WO2010032161A1 - A method for secure communication in a network, a communication device, a network and a computer program therefor - Google Patents

A method for secure communication in a network, a communication device, a network and a computer program therefor Download PDF

Info

Publication number
WO2010032161A1
WO2010032161A1 PCT/IB2009/053930 IB2009053930W WO2010032161A1 WO 2010032161 A1 WO2010032161 A1 WO 2010032161A1 IB 2009053930 W IB2009053930 W IB 2009053930W WO 2010032161 A1 WO2010032161 A1 WO 2010032161A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
keying
keying material
segments
segment
Prior art date
Application number
PCT/IB2009/053930
Other languages
French (fr)
Inventor
Martijn Maas
Oscar Garcia Morchon
Original Assignee
Philips Intellectual Property & Standards Gmbh
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Philips Intellectual Property & Standards Gmbh, Koninklijke Philips Electronics N.V. filed Critical Philips Intellectual Property & Standards Gmbh
Priority to JP2011527433A priority Critical patent/JP5637991B2/en
Priority to CN200980136662.9A priority patent/CN102160324B/en
Priority to BRPI0913565A priority patent/BRPI0913565A2/en
Priority to EP09787138A priority patent/EP2359521A1/en
Priority to US13/063,550 priority patent/US8588411B2/en
Priority to RU2011115207/08A priority patent/RU2528078C2/en
Publication of WO2010032161A1 publication Critical patent/WO2010032161A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Definitions

