用户名: 密码: 验证码:
无线传感器网络节点芯片安全增强策略研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Network,WSN)是一类由大量节点组成的Ad Hoc网络,广泛应用于国防军事、医疗、环境监测和预报、交通管理、高效农业等许多领域。无线传感器网络带来了一系列挑战,WSN系统的成本和供电都受到极大限制,从而导致网络的计算和通信能力有限。另一方面,许多应用对于无线传感器网络的安全性提出了要求,安全问题又受限于成本和计算能力,已成为阻碍无线传感器网络实际应用的主要障碍之一。节点芯片是无线传感器网络的核心部件,其性能、安全性和能耗直接影响整个WSN节点和网络的应用范围、安全性、生命周期。本文针对低代价、高安全性的WSN节点SoC(System-on-Chip)设计实现中若干关键问题开展的如下研究:
     首先,讨论无线传感器网络中常用的IEEE802.15.4协议,在此基础上提出基于单周期8051的WSN节点芯片架构,着重讨论存储结构、直接存储访问控制器、中断仲裁器、媒体访问控制协处理器的设计实现;分析这种通用结构的WSN节点芯片的潜在的安全隐患和在安全上有利的条件。
     其次,针对应用于无线传感器网络的加密和认证电路进行研究。考虑吞吐率条件下,定义能耗变量来衡量不同的电路实现对功耗的优化效果;在此基础上,对AES和SHA-1电路的设计实现和能耗和面积的优化进行讨论,并比较不同认证电路的在不同负载下的能耗。分析针对加密电路的旁路分析攻击原理、方法和防护策略;提出在AES加密电路中,采用低代价的异构S盒随机置换的策略来优化旁路安全性的措施,并进行仿真实验;基于上述研究结果,设计实现符合IEEE802.15.4的MAC加密协处理器。上述研究可应用于WSN安全机制,而且对泛在计算中通信数据的加密和认证实现及优化具有指导意义。
     针对密钥保护、更新和管理和机密信息保护进行研究,提出采用机密信息保护协处理器(Secure Information Protect Co-processor,SIPC)的策略对WSN节点芯片的机密信息进行管理和保护。SIPC采用优化的SHA-1引擎,并设计合适的指令集。由于代码的篡改较为容易,而修改硬件的成本很高,因此,利用硬件进行安全启动和节点系统恢复。上述机制采用哈希树的代码认证方法来进行WSN节点芯片的安全启动,在认证失败条件下由SIPC接管节点,利用SIPC、DMA和MAC协处理器,进行节点的功能恢复。
     基于接收信号强度指示技术,设计应用于无线传感器网络的定位引擎;研究利用定位引擎,将位置信息引入密钥分配机制中的方法,这种策略可以防护多种攻击,有效提高了网络安全性。
     最后,详细讨论WSN节点芯片的低功耗策略,分析了两种低功耗的措施:关断时钟和关断电源。推导休眠能耗模型,研究芯片架构和基本器件对休眠唤醒机制的支持;分析供电单元、定时器、功耗管理单元的低功耗设计;讨论功可配置的协处理器自主完成唤醒信号检测功能的方法。
Wireless sensor networks(WSNs) are a kind of wireless Ad Hoc network composed of a large number of Sensor nodes.They attract much attention due to its wide range of potential applications,such as logistics,military surveillance,medical treatment,traffic management,efficient agriculture,environmental monitoring,and so on.Wireless sensor networks pose a number of challenging problems.For instance,WSN systems have very limited cost and power supply by its nature,which lead to limited ability of computing and communication.On the other hand,one of the most critical issues WSNs is security issue, which is becoming the key barrier for practical applications.Sensor nodes chips are core devices of WSN,and have direct impact on the performance,security and lifetime of of WSNs.In this dissertation,the focus is mainly on several problems for design and optimization of the low-cost high-security WSNs node SoC(System-on-Chip) as follows:
     Firstly,IEEE 802.15.4 potocol is discussed which is utilized widely in wireless sensor networks as the standard in low-rate wireless personal area network(LR-WPAN). The implementation of WSN node chips are proposed based on sigle-cycle 8051 microprocessor tructure.Focuses are put on the storage strategy,direct memory access (DMA) controllers design,and medium access control(MAC) coprocessor implementation.Then,the potential security problems and improved chances are analysised.
