首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 93 毫秒
1.
邹洲  胡向东  王玉 《通信技术》2007,40(12):259-261
文章首先分析无线传感器网络(Wireless Sensor Networks-WSNs)成簇协议存在的安全隐患,主要考虑恶意节点对网络的破坏。然后,描述了现有的安全成簇协议,提出基于密钥ID和地理位置信息的密钥预分配方案(IDLB),最后对该算法进行了性能分析。  相似文献   

2.
一种基于ID的传感器网络密钥管理方案   总被引:1,自引:0,他引:1  
对偶密钥的建立是无线传感器网络的安全基础,它使得节点之间能够进行安全通信。但是由于节点资源的限制,传统的密钥管理方法在传感器网络中并不适用。在分析了现有密钥预分配协议的前提下,该文提出一种新的基于ID的密钥预分配协议。此协议用计算和比较散列值的方式替代广播方式协商密钥,减少了传感器节点大量的通信消耗。然后,分析了所提出方案的安全性、通信量和计算量,并和已有协议进行了比较。结果表明本文的方法不仅能保证安全性,而且节约了大量通信资源。  相似文献   

3.
密钥传播在传感器网络中的应用   总被引:1,自引:0,他引:1  
由于传感器节点资源有限,传感器网络密钥管理极具挑战性.建立用于分析密钥传播协议安全性的概率模型,提出基于组的密钥传播协议,增强密钥传播的安全性能;结合密钥传播与密钥预分配协议,提出基于组和预分配的传感器网络密钥建立协议.分析结果表明,密钥传播及其增强协议寻求有限资源与安全性能的折中,适用于大规模微型传感器网络.  相似文献   

4.
为资源受限的无线传感器网络节点提供秘钥认证方案是一项具有挑战性的工作。文章提出了一种轻量级的基于相邻区域协作的无线传感器网络安全认证协议,采用对称密钥加密技术以及密钥预分配的策略。每个节点只需要发送两条广播信息,即可完成对网络的密钥分配任务从而达到高效节能的目的。通过与其他传统的安全认证协议进行比较分析可以看出,我们的秘钥分配方案在安全认证、抵御重放攻击以及节能等方面更具优势。  相似文献   

5.
在无线传感器网络的安全体系结构中,密钥预分配方案占据着极其重要的位置.在分析各种典型共享密钥发现协议的基础上,利用秘密同态和组合设计知识,提出了一种安全高效的共享密钥发现协议.性能分析和仿真结果表明,该方案在较小的存储、通信和计算代价情况下,就可以有效地抵抗智能攻击.  相似文献   

6.
密钥的建立与管理是无线传感器网络安全的重要且基础的组成部分,是影响大规模应用的一个关键问题。近来,密钥建立与管理成为无线传感器网络安全领域一个活跃的研究分支。提出一种基于随机密钥预分配的无线传感器网络加密方案。该方案通过密钥互斥机制解决传统随机密钥预分配方案中点到点数据源认证问题。  相似文献   

7.
周超  章国安  包志华 《通信技术》2010,43(3):156-158
文中提出一种新的无线传感器网络密钥预分配方案——基于混沌映射的密钥预分配方案CMKP(Chaos Mapping based Key Pre-distribution)。CMKP方案利用整数混沌映射产生具有良好随机性和自相关性能的混沌序列形成密钥池,其传感节点只需存储密钥池中部分密钥的密钥标识ID,改进了节点会话密钥计算方法。性能分析结果表明:在不增加通信开销的同时CMKP方案能够提高无线传感器网络的连通概率和安全性能。  相似文献   

8.
基于区域的异构无线传感器网络密钥管理   总被引:3,自引:0,他引:3  
密钥管理是无线传感器网络中极具挑战性的安全问题之一.在随机密钥预分配方案的基础上,提出一种利用节点部署知识和已知区域信息的异构无线传感器网络密钥预分配方案,并分别从网络连通性、节点内存需求和安全性等方面对方案进行性能评价和模拟仿真.结果表明,相比现有密钥管理方案,本方案能提高网络的连通性,减小节点所需存储空间,并增强网络抗攻击能力.  相似文献   

