无线传感器网络中密钥管理方案研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Networks, WSNs)由于能够广泛地应用于民用和军事领域而备受关注。WSNs由大量携带能量、计算能力、存储能力及通信能力受限的传感器节点组成。通常情况下,WSNs被部署在户外甚至敌对的环境中,部署区域的物理安全无法保证,使得WSNs较易受到各种攻击。如传感器节点俘获攻击、巫婆攻击、虚假数据包注入攻击、复制攻击、窃听等。因此,形成一种具有机密性、可认证性和数据完整性的安全机制是至关重要的。
     在WSNs安全机制中,密钥管理问题便是其中的核心问题。近年来,国内外学者提出了多种WSNs的密钥管理方案。本文以节省存储开销、计算开销、通信开销、提高网络的局部连通率、提高网络抵抗伪造移动节点攻击和控制被俘获的移动节点攻击的能力及实现对网络进行持续安全管理为动机去探索新的WSNs密钥管理方案,使得研究成果更具实用价值。
     本文具体研究成果和结论如下:
     1)提出了一个安全且高效的路径密钥建立方案。
     当两邻居传感器节点不存在共同的密钥时,必须通过建立路径密钥的方式为它们建立共享密钥,而且利用路径密钥还可以增加传感器节点之间共享密钥的安全性能。因此建立路径密钥是一个非常重要的问题。在建立路径密钥的过程中,我们必须在安全和能耗两个方面进行综合考虑。本文提出一个在安全和能耗两个方面进行折中的路径密钥建立方案,分析和模拟结果表明所提方案是高效且安全的。
     2)提出了一个可实现持续安全管理的密钥管理方案。
     为了使WSNs能够连续地正常工作,必须适时地向网络中添加节点。怎样才能确保新添加的节点能与网络中的节点进行安全的通信呢?也就是说怎么实现对WSNs进行持续安全地管理呢?本文提出了一个高效可扩充的密钥管理方案,该方案将节点的部署知识、预分配对密钥及正向密钥链这三种技术相结合起来。理论分析和模拟结果表明:此方案能够降低存储开销,提高局部连通率且显著地提高了抗毁性的能力(对于第一次部署的网络来说,该方案具有完美的抗毁性。在后续的部署中,如果在引导阶段没有俘获传感器节点,则此方案也具有完美的抗毁性)。
     3)提出了一个实现异构网络可持续安全管理的密钥管理方案。
     针对目前异构传感器网络密钥预分配方案固有的安全隐患,提出一个安全的对密钥建立方案。该方案将节点的部署知识、反向密钥链不rabin方案这三种技术相结合起来。分析和模拟结果表明,该方案在存储开销、局部连通率、具有完全的抗毁性等方面和现有的典型方案相比都有显著提高。
     4)针对存在多个移动节点的传感器网络,提出了一个可扩充的、安全高效的方案。
     在具有多个移动节点的传感器网络中,移动节点控制着整个网络。敌手可以通过控制被俘获的移动节点、伪造移动节点达到控制整个网络的目的。因此设计出—种能够抵抗这些攻击的安全方案是一个亟待解决的问题。本文针对这一问题提出了一个密钥管理方案。此方案是通过密钥的动态更新技术来达到这一目的的。理论分析及模拟结果表明:此方案能以较低的存储开销取得极高的局部连通率。而且整个网络由最近一次部署在网络中的移动节点来控制。也就是说,当敌手控制某些区域内的传感器节点时,只需向这些区域重新添加移动节点就会使敌手失去对这部分传感器节点的控制。
Wireless sensor networks (WSNs) have received a lot of attention due to their wide applications in military as well as civilian fields to this day. A WSN is composed of a large number of sensor nodes with limited power, computation, storage, and communication capabilities. Compared with the other networks, WSNs are vulnerable to various potential attacks, such as nodes capture attacks, Sybil attacks, false report injection attacks, replication attacks, eavesdropping, etc. So, security mechanism providing confidentiality, authentication, and data integrity is vital to ensure proper network operations.
     In security mechanisms, key management is the core of the issues. In recent years, many key management schemes have been proposed. In this dissertation, all new proposed key management schemes are aimed at lowing storage overhead, computation overhead and communication overhead, and improving local connectivity, the resilience against node capture attacks and the capability of defending against controlling compromised mobile nodes attacks and forging mobile nodes attacks, and achieving continuous secure management. So, our researches have more practical values.
