用户名: 密码: 验证码:
无线传感器网络安全技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络是由数量众多的传感器节点通过无线通信技术以自组织方式构成网络。在民用和军用方面有着非常广泛的应用前景,但是目前在无线传感器网络的研究中仍有许多问题没有解决,例如:路由协议、定位技术、网络安全等等。本文针对无线传感器网络的安全问题,主要围绕着无线传感器网络在Sybil攻击情况下,系统采取的有效检测机制和安全定位方法,其主要研究内容和创新性结果如下:
     定位技术是无线传感器网络的关键技术之一。传感器网络技术主要依赖节点位置建立网络的空间关系,从而报告监测事件,并且节点位置也是协助路由等网络功能的重要基础。然而由于传感器网络主要应用在无人值守的敌对环境下‘,网络节点的定位是很容易被敌方的攻击,这种脆弱性决定了安全问题在定位过程中的重要性
     本文研究在Sybil攻击下的传感器网络节点安全定位机制。分析了传感器网络节点定位系统可能受到的安全攻击和安全需求。由于RSSI具有能量传送功能,所以不同的传送能量将会导致产生不同的RSSI读数,而且基于RSSI解决Sybil攻击的方法不会增加WSN的负担,利用两个接收节点进行分析,比较两个接收节点的RSSI比率,以此来解决RSSI时间不一致性的问题,通过仿真结果设置门槛来检测Sybil攻击。研究表明,用RSSI从不同接收节点的比率值可以解决由于RSSI的时间差异或者传输率的非对称性引起的不可靠性的问题,通过仿真比较了接收节点数目对检测攻击效果的影响,用两个接收节点的RSSI比率值就可以准确的检测到Sybil攻击,仿真结果表明本文提出的检测方法具有可靠的安全性。
     在通信网络中路由算法是网络层核心问题,其主要功能是指引分组通过子网到达正确目的节点。在无线传感器网络中,消息常常需要经过若干节点才能到达目的地,而且传感器网络是具有动态性和多跳结构的特点,这样每个节点都应该具有路由功能。由于每个节点都是潜在路由节点,因此受到的攻击面会更大。首先从算法思想的总体结构出发,考虑到节点信任度评价及Sybil攻击参数对路由的建立、路径的选择及数据传输的影响。仿真表明改进后的可信DD算法在Sybil攻击下,具有良好的安全性。
     由于系统复杂性和用户数量增加,以及外界攻击影响,对系统的每个细节和用户进行控制就变得很困难。入侵容忍系统是第三代的网络安全技术,研究系统在已经遭受到入侵的情况下,如何能有效地屏蔽或遏制入侵所造成的破坏。Sybil攻击容忍算法是利用节点定位系统中存在冗余参照信息的特点,提出了误差假设,用方差的无偏估计作为安全性检验的依据,首先采用随机方法找一个最小安全参照集,利用基于最小安全参照集预测残差,逐个诊断剩余参照数据是否异常,这样就提高定位系统容忍攻击的能力。实验结果表明算法有效提高定位系统抵抗定位攻击能力。
Wireless Sensor Network is (WSN) composed of a great number of sensor nodes by means of wireless communicational technology and self- organization mode. It has a wide applicable prospect in the civilian aspect and the military aspect, but at present, the researches about WSN still have a lot of questions to solve, such as:routing protocol, location technology, network security. The thesis is aimed at the security issue of WSN, mainly conducting a research in the effective detecting mechanism and the method of security location under condition that the WSN is attacked by Sybil. Submit the major research contents and creative results as shown below:
     Location technology is one of the significant technologies of WSN. WSN technology establishes spatial relationship depending on node's position to report monitored incident. In addition, node's position, which can help routing and other network functions, also an essential basis. However location of network node is easy to be attacked by enemies, because WSN is mainly used under the hostile and unguarded environment. The frangibility depends on the importance of security issue in the process of location.
