无线传感器网络流式数据安全研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着微电子技术的发展和嵌入式技术研究的深入,无线传感器网络在实际应用中得到越来越多的使用,并表现出极大的应用潜力。传感器网络的安全问题为众多研究者所关注,对以数据为中心的传感器网络,保护流式数据全过程的安全是安全管理的一个关键问题。由于计算能力和资源限制,传统的安全手段难以有效应用到传感器网络中,迫切需要全新的安全措施对流式数据实施全方位的防护。
     本文针对传感器网络的诸多特点和现有研究的不足,把流式数据安全控制与信息隐藏技术有机结合,以数据的流动过程为主线,致力于解决传感器网络数据的采集、传输和应用过程中的安全问题。包括可信的数据来源、可控的数据传输和可靠的数据应用,这些问题相互渗透、紧密关联,直接影响到整个网络和数据获取的安全。本文主要工作和贡献如下:
     (1)在数据来源安全方面,由于部署后的传感器节点一般难于接近,可能面临各种难以预料的安全威胁。①为保证获取数据的来源真实,提出可信的数据源过滤机制CSFM。应用CSFM机制,网络中的节点在数据发送前先嵌入身份标记,中继节点进行一致性验证后转发;若发现嵌入的标记不一致,则认为数据来源非法并中断传输,从而尽早去除可疑的数据。CSFM机制可节约网络能耗、过滤虚假数据,避免仿冒数据对监测结果的干扰,保证可信的数据来源。②针对节点标记隐藏需求,设计基于曼彻斯特码的信息隐藏算法MSHA,通过改变数据某些位的跳变来嵌入信息,隐蔽性好且不占用传输数据包的额外空间。进一步针对处于危险环境及大规模的传感器网络,设计了脆弱MSHA算法的和大容量的MSHA算法,以应对轻微的数据改动、或较多标记码的嵌入。实验结果表明MSHA算法能较好隐藏节点的标记信息,应用CSFM机制可有效检测并验证采集数据的完整性和真实性,过滤非法数据,保证可信的数据来源。
     (2)在数据传输安全方面,应用于国防军事等重要领域的传感器网络,采集的数据由于涉及一些敏感、机密内容,而无线信道暴露的弱点使得数据可能在传输中被拦截或篡改。现有的加密安全解决方案计算复杂度高,且由于密钥数量巨大,存在管理、分配方面诸多不完善,实际应用难度大。①为保证网络获取的涉密信息能安全送达,设计了基于信息隐藏技术的安全传输策略,利用被监控信道传输机密信息。并提出大容量的流式数据隐藏算法HCHA,在设置的数据范围内扩大嵌入位,以牺牲数据精度换取涉密信息的嵌入,算法在嵌入容量和隐蔽性中得到折衷。仿真实验证明HCHA算法具有很好的嵌入容量,同时对敏感信息的隐藏传输节约网络能耗。②为避免入侵者对网络造成更大的危害,研究基于移动传感器的节点检测及恶意对象隔离问题。提出最小危害覆盖遍历问题MDCT,并设计用作移动传感器调度的加权层次遍历算法WHIA。移动传感器在不知道全网节点位置信息情况下,逐层覆盖遍历检测网络中的节点,对发现的恶意节点进行隔离。仿真实验结果表明,WHIA算法用较低的开销达到近似最优的效果,有效控制网络中数据的安全传输。
     (3)在数据应用安全方面,由于加密处理计算量巨大,且数据解密后难以控制,为避免流式数据被滥用、未授权的传播及非法拷贝,研究用作版权保护、泄密追踪的流式水印算法。①为增强流式水印的隐蔽性,提出基于虚拟分组的流式水印算法VGWA。通过对流式数据构造虚拟剩余类组,分组进行水印的嵌入;且水印不是直接嵌入到数据中,而是依照数据的次LSB位值作双重筛选,对各组选出的数据赋相同随机数。提取时先找回分组中的嵌入数据,统计数字频度并依阈值判断得到嵌入信息。实验结果表明VGWA算法嵌入的水印标记均匀、分散,隐蔽性好,且具有一定的鲁棒性能。②针对感知结果精度要求高的传感器网络应用,提出无损的流式水印算法LSWA,水印嵌入过程不改变数据的值。嵌入时先从数据包中选取参照对,通过调整数据顺序以改变对状态而嵌入水印。并设计了在线提取和离线检测两种模式,分别用于实时的数据真伪验证及对盗版数据的版权认证。实验中使用上述两种模式,均能较好对数据实施认证。③针对遭遇传输丢失及恶意删除的数据,提出基于喷泉编码的鲁棒流式水印FCSW。利用喷泉编码抗删除的特性,对待嵌水印进行编码后嵌入,以增强水印的鲁棒性;并设计了改进的Raptor编码MRC,使编码的抗删除性能更为稳定。即使发生数据丢失,只要能获取一定数量的编码,仍能较好提取隐藏标记,从而有效保护数据版权。仿真实验表明,MRC编码对不同量的编码数据具有稳定的抗删除性能,FCSW算法对于数据丢失、删除均有较好的鲁棒性。
     综上所述,本文针对无线传感器网络中数据采集、传输及应用过程中存在的安全问题,利用信息隐藏技术隐蔽、低耗的特性,以不同的应用场景和需求为主线提出了合理、有效的解决方案。非常适合流式数据的需求和无线传感器网络的特点,能有效防止对数据的各类攻击,给传感器数据安全保护提供了新思路,对推进流式数据安全研究及传感器网络实用化具有较好的理论意义和应用价值。
Wireless sensor networks (WSNs) have great potential in embedded technologies and microelectronics. The security of WSNs has become the major concern of many researchers. It is a key issue for protecting the whole process of streaming data flowing, especially in data-centric WSNs. The traditional strategies are difficultly applied into WSNs because of the limitation of computation and resource. Some new security mechanisms are urgently required for comprehensive protecting to the streaming data.