  • the present invention relates to method for secure communications and communication networks having communication devices, using secure means like encryption system for securing communications.
  • This invention finds an advantageous application in mobile wireless sensor and actuator networks (WSNs), and more particularly in medical wireless networks for patient monitoring.
  • WSNs mobile wireless sensor and actuator networks
  • Encryption systems used in conventional communication networks typically carry out encryption methods based on cryptography for securing the communications.
  • symmetric cryptography is therefore usually applied to enable required security services.
  • nodes are typically resource-constrained, namely in terms of battery power, communication bandwidth, processing power, or memory.
  • Security methods based on asymmetric cryptography are thus generally considered either inefficient or infeasible in such nodes.
  • the fundamental issue in symmetric cryptography lies in key-distribution, i.e. in the establishment of shared secrets in nodes belonging to a network and having to communicate securely. This problem is particularly eminent in WSNs, since their size can vary from tens to several tens of thousands of nodes, and their nature can be very dynamic, e.g.
  • WSN Wired Equivalent Privacy
  • Conventional key pre-distribution methods used in WSN are combinatorial methods, which consist in splitting nodes of a network into classes, and in assigning to each node a set of keys corresponding to its class.
  • a class within the meaning of the present description corresponds to a set of elements gathered in accordance with a predetermined law such as a mathematical, arithmetical, or logical law.
  • nodes in a same class all share the same keys, and nodes from different classes are guaranteed to share at least one key, so as to enable communication.
  • a method for secure communications from a first node to a second node in a network comprising a first node keying material, the second node comprising a second node keying material, wherein the keying materials of the first node and of the second node comprise each a plurality of keying root shares formed by keying root share segments.
  • Such a method comprises the following steps: a step a) of determining an identifier of the second node; a step b) of determining the composition of the keying material of the second node, the keying material comprising a plurality of keying root shares formed by keying root share segments, this determination comprising the selection of each i th keying root share segment of the keying material from a predistributed keying material set, such set depending at least on i and on the second node's identifier; a step c) of comparing the first node keying material and the second node keying material, for identifying the common keying root share segments, wherein an i th common keying root share segment is determined by retrieving the keying root share segment in common between a set comprising all i th keying root share segments of the second node keying material and a set comprising all i th keying root share segments of the first node keying material, and a step d) of computing a shared key between the
  • two nodes m and n will be said as belonging to the same class for a key segment i when the predistributed keying material set depending on i and m is the same as the predistributed keying material set depending on i and n.
  • step d) comprises the step of computing key segments from the identified keying roots share segments and from both identifiers of the first node and second node, and the step of generating the shared key either by concatenating or combining the computed key segments.
  • Concatenating the key segments to generate the shared key allows increasing the computational efficiency of the method, since the bit length of the key segments is smaller than the bit length of the shared key, which means that there is no storage or computation overhead. This is of particular importance for WSNs where computation power in the nodes is limited.
  • the predistributed keying material set used for determining the keying material of a node corresponds to a set of elements of one or several finite projective planes, distributed according to a variable distribution of the nodes in the network, indexed by a variable parameter of the distribution, and depending on i and on an identifier of the node whose keying material is being determined.
  • variable parameter for the distribution helps increasing the resiliency of the method, since it allows adding another source of variation in the computation of the shared key.
  • the variation law of the variable parameter is initially kept secret, and the method thus comprises a step, for the node, of receiving values of the variable parameter from a centralized or distributed network authority comprising one or several nodes.
  • This receiving step may be performed as follows : the first node sends a request to the network authority, who decides whether the first node is allowed to generate shared key and, upon positive result, eventually sends, preferably in a secure way, the values of the variable parameter to the first node.
  • variable parameter secret means that, during a pre- deployment phase, i.e. before the nodes actually join a specific network, a node is not provided with the values of the parameter used for the variable distribution, and two major advantages are reached in this way : first, an access control is performed, since the nodes first have to report to the network authority of the network they have joined, who controls whether a node is allowed, or not, to generate a key, and the resiliency is increased due to the fact that if a node is captured before having been deployed, i.e. before having joined a network, the attacker would be able to retrieve the keying material in the node, but not the keying roots who depend on the secret variable parameter.
  • the present invention also relates to a communication device designed for being included in a network as a first node, comprising : - storage means for storing a keying material of the first node, the keying material of the first node comprising a plurality of keying root shares formed by keying root share segments, means for determining an identifier of a second node of the network, a controller arranged for determining the composition of the keying material of the second node, the keying material comprising a plurality of keying root shares formed by keying root share segments, the controller comprising a selector for selecting each i th keying root share segment of the keying material from a predistributed keying material set, such set depending at least on i and on the second node's identifier, the controller further comprising comparison means for comparing the first node keying material and the second node keying material, for identifying the index common keying root share segments, comparison means comprising retrieving means for determining an i th common keying root share
  • the present invention also relates to a network comprising at least two communication devices as described above, wherein one communication device represents a first node of the network, and another communication device represents a second node of the network, and wherein the first node and the second node communicate one with each other by using the shared key, so as to secure the communication.
  • a computer program for implementing a method according to the invention.
  • the invention also finds an advantageous application in some networks comprising different security domains distributed in a hierarchical manner.
  • each security domain is generally linked to different and independent cryptographic information, and the distribution of kleying material when deploying the network is made in such a way as to ensure full security interoperability between nodes as well as distributed access control and hiereachical node identification.
  • a method according to the invention is such that, in the case of a network comprising several security domains hierarchically distributed, the determination of keying material of the nodes is carried out in such a way that the correlation of keying material shares in different nodes and the amount of compromised keying roots under attack is minimized.
  • - Fig. 1 represents a network according to one embodiment of the invention
  • Fig. 2 is a block diagram of a method for secure communications from a first node to a second node, according to an embodiment of the invention
  • Fig. 3 is a detailed block diagram of one step of the method shown on Figure 1
  • Fig. 4 represents an example of hierarchical key distribution
  • - Fig. 5 shows the resiliency against smart attackers of systems with and without key segment diversification.
  • the present invention relates to a method for secure communications from a first node to a second node in a network.
  • the present invention is more especially dedicated to wireless sensor and actuator networks used for patient monitoring, e.g. networks comprising sensor nodes for sensing physical parameters of a patient, receptor nodes for providing medical staff with the parameters, and actuator nodes.
  • networks comprising sensor nodes for sensing physical parameters of a patient, receptor nodes for providing medical staff with the parameters, and actuator nodes.
  • the present invention is not limited to networks of the like, and can be carried out in any type of network, used for any technical application.
  • a network according to the invention comprises at least two nodes Nl and N2, each one being provided with an identifier, respectively IDl and ID2.
  • the network also comprises a trust center node TC, used for the configuration of the network and for providing the nodes Nl and N2 with all necessary keying material information for generating cryptographic keys.
  • This trust centre node TC represents one possible embodiment of a network authority previously mentioned.
  • each of the nodes generates a shared key by using the distributed keying material information and uses this key to protect any communication sent to the other node, or to decode any communication received from this other node.
  • Figure 2 describes the different steps required for the first node to generate a shared key for communicating with the second node. Similar steps are performed by the second node for generating the corresponding shared key for communicating with the first node.
  • a node needs to be provided with a keying material share, respectively KM 1 - 101 -* and KM 1 - 102 -* for the first node and the second node, i.e. some information allowing for key establishment.
  • the keying material share is generally received from the trust center TC during a configuration phase of the network.
  • the keying material shares provided to the nodes are generated from the root keying material KM, which is a crypto information only known to the trust center.
  • the first node When a communication is to be established between the first node and the second node, the first node receives from the second node, on step a), an identifier ID2 of the second node.
  • the first node In order to discover the shared key for communicating with the second node, the first node needs to determine, in step b), the composition of the keying material share of the second node.
  • a keying material share comprises a plurality of keying root shares and, in a method according to the invention, those keying root shares are segmented, which means that they are formed by a plurality segment. It is to be noted that all keying root shares generally comprise the same number of segments.
  • the shared key between the first node and the second node is composed of a number of key segments.
  • determining the composition of a keying material corresponds to determining separately each segment of the keying root shares.
  • the keying root shares are key elements, divided into segments. Accordingly, determining the different segments of the keying root shares correspond to determining ready-made key segments further combined for generating the eventual shared key between the fist node and the second node.