     The thesis studies the security location mechanism of sensor network node under the attack of Sybil, and analyzes the safe attacks which are possibly accepted and safe requirement in the location system. Since RSSI possesses the energy transmission function, different transmission energy will cause to produce different RSSI readings. Furthermore, this kind of method can not increase burden on WSN. It conducts an analysis between two receiving nodes, compares RSSI ratios to tickle the problem of time inconsistency of RSSI, and sets a threshold to detect Sybil by the emulation results. Research shows that ratio value of different receiving nodes by using RSSI can resolve time difference because of the RSSI or unreliability which results from asymmetry of transmission ratio. The thesis makes a comparison that the number of receiving nodes has an influence on attack effect. Utilizing the RSSI ration values can exactly detect Sybil attack. Emulation findings demonstrate that the detection method put forward by the thesis owns better security.
     In the communication network, route algorithm is an essential problem of network layer and its main function is guiding subgroup how to reach exact destination node by sub-network. In the WSN, messages need to get pass many nodes so that they can reach destination. What's more, WSN is characterized by dynamic feature and AD hoc network. Thus, each node is all supposed to have routing function.
     Because each node is potential routing node, attacked area is larger. First of all, algorithm theory based on the general structure considers credit evaluation of node and influence of Sybil attacking parameter on routing establishment, routing path choice and data transmission. Emulation results state clearly that improved and credible DD algorithm has good security under the attack of Sybil.
     It becomes extremely difficult to control every detail and every user from the system, partly because of the increase in systematical complex and large number of users, partly because of impact of outside attack. Intrusion Tolerance System is the third generation of network security technology, which studies how to effectively shield or stop damage caused by intrusion when system is suffering the intrusion. The tolerance algorithm of Sybil attack puts forward assumption of deviation by using redundant feature of compared message appears in the system. Utilizing unbiased estimation of variance as the basis of security inspection, the thesis finds out a smallest safe aggregation of comparison at random and uses prediction residuals to diagnose whether the rest of compared data are normal or not one by one in order to improve the ability of system tolerance attack. The experimental results state the algorithm efficiently improves the ability of resisting location attack.
引文
[1]孙利民,李建中.无线传感器网络[M].北京:清华大学出版社,2005.
    [2]Deogun J. S, Emerging Technologies that will Change the World. [J] Technol. Rev.,2003, 106(1):33-49.
    [3]Tubasihat M, Madria S.Sensor Networks:an Overview[J].IEEE Potentials,2003,22(2): 20-23.
    [4]Shih E., Cho S., lckes N., et al.. Physical Layer driven protocol and algorithm design for energy-effcient wireless sensor networks[C]. Proceedings of ACM MobiCom'01, Rome, Italy, July 2001:272-286.
    [5]Chien C., Eigorriaga I., McConaghy C.. Low-power direct-sequence spread-spectrum modem architecture for distributed wireless sensor networks[C]. ISLPED'01, Huntington Beach, CA, Aug.2001.
    [6]Tobagi F. A., Kleinrock L., Packet switching in radio channels:Part Ⅱ-the hidden terminal problem in carrier senser multiple access modes and the busy tone solution[J]. IEEE transactions on Communications,1975,23(12):1417-1433.
    [7]Manley E. D., Al NallaS H., Deogun J. S.. Localization and tracking in sensor systems. IEEE International Conference on Sensor Networks, Ubiquitous, and Tmstworthy Computing, 2006(2):237-242.
    [8]Mo Li, Baijian Yang, A Survey on Topology issue in Wireless Sensor Network. http://www.Cse.Ust.Hk/-limo/papers/Li-topology.pdf.
    [9]SiVrikaya F., Yener B..Time synchronization in sensor networks:a survey[J]. IEEE Network,2004,8(4):45-50.
    [10]Sundararaman B., Buy U., Kshem kalyani A. D., Clock synchronization for wireless sensor networks[J]. A survey Elsevier Ad Hoc Network,2005,3(3):281-323.
    [11]Karlof C., Wagner D., Secure routing in wireless sensor networks:attacks and countermeasure[J]. Proceedings of the First IEEE Sensor Networks Protocols and Applications 2003:113-127.
