无线传感器网络安全跟踪算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
目标跟踪作为无线传感器网络最主要的应用之一,由于其使用便捷、成本低廉、隐蔽性和可靠性高等优点,从一开始就成为这一领域的研究热点。但是由于传感器网络大规模、自组织等特点和节点性能方面的限制,使得现有的目标跟踪技术和网络安全技术难以达到实际应用的要求,限制了这一技术的发展。对于大规模目标跟踪传感器网络,如何在有限的节点能量条件下,尽可能提高跟踪结果信息的安全性和精确性是保障系统正常运行的决定性因素。
     论文以分布式计算技术和信息安全技术为理论基础,以无线传感器网络中的安全目标跟踪算法为主攻对象,详细分析了无线传感器网络中的安全问题并研究了大规模目标跟踪传感器网络系统。在此基础上开展了无线传感器网络的密钥管理算法及目标跟踪算法的研究,内容主要涉及随机密钥预分配策略及其安全性扩展算法、基于动态跟踪簇的分布式跟踪算法、簇会话密钥管理算法、基于非测距的数据融合算法和分布式粒子滤波算法等。
     对跟踪结果信息的加密和认证是最基本的安全防护策略,论文提出一种多层随机密钥预分配协议H-RPK,来实现大规模无线传感器网络场景中网络层的分布式密钥分配与管理。协议结合了随机密钥预分配、q合成、多路增强、单向密钥序列算法等技术的优点,综合考虑了网络规模、安全性和能量消耗等因素,使其对俘获攻击具有良好的免疫力,可应用于各种大规模无线传感器网络系统。
     以大规模目标跟踪传感器网络为应用背景,论文提出了一种基于分层结构的目标动态跟踪簇协议DTC,在应用层实现消息驱动的分布式跟踪簇管理和数据融合。通过组织目标周围的传感器节点建立动态跟踪簇来进行本地协作,可以精确定位目标并降低网络的传输负荷,提高网络可靠性和使用寿命。动态跟踪簇能够在逻辑上跟随着目标移动,实现簇自身的维护和更新。在簇首节点上使用改进的凸规划数据融合算法,可以使网络仅依靠简单的非测距传感器就能精确定位目标。仿真证明该算法能有效地跟踪高速移动目标且具有较高的跟踪效率和精确度。
     论文研究了跟踪簇会话密钥管理策略,在动态跟踪簇协议DTC基础上提出一种簇会话密钥管理策略TCRP。簇会话密钥通过底层加密链路进行分配和传输,来对簇成员节点的跟踪结果信息进行加密,并随着簇状态的变化而更新。以一定的传输消耗为代价进一步提高链路加密密钥的破解难度,增强网络以及跟踪结果的安全和可靠性。
     目标跟踪系统最主要的目的是为了得到尽可能精确的定位结果。论文研究了分布式bayes滤波技术并引入了分布式粒子滤波器DPF,在已有的目标位置估计结果基础上进一步修正跟踪误差。通过在簇首节点上使用序列贝叶斯滤波器来对跟踪结果进行加工,同时使用滑动定位窗来限制节点计算量,可以使跟踪结果更接近目标运动的真实情况。
As one of the primary application proposals of wireless sensor network, target tracking has always been a hotspot in research with a lot of merits, such as convenience, cheapness, concealment and robustness. But the traditional tracking and security mechanisms can not be applied to Wireless Sensor Network directly due to many demerits caused by large scale and distributed architecture and limited capability of sensor nodes. These drawbacks restrict WSN's application, calling for the necessity of developing high security and accuracy tracking algorithms for large scale tracking WSN under the limitation of low energy support.
     Based on the distributed computing and security technology, secure target tracking algorithms are studied in this dissertation. And based on the study of security problems and tracking models of large scale WSN, the dissertation focuses on key distribution algorithms and dynamic cluster tracking algorithms. The research includes random predistribution key, distributed target tracking protocol, tracking cluster season key management protocol, range-free convex data fusion algorithm and distributed particle filter algorithm.
