首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
随着我国信息技术的持续完善和无线传感器网络的不断发展,在无线传感器网络中,安全数据融合技术得到了越来越广泛的应用。本文从对安全数据融合技术进行简析入手,对安全数据融合技术在无线传感器网络中的应用进行了分析。  相似文献   

2.
数据融合去除冗余信息,延长网络生命周期,有效地缓解了无线传感器网络资源瓶颈的问题。但是,无线传感器网络经常部署在开放的甚至敌对的环境中,使其安全问题非常突出,数据融合在具体实施过程中,极易受到安全攻击。因此,安全数据融合协议的设计成为无线传感器网络安全最为基本且重要的研究领域。文中分析了无线传感器网络数据融合面临的攻击种类和安全需求及挑战,着重比较了近年来该领域具有代表性的安全数据融合协议,指出了该领域今后的研究热点。  相似文献   

3.
无线传感器网络安全数据融合的研究   总被引:2,自引:0,他引:2  
数据融合因其去除冗余信息和延长网络生命周期的优势,成为有效缓解无线传感器网络资源瓶颈问题的重要途径之一,在无线传感器网络上得到广泛的应用。但是,无线传感器网络与生俱来的开放性环境甚至敌对环境部署的特性,给其埋下了安全隐患。因此,数据融合在具体实施过程中,往往易于受到安全攻击。本文从无线传感器网络安全的数据融合展开。重点介绍基于同态加密机制的安全数据融合,并分别介绍当前典型的私钥同态加密算法和公钥同态加密算法,最后介绍一种基于公钥同态加密算法的安全数据融合应用。  相似文献   

4.
数据融合技术是无线传感器网络中去除冗余信息和延长网络生命周期的主要途径,但是数据融合在减少能量开销的同时也带来了很大的安全隐患,容易受到多种信息安全的威胁.为了保障数据融合结果的可靠性和安全性,研究安全的数据融合方案有着重要意义.本文分析了常用的安全数据融合方法,并详细分析了基于信任机制和隐私保护的新型数据融合安全保护方案.  相似文献   

5.
提出了基于深度学习的异常数据检测的方法,精准检测到无线传感器异常数据并直观展现检测结果。基于无线传感器网络模型分簇原理,通过异常数据驱动的簇内数据融合机制,去除无线传感器网络中的无效数据,获取无线传感器网络有效数据融合结果。构建了具有4层隐含层的深度卷积神经网络,将预处理后的无线传感器网络数据作为模型输入,通过隐含层完成数据特征提取和映射后,由输出层输出异常数据检测结果。实验证明:该方法可有效融合不同类型数据,且网络节点平均能耗较低;包含4层隐含层的深度卷积神经网络平均分类精度高达98.44%,1000次迭代后隐含层的训练损失均趋于0,可实现无线传感器异常数据实时、直观、准确检测。  相似文献   

6.
在无线传感器网络中,数据融合对于延长网络寿命起着关键作用.当前,对无线传感器网络中数据融合的研究主要集中在基于数据库查询的基础上进行数据合并,本文提出了使用基于哈尔小波变换的数据融合算法在传感器节点内进行数据级融合,它可以有效降低传感器节点内原始数据的发送量,并可以根据细节系数重构不同融合粒度的数据.  相似文献   

7.
无线传感器网络测试系统数据融合研究   总被引:4,自引:1,他引:3  
根据无线传感器网络在军事领域中研究与应用,对无线传感器网络用于军事装备测试成为新的应用方向.针对无线传感器网络在军事装备测试系统中数据冗余大、关联性强、实时性要求高等问题,为提高传输率与数据精度,提出了基于核偏最小二乘法的无线传感器网络数据融合算法.利用核偏最小二乘法对数据进行回归建模并进行仿真,实现数据快速融合.仿真结果表明,方法的可行性和有效性.  相似文献   

8.
简要介绍了无线传感器网络的概念、组成结构和技术体系,分析了无线传感器网络的能量效率、定位技术、时间同步、数据融合、安全技术等关键技术及研究现状,对存在问题及未来发展进行了探讨.  相似文献   

9.
温室具有空间大、无线传感器节点易受到干扰等特点,节点采集的数据波动性较大且易出现丢失现象.为了提高温室监测无线传感网的可靠性和数据融合的精度,提出了一种基于数据预处理和卡尔曼滤波的无线传感器网络数据融合算法.经过对各传感器数据进行预处理和卡尔曼滤波估计,再将数据发送到簇头节点进行基于状态补偿策略的加权数据融合.通过对温室湿度数据进行仿真,结果表明:数据预处理能明显减小数据波动,大幅减少网络数据传输量和能耗,提高抗干扰能力.另外,针对温室无线传感器网络容易出现丢包的现象,基于状态补偿策略的加权数据融合算法可以明显提高在数据丢包情况下的融合精度.  相似文献   