     The major work and conclusions of present dissertation are as follows:
     1) In this dissertation, a security and efficient path-key establishment scheme is proposed.
     If direct key establishment between two neighbor sensor nodes fails, then they need to start the path-key establishment phase to establish a common key with the help of other sensor nodes. And path-key can improve security of common keys between two sensor nodes. So, path-key establishment is an important issue in a key management scheme. In path-key establishment process, we should take security and energy consumption into the comprehensive consideration. The path-key establishment scheme proposed in this dissertation comes to a compromise between security and energy consumption. Analysis and simulation shows that the scheme is efficient and security.
     2) This dissertation proposes a continuous security key management scheme.
     Adding new nodes to a WSN is necessary to ensure the WSN is in good working condition. However, how to ensure secure communications between the new added nodes and the original nodes of the WSN? That is, how to achieve continuous security management of WSNs? In this dissertation, an efficient and scalable key management scheme based on a combination of nodes'deployment knowledge, pre-distribution pairwise key and forward key chains is proposed. Theoretical and simulation analyses show that the scheme can increase local connectivity, and can improve the resilience against node capture significantly at low storage overhead (For the first deployment, the performance of the resilience against sensor nodes capture of the scheme is perfect. Except for the first deployment, if there are no nodes captured in bootstrapping phase, the performance of the resilience against node capture of the scheme is perfect too).
     3) In this dissertation, a continuous security key management scheme for Heterogeneous Wireless Sensor Networks (HWSNs) is proposed.
     Aiming at the security deficiency of the pre-distribution scheme for HWSNs, a security pairwise key establishment scheme based on a combination of deployment knowledge, backward key chain and rabin scheme is proposed. Analysis and simulation results show that the scheme makes much more improvement than the classical scheme for HWSNs on the memory overhead, the local connectivity, the resilience against node capture and so on.
     4) This dissertation proposes a scalable and efficient security scheme with multiple mobile sinks in WSNs.
     A WSN with multiple mobile nodes is controlled by mobile nodes. An attacker can easily take control of the entire network by controlling compromised mobile nodes and forging mobile nodes. So, proposing a security scheme against the above attacks is vital. In this dissertation, the proposed key management scheme for solving the above problems is based on the methods of updating keys. Analysis and simulation results show that the scheme can achieve high local connectivity at low cost memory overhead. In the scheme, the network is controlled by mobile nodes deployed recently. That is, if some sensor nodes deployed in some areas are controlled by an attacker, these sensor nodes will be free from the control when new mobile nodes are deployed in these corresponding areas.
引文
[1]孙利民,李建中,陈渝等.无线传感器网络.北京:清华大学出版社,2005
    [2]Camtepe S A, Yener B. Key Distribution Mechanisms for Wireless Sensor Networks:a Survey, http://www.cs.rpi.edu/research/pdf/05-07.pdf,2005
    [3]Li N, Hou J C. Topoly control in heterogeneous wireless networks:Problems and solutions. In:The 30th IEEE International Conference on Computer Communications. Hong Kong,2004,232-243
    [4]Xu Y, Heidemann J, Estrin D. Geography-informed energy conservation for ad hoc routing. In:Mobicom'01. Italy,2001,70-84
    [5]Heinzelman W R, Chandrakasan A, Balakrishnan H. An application-specific protocol architecture for wireless microsensor networks. IEEE Trans, on Wireless Communications,2002,1(4):660-670
    [6]Kung H T, Vlah D. Efficient location tracking using sensor networks. Proc.2003 IEEE Wireless Communications and Networking Conference (WCNC'03). New Orleans,2003,3:1954-1961
