首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
提出了一种安全透明的传感器网络数据汇聚方案,汇聚节点在不对加密数据进行解密的情况下通过散列函数与异或操作完成数据完整性检查、数据源身份认证、数据汇聚等功能,保证了数据在汇聚及传输过程中的隐私性。与相关数据汇聚方案相比,除了提供密钥安全性,所提方案可有效抵抗主动攻击、节点妥协攻击及DoS攻击等恶意行为,具有高的安全性;同时,方案的汇聚结果提供了数据的全局分布信息。  相似文献   

2.
In a Wireless Sensor Network (WSN), aggregation exploits the correlation between spatially and temporally proximate sensor data to reduce the total data volume to be transmitted to the sink. Mobile agents (MAs) fit into this paradigm, and data can be aggregated and collected by an MA from different sensor nodes using context specific codes. The MA-based data collection suffers due to large size of a typical WSN and is prone to security problems. In this article, homomorphic encryption in a clustered WSN has been proposed for secure and efficient data collection using MAs. The nodes keep encrypted data that are given to an MA for data aggregation tasks. The MA performs all the data aggregation operations upon encrypted data as it migrates between nodes in a tree-like structure in which the nodes are leafs and the cluster head is the root of the tree. It returns and deposits the encrypted aggregated data to the cluster head after traversing through all the intra cluster nodes over a shortest path route. The homomorphic encryption and aggregation processing in encrypted domain makes the data collection process secure. Simulation results confirm the effectiveness of the proposed secure data aggregation mechanism. In addition to security, MA-based mechanism leads to lesser delay and bandwidth requirements.  相似文献   

3.
Kui  Dennis  Bo  Yang   《Ad hoc Networks》2007,5(1):100-111
In-network data aggregation is an essential operation to reduce energy consumption in large-scale wireless sensor networks. With data aggregation, however, raw data items are invisible to the base station and thus the authenticity of the aggregated data is hard to guarantee. A compromised sensor node may forge an aggregation value and mislead the base station into trusting a false reading. Due to the stringent constraints of energy supply and computing capability on sensor nodes, it is challenging to detect a compromised sensor node and keep it from cheating, since expensive cryptographic operations are unsuitable for tiny sensor devices. This paper proposes a secure aggregation tree (SAT) to detect and prevent cheating. Our method is essentially different from other existing solutions in that it does not require any cryptographic operations when all sensor nodes work honestly. The detection of cheating is based on the topological constraints in the aggregation tree. We also propose a weighted voting scheme to determine a misbehaving node and a secure local recovery scheme to avoid using the misbehaving node.  相似文献   

4.
Secure time synchronization protocols for wireless sensor networks   总被引:1,自引:0,他引:1  
Time synchronization is essential in wireless sensor networks as it is needed by many applications for basic communication. The inherent characteristics of sensor networks do not permit simply applying traditional time synchronization algorithms. Therefore, many new time synchronization algorithms have been proposed, and a few of them provide security measures against various degrees of attacks. In this article we review the most commonly used time synchronization algorithms and evaluate these algorithms based on factors such as their countermeasures against various attacks and the types of techniques used.  相似文献   

5.
Since energy is scarce in sensor nodes, wireless sensor networks aim to transmit as few packets as possible. To achieve this goal, sensor protocols often aggregate measured data from multiple sensor nodes into a single packet. In this paper, a survey of aggregation techniques and methods is given. Based on this survey, it is concluded that there are currently several dependencies between the aggregation method and the behavior of the other network layers. As a result, existing aggregation methods can often not be combined with different routing protocols. To remedy this shortcoming, the paper introduces a new ‘non-intrusive’ aggregation approach which is independent of the routing protocol. The proposed aggregation method is evaluated and compared to traditional aggregation approaches using a large-scale sensor testbed of 200 TMoteSky sensor nodes. Our experimental results indicate that existing aggregation approaches are only suited for a limited set of network scenarios. In addition, it is shown both mathematically and experimentally that our approach outperforms existing non-intrusive techniques in a wide range of scenarios.  相似文献   

6.
Sankardas  Mauro  Sanjeev  Sushil   《Ad hoc Networks》2009,7(8):1448-1462
Wireless sensor networks (WSNs) have proven to be useful in many applications, such as military surveillance and environment monitoring. To meet the severe energy constraints in WSNs, several researchers have proposed to use the in-network data aggregation technique (i.e., combining partial results at intermediate nodes during message routing), which significantly reduces the communication overhead. Given the lack of hardware support for tamper-resistance and the unattended nature of sensor nodes, sensor network protocols need to be designed with security in mind. Recently, researchers proposed algorithms for securely computing a few aggregates, such as Sum (the sum of the sensed values), Count (number of nodes) and Average. However, to the best of our knowledge, there is no prior work which securely computes the Median, although the Median is considered to be an important aggregate. The contribution of this paper is twofold. We first propose a protocol to compute an approximate Median and verify if it has been falsified by an adversary. Then, we design an attack-resilient algorithm to compute the Median even in the presence of a few compromised nodes. We evaluate the performance and cost of our approach via both analysis and simulation. Our results show that our approach is scalable and efficient.  相似文献   