  • a method according to the invention is combined with a ⁇ -resilient method that relies on the fact that nodes do not share ready-made keys. Instead, nodes are provided with node-specific information that allows them to compute a shared key with another node on input of that node's identifier. This node specific information, called a keying root share, is derived from a keying root. As an example, a keying root share is a polynomial of degree ⁇ , thus a polynomial having ⁇ +1 coefficients.
  • the first node compares, in step c), this second node keying material KM 1 - 102 -* with its own keying material KM ⁇ 101 I This comparison can also be performed based on the keying material identifiers.
  • each node is provided with its own keying material share during the configuration phase.
  • the first node determines its own keying material share during operational phase, using a method similar to the one that will be further described, based on figure 3.
  • the determination of the node keying material is carried out in such a way as to minimize the correlation of the different keying material segments.
  • the comparison of the first node keying material KM 1 - 101 -* with the second node keying material KM 1 - 102 -* is performed as follows: for each segment, the first node finds out which keying root segment they have in common, which means that, for each segment i comprised between 1 and the number of segments, the first node finds out the common element between a set comprising the i th segment of each keying root share of the first node keying material and a set comprising the i th segment of each keying root share of the second node keying material.
  • the first node After having identified the common segments, the first node computes, in step d), the shared key K with the second node.
  • the bit length of the key segments is a factor t smaller than the bit length of the eventual key K, so there is no storage or computation overhead.
  • K ki
  • bit length of the key segments should equal the required bit length of K.
  • the XOR composition is advantageous in that, in case of an attack, compromising any number of key segments less than t does not decrease the strength of the key.
  • computation comprises the step, before the combination step, of determining the common key segments by evaluating the common keying root keying root share segments on input of the second node's identifier.
  • keying root share segments are selected among a predistributed keying material set, depending at least on the first node identifier, and on i.
  • a method according to the invention carries out a combinatorial key pre-distribution method for predistributing the keying material sets.
  • the combinatorial concept herein used is a Finite Projective Plane, called FPP, an thus the predistributed keying material set used for the determination of a node keying material corresponds to a set of elements of a FPP.
  • FPP Finite Projective Plane
  • An FPP of order n and parameters (n 2 +n+l, n+1, 1) is defined as an arrangement of n 2 +n+l distinct elements into n 2 +n+l blocks such that:
  • FPP FPP-Fi Protected PAN
  • every pair of block has exactly 1 element in common. Accordingly, when two nodes want to communicate, they can use a shared key element based on the common element of their corresponding FPP blocks to agree on a common secret and communicate in a secure manner.
  • the different blocks of an FPP correspond to different classes of nodes, j.
  • the node identifier, ID can be mapped to the node class according to the following relationship: j ⁇ ID (mod n 2 +n+l).
  • Nodes from class C 1 are provided with keys indexed by the elements of block B 1 .
  • node 8 belongs to class Ci and therefore its Keying Material, denoted is given by the set of keys
  • This distribution has a period of n 2 +n+l, which means that all nodes whose identities differ a multiple of n 2 +n+l are in the same class.
  • a variable distribution is used for predistributing the key material.
  • This variable distribution is indexed by a parameter v, depending of the keying root share segment to be determined, so that a node belongs to different classes for different segments of the keying root shares, and - two nodes belonging to the same class for one segment are likely to belong to different classes for another segment.
  • variable distribution is defined as follows : node ID is assigned to class C j v, where: .
  • v depends on the segment to be determined, and it appears that different values of v give different distributions of nodes. In total, there are n 2 +n+l different distributions for 0 ⁇ v ⁇ n +n. For a particular value of v, the period of the distribution is equal to: where gcd (a,b) is the great common divisor between a and b, i.e. the largest positive integer that divides both numbers without remainder.
  • the size of the groups of nodes that share exactly the same root segments is decreased by a factor n 2 +n+l.
  • the relative resiliency per class is increased by a factor n 2 +n+l.
  • a first node, identified as IDl, already provided with its own keying material receives a second node identifier ID2, in view of establishing communication with this second node.
  • the first node is also provided with information for determining v, as mentioned above, and with the order n of the FPP used for predistributing the keying material sets. Those elements are provided to the nodes by the trust center node TC, either during pre- deployment or deployment phase, or during operational phase.
  • a first step DET C JV
  • the first node determines, for segment i, the class to which the second node belongs to. As stated before, a variable distribution is used, with the
  • the second node belongs to Class
  • the parameter j v is then used, in a second step (SELECT KM SET), to determine the predistributed keying material set in which the keying root share segments are selected.
  • the Keying Material set corresponding to Class C JV is the block B JV of a Finite projective Plane of order n.
  • step (DET S) the i th segments of the keying root shares are determined, based on the element of the block B j v previously determined.
  • the number of elements of a block B j v is n+1, which is equal to the number of keying root shares forming the keying material of a node. Accordingly, the i th segment of the 1 th keying root share is determined based on the 1 th element of block B JV .
  • the Keying Material for node ID consisting of n+1 KR shares that each have t segments, is constructed as follows. The first segments of the KR shares correspond to the FPP block for
  • the Keying Material for node 8 is given by:
  • node 14 is provided with Keying Material:
  • node 8 finds out for each segment which Keying
  • Root segment they have in common. This turns out to be hr 4, i for the first segment, and krjj for the third.
  • the common segment is selected in accordance with a predetermined law known by all nodes.
  • the selected common element chosen for the second segment is kr u .
  • a method according to the invention is combined with a ⁇ -resilient method, which means that the first node and the second node do not directly share ready-made keys, but share some node-specific information.
  • the common segments do not represent directly key segments, but information used for evaluating the key segment.
  • the keying root share segments represent lambda-secure functions such as multivariate polynomials of degree ⁇ . In the present case, bivariate polynomials are used, i.e.
  • FIG. 4 illustrates this for a single segment or for a hierarchical key distribution without segment diversification.
  • a hierarchical distribution with 3 levels where nodes belonging to a security domain (SD) index-i at level l+l carry keying material generated from i th FPP block of security domain SD index at level /.
  • SD security domain
  • a node belonging to SD 134 carries keying material:
  • This system presents several advantages. On the one hand, it allows encoding the SDs the SDs a node belongs to by means of the FPP block identifiers reducing in this manner the communicational overhead. On the other hand, this approach reduces the amount of compromised keying material at a generic level / when an intruder attacks a SD at level l+l to small fraction of keying material, namely (n+ ⁇ )/(n 2 +n+ ⁇ ), where n is the FPP order of the SD linked to the SD index at level /.
  • the main drawback of this solution is that the number of SDs index-i at level l+l that SD index at level / can accommodate is limited to n 2 +n+ ⁇ .
  • Such an approach can also be combined with key segmentation and segment diversification as follows : a node belonging to a SD index-i at level / gets keying material from SD index at level / from class i. This increases the number of sub-SDs at level l+l that a SD at level / can accommodate by a factor n 2 +n+ ⁇ . Additionally, if a SD at level 1+1 is compromised, the amount of keying material compromised at a higher level is reduced again due to the concept of segment diversification previously described.
  • a possible inter-level distribution algorithm using the concept of segment diversification can be designed as follows. Nodes at an arbitrary level / get keying material from different security domains SDs according to different variable distribution C JV assigned to security domain.
  • Nc classes e.g., n 2 +n+l classes
  • n 2 +n+l classes e.g., n 2 +n+l classes
  • the chosen Nc clases e.g., n 2 +n+l classes
  • n 2 +n+l classes at level l-l can be in a consecutive order, i.e., ⁇ j,j+l, ...J+Nc ⁇ so that a clever distribution can be applied to it.
  • composition of keys is defined by concatenation of the key segments and, for fair comparison, a threshold T is introduced for the amount of entropy needed for a key to be sufficiently strong.
  • the analysis is performed in a case where ⁇ -resilient method is used in combination wih a combinatorial pre-distribution concept.
  • the analysis will be performed in a situation where the system is attacked by a clever attacker, i.e. an attacker who does not compromise nodes at random, but chooses the nodes selectively in order to compromise the whole keying material with the less number of captured nodes.
  • the fraction of compromised keys is defined by the fraction of keys that take at least t r + 1 segments from those compromised blocks:
  • the abscissa axis represents the number or captures nodes
  • the ordinate axis represents the fractions of compromised nodes.
  • the total number of nodes N is assumed to be smaller than 986049. Up to 74 captures nodes, the system with key segment diversification performs better than the one without.
  • a method according to the invention makes it possible, by use of key segment diversification, to increase the resiliency of security systems carried out in WSNs networks.
  • Such a method finds a particular application in Zigbee networks as a key feature that improves the security of ⁇ -secure key distribution schemes.
  • a method according to the invention can also be applied to bootstrap security in resource-constrained wireless nodes used in patient monitoring and distributed wireless control networks.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to a method for secure communications and communication networks having communication devices, using secure means like encryption system for securing communications. More particularly, the present invention relates to a method for secure communications from a first node (N1) to a second node (N2) in a network, the first node comprising a first node keying material (KM(ID1)), the second node comprising a second node keying material (KM(ID2)), wherein the keying materials of the first node and of the second node comprise each a plurality of keying root shares formed by keying root share segments. The method using key segmentation for pre-distributing keying material according to a variable distribution for increasing the resiliency of existing methods.