    [7]Brooks R, Ramanathan P, Sayeed A. Distributed target classification and tracking in sensor networks. Proc. the IEEE,2003,91(8):1163-1171
    [8]Wood A, Stankovic J. Denial of service in sensor networks. IEEE Computer Magazine,2002,35 (10):54-62
    [9]Karlof C, Wagner D. Secure routing in wireless sensor networks:Attacks and countermeasures. In:Proc. the 1st IEEE International Workshop on Sensor Network Protocols and Applications (SNPA'03). Anchorage,2003,113-127
    [10]Perrig A, Szewczyk R, Tygar J D, et al. SPINS:Security protocols for sensor networks. Wireless Networks,2002,8:521-534
    [11]Ssu K F, Chou C H, Jiau H C, et al. Detection and diagnosis for data inconsistency failures in wireless sensor networks. Computer Networks,2006,50(9):1247-1260
    [12]Ssu K F, Chou C H, Cheng L W. Using overhearing technique to detect malicious packet-modifying attacks in wireless sensor networks. Computer Communications, 2007,30(11-12):2342-2352
    [13]Chan H, Perring A, and Song D. Random Key Pre-distribution Schemes for Sensor Networks. In:Proceedings of the 24th IEEE Symposium on Security and Privacy. Berkeley,2003,197-215
    [14]Xu WY, Ma K, Trappe W, el al. Jamming sensor networks:attack and defense strategies. IEEE Network,2006,20(3):41-47
    [15]Hu YC, Perrig A, Johnson D. Wormhole Attacks in Wireless Networks. In:Proc. of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies. San Francisco,2003,1976-1986
    [16]Newsome J, Shi E, Song D, et al. The Sybil attack in Sensor Networks:Analysis & Defense. In:Proc. of the third international symposium on information proceeding in sensor networks. New York,2004,259-268
    [17]Douceur J R. The Sybil Attack. In:Proc. of First International Workshop On Peer-to-peer systems. Cambridge,2002,251-260
    [18]Fu H R, Kawamura S, Zhang M, et al. Replication attack on random key pre-distribution schemes for wireless sensor networks. Computer Communications, 2008,31 (4):842-857
    [19]Hartung C. Node Compromise in Sensor Networks:The Need for Secure Systems. Technical Report CU-CS-988-04, University of Colorado at Boulder,2004
    [20]Huang S K, Ssu K F, Wu T T. A fault-tolerant multipath routing protocol in wireless sensor networks. In:Proceedings of the International Computer Symposium. Taibei, 2004,966-971
    [21]Parno B, Perrig A, Gligor V. Distributed detection of node replication attacks in sensor networks. In:IEEE Symposium on Security and Privacy. Oakland,2005, 49-63
    [22]Choi H, Zhu S, Laporta T. Set:Detecting node clones in sensor networks. In: Proceedings of the third international conference on security and privacy in communication networks. Nice,2007,341-350
    [23]Conti M, Pietro R D, Mancini L V. A Randomized, Efficient, and Distributed Protocol for the Detection of Node Replication Attacks in Wireless Sensor Networks. In:The 8th ACM International Symposium on Mobile Ad Hoc Networking and Computing. Montreal,2007,80-89
    [24]Xing K, Liu F, Cheng X, et al. Real-time Detection of Clone Attacks in Wireless Sensor Networks. In:IEEE International Conference on Distributed Computing Systems. Beijing,2008,3-10
    [25]Diffie W, Hellman M E. New directions in cryptography. IEEE Trans, on Information Theory,1976,22(6):644-654
    [26]Koc KC. High-Speed RSA implementation. Technical Report, TR201, RSA Laboratories,1994
    [27]Rivest R L, Shamir A, Adleman L M. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM,21(2):120-126,1978
    [28]Shi E, Perrig A. Designing secure sensor networks. IEEE Wireless Communication, DEC.2004,38-43.
    [29]Xiao Y, Rayi V K, Sun B, et al. A survey of key management schemes in wireless sensor networks. Computer Communications,2007,40:2314-2341
    [30]Zhu S, Xu S, Setia S, et al. Establishing Pair-wise Keys for Secure Communication in Ad Hoc Networks:A Probabilistic Approach. In:The 11th IEEE International Conference on Network Protocols(ICNP'03). Atlanta, Georgia,2003.
    [31]Eschenauer L, Gligor V D. A Key-Management Scheme for Distributed Sensor Networks. In:ACM CCS'02 Proceedings. Washington,2002,243-254.
