无线传感器网络应用层安全关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
WSNs (Wireless Sensor Networks,无线传感器网络)在军事和民用领域有着广泛的应用前景,是目前非常活跃的一个研究领域。由于WSNs固有的特性,它比传统网络更加易于遭到攻击和威胁。因此,安全问题是WSNs正常运行并大量投入使用所面临的—个基础性问题。WSNs应用层安全研究不仅为整个网络提供安全基础设施,而且与应用直接相关,具有重要的理论意义和应用价值。因此,本课题围绕应用层安全关键技术展开深入研究,主要工作如下:
     (1)组密钥是安全组通信及虚假数据过滤等安全服务实现的要素,当节点被俘获时,必须更新组密钥以保证密钥服务的安全性。以组密钥更新为中心的组密钥管理研究具有重要的理论意义和应用价值。针对节点俘获攻击研究组密钥管理问题,提出了基于分布式更新权限的组密钥管理机制。该机制采用节点间协作的分布式组密钥更新框架;利用所构造的权限分布函数、组密钥隐藏函数及广播认证函数实现被俘获节点的实时撤销及更新信息的完整性鉴别,并使得组密钥更新信息的分发以广播方式进行。理论分析及仿真结果表明,与已有分布式机制相比,该机制不但可以同样的容忍t个被俘获节点,且采取广播的方式更新组密钥使其在通信上更为有效;又因其存储开销是独立于t的常量,在存储上同样更为有效。
     (2) WSNs是应用相关的网络,在有些应用中,并不能保证基站的可靠性。针对不可靠基站研究组密钥管理问题,提出了基于簇协作的组密钥管理机制。该机制利用簇内通信及簇间通信的局部特性更新组密钥;并基于秘密共享技术、对称多项式及单向散列链构造了簇间密钥函数和认证数函数,实现了簇间通信的安全性及更新的有效性。此外,给出了一种使得簇节点数及簇覆盖范围较为均匀的成簇算法,有利于安全初始化。理论分析与仿真结果表明:该机制不依赖于基站,能容忍t2/2个被俘获节点,提高了抗节点俘获的能力,且通信开销低于已有机制;虽然其存储开销和计算开销略高于已有机制,然而,仍然适合于WSNs。
     (3)当WSNs被部署于战场等敌对环境时,节点可能被大量俘获。已有的组密钥管理机制在一定数目的节点被俘获时将被攻破。针对大量节点俘获威胁研究组密钥管理问题,提出了一种基于随机混淆技术的组密钥管理机制。该机制采用基站与网络协同的组密钥管理框架;并结合秘密共享技术和随机混淆技术构造了组密钥广播函数和局部协作等函数,从而实现了组密钥更新信息的广播传输和被俘获节点的撤销。理论分析及仿真结果表明,该机制受被俘获节点影响的概率趋近于0,因此,有效提高了网络的抗毁性;此外,由于采取局部广播和全网络广播方式更新组密钥,该机制在通信上同样更为有效;虽然该机制的存储开销和计算开销略高于部分已有机制,然而依然较小,适合于WSNs。
     (4)当WSNs被应用于民用领域中的敏感性数据监测时,节点所采集的传感数据需满足对其它节点的隐私性。因此,提出了一种分布式机制,该机制实现了求和聚合中传感数据的隐私性和聚合值的机密性。该机制的主要贡献在于:(ⅰ)基于同余的代数性质构造了P-函数集。节点利用其P-函数,无需通信,仅通过四则运算即可独立实现其传感数据的隐私保护;此外,聚合值在簇头处可以被准确还原;(ⅱ)给出了一种分布式的P-函数生成方法,使得节点无需通信,仅通过四则运算即可生成其P-函数。与集中式机制相比较,所提出的机制可以避免基站获取节点的数据隐私,避免单点失效问题,对包丢失环境有着更强的健壮性,且有着更低的通信开销;与已有的分布式机制相比较,所提出的机制在提高隐私保护有效性的同时有着更低的通信开销。
     (5) WSNs是应用相关的网络,在有些应用场合,不仅需要满足传感数据的隐私性和聚合值的机密性,还需要满足聚合值的完整性。为满足上述需求,提出了一种分布式机制,该机制的主要贡献在于:(ⅰ)巧妙定义了隐私保护元。各节点利用其隐私保护元,可独立实现其传感数据的隐私保护;且簇头通过四则运算即可恢复簇内聚合值。(ⅱ)给出了使得节点可以独立、动态地生成其隐私保护元的方法。该方法基于散列运算和取模运算,易于实现,且无需额外通信。得益于动态变化的隐私保护元,节点通过异或运算即可实现簇内聚合值的机密性,且可以支持完整性鉴别。与集中式机制相比,该机制对包丢失环境有着更强的健壮性,且有着更低的通信开销;与已有的分布式机制相比,该机制可以有效实现聚合值的完整性检测,且在提高隐私保护有效性的同时有着更低的通信开销。
     (6)网内数据处理不仅包括求和,还包括比较、压缩等方式。然而,目前可以实现传感数据的隐私保护,且能保证数据处理准确性的机制只能支持求和函数。因此,提出了一种分布式机制,以实现一般数据处理中传感数据的隐私保护。该机制的主要贡献有:首先,给出了一种匿名的数据隐私保护方法。接下来,基于同余的代数特性及秘密共享思想巧妙定义了隐私保护向量;并给出了一种轻量的,使得节点可以独立、动态地生成其隐私保护向量的方法。最后,基于匿名的数据隐私保护方法和隐私保护向量,提出了一种分布式机制。理论分析结果表明,该机制可以通过参数选择满足不同的隐私保护需求,具有较好的灵活性。此外,与已有的仅能对求和聚合提供隐私保护的大部分分布式机制相比,该机制在相同的隐私保护力度下,通信更为有效;其计算开销与之相当,存储开销在WSNs所能承受的范围内略高于其它。
     (7)网络原型系统是对网络算法和协议进行实践检验和分析的重要手段。在上述研究成果的基础上,设计并实现了一种基于TinyOS的数据聚合原型系统。系统在节点中实现了数据的隐私保护,在簇头实现了簇内数据的有效聚合;最后,在TinyOS自带的LEPS平面路由的基础上,实现了基于簇结构的数据聚合路由系统。系统在Micaz节点中运行,通过MIB520CA网关连通WSNs与PC机,由PC机负责网络中聚合值的收集。
Wireless sensor networks (WSNs) have been the targets of active research in the recent years due to their military and civil applications. However, WSNs are more vulnerable than traditional networks, since they are always deployed in unattended or even hostile environment. Security problem is one of the basic problems to ensure the availability and extensive application of WSNs. The research on application-layer security, which not only is the basis of the security structure of the network, but also directly relates to application security, has major theoretic as well as practical values. Thus, this dissertation focuses on the application-layer security of WSNs. The main works are as follows:
     (1) Group key is important on many security services such as secure group communication and false data filtering. To ensure security, group key must be rekeyed if any node is compromised. Group key management centered on rekeying has major theoretic as well as practical values. Considering the security threat that some sensor nodes may be compromised, a group key management scheme based on the Distributed Rekeying Authority, called DRA, is proposed. In DRA, group rekeying process is implemented via nodes co-operation. Using the constructed novel polynomials, DRA is able to revoke compromised nodes in real-time, distinguish rekeying information's integrality and distribute rekeying information via broadcast. Extensive analyses and simulation results show that compared with previous works, DRA is more efficient on communication as taking broadcast to rekey and on storage, while resisting against t compromised nodes.
     (2) Considering the security threat that base station may also be compromised as well as sensor nodes, a distributed Group Key management scheme taking advantage of Cluster Collaboration (GKCC) is proposed. In GKCC, sensor nodes rekey the group key collaboratively by taking advantage of the characteristics of the inter-cluster and intra-cluster communication. Using the novel constructed polynomials based on threshold sharing technology, symmetric polynomial and one-way hash chain, secure inter-cluster communication and rekeying authentication can be ensured. Furthermore, to enhance the initialization efficiency, a clustering algorithm is given, by which the cluster can be formed evenly in terms of covering range and cluster size. Extensive analyses show that, GKCC can provide a higher level of security, because it is independent of base station and can be resistant against t2jl compromised nodes. GKCC is also more efficient on communication. The storage and computation overheads of GKCC are somewhat higher than some of the existing works. However, they are still suitable to sensor networks.
     (3) Considering the security threat that there may be a lot of compromised nodes, a new Group Key management scheme based on Random Perturbation and secret sharing techniques named GKRP is proposed. In GKRP, base station and local networks manage group key cooperatively; additionally, some functions such as broadcast rekeying function and local collaboration function are constructed to revoke compromised nodes in real-time and distribute rekeying information via broadcast. Extensive analyses and simulations show that GKRP can provide a higher level of security, because GKRP is not limited to the compromised nodes under certain conditions which can be satisfied easily. Moreover, GKRP is also more efficient on communication as taking local broadcast and network broadcast to rekey. The storage and computation overheads of GKRP are somewhat higher than some of the existing works. However, they are still lightweight and thus suitable to sensor networks.