    [12]Shih E, Cho S, Ickes N, Min R, Sinha A, Wang A, Chandrakasan A.Physical layer driven protocol and algorithm design forenergy-efficient wireless sensor networks, Proceedings of the ACM MobiCom 2001, Rome:ACM Press,2001:272-286.
    [13]ROOD H J.Logic and structured design for computer programmers[M].3rd ed.[S.1.]:Brooks/Cole-Thomson Learning,2001.
    [14]Noury N, Herve T, Rialle V, Virone G, Mercier E.Monitoring behavior in home using a smart fall sensor, Proceedings of thelEEE-EMBS Special Topic Conference on icrotechnologies in Medicine and Biology Lyon:IEEE Computer Society,2000:607-610.
    [15]Weiser M.Some Computer Science Issues in Ubiquitous Computing[J].Communications of the ACM,1993(36):75-85.
    [16]Liu D, Ning E Du W:Attack-Resistant Location Estimation in Sensor Networks [c]. In Proceedings of the 4th International Symposium on Information Processing in Sensor Networks.2005:99-106.
    [17]REN X L. Security methods for wireless sensor networks[A]. Mechatronics and Automation, Proceedings of the 2006 IEEE International Conference[C].2006:1925-1930.
    [18]Hofmeyr S. An Immunological Model of Distribution Detection and its Application to Computer Security [D]. University of New Mexico, Albuquerque,1999.
    [19]S Zhu, S Setia, S Jajodia. LEAP:efficient security mechanisms for large. Scale distributed sensor networks [C]//Proceedings of the 10ACM conference on Computer and communication security. USA:ACM. October 2003:62-72.
    [20]杨少军,史浩山,无线传感器网络若干关键技术研究[J].西北工业大学,2006(3):45-48.
    [21]C. Intanagonwiwat, R. Govinda, D. Estrin. Directed Diffusion:A Scalable and Robust Communication Paradigm for Sensor Networks. Proc.6th Annual ACM/I EEE Intemational Conference on Mobile Computing and Networking, Boston, MA,2000:56-67.
    [22]C. Intanagonwiwat, R. Govinda,D. Estrin, et al. Directed Diffusion for Wireless Sensor Networking. IEEE/ACM Transactions on Networking,2002,11(1):2-16.
    [23]F. Silva,J. Heidemann, R. Govindan, et al. Directed Diffusion. Technical Report, ISI. TR.2004.586. USC/Information Sciences Institute.2004.
    [24]W. Heinzelman, A. Chandrakasan, H. Balakrishnan. Energy-Efficient Communication Protocol for Wireless Microsensor Networks. Proc.33'Annual Hawaii International Conference on System Sciences, Maui, Hawaii, LJSA,2000:4-7.
    [25]Deng J, Han R, Mishra S. INSENS:Intrusion-tolerant Routing in Wireless Sensor Networks [R]. Technical Report CU. CS.939.02. Department of Computer Science, University of Colorado, November 2002.
    [26]Sastry N, Shankar U, Wagner D.Secure verification of location claims [C]//Proc.of the 2003 ACM Worksho Pon Wireless Se-curity (WISE'03).San diego,California,September 2003:1-10.
    [27]Meadows C,Syverson P,Chang L W.Towards more efficient distance bounding protocols [C]//Proc.the Second Internation-al Conference on Security and Privacy in Communication Net-works (SecureComm'06).Baltimore, MD, August 2006:1-5.
    [28]Hancke G P,Kuhn M G.An RFID distance bounding protocol [C]//Proc.of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks(SecureComm'05).Athens, Greece, September 2005:67-73.
    [29]Capkun S,Hubaux J P.Secure positioning of wireless devices with application to sensor networks [C]//Proc.of the 24th An-nual Joint Conference of the IEEE Computer and Communica-tions Societies (INFOCOM'05).Miami,Florida,March 2005:1917-1928.
    [30]Zhang Y, Liu W, Fang Y, et al.Secure localization and authenti-cation in ultra-wideband sensor networks [J].IEEE Journal on Selected Areas in Communications,2006,24(4):829-835
    [31]Capkun S, Cagalj M, Srivastava M. Secure Localization with Hidden and Mobile Base Stations [C]//Proc.of the 25th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'06).Barcelona,Spain,April 2006:23-29.