     Secondly,hardware implementations of the authentication and encryption circuits are presented.An energy consumption variable is derived for battery-powered sensor nodes to evaluate the low-power design strategy,when considering the thoughput of the system. Optimization of area and power consumption of advanced encryption standard(AES) and secure hash algorithms(SHA) are discussed in detail.These circuits were implemented with 0.25μm 1.8V CMOS(complementary metal-oxide-semiconductor) standard cell library,and comparisons were performed in area,throughput and energy for different authentication implementations.Based on the discussion of AES hardware implementation and power analysis theory,a novel power analysis immune scheme is proposed.This method divides the data-path of AES into two parts:inhomogeneous S-Boxes instead of fixed S-Boxes are selected randomly to disturb power and logic delay in the non-linear module;at the same time,the general masking strategy is applied in the linear part.Following that,a MAC encryption coprocessor suitable for IEEE802.15.4 standard is implemented.The above researches can be used in WSN,and contributes to ubiquitous computing security issue.
     A new secure information protect coprocessor(SIPC) is proposed to deal with secret key protection,updating,and management.The SIPC utilizes the SHA-1 engine,and optimized instruction set is proposed based on the security model.It is easy to tamper soft code in WSN nodes,whereas modifying the hardware are expensive in time and cost.So it is possible to perform secure bootload and recovery.The WSNs nodes chip can boot with authentication using hash trees.When authentication failing,SIPC takes over the whole node instead of microprocessor.Then,SIPC,DMA and MAC cooperate to recover the chip fuction.
     A location engine for WSN is implemented based on received signal strength indicator(RSSI) technology with a maximum likelihood estimation algorithm.Then,this dissertation studies the key distribution scheme using location information.This stragety can resist many kind attacks and enhance the WSN security.
     Finally,power optimization schemes are discussed.Two different sleep modes are proposed for sensor node chips:shutting down clock and power supply.State transition between different power modes are described by linear model;and two types of oscillators are used to reduce wakeup time.The key issues including power supply module design, data retention and MAC timer synchronization strategy are detailed.The chip utilize a coprocessor and wireless receiver to detect wakeup preamble instead of using embedded microprocessor control unit,which lead to high efficiency and low energy consumption.
引文
[1]Lan F A,Su W,Yogesh S.A survey on sensor networks.IEEE Communications Magazine,2002,40(8):102-114
    [2]孙利民,李建中,陈渝等.无线传感器网络.北京:清华大学出版社,2005.1-33
    [3]王殊,阎毓杰,胡富平等.无线传感器网络的理论及应用.北京:北京航空航天大学出版社,2007.1-16
    [4]Liu D,Ning R Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks.In:Proceedings of the 10th Annual Network and Distributed System Security Symposium.San Diego,California USA:Internet Society Press,2003.63-276
    [5]Perrig A,Szewczyk R.SPINS:Security Protocols for Sensor Networks.In:Proceedings of the 7th Annual International Conference on Mobile Computing and Networks.New York,USA:ACM Press,2001.521-534
    [6]Karlof C,Wangner D.Secure Routing in Wireless Sensor Networks:Attacks and Countermeasures.In:Proceedings of 1st IEEE International Workshop on Sensor Networks Protocols and Application.New York,USA:IEEE Press,2003.113-127
