用户名: 密码: 验证码:
无线传感器网络数据传输及安全技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
因其在军事和民用上的广泛应用,无线传感器网络成为研究的热点问题。传感器网络直接监测物理世界,将改变人与自然的交互方式,使逻辑上的信息世界与真实的物理世界紧密结合。由于节点资源严格受限,网络容易受到各种攻击,传感器网络数据传输及其安全技术面临巨大挑战。本文研究从节点部署到网络业务提供过程中涉及到的传感器网络数据传输及其安全技术,内容包括:传感器网络拓扑控制、数据协作传输和压缩方式、广播认证协议、时间同步数据过滤算法、访问控制技术、接入Internet方式、业务提供方式。主要研究成果有:
     1.研究传感器网络拓扑控制方式,解决簇节点分布不均匀问题。首先研究基于栅格的传感器节点部署方式和节点功率控制方式,保证节点部署均匀,平衡网络连通度和能量消耗;在此基础上,对LEACH算法进行改进,提出GCVD拓扑控制方法。
     2.研究传感器网络簇内协作数据压缩传输方式,减少网络总能量消耗,平衡节点能量消耗。利用簇内存在大量冗余数据和无线传输的广播特性,提出基于剩余能量的协作广播数据压缩策略。
     3.研究传感器网络广播认证协议,提出更适合具体应用场景的多基站传感器网络广播认证协议MMμTESLA。为了抵抗DoS、DoM、认证延迟和虚假消息攻击,对MMμTESLA协议进行扩展,提出RDS-μTESLA、RDM-μTESLA、RAD-μTESLA和RFM-μTESLA协议。和μTESLA一样,MMμTESLA对时间同步要求较高,分析FTSP,设计基于线性回归的传感器网络时间同步数据过滤算法。
     4.研究传感器网络业务提供的访问控制方式,提出基于单向hash链的传感器网络访问控制方式。引入Merkle哈希树,对此访问控制方式进行扩展,增加其可扩展性,并减少节点存储开销。为了抵抗用户捕获攻击,提出用户访问能力撤销方式。
     5.研究传感器网络接入Internet技术,解决传感器网络向Internet用户提供服务的问题。首先提出传感器网络接入Internet体系结构,设计WSN-Internet网关,并实现传感器网络和Internet之间的数据包转换。然后利用网络中间件思想,提出传感器网络服务提供方式。
Wireless sensor networks have drawn much attention due to their wide applications in military and civilian operations. Detecting physical world directly, sensor networks will change the interaction between men and nature so that the logic information can be linked closely with the real physical world. However, sensor network data transmission and its security face great challenges due to the resource constrains on sensor nodes and the node compromise attacks. This dissertation makes a deep research on data transmission and its security techniques from deploying nodes to providing network services, which includes: sensor network topology control, data collaborative transmission and compression mode, broadcast authentication protocol, time-sync data filter algorithm, access control techniques, Internet connected methods and service providing methods. The main results are as following:
     1. Methods for sensor network topology control are studied to solve the problem of the uneven distribution of the sensor nodes. First, grid-based node deployment and node power control are investigated so that nodes are deployed evenly, and the network connectivity and the energy consumption are balanced. Based on this, LEACH is improved and GCVD topology control scheme is proposed.
     2. The collaborative data transmission mode is studied, by which the energy consumption in networks is reduced and the energy consumption on nodes is balanced. By a lot of redundant data in clusters and the data broadcast feature of wireless transmission, a collaborative broadcasting data compression strategy is proposed based on residual energy.
     3. Sensor network broadcast authentication protocols are studied, and MMμTESLA is proposed, a broadcast authentication protocol for multi-base station sensor networks, which is more applicable to a particular operation. To resist the attacks from DoS, DoM, authentication deday and false messages, MMμTESLA is extended to RDS-μTESLA, RDM-μTESLA, RAD-μTESLA and RFM-μTESLA. MMμTESLA requires high time synchronization asμTESLA, so FSTP is analysed and a linear regression time-sync data filter algorithm for sensor networks is designed.
     4. The access control schemes for sensor network services are developed to a one way hash chain based access control scheme. Then Merkle hash tree is introduced to extend the capabilities of this access control scheme so that the node storage costs are reduced. Besides, to resist the attacks from user compromised, a withdrawal method of users' access ability is presented.
     5. The technique of connecting Internet into sensor networks is studied to solve the problems in providing services by sensor networks for Internet users. First, the architecture of connecting Internet into sensor networks is provided, WSN-Internet gateway is designed, and the data package conversion between sensor networks and Internet are realized. Then with the middleware, scheme of providing network services is suggested.
