高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

一种轻量级的无线传感器网络密钥建立协议

刘伟 罗嵘 杨华中

刘伟, 罗嵘, 杨华中. 一种轻量级的无线传感器网络密钥建立协议[J]. 电子与信息学报, 2010, 32(4): 869-874. doi: 10.3724/SP.J.1146.2009.00349
引用本文: 刘伟, 罗嵘, 杨华中. 一种轻量级的无线传感器网络密钥建立协议[J]. 电子与信息学报, 2010, 32(4): 869-874. doi: 10.3724/SP.J.1146.2009.00349
Liu Wei, Luo Rong, Yang Hua-zhong. A Lightweight Key Establishment Protocol for Wireless Sensor Networks[J]. Journal of Electronics & Information Technology, 2010, 32(4): 869-874. doi: 10.3724/SP.J.1146.2009.00349
Citation: Liu Wei, Luo Rong, Yang Hua-zhong. A Lightweight Key Establishment Protocol for Wireless Sensor Networks[J]. Journal of Electronics & Information Technology, 2010, 32(4): 869-874. doi: 10.3724/SP.J.1146.2009.00349

一种轻量级的无线传感器网络密钥建立协议

doi: 10.3724/SP.J.1146.2009.00349

A Lightweight Key Establishment Protocol for Wireless Sensor Networks

  • 摘要: 该文提出了一种适用于无线传感器网络的轻量级密钥建立协议。该协议以预置的瞬时初始密钥为基础,通过优化密钥建立过程中的信息交互,能够获得更好的可扩展性和更低的能量开销。对该协议的完成时间和网络的连通概率的理论分析表明,该协议是可行的。从仿真结果可以看出,该协议在典型的网络规模下可以获得超过97%的连通概率。与同类协议相比,可以在保证足够的连通概率的情况下以更短的时间完成密钥建立。当网络密度为单跳30个节点时,建立时间小于5.2 s。此外,该协议的能量开销只有同类协议的25%,因此更适合应用于资源受限的无线传感器节点。
  • Perrig A, Stankovic J, and Wagner D. Security in wirelesssensor networks[J]. Communications of the ACM, 2004, 47(6):53-57.[2]Karlof C, Sastry N, and Wagner D, et al.. Tinysec: a link layersecurity architecture for wireless sensor networks[C]. The 2ndACM Conf. Embedded Networked Sensor Systems, Baltimore,Maryland, USA, Nov. 3-5, 2004: 162-175.[3]Basagni S.[J].Herrin K, and Rosti E, et al.. Secure pebblenets[C].The 2nd ACM Intl Symp. Mobile Ad hoc Networking andComputing, Long Beach, CA, USA, Oct. 04-0.2001,:-Perrig A.[J].Szewczyk R, and Wen V, et al.. SPINS: Securityprotocols for sensor networks[C]. The 7th Intl Conf. MobileComputing and Networking, Rome, Italy, Jul. 16-2.2001,:-[4]Eschenauer L and Gligor V. A key-management scheme fordistributed sensor networks[C]. The 9th ACM Conf.Computer and Communications Security, Washington, DC,USA, Nov. 17-21, 2002: 41-47.[5]Chan H, Perrig A, and Song D. Random key predistributionschemes for sensor networks[C]. The IEEE Symp. Securityand Privacy, Oakland, California, USA, May. 11-14, 2003:197-213.Zhu S.[J].Xu S, and Setia S, et al.. Establishing pair-wise keysfor secure communication in Ad Hoc networks: a probabilisticapproach[C]. The 11th IEEE Intl Conf. Network Protocols,Atlanta, Georgia, USA, Nov. 4-.2003,:-[6]Du W, Deng J, and Han Y, et al.. A pairwise keypredistribution scheme for wireless sensor networks[J].ACMTransactions on Information and System Security.2005, 8(2):228-258[7]Liu D, Ning P, and Li R. Establishing pairwise keys indistributed sensor networks[J].ACM Transactions onInformation and System Security.2005, 8(1):41-77[8]Huang D, Mehta M, and Liefvoort A V D, et al.. Modelingpairwise key establishment for random key predistribution inlarge-scale sensor networks[J].IEEE/ACM Transactions onNetworking.2007, 15(5):1204-1215[9]Law Y W.[J].Yen L H, and Pietro R D, et al.. Securek-connectivity properties of wireless sensor networks[C]. The4th IEEE Intl Conf. Mobile Ad-hoc and Sensor Systems,Pisa, Italy, Oct. 8-1.2007,:-[10]Wu J and Stinson D R. Minimum node degree andk-connectivity for key predistribution schemes anddistributed sensor networks[C]. The 1st ACM Conf. WirelessNetwork Security, Alexandria, Virginia, USA, Mar. 31-Apr. 2,2008: 119-124.[11]Camtepe S A and Yener B. Combinatorial design of keydistribution mechanisms for wireless sensor networks[J].IEEE/ACM Transactions on Networking.2007, 15(2):346-358[12]Delgosha F.[J].Ayday E, and Fekri F. MKPS: a multivariatepolynomial scheme for symmetric key-establishment indistributed sensor networks[C]. The ACM Intl WirelessCommunications and Mobile Computing Conference,Honolulu, Hawaii, USA, Aug. 12-1.2007,:-[13]Liu D and Ning P. Location-based pairwise key establishmentfor static sensor networks[C]. The 1st ACM Workshop onSecurity of Ad hoc and Sensor Networks, Fairfax, VA, USA,Oct. 31-31, 2003: 72-82.[14]Du W, Deng J, and Han Y, et al.. A key management schemefor wireless sensor networks using deployment knowledge[C].The 23rd IEEE Conf. Computer Communications, HongKong, Mar. 7-11, 2004: 586-597.[15]Liu D, Ning P, and Du W. Group-based key predistributionfor wireless sensor networks [J]. ACM Transactions on SensorNetworks, 2008, 4(2): 1-30.[16]Canh N T, Truc P T H, and Hai T H, et al.. Enhancedgroup-based key management scheme for wireless sensornetworks using deployment knowledge[C]. The 6th AnnualIEEE Consumer Communications and NetworkingConference, Las Vegas, Nevada, USA, Jan. 10-13, 2009: 1-5.[17]Zhu S, Setia S, and Jajodia S. LEAP+: efficient securitymechanisms for large-scale distributed sensor networks [J].ACM Transactions on Sensor Networks.2006, 2(4):500-528[18]Anderson R.[J].Chan H, and Perrig A. Key infection: smarttrust for smart dust[C]. The 12th IEEE Intl Conf. NetworkProtocols, Berlin, Germany, Oct. 5-.2004,:-[19]Deng J.[J].Hartung C, and Han R, et al.. A practical study oftransitory master key establishment for wireless sensornetworks[C]. The 1st IEEE/CreateNet Intl Conf. Securityand Privacy for Emerging Areas in Communication Networks,Athens, Greece, Sep. 5-.2005,:-[20]Woo A and Culler D E. A transmission control scheme formedia access in sensor networks[C]. The 7th Intl Conf.Mobile Computing and Networking, Rome, Italy, Jul. 16-21,2001: 221-235.
  • 加载中
计量
  • 文章访问数:  3540
  • HTML全文浏览量:  83
  • PDF下载量:  852
  • 被引次数: 0
出版历程
  • 收稿日期:  2009-03-19
  • 修回日期:  2009-08-13
  • 刊出日期:  2010-04-19

目录

    /

    返回文章
    返回