7.
无线传感器网络(Wireless Sensor Networks,简称WSNs)作为一种新的获取信息的方式和处理模式,已成为通信领域的研究重点。而路由协议则是无线传感器网络当前的热点研究之一。目前,针对较为典型的分簇式路由协议LEACH路由协议的研究,是无线传感器网络目前研究的一个热点。介绍了无线传感器网络路由协议常见的攻击类型,并从路由安全的角度建议性的提出了一种对LEACH路由协议针对安全性的改进方案,并应用NS2仿真平台,对改进协议做了仿真并进行了性能分析。  相似文献   

8.
基于可信度的无线传感器网络安全路由算法   总被引:10,自引:0,他引:10  
王潮  贾翔宇  林强 《通信学报》2008,29(11):105-112
为了应对无线传感器网络节点缺乏固定基础设施、节点恶意行为难以检测等引发的安全隐患,提出了节点可信度概念,与群体智能优化算法结合,在路由中引入节点可信度,作为信息素的一个分配策略,类似MPLS的一个可信安全标签,建立可信安全路由,把恶意节点排除出网络,提供安全可信的无线传感器网络环境.仿真实验表明,对目前尚无有效抵御办法的Wormholes攻击,效果显著.  相似文献   

9.
基于RSSI的传感器网络节点安全定位机制   总被引:1,自引:0,他引:1  
叶阿勇  许力  林晖 《通信学报》2012,33(7):135-142
针对RSSI测距存在的脆弱性问题,提出了一种基于完整性编码和不间断占用信道的安全RSSI测距协议,该协议不仅可以抵抗伪造插入、重放/虫洞等常规攻击,而且可以防止信标信号被恶意干扰而削弱,即可抵抗虚增测距的外部攻击。在此基础上,设计了一种基于RSSI的传感器网络节点安全定位机制,该机制采用可校验的多边测量法来过滤虚减测距的外部攻击,实现安全定位,并对测距协议和定位机制的安全性进行了理论分析。  相似文献   

10.
In wireless sensor network applications for surveillance and reconnaissance, large amounts of redundant sensing data are frequently generated. It is important to control these data with efficient data aggregation techniques to reduce energy consumption in the network. Several clustering methods were utilized in previous works to aggregate large amounts of data produced from sensors in target tracking applications (Park in A dissertation for Doctoral in North Carolina State University, 2006). However, such data aggregation algorithms show effectiveness only in restricted environments, while posing great problems when adapting to other various situations. To alleviate these problems, we propose two hybrid clustering based data aggregation mechanisms. The combined clustering-based data aggregation mechanism can apply multiple clustering techniques simultaneously in a single network depending on the network environment. The adaptive clustering-based data aggregation mechanism can adaptively choose a suitable clustering technique, depending on the status of the network. The proposed mechanisms can increase the data aggregation efficiency as well as improve energy efficiency and other important issues compared to previous works. Performance evaluation via mathematical analysis and simulation has been made to show the effectiveness of the proposed mechanisms.  相似文献   

11.
节点定位技术是无线传感器网络的关键技术之一,是很多基于无线传感器网络的应用的基础。然而,无线传感器网络通常部署在无人值守的敌对环境中,攻击节点能够很容易地破坏网络中节点的定位过程。本文针对无线传感器网络中距离无关的定位技术,分析了虫洞攻击对DV-Hop定位过程的影响,提出了一种无线传感器网络中抵御虫洞攻击的DV-Hop安全定位方法。仿真结果表明所提出的安全定位方法能够有效降低虫洞攻击对DV-Hop定位过程的影响,验证了该方法的有效性。  相似文献   

12.
13.
Wireless Networks - In-network data aggregation is an inherent paradigm that extends the lifetime of resource-constrained wireless sensor networks (WSNs). By aggregating sensor data at...  相似文献   

14.
In-network aggregation techniques for wireless sensor networks: a survey   总被引:7,自引:0,他引:7  
In this article we provide a comprehensive review of the existing literature on techniques and protocols for in-network aggregation in wireless sensor networks. We first define suitable criteria to classify existing solutions, and then describe them by separately addressing the different layers of the protocol stack while highlighting the role of a cross-layer design approach, which is likely to be needed for optimal performance. Throughout the article we identify and discuss open issues, and propose directions for future research in the area  相似文献   

15.
The presence of cluster heads (CHs) in a clustered wireless sensor network (WSN) leads to improved data aggregation and enhanced network lifetime. Thus, the selection of appropriate CHs in WSNs is a challenging task, which needs to be addressed. A multicriterion decision-making approach for the selection of CHs is presented using Pareto-optimal theory and technique for order preference by similarity to ideal solution (TOPSIS) methods. CHs are selected using three criteria including energy, cluster density and distance from the sink. The overall network lifetime in this method with 50% data aggregation after simulations is 81% higher than that of distributed hierarchical agglomerative clustering in similar environment and with same set of parameters. Optimum number of clusters is estimated using TOPSIS technique and found to be 9–11 for effective energy usage in WSNs.  相似文献   