     Encryption and authentication of the tracking results are basic security mechanisms. A hashed random predistribution key protocol is proposed in that it combines the merits of basic random predistribution key, q composition, multi-path reinforcement and one way hash function and it can be used in net layer key distribution and management for large scale WSN. The analysis of it sheds light on the fact that this algorithm can effectively resist node capture attack. With the scalability, security and energy of WSN taken into account, this protocol can be applied to all kinds of large scale WSN.
     For target tracking application, a layered dynamic tracking cluster protocol is proposed to achieve distributed information driven cluster management and data fusion in application layer. Through organizing the sensor nodes around the target and forming a tracking cluster to follow the target, the protocol can accurately track fast moving objects, decrease communication loads and improve the network's reliability and service life at the same time. The cluster head can also fuse the member reports according to an improved convex fusion method. By this way, the WSN can accurately locate the target with cheap range-free sensors. Simulation result proves that this protocol can track fast moving objects with excellent efficiency and accuracy.
     To protect the link layer encryption key, season key management concepts are introduced to the tracking cluster mechanism and a tracking cluster rekey protocol is proposed. The cluster season key can be arranged and transmitted through secure links and updated with the cluster's upgrade. It is used to encrypt cluster member reports. This method can increase difficulty to key analysis and improve the security of the tracking result under certain transmission energy cost.
     To further improve the tracking accuracy, the dissertation introduces the sequence bayes filter method and proposes a distributed particle filter model to reprocess the tracking result in cluster heads. The DPF method can efficiently improve the tracking accuracy. And a Localizer window method is proposed to limit the computation cost of nodes. The testing result proves that this algorithm can efficiently decrease the tracking error between the estimated results and the location of target.
引文
[1]Jon Agre,Loren Clare.An Integrated Architecture for Cooperative Sensing Networks.IEEE Computer,2000,vol.5(33):106-108.
    [2]GAINS节点产品白皮书,http://www.wsn.net.cn/down/中科院计算所WSN产品白皮书vl.0.pdf.
    [3]Anish Arora,Prabal Dutta,Sandip Bapat,et al.A Line in the Sand:a Wireless Sensor-Network for Target Detection,Classification and Tracking.Computer Networks:The International Journal of Distributed Informatique,2004,vol.46(5):605-634.
    [4]Luo Liqian,Abdelzaher Tarek F.,He Tian,et al.Stankovic:Design and Comparison of Lightweight Group Management Strategies in EnviroS.uite.In Distributed Computing in Sensor Systems(DCOSS '05).2005,155-172.
    [5]Gu L.,Jia D.,Vicaire P.,et al.Lightweight Detection and Classification for Wireless Sensor Networks in Realistic Environments.Sensys,2005.
    [6]Phillip B.Gibbons,Brad Karp,Yan Ke,et al.lrisNet:An Architecture for a Worldwide Sensor Web.IEEE Pervasive Computing,2003,vol.2(4):22-33.
    [7]Chris Karlof,David Wagner.Secure Routing in Wireless Sensor Networks:Attacks and Countermeasures.First IEEE International Workshop on Sensor Network Protocols and Applications.2003,vol.5:113-127.
    [8]Perrig Adrian,Stankovic John,Wagner David.Security in Wireless Sensor Networks.Communications of the ACM.2004,53-57.
    [9]杨伟丰,汤德佑,孙星明.传感器网络安全研究.计算机应用研究,2005,vol.6:5-9.
    [10]Undercoffer Jeffery,Avancha Sasikanth,Joshi Anuparn,et al.Security for Sensor Networks.CADIP Research Symposium.2002.
    [11]Sastry Naveen,Wagner David.Security Considerations for IEEE 802.15.4 Networks.ACM WiSe 2004.2004.
    [12]Afrand Agah,Sajal K.Das,Kalyan Basu.Security in Wireless Sensor Networks:The Game Theory Approach.ACM WiSe 2004.2004.
    [13]Ning Peng,Sun Kun.How to Misuse AODV:A Case Study of Insider Attacks against Mobile Ad-hoc Routing Protocols.Ad Hoe Networks,2005,vol.3(6):795-819.
    [14]Newsome James,Shi Elaine,Song Dawn,et al.The Sybil Attack In Sensor Networks:Analysis & Defenses.IPSN'04:Proceedings of the Third International Symposium on Information Processing In Sensor Networks.2004,259-268.