引文
[1]Akyildiz IF,Su W,Sankarasubramaniam Y,Cayirci E,A survey on sensor networks.IEEE Communications Magazine,2002,40(8).pp.102-114.
    [2]于海斌,曾鹏等,智能无线传感器网络系统.科学出版社,北京,2006.
    [3]马祖长,孙怡宁,梅涛,无线传感器网络综述.通信学报,2004,25(4),pp.114-124.
    [4]李建中,李金宝,石胜飞,传感器网络及其数据管理的概念、问题与进展.软件学报,2003,14(10),pp.1717-1727.
    [5]孙利民,李建中等,无线传感器网络.清华大学出版社,北京,2005.
    [6]Lin Chuan,He Yan-Xiang,Peng Chao,A Distributed Efficient Architecture for Wireless Sensor Networks.21st International Conference on Advanced Information Networking and Applications Workshops,2007,pp.429-434.
    [7]Gao X,Zhaoyan Fan,Architectural design of a sensory node controller for optimized energy utilization in sensor networks.IEEE Transactions on Instrumentation and Measurement,2006,55(2),pp.415-428.
    [8]Tang Feilong,Guo Minyi,Li Minglu,Yang Yanqin,Zhang Daqiang,Wang Yi,Wireless Mesh Sensor Networks in Pervasive Environment:a Reliable Architecture and Routing Protocol.ICPPW 2007.International Conference on Parallel Processing Workshops,2007.pp.62-72.
    [9]Inter Corporation.Hetrogeous sensor networks,http://www.intel.com/research.
    [10]http://www.xbos.com.
    [11]http://www.greatduckisland.net.
    [12]Anu Bhargava,Mike Zoltowski,Sensors and wireless communication for Medical Care.Proceedings of the 14~(th) International workshop on Database and Expert Systems Applications(DEXA'03),2003,pp.956-960.
    [13]J.A.Stankovic,Q Cao,T Doan,L.Fang,Z He,Wireless sensor networksfor In-home Healthcare:Potential and challenges.In Proceedings of Workshop on High Confidence Medical Devices Software and Systems(HCMDSS),2005.
    [14]L Evers,M bijl,M Perianu,P Having,Wireless sensor network sand Beyond:A case study on Transport and Logistics.http://www.ub.utwente.nl/webdocs/ctit/1/0000012e.pdf,2005.
    [15]Jeongyeup pack,Krishna Chintalapudi,Ramesh Govinda,A Wireless sensor network for Structural Health Monitoring:Performance and Experience.The Second IEEE Workshop on Embedded Networked Sensors,2005,pp.1-10.
    [16]Castillo-Effer M,Quintela H,Moreno W,Jordan R,Westhoff W,Wireless sensor networks for flash-flood alerting.Proceedings of the Fifth IEEE International Caracas Conference on Devices,Circuits and Systems,2004,pp.142-146.
    [17]Cayirci E,Data aggregation and dilution by modulus addressing in wireless sensor networks.IEEE Communications Letters,2003,7(8),pp.355-357.
    [18]Ordonez F,Krishnamachari B,Optimal information extraction in energy-limited wireless sensor networks.IEEE Journal on Selected Areas in Communications,2004,22(6),pp.1121-1129.
    [19]Seung Jun Back,Gustavo de Veciana,Xan Su,Minimizing energy consumption in large-scale sensor networks through distributed data compression and hierarchical aggregation.IEEE Journal on Selected Areas in Communications,2004,22(6),pp.1130-1140.
    [20]Durrant-Whyte H,Data Fusion in Sensor Networks,AVSS'06.IEEE International Conference on Video and Signal Based Surveillance,2006.pp.35-39.
    [21]Kahn J M,Katz R H,Pister K S J.,Next Century Challenges:Mobile Networking for Smart Dust.Proceedings of the Annual International Conference on Mobile Computing and Networking.MOBICOM'99,ACM Press,1999,pp.271-278.
    [22]Min R.,Low power Wireless sensor networks.Proceedings of International Conferece on VLSI Design.2001,pp.205-210.
    [23]CY Wan,AT Campbell,L Krishnamurthy.,PSFQ:a reliable transport protocol for wireless sensor networks.IEEE Journal on Selected Areas in Communications,2005,23(4):862-872.
    [24]Sankarasubramaniam Y,Akan O B,Akyildiz I E,ESRT:Event-tosink reliable transport in wireless sensor networks.Annapolis,Maryland,USA:Proceedings of ACM MobiHoc'03,2003.
    [25]Sadler M.,Fundamentals of energy-constrained sensor network systems.IEEE Aerospace and Electronic Systems Magazine,2005,20(8),pp.17-35.
