首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
An identity-based proxy re-encryption scheme (IB-PRE) allows a semi-trusted proxy to convert an encryption under one identity to another without revealing the underlying message. Due to the fact that the proxy was semi-trusted, it should place as little trust as necessary to allow it to perform the translations. In some applications such as distributed file system, it demands the adversary cannot identify the sender and recipient’s identities. However, none of the exiting IB-PRE schemes satisfy this requirement. In this work, we first define the security model of key-private IB-PRE. Finally, we propose the first key-private IB-PRE scheme. Our scheme is chosen plaintext secure (CPA) and collusion resistant in the standard model.  相似文献   

2.
With the widespread use of cloud computing technology, more and more users and enterprises decide to store their data in a cloud server by outsourcing. However, these huge amounts of data may contain personal privacy, business secrets and other sensitive information of the users and enterprises. Thus, at present, how to protect, retrieve, and legally use the sensitive information while preventing illegal accesses are security challenges of data storage in the cloud environment. A new proxy re-encryption with keyword search scheme is proposed in this paper in order to solve the problem of the low retrieval efficiency of the encrypted data in the cloud server. In this scheme, the user data are divided into files, file indexes and the keyword corresponding to the files, which are respectively encrypted to store. The improved scheme does not need to re-encrypt partial file cipher-text as in traditional schemes, but re-encrypt the cipher-text of keywords corresponding to the files. Therefore the scheme can improve the computational efficiency as well as resist chosen keyword attack. And the scheme is proven to be indistinguishable under Hash Diffie-Hellman assumption. Furthermore, the scheme does not need to use any secure channels, making it more effective in the cloud environment.  相似文献   

3.
As an Industrial Wireless Sensor Network (IWSN) is usually deployed in a harsh or unattended environment, the privacy security of data aggregation is facing more and more challenges. Currently, the data aggregation protocols mainly focus on improving the efficiency of data transmitting and aggregating, alternately, the aim at enhancing the security of data. The performances of the secure data aggregation protocols are the trade-off of several metrics, which involves the transmission/fusion, the energy efficiency and the security in Wireless Sensor Network (WSN). Unfortunately, there is no paper in systematic analysis about the performance of the secure data aggregation protocols whether in IWSN or in WSN. In consideration of IWSN, we firstly review the security requirements and techniques in WSN data aggregation in this paper. Then, we give a holistic overview of the classical secure data aggregation protocols, which are divided into three categories: hop-by-hop encrypted data aggregation, end-to-end encrypted data aggregation and unencrypted secure data aggregation. Along this way, combining with the characteristics of industrial applications, we analyze the pros and cons of the existing security schemes in each category qualitatively, and realize that the security and the energy efficiency are suitable for IWSN. Finally, we make the conclusion about the techniques and approach in these categories, and highlight the future research directions of privacy preserving data aggregation in IWSN.  相似文献   

4.
代理多重签名方案的密码分析与修改   总被引:14,自引:0,他引:14  
对伊丽江等提出的的代理多重签名方案进行了详细的分析,指出该方案是不安全的,不能抵抗公钥替换攻击和合谋攻击,并给出了两个改进的代理多重签名方案。改进后的方案具有不可否认性,不使用安全信道,以及抵抗公钥替换攻击和合谋攻击等优点。  相似文献   

5.
Recent years have witnessed growing scientific research interest in the Internet of Things (IoT) technologies, which supports the development of a variety of applications such as health care, Industry 4.0, agriculture, ecological data management, and other various domains. IoT utilizes the Internet as a prime medium of communication for both single documents as well as multi-digital messages. However, due to the wide-open nature of the Internet, it is important to ensure the anonymity, untraceably, confidentiality, and unforgeability of communication with efficient computational complexity and low bandwidth. We designed a light weight and secure proxy blind signcryption for multi-digital messages based on a hyperelliptic curve (HEC). Our results outperform the available schemes in terms of computational cost and communication bandwidth. The designed scheme also has the desired authentication, unforgeability of warrants and/or plaintext, confidentiality, integrity, and blindness, respectively. Further, our scheme is more suitable for devices with low computation power such as mobiles and tablets.  相似文献   