     Aiming at the features of WSNs and the lack of existing technologies, combining the security control to streaming data and IH technology, taking the data flowing as the main line, we are trying to solve the security problem in the whole course of data acquiring, transmitting and application in WSNs. The trusted data source, controlled data transmission and reliable data application, are interpenetrating and closed connection, which are directly affecting the network security and the obtained data. The main works are as follows.
     (1) For the data source security, it is possible to face different security threat that is difficult to forecast.①For ensuring the authenticity of data sources, we propose a Creditable Source Filtering Mechanism (CSFM). The sensor embeds the identity into data before sending, and the immediate node validates the consistency of mark. It will transmit the data to the next when it passed the validation, otherwise to terminate the communication for filtering the suspicious data. We can obtain the goal of saving consumption and filtering the fake data by using CSFM, which is avoid of disturbing the sensing results and ensures the authentic data sources.②In order to hide the mark into data, we propose a Manchester-code-based Streaming Hiding Algorithm (MSHA). We embed the mark by changing the switching state of some bits of data. The hidden mark has good invisibility and does not occupy the extra space in packets. Furthermore, we develop the fragile MSHA and high capacity MSHA in cope with slight data changed and long mark embedded, which is for danger application and big size network respectively. The simulation result show that MSHA can hide the identity of node well invisible, CSFM ensures the credible data source by validating the authentic and the integrity of data and filtering the invalid data.
     (2) For the data transmission security, the data have the risks of being intercepted and tampered in the wireless communication, especially involving with some sensitive or secret content in national defense and military applications. Traditional cryptography solutions are difficult to practice for much faultiness such as high computation cost and huge key management.①To ensure that the obtained secret-associated information can be transported to Sink safely, we design a secure data transmission strategy based on IH to utilize the monitored channel for secret transmitting. Additionally, we propose a High Capacity Hiding Algorithm (HCHA) for enormous data embedding. HCHA enlarges the embedding position within the accepted range of data, which sacrifices data precision for more information hidden. The simulation results demonstrate that HCHA has the tradeoff between the capacity and the invisibility. It has good capacity while reduce the energy consumption for sensitive data transmitting covertly.②To avoid more damage into WSNs, we study the problem of adversaries detecting and isolating based on the mobile sensor. Firstly, we propose the Minimal Damage Coverage Traversing (MDCT) problem. Then, Weighted and Hierarchical Isolating Adversaries (WHIA) algorithm is designed and implemented. The mobile sensor makes decision by weighing both the significance and the priority of nodes level by level while only use local position message. It will cut them for communication from the trusted nodes when finding malicious nodes. The simulation results show that WHIA can isolate malicious node, alleviate the damages of network, and hence increase the robustness of WSNs against adversaries.
     (3) For the data application security, there is a problem that cryptography is high computation cost and the decrypted data are difficulty to control. We study the streaming watermarking algorithm for copyright protection and traitor tracing aiming at the threat of streaming data misuse, unauthorized spread and illegal copy.①In order to increasing the invisibility of watermarking, we propose a Virtual Grouping-based Watermarking Algorithm (VGWA). VGWA first constructs the virtual residual group by constructing a complete residual system. Then it embeds one bit in each group by setting a random number to a specific position according to the second-LSB of data instead of embedding directly. The mark is retrieved in groups by comparing with the threshold, which is set according to the distribution probabilities of data, with the maximum occurrence frequency of the data in the corresponding position in extraction. The simulation results show that the algorithm has a well invisibility and a good robustness while it embeds the mark evenly.②For the requirement of some high data precision applications, we propose a Lossless Streaming Watermarking Algorithm (LSWA). The mark is embedded into streaming data without modifying the value. Through adjusting the sequence of data in every packet and keeping the value of the data unchanged, we embed the watermark into the streaming data. Then we design online extraction for authenticity validating and off-line detection for copyright proofing to the segment of data. The experiment results demonstrate that LSWA has good efficiency.③To solve the problem of the missed data when transmitting and the malicious deleted the data, we further propose a Fountain Code-based Streaming Watermarking (FCSW). Utilizing the anti-erasure feature of Fountain Code, we encode the mark before embedded for increasing robustness. Then we design the modified Raptor code (MRC) to steady the performance of anti-erasure. We also extract the hiding mark even that there are data losed when we obtain a certain number of codes. The simulation results show that MRC code has equable anti-erasure performance and FCSW is robust to data losing and deleting.