    [26]Yuanli Wang,Xianghui Liu,Jianping Yin,Ning Jing,Efficiently Link Scheduling in Wireless Sensor Network,1st International Symposium on Pervasive Computing and Applications,2006,pp.764-768.
    [27]Maric I,Yates D,Cooperative multihop broadcast for wireless networks.IEEE Journal on Selected Areas in Communications,2004,22(6),pp.1080-1088.
    [28]FEI H,NEERAJ K.Sharma.,Security considerations in ad hoc sensor networks.Ad Hoc Networks 1(3),2005,pp.69-89.
    [29]XIAO MB,et al.Cross-Layer Design for the Security of Wireless Sensor Networks.Intelligent Control and Automation.WCICA 2006.The Sixth World Congress.June 2006,pp.104-108.
    [30]SLIJEPCEVIC S,et al.On communication security in wireless Ad-hoc sensor network.Eleventh IEEE International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprises(WETICE'02).2002,pp.10-12,Pittsburgh,Pennsylvania.
    [31]SHAIKH R A,et al.Securing Distributed Wireless Sensor Networks:Issues and Guidelines.Sensor Networks,Ubiquitous,and Trustworthy Computing.IEEE International Conference.2006,pp.226-231.
    [32]REN X L.,Security Methods for Wireless Sensor Networks.Mechatronics and Automation,Proceedings of the 2006 IEEE International Conference.2006,pp.1925-1930.
    [33]KARLOF C,et al.TinySec:A Link Layer Security Architecture for Wireless Sensor Networks.Proceedings of the Second ACM Conference on Embedded Networked Sensor Systems.2004,pp.140-154.Baltimore,Maryland.
    [34]GANESAN P.et al.Analyzing and modeling encryption overhead for sensor network nodes.Proceedings of the 2nd ACM International Conference on Wireless Sensor networks and applications.2003,pp.151-159,San Diego.
    [35]GAUBATZ G,et al.Public key cryptography in sensor networks-revisited.1st European Workshop on Security in Ad-Hoc and Sensor Networks.2004,pp.2-18.Heidelberg.
    [36]GAUBATZ G,et al.State of the Art in Public-Key Cryptography for Wireless Sensor Networks.Second IEEE International Workshop on Pervasive Computing and Communication Security.2005,pp.16-22 Hawaii.
    [37]HU Y C,et al.Efficient Constructions for One-Way hash Chains.Proceedings of Applied Cryptography and Network Security.2005,pp.423-441,New York.
    [38]GURA N,et al.Comparing elliptic curve cryptography and rsa on 8-bit cpus.Proceedings of the 2004 Workshop on Cryptographic Hardware and Embedded Systems(CHES 2004).2004,pp.119-132,Boston.
    [39]David J,Malan et al.A Public-Key Infrastructure for Key Distribution in TinyOS Based on Elliptic Curve Cryptography.First IEEE International Conference on Sensor and Ad hoc Communications and Networks.2004,pp.58-67 Santa Clara,California.
    [40]R.Watro et al.TinyPK:securing sensor networks with public key technology.In Proceedings of the 2nd ACM Workshop on Security of Ad hoc and Sensor Networks.2004,pp.59-64.
    [41]Z.Benenson.et al.Realizing Robust User Authentication in Sensor Networks.Workshop on Real-World Wireless Sensor Networks(REALWSN).2005,pp.135-142 Stockholm.
    [42]Gupta,V.et al.Sizzle:a standards-based end-to-end security architecture for the embedded internet.Third IEEE International Conference on Pervasive Computing and Communication (PerCom 2005).2005,pp.247-256,Kauai.
    [43]Wang,H.et al.Elliptic curve cryptography-based access control in sensor networks.Int.J.Security and Networks,2006,1(3),pp.127-137
    [44]A.Perrig.et al.SPINS:Security Protocols for Sensor Networks.Wireless Networks Journal (WINE),September 2002 8(5),pp.521-534.
    [45]Eschenauer,D.Gligor,A key-management scheme for distributed sensor networks.Proceedings of the 9th ACM Conference on Computer and Communications Security.2002,pp.41-47,Washington.
    [46]W.Du.et al.A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge.IEEE INFOCOM'04.2004,pp.7-11,Hongkong.
    [47]D.Liu.et al.Location-Based Pairwise Key Establishments for Relatively Static Sensor Networks.ACM Workshop on Security of Ad hoc and Sensor Networks.2003,pp.62-77,VA,USA.
    [48]Y.Zhang.et al.Securing Sensor Networks with Location-Based Keys.IEEE Wireless Communications and Networking Conference.2005,pp.13-17,New Orleans.