     (4) As applications of WSNs expand to include increasingly sensitive measurements in civilian areas, preservation of data privacy becomes an increasingly important concern. Thus, by using data hidden, a distributed scheme which is able to protect data privacy during the data aggregation phase and ensure aggregation confidentiality is proposed. The contributions of this scheme are as follows.1) P-function set taking advantage of the algebraic properties of congruence is defined. In P-functions, sensor nodes can perturb their privacy data without the extra data exchange, and the aggregation result can be recovered from the perturbed data in the cluster head.2) A flexible method for P-function generation is given. Thus, sensor nodes can generate their Privacy-preserving Element without the extra data exchange, and the method is adapted to the dynamic reporting nodes. Extensive analysis and simulations show that compared with the centralized schemes, the proposed scheme, which has a good resistance to data loss, can avoid the single point problem and also consumes less communication overhead. Compared with other distributed schemes, the proposed scheme is able to preserve privacy more efficiently with less communication overhead.
     (5) Considering some applications of WSNs, not only sensory data privacy and aggregation confidentiality but also aggregation integrality is needed. To meet these needs, a distributed scheme is proposed. The contributions of this scheme are as follows. First, a novel Privacy-preserving Element (Element for short in the rest content) taking advantage of the algebraic properties of congruence is constructed. In the Elements, sensor nodes can hide their privacy data via four operations. The aggregation result can be recovered from the hidden data in the cluster head. Then, a flexible method for the Element generation is given. This method based on hash operation and the four operations is easy to realize and needs no communication overhead. Moreover, the Element is able to be generated dynamically. Thus the security and flexibility of data hidden can be ensured. Due to the dynamic generation of the Element, the aggregation confidentiality can be ensured via xor operation and the aggregation integrality is also can be ensured. Extensive analysis and simulations show that: compared with the centralized schemes, the proposed scheme, which has a good resistance to data loss, can avoid the single point problem and also consumes less communication overhead. Compared with other distributed schemes, the proposed scheme, which is compatible to the aggregation schemes aiming at integrality, is able to preserve privacy more efficiently with less communication overhead.
     (6) During general data processing phase, the problem of privacy-preserving is introduced. Till now, the existing works focusing on data privacy preserving are poorly able to be used in addition. Thus some other data processing functions such as Min/Max, data compress can't be satisfied. To solve this problem, a distributed scheme is proposed. First, an anonymous data preserving method is provided. Then, a novel Privacy-preserving Vector (Vector for short in the rest content) taking advantage of the algebraic properties of congruence is constructed. Next, a lightweight method for Vector generation is presented, by which nodes can obtain its Vector independently and dynamically. Finally, a distributed scheme based on the designed methods and Vector is proposed. Extensive analysis and simulations show that the proposed scheme is able to provide different levels of privacy-preserving efficacy by Parameter selection. Additionally, compared to most of the previous works which can preserve privacy only for addition aggregation, our scheme is more efficient on communication and is higher on storage, while providing the same privacy-preserving efficacy. Thus, the proposed scheme is suitable to WSNs.
     (7) Network prototype is one of the important methods for testing and analyzing algorithms and protocols. Based on the above achievements, a data aggregation prototype-system of light measurements for a wireless sensor network has been implemented. In our system, the data privacy is preserved in each node, and the aggregation result of each cluster is able to be recovered in the cluster head. At last, on the basis of the LEPS flat protocol along with TinyOS, the prototype-system implements a data aggregation route protocol. Our system runs in Micaz nodes and connects with a PC via gateway MIB520CA. The aggregation results are collected by the PC computer.
