首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Research on wireless sensor networks (WSNs) has been receiving a lot of attention recently. Because of the constraints on the cost of hardware, there are a lot of restrictions regarding memory, computational ability, and energy consumption, hampering WSN research. So far, many key establishment schemes have been proposed for WSNs. For the proposed schemes, random key predistribution is a practical solution. With this, each sensor shares a common key with its neighbors via predistributed keys. However, it may happen that two sensor nodes do not share a common key. In this paper, an efficient grid-based pairwise key predistribution scheme for WSNs is proposed. In the proposed scheme, multiple polynomials for each row, each column, and each diagonal in the grid are constructed. Then, each sensor node in each row, column, and diagonal in the grid establishes a pairwise key with the other node using the predistributed symmetric polynomial. Simulation results demonstrate the effectiveness of the proposed scheme in increasing the probability of establishing pairwise keys and reducing communication overhead.  相似文献   

2.
Wireless sensor network nodes (WSN nodes) have limited computing power, storage capacity, communication capabilities and energy and WSN nodes are easy to be paralyzed by Sybil attack. In order to prevent Sybil attacks, a new key distribution scheme for wireless sensor networks is presented. In this scheme, the key information and node ID are associated, and then the attacker is difficult to forge identity ID and the key information corresponding to ID can not be forged. This scheme can use low-power to resist the Sybil attack and give full play to the resource advantages of the cluster head. The computing, storage and communication is mainly undertaken by the cluster head overhead to achieve the lowest energy consumption and resist against nodes capture attack. Theoretical analysis and experimental results show that compared with the traditional scheme presented in Ref. [14], the capture rate of general nodes of cluster reduces 40% , and the capture rate of cluster heads reduces 50% . So the scheme presented in this paper can improve resilience against nodes capture attack and reduce node power consumption.  相似文献   

3.
阎军智  李凤华  马建峰 《电子学报》2009,37(10):2199-2204
 在无线传感器网络中,节点被敌方捕获以后将泄露节点内存储的群组密钥等秘密信息,所以需要建立一种安全高效的群组密钥管理系统来及时对被捕获节点进行撤销,以保证无线传感器网络中群组通信的安全.提出一种基于逻辑密钥树结构的密钥预分配方案,群组控制者和密钥服务器(GCKS)为逻辑密钥树中每一逻辑节点分配一个密钥集,每一sensor节点对应一个叶节点,以及一条从该叶节点到根节点的路径,GCKS将该路径上所有节点的密钥植入sensor节点.节点撤销时,GCKS将逻辑密钥树分成互不相连的子树,利用子树中sensor节点的共享密钥进行群组密钥的更新.分析表明本方案满足无状态性,以及正确性、群组密钥保密性、前向保密性和后向保密性等安全性质,具有较低的存储、通信和计算开销,适用于无线传感器网络环境.  相似文献   

4.
针对现有的基于多项式的密钥预分配管理方案受限于节点间密钥共享率和网络连通率等问题,文中提出了一种基于二次型的无线传感器密钥管理方案.该方案突破现有二元t次对称多项式建立共享密钥的思路,引入多元非对称二次型多项式,利用二次型特征值与特征向量之间的关系,分析证明二次型正交对角化的特性,生成密钥信息,节点则通过交换密钥信息实现身份认证,生成与邻居节点之间独立唯一的会话密钥.性能分析表明,与现有的密钥管理方案相比,方案在抗俘获性、连通性、可扩展性、通信开销和存储开销上有较大的改进.  相似文献   

5.
In this paper we propose an approach for key management in sensor networks which takes the location of sensor nodes into consideration while deciding the keys to be deployed on each node. As a result, this approach not only reduces the number of keys that have to be stored on each sensor node but also provides for the containment of node compromise. Thus compromise of a node in a location affects the communications only around that location. This approach which we call as location dependent key management does not require any knowledge about the deployment of sensor nodes. The proposed scheme starts off with loading a single key on each sensor node prior to deployment. The actual keys are then derived from this single key once the sensor nodes are deployed. The proposed scheme allows for additions of sensor nodes to the network at any point in time. We study the proposed scheme using both analysis and simulations and point out the advantages.  相似文献   

