首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Anonymous channel tickets have been proposed as a way to provide user anonymity and to reduce the overhead of re‐authentication for authentication in wireless environments. Chen et al. proposed a secure and efficient protocol, based on a protocol proposed by Yang et al., which is resistant to guessing attacks on networks from which users’ secret keys are easy to obtain. However, their scheme is time‐consuming in the phases of ticket issuing and authentication. Furthermore, a malicious attacker can utilize the expired time, Texp, to launch a denial of authentication (DoA) attack, which is a type of denial of service attack. Because Texp is exposed to any user, it would be easy to launch a DoA attack that could make the scheme impractical. To resist against DoAs that the scheme of Chen et al. might suffer, we propose an improved scheme based on elliptic curve cryptography in this paper. Our scheme not only reduces time cost but also enhances security. The basis of the proposed scheme is the elliptic curve discrete logarithm problem. The operations of points of an elliptic curve are faster and use fewer bits to achieve the same level of security. Therefore, our scheme is more suitable for mobile devices, which have limited computing power and storage. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

2.
Access control is one of the major security concerns for wireless sensor networks. However, applying conventional access control models that rely on the central Certificate Authority and sophisticated cryptographic algorithms to wireless sensor networks poses new challenges as wireless sensor networks are highly distributed and resource-constrained. In this paper, a distributed and fine-grained access control model based on the trust and centrality degree is proposed (TC-BAC). Our design uses the combination of trust and risk to grant access control. To meet the security requirements of an access control system with the absence of Certificate Authority, a distributed trust mechanism is developed to allow access of a trusted node to a network. Then, centrality degree is used to assess the risk factor of a node and award the access, which can reduce the risk ratio of the access control scheme and provide a certain protection level. Finally, our design also takes multi-domain access control into account and solves this problem by utilizing a mapping mechanism and group access policies. We show with simulation that TC-BAC can achieve both the intended level of security and high efficiency suitable for wireless sensor networks.  相似文献   

3.
Ossama  Marwan  Srinivasan   《Ad hoc Networks》2008,6(7):1078-1097
In scenarios where sensors are placed randomly, redundant deployment is essential for ensuring adequate field coverage. This redundancy needs to be efficiently exploited by periodically selecting a subset of nodes (referred to as a “cover”) that actively monitor the field, and putting the remaining nodes to sleep. We consider networks in which sensors are not aware of their locations or the relative directions of their neighbors. We develop several geometric and density-based tests that enable a location-unaware sensor to intelligently determine whether it should turn itself off without degrading the quality of field coverage. These tests rely on distance measurements and exchanged two-hop neighborhood information. We design an algorithm (LUC) that exploits these tests for computing covers. Based on this algorithm, we propose two distributed protocols (LUC-I and LUC-P) that periodically select covers and switch between them so as to extend the network lifetime and tolerate unexpected failures. Our protocols are highly efficient in terms of message overhead and processing complexity. We implement LUC-I in TinyOS and evaluate it using the TOSSIM simulator. Experimental results indicate that our approach significantly prolongs the network lifetime and achieves comparable performance to location-aware protocols.  相似文献   

4.
A fundamental issue in the design of a wireless sensor network is to devise mechanisms to make efficient use of its energy, and thus, extend its lifetime. The information about the amount of available energy in each part of the network is called the energy map and can be useful to increase the lifetime of the network. In this paper, we address the problem of constructing the energy map of a wireless sensor network using prediction-based approach. Simulation results compare the performance of a prediction-based approach with a naive one in which no prediction is used. Results show that the prediction-based approach outperforms the naive in a variety of parameters. We also investigate the possibility of sampling the energy information in some nodes in the network in order to diminish the number of energy information packets. Results show that the use of sampling techniques produce more constant error curves.  相似文献   

5.
Access control is a prime technology to prevent unauthorized access to private information, which is one of the essential issues appearing in secure group communication (SGC) of wireless sensor networks (WSNs). Many studies have made good progress on access control; however, their methods are inadequate to cope with this new issue for SGC-based WSNs since of their inflexibility, inefficiency, insecurity, or small-scale.  相似文献   

