首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
《信息技术》2015,(7):48-51
针对短波通信在传输过程中连通率低及容易遭受敌方截获和攻击的缺点,提出一种基于IBC体系的短波自组网密钥管理方案。该方案采用对称加密技术保证报文加解密的效率;运用公钥密码体制强安全性保证种子密钥的安全协商;引入Hash函数对报文进行认证,验证报文的真实性与完整性;基于通信双方的一次一密加密体制,保证密文的安全传输。实验结果表明,该方案能有效抵御敌方的攻击,保证网络的安全通信。  相似文献   

2.
Sensor networks are ad hoc mobile networks that include sensor nodes with limited computational and communication capabilities. They have become an economically viable monitoring solution for a wide variety of applications. Obviously, security threats need to be addressed and, taking into account its limited resources, the use of symmetric cryptography is strongly recommended. In this paper, a light-weight authentication model for wireless sensor networks composed of a key management and an authentication protocol is presented. It is based on the use of simple symmetric cryptographic primitives with very low computational requirements, which obtains better results than other proposals in the literature. Compared to SPINS and BROSK protocols, the proposal can reduce energy consumption by up to 98% and 67%, respectively. It also scales well with the size of the network, due to it only requiring one interchanged message, independently of the total number of nodes in the network.  相似文献   

3.
In this paper, we address the security challenges for wireless mesh enterprise networks (WMENs). The topology and communication characteristics of WMEN include the following: (a) deployment of the network devices are not planar, rather, devices are deployed over three-dimensional space (e.g., office buildings, shopping malls, grocery stores, etc.); (b) messages, generated/received by a mesh client, traverse through mesh routers in a multihop fashion; and (c) mesh clients, being mostly mobile in nature, may result in misbehaving or be spurious during communications. We propose a security scheme for WMEN in order to ensure that only authorized users are granted network access. Particularly, our scheme includes: (a) a deterministic key distribution technique that perfectly suits the network topology, (b) an efficient session key establishment protocol to achieve the client–router and router–router communications security, and (c) a distributed detection mechanism to identify malicious clients in the network. Analytical and simulation results are presented to verify our proposed solutions.  相似文献   

4.
This paper proposes and analyzes a bio-inspired field estimation scheme using wireless sensor networks. The proposed scheme exploits the temporal pattern of the sensed process to reduce the number of samples sent back to the sink by a sensor node and, as consequence, decrease the energy consumption in data transmission. The proposed scheme is orthogonal to the techniques that reduce the spatial density of collected samples deactivating nodes with similar measurements. Thus, the proposed scheme can be used along with these techniques. We present two variations of this scheme: a sample-bounded and an error-bounded. The sample-bounded limits the maximum number of samples sent back to the sink, while the error-bounded guarantees the observation of every event of interest. Results show that for very regular processes the scheme can reduce up to 90% the total amount of samples sent in the network and even for less regular processes the proposed scheme can reduce the total amount of samples sent from approximately 10 up to 20%, with small reconstruction errors.  相似文献   

5.
针对前向译码(DF)协作无线传感器网络的特点和要求,探讨基于分集合并和差错控制两种技术的实用跨层设计方案。首先,研究支持DF中继协议的协作传感器网络在目的节点采用等增益合并(EGC)的检测方案。通过和传统的最大比合并(MRC)方案以及最近提出的协作MRC方案综合比较,说明等增益合并是一个具有良好性能的实用方案。然后,把物理层的EGC和数据链路层的自动请求重传(ARQ)结合起来,再进行系统分析。最后,基于EGC和截断ARQ提出一种实用跨层设计方案。  相似文献   

6.
针对前向译码(DF)协作无线传感器网络的特点和要求,探讨基于分集合并和差错控制两种技术的实用跨层设计方案。首先,研究支持DF中继协议的协作传感器网络在目的节点采用等增益合并(EGC)的检测方案。通过和传统的最大比合并(MRC)方案以及最近提出的协作MRC方案综合比较,说明等增益合并是一个具有良好性能的实用方案。然后,把物理层的EGC和数据链路层的自动请求重传(ARQ)结合起来,再进行系统分析。最后,基于EGC和截断ARQ提出一种实用跨层设计方案。  相似文献   

7.
在军事侦察与环境监测中,无线传感器网络一般部署在无人区域或危险区域,不能依靠人对系统进行配置与管理.网络节点通过撒播造成分簇后密度不均,影响了网络性能.由于同簇节点通信使用同一信道,簇的大小直接关系到每个节点的通信能力.当簇内节点个数处于一个合适的范围时,网络才能发挥最好的性能.因此需要对簇头进行功率控制来优化网络结构.针对这一缺乏准确数学模型的过程,提出一种基于PID的模糊自适应的变步长簇头功率控制方案,把簇内节点数目控制在一个合理的范围内.其特点是概念简单、易于理解和提高系统的鲁棒性,仿真结果从理论上证明了通过控制分簇大小以后,网络的寿命和通信能力都有所增加.  相似文献   