6.
Seamless mobility is always one of the major requirements of modern-day communication. In a heterogeneous and massive IoT environment, efficient network-based mobility protocol such as proxy mobile IPv6 (PMIPv6), is potentially a good candidate for efficient mobility as well as resource utilization efficiency. Several extensions are devised for performance in the research domain. However, a multi-criterion decision-based resource-efficient PMIPv6 extension is required to achieve efficiency when network resources are overloaded. In this research, a multi-criterion decision-based PMIPv6 scheme is devised that provides better performance when the Local Mobility Anchor (LMA) or Mobile Access Gateway (MAG) is overloaded. The objective is achieved by monitoring the load status of MAG or LMA and based on their status, the proposed scheme adapts itself to provide seamless mobility in addition to optimal efficiency. The proposed scheme is compared with the existing LMA and MAG-based mobility management protocol extensions. Based on the analysis of the comparison, the obtained results prove that providing a decision-based PMIPv6 scheme is better for service continuity as well as optimal performance in the context of required buffering, handover efficiency, and necessary signaling cost.  相似文献   

7.
广播是研究通信刚络的某个成员的消息如何尽快地传递给所有其它成员的消息传递问题。有两种常见的通信模式,一类是shouting模式,即在一个单位时间内,一个顶点能够和它的所有邻点通信:另一类是whispering模式,即在一个单位时间以内,一个顶点最多只能和它的一个邻点通信。通信刚络通常用图来描述。最初贮存消息的嘲络成员称为源点。一个极小κ容错广播网络是指n个顶点的通信网络,它的每个成员都能在κ条边失效的情形下在最小的时间Tκ(n)内实现广播。Ts(n)定义为一个这样的最小整数,使得存在一个n阶刚络,以该刚络的任何顶点为源点都能在不超过Tκ(n)个单位时间内执行κ容错广播。Bκ(n)是n阶极小κ容错广播刚络必需的通信线路的最小数目。本义提出了呼叫图的新概念,构造它可以直观地判断κ容错广播方案的正确性,并且可以作为求解Bκ(n)的一种有效的辅助手段,本文给出了一些B2(n)值(n≤10)。  相似文献   

8.
Strip Wireless Sensor Networks (SWSNs) have drawn much attention in many applications such as monitoring rivers, highways and coal mines. Packet delivery in SWSN usually requires a large number of multi-hop transmissions which leads to long transmission latency in low-duty-cycle SWSNs. Several pipeline scheduling schemes have been proposed to reduce latency. However, when communication links are unreliable, pipeline scheduling is prone to failure. In this paper, we propose a pipeline scheduling transmission protocol based on constructive interference. The protocol first divides the whole network into multiple partitions and uses a pipelined mechanism to allocate active time slots for each partition. The nodes in the same partition wake up at the same time for concurrent transmission. Multiple identical signals interfere constructively at the receiver node, which enhances received signal strength and improves link quality. Simulations show that the proposed scheme can significantly reduce the transmission latency while maintaining low energy consumption compared with other schemes.  相似文献   

9.
Wireless sensor networks (WSN) encompass a set of inexpensive and battery powered sensor nodes, commonly employed for data gathering and tracking applications. Optimal energy utilization of the nodes in WSN is essential to capture data effectively and transmit them to destination. The latest developments of energy efficient clustering techniques can be widely applied to accomplish energy efficiency in the network. In this aspect, this paper presents an enhanced Archimedes optimization based cluster head selection (EAOA-CHS) approach for WSN. The goal of the EAOA-CHS method is to optimally choose the CHs from the available nodes in WSN and then organize the nodes into a set of clusters. Besides, the EAOA is derived by the incorporation of the chaotic map and pseudo-random performance. Moreover, the EAOA-CHS technique determines a fitness function involving total energy consumption and lifetime of WSN. The design of EAOA for CH election in the WSN depicts the novelty of work. In order to exhibit the enhanced efficiency of EAOA-CHS technique, a set of simulations are applied on 3 distinct conditions dependent upon the place of base station (BS). The simulation results pointed out the better outcomes of the EAOA-CHS technique over the recent methods under all scenarios.  相似文献   

