无线传感器网络中安全保障模型和方法的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络采用大量集成化的微型传感器协作地监测、感知和采集各种环境或监测对象的信息,利用嵌入式系统对信息进行处理,通过自组织的无线通信网络以多跳中继的方式将所需的信息传送至用户端。它将逻辑上的信息世界与真实的物理世界融合在一起,改变了人与自然交互的方式。在军事国防、环境科学、医疗健康、空间探索、工农业自动化等许多领域有着非常广泛的应用前景。
     无线传感器网络通常部署在无人值守的区域甚至是敌方阵地,传感器节点之间使用无线通信链路进行数据传输,节点的计算、存储、通信以及能量等性能都十分有限,这些特性使得无线传感器网络很容易受到各种恶意攻击的威胁。本文针对无线传感器网络在战场信息侦察、自然灾害预测、重要设施监控等关键性应用领域中的安全问题,主要围绕适用于不同节点类型和网络结构的静态密钥管理、动态密钥管理、安全多次部署、入侵检测等内容进行了深入的研究,提出了能够确保无线传感器网络安全的保障模型和方法。本文的主要研究成果和创新如下:
     (1)提出了确保无线传感器网络安全的保障模型。模型主要由密钥管理和入侵检测两大部分组成。其中,密钥管理作为确保无线传感器网络安全的第一道屏障,其目标是为安全的数据传输、安全路由、实体认证、安全的组播多播等提供底层的技术支持,从而能够有效地防御外部攻击。而入侵检测作为确保无线传感器网络安全的第二道屏障,其目标是有效地检测传感器网络中的伪造和篡改消息攻击、选择性转发攻击、采集点漏洞攻击、虫洞攻击、Hello消息广播攻击以及黑洞攻击等一系列异常行为,从而能够有效地防御内部攻击,进一步提高无线传感器网络的安全性。通过把密钥管理和入侵检测系统有机地结合起来,从多方面、多角度地增强了系统的安全性,为无线传感器网络中的正常数据采集和信息处理提供坚固的安全保障。
     (2)静态密钥管理方案能在确保传感器网络安全性的同时有效减少传感器节点的资源消耗。本文提出了一种静态密钥管理方案——基于正六边形的密钥预分配方案。该方案有效地利用了正六边形来模拟无线传感器节点的信号传输情况,通过构建传感器蜂窝网络来分配密钥多项式,从而提高传感器节点间建立直接或间接对等密钥的概率。
     (3)为了提高静态密钥管理环境中属于不同部署集的传感器节点之间的连通性和安全性,提出了安全的网络多次部署方案。该方案通过运行自适应密钥选择算法生成部署集中所有预分配密钥的最小生成集,从而在维持较高安全性的同时极大地提高了传感器节点之间的连通概率,并且能很容易地与现有的密钥预分配方案相结合。
     (4)动态密钥管理方案能够避免静态密钥管理中被捕获节点对网络连通性的影响。针对平面结构无线传感器网络的安全,提出了一种基于分组的动态密钥管理方案。该方案以EBS(Exclusion Basis Systems)系统为基础,在实施时并不需要基站和簇头节点的参与,从而确保了方案的通用性,同时密钥的动态更新特性进一步确保了传感器网络的安全不受被捕获传感器节点的影响。
     (5)针对层次结构无线传感器网络的安全,提出了一种基于改进密钥链接树的动态密钥管理方案。该方案通过在基于密钥链接树的组密钥管理方案中引入脏密钥路径,并延迟这些脏密钥路径上的密钥更新操作,从而减少密钥链接树中辅助节点上的重复密钥更新。与现有的组密钥管理方案相比,基于改进密钥链接树的组密钥管理方案在节点添加和删除时产生更少的密钥更新消息,进而消耗更少的能量。
     (6)作为安全保障模型第一道屏障的密钥管理方案可能无法抵御无线传感器网络中的所有攻击。为了能够及时地检测出网络中的异常行为,提出了一种基于分组的分布式入侵检测方案。该方案首先利用δ分组算法将整个无线传感器网络划分成若干个分组,使得组内各传感器节点物理位置临近,并且采集的观察数据值接近;然后利用基于统计的异常识别算法识别出组内的异常节点进而将其隔离。该入侵检测方案同时计算传感器节点所采集的多维数据,因此可以得到更加精确的检测结果。与现有的入侵检测方案相比,该方案具有较低的误报率和较高的检测精度,同时还具有较低的计算和通信开销。
Wireless sensor networks are used to inspect and collect various kinds of environmental and surveillant object information collaboratively through integrated micro sensors. They process the information using embedded system and transmit the processed data to the user terminal by wireless ad hoc network in a self-organized, multi-hop way. The logical information world and the real physical world are merged together. They change the way of people interacting with nature and have prospected applications in military, environmental science, medical and health care, space exploration and automation in industry and agriculture.