    [49]Chan H.et al.Random key predistribution schemes for sensor networks.Proceedings of IEEE Symposium on Security and Privacy.IEEE Press,2003,pp.197-213,Berkeley,California.
    [50]W.Du.et al.A Pairwise Key Predistribution Scheme for Wireless Sensor Networks.The ACM Transactions on Information and System Security,2005,pp.1-10.
    [51]D.Liu.et al.Establishing Pairwise Keys in Distributed Sensor Networks.ACM Conference on Computer and Communications Security.2003,pp.52-61,Washington.
    [52]Eltoweissy,M.et al.Dynamic key management in sensor networks.Communications Magazine,IEEE.44(4),2006,pp.122-130.
    [53]黄海平等.基于密钥联系表的无线传感器网络密钥管理方案,通信学报,2006,27(10),pp:13-18.
    [54]D.Liu et al.Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks.In Proceedings of the 10th Annual Network and Distributed System Security Symposium.2003,pp.263-276.
    [55]Wong et al.A Dynamic User Authentication Scheme for Wireless Sensor Networks.Sensor Networks,Ubiquitous,and Trustworthy Computing,2006.IEEE International Conference.2006,pp.244-251.
    [56]S.Zhu et al.An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks.In Proc.IEEE Symposium on Security and Privacy.2004,pp.259-271,Oakland,California.
    [57]Kun-Won Jang;et al.Design of Secure Dynamic Clustering Algorithm using SNEP and μTESLA in Sensor network.Hybrid Information Technology,2006.International Conference 2006,pp.97-102.
    [58]D.Liu,P.Ning.Multi-Level μTESLA:A Broadcast Authentication System for Distributed Sensor Networks.ACM Transactions on Embedded Computing Systems(TECS),2004,3(4),pp.800-836.
    [59]D.Liu et al.Practical Broadcast Authentication in Sensor Networks.Proceedings of The 2nd Annual International Conference on Mobile and Ubiquitous Systems:Networking and Services.2005,pp.118-129,Piscataway.
    [60]周贤伟,覃伯平.基于能量优化的无线传感器网络安全路由算法,电子学报,2007,35(1),PP:54-57
    [61]C.Karlof.et al.Secure Routing in Wireless Sensor Networks:Attacks and Countermeasures.Ad hoc Networks,2003,(1),pp.293-315.
    [62]D.Liu et al.Attack-Resistant Location Estimation in Sensor Networks.In Proceedings of the Fourth International Conference on Information Processing in Sensor Networks.2005,pp.99-106.
    [63]Z.Li et al.Robust Statistical Methods for Securing Wireless Localization in Sensor Networks.In Proceedings of the Fourth International Conference on Information Processing in Sensor Networks.2005,pp.91-98.
    [64]Jia Xiangyu et al.The Security Routing Research for WSN in the Application of Intelligent Transport System.Mechatronics and Automation,Proceedings of the 2006 IEEE International Conference.2006,pp.2318-2323
    [65]Wenjing Lou et al.SPREAD:a hybrid multipath scheme for secure and reliable data collection in wireless sensor networks.Vehicular Technology,IEEE Transactions.2006,55(4),pp.1320-1330
    [66]Ganesan D et al.Highly-resilient,energy-efficient multipath routing in wireless sensor networks.Mobile,Computing and Communication Review,2001,5(4),pp.10-24.
    [67]Deb B et al.ReInForM:Reliable Information Forwarding using Multiple paths in sensor networks,In:Proc 28th Annual IEEE Conf on Local Computer Networks(LCN).2003,pp.406-415,LosAlamitos.
    [68]Yanchao Zhang et al.Location-based compromise-tolerant security mechanisms for wireless sensor networks.Selected Areas in Communications,IEEE Journal.2006,24(2),pp.247-260
    [69]M.Ding et al.Localized Fault-Tolerant Event Boundary Detection in Sensor Networks.IEEE INFOCOM,2005,pp.902-913.
    [70]W.Ribeiro et al.Efficient Tracing of Failed Nodes in Sensor Networks.Proc.of the First ACM International Workshop on Wireless Sensor Networks and Applications.2002,pp.122-130,Atlanta,Georgia.
    [71]A.Agah et al.Intrusion Detection in Sensor Networks:A Non-copporative Game Approach.IEEE International Symposium on Network Computing and Applications.2004:2902-2906.
    [72]A.D.Wood et al.Denial of service in sensor networks.IEEE Computer,2002,35(10),pp.54-62.
    [73]J.Deng,et al.Defending against Path-based DoS Attacks in Wireless Sensor Networks.In Proceedings of the 10th ACM Conference on Computer and Communications.2005,pp.89-96Alexandria,Virginia.