Description

A METHOD FOR SECURE COMMUNICATION IN A NETWORK, A COMMUNICATION DEVICE, A NETWORK AND A COMPUTER PROGRAM
THEREFOR
FIELD OF THE INVENTION
The present invention relates to method for secure communications and communication networks having communication devices, using secure means like encryption system for securing communications. This invention finds an advantageous application in mobile wireless sensor and actuator networks (WSNs), and more particularly in medical wireless networks for patient monitoring.
BACKGROUND OF THE INVENTION
Due to these sensitive applications, networks of the like must be provided with security services like confidentiality, authentication, integrity, and authorization.
Encryption systems used in conventional communication networks typically carry out encryption methods based on cryptography for securing the communications.
More particularly, in some networks comprising nodes having to be very cost- efficient, symmetric cryptography is therefore usually applied to enable required security services. Indeed, in networks of the like, such as wireless sensor networks, nodes are typically resource-constrained, namely in terms of battery power, communication bandwidth, processing power, or memory. Security methods based on asymmetric cryptography are thus generally considered either inefficient or infeasible in such nodes. The fundamental issue in symmetric cryptography lies in key-distribution, i.e. in the establishment of shared secrets in nodes belonging to a network and having to communicate securely. This problem is particularly eminent in WSNs, since their size can vary from tens to several tens of thousands of nodes, and their nature can be very dynamic, e.g. the network topology may not be known a priori. Conventional key pre-distribution methods used in WSN are combinatorial methods, which consist in splitting nodes of a network into classes, and in assigning to each node a set of keys corresponding to its class. A class within the meaning of the present description corresponds to a set of elements gathered in accordance with a predetermined law such as a mathematical, arithmetical, or logical law. In such methods, nodes in a same class all share the same keys, and nodes from different classes are guaranteed to share at least one key, so as to enable communication.
However, those methods present a major drawback in terms of resiliency, since the capture of a node by an adversary implies that all the keys in the captured node key set are compromised and, consequently, communication of all nodes in that class, and even nodes in other classes using the same keys, is compromised.
In addition, some WSN application scenarios such as patient monitoring in hospitals require different security domains organized in a hierarchical manner. In such networks, sensor nodes belong to one or several security domains, depending on their level of authorization. In existing hierarchical key distribution schemes, each security domain is linked to a key distribution, thus the capture of a security domain at a low level, i.e. a security domain comprising many nodes, even if not leading to compromise the keying material of other security domains at low levels, can still break the security at higher levels.
SUMMARY OF THE INVENTION
It is an object of the invention to propose a method using a key distribution concept in order to overcome the drawbacks previously presented.
It is another object of the invention to propose a method offering a better resiliency to attacks. Still another object of the invention is to provide a method for secure communications in an efficient way.
To this end, a method for secure communications from a first node to a second node in a network is proposed, the first node comprising a first node keying material, the second node comprising a second node keying material, wherein the keying materials of the first node and of the second node comprise each a plurality of keying root shares formed by keying root share segments.
Such a method comprises the following steps: a step a) of determining an identifier of the second node; a step b) of determining the composition of the keying material of the second node, the keying material comprising a plurality of keying root shares formed by keying root share segments, this determination comprising the selection of each ith keying root share segment of the keying material from a predistributed keying material set, such set depending at least on i and on the second node's identifier; a step c) of comparing the first node keying material and the second node keying material, for identifying the common keying root share segments, wherein an ith common keying root share segment is determined by retrieving the keying root share segment in common between a set comprising all ith keying root share segments of the second node keying material and a set comprising all ith keying root share segments of the first node keying material, and a step d) of computing a shared key between the first node and the second node, based on at least one of the identified common keying root share segments, the identifier of the second node, and the segment identifier i.
In the following specification, two nodes m and n will be said as belonging to the same class for a key segment i when the predistributed keying material set depending on i and m is the same as the predistributed keying material set depending on i and n.
A method according to the invention allows key segment diversification since two nodes belonging to a same class for key element i are likely to belong to different classes for the other keying root share segments. As a consequence, the size of the groups of nodes sharing exactly the same root segments is highly decreased as compared with conventional methods. Accordingly, capturing a limited number of nodes belonging to the same class for one key segment would compromise only that particular segment of the corresponding keys rather than the whole key, thus increasing the resiliency of this method. In one embodiment, step d) comprises the step of computing key segments from the identified keying roots share segments and from both identifiers of the first node and second node, and the step of generating the shared key either by concatenating or combining the computed key segments.
Concatenating the key segments to generate the shared key allows increasing the computational efficiency of the method, since the bit length of the key segments is smaller than the bit length of the shared key, which means that there is no storage or computation overhead. This is of particular importance for WSNs where computation power in the nodes is limited.
Apart from concatenation, one of the possible combination methods lies in logically combining the segments using an XOR operator. In such a case, the bit length of the key segments is the same as the bit length of the eventual key, which is advantageous in that the compromise of any number of segments less than the size of the key does not decrease the strength of the key. In one embodiment, the predistributed keying material set used for determining the keying material of a node corresponds to a set of elements of one or several finite projective planes, distributed according to a variable distribution of the nodes in the network, indexed by a variable parameter of the distribution, and depending on i and on an identifier of the node whose keying material is being determined.
Using a variable parameter for the distribution helps increasing the resiliency of the method, since it allows adding another source of variation in the computation of the shared key.
Moreover, in an advantageous embodiment, the variation law of the variable parameter is initially kept secret, and the method thus comprises a step, for the node, of receiving values of the variable parameter from a centralized or distributed network authority comprising one or several nodes.
This receiving step may be performed as follows : the first node sends a request to the network authority, who decides whether the first node is allowed to generate shared key and, upon positive result, eventually sends, preferably in a secure way, the values of the variable parameter to the first node.
Keeping the variation law of the variable parameter secret means that, during a pre- deployment phase, i.e. before the nodes actually join a specific network, a node is not provided with the values of the parameter used for the variable distribution, and two major advantages are reached in this way : first, an access control is performed, since the nodes first have to report to the network authority of the network they have joined, who controls whether a node is allowed, or not, to generate a key, and the resiliency is increased due to the fact that if a node is captured before having been deployed, i.e. before having joined a network, the attacker would be able to retrieve the keying material in the node, but not the keying roots who depend on the secret variable parameter.
The present invention also relates to a communication device designed for being included in a network as a first node, comprising : - storage means for storing a keying material of the first node, the keying material of the first node comprising a plurality of keying root shares formed by keying root share segments, means for determining an identifier of a second node of the network, a controller arranged for determining the composition of the keying material of the second node, the keying material comprising a plurality of keying root shares formed by keying root share segments, the controller comprising a selector for selecting each ith keying root share segment of the keying material from a predistributed keying material set, such set depending at least on i and on the second node's identifier, the controller further comprising comparison means for comparing the first node keying material and the second node keying material, for identifying the index common keying root share segments, comparison means comprising retrieving means for determining an ith common keying root share segment by retrieving the keying root share segment in common between a set comprising the ith keying root share segment for each keying root share of the second node keying material and a set comprising the ith keying root share segment of each keying root share of a predetermined first node keying material, - the controller further comprising computation means for computing a shared key between the first node and the second node, based on at least one of the identified common keying root share segments, the identifier of the second node and the segment identifier i.
The present invention also relates to a network comprising at least two communication devices as described above, wherein one communication device represents a first node of the network, and another communication device represents a second node of the network, and wherein the first node and the second node communicate one with each other by using the shared key, so as to secure the communication.
In accordance to another aspect of the invention, a computer program is provided for implementing a method according to the invention.
The invention also finds an advantageous application in some networks comprising different security domains distributed in a hierarchical manner. In such networks, each security domain is generally linked to different and independent cryptographic information, and the distribution of kleying material when deploying the network is made in such a way as to ensure full security interoperability between nodes as well as distributed access control and hiereachical node identification. Thus, in one embodiment, a method according to the invention is such that, in the case of a network comprising several security domains hierarchically distributed, the determination of keying material of the nodes is carried out in such a way that the correlation of keying material shares in different nodes and the amount of compromised keying roots under attack is minimized.
These and other aspects of the invention will be apparent from and will be elucidated with reference to the embodiments described hereinafter.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention will now be described in more detail, by way of example, with reference to the accompanying drawings, wherein: - Fig. 1 represents a network according to one embodiment of the invention,