6.
Reducing the energy consumption of sensor nodes and prolonging the life of the network is the central topic in the research of wireless sensor network (WSN) protocol. The low-energy adaptive clustering hierarchy (LEACH) is one of the hierarchical routing protocols designed for communication in WSNs. LEACH is clustering based protocol that utilizes randomized rotation of local cluster-heads to evenly distribute the energy load among the sensors in the network. But LEACH is based on the assumption that each sensor nodes contain equal amount of energy which is not valid in real scenarios. A developed routing protocol named as DL-LEACH is proposed. The DL-LEACH protocol cluster head election considers residual energy of nodes, distance from node to the base station and neighbor nodes, which makes cluster head election reasonable and node energy consumption balance. The simulation results of proposed protocols are compared for its network life time in MATLAB with LEACH protocol. The DL-LEACH is prolong the network life cycle by 75 % than LEACH.  相似文献   

7.
Internet of Things (IoT) has got significant popularity among the researchers' community as they have been applied in numerous application domains. Most of the IoT applications are implemented with the help of wireless sensor networks (WSNs). These WSNs use different sensor nodes with a limited battery power supply. Hence, the energy of the sensor node is considered as one of the primary constraints of WSN. Besides, data communication in WSN dissipates more energy than processing the data. In most WSNs applications, the sensed data generated from the same location sensor nodes are identical or time-series/periodical data. This redundant data transmission leads to more energy consumption. To reduce the energy consumption, a data reduction strategy using neural adaptation phenomenon (DR-NAP) has been proposed to decrease the communication energy in routing data to the BS in WSN. The neural adaptation phenomenon has been utilized for designing a simple data reduction scheme to decrease the amount of data transmitted. In this way, the sensor node energy is saved and the lifetime of the network is enhanced. The proposed approach has been implanted in the existing gravitational search algorithm (GSA)-based clustered routing for WSN. The sensed data are transmitted to CH and BS using DR-NAP. Real sensor data from the Intel Berkeley Research lab have been used for conducting the experiments. The experiment results show 47.82% and 51.96% of improvement in network lifetime when compared with GSA-based clustered routing and clustering scheme using Canada Geese Migration Principle (CS-CGMP) for routing, respectively.  相似文献   

8.
This paper presents Relay node selection scheme and Deep sleep period for power management in Energy Harvesting Wireless Sensor Networks (RD-EHWSN), a new energy-saving scheme founded on asynchronous duty cycling. RD-EHWSN reduces sensor node energy consumption and guarantees equilibrium energy use between sensor nodes in WSN with the energy harvesting capacity by adjusting these sensor nodes duty cycles more drastically and deeply by according to the estimated value of its residual energy on the basis of future-presented harvested energy, and this is done through the use of a new proposed energy threshold policy. RD-EHWSN also grips the benefit of transmitter initiated using the low power listening (LPL) technique with short preamble messages and uses a new relay node selection procedure to achieve the load balancing in WSN. We implemented RD-EHWSN by using OMNeT++/MiXiM. For evaluation, we compared it with PS-EHWSN, under multiple concurrent multihop traffic flows scenarios and scenarios in which nodes can harvest different energy harvesting rate. In all experiments, RD-EHWSN significantly outperformed the PS-EHWSN scheme; the results of simulation demonstrate that our scheme enhances the general yielding of WSN thru lessening the energy consumption and the mean latency, as well as raising the packet delivery ratio and the throughput. Moreover, RD-EHWSN improves the WSN lifetime and ensures it operates in good condition in the case where the energy harvesting rate is lower by comparing it with the PS-EHWSN scheme.  相似文献   

9.
Low energy consumption is a critical design requirement for most wireless sensor network (WSN) applications. Due to minimal transmission power levels, time-varying environmental factors and mobility of nodes, network neighborhood changes frequently. In these conditions, the most critical issue for energy is to minimize the transactions and time consumed for neighbor discovery operations. In this paper, we present an energy-efficient neighbor discovery protocol targeted at synchronized low duty-cycle medium access control (MAC) schemes such as IEEE 802.15.4 and S-MAC. The protocol effectively reduces the need for costly network scans by proactively distributing node schedule information in MAC protocol beacons and by using this information for establishing new communication links. Energy consumption is further reduced by optimizing the beacon transmission rate. The protocol is validated by performance analysis and experimental measurements with physical WSN prototypes. Experimental results show that the protocol can reduce node energy consumption up to 80% at 1–3 m/s node mobility.  相似文献   