     However, due to wireless sensor networks usually deployed in unattended or even hostile areas, sensor nodes communicate with each other using wireless links, and the computational, storage, communication and energy capacity of sensor nodes are limited, wireless sensor networks are susceptible to various kinds of malicious attacks. This dissertation focuses on the security of wireless sensor networks in critical circumstances, such as military reconnaissance, disaster prediction and equipment monitor. A security assurance model and several security schemes are proposed in it. The proposed model includes static key management scheme, dynamic key management scheme, secure multiple deployment scheme and intrusion detection scheme, which are designed according to the types of sensor nodes and the underlying network structure. The major contributions of this dissertation are stated as follows:
     (1) A security assurance model is proposed in this dissertation. It includes key management schemes and intrusion detection scheme. Key management scheme works as the first barrier against the outside attacker’s attack. Its major object is to provide basic technical support for secure data transmission, secure routing, entity authentication and secure multicast. Furthermore, intrusion detection scheme works as the second barrier against the insider attacker’s attack. Its major object is to detect abnormal behaviors in the network effectively, such as modify message attack, selective forwarding attack, sinkhole attack, wormhole attack, hello flood attack and black hole attack etc. It enhances the security of wireless sensor network further. A solid security assurance model is provided for secure data collection and information processing by combining key management schemes and intrusion detection scheme together.
     (2) Static key management scheme can reduce the resource consumption of sensor nodes effectively while maintaining the security of wireless sensor networks. The proposed hexagon-based key predistribution scheme belongs to static key management schemes. It makes use of hexagon to simulate the signal propagation area and builds cell network of sensors to distribute the key polynomials. This scheme increases the probability of pair-wise key establishment and decreases the cost of key establishment simultaneously.
     (3) In order to improve the connectivity and security of wireless sensor nodes among different deployment sets in static key management scheme, the secure multiple deployment scheme is proposed. This scheme selects the minimal span set of all predistributed keys by running the adaptive key selection algorithm. It can maintain the security of the network and improve the connectivity among sensors simultaneously and integrate with the existed key predistribution schemes very easily.
     (4) Dynamic key management scheme can avoid the influence of compromised sensor nodes to the connectivity of sensor networks. The proposed group-based dynamic key management scheme is suitable for flat wireless sensor networks. This scheme is based on the exclusive basis systems and can be implemented without the participation of base station and cluster heads. And the dynamic key update feature ensures that the security of the wireless sensor network is not influenced by the compromised sensor nodes.
     (5) In order to ensure the security of hierarchical wireless sensor networks, the refined key link tree based group key management scheme is proposed. By incorporating dirty key paths into the key link tree based group key management scheme and delaying the key update operations in dirty key paths, the number of duplicate key update messages for auxiliary nodes can be reduced, which also brings down the energy cost. It requires fewer rekeying messages and costs less power than those in the existing group key management schemes.
     (6) Working as the first barrier against malicious attacks in wireless sensor networks, key management schemes are not able to defend all of them. In order to detect attacks in wireless sensor networks effectively, the group-based intrusion detection scheme is proposed. This scheme partitions the sensor networks into many groups in which the sensors in each group are physically close to each other and are equipped with the same sensing capability. Then it detects the abnormal sensor nodes in the group using statistic based intrusion detection algorithm and segregates them from the networks. The group based intrusion detection scheme takes simultaneously into consideration of multiple attributes of the sensor nodes to detect malicious attackers precisely. Comparing with the existing schemes, this group based intrusion detection scheme can decrease the false alarm rate and increase the detection accuracy while lowering the computation and transmission power consumption.
