint sets of membership group
dk1 dk2 dk3
The centralized key server constructs a logical key
graph in order to efficiently update and assign data encryption
keys for users dynamically joining /leaving. When a user joins
the group, the key server chooses a leaf position for the user, sk1 sk2 sk3
increases the revision of all keys along the route from the new
leaf to the root, and sends the revision of those keys to the new
user. The keys with new revision number are updated from old
key using a one-way function. The key server needs to send only k1 k2 k4 k5 k6
one rekey messages for a user joining that is used to inform the
updated keys for the new user. When a user leaves from the
u1 u2 u3 u4 u5 u6 u7 u8 u9 u10 u11 u12
group, the key server updates the keys possessed by the leaving
user.
Users can decrypt the updated data encryption key with Figure2: Architecture of Key management
the updated status possessed by the user groups and resource
groups. The algorithm encrypts all data streams in a resource Let if Vi contains a resource group Ri, rki is replaced
group with a single data encryption key, called resource-group by the resource-group key dki, so that dki covers all membership
key, which results in fewer data encryption keys than the MG groups that are in Vi and in all vertices reachable to Vi. Since
key management scheme. In the algorithm, users in a Vertices V1, V2, and V3 are reachable to Vertex V4, the cover
membership group are constructed into a binary tree, called operation for V4 constructs a balanced binary tree in which the
membership-group subtree. The root of a membership-group root covers the membership groups in V1, V2, V3, and V4. Since
subtree is called membership-group key. the representative k-node of Vertex V2 that is adjacent to V4 has
The algorithm then constructs a resource-group already covered V1 and V2, the cover operation reuses dk1 in the
subgraph to connect membership-group subtree to the resource construction of the binary tree, as shown in Figure2. The root of
groups in order to ensure that the data encryption keys are the binary tree is the resource-group key for R3, dk3.
assigned to the right membership groups. See that reusing (Figure2) the representative k-nodes in
The proposed algorithm explores the Data group (DG) the cover operation may result in redundancy of rekey and key
in a breadth-first search manner in order to obtain all storage, multiple reused representative k-nodes cover the same
membership groups that are reachable or equivalent to a resource membership group. A simple greedy algorithm can be used to
group. Hence, for each resource group (see Figure2) Ki, the find the set of k-nodes for Vertex Vi. Let the set of the
resource-group key dki must cover all membership groups that membership groups that are in Vi and in all vertices reachable to
are reachable or equivalent to Ki in the unified DG. In the Vi be M, a set of k-nodes that cover disjoint sets of membership
process of exploring the unified algorithm constructs the groups be K, a set of membership groups that has been covered
resource-group subgraph from bottom to the top. When a vertex by the k-nodes in K be C, and the set of the uncovered
Vi is colored e.g., black, the algorithm takes a cover operation: membership groups in M be U. Initially, K = mki, C = Ui, and the
constructs a balanced binary tree for the membership groups that U = M - C. The proposed algorithm keeps track of a
6
representative k-node here say rki, to cover most uncovered CHRISTIANSON, B. CRISPO, AND M. ROE (EDS.), LNCS
member shp groups in U. 2133, SPRINGER-VERLAG, PP. 204-214, 2000.
The algorithm also maintains several additional data
[6]. J. KONG, P. ZERFOS, H. LUO, S. LU, AND L. ZHANG.
structures with each vertex V : a list incoming[V ] that contains
PROVIDING ROBUST AND UBIQUITOUS SECURITY
all vertices connecting V by incoming edges, an array color [V ]
SUPPORT FOR MOBILE AD-HOC NETWORKS,
that stores the color of Vertex V , and a first-in, first-out queue Q
INTERNATIONAL CONFERENCE ON NETWORK PROTOCOLS
to manage the set of vertices that will be visited by the algorithm.
(ICNP) 2001, 2001.
We have not conducted any simulation results but the
scheme is expected to reduce the overhead reduced by using this [7]. L. ZHOU AND Z.J. HAAS. SECURING AD HOC
hierarchical scheme, compared to the Multi-group scheme, plus NETWORKS, IEEE NETWORK JOURNAL, VOL. 13, NO. 6,
the storage overhead is also reduced marginally. 1999, PP. 24-30.