    [74]Mihui Kim et al.Denial-of-service(DoS) detection through practical entropy estimation on hierarchical sensor networks.Advanced Communication Technology,2006.ICACT 2006.The 8th International Conference 2006,pp.1562-1566.
    [75]A.Dunkels et al.An Architecture for Flexible Access to Sensor Networks.DIN'05.2005,pp.48-52,Cologne.
    [76]Z.Benenson et al.An Algorithmic Framework for Robust Access Control in Wireless Sensor Networks.2nd European Workshop on Wireless Sensor Networks(EWSN).2005,pp.158-165,Istanbul.
    [77]W.Zhang et al.Least Privilege and Privilege Deprivation:Towards Tolerating Mobile Sink Compromises in Wireless Sensor Networks.Proc.IEEE Symposium on Security and Privacy.2005,pp.378-389,Illinois.
    [78]Satyajit Banerjee et al.Symmetric Key Based Authenticated Querying in Wireless Sensor Networks.InterSense '06.Proceedings of the First International Conference on Integrated Internet Ad hoc and Sensor Networks.2006,pp.127-130,Nice,France.
    [79]P.Bahl,V.N.Padmanabhan,RADAR:An In-Building RF-Based User Location and Tracking System.Proceedings of the IEEE INFOCOM '00,March 2000.
    [80]Englewood Cliffs,Wireless Communications:Principles and Practice.T.S.Rappaport,NJ:Prentice-Hall,1996,pp.69-122.
    [81]Narayanaswamy S,Kawadia V,Sreenivas R S,Kumar P R:Power control in ad hoc networks:theory,architecture,algorithm and implementation of the COMPOW protocol.Proceedings of European Wireless Conference,2002,pp.156-162.
    [82]Ramanathan R,Rosales-Hain R,Topology control of multihop wireless networks using transmit power adjustment.Proc.of the IEEE INFOCOM.Tel-Aviv:IEEE,2000.pp.404-413.
    [83]Kubisch M,Karl H,Wolisz A,Zhong L C,Rabaey J M.Distributed algorithm for transmission power control in wireless sensor networks.IEEE WCNC 2003,New Orleans,Louisiana,March 2003.
    [84]Santi P.Silence is gold with high probability:Maintaining a connected backbone in wireless sensor networks.In:1~(st) European Workshop on Wireless Sensor Networks,Berlin,Jan 2004.
    [85]LI N,HOU J C,SHA L.Design and analysis of an MST-based topology control algorithm.Proc of Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies(INFORCOM 2003),2003,pp.1702-1712.
    [86]LI N,HOU J C,Topology control in heterogeneous wireless networks:problems and solutions.Proc 13th Joint Conf on IEEE Computer and Communications Societies(INFORCOM 2004),2004,pp.232-243.
    [87]B.Deb,S.Bhatnagar,B.Nath.,A topology discovery algorithm for sensor networks with applications to networks management.DCS Technical Report DCSTR-441,Rutgers University,May 2001.
    [88]W.R.Heinzelman,A.Chandrakasan,H.Balakrishnan,Energy-efficient communication protocols for wireless microsensor networks.33rd Ann.Hawaii Int.Conf.Syst.Sci.,2000.
    [89]Ossama Younis,Sonia Fahmy,HEED:A Hybrid,Energy-Efficient Distributed Clustering Approach for Ad-hoc Sensor Networks.Department of Computer Sciences,Purdue University 250 N.University Street,West Lafayette,IN 47907-2066,USA
    [90]F.Xue,P.R.Kumar,The number of neighbors needed for connectivity of wireless networks.Wireless Networks,Vol.10,March 2004,pp.169-181.
    [91]T.Holliday,N.Bambos,A.J.Goldsmith,P.Glynn,Distributed power control for time varying wireless networks:optimality and convergence.Proc.Allerton Conf.Commun.Contl.Comp.,Oct.2003.
    [92]F.Xue and P.R.Kumar,The number of neighbors needed for connectivity of wireless networks.Wireless Networks,Vol.10,March 2004,pp.169-181.
    [93]P.Gupta and P.R.Kumar,Towards an information theory of large networks:an achievable rate region.IEEE Trans.Inform.Theory,Vol.49,Aug.2003,pp.1877-1894.
    [94]V.Rodoplu and T.H.Meng,Minimum energy mobile wireless networks.IEEE J.Select.Areas Commun,Aug.1999,Vol.17,pp.1333-1344.
    [95]C.-C.Shen,C.Srisathapornphat,R.Liu,et al.CLTC:a cluster-based topology control framework for ad hoc networks.IEEE Trans.on Mobile Computing,2004,3(1),pp.18-32.