6.
7.
The use of codes to schedule transmissions is an attractive technique able to guarantee a non-zero throughput medium access performance for the nodes of a wireless ad hoc or sensor network regardless of network topology variations. Some authors refer to this technique as topology-transparent scheduling. In this paper, we use the term MAC coding in order to emphasize the exclusive use of codes to achieve topology-transparency within the MAC sub-layer. We present a new upper bound expression on the guaranteed throughput achievable by any linear code used in a MAC coding context. This bound proves to be tighter than the one obtained when the minimum distance of the code is equal to its length. Additionally, we derive new and simple closed analytical expressions for the parameters of maximum distance separable codes that maximize the minimum, average, or joint minimum-average throughput of MAC coding. The optimization methods presented here are also applicable to other codes with available analytical expressions for their minimum distance and distance distribution. Finally, we present system-level simulation results of MAC coding on static and dynamic topologies with mobility and including wireless channel errors. Throughput simulation results are compared with their corresponding analytical expressions and to a random scheduling approach. The results show agreement with analysis and confirm the robustness of MAC coding in maintaining minimum levels of performance with good average performance and graceful degradation.  相似文献   

8.
Secure routing in wireless sensor networks: attacks and countermeasures   总被引:10,自引:0,他引:10  
Chris  David 《Ad hoc Networks》2003,1(2-3):293
We consider routing security in wireless sensor networks. Many sensor network routing protocols have been proposed, but none of them have been designed with security as a goal. We propose security goals for routing in sensor networks, show how attacks against ad-hoc and peer-to-peer networks can be adapted into powerful attacks against sensor networks, introduce two classes of novel attacks against sensor networks––sinkholes and HELLO floods, and analyze the security of all the major sensor network routing protocols. We describe crippling attacks against all of them and suggest countermeasures and design considerations. This is the first such analysis of secure routing in sensor networks.  相似文献   

9.
Clustering in wireless sensor networks is an effective way to save energy and reuse band- width. To our best knowledge, most of the clustering protocols proposed in literature are of a dynamic type, where cluster heads are selected in each period, followed by cluster formation. In this paper, a new static type clustering method called Hausdorff clustering, which is based on the location of sensor nodes as well as communication efficiency and network connectivity, is proposed. The cluster head, however, is rotated within the cluster by a fuzzy logic algorithm that optimizes the network lifetime. Simulation results show that this approach can significantly increase the lifetime of the sensor network.  相似文献   

10.
This paper proposes an approach called PC-CORP (Power Control based Cooperative Opportunistic Routing Protocol) for WSN (Wireless Sensor Networks), providing robustness to the random variations in network connectivity while ensuring better data forwarding efficiency in an energy efficient manner. Based on the realistic radio model, we combine the region-based routing, rendezvous scheme, sleep discipline and cooperative communication together to model data forwarding by cross layer design in WSN. At the same time, a lightweight transmission power control algorithm called PC-AIMD (Power Control Additive Increase Multiplicative Decrease) is introduced to utilize the cooperation of relay nodes to improve the forwarding efficiency performance and increase the robustness of the routing protocol. In the simulation, the performance of PC-COPR is investigated in terms of the adaptation of variations in network connectivity and satisfying the QoS requirements of application.  相似文献   

11.
In this paper, we propose a novel clustering topology control algorithm named Minimum Spanning Tree (MST)-based Clustering Topology Control (MCTC) for Wireless Sensor Networks (WSNs), which uses a hybrid approach to adjust sensor nodes’ transmission power in two-tiered hierarchical WSNs. MCTC algorithm employs a one-hop Maximum Energy &; Minimum Distance (MEMD) clustering algorithm to decide clustering status. Each cluster exchanges information between its own Cluster Members (CMs) locally and then deliveries information to the Cluster Head (CH). Moreover, CHs exchange information between CH and CH and afterwards transmits aggregated information to the base station finally. The intra-cluster topology control scheme uses MST to decide CMs’ transmission radius, similarly, the inter-cluster topology control scheme applies MST to decide CHs’ transmission radius. Since the intra-cluster topology control is a full distributed approach and the inter-cluster topology control is a pure centralized approach performed by the base station, therefore, MCTC algorithm belongs to one kind of hybrid clustering topology control algorithms and can obtain scalability topology and strong connectivity guarantees simultaneously. As a result, the network topology will be reduced by MCTC algorithm so that network energy efficiency will be improved. The simulation results verify that MCTC outperforms traditional topology control schemes such as LMST, DRNG and MEMD at the aspects of average node’s degree, average node’s power radius and network lifetime, respectively.  相似文献   

12.
在分析无线传感器网络现有公平性控制方法的基础上,依照新的公平性控制的基本原则实施带宽分配,即事件信息量是节点传输的有效信息量,公平性带宽分配是按事件信息量的比例来分配,如何计算带宽竞争节点所传的事件信息量是实现该基本原则的关键.针对事件信息均匀分布的情况,提出了以事件信息量为基础的公平性控制(EFFRC,event faith based fair rate control)算法,该算法将事件信息量的计算转换为事件区域大小的计算,并通过区域细分,将任意形状的事件区域大小的计算转换为若干四边形区域大小的求和,从而达到信息量计算的目的.实验表明,EFFRC算法能够有效计算事件信息量,实现公平的带宽分配.  相似文献   