    [32]Anjum F,Pandey S,Agrawal P.Secure localization in SN using transmission range variation [C]//Proc.of the 2nd IEEE Intenational Conference on Mobile Ad-hoc and Sensor System(MASS'05).Washington,DC,November 2005.
    [33]Lazos L, Poovendran R.SeRLoc:Secure range-independent lo-calization for wireless sensor networks [C]//Proc.of the 2004 ACM Worksho Pon Wireless Security (WISE'04).Brisbane,Australia,November 2004:21-30.
    [34]Lazos L, Poovendran R,Capkun S.ROPE:Robust position esti-mation in wireless sensor networks [C]//Proc.of the Interna-tional Symposium on Information Processing in Sensor Net-works (IPSN'05).Los Angeles,CA,April 2005:324-331.
    [35]Lazos L, Poovendran R.HiRLoc:High-resolution robust locali-zation for wireless sensor networks [J].IEEE Journal on Select-ed Areas in Communications,2006,24(2):233-246
    [36]Ekici E, Vural S, McNair J,et al.Secure probabilistic locationverification in randomly deployed wireless sensor networks [J].Ad Hoc Networks,2007.
    [37]Du W L, Fang L, Ning P.LAD:Localization anomaly detectionfor wireless sensor networks [J].The Journal of Parallel andDistributed Computing,2006,66(7):874-886.
    [38]Liu D G,Ning P,Du W L.Detecting malicious beacon nodes for se-cure location discovery in wireless sensor networks [C]//Proc.of the 25th International Conference on Distributed Computing System(ICDCS'05).Columbus,Ohio,June 2005:609-691.
    [39]Li Z,Trappe W,Zhang Y,et al.Robust statistical methods fosecuring wireless localization in sensor networks [C]//Proc.othe International Symposium on Information Processing in Sen-sor Networks (IPSN'05).Washington,2005:91-98.
    [40]Liu D G, Ning P,Du W L.Attack-resistant location estimation in sensor networks [C]//Proc.of the International Conference on Information Processing in Sensor Networks (IPSN'05).Lo Angeles,CA,April 2005:99-106.
    [41]Wang C,Liu A,Ning P.Cluster-based minimum mean square es-timation for secure and resilient localization in wireless sensonetworks [C]//Proc.of the International Conference on Wire-less Algorithms,Systems and Applications(WASA'07).Chicago,IL,August 2007.
    [42]Brands S, Chaum D.Distance-bounding protocols [C]//Proc.of Workshop on the theory and application of cryptographic tech-niques on Advances in cryptology.New York,1994:344-359.
    [43]Przyatek B, Song D, Perrig A.SIA:Secure information aggrega-tion in sensor networks [C]//Proc.of the 1st International Con-ference on Embedded Networked Sensor Systems (SenSys'03).Los Angeles,CA,November 2003:255-265.
    [44]Wagner D.Resilient aggregation in sensor networks [C]//Proc.of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04). Washington DC,Octobor 2004:78-87
    [45]ZHANG QH, PAN W, DOUGLAS S, et al. Defending against Sybil attacks in sensor networks[A]. Proceedings of the 25th IEEE International Conference on Distributed Computing Systems Workshops (ICDCSWp05)[C].2005:1545-1678.
    [46]KARLOF C, WAGNER D. Secure routing in wireless sensor net2 works:attacks and counter2measures [A]. First IEEE Intl. Work2 shop on Sensor Network Protocols and App locations (SNPA2003)[C]. Anchorage, AK, USA:IEEE computer Society,2003:113-127.
    [47]NEWSOME J, SH I E, SONG D, et al. The Sybil attack in sensor networks analysis & defenses[A]. Proceedings of Third Intl. Symposium on Information Processing in Sensor Networks (IPSN04)[C]. Berkeley, California, USA:ACM Press,2004:259-268.