    [96]N.Li,J.C.Hou,L.Sha,Design and analysis of an MST-based topology control algorithm.IEEE INFOCOM.2003.pp.1702-1712.
    [97]E.L.Lloyd,R.Liu,M.V.Marathe et al.Algorithmic aspects of topology control problems for ad hoc networks.Proc.ACM Mobihoc.2002.pp.123-134.
    [98]Ahmed A et al.A survey on network protocols for wireless sensor networks.ITRE International Conference,New Jersey,USA 2003:301-305.
    [99]W.Liang.Constructing minimum-energy broadcast trees in wireless ad hoc networks.3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing,Lausanne,Switzerland,2002,pp.112-122.
    [100]J.E.Wieselthier,G.D.Nguyen,A.Ephremides.,Resource management in energy-limited,bandwidth-limited,transceiver-limited wireless networks for session-based multicasting. Computer Networks.2002,39(2),pp.113-131.
    [101]J.E.Wieselthier,G.D.Nguyen,A.Ephremides,On the construction of energy-efficient broadcast and multicast trees in wireless networks.Proc.IEEE INFOCOM 2000,Tel Aviv,Israel,2000,pp.585-594.
    [102]A.Scaglione,S.Servetto.On the interdependence of routing and data compression in multihop-sensor networks.Proceeding of ACM International Conference on Mobile Computing and networking.Atlanta 2002,pp.140-1470.
    [103]Anh Tuan Hoang,Mehul Motani,Collaborative Broadcasting and Compression in Cluster-based Wireless Sensor Networks.IEEE 0-7803-880 1-1/05.2005,pp.197-206.
    [104]S.Basagni.,Distributed clustering algorithm for ad hoc networks,in Proc.1999 International Symposium on Parallel Architectures,Algorithms and Networks,June 1999,pp.310-315,Australia.
    [105]M.Chatterjee,S.K.Das,D.Turgut,WCA:A Weighted Clustering Algorithm for Mobile Ad hoc Networks.Journal of Cluster Computing(Special Issue on Mobile Ad hocNetworks),April 2002,5(2),pp.193-204.
    [106]S.Banerjee,S.Khuller.A clustering scheme for hierarchical control in multi-hop wireless networks.Proc.IEEE INFOCOM 2001,April 2001,1028-1037,Anchorage,AK.
    [107]Guha Sudipto,Khuller Samir.Approximation algorithms for connected dominating sets.Proc 4th Annual European Symposium on Algorithms,1996,pp.179-193,Barcelona.
    [108]W.Peng,X.C.Lu,On the reduction of broadcast redundancy in mobile ad hoc networks.Proceedings of the 1st ACM Interational Symposium on Mobile Ad Hoc Networking and Computing(MOBIHOC'00),2000,pp.129-130,Boston.
    [109]Peng W,Lu X,AHBP:An efficient broadcast protocol for mobile ad hoc networks.Journal of Computer Science and Technology,2002,16(2),pp.114-125.
    [110]H.Lim et al.Multicast Tree Construction and Flooding in Wireless Ad Hoc Networks.Proc.ACM Int'l Workshop Modeling,Analysis and Simulation of Wireless and Mobile Systems (MSWIM),2000,pp.61-68.
    [111]A.Qayyum,L.Viennot,A.Laouiti,Multipoint Relaying:An Efficient Technique for Flooding in Mobile Wireless Networks.Technical Report 3898,INRIA-Rapport de Recherche,2000.
    [112]J.Sucec,I.Marsic,An Efficient Distributed Network-Wide Broadcast Algorithm for Mobile Ad Hoc Networks.CAIP Technical Report 248,Rutgers Univ.,Sept.2000.
    [113]Brad Williams,Tracy Camp,Comparison of.Broadcasting Techniques for Mobile Ad hoc Networks.Proceedings of ACM Mobiho,June 2002,pp.194-205,Lausanne,Switzerland.
    [114]R.Gennaro and P.Rohatgi,How to sign digital streams.Technical report,IBM T.J.Watson Research Center,1997.
    [115] P. Rohatgi, A compact and fast hybrid signature scheme for multicast packet authentication. 6th ACM Conference on Computer and Communications Security, November 1999.
    [116] C.K. Wong and S. S. Lam, Digital signatures for flows and multicasts. Proc. IEEE ICNP'98, 1998.
    [117] R.L. Rivest, A. Shamir, L.A. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 21(2), pp.120—126.
    [118] A. Perrig, et al. Efficient authentication and signature of multicast streams over lossy channels. roceedings of the IEEE Symposium on Research in Security and Privacy, May 2000, pp.56-73, Berkeley, CA, USA.