13.
在军事侦察与环境监测中,无线传感器网络一般部署在无人区域或危险区域,不能依靠人对系统进行配置与管理.网络节点通过撒播造成分簇后密度不均,影响了网络性能.由于同簇节点通信使用同一信道,簇的大小直接关系到每个节点的通信能力.当簇内节点个数处于一个合适的范围时,网络才能发挥最好的性能.因此需要对簇头进行功率控制来优化网络结构.针对这一缺乏准确数学模型的过程,提出一种基于PID的模糊自适应的变步长簇头功率控制方案,把簇内节点数目控制在一个合理的范围内.其特点是概念简单、易于理解和提高系统的鲁棒性,仿真结果从理论上证明了通过控制分簇大小以后,网络的寿命和通信能力都有所增加.  相似文献   

14.
Using partitioning in sensor networks to create clusters for routing, data management, and for controlling communication has been proven as a way to ensure long range deployment and to deal with sensor network shortcomings such as limited energy and short communication ranges. Choosing a cluster head within each cluster is important because cluster heads use additional energy for their responsibilities and that burden needs to be carefully passed around among nodes in a cluster. Many existing protocols either choose cluster heads randomly or use nodes with the highest remaining energy. We present an Energy Constrained minimum Dominating Set based efficient clustering called ECDS to model the problem of optimally choosing cluster heads with energy constraints. Our proposed randomized distributed algorithm for the constrained dominating set runs in O(log n log Δ) rounds with high probability where Δ is the maximum degree of a node in the graph. We provide an approximation ratio for the ECDS algorithm of expected size 8HΔOPT∣ and with high probability a size of O(∣OPT∣log n) where n is the number of nodes, H is the harmonic function and OPT means the optimal size. We propose multiple extensions to the distributed algorithm for the energy constrained dominating set. We experimentally show that these extensions perform well in terms of energy usage, node lifetime, and clustering time in comparison and, thus, are very suitable for wireless sensor networks.  相似文献   

15.
Achieving distributed user access control in sensor networks   总被引:1,自引:0,他引:1  
User access control in sensor networks defines a process of granting user an access right to the stored information. It is essential for future real sensor network deployment in which sensors may provide users with different services in terms of data and resource accesses. A centralized access control mechanism requires the base station to be involved whenever a user requests to get authenticated and access the information stored in the sensor node, which is inefficient, not scalable, and is exposed to many potential attacks along long communication paths. In this paper, we propose a distributed user access control under a realistic adversary model in which sensors can be compromised and user may collude. We split the access control into local authentication conducted by a group of sensors physically close to a user, and a light remote authentication based on the endorsement of the local sensors. We implement the access control protocols on a testbed of TelosB motes. Our analysis and experimental results show that our schemes are feasible for real access control requirements.  相似文献   

16.
In wireless sensor networks, sensor nodes are deployed to collect data, perform calculations, and forward information to either other nodes or sink nodes. Recently, geographic routing has become extremely popular because it only requires the locations of sensor nodes and is very efficient. However, the local minimum phenomenon, which hinders greedy forwarding, is a major problem in geographic routing. This phenomenon is attributed to an area called a hole that lacks active sensors, which either prevents the packet from being forwarded to a destination node or produces a long detour path. In order to solve the hole problem, mechanisms to detect holes and determine landmark nodes have been proposed. Based on the proposed mechanisms, landmark-based routing was developed in which the source node first sends a packet to the landmark node, and the landmark node then sends the packet to the destination. However, this approach often creates a constant node sequence, causing nodes that perform routing tasks to quickly run out of energy, thus producing larger holes. In this paper, a new approach is proposed in which two virtual ellipses are created with the source, landmark, and destination nodes. Then guide the forwarding along the virtual ellipses. Furthermore, a recursive algorithm is designed to ensure a shortcut even if there are multiple holes or a hole has multiple landmarks. Thus, the proposed approach improves both geographic routing and energy efficiency routing. Simulation experiments show that the proposed approach increases the battery life of sensor nodes, lowers the end-to-end delay, and generates a short path.  相似文献   

17.
基于信息覆盖的无线传感器网络访问控制机制   总被引:1,自引:0,他引:1  
通过周期性地信息扩散,设计THC(two-hop cover)算法,使传感器节点能够在用户移动过程中及时得到用户的认证信息.基于THC算法,引入Merkle散列树和单向链等安全机制,采用分布式的访问控制模式,提出了适用于随机移动用户的传感器网络访问控制机制.分析和实验表明,本机制既适用移动用户,也适用静止用户,计算、通信、存储开销低,能够抵制节点捕获、重放、DoS等攻击.  相似文献   