     In summary, we present solutions to several key problems of data security in data acquiring, transmitting and application. Aiming at different application scenario, we propose a reasonable and effective solution, which has theoretical and practical value for advancing the theory and practicability of reliable data transmission in wireless sensor networks.
引文
[1]I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, A Survey on Sensor Networks, IEEE Communications Magazine,2002,40:102-114.
    [2]V. D. F. Terry.10 Emerging Technologies That Will Change the World, Technology Review,2003.
    [3]B. W. Online, Tech wave 2:The Sensor Revolution,2008-12-10.
    [4]S. Capkun and J. P. Hubaux. Secure Positioning of Wireless Devices with Application to Sensor Networks, In:INFOCOM,2005,1917-1928.
    [5]H. Chan and A. Perrig, Practical Algorithm for Data Security (PADS) in Wireless Sensor Networks, In:the 6th ACM International Workshop on Data Engineering for Wireless and Mobile Access, USA,2007,9-16.
    [6]E. O. Blaβ and M. Zitterbart. An Efficient Key Establishment Scheme for Secure Aggregating Sensor Networks, In:ASIACCS, USA,2006,303-310.
    [7]S. Roy, S. Setia, and S. Jajodia, Attack Resilient Hierarchical Data Aggregation in Sensor Networks, In:SASN,2006.
    [8]李建中,李金宝,石胜飞.无线传感器网络及其数据管理的概念、问题与进展,软件学报,2003,14:1717-1727.
    [9]S. H. L. Liang, V. Tao, and A. Croitoru. The Design and Prototype of a Distributed Geospatial Infrastructure for Smart Sensor Webs, in the 6th AGILE Conference on Geographic Information Science Lyon, France,2003.
    [10]P. Bonnet, J. Gehrke, and P. Seshadri. Querying the Physical World, IEEE Personal Communications,2000,7,10-15.
    [11]I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, Wireless sensor Networks:A Survey, Computer Networks,2002,38,393-422.
    [12]C. E. Perkins. Ad Hoc Networking, Addison-Wesley,2001.
    [13]J. Polastre, R. Szewczyk, and D. Culler. Telos:Enabling Ultra-Low Power Wireless Research, In:IPSN,2006.
    [14]DARPA. Self-Organizing Sensor Networks, http://www.eng.auburn.edu/users/ lim/sensit.html,2008-8-2.
    [15]N. C. E and D. M. Conlon. IUSS Dual Use:Monitoring whales and earthquakes using SOSUS, Marine Technology Society Journal,1994,27,13-21.
    [16]BerkeleyWEBS. Wireless Embedded Systems, http://local.cs.berkeley.edu/webs, 2009-3-1.
    [17]CENS. TEOS, http://research.cens.ucla.edu/areas/2007/Terrestrial,2009-3-1.
    [18]USC. Robotic Embedded Systems Lab, http://robotics.usc.edu/resl,2009-3-1.
    [19]USC/ISI. SCADDS:ScalableCoordination A rchitectures for Deeply Distributed Systems, http://www.isi.edu/scadds,2009-3-1.
    [20]H. S. N. Lab. CodeBlue:Wireless Sensors for Medical Care, http://fiji.eecs. harvard.edu/CodeBlue,2009-3-1.
    [21]ExScal, ExScal:Extreme Scale Wireless Sensor Networking, http://www.cast.cse. ohio-state.edu/exscal,2009-3-1.
    [22]BWN, BWN LAB, http://www.ece.gatech.edu/research/labs/bwn/index.html, 2009-3-1.
    [23]WINGS, WINGS LAB, http://www.wings.cs.sunysb.edu/,2009-3-1.
    [24]INDEX, INDEX Group, http://lion.cs.uiuc.edu/index.html,2009-3-1.
    [25]MANTIS. MANTIS Project, http://mantis.cs.colorado.edu/index.php/tiki-index. php,2009-3-1.
    [26]CERIAS, Embedded Sensors Project, http://projects.cerias.purdue.edu/esp, 2009-3-1.
    [27]Yale, ENALAB. http://www.eng.yale.edu/enalab/.2009-3-1.
    [28]MIT. Networks and Mobile Systems, http://nms.csail.mit.edu,2009-3-1.
    [29]MIT. μAMPS, http://www-mtl.mit.edu/researchgroups/icsystems/uamps,2009-3-1.
    [30]Standford. WSNL, http://wsnl.stanford.edu/,2009-3-1.
    [31]IBM. Energy management & sensor systems, http://www.zurich.ibm.com/sys/ communication/sensors.html,2009-3-1.
    [32]Intel. Sensor Networks Research, http://techresearch.intel.com/articles/ Exploratory/1501.htm,2009-3-1.
    [33]Microsoft. Networked Embedded Computing, http://research.microsoft.com/ en-us/groups/nec,2009-3-1.
    [34]ICT. Easinet, http://www.easinet.cn/research/researchs.htm,2009-3-1.