引文
[1]李建中,高宏.无线传感器网络的研究进展.计算机研究与发展,2008,45(1):1-5
    [2]崔莉,鞠海玲,苗勇等.无线传感器网络研究进展.计算机研究与发展,2005,42(1): 163-174
    [3]Simon G, Ma M A, et al. Sensor network-based counter sniper system. New York, NY, USA:ACM,2004,1-12
    [4]Petriu E M, Georganas N D, Petriu D C, et al. Sensor-based information appliances. IEEE Instrumentation and Measurement Magazine,2000,3(4):31-35
    [5]Rabaey M J, Ammer M J, Dasilva L, et al. Picoradio supports ad hoc ultra-low power wireless networking. IEEE Computer Magazine,2000,33(7):42-48
    [6]Noury N, Herve T, Rialle V, et al. Monitoring behavior in home using a smart fall sensor and postion sensors. In:Proc. of the IEEE-EMBS Special Topic conference on microtechonloyies in medicine and biology. Lyon,2000,607-610
    [7]Nam Y H, Halm Z, Chee Y J, et al. Development of remote diagnosis system integrating digital telemetry for medicine. In:Proc. of the International Confer-ence IEEE-EMBS. Hong Kong,1998,1170-1173
    [8]Ogawa M, Taniura T, Togawa T. Fully automated biosignal acquisition in daily routine through 1 month. In:Proc. of the International Conference on IEEE-EMBS. Hong Kong,1998,1947-1950
    [9]Sibbald B. Use computerized systems to cut adverse drug events:report. CMAJL Canadian Medical association Journal,2001,164(13):1878
    [10]Ten emerging technologies that will change the world. Technology Review,2003, 106(1):22-49
    [11]Liang S H L, Tao V, Croitoru A. The Design and Prototype of a Distributed Geospatial Infrastructure for Smart Sensor Webs. In:Proceedings of The 6th AGILE Conference on Geographic Information Science. Lyon,2003,303-311
    [12]Chan H, Perrig A. Security and Privacy in Sensor Networks. IEEE Computer, 2003,36(10):103-105
    [13]Perrig A, Szewczyk R, Wen V, et al. SPINS:Security Protocols for Sensor Networks. In:Proceedings of the Seventh Annual International Conference on Mobile Computing and Networks. Rome,2001:189-199
    [14]Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks. In:IEEE Symposium on Research in Security and Privacy. Oakland,2003,197-213
    [15]Ye F, Luo H, Lu S, et al. Statistical En-route Filtering of Injected False Data in Sensor Networks. In:Proceedings of IEEE Infocom'04. Hongkong,2004,2446-2457
    [16]孙利民,李建中,陈渝,朱红松.无线传感器网络.清华大学出版社,北京,2005
    [17]沈玉龙,裴庆琪,.马建峰,庞辽军.无线传感器网络安全技术概论.人民邮电出版社,北京,2010
    [18]杨庚,陈伟,曹晓梅无线传感器网络安全.科学出版社,北京,2010
    [19]Karlof C, Sastry N, Wagner D. Tiny Sec:A link layer security architecture for wireless sensor networks. In:Proc. of the 2nd ACM Conf. on Embedded Networked Sensor Systems. New York,2004,162-175
    [20]王晓芸.无线传感器网络安全研究:[上海交通大学博士学位论文].上海:上海交通大学信息安全工程学院,2005,11-12
    [21]苏忠,林闯,封富君等.无线传感器网络密钥管理的方案和协议.软件学报,2007,18(5),1218-1231
    [22]Zhu S, Setia S, Jajodia S et al. An Interleaved Hop-by-Hop Authentication Scheme for Filtering False Data in Sensor Networks. In:IEEE Symposium on Security and Privacy. Oakland,2004,259-271
    [23]Kamat P, Xu W, Trappe W, Zhang Y. Temporal Privacy in Wireless Sensor Networks. In:Proceedings of the 27th International Conference on Distributed Computing Systems (ICDCS'07). Toronto,Ontario,Canada,2007,22-23
    [24]Woo A, Tong T, Culler D. Taming the underlying challenges of reliable multihop routing in sensor networks. In:Proceedings of the ACM Conf. on Embedded Networked Sensor Systems 2003. Los Angeles,2003,14-27
    [25]He W, Liu X, Nguyen H. PDA:Privacy-preserving Data Aggregation in Wireless Sensor Networks. In:Proceedings of IEEE INFOCOM. Miami,2007,2045-2053