VIII. CONCLUSION [8]. KHALILI, J. KATZ, AND W. ARBAUGH. TOWARD


SECURE KEY DISTRIBUTION IN TRULY AD-HOC
By our proposed architecture we can get two main benefits; first, NETWORKS, 2003 SYMPOSIUM ON A PPLICATIONS AND
no public key certificates are required, and second, no exchange THE INTERNET WORKSHOPS (SAINT 2003), IEEE
of the public keys is required. We discussed centralized key COMPUTER SOCIETY, ISBN 0-7695-1873-7, 2003, PP.
distribution scheme to construct a key graph based on unified 342-346.
relations of membership groups and resource groups. In the key
graph constructed by the hierarchical access control key [9]. IEEE 802.11, STANDARD SPECIFICATIONS FOR
management scheme, the data streams in a resource group are WIRELESS LOCAL AREA NETWORKS,
HTTP://STANDARDS. IEEE.ORG/ WIRELESS/
encrypted by a single data encryption key, which leads to fewer
data encryption keys than the multi-group key management [10]. M. GIRAULT. SELF-CERTIFIED PUBLIC KEYS, ADVANCES
scheme. The different user groups may subscribe different IN CRYPTOLOGY- EUROCRYPT '91, D.W. DAVIES
resource which may be implemented as differentiated QoS in (ED.), LNCS 547, SPRINGER-VERLAG, 1991, PP. 490-
WSN or Ad-hoc network. In future work we will simulate our 497.
architecture to see efficacy of our scheme. Further how the
scheme deal with key revocation if they are compromised and [11]. IEEE 802.11, STANDARD SPECIFICATIONS FOR
check how secure this approach is for distributed networks. WIRELESS LOCAL AREA NETWORKS,
HTTP://STANDARDS. IEEE.ORG/ WIRELESS/