10.
在提供高效的数据融合的同时保障数据的安全是无线传感器网络的研究的一个具有挑战性的问题。本文为加法融合函数设计了一种具有隐私保护功能的数据融合算法——基于分簇的安全数据融合。该算法利用了分簇协议和多项式的代数性质。其优点为带来的通信开销较小。研究的主要目标是提高无线传感器网络中数据融合效率的同时,保证数据的安全性。  相似文献   

11.
针对隐私数据易受数据机密性、完整性和新鲜性攻击这一问题,提出了一种基于同态Hash函数的无线传感器网络(WSN)数据融合隐私保护算法--HPDA算法。利用同态加密算法保证了融合数据的机密性,通过构建同态Hash函数进行数据的完整性和新鲜性检测,通过改进的ID传输机制减少系统的通信开销。理论分析和实验仿真结果表明,HPDA算法在无线传感器网络数据融合过程中具有良好的数据机密性、完整性和新鲜性保护,且具有较低的通信开销。  相似文献   

12.
张晓均  张经伟  黄超  谷大武  张源 《软件学报》2022,33(11):4285-4304
随着移动通信网络的飞速发展,越来越多的可穿戴设备通过移动终端接入网络并上传大量医疗数据,这些医疗数据聚合后具有重要的医学统计分析与决策价值.然而,在医疗数据传输和聚合过程中会出现传输中断、信息泄露、数据篡改等问题.为了解决这些安全与隐私问题,同时支持高效而正确的医疗密态数据聚合与统计分析功能,提出了基于移动边缘服务计算的具有容错机制的可验证医疗密态数据聚合方案.该方案改进了BGN同态加密算法,并结合Shamir秘密共享机制,确保医疗数据机密性、密态数据的可容错聚合.该方案提出了移动边缘服务计算辅助无线体域网的概念,结合移动边缘计算和云计算,实现海量医疗大数据实时处理与统计分析.该方案通过边缘计算服务器和云服务器两层聚合,提高聚合效率,降低通信开销.同时,使用聚合签名技术实现医疗密态数据的批量验证功能,进而保障其在传输与存储过程中的完整性.性能比较与分析表明,该方案在计算与通信开销方面都具备突出优势.  相似文献   

13.
Data aggregation in wireless sensor networks is employed to reduce the communication overhead and prolong the network lifetime. However, an adversary may compromise some sensor nodes, and use them to forge false values as the aggregation result. Previous secure data aggregation schemes have tackled this problem from different angles. The goal of those algorithms is to ensure that the Base Station (BS) does not accept any forged aggregation results. But none of them have tried to detect the nodes that inject into the network bogus aggregation results. Moreover, most of them usually have a communication overhead that is (at best) logarithmic per node. In this paper, we propose a secure and energy-efficient data aggregation scheme that can detect the malicious nodes with a constant per node communication overhead. In our solution, all aggregation results are signed with the private keys of the aggregators so that they cannot be altered by others. Nodes on each link additionally use their pairwise shared key for secure communications. Each node receives the aggregation results from its parent (sent by the parent of its parent) and its siblings (via its parent node), and verifies the aggregation result of the parent node. Theoretical analysis on energy consumption and communication overhead accords with our comparison based simulation study over random data aggregation trees.  相似文献   

14.
Due to the inherent characteristics of resource-constrained sensors, communication overhead is always a major concern in wireless sensor networks (WSNs). Data aggregation is an essential technique to reduce the communication overhead and prolong network lifetime. Since data aggregation results are usually used to make critical decisions, the accuracy of final aggregation results is very important. Furthermore, as wireless sensor networks are increasing being deployed in security-critical applications, we should take security into consideration as well. Therefore, for such applications, data aggregation protocols must be highly energy efficient and highly accurate while being able to prevent an adversary from stealing private data held by each sensor node. In this paper, we propose an energy-efficient and high-accuracy (EEHA) scheme for secure data aggregation. The main idea of our scheme is that accurate data aggregation is achieved without releasing private sensor readings and without introducing significant overhead on the battery-limited sensors. We conduct extensive simulations to evaluate the performance of EEHA. Our analysis and simulations show that EEHA is more efficient and accurate than the existing scheme.  相似文献   

15.
智能电网中其安全的通信架构是保证电网安全、稳定运行的基础,隐私保护的数据聚合是保证机密性、提高效率的有效途径。对最近面向智能电网通信系统的数据聚合的五种功能类型的方案进行了总结和分析。在聚合阶段,大部分的方案在系统架构上基本相差不大,不过在聚合方法的选取上,则各自有不同的考虑。诸如Paillier加密体制和ElGamal加密体制,是两种较为常规的加密体制,差分隐私、双线性对技术和数据签名技术也在一些文章中得到应用。通过安全性分析证明,这些方案不仅具有隐私保护、消息的认证性和完整性验证等功能;而且通过对这些方案进行性能比较分析,所述的方案在计算开销和用户的访问控制方面及通信开销都各有优势,对于智能电网多维数据的收集和云端的访问控制提供了更多的参考依据。  相似文献   

