首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
无线传感器网络中,如何将数据汇聚技术与路由技术结合,设计高效的数据汇聚协议,以减少传输过程中的数据量,减轻数据汇聚过程中的网络拥塞,协助路由协议延长网络的生存时间是一个重要的问题。尽管数据汇聚能有效地减小通信开销,但数据汇聚技术也不可避免的带来了一系列安全问题,譬如传感数据外泄等,因而安全问题成为数据汇聚中一个重要研究方向。目前,安全数据汇聚技术及其实现协议已经成为传感器网络安全的研究中一个重要课题。详细介绍安全数据汇聚协议这个领域内的研究进展和成果,从安全角度对比分析各种现有协议,最后结合该领域内的研究现状以及作者的研究体会指出了该领域未来研究的一些重要方向。  相似文献   

2.
In-network processing presents a critical challenge for data authentication in wireless sensor networks (WSNs). Current schemes relying on Message Authentication Code (MAC) cannot provide natural support for this operation since even a slight modification to the data invalidates the MAC. Although some recent works propose using privacy homomorphism to support in-network processing, they can only work for some specific query-based aggregation functions, e.g. SUM, average, etc. In this paper, based on digital watermarking, we propose an end-to-end, statistical approach for data authentication that provides inherent support for in-network processing. In this scheme, authentication information is modulated as watermark and superposed on the sensory data at the sensor nodes. The watermarked data can be aggregated by the intermediate nodes without incurring any en route checking. Upon reception of the sensory data, the data sink is able to authenticate the data by validating the watermark, thereby detecting whether the data has been illegitimately altered. In this way, the aggregation–survivable authentication information is only added at the sources and checked by the data sink, without any involvement of intermediate nodes. Furthermore, the simple operation of watermark embedding and complex operation of watermark detection provide a natural solution of function partitioning between the resource limited sensor nodes and the resource abundant data sink. In addition, the watermark can be embedded in both spatial and temporal domains to provide the flexibility between the detection time and detection granularity. The simulation results show that the proposed scheme can successfully authenticate the sensory data with high confidence.  相似文献   

3.
致力于如何实现无线传感器网络的安全数据融合,提出了一种基于模式码的安全数据融合协议——SPDAA(Secure pattern-based data aggregation and authentication).该方案在节点的感应阶段采用差值比较法确定参与会话的节点,并采用基于两跳的认证技术在数据融合阶段进行数据(模式码)的认证,保证数据的完整性,避免了由于盲目拒绝虚假节点而造成的数据丢失.同时该方案考虑增加能量因子,有效地均衡了整个网络的能耗.仿真结果表明:SPDAA能够有效避免重要数据的丢失,保证网络数据高效安全性,均衡网络能耗,延长网络生存时间.  相似文献   

4.
Data aggregation in wireless sensor networks is employed to reduce the communication overhead and prolong the network lifetime. However, an adversary may compromise some sensor nodes, and use them to forge false values as the aggregation result. Previous secure data aggregation schemes have tackled this problem from different angles. The goal of those algorithms is to ensure that the Base Station (BS) does not accept any forged aggregation results. But none of them have tried to detect the nodes that inject into the network bogus aggregation results. Moreover, most of them usually have a communication overhead that is (at best) logarithmic per node. In this paper, we propose a secure and energy-efficient data aggregation scheme that can detect the malicious nodes with a constant per node communication overhead. In our solution, all aggregation results are signed with the private keys of the aggregators so that they cannot be altered by others. Nodes on each link additionally use their pairwise shared key for secure communications. Each node receives the aggregation results from its parent (sent by the parent of its parent) and its siblings (via its parent node), and verifies the aggregation result of the parent node. Theoretical analysis on energy consumption and communication overhead accords with our comparison based simulation study over random data aggregation trees.  相似文献   

5.
无线传感器网络中基于预测的时域数据融合技术   总被引:2,自引:0,他引:2       下载免费PDF全文
数据融合是无线传感器网络中重要的研究领域之一。在无线传感器网络中,数据融合的作用主要体现在节省能量、提高数据收集效率、增强数据准确性以及获取综合性信息等几个方面。时间序列分析是一种根据动态数据揭示系统动态结构以及规律的统计方法。基于监测数据的时间序列模型以及时间序列预测,提出适用于无线传感器网络的基于预测的时域数据融合方法,以部署于故宫博物院的环境监测网络采集的温度数据作为样本,通过仿真对该方法进行有效性验证以及性能分析。结果表明,一阶自回归预测算法与其它预测算法相比,具有更好的适用性,当误差阈值为0.05 ℃-0.50 ℃时,预测成功率为21%-83%;当误差阈值为0.05 ℃时,节能收益达到68%。  相似文献   

6.
在无线传感器网络(WSNs)中如何有效聚合数据是当前物联网应用中的重要挑战.然而在已有的若干解决方案中,传感器的计算和通信过程消耗了较高的能量,数据的隐私性和完整性得不到有效保障.针对上述问题,提出一种基于分簇的数据聚合机制,采用代数方程计算传感器的中间数据聚合值,采用数字签名进行簇间传感器的身份认证.实验表明:该机制能有效降低传感器计算和通信的耗能,保证数据的隐私性和完整性.  相似文献   