    [7]Pietro R D,Mancini L V,Mei A.Random Key Assignment for Secure Wireless Sensor Networks.In:Proceedings of 2003 ACM Workshop on Security in Ad Hoc and Sensor Networks.New York,USA:ACM Press,2003.62-71
    [8]Du W,Deng J,Han Y S,et al.A Pairwise Key Predistribution Scheme for Wireless Sensor Networks.In:Proceedings of 10th ACM Conference on Computer and Communication Security.New York,USA:ACM Press,2003.42-51
    [9]Ai Jin,Kong Jingfei,Turgut D.An adaptive coordinated medium access control for wireless sensor networks.In:Proceedings of Ninth International Symposium on Computers and Communications.N J,USA:IEEE Computer Society,2004.214-219
    [10]Heidemann J,Estrin D.An energy-efficient MAC protocol for wireless sensor networks.In:Proceedings of IEEE INFOCOM 2002.New York,USA:IEEE Press,2002.1567-1576
    [11] Dam T V, Langendoen K. An adaptive energey efficient mac protocol for wireless sensor networks. In: Proceedings of the 1st ACM Conf. on Embedded Networked Sensor Systems. New York, USA: ACM Press, 2003. 171-180
    [12]Lu G, Krishnamachari B, Raghavendra C. An adaptiveenergy-efficient and low-latency MAC for data gathering in wireless sensor networks. In: Proceedings of 18th Int'l Parallel and Distributed Processing Symp (IPDPS'04). New Mexico. USA:IEEE Computer Society, 2004. 224-230
    [13] Lin Ying-Dar, Huang Chen Yu, Yin Wei Ming. Allocation and Scheduling Algorithms for IEEE 802.14 and MCNS in Hybrid Fiber Coaxial Networks. IEEE Transaction on Broadcasting, 1998,44(4): 127-134
    [14]Naveen Sastry, David Wagner. Security Considerations for IEEE 802.15.4 Networks.In: Proceeding of the 2004 ACM workshop on Wireless Security. New York: ACM press, 2004: 32-42
    [15] Adrian Perrig, John Stankovic, David Wagner. Security in Wireless Sensor Networks.Communications of the ACM, 2004,47(6): 53-57
    [16]O. Kommerling and M. Kuhn. Design principles for tamper-resistant smartcard processors. In: Proceeding of the 1st USENDC Workshop on Smartcard Technology.Chicago USA: USENDC Association, 1999. 9-20
    [17] Sergei P. Skorobogatov and Ross J. Anderson. Optical fault induction attacks. In:Proceeding of CHES 2002. Berlin: Springer-Verlag, 2002. 2-12
    [18] R. Anderson and M. Kuhn. Tamper resistance - a cautionary note. In: Proceeding of 2nd USENDC Workshop on Electronic Commerce Proceedings. California, USA:USENDC Association, 1996. 1-11
    [19]R. Anderson and M. Kuhn. Low cost attacks on tamper resistant devices. In:Proceeding of International Workshop on Security Protocols 1997. Berlin:Springer-Verlag, 1997. 125-136
    [20] Deng, J, Han, R, and Mishra, S. A performance evaluation of intrusion-tolerant routing in wireless sensor networks. In Proceedings of the 2nd IEEE International Workshop on Information Processing in Sensor Networks. New York, USA: IEEE Press, 2003. 349-364
    [21] Huang Q, Cukier J, Kobayashi H, et al. Fast authenticated key establishment protocols for self-organizing sensor networks.In:Proceedings of the 2nd ACM intemational conference on Wireless sensor networks and applications.New York,USA:ACM Press,2003.141-150
    [22]Eschenauer L,Gligor V D.A key-management scheme for sensor networks.In:Proceedings of the 9th ACM Conference on Computer and Communication Security (CCS).Washington DC,USA:ACM Press,2002.41-47
    [23]Lazos L,Poovendran R.SeRLoc:Secure range-independent localization for wireless sensor networks.In:Proceedings of the 2004 ACM Workshop on Wireless Security.New York:ACM Press,2004.21-30