9.
针对无线传感器网络的安全性要求,分析R.Blom的密钥预分配方案,并在此基础上做出改进,提出了多空间密钥预分配方案:为无线传感器网络中的每一个传感器节点构建多个密钥空间,并通过节点间的共同密钥空间使每个节点对之间都形成一个成对密钥。通过仿真实验测试该方案的安全性,实验结果认为该方案对于该方案对节点捕获攻击具有较高的弹性。  相似文献   

10.
随机密钥预分配是无线Ad hoc网络中最有效的密钥管理机制。提出了一个适用于Ad hoc网络的基于哈希函数的对偶密钥预分配方案。方案利用哈希函数的单向性,由哈希链形成密钥池,节点仅需预分发数量较少的密钥,就能与邻近节点有效建立对偶密钥。方案具有较低的存储成本与计算开销,同时能达到完全连通性,并能动态管理节点与密钥。分析表明,方案具有较好的有效性和安全性,更适合Ad hoc网络。  相似文献   

11.

Considering the internet of things (IoT), end nodes such as wireless sensor network, RFID and embedded systems are used in many applications. These end nodes are known as resource-constrained devices in the IoT network. These devices have limitations such as computing and communication power, memory capacity and power. Key pre-distribution schemes (KPSs) have been introduced as a lightweight solution to key distribution in these devices. Key pre-distribution is a special type of key agreement that aims to select keys called session keys in order to establish secure communication between devices. One of these design types is the using of combinatorial designs in key pre-distribution, which is a deterministic scheme in key pre-distribution and has been considered in recent years. In this paper, by introducing a key pre-distribution scheme of this type, we stated that the model introduced in the two benchmarks of KPSs comparability had full connectivity and scalability among the designs introduced in recent years. Also, in recent years, among the combinatorial design-based key pre-distribution schemes, in order to increase resiliency as another criterion for comparing KPSs, attempts were made to include changes in combinatorial designs or they combine them with random key pre-distribution schemes and hybrid schemes were introduced that would significantly reduce the design connectivity. In this paper, using theoretical analysis and maintaining full connectivity, we showed that the strength of the proposed design was better than the similar designs while maintaining higher scalability.

  相似文献   

12.
针对现有的基于多项式的密钥预分配管理方案受限于节点间密钥共享率和网络连通率等问题,文中提出了一种基于二次型的无线传感器密钥管理方案.该方案突破现有二元t次对称多项式建立共享密钥的思路,引入多元非对称二次型多项式,利用二次型特征值与特征向量之间的关系,分析证明二次型正交对角化的特性,生成密钥信息,节点则通过交换密钥信息实现身份认证,生成与邻居节点之间独立唯一的会话密钥.性能分析表明,与现有的密钥管理方案相比,方案在抗俘获性、连通性、可扩展性、通信开销和存储开销上有较大的改进.  相似文献   

13.
密钥预分配是无线传感器网络中最具挑战的安全问题之一。 该文基于有限域上辛空间中子空间之间的正交关系构造了一个新的组合设计,并基于该设计构造了一个密钥预分配方案。令V 是有限域上8维辛空间中的一个(4,2)型子空间,V 中每一个(1,0)型子空间看作密钥预分配方案中的一个节点,所有的(2,1)型子空间看作该方案的一个密钥池。将整个目标区域划分为若干个大小相同的小区,每个小区有普通节点和簇头两种类型的传感器节点。小区内的普通节点采用基于辛空间的密钥预分配方案分发密钥,不同小区内节点所用密钥池互不相同,因此不同小区内的节点需通过簇头建立间接通信,不同小区内簇头采用完全密钥预分配方式分发密钥。与其他方案相比,该方案的最大优势是网络中节点的抗捕获能力较强,且随着网络规模的不断扩大,网络的连通概率逐渐趋于1。  相似文献   

14.
Wireless Personal Communications - The key pre-distribution schemes in wireless sensor networks (WSNs) have attracted researchers’ attentions recently in some applications. These researches...  相似文献   