引文
1任丰原,黄海宁,林闯.无线传感器网络.软件学报. 2003, 14(7):1282-1291
    2闫朝升,张承江,马英.传感器网络研究综述.信息技术. 2006, (3):117-121
    3史永彬,叶湘彬,刘培亮.无线传感器网络技术研究现状.国外电子测量技术. 2005, 24(11):19-22
    4 10 Emerging Technologies that will Change the World. Technology Review. 2003, (2):33-49
    5 P. Coy, N. Gross. 21 Ideas for the 21st Century. Business Week. 1999, (10):78-167
    6 I. Akyildiz, W. Su and Y. Sankarasubramaniam. Wireless Sensor Networks: a Survey. Computer Networks. 2002, 38(4):393-422
    7孙利民,李建中,陈渝,朱红松.无线传感器网络.清华大学出版社, 2005:4-25
    8于海斌,曾鹏.智能无线传感器网络系统.科学出版社, 2006:10-21
    9 J. Yick, B. Mukherjee and D. Ghosal. Wireless Sensor Network Survey. Computer Networks. 2008, 52(12):2292-2330
    10马祖长,孙怡宁,梅涛.无线传感器网络综述.通信学报. 2004, 25(4):114-124
    11 I. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci. A Survey on Sensor Networks. IEEE Communications Magazine. 2002, 40(8):102-114
    12郑增威,吴朝晖,金水祥.无线传感器网络及应用.计算机科学. 2003, 30(10):138-140
    13杨宏武.无线传感器网络的军事应用研究.舰船电子工程. 2007, 27(5):41-43
    14焦唱兵,金勇杰,傅历光.无线传感器网络及其军事应用.黑龙江科技信息. 2007, (23):97-108
    15饶云华,代莉,赵存成,曹阳.基于无线传感器网络的环境监测系统.武汉大学学报. 2006, 52(3):345-348
    16 R. Hartman. The future of Automated Flood Warning Systems. The 21st ALERT Users Group Conference. 2006, California, USA, 2006.
    17 G. Barrenetxea, F. Ingelrest, G. Schaefer and M. Vetterli. Wireless Sensor Networks for Environmental Monitoring: the SensorScope Experience. The 2008 International Zurich Seminar on Communications, Zurich, Switzerland, 2008. Piscataway, IEEE Press, 2008: 98-101
    18陈语中,王桂榕,唐剑.无线传感器网络中医疗领域的应用.中国数字医疗. 2008, (5):42-45
    19 K. Moe, S. Smith, G. Prescott and R. Sherwood. Sensor Web Technologies for NASA Earth Science. The 2008 IEEE Aerospace Conference, Big Sky, MT, USA, 2008. Piscataway, IEEE Press, 2008:456-458
    20 J. Wall, G. Platt, G. James and P. Valencia. Wireless Sensor Networks as Agents for Intelligent Control of Distributed Energy Resources. The 2nd International Symposium on Wireless Pervasive Computing, San Juan, Puerto Rico, 2007. Piscataway, IEEE Press, 2007:547-551
    21周一南,周运森.无线传感器网络WSN在工业生产实时控制中的应用.工业控制计算机. 2008, 21(8):24-25
    22胡炎华.野外油气管道监测的无线传感器网络协议研究与设计.南京理工大学硕士论文.2007:42-49
    23 C. Rohrig, S. Spieker. Tracking of Transport Vehicles for Warehouse Management using a Wireless Sensor Network. The 2008 IEEE International Conference on Intelligent Robots and Systems, Nice, France, 2008. Piscataway, IEEE Press, 2008:3260-3265
    24贾飞.基于无线传感器网络技术的智能家居系统的设计与实现.太原理工大学硕士论文. 2008: 35-52
    25刘航,廖桂平,杨帆.无线传感器网络在农业生产中的应用.农业网络信息. 2008, (11):16-21
    26 S. Vardhan, M. Wilczynski, G. Pottie and W. Kaiser. Wireless Integrated Network Sensors (WINS): Distributed In Situ Sensing for Mission and Flight Systems. The 2000 IEEE Aerospace Conference, Big Sky, MT, USA, 2000. Piscataway, IEEE Press, 2000:18-25
    27 P. Shea, M. Owen and G. Chadderdon. Fuzzy Control in the Deployable Autonomous Distributed System. The 1999 Signal Processing, Sensor Fusion, and Target Recognition Proceeding, Orlando, FL, USA, 1999. Bellingham , Society of Photo-Optical Instrumentation Engineers, 1999:239-248
    28 P. Havinga, S. Etalle, H. Karl and C. Petrioli. EYES– Energy Efficient Sensor Networks. The 2003 Personal Wireless Communications Conference, Venice, Italy, 2003. Heidelberg, Springer Verlag, 2003:198-201
    29 P. Levis. TinyOS: an Open Operating System for Wireless Sensor Networks. The 7th International Conference on Mobile Data Management, Nera, Japan, 2006. Piscataway, IEEE Press, 2006:63-64
    30 P. Levis, N. Lee, M. Welsh and D. Culler. TOSSIM: Accurate and Scalable Simulation of Entire TinyOS Applications. The 1st International Conference on Embedded Networked Sensor Systems, Los Angeles, CA, USA, 2003. New York, ACM, 2003:126-137
    31 S. Madden, M. Franklin, J. Hellerstein and W. Hong. TinyDB: an Acquisitional Query Processing System for Sensor Networks. ACM Transactions on Database Systems. 2005, 30(1):122-173