    [48]J. R. Douceur. The Sybil attack. In First International Workshop on Peer-to-Peer System, Mar.2002.
    [49]C.KarlofandD. Wagner. Secure routing in wireless sensor networks:attack and countermea-sure. In First IEEE International Workshop on Sensor Network Protocols and Applications, May 2003 pages 113-117.
    [50]卫大鹏,无线传感器网络节点定位算法的研究[D],山西,太原理工大学.2008.
    [51]张洁领,孙寿,王侠.基于RSSI和LQI的动态距离估计算法[J].电子测量技术.2007,30(2):142-144.
    [52]马祖长,孙怡宁,梅涛.无线传感器网络综述[J].通信学报,2004,25(4):114-124.
    [53]刘艳文,无线传感器网络定位系统的设计与实现[D],西安:西北工业大学,2007.
    [54]D. Kotz, C. Newport, R. S. Gray, J. Liu, Y. Yuan, and C. Elliott.Experimental evaluation of wireless simulation assumptions. In MSWiM'04:Proceedings of the 7th ACM international symposium on Modeling, analysis and simulation of wireless and mobile systems,2004:78-82.
    [55]G. Zhou, T. He, S. Krishnamurthy, and J. A. Stankovic. Impact of radio irregularity on wireless sensor networks. In MobiSys'04:Proceedings of the 2nd international conference on Mobile systems, applications, and services,2004:125-138.
    [56]S. Zhong, L. Li, Y. G. Liu, and Y. R. Yang. Privacy-preserving locationbased services for mobile users in wireless networks. Technical Report YALEU/DCS/TR-1297, Yale Computer Science, July 2004.
    [57]Nicolescu D, Nath B. Ad2Hoc positioning systems (APS) [C]//Proceedings of 2001 IEEE Global Telecommunications Conference (IEEE GLOBECOM 01). San Antonio:IEEE Communications Society,2001:2926-2931.
    [58]Niculescu D, Nath B. DV based positioning in ad hoc networks [J]. Journal of Telecommunication Systems,2003(22):267-280.
    [59]杨凤,史浩山,朱灵波,等.一种基于测距的无线传感器网络智能定位算法[J].传感技术学报,2008,21(1):135-140.
    [60]Patil M M, Shaha U, Desai U B, et al. Localization in wireless sensor networks using three masters [C]//Personal Wireless Communications. ICPWC 2005. New Delh:IEEE, 2005:384-388.
    [61]黄玲.无线传感器网络简述[J].传感器世界,2005(10):35-36.
    [62]D.B.Jo hnson, D.A.M altz, Y.C. Hu, and J. G. Jetcheva, The Dynamic source routing protocol formobile ad hoc networks(DSR)[DB/OL].IETF Internet Draft,2002,http://www.ietf.org/proceedings/01aug/I-D/draft-ietf-manet-aodv-08.txt.
    [63]C.Perkins, E.Royer, and S.Das.Ad-hoc On-demand Distance Vector(AODV) routing,IETF Internet Draft [DB/OL].2001, http://www.ietf.ore/proceedings/OIaug/I-D/draft-ietf-manet-aodv-08.txt.
    [64]Wendi Heinzelman et al.A taxonomy of wireless micro-sensor network models.Mobile Computingand Communications Review,2002.
    [65]Gaurav Gupta,Mohamed Younis.Load-Balanced Clustering of Wireless Sensor Networks.Proceedings of the 2ndACM international symposium on Mobile ad hoc networking&computing,2003.
    [66]Eugene Shih,er.Physical Layer Driven Protocol and Algorithm Design for Energy-EfficientWireless Sensor Networks.Proceedings of the 7thannual international conference on Mobilecomputing and networking,July.2001.
    [67]CHEE-YEE CHONQMEMBER,IEEE AND SRIKANTA P.KUMAR,"Sensor Networks:Evolution,Opportunities,and Challenges",PROCEEDINGS OF THE IEEE,VOL.91,NO.8, AUGUST 2003
    [68]Heinzelman W,Chandrakasan A,Balakrishnan H.An application-specific protocol architecture forwireless microsensor networks In:IEEE Transaction on Wireless Communications,2002 (10):660-670
    [69]任丰原,李建东,盛敏.信息网络理论基础[M].北京:高等教育出版社,2004:160-163.