10.
In order to provide security services in wireless sensor networks, a well-known task is to provide cryptographic keys to sensor nodes prior to deployment. It is difficult to assign secret keys for all pairs of sensor node when the number of nodes is large due to the large numbers of keys required and limited memory resources of sensor nodes. One possible solution is to randomly assign a few keys to sensor nodes and have nodes be able to connect to each other with some probability. This scheme has limitations in terms of the tradeoffs between connectivity and memory requirements. Recently, sensor deployment knowledge has been used to improve the level of connectivity while using lesser amounts of memory space. However, deployment based key predistribution schemes may cause a large number of nodes to be cryptographically isolated if nodes move after key pre-distribution. Mobility may be necessitated for reasons depending on applications or scenarios. In this paper, we consider mobility due to spatial retreat of nodes under jamming attacks as an example. Jamming attacks are easy and efficient means for disruption of the connectivity of sensors and thus the operation of a sensor network. One solution for mobile sensor nodes to overcome the impact of jamming is to perform spatial retreats by moving nodes away from jammed regions. Moved nodes may not be able to reconnect to the network because they do not have any shared secret with new neighbors at new locations if strict deployment knowledge based key predistribution is employed. In this paper, we propose a hybrid key predistribution scheme that supports spatial retreat strategies to cope with jamming attacks. Our scheme combines the properties of random and deployment knowledge based key predistribution schemes. In the presence of jamming attacks, our scheme provides high key connectivity (similar to deployment knowledge based schemes) while reducing the number of isolated nodes. We evaluate the performance of our scheme through simulations and analysis.  相似文献   

11.
In this paper, the problem of ensuring packet delivery ratio and high network lifetime in wireless sensor networks in the presence of single or multiple jammers is studied using single‐leader‐multiple‐followers Stackelberg game theory. A topology control scheme is proposed, in which the sink node, which acts as the leader, identifies the set of jamming affected nodes. On the other hand, the sensor nodes, which act as followers, need to decide an optimum transmission power level, while ensuring an optimal set of neighbor nodes covered. A scheme, named TC‐JAM, for ensuring packet delivery ratio, while avoiding jammers and increasing network lifetime in wireless sensor networks, is proposed. In existing literatures, the sensor nodes are envisioned to be equipped with multiple interfaces, while having access for multiple channels. However, in TC‐JAM, the sensor nodes have simple hardware with single interface for communication, ie, the sensor nodes have single channel for communication. Additionally, in the proposed scheme, TC‐JAM, each sensor node has a provision to vary its transmission power according to the chosen strategies. Using TC‐JAM, the energy consumption of the overall network reduces by up to 62%, and the network lifetime increases by 56% to 73%.  相似文献   

12.
Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.  相似文献   

13.
In recent years, the number of applications utilizing mobile wireless sensor networks (WSNs) has increased, with the intent of localization for the purposes of monitoring and obtaining data from hazardous areas. Location of the event is very critical in WSN, as sensing data is almost meaningless without the location information. In this paper, two Monte Carlo based localization schemes termed MCL and MSL* are studied. MCL obtains its location through anchor nodes whereas MSL* uses both anchor nodes and normal nodes. The use of normal nodes would increase accuracy and reduce dependency on anchor nodes, but increases communication costs. For this reason, we introduce a new approach called low communication cost schemes to reduce communication cost. Unlike MSL* which chooses all normal nodes found in the neighbor, the proposed scheme uses set theory to only select intersected nodes. To evaluate our method, we simulate in our proposed scheme the use of the same MSL* settings and simulators. From the simulation, we find out that our proposed scheme is able to reduce communication cost—the number of messages sent—by a minimum of 0.02 and a maximum of 0.30 with an average of 0.18, for varying node densities from 6 to 20, while nonetheless able to retain similar MSL* accuracy rates.  相似文献   