    32 D. Gay, P. Levis, R. Behren, M. Welsh, E. Brewer and D. Culler. The nesC language: a holistic approach to networked embedded systems. The ACM 2003 Conference on Programming Language Design and Implementation, San Diego, CA, USA, 2003. New York, ACM, 2003: 1-11
    33 C. Whitehouse. The Design of Calamari: an Ad-hoc Localization System for Sensor Networks. Master thesis of University of California at Berkeley. 2002: 8-41
    34 C. Karlof, N. Sastry and D. Wagner. TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. The 2nd International Conference on Embedded Networked Sensor Systems., Baltimore, MD, USA, 2004. New York, ACM, 2004:162-175
    35 T. Zhao, W. Cai and G. Liu. Topology Control for Wireless Sensor Networks. The 2007 IFIP International Conference on Network and Parallel Computing, Dalian, China, 2007. Piscataway, IEEE Press, 2007:343-348
    36 S. Jardosh, P. Ranjan. A Survey: Topology Control for Wireless Sensor Networks. The International Conference on Signal Processing Communications and Networking, Chennai, India, 2008. Piscataway, IEEE Press, 2008:422-427
    37 B. Deb, S. Bhatnagar and B. Nath. A Topology Discovery Algorithm for Sensor Networks with Applications to Network Management. Technical Report. Rutgers University, DCS-TR-441. 2001:1-11
    38 W. Heinzelman, A. Chandrakasan and H. Balakrishnan. Energy-efficient CommunicationProtocol for Wireless Microsensor Networks. The 33rd Annual Hawaii International Conference on System Sciences, Maui, HI, USA, 2000. Los Alamitos, IEEE Computer Society, 2000:1-10
    39 O. Younis, S. Fahmy. HEED: a Hybrid, Energy-efficient, Distributed Clustering Approach for Ad Hoc Sensor Networks. IEEE Transactions on Mobile Computing. 2004, 3(4):366-379
    40 S. Lindsey, C. Raghavendra. PEGASIS: Power-efficient Gathering in Sensor Information Systems. The 2002 IEEE Aerospace Conference, Big Sky, MT, USA. Piscataway, IEEE Press, 2002:1125-1130
    41吴春婧,郑明春,秦继林.无线传感器网络协议研究.计算机技术与发展. 2006, 16(8):27-34
    42 C. Intanagonwiwat, R. Govindan and D. Estrin. Directed Diffusion: a Scalable and Robust Communication Paradigm for Sensor Networks. The 6th Annual International Conference on Mobile Computing and Networking, Boston, MA, USA, 2000. New York, ACM, 2000:56-67
    43 D. Braginsky, D. Estrin. Rumor Routing Algorithm for Sensor Networks. The ACM International Workshop on Wireless Sensor Networks and Applications, Atlanta, GA, USA, 2002. New York, ACM, 2002:22-31
    44 Y. Yu, R. Govindan and D. Estrin. Geographical and Energy Aware Routing: a Recursive Data Dissemination Protocol for Wireless Sensor Networks. Technical Report. University of California, Los Angeles, CSD-TR-01-0023. 2001:1-11
    45 J. Newsome, D. Song. GEM: Graph Embedding for Routing and Data-centric Storage in Sensor Networks without Geographic Information. The 1st ACM Conference on Embedded Networked Sensor Systems, Redwood, CA, USA, 2003. New York, ACM, 2003:76-88
    46 T. He, J. Stankovic, C. Lu and T. Abdelzaher. SPEED: a Stateless Protocol for Real-time Communication in Sensor Networks. The 23rd International Conference on Distributed Computing Systems, Providence, RI, USA, 2003. Los Alamitos, IEEE Computer Society, 2003:46-55
    47 B. Deb, S. Bhatnagar and B. Nath. ReInForM: Reliable Information Forwarding using Multiple Paths in Sensor Networks. The 28th Annual IEEE Conference on Local Computer Networks, Bonn, Germany, 2003. Los Alamitos, IEEE Computer Society, 2003:406-415
    48 I. Demirkol, C. Ersoy and F. Alagoz. MAC Protocols for Wireless Sensor Networks: a Survey. IEEE Communications Magazine. 2006: 44(4):115-121
    49 W. Ye, J. Heidemann and D. Estrin. An Energy-efficient MAC Protocol for Wireless Sensor Networks. The 21st Annual Joint Conference of IEEE Computer and Communications Societies, New York, NY, USA, 2002. Piscataway, IEEE Press, 2002:1567-1576
    50 T. Dam, K. Langendoen. An Adaptive Energy-efficient MAC Protocol for Wireless Sensor Networks. The 1st International Conference on Embeded Networked Sensor Systems, Los Angeles, CA, USA, 2003. New York, ACM, 2003:171-180