Fig. 2 is a block diagram of a method for secure communications from a first node to a second node, according to an embodiment of the invention, Fig. 3 is a detailed block diagram of one step of the method shown on Figure 1, Fig. 4 represents an example of hierarchical key distribution, and - Fig. 5 shows the resiliency against smart attackers of systems with and without key segment diversification.
DETAILED DESCRIPTION OF THE INVENTION
The present invention relates to a method for secure communications from a first node to a second node in a network. The present invention is more especially dedicated to wireless sensor and actuator networks used for patient monitoring, e.g. networks comprising sensor nodes for sensing physical parameters of a patient, receptor nodes for providing medical staff with the parameters, and actuator nodes. However, it is to be noted that the present invention is not limited to networks of the like, and can be carried out in any type of network, used for any technical application.
A method according to one embodiment of the invention will now be described in connection with figures 1 and 2.
A network according to the invention comprises at least two nodes Nl and N2, each one being provided with an identifier, respectively IDl and ID2. In an embodiment, the network also comprises a trust center node TC, used for the configuration of the network and for providing the nodes Nl and N2 with all necessary keying material information for generating cryptographic keys. This trust centre node TC represents one possible embodiment of a network authority previously mentioned. During operational phase, to ensure the communication between the first node Nl and the second node N2 of the network, each of the nodes generates a shared key by using the distributed keying material information and uses this key to protect any communication sent to the other node, or to decode any communication received from this other node. Figure 2 describes the different steps required for the first node to generate a shared key for communicating with the second node. Similar steps are performed by the second node for generating the corresponding shared key for communicating with the first node.
To generate a key, a node needs to be provided with a keying material share, respectively KM1-101-* and KM1-102-* for the first node and the second node, i.e. some information allowing for key establishment. The keying material share is generally received from the trust center TC during a configuration phase of the network. The keying material shares provided to the nodes are generated from the root keying material KM, which is a crypto information only known to the trust center.
The method described above is thus not intended to be applied to a particular node, but can be carried out by any node of the network.
When a communication is to be established between the first node and the second node, the first node receives from the second node, on step a), an identifier ID2 of the second node.
In order to discover the shared key for communicating with the second node, the first node needs to determine, in step b), the composition of the keying material share of the second node.
A keying material share comprises a plurality of keying root shares and, in a method according to the invention, those keying root shares are segmented, which means that they are formed by a plurality segment. It is to be noted that all keying root shares generally comprise the same number of segments.
Accordingly, in a method according to one embodiment of the present invention, the shared key between the first node and the second node is composed of a number of key segments.
Thus, determining the composition of a keying material, in step b), corresponds to determining separately each segment of the keying root shares.
Such a determination will be further detailed in connection with figure 3.
In one embodiment of a method according to the invention, the keying root shares are key elements, divided into segments. Accordingly, determining the different segments of the keying root shares correspond to determining ready-made key segments further combined for generating the eventual shared key between the fist node and the second node.
However, in an advantageous embodiment, a method according to the invention is combined with a λ-resilient method that relies on the fact that nodes do not share ready-made keys. Instead, nodes are provided with node-specific information that allows them to compute a shared key with another node on input of that node's identifier. This node specific information, called a keying root share, is derived from a keying root. As an example, a keying root share is a polynomial of degree λ, thus a polynomial having λ+1 coefficients.
After having determined the composition of the second node keying material KM1-102-*, the first node compares, in step c), this second node keying material KM1-102-* with its own keying material KM^101I This comparison can also be performed based on the keying material identifiers.
As said before, in one embodiment, each node is provided with its own keying material share during the configuration phase. However, in another embodiment, the first node determines its own keying material share during operational phase, using a method similar to the one that will be further described, based on figure 3. Moreover, in one embodiment, the determination of the node keying material is carried out in such a way as to minimize the correlation of the different keying material segments.
The comparison of the first node keying material KM1-101-* with the second node keying material KM1-102-* is performed as follows: for each segment, the first node finds out which keying root segment they have in common, which means that, for each segment i comprised between 1 and the number of segments, the first node finds out the common element between a set comprising the ith segment of each keying root share of the first node keying material and a set comprising the ith segment of each keying root share of the second node keying material.
After having identified the common segments, the first node computes, in step d), the shared key K with the second node.
This composition may be performed in several ways, according to several embodiments of the invention. For example, the key segments kt may be simply concatenated in order to get the eventual key K: K = ki || fo || ... || kt. In this case where the number of key segments used for composing the key K is t, the bit length of the key segments is a factor t smaller than the bit length of the eventual key K, so there is no storage or computation overhead. Such a composition makes it possible to increase computation efficiency of the method. Another option is to compose K by mathematical, arithmetical or logical combinations of the different key segments, for example by XOR-ing the different key segments: K = ki ® k2 ® ... ® kt.
For this composition, the bit length of the key segments should equal the required bit length of K. The XOR composition is advantageous in that, in case of an attack, compromising any number of key segments less than t does not decrease the strength of the key.
There may be other methods for key composition, like methods applying a hash function to get an output of desired bit length and to remove possible algebraic relations between keys.
In case a λ-resilient method is used, computation comprises the step, before the combination step, of determining the common key segments by evaluating the common keying root keying root share segments on input of the second node's identifier.
We will now describe, in connection with figure 3, the determination of a specific keying root share segment i of the first node.
First of all, we will describe some general concepts carried out while performing such a determination, those concepts being used in some, but not necessarily all, embodiments of the invention.
As explained before, keying root share segments are selected among a predistributed keying material set, depending at least on the first node identifier, and on i.
In the embodiment herein described, a method according to the invention carries out a combinatorial key pre-distribution method for predistributing the keying material sets.
Typically, the combinatorial concept herein used is a Finite Projective Plane, called FPP, an thus the predistributed keying material set used for the determination of a node keying material corresponds to a set of elements of a FPP.
An FPP of order n and parameters (n2+n+l, n+1, 1) is defined as an arrangement of n2+n+l distinct elements into n2+n+l blocks such that:
• Each block contains exactly n+1 elements.
• Every element occurs in exactly n+1 blocks. • Every pair of blocks has exactly 1 element in common.
The set of elements is denoted by E = {0,..., n2+n] and the set of blocks by B = [B0,..., Bn), where block s = {bli0,...,blin} C E.
As an example, an FPP of order 2, i.e. where n = 2, defines the following blocks: B0 = (0, 2, 4); B4 = (O, 1, 6); B1 = (1, 3, 4); B5 = (2, 3, 6);
B2 = (0, 3, 5); B6 = (4, 5, 6);
B3 = (1, 2, 5);
As stated previously, one of the properties of FPP is the fact that every pair of block has exactly 1 element in common. Accordingly, when two nodes want to communicate, they can use a shared key element based on the common element of their corresponding FPP blocks to agree on a common secret and communicate in a secure manner.
In a typical clever distribution, the different blocks of an FPP correspond to different classes of nodes, j. The node identifier, ID, can be mapped to the node class according to the following relationship: j ≡ ID (mod n2+n+l).
Nodes from class C1 are provided with keys indexed by the elements of block B1. For instance, node 8 belongs to class Ci and therefore its Keying Material, denoted
Figure imgf000012_0001
is given by the set of keys
KM^ = {kbι o ,kbι ι ,kbι i } = {kι,k3 ,k4} If this node wants to communicate with node 14, they use the FPP properties to discover a shared key. This key is ^, because this node belongs to class Co and therefore:
KM(U) = {kbo o ,kbo ι ,kbo 2 } = {ko,k2,k4}
This distribution has a period of n2+n+l, which means that all nodes whose identities differ a multiple of n2+n+l are in the same class. To increase this period, and thus increase the resiliency of the method, in one embodiment a variable distribution is used for predistributing the key material.
This variable distribution is indexed by a parameter v, depending of the keying root share segment to be determined, so that a node belongs to different classes for different segments of the keying root shares, and - two nodes belonging to the same class for one segment are likely to belong to different classes for another segment.
Advantageously, the variable distribution is defined as follows : node ID is assigned to class Cjv, where: .
Figure imgf000012_0002
Parameter v depends on the segment to be determined, and it appears that different values of v give different distributions of nodes. In total, there are n2+n+l different distributions for 0 < v < n +n. For a particular value of v, the period of the distribution is equal to:
Figure imgf000013_0001
where gcd (a,b) is the great common divisor between a and b, i.e. the largest positive integer that divides both numbers without remainder.
So the period of a distribution is maximal for gcd (v, n2 + n + I) = 1, in which case the period is (n2+n+l)2. This is always the case for n2+n+l prime and v > 0.
Accordingly, the size of the groups of nodes that share exactly the same root segments is decreased by a factor n2+n+l. Hence, the relative resiliency per class is increased by a factor n2+n+l.
Table 1 below lists the class CJV for nodes with identifiers up to ID = 20 in the variable distribution for n = 2.
Figure imgf000013_0003
Table 1: Variable Distribution for « = 2
We will now describe in detail the determination of ith keying root share segments belonging to the keying material of node ID. In this example, the parameter v depends on i as follows : v = i-1.
A first node, identified as IDl, already provided with its own keying material
Figure imgf000013_0002
receives a second node identifier ID2, in view of establishing communication with this second node.
The first node is also provided with information for determining v, as mentioned above, and with the order n of the FPP used for predistributing the keying material sets. Those elements are provided to the nodes by the trust center node TC, either during pre- deployment or deployment phase, or during operational phase. In a first step (DET CJV), the first node determines, for segment i, the class to which the second node belongs to. As stated before, a variable distribution is used, with the