    [35]项目介绍http://wsn.973program.org/ProjectInfo.aspx,2009-6-10.
    [36]Crossbow. Crossbow's Products Overview, http://www.xbow.com/Products/ wproductsoverview.aspx,2009-3-1.
    [37]PicoRadio. Wireless Sensor Network research at the Berkeley Wireless Research Center, http://bwrc.eecs.berkeley.edu/Research/Pico_Radio/Default.htm,2009-3-1.
    [38]UCLA. Medusa MK-2 Programming Resource Page, http://nesl.ee.ucla.edu/ projects/ahlos/mk2/,2009-3-1.
    [39]Intel. Intel Motes, http://techresearch.intel.com/articles/Exploratory/1503.htm, 2009-3-1.
    [40]B. Brian, B. Shivnath, D. Mayur, et al. Chain:Operator Scheduling for Memory Minimization in Data Stream Systems, In:International Conference on Management of Data, San Diego,CA,2003,253-264.
    [41]G. J. COUGAR design and implementation, http://cougar.cs.cornell.edu,2009-3-10.
    [42]TelegraphCQ. Adaptive Dataflow for Querying Streams, the Deep Web, and Beyond, http://telegraph.cs.berkeley.edu,2009-4-6.
    [43]D. Carney, U. Cetintemel, M. Cherniack,et al. Monitoring Streams-A New Class of Data Management Alications, In:the 28th VLDB Conference, Hong Kong, China,2002,215-226.
    [44]BWRC. The Berkeley Wireless Research Center, http://bwrc.eecs.berkeley.edu, 2009-3-1.
    [45]JPL. Sensor Webs, http://sensorwebs.jpl.nasa.gov/,2009-3-10.
    [46]D. Culler. Great Duck Island, http://ucberkeley.citris-uc.org/research/projects/ great_duck_island,2008-6-20.
    [47]CENS. http://research.cens.ucla.edu,2008-6-20.
    [48]EPFL. SensorScope, http://sensorscope.epfl.ch/index.php/Main_Page,2008-6-10.
    [49]N. Noury, T. Herve, and V. Rialle. Monitoring Behavior in Home Using a Smart Fall Sensor and Position Sensors, In:EMBS Special Topic Conf. on Microtechnologies in Medicine and Biology, France,2000.
    [50]K. Smrcka. http://www.engineeringnews.co.za/article/intelligent-2009-03-13, 2009-3-13.
    [51]M. Li and Y. Liu. Underground Coal Mine Monitoring with Wireless Sensor Networks, ACM Transactions on Sensor Networks (TOSN),2009,5.
    [52]Intel. http://www.intel.com/technology/manufacturing/index.htm?iid=tech_home +body_manufacturing,2009-4-15.
    [53]SSIM. http://www.ssim.eng.wayne.edu,2009-4-15.
    [54]P. Buonadonna, J. Hill, and D. Culler. Active Message Communication for Tiny Networked Sensors,2001.
    [55]L. Munro and M. Paterson. Selection and sorting with limited storage, Theoretical Computer Science,1980,12,315-323.
    [56]B. Boyer and J. Moore. A Fast Majority Vote Algorithm, Institute for Computer Science, University of Texas,1982.
    [57]D. S. Parker, R. R. Muntz, and H. L. Chau. The Tangram Stream Query Processing System, In:the Fifth International Conference on Data Engineering, USA,1989,556-563.
    [58]M. Sullivan. Tribeca:A Stream Database Manager for Network Traffic Analysis, In:the 22th International Conference on Very Large Databases(VLDB), USA, 1996,594.
    [59]赵加奎,陈立军,杨冬青等.SQLDBA-基于数据流系统Argus的数据库系统性能实时监控工具,北京:第二十一届中国数据库学术会议,2004,78-84.
    [60]李建中,张冬冬.滑动窗口规模的动态调整算法,软件学报,2004,15(12):1800-1014.
    [61]王伟平,李建中,张冬冬等.基于滑动窗口的数据流连续J-A查询的处理方法,软件学报,2006,17(4):740-749.
    [62]R. Venugopalan, P. Peddabachagari, A. Dean, F. Mueller, and M.Sichitiu, Analyzing and Modeling Encryption Overhead for Sensor Network Nodes, In: Wireless Sensor Networks and Alications, USA,2003,151-159.
    [63]Y. W. Law, S. Dulman, S. Etalle, et al. Assessing Security-Critical Energy-Efficient Sensor Networks, In:Int. Conf. on Information Security, Security and Privacy in the Age of Uncertainty (SEC), Greece,2003.
    [64]Y. W. Law, S. O. Dulman, S. Etalle, et al. Assessing Security-Critical Energy-Efficient Sensor Networks, Department of Computer Science, University of Twente,2002.
    [65]L. F, X. Z. Cheng, L. R. Ma, and K. Xing. SBK:A Self-configuring Framework for Bootstraing Keys in Sensor Networks, IEEE Transactions on Mobile Computing,2008,7,858-868.