    
    [119] D. Song, et al. Expander graphs for digital stream authentication and robust overlay networks. Proceedings of the IEEE Symposium on Research in Security and Privacy, May 2002, pp.258-270, Berkeley, CA, USA.
    
    [120] C. Wong, S. Lam., Digital signatures for flows and multicasts. Proceedings on the 6th International Conference on Network Protocols (ICNP1998), IEEE, October 1998, pp. 198-209.
    
    [121] A. Pannetrat, R. Molva, Efficient multicast packet authentication. Proceedings of the Symposium on Network and Distributed System Security Symposium (NDSS 2003), Internet Society, Feb. 2003, SanDiego, CA.
    
    [122] J. M. Park et al. Efficient multicast packet authentication using signature amortization. Proceedings of the IEEE Symposium on Research in Security and Privacy, May 2002, pp.227-240, Berkeley, CA.
    
    [123] J. M. Park, E. Chong, H. J. Siegel., Efficient multicast packet authentication using erasure codes. ACM. Transactions on Information and System Security. (TISSEC), May 2003,6(2), pp.258-285.
    [124] BYERS J,LUBY M,MITZENMACHER M,REGE A, A digital fountain approach to reliable distribution of bulk data. ACM SIGCOMM'98, September 1998, pp.56-67, Vancouver, USA.
    [125] L. Rizzo. Effective erasure codes for reliable computer communication protocols. Computer Communication Review, April 1997, 27(2), pp.24-36.
    [126] Luby M, Mitzenmacher M, Shokrollahi A et al. Practical loss resilient codes. Proceedings of the 29th ACM Symposium on Theory of Computing, 1997, pp. 150-159, EI-Paso, Texas.
    [127] A. Perrig. The BiBa one-time signature and broadcast authentication protocol. Proceedings of the Eighth ACM Conference on Computer and Communications Security (CCS-8), USA, 2001, pp.28-37, Philadelphia PA.
    
    [128] L. Reyzin, N. Reyzin, Better than BiBa: Short one time signatures with fast signing and verifying. Seventh Australasian Conference on Information Security and Privacy (ACISP 2002),July 2002.
    [129]L.Lamport.Password authentication with insecure communication.Communications of the ACM,1981,24(11),pp.770-772.
    [130]N.M.Haller,The S/KEY one-time password system.Proceedings of the ISOC Symposium on Network and Distributed System Security,1994,pp.151-157.
    [131]S.Cheung,An efficient message authentication scheme for link state routing.13th Annual Computer Security Applications conference,San Diego,California,December 1997.
    [132]R.Anderson,F.Bergadano,B.Crispo,J.Lee,C.Manifavas,R.Needham.A new family of authentication protocols.Operating Systems Review,October 1998.
    [133]B.Briscoe,FLAMES:Fast,loss-tolerant authentication of multicast stream.Technical report,BT Research,2000.
    [134]F.Bergadano,D.Cavagnino,B.Crispo,Individual single source authentication on the mbone.IEEE International Conference on Multimedia & Expo(ICME),August 2000.
    [135]R.Canetti,J.Garay,G.Itkis,D.Micciancio,M.Naor,B.Pinkas,Multicast security:A taxonomy and some efficient constructions.Proceedings of IEEE INFOCOM'99,1999,pp.708-716.
    [136]A.Perrig,R.Canetti,D.Song,D.Tygar.Efficient authentication and signing of multicast streams over lossy channels.Proceedings of the 2000 IEEE Symposium on Security and Privacy,May 2000.
    [137]D.Bleichenbacher,U.M.Maurer.Directed acyclicgraphs,one way founctions and digital signatures.In Y.G.Desmedt,editor,Advances in Cryptology CRYPTO'94,volume 839 of Lecture Notes in Computer Science,pp.75-82
    [138]L.Lamport,Discussion digital signatures from a one way founction.Technical Report SRI-CSL-98,SPI International Computer Science Laboratory,Oct.1979.
    [139]McCune J.M.,Shi E.,Perrig A.,Reiter M.K.Detection of Denial-of-Message Attacks on Sensor Network Broadcasts.Proc.IEEE Symposium on Security and Privacy 2005 IEEE Symposium,Oakland,CA,2005,pp.64-78
    [140]Hofmann-Wellenhof B,Lichtenegger H,Collins J.Global Positioning System:Theory and Practice.NewYork:SpingerWien,1997.
    [141]Romer K,Blum P,Meier L,Time Synchronization and Calibration in Wireless Sensor Networks.Wireless Sensor Networks,Ivan Stojmenovic,ed.,2005.
