期刊文献+

随机预分配密钥在WSN跟踪算法中的应用 被引量:6

Application of Random Key Predistribution to the Secure Tracking in Wireless Sensor Network
下载PDF
导出
摘要 为解决当前无线传感器网络在目标定位与跟踪等领域的安全问题,提出了一种建立在自动跟踪簇基础上的动态簇密钥更新算法MCDGR。传感器节点根据事先设定的敏感度阈值可发现并定位在被监视区域中移动的物体,在被跟踪对象周围组织一定范围内的节点建立跟踪簇,并使它在逻辑上跟随目标移动,从而建立起分层的路由拓扑结构。通过簇首节点对感测数据进行数据融合后,向sink节点汇报目标位置。同时通过引入以q合成、多路增强与单向密钥序列技术为基础的随机密钥预分配协议,可以在大规模传感器跟踪网络的使用中同时达到提高跟踪精度、安全性和降低能耗的目的。 To enhancing the wireless sensor network's security in target tracking and locating application, a tracking duster based mobile cluster distributed group rekeying protocol(MCDGR) was proposed. Based on the given sensitivity, sensors can locate the moving object in the monitored area and form a tracking duster around it. This tracking cluster can follow the target logically, process data on the target and report to the sink node, and thus achieve the tracking function. Based on the multi-path reinforcement scheme, q-composition scheme and one-way cryptographic hash function, random key predistribution algorithm(RKP) was introduced to guarantee a high accuracy and security and a low energy consumption on the same time in large-scale sensor network.
出处 《四川大学学报(工程科学版)》 EI CAS CSCD 北大核心 2005年第6期113-119,共7页 Journal of Sichuan University (Engineering Science Edition)
基金 国家自然科学基金资助项目(60473090)
关键词 传感器网络 MCDGR 随机密钥预分配 SINK 跟踪簇 Sensor Network MCDGR RKP sink tracking cluster
  • 相关文献

参考文献13

  • 1He Tian, Sudha K,John A S, et al.Energy-efficient surveillance system using wireless sensor networks[A].Proceedings of the 2nd international conference on Mobile systems,applications, and services[C].Boston, MA, USA,2004.
  • 2Brian B, Prashant N,Anthony W,et al.An entity maintenance and connection service for sensor networks[A].The First International Conference on Mobile Systems, Applications, and Services (MOBISYS'03),California,2003.
  • 3史龙,王福豹,段渭军,任丰厚.无线传感器网络Range-Free自身定位机制与算法[J].计算机工程与应用,2004,40(23):127-130. 被引量:114
  • 4Fang Lei, Du Wenliang, Ning Peng.A beacon-less location discovery scheme for wireless sensor networks[A].Proceedings of IEEE INFOCOM[C].Miami,FL,USA,2005.
  • 5Perrig A,Szewczyk R,Wen V,et al.SPINS:Security protocols for sensor networks[A].Proceedings of Mobile Networking and computing 2001[C].ACM,2001.
  • 6Laurent E,Virgil D G.A key-management scheme for distributed sensor networks[A].Proceedings of the 9th ACM Conference on Computer and Communications Security 2002[C].Washington, DC, USA,2002.
  • 7Chan Haowen,Perrig A,Song D.Random key predistribution schemes for sensor networks[A].2003 IEEE Symposium on Research in Security and Privacy,2003.
  • 8Spencer J.The strange logic of random graphs algorithms and Combinatorics[M].Springer-Verlag,2001.
  • 9Ramkumar M,Memon N.HARPS: HAshed random preloaded subset key distribution[A].Cryptology ePrint Archive[C].2003.
  • 10He Tian,John A S,Lu Chenyang, et al.SPEED: a stateless protocol for real-time communication in sensor networks[A].ICDCS'03:Proceedings of the 23rd International Conference on Distributed Computing Systems[C].IEEE Computer Society,2003.

二级参考文献27

  • 1Paramvir Bahl,Venkata N Padmanabhan.RADAR:An in-building RF-based user location and tracking system[C].In:Proceedings of Infocom'2000,Tel Aviv,Israel:IEEE Computer and Communications Societies,2000;2:775~584
  • 2J Beutel.Geolocation in a PicoRadio Environment[Dl.M S Thsis.ETH Zurich Electronics Laboratory.1999-12
  • 3Nirupama Bulusu,John Heidemann,Deborah Estrin.GPS-less Low Cost Outdoor Localization for Very Small Devices[J].IEEE Personal Communications,2000;7 (5):28~34
  • 4Chris Savarese,Jan M Rabaey,Jan Beutel.Locationing in Distributed Ad-Hoc wireless sensor network[C].In:Proceedings of IEEE International Conference on Acoustics,Speech,and Signal(ICASSP '01),Salt Lake,USA:IEEE Computer Society,2001;4:2037~2040
  • 5Srdjan Capkun,Maher Hamdi,Jean-pierre Hubaux.GPS-Free Positioning in Mobile Ad-Hoc Networks[C].In:Proceedings of the 34th Annual Hawaii International Conference on System Sciences,Maui,Hawaii,USA:IEEE Computer Society,2001:3481~3490
  • 6Lance Doherty,Laurent El Ghaoui,Kristofer S J Pister.Convex Position Estimation in Wireless Sensor Networks[C].In:Proceedings of Twentieth Annual Joint Conference of the IEEE Computer and Communications Societies ( INFOCOM 2001 ),Anchorage,AK,USA:IEEE Computer and Communications Societies,2001;3:1655~1663
  • 7Lewis Girod,Deborah Estrin.Robust Range Estimation using Acoustic and Multimodal Sensing[C].In:Proceedings of IEEE/RSJ International Conference on Intelligent Robots and Systems(IROS'01),Maui,Hawaii,USA:IEEE Computer Society,2001;3:1312~1320
  • 8A Harter,A Hopper,P Steggles et al.The anatomy of a context-aware application[C].In:Proceedings of Mobile Computing and Networking(MOBICOM'99),Seattle,Washington,USA:ACM Press,1999:59~68
  • 9Jeffrey Hightower,Gaetano Boriello.Location Systems for Ubiquitous Computing[J].IEEE Computer,2001;34 (8):57~66
  • 10Seapahn Meguerdichian,Farinaz Koushanfar,Miodrag Potkonjak et al.Coverage problems in wireless ad-hoc sensor networks[C].In:Proceedings of Twentieth Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2001 ),Anchorage,Alaska,USA:IEEE Computer and Communications Societies,2001;3:1380~1387

共引文献129

同被引文献50

引证文献6

二级引证文献18

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部