7.
Recently, cooperative communication mechanism is shown to be a promising technology to improve the transmit diversity only by a single transceiver antenna. Using this communication paradigm, multiple source nodes are able to coordinate their transmissions so as to obtain energy savings. As data aggregation is one of the most important operations in wireless sensor networks, this paper studies the energy-efficient data aggregation problem through cooperative communication. We first define the cooperative data aggregation (CDA) problem, and formally prove that this problem is NP-Hard. Due to the difficult nature of this problem, we propose a heuristic algorithm MCT for cooperative data aggregation. The theoretical analysis shows that this algorithm can reach the approximate performance ratio of 2. Moreover, the distributed implementation DMCT of the algorithm is also described. We prove that both centralized and distributed algorithms can construct the same topology for cooperative data aggregation. The experimental simulations show that the proposed algorithms will decrease the power consumption by about 12.5% and 66.3% compared with PEDAP and PEGASIS algorithms respectively.  相似文献   

8.
无线传感器网络数据融合研究综述*   总被引:2,自引:2,他引:2  
无线传感器网络中数据融合技术可以有效的减少数据通信量,降低能耗,延长网络的生存时间。数据融合研究涉及多个方面的技术,因此设计高效的数据融合算法是一项具有挑战性的工作。针对近几年数据融合算法的发展状况进行了综述,对现有的无线传感器网络数据融合算法进行分类研究,给出算法的基本功能和特征,对部分的算法的性能进行讨论和比较,给出数据融合研究领域内存在的问题和发展方向。  相似文献   

9.
无线传感网安全数据聚合研究   总被引:1,自引:0,他引:1  
如何保障数据在聚合,计算和存储以及转发等过程中的数据机密性、完整性,是无线传感网安全研究的核心环节·针对这个核心环节首先分析了无线传感网数据聚合过程中面临的安全威胁,进而提出数据安全聚合的基本要求,在自组织环结构的基础上,提出了一种新的无线传感网数据安全聚合方案,并分析了该方案的性能及其安全性.  相似文献   

10.
无线传感器网络中数据汇聚技术的研究   总被引:1,自引:0,他引:1  
无线传感器网络能量和计算资源严重受限,数据汇聚技术是减少能耗、消除数据冗余、增加从源节点到基站的有用信息流、延长网络寿命的重要方法。数据汇聚可以集成在路由协议中,也可以实现与路由协议紧密交互的独立的协议(或技术)。首先介绍了无线传感器网络中数据汇聚协议的背景;然后分析和综述了主要的数据汇聚技术,包括汇聚路由、聚集函数、数据挖掘;最后提出了这个快速发展领域的研究方向。  相似文献   

11.
通过抽象出无线传感器网络中区域数据回传的网络模型,定量研究了区域数据聚合的节能条件,证明了先聚合再回传比直接进行数据回传所节省的相对路径长度,如果大于等于数据相关性与源节点个数的比值时,区域数据聚合一定可以节省能耗,并进一步给出了当数据聚合点在网络的不同位置,或数据的空间相关性不同时,区域数据聚合的节能条件。对于无线传感器网络的部署、路由协议的选择及评估数据聚合算法的能量有效性等,均具有一定的参考价值。  相似文献   

12.
In-network data aggregation is an effective technique to reduce communication cost in wireless sensor networks. Recent studies have focused on two issues respectively: dynamic aggregation to handle event triggered irregular traffic and robust aggregation to handle packet losses. However, how to achieve both the objectives simultaneously, i.e. dynamic and robust aggregation is still not considered. In this paper, by making use of direct support from MAC layer, we propose a cross-layer approach to realize robust and dynamic data aggregation. A new MAC protocol, DA-MAC is delicately designed to serve such purpose. With channel contention information obtained from DA-MAC, a node can dynamically determine where and when to do aggregation. To cope with packet losses, a virtual overlay, Rings is adopted to forward one packet to multiple nodes. We have conducted numerical analysis to optimize the key parameters and implemented our design in TinyOS based sensor networks. Performance evaluation though simulations and experiments shows that our approach can handle both traffic dynamics and packet losses, with less cost than similar solutions.  相似文献   

13.
In resource‐constrained wireless sensor networks, data aggregation is a key technique for power‐efficient information acquisition. Consequently, the intermediate sensor nodes performing aggregation tasks known as aggregators are valuable and attractive targets for attackers. We address the problem of defending against malicious adversaries who intend to stealthily change some aggregates to entice the base station to accept deceiving results. A secure and efficient aggregation scheme is proposed, in which the base station composes a secret configuration matrix and each sensor node is pre‐loaded with a limited part of the matrix known as a secret share containing certain local instructions. For each aggregation session, a set of scrambled aggregates are constructed in such a manner that there exists a secret yet unrevealed relationship between these values. The base station, aware of the relationship derived from the configuration matrix, can both extract the intended result from the received aggregates and verify it on its own. Our scheme avoids the interactive verification phase which existent protocols typically take to ensure the aggregation integrity, and thus observably lowers the communication overhead. The proposed scheme also features protection of data confidentiality, and analysis shows that it can detect stealthy alteration attacks with a significant probability. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