    51 K. Jamieson, H. Balakrishnan and Y. Tay. Sift: A MAC Protocol for Event-driven Wireless Sensor Networks. The 3rd European Workshop on Wireless Sensor Networks, Zurich, Switzerland, 2006. Heidelberg, Springer Verlag, 2006:260-275
    52 V. Rajendran, J. Carcia-Luna-Aceves and K. Obraczka. Energy-efficient Channel Access Scheduling for Power-constrained Networks. The 5th International Symposium on Wireless Personal Multimedia Communications, Honolulu, HI, USA, 2002. Piscataway, IEEE Press, 2002:509-513
    53 V. Rajendran, K. Obraczka and J. Garcia-Luna-Aceves. Energy-efficient, Collision-free Medium Access Control for Wireless Sensor Networks. Wireless Networks. 2006,12(1):63-78
    54 G. Lu, B. Krishnamachari and C. Raghavendra. An Adaptive Energy-efficient and Low-latency MAC for Data Gathering in Wireless Sensor Networks. The 18th International Parallel and Distributed Processing Symposium, Santa Fe, NM, USA, 2004. Los Alamitos, IEEE Computer Society, 2004:224-231
    55 K. Zen, D. Habibi, A. Rassau and I. Ahmad. Performance Evaluation of IEEE 802.15.4 for Mobile Sensor Networks. The 5th IEEE and IFIP International Conference on Wireless and Optical Communications Networks, Surabaya, Indonesia, 2008. Piscataway, IEEE Press, 2008:1-5
    56 Y. Shi, Y. Hou. On the Capacity of UWB-based Wireless Sensor Networks. Computer Networks. 2008, 52(14):2794-2804
    57 Y. Zhou, Y. Fang and Y. Zhang. Securing Wireless Sensor Networks: a Survey. IEEE Communications Surveys & Tutorials. 2008, 10(3):6-28
    58 S. Pandey, P. Agrawal. A Survey on Localization Techniques for Wireless Networks. Transactions of the Chinese Institute of Engineers, Series A. 2006, 29(7):1125-1148
    59任丽荣,肖军.基于TOA的无线传感器网络自定位技术的研究.信息与控制. 2006, 35(2):280-283
    60 J. Xiao, L. Ren and J. Tan. Research of TDOA based Self-localization Approach in Wireless Sensor Network. The 2006 IEEE/RSJ International Conference on Intelligent Robots and Systems, Beijing, China, 2006. Piscataway, IEEE Press, 2006:2035-2040
    61 G. Stefano, A. Petricola. A Distributed AOA based Localization Algorithm for Wireless Sensor Networks. Journal of Computers. 2008, 3(4):1-8
    62 R. Jin, H. Wang, B. Peng and N. Ge. Research on RSSI-based Localization in Wireless Sensor Networks. The 2008 International Conference on Wireless Communications, Networking and Mobile Computing, Dalian, China, 2008. Piscataway, IEEE Press, 2008:1-4
    63安恂,蒋挺,周正.一种用于无线传感器网络的质心定位算法.计算机工程与应用. 2007,
    43(20):136-138
    64 W. Ji, Z. Liu. An Improvement of DV-hop Algorithm in Wireless Sensor Networks. The 2nd International Conference on Wireless Communications, Networking and Mobile Computing, Wuhan, China, 2006. Piscataway, IEEE Press, 2006:1-4
    65 R. Nagpai, H. Shrobe and J. Bachrach. Organizing a Global Coordinate System from Local Information on an Ad Hoc Sensor Network. The 2nd International Workshop on Information Processing in Sensor Networks, Palo Alto, CA, USA, 2003. Berlin, Springer-Verlag, 2003:333-348
    66 T. He, C. Huang, B. Blum, J. Stankovic and T. Abdelzaher. Range-Free Localization Schemes for Large Scale Sensor Networks. The Annual International Conference on Mobile Computing and Networking, San Diego, CA, USA, 2003. New York, ACM, 2003:81-95
    67 F. Sivrikaya, B. Yener. Time Synchronization in Sensor Networks: A Survey. IEEE Network. 2004, 18(4):45-50
    68 W. Li, R. Wang and L. Sun. Proved Wireless Sensor Networks Time Synchronization Algorithm based on RBS. Journal of Communication. 2008, 29(6):82-86
    69 S. Yoon, C. Veerarittiphan and M. Sichitiu. Tiny-sync: Tight Time Synchronization for Wireless Sensor Networks. ACM Transactions on Sensor Networks. 2007, 3(2):1-33
    70 S. Ganeriwal. R. Kumar and M. Srivastava. Timing-sync Protocol for Sensor Networks. The 1st International Conference on Embedded Networked Sensor Systems, Los Angeles, CA, USA, 2003. New York, ACM, 2003:138-149