15.
针对无线传感网络中拓扑结构变化时考虑安全需求不够的问题,提出一种节点加入和退出网络的安全策略。该策略把节省节点能耗和降低计算负荷作为设计目标,采用预设密钥和证书方案和转发节点请求的方法,有效地降低节点的耗能和计算量。同时对节点退出进行了定义、分类和研究,增强了网络的安全性和减少了退出节点在网络中的冗余。最后经过安全性分析和性能分析,该策略具有适用面广、耗能低和计算量小的优势。  相似文献   

16.
To achieve secure communication in wireless sensor networks (WSNs), where sensor nodes with limited computation capability are randomly scattered over a hostile territory, various key pre-distribution schemes (KPSs) have been proposed. In this paper, a new KPS is proposed based on symplectic geometry over finite fields. A fixed dimensional subspace in a symplectic space represents a node, all 1-dimensional subspaces represent keys and every pair of nodes has shared keys. But this naive mapping does not guarantee a good network resiliency. Therefore, it is proposed an enhanced KPS where two nodes have to compute a pairwise key, only if they share at least q common keys. This approach enhances the resilience against nodes capture attacks. Compared with the existence of solution, the results show that new approach enhances the network scalability considerably, and achieves good connectivity and good overall performance.  相似文献   

17.
Yi  Dharma P.   《Ad hoc Networks》2007,5(1):35-48
Wireless sensor networks are often deployed in hostile environments and operated on an unattended mode. In order to protect the sensitive data and the sensor readings, secret keys should be used to encrypt the exchanged messages between communicating nodes. Due to their expensive energy consumption and hardware requirements, asymmetric key based cryptographies are not suitable for resource-constrained wireless sensors. Several symmetric-key pre-distribution protocols have been investigated recently to establish secure links between sensor nodes, but most of them are not scalable due to their linearly increased communication and key storage overheads. Furthermore, existing protocols cannot provide sufficient security when the number of compromised nodes exceeds a critical value. To address these limitations, we propose an improved key distribution mechanism for large-scale wireless sensor networks. Based on a hierarchical network model and bivariate polynomial-key generation mechanism, our scheme guarantees that two communicating parties can establish a unique pairwise key between them. Compared with existing protocols, our scheme can provide sufficient security no matter how many sensors are compromised. Fixed key storage overhead, full network connectivity, and low communication overhead can also be achieved by the proposed scheme.  相似文献   

18.
To solve the problems of high memory occupation, low connectivity and poor resiliency against node capture, which existing in the random key pre-distribution techniques while applying to the large scale Wireless Sensor Networks (WSNs), an Identity-Based Key Agreement Scheme (IBKAS) is proposed based on identity-based encryption and Elliptic Curve Diffie-Hellman (ECDH). IBKAS can resist man-in-the-middle attacks and node-capture attacks through encrypting the key agreement parameters using identity-based encryption. Theoretical analysis indicates that comparing to the random key pre-distribution techniques, IBKAS achieves significant improvement in key connectivity, communication overhead, memory occupation, and security strength, and also enables efficient secure rekcying and network expansion. Furthermore, we implement IBKAS for TinyOS-2.1.2 based on the MICA2 motes, and the experiment results demonstrate that IBKAS is feasible for infrequent key distribution and rekeying for large scale sensor networks.  相似文献   

19.
一种有效的无线传感器网络密钥协商方案   总被引:4,自引:0,他引:4       下载免费PDF全文
杨庚  程宏兵 《电子学报》2008,36(7):1389-1395
 针对无线传感器网络能量、计算能力、存储空间以及带宽等局限性问题,提出了一种适合无线传感器网络的密钥协商方案EKASFWSN(Efficient Key Agreement Scheme for Wireless Sensor Networks).该方案首先运用身份加密(IBE)算法预置网络系统参数并通过计算获得节点的相关参数;然后节点使用组播技术向邻居节点广播其ID号并利用Diffie-Hellman密钥交换技术和IBE算法安全地交换节点间的相关参数、计算节点的密钥;最后利用计算获得的节点间共享密钥使用对称密码方法对网络消息进行加、解密.与目前在WSNS研究中比较流行的传统网络密钥协商方案进行的理论分析和仿真实验,结果表明:EKASFWSN方案较好的解决了无线传感器网络在计算能力、能量、存储空间和带宽等方面的局限性问题;并通过密钥交换和身份加密等技术提高了节点通信的安全.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号