ID following relation : jv ≡ v + ID (modn2 + n + l) where |_xj represents the n + n + \ integer part of x. Thus, with the notations of the present description, the second node belongs to Class
IDl
CJV with jv ≡ (/ - !) + ID2 (modn 2 + n + V) . n + n + \_
The parameter jv is then used, in a second step (SELECT KM SET), to determine the predistributed keying material set in which the keying root share segments are selected.
The Keying Material set corresponding to Class CJV is the block BJV of a Finite projective Plane of order n.
Thereafter, in step (DET S), the ith segments of the keying root shares are determined, based on the element of the block Bj v previously determined.
The number of elements of a block Bj v is n+1, which is equal to the number of keying root shares forming the keying material of a node. Accordingly, the ith segment of the 1th keying root share is determined based on the 1th element of block BJV.
The method described in accordance with figure 3 is performed for each i, i being an integer between 1 and the number of segments forming a keying root share.
For example, let us suppose the key is composed of t segments, with t < n2+n+l. The Keying Material for node ID, consisting of n+1 KR shares that each have t segments, is constructed as follows. The first segments of the KR shares correspond to the FPP block for
ID according to the distribution with v = 0, which is block BJo = ψJo O,...,bJo ll\. Hence, these first segments of the KR shares are given by krb ^^1D) ,krb ^J1D) ,...,krb ^ID) . The second KR
share segments are distributed according to v = 1, so they take their index from block
Bh = ^Λ.o>- "Λ.» * . Therefore, these shares are kr, (m,kr (m,...,kr (m . Similarly,
the /th segments of the KR shares are distributed according to v = / -1. This results in the following construction of node ID's Keying Material:
KM{m ~ far (m kr (m kr (m \ \kr (m kr (m kr (m W
We will now fully describe a specific example for determining a shared key between two nodes, using a method according to the present invention. This example takes the following parameters : the nodes' identifiers are IDl = 8 and ID2 = 14, the order of the FPP is n=2, the number of segment of the keying root shares is t = 3, and - the dependency between the parameter v and the segment s is v = s-1.
For node 8, the first segments are distributed according to block Bj0 withy 0 = 1, as can be seen from the row in Table 1 shown above with v = 0 and ID = 8. Hence, the first segments of the keying root shares have indices listed by Bi = {1, 3, 4}. Similarly, the second segments correspond to B 2 = {0, 3, 5} (sincey; = 2 for ID = 8) and the third segments to B 3 = {1, 2, 5} (sincey'2 = 3 for ID = 8). Hence, the Keying Material for node 8 is given by:
KM (S) - kr (8) £ (*) Λ
JSJVi —
Figure imgf000015_0001
) κrs,i ) κrsfi s )
In the same way, the segments for node 14 correspond to blocks Bo, B 2, and B 4, respectively. Hence, node 14 is provided with Keying Material:
KM W - \{kr d4) r (14) , (14) , , , (14) , (14) , (14) , ( , (14) , (14) , (14) , 1 ΛΛ4 - ^Kr0 1 , κr0 2 , Kr0 3 ) , \κr2 l , κr3 2 , κrl 3 ) , \κrA l , κr5 2 , κr6 3 )j
To compute a shared key with node 14, node 8 finds out for each segment which Keying
Root segment they have in common. This turns out to be hr4,i for the first segment, and krjj for the third.
In the present case, for the second segment, all the elements are common between KM(8) and KM(14).
In an embodiment of the invention, in such a case, the common segment is selected in accordance with a predetermined law known by all nodes.
Let us assume, in the present example, that the selected common element chosen for the second segment is kru. As mentioned previously, in an advantageous embodiment, a method according to the invention is combined with a λ-resilient method, which means that the first node and the second node do not directly share ready-made keys, but share some node-specific information. Thus, in this case, the common segments do not represent directly key segments, but information used for evaluating the key segment. Typically, the keying root share segments represent lambda-secure functions such as multivariate polynomials of degreeλ. In the present case, bivariate polynomials are used, i.e. for any i and j, krm_n (l)(j)= krmj})(j). In the specific example, node 8 evaluates each of its KR shares
Figure imgf000016_0001
and krij8-1 at ID = 14 and composes the resulting t key segments into the eventual key shared between nodes 8 and 14.
Now referring to Figure 4, we will describe the application of a method according to the invention, with variable distribution and key segmentation, to a system with hierarchical key distribution.
Applying variable node distribution to hierarchical key distribution makes it possible to reduce the amount of compromised keying material among different levels.
Let us assume a simple hierarchical key distribution method with 2 levels. At the first level there is a single security domain, and at the second level there are a total of m different security domains. In a trivial approach, two nodes belonging to different security domains at the second level can get keying material from arbitrary classes at level 1. This means that an attacker aiming at compromising a specific security domain at level 2 can obtain keying material at level 1 from any class. Therefore, the attacker can compromise the whole security domain at level 1 by only capturing nodes from a specific security domain at level 2.
The concept of variable node distribution allows to minimize this problem by assigning the keying material to nodes in variably distributed way. Figure 4 illustrates this for a single segment or for a hierarchical key distribution without segment diversification. In the figure we can observe a hierarchical distribution with 3 levels where nodes belonging to a security domain (SD) index-i at level l+l carry keying material generated from ith FPP block of security domain SD index at level /. For instance, a node belonging to SD 134 carries keying material:
> At level 1 from the 3rd FPP block OfSD1.
> At level 2 from the 4th FPP block of SD13. > At level 3 from any FPP block OfSD134.
This system presents several advantages. On the one hand, it allows encoding the SDs the SDs a node belongs to by means of the FPP block identifiers reducing in this manner the communicational overhead. On the other hand, this approach reduces the amount of compromised keying material at a generic level / when an intruder attacks a SD at level l+l to small fraction of keying material, namely (n+\)/(n2+n+\), where n is the FPP order of the SD linked to the SD index at level /. The main drawback of this solution is that the number of SDs index-i at level l+l that SD index at level / can accommodate is limited to n2+n+\.
Such an approach can also be combined with key segmentation and segment diversification as follows : a node belonging to a SD index-i at level / gets keying material from SD index at level / from class i. This increases the number of sub-SDs at level l+l that a SD at level / can accommodate by a factor n2+n+\. Additionally, if a SD at level 1+1 is compromised, the amount of keying material compromised at a higher level is reduced again due to the concept of segment diversification previously described. A possible inter-level distribution algorithm using the concept of segment diversification can be designed as follows. Nodes at an arbitrary level / get keying material from different security domains SDs according to different variable distribution CJV assigned to security domain. All those nodes get keying material at level l-l from a number of classes (n2+n+l)2 in the same security domain. Classes in the security domain at level 1-1 are distributed among the security domains at level 1 in such a way that the inter- layer keying materials are randomized so that the capture of a a number of nodes in any SD at a level / minimizes the impact on the compromised keying material at level l-l. Different approaches can be used to this end, for instance Nc classes (e.g., n2+n+l classes) at level l-l out of (n2+n+l)2 possible classes at that level can be assigned to the nodes belonging to a security domain at level 1. The chosen Nc clases (e.g., n2+n+l classes) at level l-l can be in a consecutive order, i.e., {j,j+l, ...J+Nc} so that a clever distribution can be applied to it.
So as to point out the performances of a system carrying out a method according to the invention, we will now analyze and compare the resiliency of schemes with and without key segment diversification. In this analysis, the composition of keys is defined by concatenation of the key segments and, for fair comparison, a threshold T is introduced for the amount of entropy needed for a key to be sufficiently strong.
The analysis is performed in a case where λ-resilient method is used in combination wih a combinatorial pre-distribution concept. The analysis will be performed in a situation where the system is attacked by a clever attacker, i.e. an attacker who does not compromise nodes at random, but chooses the nodes selectively in order to compromise the whole keying material with the less number of captured nodes.
First consider a system without diversification, A clever attacker first selects λ + 1 nodes from the same class, thereby compromising n + 1 keys. Next he repeatedly selects λ + 1 nodes from other classes, each time compromising n more keys, because the classes are chosen cleverly. After n + 1 classes, i.e. (λ + \){n + 1) compromised nodes, the attacker knows all the keys in the system. Hence, the fraction of keys that are compromised as function of the number of compromised nodes Nc is as follows: 0 for Nc ≤ λ,
J nodiv, clever V * C ) "K/(λ + 1)J+ 1 forλ + l ≤ Wc < (λ + lKB + l), w + /? + !
Figure imgf000018_0001
1).
Now in a case with key segment diversification, when a key is composed of t ≥ TIq segments, a key is still suffϊcently strong after the compromise of tr = TIq - t key segments,. So an adversary needs to gather at least tr + 1 segments to break a key. If the total number of nodes ~ ^ ^n n ' , then a clever attacker can repeadedly compromise λ + 1 nodes
/ 2 i \ 2 whose identifiers are equivalent mod ^n n ' . Hence, with every λ + 1 nodes, for every segment a complete FPP block is compromised. Hence, this can be seen as a clever attack on each segment seperately. The fraction of compromised keys is defined by the fraction of keys that take at least tr + 1 segments from those compromised blocks:
J dιv,dever
Figure imgf000018_0002
Figure 5 plots the resiliency against a clever attacker for the system without diversification for parameters λ = 6 and n = 23 (Rl) and the one with diversification for parameters λ = 3 and n = 31 (R2). On this figure, the abscissa axis represents the number or captures nodes, and the ordinate axis represents the fractions of compromised nodes. Here the total number of nodes N is assumed to be smaller than 986049. Up to 74 captures nodes, the system with key segment diversification performs better than the one without.
Consequently, it appears that a method according to the invention makes it possible, by use of key segment diversification, to increase the resiliency of security systems carried out in WSNs networks. Such a method finds a particular application in Zigbee networks as a key feature that improves the security of λ-secure key distribution schemes. More generally, a method according to the invention can also be applied to bootstrap security in resource-constrained wireless nodes used in patient monitoring and distributed wireless control networks.
In the present specification and claims the word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. Further, the word "comprising" does not exclude the presence of other elements or steps than those listed. The inclusion of reference signs in parentheses in the claims is intended to aid understanding and is not intended to be limiting. From reading the present disclosure, other modifications will be apparent to persons skilled in the art. Such modifications may involve other features which are already known in the art of radio communication and the art of transmitter power control and which may be used instead of or in addition to features already described herein.