    [66]Y. W. Law, J. Doumen, and P. Hartel. Benchmarking Block Ciphers for Wireless Sensor Networks, In:IEEE MASS, USA,2004,447-456.
    [67]A. Perrig, R. Szewczyk, J. D. Tygar, et al. SPINS:Security Protocols for Sensor Networks, In:MobiCom,2001,189-199.
    [68]R. D. Pietro, L. V. Mancini, and A. Mei. Energy Efficient Node-To-Node Authentication and Communication Confidentiality in Wireless Sensor Networks, Wireless Networks,2006,12,709-721.
    [69]B. Deb, S. Bhatnagar, and B. Nath. Information Assurance in Sensor Networks, In: Proceedings of the 2nd ACM international conference on Wireless sensor networks and alications, USA,2003,160-168.
    [70]D. Huang, M. Mehta, A. Liefvoort, et al. Modeling Pairwise Key Establishment for Random Key Predistribution in Large-Scale Sensor Networks, IEEE Transactions on Networking,2007,15,1204-1215.
    [71]J. E. Kleider, S. Gifford, S. Chuprun, and B. Fette. Radio Frequency Watermarking for OFDM Wireless Networks, In:International Conference on Acoustics, Speech, and Signal Processing (ICASSP),2004,397-400.
    [72]H. Guo, Y. Li, and S. Jajodia. Chaining Watermarks for Detecting Malicious Modifications to Streaming Data, Information Sciences,2007,177,281-298.
    [73]J. Feng and M. Potkonjak. Real-Time Watermarking Techniques for Sensor Networks, in Security and Watermarking of Multimedia Contents,2003,391-402.
    [74]J. R. Smith, B. Jiang, S. Roy, et al. ID Modulation:Embedding Sensor Data in an RFID Timeseries, In:Information Hiding,2005,234-246.
    [75]W. Zhang, Y. Liu, S. K. Das, et al. Aggregation Suortive Authentication in Wireless Sensor Networks:a Watermark Based Aroach, Pervasive and Mobile Computing,2008,4,658-680.
    [76]A. J. Menezes, P. C. v. Oorschot, and S. A. Vanstone. Handbook of Alied Cryptography, CRC Press,2001.
    [77]R. J. Anderson and F. A. P. Petitcolas. On the Limits of Steganography, IEEE Journal of Selected Areas in Communications,1998,16,474-481.
    [78]F. A. P. Petitcolas, R. J. Anderson, and M. G. Kuhn. Information Hiding-A Survey, In:Proceedings of the IEEE Special Issue on Protection of Multimedia Content,1999,87,1062-1078.
    [79]P. Moulin and J. A. O'Sullivan. Information-Theoretic Analysis of information hiding, IEEE Transaction on Information Theory,2003,49,563-593.
    [80]F. A. P. Petitcolas, R. J. Anderson, and M. G. Kuhn, Information Hiding-A Survey, In:Proceedings of the IEEE Special Issue on Protection of Multimedia Content,1999,87,1062-1078.
    [81]I. Djurovica, S. Stankovica, and I. Pitasb. Digital Watermarking in the Fractional Fourier Transformation Domain, Journal of Network and Computer Alications, 2001,24,167-173.
    [82]I. J. Cox, J. Kilian, T. Leighton, and T. Shamoon. Secure spread spectrum watermarking for multimedia, IEEE Transactions on Image Processing,1997,6, 1673-1687.
    [83]J. T. Brassil, S. H. Low, N. F. Maxemchuk, et al. Electronic Marking and Identification Techniques to Discourage Document Copying, IEEE Journal on Selected Areas in Communications,1995,13,1495-1504.
    [84]Snow. www.darkside.com.au/snow/index.html,2008-10-20.
    [85]Steganos. www.steganos.com,2008-10-20.
    [86]R. Villan, S. Voloshynovskiy, F. Deguillaume, et al. A Theoretical Framework for Data-Hiding in Digital and Printed Text Documents, In:Communications and Multimedia Security, Berlin, Springer,2005,280-281.
    [87]N. F. Maxemchuk and S. H. Low. Performance Comparison of Two Text Marking Methods, IEEE Journal Selected Areas of Communications,1998,16,561-572.
    [88]A. M. Alattar and O. M. Alattar. Watermarking Electronic Text Documents Containing Justified Paragraphs and Irregular Line Spacing, In:SPIE, San Jose, CA,2004,685-695.
    [89]Y.-W. Kim, K.-A. Moon, and I.-S. Oh. A Text Watermarking Algorithm based on Word Classification and Inter-word Space Statistics, In:the 7th Int Conf on Document Analysis and Recognition,2003,775-779.
    [90]M. J. Atallah, V. Raskin, M. Crogan, et al. Natural Language Watermarking: Design, Analysis, and a Proof-of-Concept Implementation, in Information Hiding, Springer Berlin,2001,2137,193-208.
    [91]K. Bennett. Linguistic Steganography:Survey, Analysis, and Robustness Concerns for Hiding Information in Text, Purdue University,2004.