    [26]任丰原,黄海宁,林闯.无线传感器网络.软件学报,2003,14(7):1282-1291
    [27]Akyildiz I F, Su W, Sankarasubramaniam Y, et al. Wireless sensor networks: survey. IEEE Communications Magazine,2002,40(8):102-114
    [28]The sensor tetwork museum. http://www.snm.ethz.ch/Main/HomePage, 2010-11-5
    [29]PicoRadio:Berkeley Wireless Research Center, http://bwrc.eecs.berkeley.edu /Research/Pico_Radio/Default.htm,2010-11
    [30]The Ad-Hoc localization System(AHLoS). http://nesl.ee.ucla.edu/projects/ahlos/, 2010-11-5
    [31]Cam H, Ozdemir S, Muthuavinashiappan D, et al. Energy-Efficient security protocol for Wireless Sensor Networks, www.public.asu.edu/-sozdemi_/papers/eespwsn
    [32]Deng J, Hart R, Mishra S. Enhancing Base Station Security in Wireless Sensor Networks, www.cs.colorado.edu/-rhan/EBSS_tech_report
    [33]Shi E, Perrig A. Designing secure sensor networks. Wireless Communication Magazine,2004,11(6):38-43
    [34]Ronald L, Rivest A S, Leonard M A. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM,1978,21(2): 120-126
    [35]Diffie W, Hellman M E. New directions in cryptography. IEEE Trans. Inform. Theory,1976, 11(IT-22):644-654
    [36]Zhu S, Satia S, Jajodia S. LEAP:Effcient Security Mechanisms for Large-Scale Distributed Sensor Networks. In:Procceedings of 10th ACM Conference on Computing and communication Security. Washington,2003,62-72
    [37]Eschenauer L, Gligor V. A key management scheme for distributed sensor networks. In:Proc. of the 9th ACM Conf. on Computer and Communications Security. Washington,2002,41-47
    [38]Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks. In:Proc. of the 2003 IEEE Symp. on Security and Privacy. Washington,2003,197-213
    [39]Camtepe S A, Yener B. Combinatorial design of key distribution mechanisms for wireless sensor networks. In:Proc. of the Computer Security—ESORICS. Sophia Antipolis,France,2004,293-308
    [40]夏戈明,黄遵国,王志英.基于对称平衡不完全区组设计的无线传感器网络密钥预分发方案.计算机研究与发展,2008,45(1):154-164
    [41]Lee J, Douglas R S. Deterministic key pre-distribution schemes for distributed sensor networks. In:Proceedings of the 11th International Workshop on Selected Areas in Cryptography (SAC 2004). Waterloo,Canada,2004,294-307
    [42]Dibyendu C, Subhamoy M, Bimal K R. A Key Pre-distribution Scheme for Wireless Sensor Networks:Merging Blocks in Combinatorial Design. In: Proceedings of the 8th International Conference on Information Security (ISC 2005). Singapore,2005,89-103
    [43]Blom R. An optimal class of symmetric key generation systems. In:Procceedings of the 3th International Conference on the Theory and Application of CryptographicTechniques (Eurocrypt 1984). Paris,France,1984,335-338
    [44]Du W L, Deng J. A pairwise key pre-distribution scheme for wireless sensor networks. In:Proceedings of the 10th ACM Conference on Computer and Communications Security (ccs 2003). Washington,2003,42-51
    [45]Wen M, Chen K E, Zheng Y, et al. A reliable pairwise key-updating scheme for sensornetworks. Journal of Software,2007,18(5):1232-1245
    [46]Blundo C, Santis A D, Herzberg A, et al. Perfectly secure key distribution for dynamic conferences. In:Procceedings of the 12th Annual International Conference on Advances in Cryptology. Santa Barbara,1992,471-486
    [47]Liu D G, Ning P, Li R F. Establishing pairwise keys in distributed sensor networks. In:Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS 2003). Washington,2003,52-61.
