期刊文献+

无线传感网络加密通信优化算法的研究与仿真 被引量:5

Wireless Sensor Network Encryption Communication Optimization Algorithm of Research
下载PDF
导出
摘要 研究无线传感网络加密通信优化问题。当前无线传感网络的节点分布为随机性强,通过传感器加密和认证。节点间依靠相互通信,完成自身密钥更新。传统算法是通过逐个节点密钥更新完成加密和认证工作,如果节点间的距离较大,会导致节点密钥的更新速度很慢,如果节点密钥长期不更新,会降低网络安全性,增加节点被破译的可能。为了避免上述问题,提出了一种小区域共享密钥的无线传感网络安全通信策略。利用节点的部署和位置信息对节点进行小区域划分,利用小区域内的节点的关系建立共享密钥,单个密钥被破译也不会降低网络的安全性。仿真表明,方法提高了网络的安全性,为无线传感器网络的安全提供了有效的保证。 The wireless sensor network encryption communication algorithm. The current wireless sensor network node distribution for random put on mutual communication between the nodes, complete with their key update, if the distance between the nodes is larger, the traditional algorithm is one key nodes through update is complete encryption work, long distance will lead to the renewal of the key nodes slowly, and if the node is long-term key update, will re- duce the network security, increase the node may be interpreted. To avoid this problem, this paper proposes a small regional sharing the wireless sensor network security key communication strategy. Use of nodes deployment and loca- tion information to make small division of nodes, USES the small area of the node relationship sharing key, a single key to be interpreted will not reduce the network security. Simulation experiments show that the algorithm enhances the security of network, for wireless sensor network security to provide effective guarantee.
作者 梅园
出处 《计算机仿真》 CSCD 北大核心 2012年第7期195-198,共4页 Computer Simulation
基金 高校基本科研业务专面资金资助项目(CZQ11006)
关键词 密钥安全 簇头节点 小区域共享 Key security Cluster head node Small area shared
  • 相关文献

参考文献6

  • 1K Heba. Asian Two-level controllers hierarchy for a scalable and distributed muhicast security protocol [ J ]. Computers & Security, 2005,24:399-408.
  • 2H Hamey, C Muekenhira. Group Key Management Protocol Archi- tecture [ S]. RFC2094, 2005.
  • 3I Chang, R Engel, D Kandlur, D Pendarakis and D Daha. Key management for secure internet multicast using Boolean function minimization technique[ C ]. ACM SIGCOMM' 99, 1999.
  • 4A S Poornima, B B Amberker. A Secure Group Key Management Scheme for Sensor Networks[ C]. New Generations, 2008. ITNG 2008. Fifth International Conference on Volume, Issue, 2008:744 -748.
  • 5颜珍平,颜谦和.无线传感器网络密钥分配方法研究[J].计算机仿真,2011,28(4):133-136. 被引量:3
  • 6王刚,温涛,郭权,马学彬.一种无线传感器网络中基于簇的安全协议[J].东北大学学报(自然科学版),2009,30(1):63-66. 被引量:6

二级参考文献19

  • 1陈菲,宋志高,陈克非.无线传感器网络中对密钥管理评估指标研究[J].计算机仿真,2005,22(5):137-140. 被引量:17
  • 2杨少春,郎为民,谭珂科.基于密钥预分配的传感器网络加密方案[J].信息工程大学学报,2005,6(4):11-14. 被引量:5
  • 3王佳昊,王胜坤,秦志光,李志军.随机预分配密钥在WSN跟踪算法中的应用[J].四川大学学报(工程科学版),2005,37(6):113-119. 被引量:6
  • 4Boyd C, Mathuria A. Key establishment protocols for secure mobile communications: a selective survey [ C]//Australasian Conference on Information Security and Privacy. Brisbane: Springer, 1998:344- 355.
  • 5Law Y W, Corin R, Etalle S, et al. A formally verified decentralized key management architecture for wireless sensor networks[C]//Lecture Notes of Computer Science: Personal Wireless Conununieations. Berlin: Springer-Verlag, 2003:27-39.
  • 6Perrig A, Szewczyk R, Wen V, et al. SPINS: security protocols for sensor networks[J]. Wireless Networks, 2002, 8(5) :521 - 534.
  • 7Sabbah E, Majeed A, Kang K D, et al. An applicationdriven perspective on wireless sensor network security[C]// Proceedings of the 2nd ACM International Workshop on Quality of Service & Security for Wireless and Mobile Networks. Terromolinos: ACM Press, 2006:1 - 8.
  • 8Liu D G, Ning P. Multilevel μTESLA: broadcast authentication for distributed sensor networks [ J ]. ACM Transactions on Embedded Computing Systems, 2004, 3 (4) :800 - 836.
  • 9Khalil I, Bagchi S. SECOS: key management for scalable and energy efficient crypto on sensorsE R]. West Lafayette: Purdue University, 2006.
  • 10Krishna P, Vaidya N H, Chatterjee M, et al. A clusterbased approach for routing in dynamic networks [ J ]. ACM SIGCOMM Computer Communication Review, 1997, 27 (2) :49 - 64.

共引文献7

同被引文献38

  • 1王福豹,史龙,任丰原.无线传感器网络中的自身定位系统和算法[J].软件学报,2005,16(5):857-868. 被引量:672
  • 2刘良,邓亚平,李钦,王江波.一种基于ID的传感器网络密钥管理方案[J].计算机应用,2006,26(10):2347-2350. 被引量:3
  • 3P T Shih, et al. Optical millimeter - wave signal generation viafre- quency 12 - tupling [ J ]. J Lightw Technol, 2010,28 ( 1 ) : 71 -78.
  • 4N Tayem, H M Kwon. Conjugate ESPRIT[ J]. IEEE Trans On Antennas and Propagation, 2004,52 ( 10 ) : 2618 - 2624.
  • 5M Hong, Y Won, S Han. Gigabit radio - over - fiber link for con- verged baseband andmillimeter - wave band signal transmission u- sing cascaded injection - lockedFabry - P6rot laser diodes[ J]. Op- tics Express, 2009,17(10) : 7844 -7852.
  • 6Habti Abeida, Jean - Pierre Delmas. MUSIC - Like Estimation of Direction of Arrival for Noncircular Sources [ C :. IEEE Transac- tions on Signal Processing. 2006,54:2675 - 2690.
  • 7Bongkyo Moon and Hamid Aghvami. Diffserv Extensions for QoS Provisioning in IP Mobility Environments [ J ]. IEEE Wireless Com- munications. 2003,10 (5) : 38 - 44.
  • 8J Ma, et al. The transmission performance of the single sideban- doptical millimeter - wave with BPSK signal in the duplex radio - over - fiber link [ J ]. Optics Communications, 2008, 281 ( 19 ) : 4876 - 4881.
  • 9H Kim. Cost - effective and dispersion - tolerant cascade modula- tion formillimeter - wave - over - fiber applications [ J ]. Optics Communications, 2008,281 ( 5 ) : 1108 - 1112.
  • 10CHIWEWE T M,HANCKE G P.A distributed topology control technique for low interference and energy efficiency in wireless sensor networks[J].IEEE Transactions on Industrial Informatics,2012,8(1):11-19.

引证文献5

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部