    [70]覃伯平.无线传感器网络安全路由的研究[D].北京:北京科技大学,2006.
    [71]黄海宁,林闯.无线传感器网络[J].软件学报.2003(7):1282-1291.
    [72]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展[J].软件学报.2003,14(10):1717-1727.
    [73]Jing, J., et al. ARECA:a highly attack resilient certification authority. ACM workshop on Survivable and self-regenerative systems,2003.
    [74]荆继武,冯登国.一种入侵容忍的CA方案[J].软件学报,2002(8):1417-1422.
    [75]Zunguo, H., L. Xicheng, and 1. W. Huaimin. A Diversified Dynamic Redundancy Method Exploiting the Intrusion Tolerance. Information Survivability Workshop 2000(ISW-2000),2002.
    [76]朱建明,史庭俊,马建峰.基于多代理的容忍入侵体系结构[J].计算机工程与应用,2003(11):19-21.
    [77]朱建明,马建峰.基于容忍入侵的数据库安全体系结构[J].西安电子科技大学学报,2003(1):85-89.
    [78]崔竞松.一种并行容侵系统研究模型[J].计算机学报,2004(4):500-506.
    [79]Wen-ling, P. and Wang Li-na. Building Intrusion Tolerant Software System. Wuhan University Journal of Natural Science,2005(1):47-50.
    [80]张险峰,刘锦德.一种基于门限ECC的入侵容忍CA方案[J].计算机应用,2004(2):5-8.
    [81]张险峰,张峰,秦志光.一个基于门限ECC的解密方案及其应用[J].计算机科学,2004.31(8):64-67.
    [82]叶阿勇,马建峰.一种容忍攻击的传感器网络节点定位算法[J].武汉理工大学学报,2008(30):111-115.
    [83]张留勇,李腊元.基于Sybil攻击的无线传感器网络可信路由策略[J].计算机工程与应用,2009(35):123-125.
    [84]王福豹,史龙,任丰原.无线传感器网络中的自身定位系统和算法[J].软件学报,2005,16(5):857-868.
    [85]Moore D, Leonard J, Rus D, et al. Robust Distributed Network Location With Noisy Range Measurements[A]. Proc of ACM SenSys'04[C]. Baltimore:ACM,2004,50-61
    [86]李铁奇,郑晓.无线传感器网络定位方法的研究[J].中国新通信,2008(11):43-44.
    [87]鲁懿文.容忍入侵系统及其关键技术研究[D].华东师范大学,2007.
    [88]金卫民,中豪.基于RSSI的室外无线传感器网络自定位算法[J].计算机工程.2008,34(13):89-90.
    [89]B. Liu and B. Chen. Channel-optimized quantizes for decentralized detection in sensor networks. IEEE Trans. Inf. Theory, vol.52. no.7. Jul.2006:3349-3358.
    [90]孙静, 陈佰红. ZigBee 协议栈及应用实现[J].通化师范学院学报,2007,32(3):53-55.
    [91]王擎.无线传感器网络路由技术研究[D].西安电子科技大学,2009.
    [92]JIN Shyan Lee, YANG-Chih Huang.ITRI ZBnode:A Zigbee/IEEE 802.15.4 platform for wireless sensor networks.2006 IEEE Conference on Systems, Man and Cybernetics,2006.
    [93]Wu X B, Chen G H, and Das S K.On the energy hole problem of nonuniform node distribution in wireless sensor networks//Proceedings of the 3nd IEEE International Conference on Mobile Ad hoc and Sensor Systems(MASS), Vancouver, Canada,2006: 180-187.
    [94]Olariu S, Stojmenovic I.Design guidelines for maximizing lifetime and avoiding energy holes in sensor networks with uniform distribution and uniform reporting//Proceedings of IEEE INFOCOM, Barcelona, Spain,2006:1-12.