    [48]Zhang W S, Tran M, Zhu S C, et al. A Random Perturbation-Based Scheme for Pairwise Key Establishment in Sensor Networks. In:Proceedings of the ACM Mobihoc. Montreal,QC,Canada,2007,93-104
    [49]Du W, Deng J, Han Y.S, et al. A key management scheme for wireless sensor networks using deployment knowledge. In:Proceedings of IEEE Infocom'04. Hongkong,2004,586-597
    [50]Liu D, Ning P. Location-Based pairwise key establishments for static sensor networks. In:Proc. of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks. Fairfax,Virginia,2003,72-82
    [51]刘志宏,马建峰,黄启萍.基于区域的无线传感器网络密钥管理.计算机学报,2006,29(9):1608-1616
    [52]Dutertre B, Cheung S, Levy J. Lightweight Key Management in Wireless Sensor Networks by Leveraging Initial Trust. Tech. rep,2004, vol.SRI-SDL-04-02
    [53]Shamir A. How to share a secret. Communications of the ACM,1979,22(11): 612-613
    [54]Blakley G R. Safeguarding Cryptographic Keys. In:Proceedings of the National Computer Conference. NJ,USA,1979,48:242-268
    [55]Zhang W S, Cao G H. Group Rekeying for Filtering False Data in Sensor Networks:A Predistribution and Local Collaboration-Based Approach. In: Proceedings of IEEE Infocom'05. Miami,FL,2005,503-514
    [56]Liu D, Ning P, Sun K. Efficient self-healing group key distribution with revocation capability. In:Proceedings of ACM CCS. Washington DC,2003,231-140
    [57]Chadha A, Liu Y H, Das S K. Group key distribution via local collaboration, in wireless sensor networks. In:Proceeding of the 2005 Second Annual IEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON 2005). Santa Clara,CA,USA,2005,46-54
    [58]Li H, Chen K, Zheng Y F, et al. A locally group key management with revocation and self-healing capability for sensor networks. In:Proceeding of the 2nd International Conference on Systems and Networks Communications (ICSNC 2006). Papeete,French,2006,29-29
    [59]李林春,李建华,潘军.无线传感器网络中具有撤销功能的自愈组密钥管理方案.通信学报,2009,30(12):12-17
    [60]彭清泉,裴庆祺,马建峰,庞辽军.无线传感器网络中自治愈的群组密钥管理方案.电子学报,2010,38(1):123-128
    [61]Eltoweissy M, Heydari H, Morales L, et al. Combinatorial optimization of key management in group communications. Journal of Network and Systems Management,2004,12(1):33-40
    [62]Younis M, Ghumman K, Eltowelssy M. Location-aware combinatorial key management scheme for clustered sensor networks. IEEE Transaction on Parallel and Distributed Systems,2006,17(8):865-882
    [63]孔繁瑞,李春文,丁青青等.基于EBS的动态密钥管理方法共谋问题.软件学报,2009,20(9):2531-2541
    [64]王巍,赵文红,李凤华等.无线传感器网络中基于EBS的高校安全的群组管理密钥.通信学报,2009,30(9):76-82
    [65]Wallner D, Harder E, Agee R. Key Management for Multicast:Issues and Architectures. RFC2627,1999
    [66]Pierre R D, Mancini L V, Law Y W. LKHW:A directed diffusion-based secure multicast scheme for wireless sensor networks. In:Proceedings of the 2003 International Conference on Parallel Processing Workshops. Los Alamitos,CA, USA,2003,397-406
    [67]Panja B, Madria S K, Bhargava B. Energy and communication efficient group key management protocol for hierarchical sensor networks. In:Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing. Taichung,Taiwan,2006,384-393
    [68]Son J H, Lee J S, Seo S W. Energy efficient group key management scheme for wireless sensor networks. In:Proceedings of the 2nd International Conference on Communication System Software and Middleware. Bangalore,India,2007,1-9
    [69]Huang J H, Buckingham J, Han R. A level key infrastructure for secure and efficient group communication in wireless sensor networks. In:Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks. Athens,Greece,2005,249-260
    [70]李凤华,王巍,马建峰.适用于传感器网络的分级群组密钥管理.电子学报,2008,36(12):2405-2411
    [71]Li F H, Yan J Z, Ma J F. Leveled group key management with efficient revocations for wireless sensor networks. Chinese Journal of Electronics,2009, 18(3):494-499
    [72]阎军智,李凤华,马建峰.一种无状态的传感器网络密钥预分配方案.电子学报,2009,37(10):2199-2210
    [73]Jiang Y.X., Lin C, Shi M.H., et al. Self-healing group key distribution with time-limited node revocation for wireless sensor networks. Ad Hoc Networks, 2007,5(1):14-23
    [74]Shi M H, Shen X, Jiang Y X, et al. Self-healing group-wise key distribution schemes with time-limited node revocation for wireless sensor networks. IEEE Wireless Communications,2007,14(5):38-46
    [75]Arazi O, Qi H. Self-certified group key generation for ad hoc clusters in wireless sensor networks. In:Proceedings of the 14th International Conference on Computer Communications and Networks. San Diego,CA,USA,2005,359-364
    [76]David M, Matt W, Michael D. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In:Proceedings of the 1st IEEE Intenational Conference on Sensor and Ad Hoc Communications and Networks. Santa Clara,2004,71-80