14.
无线传感器网络数据融合体系结构综述   总被引:3,自引:0,他引:3  
从无线传感器网络数据融合的特点和研究现状出发,分析了数据融合与网络协议层之间的联系,并阐述了数据融合在各层中发挥的作用。对数据融合的分类模型进行了较为系统的讨论,并对分层模型的具体细节进行了分析,指明了数据融合在该框架中的层次定位、功能分配及传输形式,为无线传感器网络高效的管理方法和有效的能源利用率提供参考。  相似文献   

15.
针对数据聚合无线传感器网络寿命最大化问题,分析了网络流量和节点能耗,提出了数据聚合路由问题的网络流量模型,并将网络最大寿命与流量模型相结合设计了一组混合整数规划代价函数.采用对偶分解的方法,获得了近似最优的中继传输速率和路由.仿真实验表明,该算法能有效减少数据通信量,均衡各个节点的能量消耗,延长网络寿命.  相似文献   

16.
无线传感器网络的能量供应和通信带宽等资源相对有限,难以适应大量数据的传输,需要在网络内部对原始监测数据进行压缩或聚合处理.为了充分利用其空间和时间相关性来进行数据压缩,提出了一种基于虚拟网格的数据融合算法.该算法基于虚拟网格来构建采集数据矩阵,并分别利用时域差分和二维离散余弦变换来去除时间和空间冗余.仿真实验和理论分析表明:该算法具有良好的压缩性能,有效地降低了节点能耗和提高了网络生命周期.  相似文献   

17.
低时延的无线传感器网络数据融合算法   总被引:1,自引:0,他引:1  
由于网内数据融合过程中融合节点在等待其孩子结点传输数据的时间对数据融合过程有很大影响,为减少此等待时间,降低整体的融合时间,提出一种改进的数据融合算法.该算法根据节点的传榆范围,一个簇被分为多个区域,每个节点根据自己所处的区域选择多跳或单跳通信方式向簇头传输数据,减少了等待时间.仿真结果表明,该算法可以降低数据融合时间,减少网络时延.  相似文献   

18.
Due to the existence of many probabilistic lossy links in Wireless Sensor Networks (WSNs) (Liu et al., 2010)  [25], it is not practical to study the network capacity issue under the Deterministic Network Model (DNM). A more realistic one is actually the Probabilistic Network Model (PNM). Therefore, we study the Snapshot Data Aggregation (SDA) problem, the Continuous Data Aggregation (CDA) problem, and their achievable capacities for probabilistic WSNs under both the independent and identically distributed (i.i.d.) node distribution model and the Poisson point distribution model in this paper. First, we partition a network into cells and use two vectors to further partition these cells into equivalent color classes. Subsequently, based on the partitioned cells and equivalent color classes, we propose a Cell-based Aggregation Scheduling (CAS) algorithm for the SDA problem in probabilistic WSNs. Theoretical analysis of CAS and the upper bound capacity of the SDA problem show that the achievable capacities of CAS are all order optimal in the worst case, the average case, and the best case. For the CDA problem in probabilistic WSNs, we propose a Level-based Aggregation Scheduling (LAS) algorithm. LAS gathers the aggregation values of continuous snapshots by forming a data aggregation/transmission pipeline on the segments and scheduling all the cell-levels in a cell-level class concurrently. By theoretical analysis of LAS and the upper bound capacity of the CDA problem, we prove that LAS also successfully achieves order optimal capacities in all the cases. The extensive simulation results further validate the effectiveness of CAS and LAS.  相似文献   

19.
Due to the inherent characteristics of resource-constrained sensors, communication overhead is always a major concern in wireless sensor networks (WSNs). Data aggregation is an essential technique to reduce the communication overhead and prolong network lifetime. Since data aggregation results are usually used to make critical decisions, the accuracy of final aggregation results is very important. Furthermore, as wireless sensor networks are increasing being deployed in security-critical applications, we should take security into consideration as well. Therefore, for such applications, data aggregation protocols must be highly energy efficient and highly accurate while being able to prevent an adversary from stealing private data held by each sensor node. In this paper, we propose an energy-efficient and high-accuracy (EEHA) scheme for secure data aggregation. The main idea of our scheme is that accurate data aggregation is achieved without releasing private sensor readings and without introducing significant overhead on the battery-limited sensors. We conduct extensive simulations to evaluate the performance of EEHA. Our analysis and simulations show that EEHA is more efficient and accurate than the existing scheme.  相似文献   

20.
数据聚合是无线传感器网络实现节能的一种重要技术。数据聚合的时机直接影响到数据聚合的准确度和延时,是数据聚合的关键问题之一。建立基于泊松过程的数据聚合模型,分析数据聚合时机的概率特征,提出满足一定概率要求和信息数要求的条件下,数据聚合时机的求解方法。仿真表明,理论分析和模拟实验结果基本相符。该结论为数据聚合时机的分析提供新的思路。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号