8.
Kumar  Alok  Pais  Alwyn Roshan 《Wireless Networks》2019,25(3):1185-1199

This article presents a novel hybrid key pre-distribution scheme based on combinatorial design keys and pair-wise keys. For the presented scheme, the deployment zone is cleft into equal-sized cells. We use the combinatorial design based keys to secure intra-cell communication, which helps to maintain low key storage overhead in the network. For inter-cell communication, each cell maintain multiple associations with all the other cells within communication range and these associations are secured with pair-wise keys. This helps to ensure high resiliency against compromised sensor nodes in the network. We provide in-depth analysis for the presented scheme. We measure the resiliency of the presented scheme by calculating fraction of links effected and fraction of nodes disconnected when adversary compromises some sensor nodes in the network. We find that the presented scheme has high resiliency than majority of existing schemes. Our presented scheme also has low storage overhead than existing schemes.

  相似文献   

9.
Node compromise is a serious threat to wireless sensor networks deployed in unattended and hostile environments. To mitigate the impact of compromised nodes, we propose a suite of location-based compromise-tolerant security mechanisms. Based on a new cryptographic concept called pairing, we propose the notion of location-based keys (LBKs) by binding private keys of individual nodes to both their IDs and geographic locations. We then develop an LBK-based neighborhood authentication scheme to localize the impact of compromised nodes to their vicinity. We also present efficient approaches to establish a shared key between any two network nodes. In contrast to previous key establishment solutions, our approaches feature nearly perfect resilience to node compromise, low communication and computation overhead, low memory requirements, and high network scalability. Moreover, we demonstrate the efficacy of LBKs in counteracting several notorious attacks against sensor networks such as the Sybil attack, the identity replication attack, and wormhole and sinkhole attacks. Finally, we propose a location-based threshold-endorsement scheme, called LTE, to thwart the infamous bogus data injection attack, in which adversaries inject lots of bogus data into the network. The utility of LTE in achieving remarkable energy savings is validated by detailed performance evaluation.  相似文献   

10.
Since wireless sensor networks are emerging as innovative technologies for realizing a variety of functions through a number of compact sensor nodes, security must be justified and ensured prior to their deployment. An adversary may compromise sensor nodes, forcing them to generate undesired data, and propagation of these data packets through the network results in wasteful energy consumption. We develop a security mechanism to detect energy-consuming useless packets, assuming that a sensor node is able to generate multiple message authentication codes (MAC) using preshared secrets. The forwarding nodes along the path verify the validity of the packet by checking the authenticity of the attached MACs. This mechanism performs well when a malicious node does not have all the cryptographic keys. However, packets, generated by the malicious node having all the keys, would be considered as legitimate, and thus, the forwarding nodes become unable to detect and discard them. To deal with this problem, we devise another mechanism in which each forwarding node is capable of checking such suspicious nodes. We have quantified the security strength through analysis and simulations to show that the proposed mechanisms make the entire network energy conserving.  相似文献   

11.
针对无线传感器网络中单个节点能量和通信距离均受限,以及传统波束成形机制中由于忽略能耗均衡而造成单个节点过早死亡的特点,提出了一种能量有效的波束成形机制。首先分析了节点个数、发射系数、功率受限、相位等因素对网络能耗的影响,给出了对应的设计原则。然后,基于此原则来选择参与发射的节点,并结合节点的剩余能量和相位来调整各自的发射系数。理论分析和仿真结果表明,该机制有效地增加了数据成功传输的次数,均衡了节点间的能耗,延长了网络寿命。  相似文献   

12.
13.
无线传感器网中,能量效率是系统设计首要考虑的因素.基于提高无线传感器网能量效率的目的,本文提出了一种简单的协作接收方案并分析了其能量效率,理论分析及仿真结果表明,当通信距离大于某一门限值时采用该接收方案可以有效提高无线传感器网的能量效率.  相似文献   

14.
Lin  Chun-Cheng  Chin  Hui-Hsin  Lin  Wen-Xuan  Lu  Ke-Wen 《Wireless Networks》2022,28(6):2597-2608
Wireless Networks - Smart factories in harsh large-scale environments are achieved by installation of group-based industrial wireless sensor networks (GIWSNs), in which a group of sensors are...  相似文献   