    [15]PerrigAdrian,Szewezyk Robert,Wen Victor,et al.SPINS:Security Protocols For Sensor Networks.Mobile Computing and Networking.2001,189-199.
    [16]Dongguang Liu,Peng Ning.Multi-level μTESLA:A Broadcast Authentication System For Distributed Sensor Networks.ACM Transactions on Embedded Computing Systems,2004,vol.3(4):800-836.
    [17]Carman D W,Matt B J,Cirincione G H.Energy Efficient And Low Latency Key Management For Sensor Networks.Proceedings of the 23 rd Army Science Conference.2002.
    [18]Lazos Loukas,Poovendran Radha.Secure Broadcast in Energy Aware Wireless Sensor Networks(Invited Paper).IEEE International Symposium on Advances in Wireless Communications(ISWC'02),2002.
    [19]Schneier Bruce,应用密码学:协议、算法与C源程序.北京:机械工业出版社,2000.
    [20]Pietro Roberto Di,Mancini Luigi V.,Law Yee Wei,et al.LKHW:A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks.2003 Intemational Conference on Parallel Processing Workshops.2003,397-406.
    [21]Perrig Adrian,Song Dawn,Tygar J.D.ELK,A New Protocol for Efficient Large-Group Key Distribution.Proc IEEE Syrup on Security And Privacy.2001,247-262.
    [22]D Waliner,E Harder,R Agee.Key Mangement For Multicast:Issues And Architectures.IETF RFC2527,1999.
    [23]Hu Fei,Cao Xiaojun.Security in Wireless Actor and Sensor Networks(WASN):Towards A Hierarchical Re-Keying Design.International Conference on Information Technology:Coding and Computing,2005,vol.2:528-533.
    [24]Gaubatz Gunnar,Kaps Jens-Peter,Sunar Berk.Public Key Cryptography In Sensor Networks-Revisited.1 st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS 2004),2004,2-18.
    [25]Gaubatz Gurmar,Kaps Jens-Peter,ztu"rk Erdinc O",et al.State oftheArt in Public-Key Cryptography for Wireless Sensor Networks.Second IEEE International Workshop on Pervasive Computing and Communication Security(PerSec 2005),2005,146-150.
    [26]Malan David J.,Welsh Matt,Smith Michael D.A Public-Key Infrastructure for Key Distribution In Tinyos Based On Elliptic Curve Cryptography.IEEE SECON,2004.
    [27]J Spencer,The Strange Logic of Random Graphs.Algorithms and Combinatorics,Springer-Verlag,2000.
    [28]Eschenauer Laurent,Gligor Virgil D.A Key-Management Scheme For Distributed Sensor Networks.Conference on Computer And Communications Security.2002,41-47.
    [29]Chart Haowen,Perrig Adrian,Song Dawn.Random Key Predistribution Schemes for Sensor Networks.In 2003 IEEE Symposium on Research in Security and Privacy.2003,197- 213.
    [30]R Blom.An Optimal Class of Symmetric Key Generation Systems.Proc.Of The EUROCRYPT 84 Workshop On Advances In Cryptology:Theory And Application Of Cryptographic Techniques.1985,vol.209:335-338.
    [31]Blundo Carlo,Santis Alfredo De,Herzberg Amir,et al.Perfectly Secure Key Distribution for Dynamic Conferences.Proc 12th Annual Int'l Cryptology Conf on Advances in Cryptology.1993,vol.740:471-486.
    [32]Du Wenliang,Deng Jing,Han Yunghsiang S.,et al.A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks.Proceedings of the 10th ACM Conference on Computer and Communications Security.October 2003,42-51.
    [33]Liu Donggang,Ning Peng,Li Rongfang.Establishing Pairwise Keys in Distributed Sensor Networks.Proceedings of the 10th ACM Conference on Computer and Communications Security.2003,52-61.
    [34]Zhu Sencun,Setia Sanjeev,Jajodia Sushil.LEAP:Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks.CCS '03:Proceedings of the 10th ACM Conference on Computer and Communications Security.2003,62-72.
    [35]Ramkumar M.,Memon N.HARPS:HAshed Random Preloaded Subset Key Distribution.Cryptology ePrint Archive.August 2003.
