无线多跳网络安全路由算法
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Secure routing in wireless multi-hop networks
  • 作者:冯维 ; 杨凯通 ; 徐永鑫 ; 吴端坡 ; 刘晴
  • 英文作者:FENG Wei;YANG Kai-tong;XU Yong-xin;WU Duan-po;LIU Qing;Communications Engineering Academy,Hangzhou Dianzi University;
  • 关键词:无线多跳网络 ; 物理层安全 ; 路由算法 ; 端到端安全连接概率 ; 最短路径路由
  • 英文关键词:wireless multi-hop network;;physical layer security;;routing algorithm;;end-to-end secure connection probability;;shortest-path routing
  • 中文刊名:KZYC
  • 英文刊名:Control and Decision
  • 机构:杭州电子科技大学通信工程学院;
  • 出版日期:2018-03-08 15:39
  • 出版单位:控制与决策
  • 年:2019
  • 期:v.34
  • 基金:国家自然科学基金项目(61671192,61501158);; 浙江省自然科学基金项目(LY16F010012,LY14F010019);; 浙江省教育厅一般科研项目(Y201533647);; 浙江省科协青年科技人才培育工程项目(2016YCGC009);; 杭州电子科技大学“电子科学与技术”浙江省一流学科A类开放基金项目(GK178800207001/024)
  • 语种:中文;
  • 页:KZYC201905019
  • 页数:6
  • CN:05
  • ISSN:21-1124/TP
  • 分类号:150-155
摘要
针对窃听者相互合作下的无线多跳网络,提出一种考虑物理层安全的路由算法.该算法在假定未知窃听者位置及其信道状态信息(CSI)的前提下,得到系统端到端安全连接概率(EESCP)表达式,通过最大化网络EESCP,得到一种使用传统Bellman-Ford算法即可实现的最短路径路由算法,并在此基础上进一步提出一种改进的Bellman-Ford算法.仿真结果表明,所提出的算法不仅适应于不同规模的网络,而且相较于传统算法能够极大地提高网络的安全性能.
        This paper proposes a physical-security-based routing algorithm for a wireless multi-hop network in the presence of multiple colluding eavesdroppers. The algorithm firstly obtains end-to-end secure connection probability(EESCP) without the knowledge of the locations of the eavesdroppers as well as the channel state information(CSI). Then,a shortest-path routing algorithm, which can be simply realized using traditional Bellman-Ford method, is introduced by solving the EESCP maximization problem. Furthermore, an improved Bellman-Ford algorithm is designed to get higher security level. The simulation results demonstrate that the proposed algorithm can be applied to a network of arbitrary size, and has significantly higher security performance compared with the traditional ones.
引文
[1]梁英,于海斌,曾鹏.应用PSO优化基于分簇的无线传感器网络路由协议[J].控制与决策, 2006, 21(4):453-456.(Liang Y, Yu H B, Zeng P. Application of PSO to optimize routing protocol based on clustering wireless sensor networks[J]. Control and Decision, 2006, 21(4):453-456.)
    [2]吴数根.无线通信系统安全与策略研究[D].北京:北京邮电大学信息工程学院, 2008.(Wu S G. Wireless communication system security and strategy research[D]. Beijing:College of Information and Engeneering, Beijing University of Posts and Telecommunications, 2008.)
    [3]戴必峰.密码加密技术概述[C].中国航海学会通信导航专业委员会2007年学术年会.大连:通力电梯有限公司, 2007:231-234.(Dai B F. Overview of cryptographic encryption technology[C]. 2007 Annual Conf of Communication and Navigation Committee of China Maritime Society.Dalian:Tongli Elevator Company, 2007:231-234.)
    [4]龙航,袁广翔,王静,等.物理层安全技术研究现状与展望[J].电信科学, 2011, 27(9):60-65.(Long H, Yuan G X, Wang J, et al. Physical layer security technology research status and prospects[J].Telecommunications Science, 2011, 21(9):60-65.)
    [5]刘在爽,王坚,孙瑞,等.无线通信物理层安全技术综述[J].通信技术, 2014, 47(2):128-135.(Liu Z S, Wang J, Sun R, et al. Wireless communication physical layer security technology overview[J]. Communication Technology, 2014, 47(2):128-135.)
    [6]张亚军,梁涛,柳永祥,等.联合发端天线选择和收端人工噪声的物理层安全传输方法[J].电子与信息学报, 2015, 27(9):2183-2190.(Zhang Y J, Liang T, Liu Y X, et al. Physical layer safe transmission method for joint origin antenna selection and terminating artificial noise[J]. J of Electronics and Information Technology, 2015(9):2183-2190.)
    [7] Dong L, Han Z, Petropulu A P, et al. Improving wireless physical layer security via cooperating relays[J]. IEEE Trans on Signal Processing, 2010, 58(3):1578-1888.
    [8] Pinto P C, Barros J. Physical-layer security in stochastic wireless networks[C]. Int Conf on Communication Systems. Singapore:IEEE, 2009:975-979.
    [9] He B, Zhou X, Abhayapala T D. Wireless physical layer security with imperfect channel state information:A survey[J]. ZTE Technology J, 2013, 11(3):11-19.
    [10] Zhou X, Ganti R K, Andrews J G. Secure wireless network connectivity with multi-antenna transmission[J].IEEE Trans on Wireless Communications, 2011, 10(2):425-430.
    [11] Jasiulewicz H, Kordecki W. Convolutions of erlang and of pascal distributions with applications to reliability[J].Demonstratio Mathematica, 2003, 36(1):231-238.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700