    [24]Newsome J.The Sybil attack in sensor networks:analysis and defense.In:Proceedings of the 3rd international symposium on information proceeding in sensor networks.New York,USA:ACM press,2004.259-268
    [25]Wood,A D,Stankovic J A.Denial of service in sensor networks.IEEE computer,2002,35(10):54-62
    [26]任秀丽,于海斌.无线传感器网络的安全机制.小型微型计算机系统,2006,27(9):1692-1694
    [27]P.Kocher.Timing attacks on implementations of Diffie-Hellman,RSA,DSS,and other systems.In:Proceedings of Advances in Crypto 1999.Berlin:Springer-Verlag Springer-Verlag,1999.104-113
    [28]Gebotys,C H,Tiu,C C,Chen X.A countermeasure for EM attack of a wireless PDA.In:Proceedings of the International Conference on Information Technology 2005.New York,USA:IEEE Press,2005.544-549
    [29]Thomas S M,Ezzy A D,Robert H S.Examining Smart-Card Security under the Threat of Power Analysis Attacks,IEEE Transactions on Computers,2002,51(5):541-552
    [30]Joe Grand.Practical Secure Hardware Design for Embedded Systems.In:Proceedings of the 2004 Embedded Systems Conference.San Francisco,California,USA:ACM Press,2004.301-326
    [31]Perrig A,Szewczyk R,et al.SPINS:Security Protocols for Sensor Network.Wireless Networks,2002,8(5):521-534
    [32]Zhu S,Setia S,Jajodia S.LEAP:Efficient Security Mechanisms for Large-scale Distributed Sensor Networks.In:Proceedings the 10th ACM Conference on computer and Communications Security.New York,USA:ACM Press,2003.62-72
    [33]Karlof C,Sastry N,Shandar U,et al.TinySec:tinyOS Link Layer Security.In:Proceedings of the 2nd international conference on Embedded networked sensor systems.New York,USA:ACM Press,2004.162-175
    [34]Taejoon Park,Kang Gshin.LISP:A Light weight Security Protocol for Wireles Sensor Networks,ACM Transaetions on Embedded Computing Systems,2004,3(3):634-660
    [35]郭煜.TPM中身份证明密钥的管理.信息安全与通信保密,2006,4:76-78
    [36]W.Smith.Trusted Computing Platforms:Design and Applications.Springer Science Business,2005,61-80
    [37]Lalana Kagal,Tim Finin,Anupam Joshi.Trust-Based Security in Pervasive Computing Environments,IEEE Computer,2001,34(12):154-157
    [38]Andrew Bunnie Huang,Xenatera Partners.The Trusted PC:Skin-Deep Security,IEEE Computer,2002,35(10):103-105
    [39]Edward W.Felten,Understanding Trusted Computing-Will Its BenefitsOutweigh Its Drawbacks.IEEE Security & Privacy,2003,1(3):60-62
    [40]张焕国,毋国庆,覃中平等.一种新型安全计算机.武汉大学学报(理学版),2004,50(1):1-6
    [41]肖政,韩英,叶蓬等.基于可信计算平台的体系结构研究与应用.计算机应用,2006,26(8):1807-1809
    [42]任江春.系统可信赖安全增强关键技术研究:[博士学位论文].长沙:国防科学技术大学,2006.
    [43]秦中原,胡爱群.可信计算系统及其研究现状.计算机工程2006 32(14):111-113.
    [44]孙勇,陈伟,杨义先.嵌入式系统的可信计算.信息安全与通信保密,2006,9:50-52
    [45]Lalana K,Tim F,Anupam J.Trust-Based Security in Pervasive Computing Environments.IEEE Computer,2001,34(12):154-157
    [46]Lie D,Thekkath C A,Mitchell M,et al,Architectural support for copy and tamper resistant software.In:Proceedings of Architectural Support for Programming Languages and Operating Systems.MA USA:ACM Press,2000.168-177
    [47]Suh G E,Clarke D,Gassend B,et al.AEGIS:Architecture for tamper-evident and tamper-resistant processing.In:Proceedings of the 17th Annual International ACM Conference on Supercomputing.New York,USA:ACM Press,2003.160-171
    [48]Bill H,Lesley R,Matheson,C S,et al.Dynamic Self-Checking Techniques for Improved Tamper Resistance.In:Proceedings of ACM Workshop on Security and Privacy in Digital Rights Management.New York,USA:ACM Press,2001.141-159
    [49]邢启亮,陈晓苏.密钥管理服务及其在PKI中的设计与实现.通信技术,2003.4:93-94
    [50]林小茶,李光.基于嵌入式技术的信任根研究.计算机工程与应用,2007,43(16):165-168