18.
Relay sensor placement in wireless sensor networks   总被引:4,自引:0,他引:4  
This paper addresses the following relay sensor placement problem: given the set of duty sensors in the plane and the upper bound of the transmission range, compute the minimum number of relay sensors such that the induced topology by all sensors is globally connected. This problem is motivated by practically considering the tradeoff among performance, lifetime, and cost when designing sensor networks. In our study, this problem is modelled by a NP-hard network optimization problem named Steiner Minimum Tree with Minimum number of Steiner Points and bounded edge length (SMT-MSP). In this paper, we propose two approximate algorithms, and conduct detailed performance analysis. The first algorithm has a performance ratio of 3 and the second has a performance ratio of 2.5. Xiuzhen Cheng is an Assistant Professor in the Department of Computer Science at the George Washington University. She received her MS and PhD degrees in Computer Science from the University of Minnesota - Twin Cities in 2000 and 2002, respectively. Her current research interests include Wireless and Mobile Computing, Sensor Networks, Wireless Security, Statistical Pattern Recognition, Approximation Algorithm Design and Analysis, and Computational Medicine. She is an editor for the International Journal on Ad Hoc and Ubiquitous Computing and the International Journal of Sensor Networks. Dr. Cheng is a member of IEEE and ACM. She received the National Science Foundation CAREER Award in 2004. Ding-Zhu Du received his M.S. degree in 1982 from Institute of Applied Mathematics, Chinese Academy of Sciences, and his Ph.D. degree in 1985 from the University of California at Santa Barbara. He worked at Mathematical Sciences Research Institutea, Berkeley in 1985-86, at MIT in 1986-87, and at Princeton University in 1990-91. He was an associate-professor/professor at Department of Computer Science and Engineering, University of Minnesota in 1991-2005, a professor at City University of Hong Kong in 1998-1999, a research professor at Institute of Applied Mathematics, Chinese Academy of Sciences in 1987-2002, and a Program Director at National Science Foundation of USA in 2002-2005. Currently, he is a professor at Department of Computer Science, University of Texas at Dallas and the Dean of Science at Xi’an Jiaotong University. His research interests include design and analysis of algorithms for combinatorial optimization problems in communication networks and bioinformatics. He has published more than 140 journal papers and 10 written books. He is the editor-in-chief of Journal of Combinatorial Optimization and book series on Network Theory and Applications. He is also in editorial boards of more than 15 journals. Lusheng Wang received his PhD degree from McMaster University in 1995. He is an associate professor at City University of Hong Kong. His research interests include networks, algorithms and Bioinformatics. He is a member of IEEE and IEEE Computer Society. Baogang Xu received his PhD degree from Shandong University in 1997. He is a professor at Nanjing Normal University. His research interests include graph theory and algorithms on graphs.  相似文献   

19.
Hui  Sencun  Guohong   《Ad hoc Networks》2007,5(1):112-125
The existing time synchronization schemes in sensor networks were not designed with security in mind, thus leaving them vulnerable to security attacks. In this paper, we first identify various attacks that are effective to several representative time synchronization schemes, and then focus on a specific type of attack called delay attack, which cannot be addressed by cryptographic techniques. Next we propose two approaches to detect and accommodate the delay attack. Our first approach uses the generalized extreme studentized deviate (GESD) algorithm to detect multiple outliers introduced by the compromised nodes; our second approach uses a threshold derived using a time transformation technique to filter out the outliers. Finally we show the effectiveness of these two schemes through extensive simulations.  相似文献   

20.
The path-based coverage of a wireless sensor network is to analyze how well the network covers the sensor field in terms of paths. Known results prior to this research, however, considered only a single source–destination pair and thus do not provide a global outlook at the given network but a local feature for the given source–destination pair. In this paper, we propose a new coverage measure of sensor networks that considers arbitrary source–destination pairs. Our novel measure naturally extends the previous concept of the best and the worst-case path-based coverage to evaluate the coverage of a given network from a global point of view, taking arbitrary paths into account.In terms of the present coverage measure, we pose the evaluation and the deployment problems for give a network; the former is to evaluate the new coverage measure of a given sensor network, and the latter is to find an optimal placement of k additional sensor nodes to improve the coverage for a given positive integer k. We present several algorithms that are either centralized or localized that solve the problems with theoretical proofs and simulation results, thus showing that our algorithms are efficient and easy to implement in practice while the quality of their outputs is guaranteed by formal proofs. For the purpose, we show an interesting relation between the present coverage measure and a certain quantity of a point set, called the bottleneck, which has been relatively well studied in other disciplines such as computational geometry and operations research.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号