    [95]王殊,阎毓杰,胡富平,屈晓旭.无线传感器网络的理论及应用[M].北京航空航天大学,2007:24-36.
    [96]付华,孙蕾.无线传感器网络DV_Distance定位算法[J].计算机系统应用,2010,19(03):55-58.
    [97]Edgar Callaway, Jr.Wireless Sensor Networks:Architectures and Protoclos.New York: AUERBACH,2007:46-112.
    [98]Shang Y, Ruml W&Zhang Y, et al. Localization from Connectivity in Sensor Networks[J]. IEEE Transaction on Parallel and Distributed Systems,2004(15):961-974.
    [99]贾广新,皮兴宇.无线传感器网络节点的协作式定位[J].传感器与仪器仪表,2006,22(9)155-158.
    [100]Nicolescu D&Nath B. Ad-Hoc positioning systems (APS) [A].In:Proc.of the 2001 IEEE Global Telecommunications Conf.San Antonio:IEEE Communications Society Press, 2001:2926-2931.
    [101]段渭军,王建刚,王福豹.无线传感器网络节点定位系统与算法研究和发展[J].信息 与控制,2006.
    [102]陈维克,李文锋.基于RSSI的无线传感器网络加权质心定位算法[J].武汉理工大学学报,2006年,26(2).
    [103]彭渤.基于RSSI测距误差补偿的无线传感器网络定位算法研究[D].大连理工大学,2008.
    [104]Agre J, Clare L. An integrated architecture for cooperative sensing networks [J].IEEE Computer,2000,33(5):106-108.
    [105]Perring A, Szewczyk R.SPINS:Security protocols for sensor networks[J]. Wireless Networks,2002,8(5):521-534.
    [106]F Akyildiz, W Su, et al. WirelessSensor Networks:A Survey[J]. Computer Networks, 2002,38(4):393-422.
    [107]Kahn J M, Katz R H, Piste K S J. Next century challenges:Mobile networking for Smart Dust. In:Proc 5th Annual ACM/IEEE Int'l Conf on Mobile Computingand Networking (MobiCom),1999:483-492.
    [108]Szewczyk R.The energing technologies that will change the world[J]. Technology Review.2003,106(1):22-49.
    [109]马祖长,孙怡宁,梅涛.无线传感器网络综述[J].通信学报,2004,25(4):114-124.
    [110]周正.无线传感器网络的节点自定位技术[J].中兴通讯技术,2005(8):71-75.
    [111]L.F. Akyildiz, W. Su, Y. Sankarasubramaniam, et al. A Survey on Sensor Networks[J]. IEEE Communication Magazine.2002, August:102-114.
    [112]M.A.M.Vieira, D.C.Da.Silva.Jr, C.N.Coelho.Jr, et al. Survey on wireless sensor network devices. In:Proceedings of IEEE Conference Emerging Technologies and Factory Automation (ETFA03).2003,9. vol:1.537-544.
    [113]G. J. Pottie, W. J. Kaiser, Wireless integrated network sensors. Communications of the ACM.2000,43(5):55-58.
    [114]Wireless medium access control and physical layer specications for low-rate wireless personal area networks. IEEE Standard,802.15.4-2003.2003,5. ISBN 0-7381-3677-5.
    [115]Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks. In: Proc. of IEEE 2003 Symposium on Research in Security and Privacy. Berkeley, CA:IEEE Computer Society,2003:197-213.
    [116]Haowen Chan, Adrian Perrig. Security and Privacy in Sensor Networks. IEEE Computer. 2003,36(10):103-105.
    [117]Adrian Perrig, John Stankovic, David Wagner. Security in Wireless Sensor Networks. Communications of the ACM.2004,47(6):53-57.
    [118]张正勇,梅顺良.用十无线传感器网络的抗攻击节点定位算法[J].清华大学学报,2008,48(10):1602-1604.
    [119]田增山,罗磊,何维.一种分布式无线传感器网络节点定位算法[J].传感技术学报,2009,22(3):387-390.
    [120]Wood D, Stankovic J A. Denial of Service in Sensor Networks. Computer,2002,35(10): 54-62.