    [51]Jason R,Juan M,Gonzalez N,et al.Privacy and Trusted Computing.In:Proceedings of the 14th International Workshop on Database and Expert Systems Applications 2003.New York,USA:IEEE Press,2003.1-6
    [52]Romer K.Mattern F.The design space of wireless sensor networks.IEEE Wireless Communications,2004,11(6):54-61
    [53]Eschenauer L,Gligor V D.A key-management scheme for sensornetworks.In:Proceedings of the 9th ACM Conference on Computer and Communication Security.Washington DC,USA:IEEE Press,2002.41-47
    [54]Chen H,Perrig A,Song D.Random key pre-distribution schemes for sensor networks.In:Proceedings of IEEE Symposium on Security and Privacy.Berkeley,California,USA:IEEE Computer Society,2003.285-289
    [55]Roberto D P,Luigi V M,Yee W L.LKHW:a directed diffusion-based secure multicast scheme for wireless sensor networks.In:Proceedings of the 2003International Conference on Parallel Processing Workshops.New York,USA:ACM Press,2003.362-369
    [56]Zhen Y,Yong G.A robust group-based key management scheme for wireless sensor networks.In:Proceedings of 2005 IEEE Wireless Communications and Networking Conference.New York,USA:IEEE Press,2005.1915-1920
    [57]Liu D,Ning P.Establishing Pairwise keys in distributed sensor networks.In: Proceedings of 10th ACM Conference Computer and Communications Seeurity,Washingtion,DC,USA:ACM Press,2003.52-61
    [58]Liu D,Ning P.Location-Based Pairwise Key Establishments for Static Sensor Networks.In:Proceedings of the 1st ACM Workshop Seeurity of Ad Hoc and Sensor.New York,USA:ACM Press,2003.72-82
    [59]Yan C,Zhou J,Zhang W,et al.Pairwise Key Establishments for Large-scale Sensor Networks:from Identifier-based to Loeation-Based.In:Proceedings of the first conference on Scalable Information Systems.New York,USA:ACM Press,2006,55-64
    [60]邹连英.嵌入式TCP/IP以太网控制器芯片研究与设计:[博士学位论文].武汉:华中科技大学,2006.
    [61]詹朝辉.用于无线传感器网络节点芯片的存储访问设计:[硕士学位论文].武汉:华中科技大学,2008.
    [62]杜鹃.基于IEEE802.15.4标准的无线传感器网络接入协议的研究与实现.[硕士学位论文].武汉:华中科技大学,2008.
    [63]Daemen J,Rijmen V高级加密标准(AES)算法——Rijndael的设计.谷大武,徐胜波,译.北京:清华大学出版社,2003.10-40
    [64]Wolkerstorfer J,Oswald E,Lamberger M.An ASIC Implementation of the AES S-boxes.In:Proceedings of RSA Conference(CT-RSA) 2002.Berlin Heidelberg:Springer-Verlag,2001:67-78
    [65]Satoh A,Morioka S,Takano K,et al.A compact Rijndael hardware architecture with S-Box optimization.In:Proceedings of ASIACRYPT 2001.Berlin Heidelberg:Springer-Verlag,2001:239-254
    [66]S.Morioka and A.Satoh.An optimized S-Box circuit architecture for low power AES design.In:Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2002).Berlin:Springer-Verlag,2002.172-186
    [67]Bryant R.E.Graph-Based algorithms for Boolean function manipulation.IEEE Trans.Computers,1986,35(8):677-691
    [68]Bertoni G,Macchetti M,Negri L,et al.Power-efficient ASIC Synthesis of Cryptographic Sboxes.In:Proceedings of the 14th ACM Great Lakes Symposium on VLSI(GLSVLSI 2004).New York:ACM Press,2005.277-281
    [69]P Chodowiec,K Gaj.Very Compact FPGA Implementation of the AES Algorithm.In:Proceedings of Cryptographic Hardware and Embedded Systems(CHES 2003).Berlin Heidelberg:Springer-Verlag,2003.319-333
    [70]Yongje Choi,Mooseop Kim,Taesung Kim et al.Low power implementation of SHA-1 algorithm for RFID system.In:Proceeding of ISCE 2006.New York:IEEE press,2006:1-5
    [71]William Stallings.密码学与网络安全:原理与实践.第三版,北京:电子工业出版社,2004,265-270
    [72]胡向东,魏琴芳.应用密码学教程.北京:电子工业出版社,2005,245-290
    [73]Dobbertin H.The status of MD5 after a recent attack.Crypto Bytes,1996,2(2):1-6.