    [92]C. Grothoff, K. Grothoff, L. Alkhutova, et al. Translation-Based Steganography, In:Proc of Information Hiding Workshop (IH 2005), Barcelona,2005,213-233.
    [93]L.Davidson and N. Myhrvold. Method and System for Generating and Auditing a Signature for a Computer Program, In:United States Patent, Microsoft, Ed. US, 5559884,1996.
    [94]S. A. Moskowitz and M. Cooperman. Method for stegacipher protection of computer code. D. Company, Ed. US,5745569,1996.
    [95]G. Qu and M. Potkonjak. Hiding Signatures in Graph Coloring Solutions, In: Proceedings of the Third International Workshop on Information Hiding, London, 1999,348-367.
    [96]R. Venkatesan, V. Vazirani, and S. Sinha. A Graph Theoretic Aroach to Software Watermarking, In:Proc. of the 4th International Workshop on Information Hiding, London,2001,157-168.
    [97]R. Muth, S. Debray, S. Watterson, et al. ALTO:A link-time optimizer for the Compaq Alpha, Software--Practice and Experience,2001,31,67-101.
    [98]C. M. Linn and S. K. Debray. Obfuscation of Executable Code to Improve Resistance to Static Disassembly, In:Proceedings of the 10th ACM Conference on Computer and Communications Security,2003,290-299.
    [99]Newest Easter Eggs, http://www.eeggs.com/,2009-3-1.
    [100]C. Collberg and C. Thomborson. Software Watermarking:Models and Dynamic Embeddings, In:Proceeding of 26th Annual SIGPLAN-SIGACT Symposium on Principles of Programming Languages, USA,1999,311-324.
    [101]R. Agerawal, P. J.Haas, and J. Kiernan. Watermarking Relational Data: Framework, Algorithms and Analysis, In:VLDB,2003,157-169.
    [102]R. Sion, M. Atallah, and S. Prabhakar. Rights Protection for Relational Data, IEEE Transactions on Knowledge And Data Engineering,2004,16,1509-1525.
    [103]R. Sion, M. Atallah, and S. Prabhakar. Rights Protection for Categorical Data, IEEE Transactions on Knowledge and Data Engineering,2005,17,1-15.
    [104]Y. Li, H. Guo, and S. Jajodia. Tamper Detection and Localization for Categorical Data Using Fragile Watermarks, In:Workshop on Digital Rights Management, ACM,2004.
    [105]S. Inoue, K. Makino, I. Murase, et al. A Proposal on Information Hiding Methods Using XML, In:first Workshop on NLP and XML,2001.
    [106]N. G. Wilfred and H. L. Lau. Effective Aroaches for Watermarking XML Data, In:Proceeding of 10th International Conference on Database Systems for Advanced Alications Lecture Notes in Computer Science, Beijing,2005,68-80.
    [107]R. Sion, M. Atallah, and S. Prabhakar. Resilient Information Hiding for Abstract Semi-Structures, In:Proceedings of the Second Workshop on Digital Watermarking, Seoul,2004,141-153.
    [108]D. Gross-Amblard. Query-preserving Watermarking of Relational Databases and XML Documents, In:22th ACM SIGMOD, California, USA,2003,191-201.
    [109]R. Sion, M. Atallah, and S. Prabhakar. Rights Protection for Discrete Numeric Streams, IEEE Transactions on Knowledge and Data Engineering,2006,1-16.
    [110]T. Wu, L. Dai, Y. Xue, et al. Digital Rights Management for Video Sensor Network, In:Proceedings of the Eighth IEEE International Symposium on Multimedia (ISM),2006.
    [111]H. Ling, Z. Lu, and F. Zou. New real-time watermarking algorithm for compressed video in VLC domain, In:International Conference on Image Processing(ICIP), Singapore,2004,2171-2174.
    [112]P. Ganesan, R. Venugopalan, P. Peddabachagari, et al. Analyzing and Modeling Encryption Overhead for Sensor Network Nodes, In:the 2nd ACM International Conference on Wireless Sensor Networks and Alications, Washington, September 2003,151-159.
    [113]Y. W. Law, J. Doumen, and P. Hartel. Survey and Benchmark of Block Ciphers for Wireless Sensor Networks, ACM Transaction on Sensor Network, 2006,2,65-93.
    [114]W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A Key Pre-Distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks, In:IEEE INFOCOM, Hong Kong,2004.
    [115]A. Wacker, M. Knoll, T. Heiber, et al. A New Aroach for Establishing Pairwise Keys for Securing Wireless Sensor Networks, In:ACM SenSys,2005.
    [116]N. Sastry and D. Wagner, Security Considerations for IEEE 802.15.4 Networks, In:the 3rd ACM workshop on Wireless security, Philadelphia, USA, 2004,32-42.
    [117]柳春雷,谢冬青,秦大力.基于Hash链的流式数据签名与验证研究,计算机应用研究,2005,4,69-71.
    [118]D. Liu and P. Ning. Multi-level μTESLA:Broadcast Authentication for Distributed Sensor Networks, ACM Transactions on Embedded Computing Systems, November 2004.