    [32]Ren K, Zeng K, Lou W. A new approach for random key pre-distribution in large-scale wireless sensor networks, Wireless Communications and Mobile Computing,2006,6:307-318
    [33]Kim Y H, Lee H, and Lee D H, A key distribution scheme for wireless sensor networks, In:Sixth Annual IEEE International Conference on Pervasive Computing and Communications. Hongkong,2008,572-577
    [34]Liah C S, Sun M K, Chang C C,et al. Adaptive key pre-distribution model for distributed sensor networks. IET Communications,2009,3(5):723-732
    [35]Shamir A. How to share a secret. Communications of the ACM,1979,22(11): 612-613
    [36]Li G, Ling H, Znati T, et al. A Robust on-Demand Path-Key Establishment Framework via Random Key Predistribution forWireless Sensor Networks. EURASIP Journal on Wireless Communications and Networking,2006,2:article No.80
    [37]Huang D, Medhi D. Secure Pairwise Key Establishment in Large-Scale Sensor Networks:An Area Partitioning and Multigroup Key Predistribution Approach. ACM Trans, on Sensor Networks,2007,3(3):article No 16
    [38]Deng J, Han Y S. Multi-path key establishment for wireless sensor networks using just-enough redundancy transmission. IEEE Trans, on Dependable and Secure Computing,2008,5(3):177-190
    [39]Sheu J P, Cheng J C. Pair-wise path key establishment in wireless sensor networks. Computer communications,2007,30(11-12):2365-2374
    [40]Gu W J, Bai X, Chellappan S, ct al. Network Decoupling:A Methodology for Secure Communications in Wireless Sensor Networks. IEEE Trans. On Parallel and Distributed Systems,2007,18(12):1784-1796
    [41]Papadimitratos P, Haas Z J. Secure Data Transmission in Mobile Ad Hoc Networks. IEEE J. Selected Areas in Communication,2006,24(2):343-356
    [42]Liu C, Yarvis M, Conner W S, et al. Guaranteed on-demand discovery of node-disjoint paths in ad hoc networks. Computer Communications,2007, 30(14-15):2917-2930
    [43]Cheng W, Xing K, Cheng X. Route Recovery in Vertex-Disjoint Multipath Routing for Many-To-One Sensor Networks. In:The 9th ACM International Symposium on Mobile Ad Hoc Networking and Computing. Hongkong,2008,209-219
    [44]Reed I S, Solomon G. Polynomial codes over certain finite fields. SIAM J. Appl. Math,1960,8:300-304
    [45]Blom R. An optimal class of symmetric key generation systems. In:Proc. of the EUROCRYPT'84. New York,1984,335-338
    [46]Parakh A, and Kak S. A Robust Pair-wise and Group Key Management Protocol for Wireless Sensor Network. In:IEEE Globecom 2010. Florida,2010,1528-1532
    [47]Du W, Deng J, Han Y S, et al. A pairwise key predistribution scheme for wireless sensor networks. ACM Trans, on Information and System Security,2005,8(2): 228-258
    [48]Blundo C, Santis A D, Herzberg A. Perfectly-secure Key Distribution for Dynamic Conferences. Information and Computation,1998,164(1):1-23
    [49]Liu P, Ning P. Establishing pairwise keys in distributed sensor networks. ACM Trans, on Information and System Security,2005,8(1):41-77
    [50]戴经国,易叶青.传感器网络中基于k-GH模型的对偶密钥预置算法.系统仿真学报,2007,19(15):3441-3446,3472
    [51]何少芳.基于三维网格的密钥预分配方案.海南大学学报,2006,24(1):26-29
    [52]Zhou Y, Fang Y. A Two-Layer Key Establishment Scheme for Wireless Sensor Networks. IEEE Trans, on Mobile Computing,2007,6(9):1009-1020
    [53]Delgosha F, Fekri F. A Multivariate Key-Establishment Scheme for Wireless Sensor Networks. IEEE Trans, on Wireless Communications,2009,8(4):1814-1824
    [54]Macwilliams F, Sloane N. The Theory of Error-Correcting Codes. North-holland: Elsevier Science Publishing Company,1983
    [55]Liu D, Ning P. Improving Key Predistribution withDeployment Knowledge in Static Sensor Networks. ACM Trans, on Sensor Networks,2005,1(2):204-239
    [56]Du W, Deng J, Han Y S, et al. A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge. IEEE Trans, on Dependable and Secure Computing,2006,3(1):62-77
