首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 296 毫秒
1.
无线传感网络能够将各个设备链接起来,实现数据资源共享,为用户提供全方位的信息交互功能.因此无线传感器在各个领域应用的十分广泛.尤其是无线传感器在家居方面的应用,无线传感器能为用户提供更加舒适的居住环境.本文主要概述了无线传感器的概念,以及它在家居方面具体的应用.  相似文献   

2.
使用WSN(无线传感器网络)是一个有效的收集数据的方式,也为感知技术的发展开辟了新的机遇。如果远程的WSN网络监测或管理人员(即WSN远程用户)可以实时地获取感知数据,那么无线传感器网络就能够最大限度地发挥功用。文章描述了无线传感器网络中网关节点的设计方法,探讨了网关的软、硬件体系架构和设计难点,为WSN网关的设计和研究提供了一种参考模型。  相似文献   

3.
为了减少传感器节点的资源利用并提高网络的安全性,提出了一种基于信任度的认证方案。该方案在计算节点信任度时引入时间片、安全行动系数和交互频度来计算节点信任度,这样使得自私节点很难伪装成正常节点,信任度与当前节点行为紧密相关,并防止节点通过很少的交易次数来达到较高的信任度,再利用信任度来判断一个节点是否可信,有效地提高了应用的安全性,对恶意节点的攻击起到一定的阻碍作用。然后设计了身份标识、密码、智能卡相结合的认证方案,并且用户在与传感器节点认证之前,网关查询网络中节点的信任度,从而找到可信的节点与用户进行认证,实现可信的传感器节点、网关节点和用户三者之间的交互认证,并且用户能方便地更改密码。安全性分析、性能分析及仿真实验的结果表明,与已提出的认证方案相比,该方案能够抵制重放攻击、内部攻击、伪装攻击等,同时计算花费少,适合于对安全性和性能有要求的无线传感器网络。本文网络版地址:http://www.eepw.com.cn/article/276364.htm  相似文献   

4.
高效节能的无线传感器网络MAC协议   总被引:1,自引:0,他引:1  
媒体访问控制协议是保证无线传感器网络高效通信的关键网络协议之一,与传统网络的MAC协议不相同的是,无线传感器网络的MAC协议首要考虑的因素就是节省能量。本文介绍了MAC协议的设计要点以及协议分类,并分析了现有的各种传感器网络MAC协议。并在每一类取一个代表,LPL,S-MAC和L-MAC进行了耗能仿真比较。根据仿真结果,我们得出每个协议在其节能方面都有其特点,所以我们认为不存在一个适应所有传感器网络的MAC协议,应该根据无线传感器网络的应用选其相适应的MAC协议。  相似文献   

5.
近年来,随着研究的深入和相关硬件技术的发展,无线传感器网络在实际应用中得到越来越多的部署,并逐渐渗透到军事探测、资源保护等数据敏感领域。无线传感器网络的安全性是这些应用得以实施的重要保障,它使得无线传感器网络能够排除攻击者的干扰,正常地与用户进行交互,为正确决策提供数据依据。然而,由于无线传感器网络中节点受能量、存储空间、计算能力和自身安全的限制,使得保证无线传感器网络的安全性成为了一个巨大的挑战。如何根据无线传感器网络的特点,制定出高效的安全协议,成为了当前的研究热点。  相似文献   

6.
刘莉  黄海平 《信息技术》2010,(6):127-129
无线传感器网络是当今信息领域新的研究方向,应用前景十分广阔.考虑无线传感器网络的应用相关性,总结无线传感器网络应用程序开发研究经验,引入软件工程思想,提出一个无线传感器网络应用开发过程模型,可以提高开发速度和开发质量;随后给出了一个在MantisOS下开发应用程序的技术模型,降低了使用MantisOS的线程管理机制开发多任务应用程序可能出现的线程上下文切换开销.  相似文献   

7.
传感器网络之间的互联与通信将成为未来无线传感器网络的应用模式之一,通过P2P技术互联多小传感器网络,奇为用户提供大规模、大范围、多样化的信息服务。在设计和实现基于SimplciTl协议的小型无线传感器网络的基础上,提出在无线传感器网络上的P2P覆盖,利用JXTA协议搭建P2P平台,实现了多个传感器网络以P2P的方式互联,并给出了硬件和软件的实现方案。  相似文献   

8.
数据的可靠传输是一个成熟的网络应该给用户所提供的基本服务。在能量受限和带宽受限的无线传感器网络(wireless sensor networks)中,同样需要可靠的数据传输。首先分析了TCP应用于无线传感器网络的不足,然后介绍了目前可靠数据传输协议的主要研究进展和关键技术,重点阐述了PSFQ、ESRT和RMST协议的应用场景和基本原理,分析了不同协议各自的优缺点,最后展望了可靠数据传输的研究方向和发展前景。  相似文献   