    71 Y. Sang, H. Shen, Y. Inoguchi, Y. Tan and N. Xiong. Secure Data Aggregation in Wireless Sensor Networks: a Survey. The 7th International Conference on Parallel and Distributed Computing, Applications and Technologies, Taipei, Taiwan, 2006. Los Alamitos, IEEE Computer Society, 2006:315-320
    72 Y. Wen, F. Lin and W. Kuo. A Tree-based Energy-efficient Algorithm for Data-centric Wireless Sensor Networks. The International Conference on Advanced Information Networking and Applications, Niagara Falls, ON, Canada, 2007. Piscataway, IEEE Press, 2007:202-209
    73 J. Considine, F. Li, G. Kollios and J. Byers. Approximate aggregation techniques for sensor databases. The 20th International Conference on Data Engineering, Boston, MA, USA, 2004. Los Alamitos, IEEE Computer Society, 2004:449-460
    74 S. Nath, P. Gibbons, S. Seshan and Z. Anderson. Synopsis Diffusion for Robust Aggregation in Sensor Networks. ACM Transactions on Sensor Networks. 2008, 4(2):1-40
    75 S. Yoon, C. Shahabi. The Clustered Agregation (CAG) Technique Leveraging Spatial and Temporal Correlations in Wireless Sensor Networks. ACM Transactions on Sensor Networks. 2007, 1(3):1-39
    76 Y. Xu, J. Heidemann and D. Estrin. Geography-informed Energy Conservation for Ad Hoc Routing. The Annual International Conference on Mobile Computing and Networking, Rome, Italy, 2001. New York, ACM, 2001:70-84
    77朱政坚,谭庆平,朱培栋.无线传感器网络安全研究综述.计算机科学与工程. 2008, 30(4):101-105
    78 A. Wood, J. Stankovic. Denial of Service in Sensor Networks. IEEE Computer. 2002, 35(10): 54-62
    79 A. Wood, J. Stankovic and S. Son. Jam: A Jammed-Area Mapping Service for Sensor Networks. The 24th IEEE International Real-Time Systems Symposium, Cancun, Mexico, 2003. Piscataway, IEEE Press, 2003:286-297
    80 A. Becher, Z. Benenson and M. Dornself. Tampering with Motes: Real-world Physical Attacks on Wireless Sensor Networks. The 3rd International Conference on Security in Pervasive Computing, York, UK, 2006. Berlin, Springer-Verlag, 2006:104-118
    81 A. Wood, J. Stankovic. Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems. CRC Press, 2004:739-762
    82 B. Yu, B. Xiao. Detecting Selective Forwarding Attacks in Wireless Sensor Networks. The 20th International Parallel and Distributed Processing Symposium, Rhodes Island, Greece, 2006. Piscataway, IEEE Press, 2006:1-8
    83 E. Ngai, J. Liu and M. Lyu. An Efficient Intruder Detection Algorithm against Sinkhole Attacks in Wireless Sensor Networks. Computer Communications. 2007, 30(11):2353-2364
    84 J. Newsome, E. Shi and D. Song, A. Perrig. The Sybil Attack in Sensor Networks: Analysis & Defenses. The 3rd Symposium on Information Processing in Sensor Networks, Berkeley, CA, USA, 2004. New York, ACM, 2004:259-268
    85 R. Maheshwari, J. Gao and S. Das. Detecting Wormhole Attacks in Wireless Networks. The 2nd Workshop on Wireless Mesh Networks, Reston, VA, USA, 2006. Piscataway, IEEE Press, 2006:109-111
    86 M. Hamid, M. Rashid and C. Hong. Routing Security in Sensor Network: HELLO Flood Attack and Defense. The 1st International Conference on Next-Generation Wireless Systems, Dhaka, Bangladesh, 2006. Piscataway, IEEE Press, 2006:77-81
    87 C. Karlof, D. Wagner. Secure Routing in Wireless Sensor Networks: Attacks andCountermeasures. Ad Hoc Networks. 2003, 1(2):293-315
    88关学忠,孙胜勇,郭小勇,刘传家,杨静. RC5加密算法在智能无线传感器中的应用.现代电子技术. 2008, 31(1):115-117
    89 G. Guimaraes, E. Souto, D. Sadok and J. Keiner. Evaluation of Security Mechanisms in Wireless Sensor Networks. The International Conference on Wireless Technologies, Montreal, Canada, 2005. Piscataway, IEEE Press, 2005:428-433
    90 S. Liu, O. Gavrylyako and P. Bradford. Implementing the TEA Algorithm on Sensors. The 42nd Annual Southeast Regional Conference, Huntsville, AL, USA, 2004. New York, ACM, 2004: 64-69
    91 X. Luo, K. Zheng, Y. Pan and Z. Wu. Encryption Algorithms Comparisons for Wireless Networked Sensors. The IEEE International Conference on Systems, Man and Cybernetics, The Hague, Netherlands, 2004. Piscataway, IEEE Press, 2004:1142-1146