    [74]Kocher P,Jaffe J,Jun B.Differential Power Analysis.In:Proceedings of Advances in Cryptology 99.Heidelberg,Germany:Springer-Verlag,1999.398-412
    [75]Kocher P.Timing attacks on implementations of Diffie-Hellman,RSA,DSS,and other systems.In:Proceedings of Advances in Cryptology 1996.Berlin:Springer-Verlag,1999.104-113
    [76]Quisquater J,Samyde D.Electromagnetic analysis(EMA):Measures and counter-measures for smard cards.In:Proceedings of the International Conference on Research in Smart Cards:Smart Card Programming and Security2001.Berlin:Spffnger-Verlag,2001.200-210
    [77]S.Chaff,J.R.Rao,P.Rohatgi.Template Attacks.In:Proceedings of CHES 2002.Berlin:Springer-Verlag,2003.13-28
    [78]D.Agrawal,J.R.Rao,P.Rohatgi:Multi-Channel Attacks.In:Proceedings of CHES 2003.Berlin:Springer-Verlag,2003.2-16
    [79]Thomas S.M,Ezzy A.Dabbish,Robert H.Sloan,Examining Smart-Card Security under the Threat of Power Analysis Attacks,IEEE Transactions on Computers,2002,51(5):541-552
    [80]Siddika B,Frank K.Gurkaynak,et al.Power-Analysis Attack on an ASIC AES Implementation,In:Proceedings of International Conference on Information Technology, IEEE, 2004: 546-552
    [81] P. Buysschaert, E. De Mulder et al. Electromagnetic analysis attack on an FPGA implementation of an elliptic curve cryptosystem. In: Proceedings of EUROCON 2005. New York, USA: IEEE Press, 2005. 1879-1882
    [82]C. Rechberger. Side Channel Analysis of Stream Ciphers: [Master Thesis]. Graz Austria: Technical University Graz, 2004.
    [83]Christian Rechberger, Elisabeth Oswald. Practical template attacks. In: Proceedings of 5th International Workshop on Information Security Applications (WISA). Berlin:Springer, 2004. 440-456
    [84]Ors S B, Gurkaynak F, Oswald E, et al. Power-Analysis Attack on an ASIC AES implementation. In: Proceedings of International Conference on Information Technology. Piscataway, NJ, USA: IEEE, 2004. 546-552
    [85] E Brier, C Clavier and F Olivier. Correlation Power Analysis with a Leakage Model. In: Proceedings of CHES 2004. Berlin: Springer-Verlag, 2004. 16-29
    [86] E Prouff. DPA Attacks and S-Boxes. In: Gilbert H, Handschuh H, eds. FSE 2005 (LNCS 3557). Paris, Feb 2005. London: Springer-Verlag, 2005. 424-441
    [87]Tiri K, Akmal M, Verbauwhede I. A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on SmartCards. In: Proceedings of 28th European Solid-State Circuits Conference. New York, USA: IEEE Press, 2002. 403-406
    [88] Kris T, Ingrid V, A Digital Design Flow for Secure Integrated Circuits. IEEE Transactions on Computer-aided Design of Integrated Circuits and Systems, 2006,25(7): 1197-1208
    [89]Moore S, Anderson R, Mullins R, et al. Balanced selfchecking asynchronous logic for smart card applications. Journal of Microprocess Microsyst. 2003, 27(9): 421-430
    [90]Shang D, Burns F, Bystrov A, et al. High-security asynchronous circuit implementation of AES. IEE Proceedings Computers and Digital Techniques. 2006,153 (2): 71-77
    [91] Johannes B, Jorge G, Volker K, Provably Secure Masking of AES. In: Proceedings of 11th International Workshop, SAC 2004. Berlin: Springer, 2005. 69-83
    [92]Trichina E,Seta D,Germani L.Simplied Adaptive Multiplicative Masking forAES.In:Proceedings of CHES 2002.Berlin:Springer-Verlag,2003.187-197
    [93]Golic J,Tymen C.Multiplicative Masking and Power Analysis of AES.In:Proceedings of CHES 2002.Berlin:Springer-Verlag,2003.198-212
    [94]K.Tiri,D.Hwang,A.Hodjat,B.Lai,S.Yang,P.Schaumont,and I.Verbauwhede,A side-channel leakage free coprocessor IC in 0.18urn CMOS for embedded AES-based cryptographic and biometric processing.In:Proceedings of ACM/IEEE Design Automation Conference(DAC 2005).New York,USA:ACM Press,2005.222-227
    [95]韩军,曾晓洋,汤庭鳖.基于时间随机化的密码芯片防攻击方法.计算机工程.2007,33(2):6-8
    [96]Arora D,Ravi S,Raghunathan A,et al.Secure embedded processing through hardware-assisted run-time monitoring.In:Proceedings of Design,Automation and Test in Europe.Berlin:Springer-Verlag,2005.178-183
    [97]Yee B S.Using Secure Coprocessors:[PhD thesis].Pennsylvania,USA:Carnegie Mellon University,1994.