    [121]Perring A, Szewczyk R. SPINS:Security protocols for sensor networks. Wireless Networks,2002,8(5):521-534.
    [122]Carman D. W, Kruus P. S, Matt B. J, Constraints and approaches for distributed sensor security.NAI Labs Technical Report,2000:1-10.
    [123]L. Eschenauer, V. D. Gligor. A key-management scheme for distributed senso networks. In Proceedings of the 9th ACM conference on Computer and communications security,2002, (19):41-47.
    [124]Liu D, Ning P. Establishing pairwise keys in distributed sensor networks. In:Proceedings of 10th ACM Conference on Computer and Communications Security(CCS'03). Washington DC:ACM Press,2003:41-61.
    [125]Blundo C, Santix A D, Herzberg A, et al. Perfectly secure key distribution for dynamic conferences. In:Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology. Berlin:Spring-Verlag,1992:471-486.
    [126]彭保,顾学迈.无线传感器网络中基于验证点的安全定位协议[J].吉林大学学报,2008,38(5):1186-1190.
    [127]陈珍焰.无线传感器网络管理与数据压缩[D].西安电子科技大学,2008.
    [128]施扬光.入侵容忍技术在企业信息化系统中的应用.华南理工大学,2009.
    [129]Noury N, Herve T, Rialle V, Virone G, Mercier E.Monitoring behavior in home using a smart fall sensor, Proceedings of thelEEE-EMBS Special Topic Conference on icrotechnologies in Medicine and Biology Lyon:IEEE Computer Society,2000:607-610.
    [130]Shih E, Cho S, Ickes N, Min R, Sinha A, Wang A, Chandrakasan A.Physical layer driven protocol and algorithm design forenergy-efficient wireless sensor networks, Proceedings of the ACM MobiCom 2001, Rome:ACM Press,2001:272-286.
    [131]Weiser M.Some Computer Science Issues in Ubiquitous Computing[J].Communications of the ACM,1993(36):75-85.
    [132]崔莉,鞠海玲,苗勇,李天璞,刘巍,赵泽.无线传感器网络研究进展[J].计算机研究与发展,2005,42(1):163-174.
    [133]李凤保,李凌.无线传感器网络技术综述[J].仪器仪表学报,2005,26(3):559-561.
    [134]Olariu S, Stojmenovic I.Design guidelines for maximizing lifetime and avoiding energy holes in sensor networks with uniform distribution and uniform reporting//Proceedings of IEEE INFOCOM, Barcelona,Spain,2006:1-12.
    [135]陈鸿龙,李鸿斌,王智.基于TDOA测距的无线传感器网络安全定位研究[J].通信学报,2008,29(8):11-20.
    [136]曾勇.资源受限场景下的容忍入侵关键技术研究[D].西安电子科技大,2008.
    [137]赵昭,陈小惠.无线传感器网络中基于RSSI的改进定位算法[J].传感技术学报,2009,22(3):391-395.
    [138]周艳,李海成.基于RSSI无线传感器网络空间定位算法[J].通信学报,2009,30(6):75-80.
    [139]何明星.面向群组的分布式密钥管理协议[J].西化大学学报,2006,25(6):31-34.
    [140]姚宣霞,张杨.无线传感器网络密钥管理问题分析[J].山东科技大学学报(自然版),2006,25(2):88-91.
    [141]姚远哲,方滨兴,张宏莉等.传感器网络中的安全问题[C].中国计算机大会(CNCC'2003),2003:359-365.
    [142]曹晓梅,何欣,陈贵海.传感器节点定位系统攻防机制研究[J].计算机科学,2008(7):50-56.
    [143]王伟,王华奎.基于RSSI无线传感网络的Sybil攻击检测技术研究[J].太原理工大学学报,2011(1):25-29.
    [144]Wang wei, Wang huakui. Attack Model Research on Node Localization Systems of Wireless Sensor Networks[C]. International Conference on Internet Technology and Applications, ITAP, Wuhan, China,20-22 August 2010.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700