10.
Wireless Sensor Network (WSN) comprises a massive number of arbitrarily placed sensor nodes that are linked wirelessly to monitor the physical parameters from the target region. As the nodes in WSN operate on inbuilt batteries, the energy depletion occurs after certain rounds of operation and thereby results in reduced network lifetime. To enhance energy efficiency and network longevity, clustering and routing techniques are commonly employed in WSN. This paper presents a novel black widow optimization (BWO) with improved ant colony optimization (IACO) algorithm (BWO-IACO) for cluster based routing in WSN. The proposed BWO-IACO algorithm involves BWO based clustering process to elect an optimal set of cluster heads (CHs). The BWO algorithm derives a fitness function (FF) using five input parameters like residual energy (RE), inter-cluster distance, intra-cluster distance, node degree (ND), and node centrality. In addition, IACO based routing process is involved for route selection in inter-cluster communication. The IACO algorithm incorporates the concepts of traditional ACO algorithm with krill herd algorithm (KHA). The IACO algorithm utilizes the energy factor to elect an optimal set of routes to BS in the network. The integration of BWO based clustering and IACO based routing techniques considerably helps to improve energy efficiency and network lifetime. The presented BWO-IACO algorithm has been simulated using MATLAB and the results are examined under varying aspects. A wide range of comparative analysis makes sure the betterment of the BWO-IACO algorithm over all the other compared techniques.  相似文献   

11.
Security is a vital parameter to conserve energy in wireless sensor networks (WSN). Trust management in the WSN is a crucial process as trust is utilized when collaboration is important for accomplishing trustworthy data transmission. But the available routing techniques do not involve security in the design of routing techniques. This study develops a novel statistical analysis with dingo optimizer enabled reliable routing scheme (SADO-RRS) for WSN. The proposed SADO-RRS technique aims to detect the existence of attacks and optimal routes in WSN. In addition, the presented SADO-RRS technique derives a new statistics based linear discriminant analysis (LDA) for attack detection, Moreover, a trust based dingo optimizer (TBDO) algorithm is applied for optimal route selection in the WSN and accomplishes secure data transmission in WSN. Besides, the TBDO algorithm involves the derivation of the fitness function involving different input variables of WSN. For demonstrating the enhanced outcomes of the SADO-RRS technique, a wide range of simulations was carried out and the outcomes demonstrated the enhanced outcomes of the SADO-RRS technique.  相似文献   

12.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

13.
提出一种新的基于非对称往返测距的海洋无线传感网络节点定位(LMARR)算法,该算法利用节点间非对称的接收与发送测距信息的时间差,推算出节点间海水声速以及未知节点与其邻居参考节点之间的距离,将三维距离信息转换成二维,运用最小二乘法完成定位计算。与SWN和ARTL算法相比较,仿真结果表明:LMARR算法能有效地提高节点定位的精度,特别是在深度为20~120m海水声速持续变化的区域,定位精度比SWN算法提高了20%,比ARTL算法提高了33%;此外,LMARR算法还具有较高的稳定性。  相似文献   

14.
为了延长无线传感器网络的寿命,解决无线传感器网络中泛洪可能带来的大量资源浪费问题,提出了一种新的广播机制——最大寿命分布式广播(MLDB)策略。该策略基于延时转播机制,选取尽可能少的邻节点为转播节点来减小广播分组在网络中的重复。为了做出更好的选择,在确定转播时延的数值时,综合考虑节点转播带来的新增覆盖面积、未收到广播分组的邻节点数以及节点剩余电量3个因素。这种综合设计使得该策略能够在减小转播冗余提高广播效率的同时延长网络寿命。MLDB是分布式执行的,所有节点仅需维持本地一跳邻节点信息,开销较小。仿真结果表明,MLDB能够在维持像泛洪一样高的广播覆盖率的同时大大减少冗余转播,具有较小的端到端时延,并能够有效延长网络寿命。  相似文献   

15.

Energy conservation is a crucial issue to extend the lifetime of wireless sensor networks (WSNs) where the battery capacity and energy sources are very restricted. Intelligent energy-saving techniques can help designers overcome this issue by reducing the number of selected sensors that report environmental measurements by eliminating all replicated and unrelated features. This paper suggests a Hybrid Sensor Selection (HSS) technique that combines filter-wrapper method to acquire a rich-informational subset of sensors in a reasonable time. HSS aims to increase the lifetime of WSNs by using the optimal number of sensors. At the same time, HSS maintains the desired level of accuracy and manages sensor failures with the most suitable number of sensors without compromising the accuracy. The evaluation of the HSS technique has adopted four experiments by using four different datasets. These experiments show that HSS can extend the WSNs lifetime and increase the accuracy using a sufficient number of sensors without affecting the WSN functionality. Furthermore, to ensure HSS credibility and reliability, the proposed HSS technique has been compared to other corresponding methodologies and shows its superiority in energy conservation at premium accuracy measures.