    [142]Vig Jr.,Introduction to Quartz Frequency Standards.Technical Report SLCET-TR-92-1,Army Research Laboratory.
    [143]Maroti M,Kusy B,Simon G,et al.Flooding time synchronization in wireless sensor networks.ACM SenSys'04.November,2004,Baltinore,Maryland.
    [144] Kopetz H, Ochsenreiter W. Clock Synchronization in Distributed Real-Time Systems. IEEE Transactions on Computers. August 1987, 36(8),pp933-939.
     [145] Kopetz H, Schwabl W. Global time in distributed real-time systems. Technical Report 15/89, Technische Universitat Wien, 1989.
    [146] Ganeriwal S, Kumar R, Srivastava MB. Timing-sync protocol for sensor networks. Proc 1st Int'l Conf on Embedded Networked Sensor Systems(SenSys 2003). 2003. ppl38~149.
    [147] Horauer M, et al. PSynUTC-Evaluation of a High Precision Time Synchronization Prototype System for Ethernet LANs. 34th Annual Precise Time and Time Interval Meeting (PTTI), December 2002.
    [148] Hongli Xu, Liusheng Huang, et al. Accurate Time Synchronization for Wireless Sensor Networks. MSN 2005, LNCS 3794. December, 2005, pp153-163.
    [149] Z. Benenson, F. C. G¨artner, and D. Kesdogan, User authentication in sensor networks (extended abstract). Informatik 2004, Workshop on Sensor Networks, September 2004.
    [150] Z.Benenson, N. Gedicke and O. Raivio, Realizing Robust User Authentication in Sensor Networks, Workshop on Real-World Wireless Sensor Networks (REALWSN), Stockholm, Sweden, June 2005.
    
    [151] Zinaida Benenson, Felix C. Freiling, Ernest Hammerschmidt, Stefan Lucks, Lexi Pimenidis. Authenticated Query Flooding in Sensor Networks. 21st IFIP International Information Security Conference SEC 2006, May 2006, Karlstad University, Karlstad, Sweden.
    [152] C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung, Perfectly-secure key distribution for dynamic conferences, in Advances in Cryptology CRYPTO 92, LNCS 740, pp. 471-486, 1993.
    [153] Z. Z. Marco, K. Bhaskar, Integrating Future Large-scale Wireless Sensor Networks with the Internet, USC Computer Science Technical Report CS 03-792, 2003.
    [154] K. Fall, A Delay-Tolerant Network Architecture for Challenged Internets. In Proceedings of the SIGCOMM 2003 Conference, 2003
    [155] A. Dunkels, J. Alonso, T. Voigt, H. Ritter, J. Schiller, Connecting Wireless Sensomets with TCP/IP Networks, In Proceedings of WWIC2004, Germany, February 2004.
    [156] H. Dai, R. Han, Unifying Micro Sensor Networks with the Internet via Overlay Networking. Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks (LCN'04) 2004.
    
    [157] Kang Jaewon; Zhang Yanyong; Nath, B. TARA: Topology-Aware Resource Adaptation to Alleviate Congestion in Sensor Networks, Transactions on Parallel and Distributed Systems Volume 18, Issue 7, July 2007 Page(s):919 - 931.
    [158] Wang, You-Chiun et al. Efficient Placement and Dispatch of Sensors in a Wireless Sensor Network. Transactions on Mobile Computing Volume 7, Issue 2, Feb. 2008 Page(s):262 - 274.
    [159] Karnik, A., Kumar, A. Distributed Optimal Self-Organization in Ad Hoc Wireless Sensor Networks. Networking, IEEE/ACM Transactions on Volume 15, Issue 5, Oct. 2007 Page(s):1035-1045.
    [160] Dukes, P et al. Ternary Schedules for Energy-Limited Sensor Networks. Information Theory, IEEE Transactions on Volume 53, Issue 8, Aug. 2007 Page(s):2791 - 2798.
    [161] Minghui Shi et al. Self-healing group-wise key distribution schemes with time-limited node revocation for wireless sensor networks; Wireless Communications, IEEE Personal Communications Volume 14, Issue 5, October 2007 Page(s):38 - 46.
    [162] Boukerche, A, Turgut, D. Secure time synchronization protocols for wireless sensor networks; Wireless Communications, IEEE Personal Communications Volume 14, Issue 5, October 2007 Page(s):64-69.
    
    [163] Dong-Sun Kim et al. Time-synchronized Forwarding Protocol for Remote Control of Home Appliances Based on Wireless Sensor Network Consumer Electronics, IEEE Transactions on Volume 53, Issue 4, Nov. 2007 Page(s):1427 - 1433.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700