15.
Real-time sensing plays an important role in ensuring the reliability of industrial wireless sensor networks (IWSNs). Sensor nodes in IWSNs have inherent limitations that give rise to different anomalies in the network. These anomalies can lead to disastrous and harmful situations or even serious system failures. This article presents a formulation to the design of an anomaly detection scheme for detecting the anomalous node along with the type of anomaly. The proposed scheme is divided into two major parts. First, spatiotemporal correlation within a cluster is obtained for the normal and anomalous behavior of sensor nodes. Second, the multilevel hybrid classifier is used by combining the sequential minimal optimization support vector machine (SMO-SVM) as a binary classifier with optimally pruned extreme learning machine (OP-ELM) as a multiclass classifier for detection of an anomalous node and type of anomalies, respectively. Mahalanobis distance-based lightweight K-Medoid clustering is used to build a new set of training datasets that represents the original training dataset, by significantly reducing the training time of a multilevel hybrid classifier. Results are analyzed using standard WSN datasets. The proposed model shows high accuracy, i.e., 94.79% and detection rate, i.e., 94.6% with a reduced false positive rate as compared to existing hybrid methods.  相似文献   

16.
Chen  Siguang  Liu  Jincheng  Wang  Kun  Wu  Meng 《Wireless Networks》2019,25(1):429-438
Wireless Networks - How to reduce the number of transmissions or prolong the lifetime of wireless sensor networks significantly has become a great challenge. Based on the spatio-temporal...  相似文献   

17.
基于信息覆盖的无线传感器网络访问控制机制   总被引:1,自引:0,他引:1  
通过周期性地信息扩散,设计THC(two-hop cover)算法,使传感器节点能够在用户移动过程中及时得到用户的认证信息.基于THC算法,引入Merkle散列树和单向链等安全机制,采用分布式的访问控制模式,提出了适用于随机移动用户的传感器网络访问控制机制.分析和实验表明,本机制既适用移动用户,也适用静止用户,计算、通信、存储开销低,能够抵制节点捕获、重放、DoS等攻击.  相似文献   

18.
Recently, wireless sensor networks have been used in many promising applications including military surveillance, wildlife tracking, habitat monitoring and so on. They are an indispensable requirement for a sensor node to be able to find its own location. Many range-free estimate approaches eliminate the need of high-cost specialised hardware, at the cost of a less accurate localisation. In addition, the radio propagation characteristics vary over time and are environment dependent, thus imposing high calibration costs for the range-free localisation schemes. In order to reconcile the need for the high accuracy in location estimation, we describe, design, implement and evaluate a novel localisation scheme called laser beam scan localisation (BLS) by combining grid and light (laser) with mobile localisation policy for wireless sensor networks. The scheme utilises a moving location assistant (LA) with a laser beam, through which the deployed area is scanned and Zigbee platform is adopted for experiments in this article. The LA sends IDs to unknown nodes to obtain the locations of sensor nodes. High localisation accuracy can be achieved without the aid of expensive hardware on the sensor nodes, as required by other localisation systems. The scheme yields significant benefits compared with other localisation methods. First, BLS is a distributed and localised scheme, and the LA broadcasts IDs while unknown nodes listen passively. No interactive intersensor communications are involved in this process; thus, sensor energy is saved. Second, BLS reaches a sub-metre localisation error. Third, because the equation is simple, computational cost is low. Finally, BLS is a low-cost scheme because it does not require any infrastructure or additional hardware for sensor nodes.  相似文献   

19.
A novel topology scheme, cell with multiple mobile sinks method (CMMSM), is proposed in this article for the collection of information and for the environment monitoring in wireless sensor networks. The system consists of many static sensors, scattered in a large scale sensing field and multiple mobile sinks, cruising among the clusters. Conservation of energy and simplification of protocol are important design considerations in this scheme. The noninterference topology scheme largely simplifies the full-distributed communication protocol with the ability of collision avoidance and random routing. The total number of cluster heads in such a topology was analyzed, and then an approximate evaluation of the total energy consumption in one round was carried out. Simulation results show that CMMSM can save considerable energy and obtain higher throughput than low-energy adaptive clustering hierarchy (LEACH) and geographical adaptive fidelity (GAF).  相似文献   

20.
陈燕俐  杨庚 《通信学报》2010,31(11):56-64
针对无线传感器网络中经常出现节点加入或退出网络的情况,提出了一种安全有效的混合式组密钥管理方案.多播报文的加密和节点加入时的组密钥更新,采用了对称加密技术;而系统建立后,组密钥的分发和节点退出后的组密钥更新,采用了基于身份的公钥广播加密方法.方案可抗同谋、具有前向保密性、后向保密性等安全性质.与典型组密钥管理方案相比,方案在适当增加计算开销的情况下,有效降低了节点的存储开销和组密钥更新通信开销.由于节点的存储量、组密钥更新开销独立于群组大小,方案具有较好的扩展性,适合应用于无线传感器网络环境.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号