16.
Secure routing in wireless sensor networks: attacks and countermeasures   总被引:10,自引:0,他引:10  
Chris  David 《Ad hoc Networks》2003,1(2-3):293
We consider routing security in wireless sensor networks. Many sensor network routing protocols have been proposed, but none of them have been designed with security as a goal. We propose security goals for routing in sensor networks, show how attacks against ad-hoc and peer-to-peer networks can be adapted into powerful attacks against sensor networks, introduce two classes of novel attacks against sensor networks––sinkholes and HELLO floods, and analyze the security of all the major sensor network routing protocols. We describe crippling attacks against all of them and suggest countermeasures and design considerations. This is the first such analysis of secure routing in sensor networks.  相似文献   

17.
With the fast development of the micro-electro-mechanical systems(MEMS),wireless sensor networks(WSNs)have been extensively studied.Most of the studies focus on saving energy consumption because of restricted energy supply in WSNs.Cluster-based node scheduling scheme is commonly considered as one of the most energy-efficient approaches.However,it is not always so efficient especially when there exist hot spot and network attacks in WSNs.In this article,a secure coverage-preserved node scheduling scheme for WSNs based on energy prediction is proposed in an uneven deployment environment.The scheme is comprised of an uneven clustering algorithm based on arithmetic progression,a cover set partition algorithm based on trust and a node scheduling algorithm based on energy prediction.Simulation results show that network lifetime of the scheme is 350 rounds longer than that of other scheduling algorithms.Furthermore,the scheme can keep a high network coverage ratio during the network lifetime and achieve the designed objective which makes energy dissipation of most nodes in WSNs balanced.  相似文献   

18.
E.  S.  J.  D.   《Ad hoc Networks》2008,6(2):195-209
Security plays an important role in the ability to deploy and retrieve trustworthy data from a wireless sensor network. Location verification is an effective defense against attacks which take advantage of a lack, or compromise, of location information. In this work, a secure probabilistic location verification method for randomly deployed dense sensor networks is proposed. The proposed Probabilistic Location Verification (PLV) algorithm leverages the probabilistic dependence of the number of hops a broadcast packet traverses to reach a destination and the Euclidean distance between the source and the destination. A small number of verifier nodes are used to determine the plausibility of the claimed location, which is represented by a real number between zero and one. Using the calculated plausibility metric, it is possible to create arbitrary number of trust levels in the location claimed. Simulation studies verify that the proposed solution provides high performance in face of various types of attacks.  相似文献   

19.
Tiered Mobile Wireless Sensor Network(TMWSN) is a new paradigm introduced by mobile edge computing. Now it has received wide attention because of its high scalability, robustness, deployment flexibility, and it has a wide range of application scenarios. In TMWSNs, the storage nodes are the key nodes of the network and are more easily captured and utilized by attackers. Once the storage nodes are captured by the attackers, the data stored on them will be exposed. Moreover, the query process and results will not be trusted any more. This paper mainly studies the secure KNN query technology in TMWSNs, and we propose a secure KNN query algorithm named the Basic Algorithm For Secure KNN Query(BAFSKQ) first, which can protect privacy and verify the integrity of query results. However, this algorithm has a large communication overhead in most cases. In order to solve this problem, we propose an improved algorithm named the Secure KNN Query Algorithm Based on MR-Tree(SEKQAM). The MR-Trees are used to find the K-nearest locations and help to generate a verification set to process the verification of query results. It can be proved that our algorithms can effectively guarantee the privacy of the data stored on the storage nodes and the integrity of the query results. Our experimental results also show that after introducing the MR-Trees in KNN queries on TMWSNs, the communication overhead has an effective reduction compared to BAFSKQ.  相似文献   

20.
A network of sensors can be used to obtain state-based data from the area in which they are deployed. To reduce costs, the data, sent via intermediate sensors to a sink, are often aggregated (or compressed). This compression is done by a subset of the sensors called "aggregators." Inasmuch as sensors are usually equipped with small and unreplenishable energy reserves, a critical issue is to strategically deploy an appropriate number of aggregators so as to minimize the amount of energy consumed by transporting and aggregating the data. In this paper, the authors first study single-level aggregation and propose an Energy-Efficient Protocol for Aggregator Selection (EPAS) protocol. Then, they generalize it to an aggregation hierarchy and extend EPAS to Hierarchical EPAS. The optimal number of aggregators with generalized compression and power-consumption models was derived, and fully distributed algorithms for aggregator selection were presented. Simulation results show that the algorithms significantly reduce the energy consumption for data collection in wireless sensor networks. Moreover, the algorithms do not rely on particular routing protocols and are thus applicable to a broad spectrum of application environments.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号