    [36]Chan Haowen,Perrig Adrian.PIKE:Peer Intermediaries for Key Establishment in Sensor Networks.IEEE Infocom 2005.2005,vol.1:524-535.
    [37]Dongguang Liu,Peng Ning.Location Based Pairwise Key Establishments for Static Sensor Networks.Proceedings of the 1 st ACM Workshop on Security of Ad Hoe and Sensor Networks.2003,72-82.
    [38]Wenliang Du,Deng Jing,Han Yunghsiang S.,et al.A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge.Infocom2004.2004,586-597.
    [39]Girao Joao,Westho Dirk,Schneider Markus.CDA:Concealed Data Aggregation in Wireless Sensor Networks.ACM Workshop on Wireless Security(WiSe04),in conjunction with ACM MobiCom 2004.2004,3044-3049.
    [40]Claude Castelluccia,Einar Mykletun,Gene Tsudik.Efficient Aggregation of Encrypted Data in Wireless Sensor Networks.Mobile and Ubiquitous Systems:Networking and Services,2005,109-117.
    [41]Przydatek Bartosz,Song Dawn,Perrig Adrian.SIA:Secure Information Aggregation In Sensor Networks.Proceedings of the 1 st International Conference on Embedded Networked Sensor Systems.2003,255-265.
    [42]Wenliang Du,Deng Jing,Han Yunghsiang S.,et al.A Witness-Based Approach for Data Fusion Assurance in Wireless Sensor Networks.IEEE 2003 Global Communications Conference(GLOBECOM).2003,1435-1439.
    [43]姜连祥,汪小燕.无线传感器网络硬件设计综述.单片机与嵌入式系统应用,2006,vol.11:13-16.
    [44]李世晗,白跃彬,钱德沛.无线传感器网络软件技术研究.计算机应用研究,2007,vol.1:1-4.
    [45]Ping Li,Ya-Ping Lin,Wei-Ni Zeng.Search on Security in Sensor Networks.Journal of Software,2006,vol.17(12):2577-2588.
    [46]F.Akyildiz I.,W.Su,Sankarasubrarnaniam Yet al.A Survey on Sensor Networks.IEEE Communications Magazine,2002,vol.40(8):102-114.
    [47]Anderson Ross,Kuhn Markus.Tamper Resistance - a Cautionary Note.Proceedings of the Second USENIX Workshop on Electronic Commerce.1996,1-11.
    [48]孙利民,李建中,陈渝,等.无线传感器网络:清华大学出版社,2005.
    [49]Sasikanth Avancha,Jeffrey Undercoffer,Anupam Joshi,et al.Secure Sensor Networks for Perimeter Protection.Computer Networks,2003,vol.43(4):421-435.
    [50]平李,林亚平,曾玮妮.传感器网络安全研究.Journal of Software,2006,vol.17(12):2577-2588.
    [51]李燕.无线传感器网络安全通信协议研究与设计:[硕士学位论文].大连:大连理工大学,2006.
    [52]Liqian Luo,Abdelzaher Tarek,Tian He,et al.Stankovic:Design and Comparison of Lightweight Group Management Strategies in EnviroSuite.Distributed Computing in Sensor Systems(DCOSS '05).2005.
    [53]李志军,耿技,王佳昊,等.传感器网络的多重单向散列随机密钥预分配协议.计算机应用,2006,vol.26(8):1802-1806.
    [54]J.Spencer,The Strange Logic of Random Graphs,vol.22,2001.
    [55]王佳昊,王胜坤,秦志光,等.随机预分配密钥在WSN跟踪算法中的应用.四川大学学报(工程科学版),2005.11,vol.37(6):113-119
    [56]周世杰.对等计算中的分布式路由算法及其安全性研究:[博士学位论文].成都:电子科技大学,2004.
    [57]Jiahao Wang,Wangping Xu,Zhiguang Qing.Secure Tracing Algorithm in Wireless Sensor Network.6th Intemational Symposium on Test/Measurement Technology(ISTM).2005.6,vol.4:2733-2736.