14.
Secure communications in wireless sensor networks operating under adversarial conditions require providing pairwise (symmetric) keys to sensor nodes. In large scale deployment scenarios, there is no priory knowledge of post deployment network configuration since nodes may be randomly scattered over a hostile territory. Thus, shared keys must be distributed before deployment to provide each node a key-chain. For large sensor networks it is infeasible to store a unique key for all other nodes in the key-chain of a sensor node. Consequently, for secure communication either two nodes have a key in common in their key-chains and they have a wireless link between them, or there is a path, called key-path, among these two nodes where each pair of neighboring nodes on this path have a key in common. Length of the key-path is the key factor for efficiency of the design. This paper presents novel deterministic and hybrid approaches based on Combinatorial Design for deciding how many and which keys to assign to each key-chain before the sensor network deployment. In particular, Balanced Incomplete Block Designs (BIBD) and Generalized Quadrangles (GQ) are mapped to obtain efficient key distribution schemes. Performance and security properties of the proposed schemes are studied both analytically and computationally. Comparison to related work shows that the combinatorial approach produces better connectivity with smaller key-chain sizes  相似文献   

15.
Public Key-based (PKC) approaches have gained popularity in Wireless Sensor Network (WSN) broadcast authentication due to their simpler protocol operations, e.g., no synchronization and higher tolerance to node capture attack compared to symmetric key-based approaches. With PKC??s security strength, a sensor node that authenticates messages before forwarding them can detect a bogus message within the first hop. While this prevents forged traffic from wasting the sensor nodes?? energy, performing PKC operations in the limited computing-power sensor nodes can result in undesirably long message propagation time. At the other extreme, the sensor node can forward messages to other nodes prior to authenticating them. This approach diminishes propagation time with the trade-off of allowing forged messages to propagate through the network. To achieve swift and energy efficient broadcast operation, sensor nodes need to decide wisely when to forward first and when to authenticate first. In this paper, we present two new broadcast authentication schemes, called the key pool scheme and the key chain scheme, to solve this dilemma without any synchronization or periodic key redistribution. Both schemes utilize a Bloom filter and the distribution of secret keys among sensor nodes to create fast and capture-resistant PKC-based broadcast authentication protocols. Our NS-2 simulation results for a 3,000-node WSN confirm that broadcast delays of our protocol are only 46.7% and 39.4% slower than the forwarding-first scheme for the key pool and the key chain scheme respectively. At the same time, both protocols are an order of magnitude faster than the authentication-first scheme. The key pool scheme is able to keep forged message propagation to the minimal even when the majority of the nodes have been captured by the attacker. The key chain scheme has smaller transmission overhead than the key pool scheme at the expense of less resistance to node capturing. Two generic improvements to these schemes are also described. One reduces the marking limit on the Bloom filter vector (BFV), which makes it more difficult for an attacker to forge a BFV for a bogus message. The other limits broadcast forwarding to a spanning tree, which reduces the number of nodes forwarding bogus messages by one to two orders of magnitude depending on the percentage of compromised nodes. The first improvement can be applied to any BFV scheme, while the second is even more generally applicable.  相似文献   

16.
Li  Xiao-ru  Jiang  He 《Wireless Personal Communications》2022,125(3):2101-2127

Wireless Sensor Network (WSN) is one of the most significant technologies that typically involves of a large number of wireless sensor nodes with sensing, communications and computation capabilities. The sustained operation of WSN is achieved through the efficient consumption of node energy. The WSN is used to many applications especially military, science and medical. The WSN performance may be affect some issues such as load balancing, security and reduce energy consumption of the nodes. These issues must be reduced to enhance performance of the WSN structure in different applications. Henceforth, in this paper, Hybrid Emperor Penguin Optimization (EPO) is developed to solve load balancing, security enhancement and reduce energy consumption in WSN. The hybrid EPO is combined with Atom Search Optimization (ASO) algorithm, it is used to improve the updating function of the EPO algorithm. Three major objective functions can be considered towards improve the performance of WSN like load balancing, security enhancement in addition energy consumption reduction. The load balancing can be achieved by optimal clustering scheme which attained applying proposed hybrid EPO. The security also enhanced in WSN with the help of hybrid EPO by computing security measures. Similarly, energy consumption of WSN is achieved optimal routing scheme by hybrid EPO algorithm. The proposed methodology is developed to manage three objectives which is a major advantage. The projected technique can be implemented by NS2 simulator for validation process. The projected technology is contrasted with the conventional methods such as EPO and ASO respectively. The projected technique is evaluated in terms of delivery ratio, network lifetime, overhead, energy consumption, throughput, drop and delay.