Claims

1. A method for secure communications from a first node (Nl) to a second node (N2) in a network, the first node comprising a first node keying material (KM1-101-*), the second node (KM1-102-') comprising a second node keying material, wherein the keying materials of the first node and (Nl) of the second node (N2) comprise each a plurality of keying root shares formed by keying root share segments, the method comprising, for the first node, the following steps : a) determining an identifier (ID2) of the second node (N2), b) determining the composition of the keying material of the second node
(KM(ID2)), this determination comprising the selection of each ith keying root share segment of the second node keying material from a predistributed keying material set, such set depending at least on i and on the second node's identifier, c) comparing the first node keying material (KM1-101-*) and the second node keying material (KM1-102-'), for identifying the common keying root share segments, wherein an ith common keying root share segment is determined by retrieving the keying root share segment in common between a set comprising the ith keying root share segments of each keying root share of the second node keying material and a set comprising the ith keying root share segments of each keying root share of the first node keying material, d) computing a shared key (K) between the first node (Nl) and the second node (N2), based on at least one of the identified common keying root share segments, the identifier of the second node (ID2) and the segment identifier i.
2. A method according to claim 1, comprising an initial step, performed before step a), consisting in the first node (Nl) determining the composition of the first node keying material (KM^ID1^), wherein the determination comprises the selection of each ith segment of the first node keying material from a predistributed keying material set, such set depending at least on i and on the first node's identifier.
3. A method according to claim 1, comprising an initial step, performed before step a), consisting in the first node (Nl) determining the composition of the first node keying material (KM^ID1^), wherein the determination of the node keying material is carried out in such a way as to minimize the correlation of the different keying material segments.
4. A method according to claim 3, wherein the network is organized into different security domains (SDs) hierarchically distributed, and wherein the determination of keying material of the nodes is carried out in such a way that the correlation of keying material shares in different nodes and the amount of compromised keying roots under attack is minimized.
5. A method according to claim 1, wherein step d) comprises the step of computing key segments from the identified keying roots segments and from an identifier of the first node (IDl) and the identifier of the second node (ID2), and the step of generating the shared key (K) either by concatenating or combining the computed key segments.
6. A method according to claim 1, wherein the predetemined sef of segments used for selecting an ith keying root share segment in step b) is indexed by elements generated as elements of Finite Projective Planes.
7. A method according to claim 4, wherein the predistributed keying material set used for the determination of a node keying material corresponds to a set of elements of finite projective planes distributed according to a variable distribution of the nodes in the network, indexed by a variable parameter, and depending on i and on an identifier of the node whose keying material is being determined.
8. A method according to claim 7 wherein the variable distribution is defined as follows:
ID node ID is assigned to class CJV, where jv ≡ v + ID (modn2 + n + Y) , v n + n + \_ being the variable parameter, n being the order of a finite projective plane, and |_xj is the integer part of x.
9. A method according to claim 7 or 8, wherein the variable parameter depends on i.
10. A method according to claim 5, comprising, prior to step b), a step of receiving the values of the variable distribution from a centralized or distributed network authority comprising one or several nodes, said receiving step comprising : a step, for the first node (Nl), of sending a request to the network authority, - a step, for the network authority of deciding whether the first node is allowed to generate a shared key, and in case the node is allowed to generate a shared key, a step, for the network authority NA of sending the values of the variable parameter to the node.
11. A method according to claim 1 , wherein keying roots used for deriving keying root shares are lambda-secure functions such as multivariate polynomials of degree lambda..
12. A communication device designed for being included in a network as a first node
(Nl), comprising : storage means for storing a keying material of the first node (KM1-101-*), the keying material of the first
Figure imgf000022_0001
comprising a plurality of keying root shares formed by keying root share segments, - means for determining an identifier (ID2) of a second node, a controller arranged for determining the composition of the keying material of the second node (KM1-102-*), the keying material of the second node comprising a plurality of keying root shares formed by keying root share segments, the controller further comprising determination means comprising selecting means for selecting each ith keying root share segment of the keying material from a predistributed keying material set, such set depending on i and on the second node's identifier,
- the controller further comprising comparison means for comparing the first node keying material (KM1-101-*) and the second node keying material (KM1-102-*), for identifying the common keying root share segments, comparison means comprising retrieving means for determining an ith common keying root share segment by retrieving the keying root share segment in common between a set comprising the ith keying root share segment of each keying root share of the second node keying material and a set comprising the ith keying root share segment of each keying root share of a predetermined first node keying material,
- the controller further comprising computation means for computing a shared key (K) between the first node and the second node, based on at least one of the identified common keying root share segments, the identifier of the second node, and the segment identifier..
13. A network comprising at least two communication devices according to claim 8, wherein one communication device represents a first node (Nl) of the network, and another communication device represents a second node (N2) of the network, and wherein the first node and the second node communicate one with each other by using a method according to claim 1.
14. A computer program for implementing a method according to claim 1.
PCT/IB2009/053930 2008-09-19 2009-09-09 A method for secure communication in a network, a communication device, a network and a computer program therefor WO2010032161A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2011527433A JP5637991B2 (en) 2008-09-19 2009-09-09 Method for secure communication in network, communication device, network, and computer program
CN200980136662.9A CN102160324B (en) 2008-09-19 2009-09-09 A method for secure communication in a network, a communication device, a network and a computer program therefor
BRPI0913565A BRPI0913565A2 (en) 2008-09-19 2009-09-09 A method of securing communications from a first node to a second node in a network, a communication device designed to be included in a network as a first node, a network that comprises at least two communication devices and a computer program.
EP09787138A EP2359521A1 (en) 2008-09-19 2009-09-09 A method for secure communication in a network, a communication device, a network and a computer program therefor
US13/063,550 US8588411B2 (en) 2008-09-19 2009-09-09 Method for secure communication in a network, a communication device, a network and a computer program therefor
RU2011115207/08A RU2528078C2 (en) 2008-09-19 2009-09-09 Method for secure communication in network, communication device, network and computer programme therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP08305569 2008-09-19
EP08305569.9 2008-09-19

Publications (1)

Publication Number Publication Date
WO2010032161A1 true WO2010032161A1 (en) 2010-03-25

Family

ID=41682814

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2009/053930 WO2010032161A1 (en) 2008-09-19 2009-09-09 A method for secure communication in a network, a communication device, a network and a computer program therefor

Country Status (8)

Country Link
US (1) US8588411B2 (en)
EP (1) EP2359521A1 (en)
JP (1) JP5637991B2 (en)
KR (1) KR101604596B1 (en)
CN (1) CN102160324B (en)
BR (1) BRPI0913565A2 (en)
RU (1) RU2528078C2 (en)
WO (1) WO2010032161A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010106496A1 (en) * 2009-03-19 2010-09-23 Koninklijke Philips Electronics N.V. A method for secure communication in a network, a communication device, a network and a computer program therefor
CN102957534A (en) * 2011-08-19 2013-03-06 国民技术股份有限公司 Method and system for uniform identification of multiple terminals
EP2667539A1 (en) 2012-05-21 2013-11-27 Koninklijke Philips N.V. Key sharing methods, device and system for configuration thereof.
WO2014096420A1 (en) * 2012-12-21 2014-06-26 Koninklijke Philips N.V. Key sharing network device and configuration thereof