9.
本文介绍了无线传感器网络发展现状及其应用情况,分析了无线传感网存在的安全问题及面临的安全威胁,并综合考虑无线传感网存在的自身限制,给出了保障无线传感器网络安全的综合解决方案,为无线传感器网络大范围推广应用提供了技术支撑。  相似文献   

10.
无线传感器网络在农业信息化中的应用研究   总被引:1,自引:0,他引:1  
无线传感器网络是计算机科学与自动化技术研究的一个热点问题,它综合了传感器技术、通信技术与微处理器技术,在当前农业信息化的发展中具有良好的应用前景。无线传感器网络适合温室、田间、动植物生长环境中信息的监测与采集。为农业信息化的有效应用提供信息采集、处理与决策的方案。本文介绍了无线传感器网络技术的网络结构、传感器节点构成与通信协议,分析了无线传感器网络在温室种植、农作物生长环境监测、节水滴灌技术、生物习性监测等方面的应用,探讨了无线传感器网络在农业信息化中的应用特点和研究进展。  相似文献   

11.
In wireless sensor networks (WSNs), there are many critical applications (for example, healthcare, vehicle tracking, and battlefield), where the online streaming data generated from different sensor nodes need to be analyzed with respect to quick control decisions. However, as the data generated by these sensor nodes usually flow through open channel, so there are higher chances of various types of attacks either on the nodes or on to the data captured by these nodes. In this paper, we aim to design a new elliptic curve cryptography–based user authenticated key agreement protocol in a hierarchical WSN so that a legal user can only access the streaming data from generated from different sensor nodes. The proposed scheme is based upon 3‐factor authentication, as it applies smart card, password, and personal biometrics of a user (for ticket generation). The proposed scheme maintains low computation cost for resource‐constrained sensor nodes, as it uses efficient 1‐way cryptographic hash function and bitwise exclusive‐OR operations for secure key establishment between different sensor nodes. The security analysis using the broadly accepted Burrows‐Abadi‐Needham logic, formal security verification using the popular simulation tool (automated validation of Internet security protocols and applications), and informal security show that the proposed scheme is resilient against several well‐known attacks needed for a user authentication scheme in WSNs. The comparison of security and functionality requirements, communication and computation costs of the proposed scheme, and other related existing user authentication schemes shows the superior performance of the proposed scheme.  相似文献   

12.
Wireless sensor networks (WSNs) are used for many real‐time applications. User authentication is an important security service for WSNs to ensure only legitimate users can access the sensor data within the network. In 2012, Yoo and others proposed a security‐performance‐balanced user authentication scheme for WSNs, which is an enhancement of existing schemes. In this paper, we show that Yoo and others' scheme has security flaws, and it is not efficient for real WSNs. In addition, this paper proposes a new strong authentication scheme with user privacy for WSNs. The proposed scheme not only achieves end‐party mutual authentication (that is, between the user and the sensor node) but also establishes a dynamic session key. The proposed scheme preserves the security features of Yoo and others' scheme and other existing schemes and provides more practical security services. Additionally, the efficiency of the proposed scheme is more appropriate for real‐world WSNs applications.  相似文献   

13.
刘丽萍 《电信科学》2015,31(12):97-102
针对无线传感器网络(WSN)用户远程安全认证问题,分析现有方案的不足,提出一种新颖的基于智能卡的WSN远程用户认证方案。通过用户、网关节点和传感器节点之间的相互认证来验证用户和节点的合法性,并结合动态身份标识来抵抗假冒攻击、智能卡被盗攻击、服务拒绝攻击、字典攻击和重放攻击。同时对用户信息进行匿名保护,且用户能够任意修改密码。性能比较结果表明,该方案具有较高的安全性能,且具有较小的计算开销。  相似文献   

14.
姜奇  马卓  马建峰  李光松 《中国通信》2012,9(10):103-111
In order to remedy the security weaknesses of a robust user authentication framework for wireless sensor networks, an enhanced user authentication framework is presented. The enhanced scheme requires proof of the possession of both a password and a smart card, and provides more security guarantees in two aspects: 1) it addresses the untraceability property so that any third party accessing the communication channel cannot link two authentication sessions originated from the same user, and 2) the use of a smart card prevents offline attacks to guess passwords. The security and efficiency analyses indicate that our enhanced scheme provides the highest level of security at reasonable computational costs. Therefore, it is a practical authentication scheme with attractive security features for wireless sensor networks.  相似文献   

15.
Authentication is an important service in wireless sensor networks (WSNs) for an unattended environment. Recently, Das proposed a hash‐based authentication protocol for WSNs, which provides more security against the masquerade, stolen‐verifier, replay, and guessing attacks and avoids the threat which comes with having many logged‐in users with the same login‐id. In this paper, we point out one security weakness of Das' protocol in mutual authentication for WSN's preservation between users, gateway‐node, and sensor nodes. To remedy the problem, this paper provides a secrecy improvement over Das' protocol to ensure that a legal user can exercise a WSN in an insecure environment. Furthermore, by presenting the comparisons of security, computation and communication costs, and performances with the related protocols, the proposed protocol is shown to be suitable for higher security WSNs.  相似文献   

16.

