高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

ZigBee网络容忍恶意攻击的安全定位算法

郁滨 刘子清

郁滨, 刘子清. ZigBee网络容忍恶意攻击的安全定位算法[J]. 电子与信息学报, 2018, 40(7): 1676-1683. doi: 10.11999/JEIT170962
引用本文: 郁滨, 刘子清. ZigBee网络容忍恶意攻击的安全定位算法[J]. 电子与信息学报, 2018, 40(7): 1676-1683. doi: 10.11999/JEIT170962
YU Bin, LIU Ziqing. Malicious Attack-resistant Secure Localization Algorithm for ZigBee Network[J]. Journal of Electronics & Information Technology, 2018, 40(7): 1676-1683. doi: 10.11999/JEIT170962
Citation: YU Bin, LIU Ziqing. Malicious Attack-resistant Secure Localization Algorithm for ZigBee Network[J]. Journal of Electronics & Information Technology, 2018, 40(7): 1676-1683. doi: 10.11999/JEIT170962

ZigBee网络容忍恶意攻击的安全定位算法

doi: 10.11999/JEIT170962
基金项目: 

信息保障技术重点实验室开放基金(KJ-15-104)

详细信息
    作者简介:

    郁滨:郁 滨: 男,1964年生,教授,博士生导师,研究方向为无线网络安全和视觉密码. 刘子清: 男,1993年生,硕士生,研究方向为ZigBee和信息安全技术.

  • 中图分类号: TP393

Malicious Attack-resistant Secure Localization Algorithm for ZigBee Network

Funds: 

The Key Laboratory of Information Assurance Technology Open Fund (KJ-15-104)

  • 摘要: 该文提出一种基于进化思想的容忍恶意攻击安全定位算法(ELAMP)。依据最大似然估计概率模型,结合接收信号强度(RSS)标准差与距离的分布关系,建立ZigBee网络安全定位模型。进一步,设计进化算法对模型进行求解,并分析了算法的收敛性和时间复杂度。实验结果表明,当恶意节点比例不超过50%的情况下,所提算法的定位精度明显优于已有定位算法。
  • KRISHNA K L, MADHURI J, and ANRADHA K. A ZigBee based energy efficient environmental monitoring alerting and controlling system[C]. IEEE International Conference on Information Communication and Embedded Systems, Chennai, India, 2016: 1-7. doi: 10.1109/ICICES.2016. 7518849.
    [2] SHALABY M, SHOKAIR M, and MESSIHA N W. Performance enhancement of TOA localized wireless sensor networks[J]. Wireless Personal Communications, 2017, 95(4): 4667-4679. doi: 10.1007/s11277-017-4112-8.
    [3] MENG Wei, XIE Lihua, and XIAO Wendong. Optimal TDOA sensor-pair placement with uncertainty in source location[J]. IEEE Transactions on Vehicular Technology, 2016, 65(11): 9260-9271.
    [4] TOMIC S, BEKO M, and RUI D. Distributed RSS-AoA based localization with unknown transmit powers[J]. IEEE Wireless Communications Letters, 2016, 5(4): 392-395.
    [5] YIU S, DASHTI M, and CLAUSSEN H, et al. Wireless RSSI fingerprinting localization[J]. Signal Processing, 2017, 131: 235-244. doi: 10.1016/j.sigpro.2016.07.005.
    YE Ayong, XU Li, and LIN Hui. Secure RSSI-based node positioning mechanism for wireless sensor networks[J]. Journal on Communications, 2012, 33(7): 135-142.
    [7] ZEYTINCI M B, SARI V, HARMANCI F K, et al. Location estimation using RSS measurements with unknown path loss exponents[J]. Eurasip Journal on Wireless Communications & Networking, 2013, 12(1): 178-192. doi: 10.1186/1687-1499- 2013-178.
    [8] SO Hingcheung and LIN Lanxin. Linear least squares approach for accurate received signal strength based source localization[J]. IEEE Transactions on Signal Processing, 2011, 59(8): 4035-4040. doi: 10.1109/TSP.2011.2152400.
    [9] WANG Chang, QI Fei, SHI Guangming, et al. A linear combination-based weighted least square approach for target localization with noisy range measurements[J]. Signal Processing, 2014, 94(1): 202-211. doi: 10.1016/j.sigpro.2013. 06.005.
    ZHOU Mu, PU Qiaolin, and TIAN Zengshan. Location fingerprint optimization based access point deployment in indoor WLAN localization[J]. Journal on Communications, 2015, 36(sl): 30-41. doi: 10.11959/j.issn.1000-436x.2015279.
    [11] LI Zang, TRAPPE W, ZHANG Yanyong, et al. Robust statistical methods for securing wireless localization in sensor networks[C]. IEEE International Symposium on Information Processing in Sensor Networks, Los Angeles, USA, 2005: 12. doi: 10.1109/IPSN.2005.1440903.
    [12] GARG R, VARNA A L, and WU M. An efficient gradient descent approach to secure localization in resource constrained wireless sensor networks[J]. IEEE Transactions on Information Forensics & Security, 2012, 7(2): 717-730. doi: 10.1109/TIFS.2012.2184094.
    ZHAN Jie, LIU Hongli, LIU Dawei, et al. Research on secure DPC localization algorithm of WSN[J]. Journal on Communications, 2011, 32(12): 8-17. doi: 10.3969/j.issn. 1000-436X.2011.12.002.
    [14] NIRMALA M B and MANMJUNATHA A S. Enhanced voting based secure localization for wireless sensor networks [J]. International Journal of Computer Network and Information Security, 2015, 7(12): 52-59. doi: 10.5815/ijcnis. 2015.12.06.
    XU Kun, LIU Hongli, ZHAN Jie, et al. Malicious attack- resistant secure localization algorithm for wireless sensor network[J]. Journal on Communications, 2016, 37(12): 95-102. doi: 10.11959/j.issn.1000-436x.2016276.
    YE Miao and WANG Yuping. Location estimation in wireless networks based on probabilistic model with variant variance and evolutionary algorithm[J]. Journal of Software, 2013, 24(4): 859-872. doi: 10.3724/SP.J.1001.2013.04255.
    [17] CHANG C H and LIAO W. A probabilistic model for relative location estimation in wireless sensor networks[J]. IEEE Communications Letters, 2009, 13(12): 893-895.
    [18] JOHN Galletly. Evolutionary algorithms in theory and practice[J]. Complexity, 1996, 2(8): 26-27.
    [19] RUDOLPH G. Finite Markov chain results in evolutionary computation: A tour d’horizon[J]. Fundamenta Informaticae, 1998, 35(1/4): 67-89.
  • 加载中
计量
  • 文章访问数:  1149
  • HTML全文浏览量:  153
  • PDF下载量:  47
  • 被引次数: 0
出版历程
  • 收稿日期:  2017-10-19
  • 修回日期:  2018-03-22
  • 刊出日期:  2018-07-19

目录

    /

    返回文章
    返回