    [77]Wen M, Zheng Y F, Ye W, et al. A key management protocol with robust continuity for sensor networks. Computer Standards & Interfaces,2009,31: 642-647
    [78]Hu L X, Evans D. Secure aggregation for wireless networks. In:Proceedings of 2003 Symposium on Applications and the Internet Workshops. Los Alamitos: IEEE Comput. Soc,2003,384-391
    [79]Bagaa M, Lasla N, Ouadjaout A, etal. SEDAN:Secure and efficient protocol for data aggregation in wireless sensor networks. In:Proceedings of the 32nd IEEE Conference on Local Computer Networks, LCN 2007. Los Alamitos:IEEE Computer Society,2007,1053-1060
    [80]Merkle R C. Protocols for public key cryptosystems. In:Proceedings of the 1980 Symposium on Security and Privacy. Piscataway:IEEE,1980,122-134
    [81]Przydatek B, Song, Dawnl, Perrig A. SIA:Secure information aggregation in sensor networks. In:SenSys'03:Proceedings of the First International Conference on Embedded Networked Sensor Systems. Los Angeles,2003,255-265
    [82]Haowen C, Adrian P, Dawn S. Secure hierarchical in-network aggregation in sensor networks. In:Proceedings of the 13th ACM conference on Computer and communications security (CCS 2006). New York:Association for Computing Machinery,2006,278-287
    [83]Du W, Deng J, Han Y. A Witness-Based Approach for Data Fusion Assurance in Wireless Sensor Networks. In:GLOBECOM-IEEE Global Telecommunications Conference. Piscataway:Institute of Electrical and Electronics Engineers Inc, 2003,1435-1439
    [84]Gao F, Zhu W. A dual-head cluster based secure aggregation scheme for sensor networks. In:Proceedings-2008 IFIP International Conference on Network and Parallel Computing, NPC. Piscataway:IEEE Press,2008,103-110
    [85]Bekara C, Laurent-Maknavicius M. A secure aggregation protocol for cluster-based wireless sensor networks with no requirements for trusted aggregator nodes. In:Proceedings of the 2007 International Conference on Next Generation Mobile Applications, Services and Technologies. Piscataway:IEEE Press,2007,1-10
    [86]Hai V, Mittal N, Venkatesan S. THIS:THreshold security for information aggregation in sensor networks.In:Proceedings-International Conference on Information Technology-New Generations, ITNG 2007. Las Vegas,2007,89-95
    [87]Rivest R, Adleman L, Dertouzos M. On data banks and privacy homomorphism. Foundations of Secure Computation. New York:Academic Press,1978,169-179
    [88]Domingo-Ferrer J. A provably secure additive and multiplicative privacy homomorphism. In:Information Security.5th International Conference ISC 2002. Berlin:Springer-Verlag,2002,471-483
    [89]Girao J, Westhoff D, Schneider M. CDA:concealed data aggregation for reverse multicast traffic in wireless sensor networks. In:2005 IEEE International Conference on Communications,2005. (ICC 2005). Seoul,Korea,2005,3044-3049
    [90]Castelluccia C, Mykletun E, Tsudik G. Efficient Aggregation of Encrypted Data in Wireless Sensor Networks. In:Proceedings of MobiQuitous 2005. San Diego,2005,109-117
    [91]Conti M, Zhang L, Roy S, et al. Privacy-preserving robust data aggregation in wireless sensor networks. Security and Communication Networks,2009,2(2): 195-213
    [92]Castelluccia C, Chan A, Mykletun E, et.al. Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks,2009,5(3):1-36
    [93]Feng T, Wang C, Zhang W S. Confidentiality Protection Schemes for Data Aggregation in Sensor Networks. In:Proceedings of IEEE INFOCOM. Phoneix,2008,475-483
    [94]Ozdemir S. Concealed data aggregation in heterogeneous sensor networks using privacy homomorphism. In:IEEE International Conference on Pervasive Services, ICPS. Istanbul,Turkey,2007,165-168
    [95]Mykletun E, Girao J, Westhoff, D. Public key based cryptoschemes for data concealment in wireless sensor networks. In:EEE International Conference on Communications. Piscataway:Institute of Electrical and Electronics Engineers Inc,2006,2288-2295
    [96]Huang S, Shieh S, Tygar J. Secure encrypted-data aggregation for wireless sensor networks. Wireless Networks,2010,16(4):915-927
    [97]Zhang W, Wang C, Feng T. GP2S:Generic privacy-preservation solutions for approximate aggregation of sensor data. In:Proceedings of the 6th Annual IEEE International Conference on Pervasive Computing and Communications, PerCom 2008. Hongkong,2008,179-184
    [98]Liu J J, Liu J, Reich J E,et al. Distributed group management for track initiation and maintenance in target localization applications. In:Proceedings of the Second International Workshop on Information Processing in Sensor Networks (IPSN'03). Palo Alto CA,2003,113-128
    [99]李小龙,林亚平,胡玉鹏等.基于分组的分布式节点调度覆盖算法.计算机研究与发展,2008,45(1):180-187
    [100]Perrig A, Stankovic J, Wagner D. Security in wireless sensor networks. Communications of the ACM,2004,47(6):53-57.