    [58]Jiahao Wang,Zhiguang Qin,Ji Geng,et al.RKP Based Secure Tracking in Wireless Sensor Network.Joumal of Systems Engineering and Electronics,已录用.
    [59]Xuyang Ding,Mingyu Fan,Xiaojun Lu,et al.Multi-Path Based Secure Communication In Wireless Mesh Network.Journal of Systems Engineering and Electronics,已录用.
    [60]王佳昊,秦志光,蓝天,等.一种改进的无线传感器网络随机密钥预分配算法.电子科技大学学报(自然科学版).2006.vol.35(4):710-713
    [61]Karlof Chris,Wagner David.Secure Routing in Wireless Sensor Networks:Attacks And Countermeasures.Sensor Network Protocols and Applications 2003.Proceedings of the First EEE.2003 IEEE International Workshop on.11 May 2003,113- 127.
    [62]Pattem Sundeep,Poduri Sameera,Krishnamachari Bhaskar.Energy-Quality Tradeoffs for Target Tracking in Wireless Sensor Networks.IPSN 2003.2003,32-46.
    [63]Mechitov Kirill,Sundresh Sameer,Kwon YoungMin,et al.Cooperative Tracking with Binary-Detection Sensor Networks.Proceedings of the First International Conference on Embedded Networked Sensor Systems.2003,332-333.
    [64]Feng Zhao,Jaewon Shin,Reich J.Information-Driven Dynamic Sensor Collaboration.IEEE Signal Processing Magazine,2002,vol.19(2):61-72.
    [65]Liu Juan,Liu Jie,Reich James,et al.Distributed Group Management for Track Initiation and Maintenance in Target Localization Applications.IPSN.2003.
    [66]Ramanathan P.Location-centric Approach for Collaborative Target Detection,Classification,and Tracking.IEEE CAS Workshop.2002.
    [67]Brooks Richard R.,Ramanathan P.,Sayeed A.Distributed Target Tracking and Classification in Sensor Networks.Proceedings of the IEEE,2003,vol.91(8):1163-1171.
    [68]Brooks Richard R.,Griffin Christopher.Traffic Model Evaluation of Ad Hoe Target Tracking Algorithms.Journal of High Performance Computer Applications,Special Issue on Sensing,2002,vol.16(3):221-234.
    [69]Brooks Richard R.,Griffin Christopher,Friedlander David.Self-Organized Distributed Sensor Network Entity Tracking.International Journal of High Performance Computer Applications,2002,vol.16(3):207-219.
    [70]Maurice Chu,Horst Haussecker,Feng Zhao.Scalable Information-Driven Sensor Querying and Routing for Ad Hoc Heterogeneous Sensor Networks.International Journal on High Performance Computing Applications,2002,vol.16(3):293-313.
    [71]Wang Qixin,Chen Wei-Peng,Zheng Rong,et al.Acoustic Target Tracking Using Tiny Wireless Sensor Devices.International Workshop on Information Processing in Sensor Networks(IPSN).2003,642-657.
    [72]Yang H.,Sikdar B.A Protocol for Tracking Mobile Targets Using Sensor Networks.IEEE International Workshop on Sensor Networks Protocols and Applications.2003,71-81.
    [73]Wensheng Zhang,Guohong Cao.DCTC:Dynamic Convoy Tree-Based Collaboration for Target Tracking in Sensor Networks.IEEE Transactions on Wireless Communication,2004,vol.3(5):1689-1701.
    [74]Zhang W.,Cao G.Optimizing Tree Reconguration for Mobile Target Tracking in Sensor Networks.IEEE Infocom.2004.
    [75]J Liu,P Cheung,F Zhao,et al.A Dual-Space Approach to Tracking and Sensor Management in Wireless Sensor Networks.Palo Alto Research Center Technical Report P2002-10077,March,2002.Also in:Proc 1st ACM Int'l Workshop on wireless sensor network and application.2003.
    [76]Meguerdichian Seapahn,Koushanfar Farinaz,Gang Qu,et al.Exposure in Wireless Ad Hoc Sensor Networks.International Conference on Mobile Computing and Networking(MobiCom 01).2001,139-150.