    [57]刘志宏,马建峰,黄启萍.基于区域的无线传感器网络密钥管理.计算机学报,2006,29(9):1608-1616
    [58]Unlu A, and Levi A. Two-Tier, Scalable and Highly Resilient Key Predistribution Scheme for Location-Aware Wireless Sensor Network Deployments. Mobile Networks and Applications,2010,15(4):517-529
    [59]Mittal Neeraj, and Novales Ramon. Cluster-Based Key PredistributionUsing Deployment Knowledge. IEEE Transaction on Dependale and Secure Computing, 2010,7(3):329-335
    [60]Nguyen H T T, Guizani M, Jo M, et al. An Efficient Signal-Range-Based Probabilistic Key Predistribution Scheme in a Wireless Sensor Network. IEEE Trans. On Vehicular Technology,2009,58(5):2482-2497
    [61]Yu Z, Guan Y. A Key Management Scheme Using Deployment Knowledge for Wireless Sensor Networks, IEEE Trans, on Parallel and Distributed Systems,2008, 19(10):1411-1425
    [62]Kong B, Chen H, Tang X, et al. Key Pre-distribution Schemes for Large-scale Wireless Sensor Networks Using Hexagon Partition. In:IEEE WCNC. Sydney, 2010,1-5
    [63]Goldreich O, Goldwasser S, Micali S. How to construct random functions. J. ACM, 1986,33(4):792-807
    [64]Ni J, Zhou L, and Ravishankar C V. Dealing with Random and Selective Attacks in Wireless Sensor Systems. ACM Transactions on Sensor Networks,2010,6(2): Article 15
    [65]Liu D, Ning P, Du W. Group-Based Key Predistribution for Wireless Sensor Networks. ACM Trans, on Sensor Networks,2008,4(2):article 11
    [66]Deng J, Hartung C, Han R, et al. A Practical Study of Transitory Master Key Establishment For Wireless Sensor Networks, In:Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks. Athens,2005,289-302
    [67]Das A K. An efficient random key distribution scheme for large-scale distributed sensor networks. Security and Communication Networks,2009,4(2):162-180
    [68]Ma L, Cheng X, Liu F, et al. iPAK:An in Situ Pairwise Key Bootstrapping Scheme for Wireless Sensor Networks. IEEE Trans, on Parallel and Distributed Systems, 2007,18(8):1174-1184
    [69]Liu F, Cheng X, Ma L, et al. SBK:A Self-Configuring Framework for Bootstrapping Keys in Sensor Networks. IEEE Trans, on Mobile Computing,2008, 7(7):858-868
    [70]Rabin M O. Digitalized Signatures and Public-Key Functions as Intractable as Factorization. Technical report:TR-212,1979
    [71]Durresi A, Bulusu V, Paruchuri V. SCON:Secure management of continuity in sensor networks. Computer Communications.2006,29(13-14):2458-2468
    [72]Du X, Xiao Y, Guizani M, et al. An Effective Key Management Scheme for Heterogeneous Sensor Networks. Ad Hoc Networks,2007,5(1):24-34
    [73]Lu K, Qian Y, Guizani M, et al. A Framework for a Distributed Key Management Scheme in Heterogeneous Wireless Sensor Networks. IEEE Trans, on Wireless Communications,2008,7(2):639-647
    [74]Cheng Y, Agrawal D P. An improved key distribution mechanism for large-scale hierarchical wireless sensor networks. Ad Hoc networks,2007,5(1):35-48
    [75]Brown J, Du X J, Nygard K. An Efficient Public-Key-Based Heterogeneous Sensor Network Key Distribution Scheme. In:the IEEE Global Telecommunications Conference. Washington,2007,991-995
    [76]Mizanur R S M, Nasser N, Saleh K. Identity and Pairing-based Secure Key Management Scheme for Heterogeneous Sensor Networks. In:Proceedings of the IEEE International Conference on Wireless & Mobile Computing. Avignon,2008, 423-428
    [77]Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation,1987, 48(177):203-209
    [78]Gura N, Patel A, Wander A, et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In:Proc. of the 6th International Workshop on Cryptographic Hardware and Embedded Systems. Cambridge,2004,119-134
    [79]Berreto P S L M, Kim H Y and Scott M. Efficient algorithms for pairing-based cryptosystems. In:International Cryptology Conference on Advances in Cryptology. California,2002,354-368