    [101]Carman D W, Kruus P S, et al. Constraints and approaches for distributed sensor security. Technical Report,#00-010, NAI Laboratories,2000
    [102]Harney H, Muckenhirn C, Rivers T. Group Key Management Protocol Architecture. In:Request for comments (RFC) 2094, Internet Engineering Task Force. July 1997
    [103]Blundo C, Santis A De. A Herzberg, S Kutten, U Vaccaro, M Yung. Perfectly-Secure Key Distribution for Dynamic Conferences. Lecture Notes in Computer Science,1993,740:471-486
    [104]王巍.群组密钥管理的理论与关键技术研究:[西安电子科技大学博士学位论文].西安:西安电子科技大学计算机网络与信息安全教育部重点实验室,2008,10-19
    [105]Sun K, Pai P, Peng N, et al. Secure Distributed Cluster Formation in Wireless Sensor Networks. In:Proceedings-Annual Computer Security Applications Conference. Miami Beach,FL,2006,131-140
    [106]Seema B, Coyle E. An energy efficient hierarchical clustering algorithm for wireless sensor networks. In:Proc. of IEEE INFOCOM 2003. San Francisco,2003,1713-1723
    [107]Marti S, Giuli T, Lai K et al. Mitigating Routing Misbehavior in Mobile Ad Hoc Networks. In:International Conference on Mobile Computing and Networking. Boston,2000,255-265
    [108]Wang G L, Zhang W S, Cao G H, et al. On Supporting Distributed Collaboration in Sensor networks. In:Proceedings of IEEE Military Communications Conference. Boston,2003,752-757
    [109]Chang C Y, Shih K P, Lee S C. ZBP:A Zone-based Broadcasting Protocol for Wireless Sensor Networks. In:18th International Conference on Advanced Information Networking and Applications (AINA'04). Fukuoka,2004,1:53-68
    [110]Lamport L. Password authentication with insecure communication. Communications of the ACM,1981,24(11):770-772
    [111]Heinzelman W, Chandrakasan A, Balakrishnan H. Energy efficient communication protocol for wireless microsensor networks. In:Proceedings of the 33rd Hawaii International Conference on System Sciences. Hawaii,2000, 3005-3014
    [112]Greunen J, Rabaey J. Lightweight Time Synchronization for Sensor Networks. In:Proc. of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks. San Diego,2003,89-98
    [113]王丽萍,魏炜.n元一次不定方程组的整数解.数学通报,2003,5:41-42
    [114]Werner-Allen G, Johnson J, Ruiz M. Monitoring vocanic eruptions with a wireless sensor network. In:Proc. of the European Workshop on Sensor Networks (EWSN'05). Istanbul,2005,56-68
    [115]Alan Mainwaring, Joseph Polastre, Robert Szewczyk. Wireless sensor networks for habitat monitoring. In:Proc. of the ACM International Workshop on Wireless Sensor Networks and Applications (WSNA). Atlanta,2002,88-97
    [116]Madden S, Franklin M, Hellerstein J et al. Tag:a tiny aggregation service for ad-hoc sensor networks. SIGOPS Oper. Syst.Rev,2002,36(SI):131-146
    [117]滑楠.无线传感器网络相关理论与应用研究:[西北工业大学博士论文].西安:西北工业大学电子与信息学院,2007,84-98
    [118]周四望. 无线传感器网络中的数据收集算法研究:[湖南大学博士学位论文].长沙:湖南大学计算机与通信学院,2007,89-99
    [119]谢智德.传感器网络中一种能量均衡路由算法及实现:[湖南大学硕士学位论文].长沙:湖南大学计算机与通信学院,2009,43-64
    [120]Zhang W S, Subramanian N, Wang G H. Lightweight and Compromise-Resilient Message Authentication in Sensor Networks. In:Proceedings of IEEE Infocom'08. Phoneix,2008,1418-1426

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700