  相似文献   

16.
分布式无线传感器网络及其应用核心技术研究   总被引:7,自引:0,他引:7  
提出一种分布式无线传感器网络体系结构,阐述了相关理论观点,分析其应用价值与研究现状:以减少传感器对网络的依赖为原则,增强传感器感知能力和感知精度、网络强壮性和容错性,并以传感器低功耗为研究思路;设计了以ARM体系结构32 b RISC(Reduce Instruction Computer)微处理器、uC/OS-Ⅱ嵌入式实时操作系统、轻量级TCP/IP网络协议LwIP(Lightweight TCP/IP Stack),TR1000无线通信模块为核心的一种基于Internet的分布式微型无线网络传感器。  相似文献   

17.
Physical Unclonable Functions (PUFs) can be seen as kind of hardware oneway functions, who are easily fabricated but difficult to clone, duplicate or predict. Therefore, PUFs with unclonable and unpredictable properties are welcome to be applied in designing lightweight cryptography protocols. In this paper, a Basic Key Distribution Scheme (Basic-KDS) based on PUFs is firstly proposed. Then, by employing different deployment modes, a Random Deployment Key Distribution Scheme (RD-KDS) and a Grouping Deployment Key Distribution Scheme (GD-KDS) are further proposed based on the Basic-KDS for large scale wireless sensor networks. In our proposals, a sensor is not pre-distributed with any keys but will generate one by the embedded PUF when receiving a challenge from the gateway, which provides perfect resilience against sensor capture attacks. Besides, the unclonable and unpredictable properties of PUF guarantee the key uniqueness and two-way authentication. Analysis and experiment results show that our proposals have better performances in improving the resilience, secureconnectivity, and efficiency as compared to other schemes.  相似文献   

18.
Sensitivity or importance analysis has been widely used for identifying system weaknesses and supporting system improvement and maintenance activities. Despite the rich literature on the sensitivity analysis of many mission‐critical and safety‐critical systems, no existing work has been devoted to wireless sensor networks (WSN). In this paper, we first analyze link and node importance with respect to the infrastructure communication reliability of WSN systems. The binary decision diagrams based algorithms are implemented to evaluate and compare three importance measures: structural importance measure, Birnbaum's measure, and criticality importance measure. The effects of node degree, choice of the destination node, data delivery models, as well as mission time on the importance analysis results are investigated through examples. Results from this work can facilitate the design, deployment, and maintenance of reliable WSN for critical applications. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

19.
Wireless Sensor Networks (WSNs) are large-scale and high-density networks that typically have coverage area overlap. In addition, a random deployment of sensor nodes cannot fully guarantee coverage of the sensing area, which leads to coverage holes in WSNs. Thus, coverage control plays an important role in WSNs. To alleviate unnecessary energy wastage and improve network performance, we consider both energy efficiency and coverage rate for WSNs. In this paper, we present a novel coverage control algorithm based on Particle Swarm Optimization (PSO). Firstly, the sensor nodes are randomly deployed in a target area and remain static after deployment. Then, the whole network is partitioned into grids, and we calculate each grid’s coverage rate and energy consumption. Finally, each sensor nodes’ sensing radius is adjusted according to the coverage rate and energy consumption of each grid. Simulation results show that our algorithm can effectively improve coverage rate and reduce energy consumption  相似文献   

20.
Detection of the wormhole attacks is a cumbersome process, particularly simplex and duplex over the wireless sensor networks (WSNs). Wormhole attacks are characterized as distributed passive attacks that can destabilize or disable WSNs. The distributed passive nature of these attacks makes them enormously challenging to detect. The main objective is to find all the possible ways in which how the wireless sensor network’s broadcasting character and transmission medium allows the attacker to interrupt network within the distributed environment. And further to detect the serious routing-disruption attack “Wormhole Attack” step by step through the different network mechanisms. In this paper, a new multi-step detection (MSD) scheme is introduced that can effectively detect the wormhole attacks for WSN. The MSD consists of three algorithms to detect and prevent the simplex and duplex wormhole attacks. Furthermore, the proposed scheme integrated five detection modules to systematically detect, recover, and isolate wormhole attacks. Simulation results conducted in OMNET++ show that the proposed MSD has lower false detection and false toleration rates. Besides, MSD can effectively detect wormhole attacks in a completely distributed network environment, as suggested by the simulation results.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号