    [80]Galbraith S D, Harrison K, Soldera D. Implementing the Tate Pairing. In: International Symposium on Algorithm Number Theory. Sydney,2002,324-337
    [81]Joux A, Nguyen K. Separating decision Diffie-Hellman from Diffie-Hellman in Cryptographic groups. Journal of cryptology,2003,16(4):239-247
    [82]Kim K B, Zhang Y Y, Yang W C, et al. An Authentication Protocol for Hierarchy-Based Wireless Sensor Networks. In:the International Symposium on Computer and Information Sciences. Istanbul,2008,1-6
    [83]Shen L, Feng H, Qiu Y, et al. A New Kind of Cluster-based Key Management Protocol in Wireless Sensor Network. In:the IEEE International Conference on Networking, Sensing and Control. Sanya,2008,133-136
    [84]Dojen R, Zhang F, Coffey T. On the Formal Verification of a Cluster Based Key Management Protocol for Wireless Sensor Networks. In:the IEEE International Performance Computing and Communications Conference. Texas,2008,499-506
    [85]Hsieh M Y, Huang Y M, Chao H C. Adaptive security design with malicious node detection in cluster-based sensor networks. Computer Communications,2007,30 (11-12):2385-2400
    [86]Naureen A, Akram A, Maqsood T, et al. Performance and Security Assessment of a PKC Based Key Management Scheme for Hierarchical Sensor Networks. In:the IEEE VTC 2008 proceedings. Marina Bay, Singapore,2008,163-167
    [87]Handy M J, Haase M, Timmermann D. Low energy adaptive clustering hierarchy with deterministic cluster-head selection. In:the 4th IEEE Conf. on Mobile and Wireless Communications Networks. Paris,2002,368-372
    [88]Eltoweissy M, Heydari H, Morales L, et al. Combinatorial optimization of key management in group communications. Journal of Network and Systems Management,2004,12(1):33-50
    [89]Traynor P, Kumar R, Choi H, et al. Efficient Hybrid Security Mechanisms for Heterogeneous Sensor Networks. IEEE Trans, on Mobile Computing,2007,6(6): 663-677
    [90]Younis M, Ghumman K, Eltoweissy M. Location-Aware combinatorial key management scheme for clustered sensor networks. IEEE Trans, on Parallel and Distribution System,2006,17(8):865-882
    [91]Eltoweissy M, Moharrum M, Mukkamala R. Dynamic key management in sensor networks. IEEE Communications Magazine,2006,44(4):122-130
    [92]Ye F, Luo H, Lu S, et al. Statistical En-route Filtering of Injected False Data in Sensor Networks. In:Proceedings IEEE INFOCOM. Hong Kong,2004,4: 2446-2457
    [93]Zhu S, Setia S, Jajodia S. An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks. In:IEEE Symposium on Security and Privacy. California,2004,259-271
    [94]Yang H, Lu S. Commutative Cipher Based En-route filtering in Wireless Sensor Networks. In:IEEE Vehicular Technology Conference. Los Angeles,2004, 1223-1227
    [95]Nghiem T P, Cho T H. A fuzzy-based interleaved multi-hop authentication scheme in wireless sensor networks. Journal of Parallel and Distributed Computing,2009, 69(5):441-450
    [96]Nghiem T P, Cho T H. A multi-path interleaved hop-by-hop en-route filtering scheme in wireless sensor networks. Computer Communications,2010,33(10): 1202-1209
    [97]Ren K, Lou W, Zhang Y. LEDS:Providing Location-Aware End-to-End Data Security in Wireless Sensor Networks. IEEE Trans, on Mobile Computing,2008, 7(5):585-598
    [98]Yu L, Li J. Grouping-based Resilient Statistical En-route filtering for Sensor Networks. In:The 28th IEEE International Conference on Computer Communications. Rio de Janeiro,2009,1782-1790
    [99]Yu Z, Guan Y. A Dynamic En-route Filtering Scheme for Data Reporting in Wireless Sensor Networks. IEEE/ACM Trans, on Networking,2010,18(1): 150-163
    [100]Kahn J, Katz R, Pister K. Next Century Challenges:Mobile Networking for Smart Dust. In:Proc. ACM MobiCom. Washington,1999,271-278.