    [119]M. K.Reiter and S. G.Stubblebine. Resilient Authentication Using Path Independenc, IEEE Transactions on Computers,1998,47,1351-1362.
    [120]H. Vogt. Integrity Preservation for Commmfication in Sensor Networks, Institute for Pervasire Computing, ETH Zurich,2004.
    [121]W.-H. Chen and Y.-J. Chen. A Bootstraing Scheme for Inter-Sensor Authentication within Sensor Networks, IEEE Transactions on Communications Letters,2005,9,945-947.
    [122]B. Przydatek, D. Song, and A. Perrig, SIA:Secure Information Aggregation in Sensor Networks, In:the First ACM Conference on Embedded Networked Sensor Systems (Sensys), November 2003.
    [123]A. Mahimkar and T. S. Raaport. SecureDAV:A Secure Data Aggregation and Verification Protocol for Sensor Networks, In:GLOBECOM,2004,2175-2179.
    [124]L. Hu and D. Evans. Secure Aggregation for Wireless Networks, In:the 2003 Symposium on Alications and the Internet Workshops (SAINT'03),2003,384.
    [125]L. X. Hu and D. Evans. Secure Aggregation for Wireless Networks, In:Proc. of 2003 Symposium on Alications and the Internet Workshops, Orlando,2003, 384-391.
    [126]J. Girao, D. Westhoff, and M. Schneider. CDA:Concealed Data Aggregation for Reverse Multicast traffic in Wireless Sensor Networks, In:Proc. of IEEE International Conference on Communications, Washington,2005,3044-3049.
    [127]C. Castelluccia, E. Mykletun, and G. Tsudik. Effcient Aggregation of Encrypted Data in Wireless Sensor Networks, In:Proc. of Second Conference on Mobile and Ubiquitous Systems, Washington,2005,109-117.
    [128]C. Castelluccia. Securing Very Dynamic Groups and Data Aggregation in Wireless Sensor Networks, In:Proc. of IEEE International Conference on Mobile Ad hoc and Sensor Systems, Pisa,2007,1-9.
    [129]R. D. Pietro, P. Michiardi, and R. Molva. Confidentiality and Integrity for Data Aggregation in WSN Using Peer Monitoring, Security and Communication Networks,2007,2,181-194.
    [130]E. Mlaih and S. A. Aly. Secure Hop-by-Hop Aggregation of End-to-End Concealed Data in Wireless Sensor Networks, In:Proc. of Conference on Computer Communications, Phoenix,2008,1-6.
    [131]E. Mykletun, J. Girao, and D. Westhoff. Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks, In:Proc of IEEE International Conference on Communications, Istanbul,2006,2288-2295.
    [132]B. Deb, S. Bhatnagar, and B. Nath. ReInForm:Reliable Information Forwarding using Multiple Paths in Sensor Networks, In:IEEE Conference on Local Computer Networks (LCN),2003.
    [133]S. Banerjee and A. Misra. Minimum Energy Paths for Reliable Communication in Multi-Hop Wireless Networks, In:ACM MOBIHOC Switzerland,2002.
    [134]E. Felemban, C.-G. Lee, E. Ekici, et al. Probabilistic QoS Guarantee in Reliability and Timeliness Domains in Wireless Sensor Networks, In:INFOCOM, 2005,2646-2657.
    [135]J. Deng, R. Han, and S. Mishra. INSENS:Intrusion-Tolerant Routing in Wireless Sensor Networks, In:the 23rd IEEE International Conference on Distributed Computing Systems (ICDCS),2003.
    [136]J. Yin and S. Madria. SecRout:A Secure Routing Protocol for Sensor. Networks, In:the 20th International Conference on Advanced Information Networking and Alications (AINA),2006,393-398.
    [137]S. C. Tyler. The Design and Development of a Radio Frequency (RF) Watermarking Signature, Air Force Research Lab,2005.
    [138]C. Lin, J.-S. Pan, and K.-C. Huang. An Information Hiding Scheme for the MDC-OFDM Wireless Networks, In:International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Harbin, China,2008, 1013-1016.
    [139]H. Juma, I. Kamel, and L. Kaya. Watermarking Sensor Data for Protecting the Integrity, In:International Conference on Innovations in Information Technology, A1 Ain,2008,598-602.
    [140]I. Kamel and H. Juma. Simplified Watermarking Scheme for Sensor Networks, International Journal of Internet Protocol Technology,2010,5,101-111.
    [141]H. Wang, D. Peng, W. Wang, et al. Energy-Aware Adaptive Watermarking for Real-Time Image Delivery in Wireless Sensor Networks, In:ICC, Beijing, China, 2008,1479-1483.
    [142]J. H. Chang and L. Tassiulas. Energy Conserving Routing in Wireless Ad-hoc Networks, In:IEEE INFOCOM, Tel Aviv, Israel, March 2000,22-31.
    [143]C. Karlof, N. Sastry, and D. Wagner. TinySec:a Link Layer Security Architecture for Wireless Sensor Networks, In:ACM SenSys,2004.
    [144]M. Luk, G. Mezzour, A. Perrig, et al. MiniSec:A Secure Sensor Network Communication Architecture, In:IPSN,2007.