    [98]Ashkenazi A,Akselrod D.Platform independent overall security architecture in multi-processor system-on-chip integreated circuits for use in mobile phones and handheld devices.Computers and Electrical Engineering.2007(5):407-424
    [99]Edward G Sub,Lee J W,Zhang D,et al.Secure program execution via dynamic information flow tracking.In:Proceedings of the 11th international conference on Architectural support for programming languages and operating systems.New York,USA:ACM Press,2004.85-96
    [100]Divya A,Srivaths R,Anand R,et al.Architectural Support for Run-Time Validation of Program Data Properties.IEEE Transactions on Very Large Scale Integration Systems,2007,15(5):546-559
    [101]Milena M,Aleksandar M,Emil J.Hardware Support for Code Integrity in Embedded Processors.In:Proceedings of CASES'05.New York,USA:ACM Press,ACM,2005,55-65
    [102]Reouven E,David C,Lee R B,et al.TEC-Tree:A Low-Cost,Parallelizable Tree for Efficient Defense against Memory Replay Attacks.In:Proceedings of CHES 2007.Berlin Heidelberg:Springer-Verlag,2007.289-302
    [103]Gassend B,Clarke D,Suh G E,et al.Caches and Hash Trees for Efficient Memory Integrity Verification.In:Proceedings of the 9th International Symposium on High PerformanceComputer Architecture(HPCA-9).New York,USA:ACM Press,2003.295-306
    [104]He T,Huang C,Blum B M,et al.Range-free localization schemes for large scale sensor networks.In:Proceedings of 9th Annual Int'l Conf on Mobile Computing and Networking(MobiCom).New York,USA:IEEE Press,2003.81-95
    [105]Huang D,Mehta M,Medhi D,et al.Location-Aware key management scheme for wireless sensor networks.In:Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks.New York:ACM Press,2004.29-42
    [106]Girod L,Estrin D.Robust range estimation using acoustic and mult-imodal sensing.In:Proceedings of IEEE/RSJ Int'l Conf Intelligent Robots and System.New York,USA:IEEE Press,2001.1312-1320
    [107]Priyantha N,Chakraborthy A,Balakrishnan H.The cricket location-support system.In:Proceedings of Int'l Conf on Mobile Computing and Networking.New York:ACM Press,2000.32-43
    [108]Savvides A,Han C C,Srivastava M B.Dynamic tinge-grained localization in ad-hoc networks of sensors.In:Proceedings of 7th Annual Int'l Conf on Mobile Computing and Networks(MobiCom).New York:ACM Press,2001.166-179
    [109]Bthl P,Padmanabhan V N.RADAR.An in-building RF-based user location and tracking system.In:Proceedings of INFOCOM'2000.Aviv,Israel:IEEE Communication Society,2000.775-784
    [110]Eugene S,Seong-Hwan C,Nathan I,et al.Physical Layer Driven Protocol and Algorithm Design for Energy-Efficient Wireless Sensor Networks.In:Proceedings of MOBICOM 01.New York:ACM Press,2001.272-286
    [111]王诚,薛小刚.FPGA/CPLD设计工具—Xilinx ISE使用详解.北京:人民邮电出版社,2005.20-100
    [112]邹雪城,雷鉴铭,邹志革等.VLSI设计方法与项目实施.北京:科学出版社,2007.93-136

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700