    92 R. Watro, D. Kong, S. Cuti, C. Gardiner, C. Lynn and P. Kruus. TinyPK: Securing Sensor Networks with Public Key Technology. The ACM Workshop on Security of Ad Hoc and Sensor Networks, Washington, DC, USA, 2004. New York, ACM, 2004: 59-64
    93 A. Liu, P. Ning. TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks. The International Conference on Information Processing in Sensor Networks, St. Louis, MO, USA, 2008. Piscataway, IEEE Press, 2008:245-256
    94 L. Eschenauer, V. Gligor. A Key-Management Scheme for Distributed Sensor Networks. The ACM Conference on Computer and Communications Security, Washington, DC, USA, 2002. New York, ACM, 2002: 18-22
    95 H. Chan, A. Perrig and D. Song. Random Key Predistribution Schemes for Sensor Networks. The IEEE Computer Society Symposium on Research in Security and Privacy, Berkeley, CA, USA, 2003. Piscataway, IEEE Press, 2003:197-213
    96 W. Du, J. Deng, Y. Han, S. Chen and P. Varshney. A Key Management Scheme for Wireless Sensor Networks using Deployment Knowledge. The 23rd Annual Joint Conference of the IEEE Computer and Communications Societies, Hong Kong, China, 2004. Piscataway, IEEE Press, 2004:586-597
    97 D. Liu, P. Ning. Improving Key Pre-distribution with Deployment Knowledge in Static Sensor Networks. ACM Transactions on Sensor Networks. 2005, 1(2):204-239
    98 D. Huang, M. Mehta, D. Medhi and L. Harn. Location-aware Key Management Scheme for Wireless Sensor Networks. The 2004 ACM Workshop on Security of Ad Hoc and Sensor Networks, Washington, DC, USA, 2004. New York, ACM, 2004:29-42
    99 M. Moharrum, M. Eltoweissy. A Study of Static Versus Dynamic Keying Schemes in Sensor Networks. The 2nd ACM International Workshop on Performance Evaluation of Wireless Ad Hoc, Sensor, and Ubiquitous Networks, Montreal, QB, Canada, 2005. New York, ACM, 2005: 122-129
    100 G. Jolly, M. Kuscu, P. Kokate and M. Younis. A Low-energy Key Management Protocol for Wireless Sensor Networks. The 8th IEEE International Symposium on Computers and Communications, Kemer, Turkey, 2003. Piscataway, IEEE Press, 2003:335-340
    101 M. Moharrum, R. Mukkamala and M. Eltoweissy. A Novel Collusion-resilient Architecture for Secure Group Communication in Wireless Ad-hoc Networks. Journal of High Speed Networks. 2006, 15(1): 73-92
    102 M. Younis, K. Ghumman and M. Eltoweissy. Location-aware Combinatorial Key Management Scheme for Clustered Sensor Networks. IEEE Transactions on Parallel and Distributed Systems. 2006, 17(8):865-882
    103 M. Moharrum, M. Eltoweissy and R. Mukkamala. Dynamic Key Management in Sensor Networks. IEEE Communicaitons. 2006, 44(4):122-130
    104 S. Doumit, D. Agrawal. Self-organized Criticality and Stochastic Learning based Intrusion Detection System for Wireless Sensor Networks. The IEEE Military Communications Conference, Monterey, CA, USA, 2003. Piscataway, IEEE Press, 2003:609-614
    105 W. Su, K. Chang and Y. Kuo. eHIP: An Energy-efficient Hybrid Intrusion Prohibition System for Cluster-based Wireless Sensor Networks. Computer Communications. 2007, 51(4):1151-1168
    106 A. Silva, A. Loureiro, M. Martins, L. Ruiz, B. Rocha and H. Wong. Decentralized Intrusion Detection in Wireless Sensor Networks. The 1st ACM International Workshop on Quality of Service and Security in Wireless and Mobile Networks, Montreal, QB, Canada, 2005. New York, ACM, 2005: 16-23
    107 A. Agah, S. Das and K. Basu. A Non-cooperative Game Approach for Intrusion Detection in Sensor Networks. The 60th IEEE Vehicular Technology Conference, Los Angeles, CA, USA, 2004. Piscataway, IEEE Press, 2004:2902-2906
    108 F. Liu, X. Cheng and D. Chen. Insider Attacker Detection in Wireless Sensor Networks. The 26th IEEE International Conference on Computer Communications, Anchorage, AK, USA, 2007. Piscataway, IEEE Press, 2007:1937-1945