    [145]A. Perrig, R. Szewczyk, J. D. Tygar, et al. SPINS:security protocols for sensor netowrks, In:MobiCom,2001,189-199.
    [146]A. D.Wood and J. A.Stankovic. AMSecure-Secure Link-Layer Communication in TinyOS for IEEE 802.15.4-based Wireless Sensor Networks, In:SenSys, Boulder, Colorado, USA,2006.
    [147]B. K. Szymanski. SENSE:Sensor Network Simulator and Emulator, http://www.cs.rpi.edu/-cheng3/sense,2006-11-20.
    [148]W. Heinzelman, A. P. Chandrakasan, and B. Hari. An Alication-Specific Protocol Architecture for Wireless Microsensor Networks, IEEE Transactions on Wireless Communications, October 2002,1.
    [149]A Wang, W. Heinzelman, and A. Chandrakasan. Energy-Scalable Protocols for Battery-Operated Microsensor Networks, In:IEEE Workshop on Signal Processing Systems,1999,483-492.
    [150]E. Shih, H. Cho, N. Ickes, et al. Physical Layer Driven Protocol and Algorithm Design for Energy-efficient Wireless Sensor Networks, In:ACM MOBICOM, 2001,272-287.
    [151]G. J. Pottie and W. J. Kaiser. Embedding the Internet:Wireless Integrated Network Sensors, In:Communications of the ACM,2000,43 (5):51-58.
    [152]A. Seshadri, A. Perrig, L. v. Doorn, et al. SWATT:SoftWare-based ATTestation for Embedded Devices, In:IEEE Symposium on Security and Privacy, May 2004,272-282.
    [153]M. Shaneck, K. Mahadevan, V. Kher, et al. Remote Software-based Attestation for Wireless Sensors, In:ESAS,2005,27-41.
    [154]A. D. Wood and J. A. Stankovic. Denial of Service in Sensor Networks, IEEE Computer Magazine,2002,35,54-62.
    [155]K. Elmeleegy, A. L. Cox, and T. S. E. Ng. EtherFuse:An Ethernet Watchdog, In:SIGCOMM,2007.
    [156]S. Tanachaiwiwatt, P. Dave, R. Bhindwale, et al. Location-centric Isolation of Misbehavior and Trust Routing in Energy-constrained, In:IEEE International Conference on Performance, Computing, and Communications,2004,463-469.
    [157]G. Sukhatme, Robomote. http://www-robotics.usc.edu/~robomote,2008-1-10.
    [158]Z. Butler and D. Rus. Event-based Motion Control for Mobile Sensor Networks, IEEE Pervasive Computing,2003,2,34-42.
    [159]N. Bisnik, A. Abouzeid, and V. Isler. Stochastic Event Capture Using Mobile Sensors Subject to a Quality Metric, In:Proceedings of the 12th Annual International Conference on Mobile Computing and Networking,2006,98-109.
    [160]M. Lemmon, Q. Ling, and Y. Sun. Overload Management in Sensor-Actuator Networks Used for Spatially-Distributed Control Systems, In:Proceedings of ACM Conference on Embedded Networked Sensor Systems (SenSys), Los Angeles, California, USA,2003,162-170
    [161]A. Manjeshwar and D. P. Agrawal. TEEN:A protocol for Enhanced Efficiency in Wireless Sensor Networks, In:15th International Parallel and Distributed Processing Symposium,2001,2009-2015.
    [162]Y. Cai, W. Lou, M. Li, et al. Target-Oriented Scheduling in Directional Sensor Networks, In:Proceedings of IEEE INFOCOM, Alaska, USA, May,2007, 1550-1558.
    [163]M. R. Garey and D. S. Johnson. Computers and Intractability:A Guide to the Theory of NP-Completeness, Freeman, New York,1979.
    [164]D. P. Williamson. Aroximation Algorithms. IBM Research Division, Yorktown, Heights, New York,1998.
    [165]E. L. Lawler, J. K. Lenstra, A. H. G. R. Kan, et al. The Traveling Salesman Problem:A Guided Tour of Combinatorial Optimization:New York:Wiley, 1985.
    [166]L. Rizzo. Effective erasure codes for reliable computer communication protocols, Computer Communication Review,1997,27,24-36.
    [167]L. Rizzo. On the feasibility of software FEC, University of Pisa,1997.
    [168]J. Blomer, M. Kalfane, R. Karp, et al. An XOR-Based Erasure-Resilient Coding Scheme, International Computer Science Institute, Berkeley,1995.
    [169]W. Byers, M. Luby, and M. Mitzenmacher. A Digital Fountain Aroach to Reliable Distribution of Bulk Data, In:Proceedings of the ACM SIGCOMM, Vancouver, Canada,1998,56-67.
    [170]M. Luby. LT Codes, In:Proceedings of the 43rd Symposium on Foundations of Computer Science, Vancouver, Canad,2002,271-280.
    [171]A. Shokrollahi. Raptor Codes, IEEE Transaction Information Theory,2006,52, 2551-2567.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700