    [101]GROSSGLAUSER M, TSE D. Mobility increases the capacity of ad hoc wireless networks. In:Proc. INFOCOM. Anchorage,2001,3:1360-1369
    [102]Zhao W, Ammar M, Zegura E. A Message Ferrying Approach for Data Delivery in Sparse Mobile Ad Hoc Networks. In:Proc. ACM MobiHoc. Tokyo,2004,187-198
    [103]Du X, Lin F. Improving Sensor Network Performance by Deploying Mobile Sensors. In:Proc. IEEE IPCCC. Phoenix,2005,67-71
    [104]Zhao W, Ammar M, Zegura E. Controlling the Mobility of Multiple Data Transport Ferries in a Delay-Tolerant Network. In:Proc. Infocom. Miami,2005, 1407-1418
    [105]Wang W, Srinivasan V, Chua K. Extending the Lifetime of Wireless Sensor Networks Through Mobile Relays. IEEE/ACM Trans, on Networking,2008,16(5): 1108-1120
    [106]Rasheed A, Mahapatra R N. Key Predistribution Schemes for Establishing Pairwise Keys with a Mobile Sink in Sensor Networks. IEEE Trans, on Parellel and Distributed Systems,2011,22(1):176-184
    [107]Rasheed A, Mahapatra R N. The Three-Tier Security Scheme in Wireless Sensor Networks with Mobile Sinks. IEEE Trans, on Parallel and Distributed Systems, accepted.
    [108]Hussain S, Kausar F, Massod A. An Efficient Key Distribution Scheme for Heterogeneous Sensor Networks. In:Proc. Int'l Conf. Wireless Comm. and Mobile Computing (IWCMC). Honolulu,2007,388-392
    [109]Anderson R, Kuhn M. Tamper resistance-a cautionary note. In:Proc.2nd Usenix Workshop Electronic Commerce. Oakland,1996,1-11
    [110]Leon-Garcia A. Probability and Random Processes for Electrical Engineering (second edition). New Jersey:Prentice Hall,1994
    [111]Stinson D R,冯登国(译).密码学原理与实践(第二版).北京:电子工业出版社,2005
    [112]Yuksel K, Kaps J P, Sunar B. Universal hash functions for emerging ultra-low-power networks. In:The Communications Networks and Distributed Systems Modeling and Simulation Conference (CNDS) 2004. San Diego, CA, 2004
    [113]Kumar S, Lai T H, Balogh J. On k-Coverage in a Mostly Sleeping Sensor Network. In:Mobicom'04. Pennsylvania,2004,144-158
    [114]Gesbert D, Shafi M, Shiu D S, et al. From theory to practice:an overview of MIMO space-time coded wireless systems. IEEE J. Select. Areas Communications, 2003,21(3):281-302
    [115]Ramanathan R, Redi J, Santivanez C, et al. Ad hoc networking with directional antennas:a complete system solution. IEEE J. Select. Areas Communications, 2005,23(3):496-506
    [116]Cui S, Goldsmith A, Bahai A. Energy-efficiency of MIMO and cooperative MIMO techniques in sensor networks. IEEE J. Select. Areas Communications,2004,22(6): 1089-1098
    [117]Yarvis M, Kushalnagar N, Singh H, et al. Exploiting heterogeneity in sensor networks. In:Proc. IEEE INFOCOM. Miami,2005,878-890
    [118]Savvides A, Han C, Strivastava M. Dynamic fine-grained localization in ad hoc networks of sensors. In:Proceedings of ACM/IEEE MobiCom'01. Rome,2001, 166-179
    [119]Du X, Lin F. Maintaining differentiated coverage in heterogeneous sensor networks. EURASIP Journal on Wireless Communications and Networking,2005, 4:565-572
    [120]Du X, Guizani M, Xiao Y, et al. Two Tier Secure Routing Protocol for Heterogeneous Sensor Networks. IEEE Trans. on Wireless Communications,2007, 6(9):3395-3401
    [121]Song H, Zhu S, Zhang W, et al. Least Privilege and Privilege Deprivation:Toward Tolerating Mobile Sink Compromises in Wireless Sensor Networks. ACM Trans. on Sensor Networks,2008,4(4):Article 23
    [122]Lamport L. Password Authentication with Insecure Commuincation. Communications of the ACM,1981,24(11):770-772
    [123]Liu D, Ning P, Liu A, et al. Attack-Resistant Location Estimation in Wireless Sensor Networks. ACM Trans, on Information and System Security,2008,11(4): 1-36
    [124]He D, Cui L, Huang H, et al. Design and Verification of Enhanced Secure Localization Scheme in Wireless Sensor Networks. IEEE Trans, on Parallel and Distributed Systems,2009,20(7):1050-1058

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700