    109 A. Perrig, R. Szewczyk, J. Tygar, V. Wen and D. Culler. SPINS: Security Protocols for Sensor Networks. Wireless Networks. 2002, 8(5):521-534
    110程宏兵,王江涛,杨庚. SPINS安全架构协议研究.计算机科学. 2006, 33(8):106-108
    111 S. Zhu, S. Setia and S. Jajodia. LEAP: Efficient Security Mechanisms for Large-scale Distributed Sensor Networks. The 10th ACM Conference on Computer and Communications Security, Washington, DC, USA, 2003. New York, ACM, 2003:62-72
    112 T. Park, K. Shin. LiSP: A Lightweight Security Protocol for Wireless Sensor Networks. ACM Transactions on Embedded Computing Systems. 2004, 3(3):634-660
    113 P. Traynor, K. Raju, H. Saad, G. Cao and P. La. LIGER: Implementing Efficient Hybrid Security Mechanisms for Heterogeneous Sensor Networks. The 4th International Conference on Mobile Systems, Applications and Services, Uppsala, Sweden, 2006. New York, ACM, 2006: 15-27
    114 S. Avancha, J. Undercoffer, A. Joshi and J. Pinkston. Secure Sensor Networks for Perimeter Protection. Computer Communications. 2003, 43(4):421-435
    115 S. Avancha, J. Undercoffer, A. Joshi and J. Pinkston. Wireless Sensor Networks. Kluwer Academic Publishers, 2004:253-275
    116 C. Blundo, A. Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung. Perfectly-secure Key Distribution for Dynamic Conferences. The 12th Annual International Cryptology Conference, Santa Barbara, CA, USA, 1992. Berlin, Springer-Verlag, 1992:471-486
    117 D. Liu, P. Ning. Location-based Pairwise Key Establishments for Static Sensor Networks. The 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, Fairfax, VA, USA, 2003. New York, ACM, 2003: 72-82
    118 M. Moharrum, M. Eltoweissy and R. Mukkamala. Dynamic Combinatorial Key Management Scheme for Sensor Networks. Wireless Communications and Mobile Computing. 2006, 6(7): 1017-1035
    119 D. Liu, P. Ning and R. Li. Establishing Pairwise Keys in Distributed Sensor Networks. ACM Transactions on Information and System Security. 2005, 8(1):41-77
    120 A. Durresi, V. Bulusu, V. Paruchuri and L. Barolli. Secure and Continuous Management ofHeterogeneous Ad Hoc Networks. The International Conference on Advanced Information Networking and Applications, Vienna, Austria, 2006. Piscataway, IEEE Press, 2006: 511-516
    121 D. Simplot-Ryl, I. Simplot-Ryl. Connectivity Preservation and Key Distribution in Wireless Sensor Networks using Multi-deployment Scheme. The 3rd International Conference on Ubiquitous Intelligence and Computing, Wuhan, China, 2006. Berlin, Springer-Verlag, 2006: 988-997
    122 M. Moharrum, R. Mukkamala and M. Eltoweissy. CKDS: An Efficient Combinatorial Key Distribution Scheme for Wireless Ad-hoc Networks. The 23rd IEEE International Performance, Computing, and Communications Conference, Phoenix, AZ, USA, 2004. Piscataway, IEEE Press, 2004:631-636
    123 D. Liu, P. Ning and W. Du. Group-based Key Pre-distribution in Wireless Sensor Networks. The 2005 ACM Workshop on Wireless Security, Cologne, Germany, 2005. New York, ACM, 2005:11-20
    124徐勇,陈恺.安全多播中基于成员行为的LKH方法.软件学报. 2005, 16(4):601-608
    125 J. Zhang, Y. Zhou, F. Ma, D. Gu and Y. Bai. An Extension of Secure Group Communication using Key Graph. Information Sciences. 2006, 176 (20):3060-3078
    126 W. Gu, X. Wang, S. Chellappan, D. Xuan and T. Lai. Defending against Search-based Physical Attacks in Sensor Networks. The 2nd IEEE International Conference on Mobile Ad-hoc and Sensor Systems, Washington, DC, USA, 2005. Piscataway, IEEE Press, 2005:520-527
    127 A. Meka, A. Singh. Distributed Spatial Clustering in Sensor Networks. The 10th International Conference on Extending Database Technology, Munich, Germany, 2006. Berlin, Springer- Verlag, 2006: 980-1000
    128 R. Maronna, R. Martin and V. Yohai. Robust Statistics: Theory and Methods. Wiley Publisher, 2006:175-227
    129 V. Hodge, J. Austin. A Survey of Outlier Detection Methodologies. Artificial Intelligence Review. 2004, 22(2):85-126

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700