The Internet of Things (IoT) is one of the most up-to-date and newest technologies that allows remote control of heterogeneous networks and has a good outlook for industrial applications. Wireless sensor networks (or in brief WSNs) have a key role on the Internet of industrial objects. Due to the limited resources of the sensor nodes, designing a balanced authentication scheme to provide security in reasonable performance in wireless sensor networks is a major challenge in these applications. So far, several security schemes have been presented in this context, but unfortunately, none of these schemes have provided desired security in reasonable cost. In 2017, Khemissa et al. proposed a security protocol for mutual authentication between sensor node and user in WSNs, however, in this paper we show that this protocol is not safe enough in the confrontation of desynchronization, user impersonation and gateway impersonation attacks. The proposed attacks succeed with the probability of one and to be realized only require an execution of the protocol. Given merits of the Khemissa et al.’s protocol, we also improved their protocol in such a way that provides suitable level of security, and also we prove its security using two formal ways, i.e. BAN logic and also the Scyther tool. We also argue informally about the improved protocol’s security.

  相似文献   

17.
身份认证是无线传感器网络安全的第一道屏障。针对现有无线传感器网络中的身份认证协议的效率和安全问题,基于Shamir门限秘密共享方案提出一种低功耗的身份认证协议。在不降低网络安全性的前提下,通过多个已认证节点对新节点进行身份认证,能够有效的降低认证过程中的计算量。认证过程中使用单向散列函数对通信数据进行加密并且运用时间戳机制抵御重放攻击。分析结果表明协议具有低功耗的特点,并且能够抵御窃听攻击、重放攻击以及少数节点被俘虏的攻击。  相似文献   

18.
In modern, wireless sensor networks (WSNs) stand for the next evolutionary and innovative development step in utilities, industrial, building, home, shipboard, and transportation systems automation. The feature of WSNs is easy to deploy and has wide range of applications. Therefore, in distributed and unattended locations, WSNs are deployed to allow a legitimated user to login to the network and access data. Consequently, the authentication between users and sensor nodes has become one of the important security issues. In 2009, M. L. Das proposed a two-factor authentication for WSNs. Based on one-way hash function and exclusive-OR operation, the scheme is well-suited for resource constrained environments. Later, Khan and Algahathbar pointed out the flaws and vulnerabilities of Das’s scheme and proposed an alternative scheme. However, Vaidya et al. found that both Das’s and Khan–Algahathbar’s schemes are vulnerable to various attacks including stolen smart card attacks. Further, Vaidya et al. proposed an improved two-factor user authentication to overcome the security weakness of both schemes. In this paper, we show that Vaidya et al.’s scheme still exposes to a malicious insider attack that seriously threatens the security of WSNs. Furthermore, we propose an improve scheme that mends those vulnerabilities.  相似文献   

19.
User authentication is a prominent security requirement in wireless sensor networks (WSNs) for accessing the real‐time data from the sensors directly by a legitimate user (external party). Several user authentication schemes are proposed in the literature. However, most of them are either vulnerable to different known attacks or they are inefficient. Recently, Althobaiti et al. presented a biometric‐based user authentication scheme for WSNs. Although their scheme is efficient in computation, in this paper, we first show that their scheme has several security pitfalls such as (i) it is not resilient against node capture attack; (ii) it is insecure against impersonation attack; and (iii) it is insecure against man‐in‐the‐middle attack. We then aim to propose a novel biometric‐based user authentication scheme suitable for WSNs in order to withstand the security pitfalls found in Althobaiti et al. scheme. We show through the rigorous security analysis that our scheme is secure and satisfies the desirable security requirements. Furthermore, the simulation results for the formal security verification using the most widely used and accepted Automated Validation of Internet Security Protocols and Applications tool indicate that our scheme is secure. Our scheme is also efficient compared with existing related schemes. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

20.
介绍了无线传感器网络中典型的动态用户认证协议,并指出了其优点和问题.在引入一种新的无线传感器网关结构的基础上提出了对动态用户认证协议的改进方案.分析表明:改进的协议保留了原协议高效、低耗的特点并加强了安全性和增加了用户便利性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号