16.
The conventional hospital environment is transformed into digital transformation that focuses on patient centric remote approach through advanced technologies. Early diagnosis of many diseases will improve the patient life. The cost of health care systems is reduced due to the use of advanced technologies such as Internet of Things (IoT), Wireless Sensor Networks (WSN), Embedded systems, Deep learning approaches and Optimization and aggregation methods. The data generated through these technologies will demand the bandwidth, data rate, latency of the network. In this proposed work, efficient discrete grey wolf optimization (DGWO) based data aggregation scheme using Elliptic curve Elgamal with Message Authentication code (ECEMAC) has been used to aggregate the parameters generated from the wearable sensor devices of the patient. The nodes that are far away from edge node will forward the data to its neighbor cluster head using DGWO. Aggregation scheme will reduce the number of transmissions over the network. The aggregated data are preprocessed at edge node to remove the noise for better diagnosis. Edge node will reduce the overhead of cloud server. The aggregated data are forward to cloud server for central storage and diagnosis. This proposed smart diagnosis will reduce the transmission cost through aggregation scheme which will reduce the energy of the system. Energy cost for proposed system for 300 nodes is 0.34μJ. Various energy cost of existing approaches such as secure privacy preserving data aggregation scheme (SPPDA), concealed data aggregation scheme for multiple application (CDAMA) and secure aggregation scheme (ASAS) are 1.3 μJ, 0.81 μJ and 0.51 μJ respectively. The optimization approaches and encryption method will ensure the data privacy.  相似文献   

17.
针对智能电网基于实时电价的计费过程中有大量实时用电数据需要交互和计算,且隐私数据保护不够完善的安全问题,提出了一种基于隐私保护的实时电价计费方案。利用加法同态加密、混合乘法同态加密等技术,保证了实时用电数据在通信、数据聚合、电费计算和账单验证过程中的安全。同时,通过聚合签名技术减少了数据认证过程中的开销。通过对所述方案进行安全性分析和性能分析,表明该方案具有很好的安全性且性能较高。  相似文献   

18.
文章介绍了无线传感网络的安全数据融合技术,针对当前数据融合算法安全性不高、开销过大以及融合精度低等问题,提出了基于参考值的可恢复隐私保护数据融合算法。该算法利用公钥同态加密机制为数据提供端到端的机密性和完整性认证。此外,该算法动态地为网络中的每个节点设定下次传输的参考值,并通过传输采样值和参考值之间的差值来减少网络中的数据传输量。仿真结果表明,该算法可以有效地减少数据传输量,提高整个网络的能量和带宽效率。  相似文献   

19.
In resource‐constrained wireless sensor networks, data aggregation is a key technique for power‐efficient information acquisition. Consequently, the intermediate sensor nodes performing aggregation tasks known as aggregators are valuable and attractive targets for attackers. We address the problem of defending against malicious adversaries who intend to stealthily change some aggregates to entice the base station to accept deceiving results. A secure and efficient aggregation scheme is proposed, in which the base station composes a secret configuration matrix and each sensor node is pre‐loaded with a limited part of the matrix known as a secret share containing certain local instructions. For each aggregation session, a set of scrambled aggregates are constructed in such a manner that there exists a secret yet unrevealed relationship between these values. The base station, aware of the relationship derived from the configuration matrix, can both extract the intended result from the received aggregates and verify it on its own. Our scheme avoids the interactive verification phase which existent protocols typically take to ensure the aggregation integrity, and thus observably lowers the communication overhead. The proposed scheme also features protection of data confidentiality, and analysis shows that it can detect stealthy alteration attacks with a significant probability. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

20.
5G and beyond defined space-terrestrial integrated networks (STINs) have become an emerging research field, thanks to the rapid development of future generation communication technologies and satellite networks. Ultra-reliable low latency STINs utilizing 5G and beyond technologies put forward requirements for the trustworthiness of network terminals and the convenience of data aggregation. Some research work has been carried out in this field. However, the secure aggregation in STINs between isolated terminals that lack connection with base stations and data centers needs to be further studied. In this paper, a trustworthiness based secure data aggregation scheme with low latency for isolated terminals in 5G and beyond defined STINs is proposed. The trustworthiness of the isolated terminals is evaluated by the satellites and the data centers to increase the reliability of the aggregated data. A lightweight trusted special channel establishment method between an isolated terminal and a data center is presented. The security and performance analysis shows that the novel proposal is secure and efficient.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号