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9553725B2 (en) * 2011-11-21 2017-01-24 Combined Conditional Access Development And Support, Llc System and method for authenticating data
BR112015020422A2 (en) * 2013-02-28 2017-07-18 Koninklijke Philips Nv first network device configured to determine a key length bit shared cryptographic key, key sharing system, method for determining a key length bit shared cryptographic key, and, computer program
US9143327B2 (en) * 2013-10-04 2015-09-22 Texas Instruments Incorporated Power line communication (PLC) network nodes using cipher then segment security
DE102014208964A1 (en) * 2014-05-13 2015-11-19 Robert Bosch Gmbh Method for generating a key in a network as well as network subscribers established for this purpose
JP2017519457A (en) * 2014-06-27 2017-07-13 コーニンクレッカ フィリップス エヌ ヴェKoninklijke Philips N.V. Device for determining the shared key
FR3024783B1 (en) * 2014-08-11 2017-07-21 Somfy Sas SECURE CONFIGURATION OF A DOMOTIC INSTALLATION
CN106797314B (en) * 2014-09-04 2020-10-16 皇家飞利浦有限公司 Cryptographic system, network device, sharing method, and computer-readable storage medium
KR101792498B1 (en) * 2016-04-06 2017-11-20 펜타시큐리티시스템 주식회사 Method for data security using key synchronization and data securuty system using the same
US10079810B1 (en) * 2016-09-30 2018-09-18 EMC IP Holding Company LLC Decryption and analysis of network traffic using key material collected from endpoint devices of a computer network
EP3566386B1 (en) * 2017-01-05 2020-07-29 Koninklijke Philips N.V. Network device and trusted third party device
JP6849860B2 (en) * 2017-10-17 2021-03-31 コーニンクレッカ フィリップス エヌ ヴェKoninklijke Philips N.V. A configurable device for lattice-based cryptography
US11386207B2 (en) 2019-01-30 2022-07-12 EMC IP Holding Company LLC Metadata-based floating code signature generation for endpoint devices of a computer network
US11436342B2 (en) 2019-12-26 2022-09-06 Intel Corporation TDX islands with self-contained scope enabling TDX KeyID scaling
WO2022174419A1 (en) * 2021-02-20 2022-08-25 华为技术有限公司 Root key protection method and system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007149850A2 (en) * 2006-06-22 2007-12-27 Koninklijke Philips Electronics, N.V. Hierarchical deterministic pairwise key predistribution scheme

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005218023A (en) * 2004-02-02 2005-08-11 Matsushita Electric Ind Co Ltd Key distribution system
EP1894340A2 (en) * 2005-06-08 2008-03-05 Koninklijke Philips Electronics N.V. Deterministic key pre-distribution for mobile body sensor networks
RU2006114900A (en) * 2006-05-03 2007-11-20 Самсунг Электроникс Ко., Лтд. (KR) METHOD OF DISTRIBUTED KEY MANAGEMENT BASED ON THE PRELIMINARY KEY DISTRIBUTION SCHEME

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007149850A2 (en) * 2006-06-22 2007-12-27 Koninklijke Philips Electronics, N.V. Hierarchical deterministic pairwise key predistribution scheme

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
D. SANCHEZ SANCHEZ: "Key Management for Wireless Ad hoc Networks", 29 June 2006, UNIVERSITAT COTTBUS
DAVID SANCHEZ SANCHEZ: "Key Management for Wireless Ad hoc Networks", VON DER FAKULTÄT FÜR MATHEMATIK, NATURWISSENSCHAFTEN UND INFORMATIK DER BRANDENBURGISCHEN TECHNISCHEN UNIVERSITÄT COTTBUS ZUR ERLANGUNG DES AKADEMISCHEN GRADES DOKTOR DER INGENIEURWISSENSCHAFTEN (DR.-ING.) GENEHMIGTE DISSERTATION,, 29 June 2006 (2006-06-29), pages 1 - 118, XP002554327, Retrieved from the Internet <URL:http://deposit.d-nb.de/cgi-bin/dokserv?idn=98285157x&dok_var=d1&dok_ ext=pdf&filename=98285157x.pdf> [retrieved on 20091106] *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010106496A1 (en) * 2009-03-19 2010-09-23 Koninklijke Philips Electronics N.V. A method for secure communication in a network, a communication device, a network and a computer program therefor
US9077520B2 (en) 2009-03-19 2015-07-07 Koninklijke Philips N.V. Method for secure communication in a network, a communication device, a network and a computer program therefor
CN102957534A (en) * 2011-08-19 2013-03-06 国民技术股份有限公司 Method and system for uniform identification of multiple terminals
EP2667539A1 (en) 2012-05-21 2013-11-27 Koninklijke Philips N.V. Key sharing methods, device and system for configuration thereof.
WO2013174554A1 (en) 2012-05-21 2013-11-28 Koninklijke Philips N.V. Key sharing device and system for configuration thereof
RU2621182C1 (en) * 2012-05-21 2017-05-31 Конинклейке Филипс Н.В. Key joint usage device and the system for its configuration
US9722787B2 (en) 2012-05-21 2017-08-01 Koninklijke Philips N.V. Key sharing device and system for configuration thereof
WO2014096420A1 (en) * 2012-12-21 2014-06-26 Koninklijke Philips N.V. Key sharing network device and configuration thereof
US9686075B2 (en) 2012-12-21 2017-06-20 Koninklijke Philips N.V. Key sharing network device and configuration thereof
RU2636109C2 (en) * 2012-12-21 2017-11-20 Конинклейке Филипс Н.В. Using general key networking device and its configuration

Also Published As

Publication number Publication date
KR20110069103A (en) 2011-06-22
CN102160324B (en) 2014-07-16
JP5637991B2 (en) 2014-12-10
KR101604596B1 (en) 2016-03-18
BRPI0913565A2 (en) 2016-09-20
JP2012503399A (en) 2012-02-02
EP2359521A1 (en) 2011-08-24
US8588411B2 (en) 2013-11-19
RU2528078C2 (en) 2014-09-10
US20110167273A1 (en) 2011-07-07
CN102160324A (en) 2011-08-17
RU2011115207A (en) 2012-10-27

Similar Documents

Publication Publication Date Title
US8588411B2 (en) Method for secure communication in a network, a communication device, a network and a computer program therefor
Hu et al. Efficient constructions for one-way hash chains
EP3189618B1 (en) Cryptographic system arranged for key sharing
US9077520B2 (en) Method for secure communication in a network, a communication device, a network and a computer program therefor
EP2279580B1 (en) A method for distributing encryption means
KR101594553B1 (en) Method of generating a cryptographic key, network and computer program therefor
US20090138712A1 (en) Simple Authentication of Messages
Ozdemir Concealed data aggregation in heterogeneous sensor networks using privacy homomorphism
WO2013174554A1 (en) Key sharing device and system for configuration thereof
KR20110079650A (en) A method for communicating in a network, a communication device and a system therefor
JP6034998B1 (en) System for sharing encryption keys
Windarta et al. Lightweight cryptographic hash functions: Design trends, comparative study, and future directions
Delgosha et al. A multivariate key-establishment scheme for wireless sensor networks
CN1917422A (en) Implementation method for reducing amount of calculation for managing cipher key of MANET network
Jin et al. HMACCE: establishing authenticated and confidential channel from historical data for industrial internet of things
Zhang et al. A lightweight hash function based on cellular automata for mobile network
Altisen et al. SR3: secure resilient reputation-based routing
Atighehchi et al. Signature renewal for low entropy data
Tiwari et al. Data Integrity and Authentication in WSNs
Zhikai et al. Application research of WSN key distribution scheme based on SBH
Kachko et al. The kupyna hash function cryptanalysis with the merkle trees signature schemes
Wang et al. A Full Connection and Less Memory Usage Scheme for Distributed Sensor Networks
Jones Secure On-line Key Generation for MANETs by Fragment Assembly
Liu et al. Broadcast Authentication

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980136662.9

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09787138

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2009787138

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2009787138

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 13063550

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2011527433

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2518/CHENP/2011

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 20117008754

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2011115207

Country of ref document: RU

REG Reference to national code

Ref country code: BR

Ref legal event code: B01E

Ref document number: PI0913565

Country of ref document: BR

Free format text: IDENTIFIQUE O SIGNATARIO DA PETICAO NO 018110009326 DE 16/03/2011 E COMPROVE, CASO NECESSARIO, QUE O MESMO TEM PODERES PARA ATUAR EM NOME DO DEPOSITANTE, UMA VEZ QUE BASEADO NO ARTIGO 216 DA LEI 9.279/1996 DE 14/05/1996 (LPI) "OS ATOS PREVISTOS NESTA LEI SERAO PRATICADOS PELAS PARTES OU POR SEUS PROCURADORES, DEVIDAMENTE QUALIFICADOS.".

ENP Entry into the national phase

Ref document number: PI0913565

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20110316