  相似文献   

17.
Wireless sensor networks (WSNs) are constrained by limited node (device) energy, low network bandwidth, high communication overhead and latency. Data aggregation alleviates the constraints of WSN. In this paper, we propose a multi-agent based homogeneous temporal data aggregation and routing scheme based on fish bone structure of WSN nodes by employing a set of static and mobile agents. The primary components of fishbone structure are backbone and ribs connected to both sides of a backbone. A backbone connects a sink node and one of the sensor nodes on the boundary of WSN through intermediate sensor nodes. Our aggregation scheme operates in the following steps. (1) Backbone creation and identifying master centers (or nodes) on it by using a mobile agent based on parameters such as Euclidean distance, residual energy, backbone angle and connectivity. (2) Selection of local centers (or nodes) along the rib of a backbone connecting a master center by using a mobile agent. (3) Local aggregation process at local centers by considering nodes along and besides the rib, and delivering to a connected master center. (4) Master aggregation process along the backbone from boundary sensor node to the sink node by using a mobile agent generated by a boundary sensor node. The mobile agent aggregates data at visited master centers and delivers to the sink node. (5) Maintenance of fish bone structure of WSN nodes. The performance of the scheme is simulated in various WSN scenarios to evaluate the effectiveness of the approach by analyzing the performance parameters such as master center selection time, local center selection time, aggregation time, aggregation ratio, number of local and master centers involved in the aggregation process, number of isolated nodes, network lifetime and aggregation energy. We observed that our scheme outperforms zonal based aggregation scheme.  相似文献   

18.
In view of high efficiency and security requirements in WSN encryption algorithm,a lightweight chaotic block encryption algorithm was designed and a novel scheme of dynamic sub keys extension was proposed.To greatly reduce the computing burden of WSN nodes,this scheme made full use of WSN cloud servers monitoring platform,which was powerful in data computing and processing,and transfered the sub keys synchronization task from nodes to cloud servers.Experimental results and performance analysis show that the scheme has good characteristics of diffusion,confusion and statistical balance,strong key security and high algorithm efficiency.It has a good application prospect in the field of WSN communication encryption.  相似文献   

19.
蒋婵  梁俊斌  马方强  李陶深 《电子学报》2000,48(12):2376-2383
数据存储是无线传感器网络中数据管理的基础操作.在移动低占空比传感网中,由于节点的移动性,每个节点需要频繁更新邻居节点集合,使得节点能量消耗过大;同时,节点大部分时间处于睡眠状态,仅在少部分时间内苏醒工作,造成数据备份的通信延迟过大.提出一种快速的低能耗数据保存机制.首先,源节点基于连续时间序列对感知数据进行分段线性拟合压缩;接着,节点根据预估故障概率和存储空间大小,计算出合理的压缩数据备份数量.在此基础上,设计一种动态自适应传输协议.实验仿真表明,与已有存储算法比较,该机制具有更低的传输能耗和通信延迟.  相似文献   

20.
Wireless sensor networks (WSN) are susceptible to node capture and many network levels attacks. In order to provide protection against such threats, WSNs require lightweight and scalable key management schemes because the nodes are resource-constrained and high in number. Also, the effect of node compromise should be minimized and node capture should not hamper the normal working of a network. In this paper, we present an exclusion basis system-based key management scheme called MUQAMI+ for large-scale clustered sensor networks. We have distributed the responsibility of key management to multiple nodes within clusters, avoiding single points of failure and getting rid of costly inter-cluster communication. Our scheme is scalable and highly efficient in terms of re-keying and compromised node revocation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号