    [77]Megerian S.,Koushanfar F.,G.Qu G.Veltri,et al.Exposure in Wireless Sensor Networks:Theory and Practical Solutions.Journal of Wireless Networks,2002,vol.8(5):443-454.
    [78]Clouqueur T.,Phipatanasuphorn V.,Ramanathan P.,et al.Sensor Deployment Strategy for Target Detection.Proceeding of The First ACM International Workshop on Wireless Sensor Networks and Applications(WSNA'02).2002,42-48.
    [79]Chakrabarty K.,Iyengar S.S.,Qi H.,et al.Grid Coverage of Surveillance and Target location in Distributed Sensor Networks.IEEE Transaction on Computers,2002,vol.51(12):1148-1153.
    [80]Jung Boyoon,Sukliatme Gaurav S.Tracking Targets Using Multiple Robots:The Effect of Environment Occlusion.Autonomous Robots,2002,vol.13(3):191-205.
    [81]Dan Li,Kerry Wong,Yuhen Hu,et al.Detection,Classification,Tracking of Targets in Micro-sensor Networks.IEEE Signal Processing Magazine,2002,vol.19(2):1-23.
    [82]Fang Qing,Zhao Feng,Guibas Leonidas,Counting Targets:Building and Managing Aggregates in Wireless Sensor Networks,Palo Alto Research Center(PARC) Technical Report,2002.
    [83]史龙,王福豹,段渭军,等.无线传感器网络Range-Free自身定位机制与算法.计算机工程与应用,2004,vol.23:130-133+154.
    [84]Jiahao Wang,Zhignang Qin,Ji Geng,et al.Mobile Cluster Rekeying in Tracking Sensor Network.Journal of Harbin Institute of Technology,2006.8,vol.13(4):409-414
    [85]何全胜,自动机理论及其应用.北京:科学出版社,1990.
    [86]liu Juan,Jieliu,Reich James,et al.Distributed Group Management for Track Initiation and Maintenance in Target Localization Applications.IPSN.2003.
    [87]Perkins C.,Belding-Royer E.,Das S.Ad Hoe On-Demand Distance Vector(AODV) Routing:in RFC 3561,2003.
    [88]Downard Ian.Simulating Sensor Networks in NS-2.Computer Programming and Software,2004,20-29.
    [89]况晓辉,朱培栋,卢锡城.移动自组网络分布式组密钥更新算法.软件学报,2004,vol.15(5):757-766.
    [90]Jiahao Wang,Zhiguang Qin,Shijie Zhou,et al.Tracking Cluster Rekeying Protocol(TCRP)in Wireless Sensor Network.Proceedings of the International Computer Conference 2006 on Wavelet Active Media Technology and Information Processing.2006.8,Vol 2:1025-1030.
    [91]Arulampalam M.Sanjeev,Maskell Simon,Gordon Neil,et al.ATutorial on Particle Filters for On-line Non-linear/Non-Gaussian Bayesian Tracking.IEEE Transactions of Signal Processing,2002,vol.50(2):174-188.
    [92]Farina A,Ristic B.Tracking a ballistic target:Comparison of several nonlinear filters.IEEE Trans on AES,2002,vol.38(3):854-867.
    [93]Herman Shawn Michael.A Particle Filtering Approach to Joint Passive Radar Tracking and Target Classification:[Doctoral Dissertation]:Univ.of Illinois at Urbana Champaign,2002.
    [94]袁泽剑,郑南宁,贾新吞.高斯-厄米特粒子滤波器.电子学报,2003,vol.31(7):970-973.
    [95]熊伟,何友,张晶炜.多传感器顺序粒子滤波算法.电子学报,2005,vol.33(6):1116-1120.
    [96]Xue Ya,Morrell Darryl.Target Tracking and Data Fusion Using Multiple Adaptive Foveal Sensors.2004.
    [97]孟沙.基于传感器网络的目标跟踪应用算法的研究和改进:[硕士学位论文].成都:电子科技大学,2004.
    [98]Juan Liu,James Reich,Feng Zhao.Collaborative In-Network Processing for Target Tracking.EURASIP Journal on Applied Signal Processing,2003,vol.4:378-391.
    [99]朱济生,概率论与数理统计.成都:电子科技大学出版社,1999,95-118.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700