IX. REFERENCE [12]. M. JACOBSSON AND S. WETZEL. SECURITY


WEAKNESSES IN BLUETOOTH, CRYPTOGRAPHER'S
[1]. YONGDAE KIM, ADRIAN PERRIG, AND GENE TSUDIK,
TRACK AT RSA CONFERENCE 2001, D. NACCACHE
TREE-BASED GROUP KEY AGREEMENT, ACM
(ED.), LNCS 2020, SPRINGER-VERLAG, 2001, PP. 176-
TRANSACTIONS ON INFORMATION AND SYSTEM
191.
SECURITY, VOL. 7, NO. 1, FEBRUARY 2004, PAGES 60–
96. [13]. M. JACOBSSON AND S. WETZEL. SECURITY
WEAKNESSES IN BLUETOOTH, CRYPTOGRAPHER'S
[2]. AMITABH SAXENA AND BEN SOH, CONTRIBUTORY
TRACK AT RSA CONFERENCE 2001, D. NACCACHE
APPROACHES TO CENTRALIZED KEY AGREEMENT IN
(ED.), LNCS 2020, SPRINGER-VERLAG, 2001, PP. 176-
DYNAMIC PEER GROUPS, IEEE @2003.
191.
[3]. QIONG ZHANG AND YUKE WANG, A CENTRALIZED
[14]. NARASIMHA DATTA N, A SECURITY, ARCHITECTURE
KEY MANAGEMENT SCHEME FOR HIERARCHICAL
FOR WIRELESS SENSOR, NETWORKS, JUNE 2002.
ACCESS CONTROL, IEEE COMMUNICATIONS SOCIETY,
GLOBECOM @2004 [15]. ERIKOLIVER, MICHAEL CONRAD, MARTINA
ZITTERBART, A TREE BASED APPROACH FOR SECURE
[4]. J. ROBERTO EVARISTO, KEVIN C. DESOUZA, KEVIN
KEY DISTRIBUTION IN WIRELESS SENSOR NETWORKS
HOLLISTER, CENTRALIZATION MOMENTUM: THE
(BLASS)
PENDULUM SWINGS BACK AGAIN,
COMMUNICATIONS OF THE ACM FEBRUARY [16]. LAURENT ESCHENAUER AND VIRGIL D. GLIGOR, A
2005/VOL. 48, NO. 2 KEY- MANAGEMENT SCHEME FOR DISTRIBUTED SENSOR
NETWORKS, IN PROCEEDINGS OF THE 9TH COMPUTER
[5]. F. STAJANO. THE RESURRECTING DUCKLING - WHAT
COMMUNICATION SECURITY (CCS 2002), NOVEMBER
NEXT?, PROCEEDINGS OF THE 8TH INTERNATIONAL
2002, WASHINGTON, MA
WORKSHOP ON SECURITY PROTOCOLS, B.
7
[17]. ADRIAN PERRIG, JOHN STANKOVIC, DAVID, WAGNER, SUPPORT FOR MOBILE AD-HOC NETWORKS,
"SECURITY IN WIRELESS SENSOR NETWORKS", IN INTERNATIONAL CONFERENCE ON NETWORK PROTOCOLS
COMMUNICATIONS OF THE ACM, JUNE 2004 VOLUME (ICNP) 2001, 2001.
47 ISSUE 6
[22]. L. ZHOU AND Z.J. HAAS, SECURING AD HOC
[18]. K. JONES, A. WADAA, S. OLARIU, L. WILSON, M. NETWORKS, IEEE NETWORK JOURNAL, VOL. 13, NO. 6,
ELTOWEISSY, "TOWARDS A NEW PARADIGM FOR 1999, PP. 24-30.
SECURING WIRELESS SENSOR NETWORKS", IN
[23]. KHALILI, J. KATZ, AND W. ARBAUGH. TOWARD
PROCEEDINGS OF THE 2003 WORKSHOP ON NEW
SECURE KEY DISTRIBUTION IN TRULY AD-HOC
SECURITY PARADIGMS, AUGUST 2003
NETWORKS, 2003 SYMPOSIUM ON A PPLICATIONS AND
[19]. F. STAJANO AND R. ANDERSON, THE RESURRECTING THE INTERNET WORKSHOPS (SAINT 2003), IEEE
DUCKLING: SECURITY ISSUES FOR AD-HOC WIRELESS COMPUTER SOCIETY, ISBN 0-7695-1873-7, 2003, PP.
NETWORKS, IN PROCEEDINGS OF THE 7TH 342-346.
INTERNATIONAL WORKSHOP ON SECURITY PROTOCOLS,
[24]. M. GIRAULT, SELF-CERTIFIED PUBLIC KEYS, ADVANCES
B. CHRISTIANSON, B. CRISPO, J.A. MALCOLM, AND M.
IN CRYPTOLOGY- EUROCRYPT '91, D.W. DAVIES
ROE (EDS.), LNCS 1796, SPRINGER-VERLAG, PP. 172-
(ED.), LNCS 547, SPRINGER-VERLAG, 1991, PP. 490-
194, 1999.
497
[20]. F. STAJANO. THE RESURRECTING DUCKLING WHAT
[25]. ERIC COLE, RONALD CRUTZ AND JAMES W. CONLEY,
NEXT?, PROCEEDINGS OF THE 8TH INTERNATIONAL
NETWORK SECURITY BIBLE, PAGE NO. 99-100, 114,
WORKSHOP ON SECURITY PROTOCOLS, B.
118,121-122, 2005
CHRISTIANSON, B. CRISPO, AND M. ROE (EDS.), LNCS
2133, SPRINGER-VERLAG, PP. 204-214, 2000.
[21]. J. KONG, P. ZERFOS, H. LUO, S. LU, AND L. ZHANG,
PROVIDING ROBUST AND UBIQUITOUS SECURITY

Das könnte Ihnen auch gefallen