首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
The key management has a fundamental role in securing group communications taking place over vast and unprotected networks. It is concerned with the distribution and update of the keying materials whenever any changes occur in the group membership. Wireless mobile environments enable members to move freely within the networks, which causes more difficulty to design efficient and scalable key management protocols. This is partly because both member location dynamic and group membership dynamic must be managed concurrently, which may lead to significant rekeying overhead. This paper presents a hierarchical group key management scheme taking the mobility of members into consideration intended for wireless mobile environments. The proposed scheme supports the mobility of members across wireless mobile environments while remaining in the group session with minimum rekeying transmission overhead. Furthermore, the proposed scheme alleviates 1-affect-n phenomenon, single point of failure, and signaling load caused by moving members at the core network. Simulation results shows that the scheme surpasses other existing efforts in terms of communication overhead and affected members. The security requirements studies also show the backward and forward secrecy is preserved in the proposed scheme even though the members move between areas.  相似文献   

2.
In this paper, we propose a new mobicast routing protocol, called the HVE-mobicast (hierarchical-variant-egg-based mobicast) routing protocol, in wireless sensor networks (WSNs). Existing protocols for a spatiotemporal variant of the multicast protocol called a “mobicast” were designed to support a forwarding zone that moves at a constant velocity, \(\stackrel{\rightarrow}{v}\), through sensornets. The spatiotemporal characteristic of a mobicast is to forward a mobicast message to all sensor nodes that are present at time t in some geographic zone (called the forwarding zone) Z, where both the location and shape of the forwarding zone are a function of time over some interval (t start ,t end ). Mobicast routing protocol aims to provide reliable and just-in-time message delivery for a mobile sink node. To consider the mobile entity with the different moving speed, a new mobicast routing protocol is investigated in this work by utilizing the cluster-based approach. The message delivery of nodes in the forwarding zone of the HVE-mobicast routing protocol is transmitted by two phases; cluster-to-cluster and cluster-to-node phases. In the cluster-to-cluster phase, the cluster-head and relay nodes are distributively notified to wake them up. In the cluster-to-node phase, all member nodes are then notified to wake up by cluster-head nodes according to the estimated arrival time of the delivery zone. The key contribution of the HVE-mobicast routing protocol is that it is more power efficient than existing mobicast routing protocols, especially by considering different moving speeds and directions. Finally, simulation results illustrate performance enhancements in message overhead, power consumption, needlessly woken-up nodes, and successful woken-up ratio, compared to existing mobicast routing protocols.  相似文献   

3.
The mobility and openness of wireless communication technologies make Mobile Healthcare Systems (mHealth) potentially exposed to a number of potential attacks, which significantly undermines their utility and impedes their widespread deployment. Attackers and criminals, even without knowing the context of the transmitted data, with simple eavesdropping on the wireless links, may benefit a lot from linking activities to the identities of patient’s sensors and medical staff members. These vulnerabilities apply to all tiers of the mHealth system. A new anonymous mutual authentication scheme for three-tier mobile healthcare systems with wearable sensors is proposed in this paper. Our scheme consists of three protocols: Protocol-1 allows the anonymous authentication nodes (mobile users and controller nodes) and the HSP medical server in the third tier, while Protocol-2 realizes the anonymous authentication between mobile users and controller nodes in the second tier, and Protocol-3 achieves the anonymous authentication between controller nodes and the wearable body sensors in the first tier. In the design of our protocols, the variation in the resource constraints of the different nodes in the mHealth system are taken into consideration so that our protocols make a better trade-off among security, efficiency and practicality. The security of our protocols are analyzed through rigorous formal proofs using BAN logic tool and informal discussions of security features, possible attacks and countermeasures. Besides, the efficiency of our protocols are concretely evaluated and compared with related schemes. The comparisons show that our scheme outperforms the previous schemes and provides more complete and integrated anonymous authentication services. Finally, the security of our protocols are evaluated by using the Automated Validation of Internet Security Protocols and Applications and the SPAN animator software. The simulation results show that our scheme is secure and satisfy all the specified privacy and authentication goals.  相似文献   

4.
Disasters create emergency situations and the services provided must be coordinated quickly via a communication network. Mobile adhoc networks (MANETs) are suited for ubiquitous communication during emergency rescue operations, since they do not rely on infrastructure. The route discovery process of on-demand routing protocols consumes too much bandwidth due to high routing overhead. Frequent route changes also results in frequent route computation process. Energy efficiency, quick response time, and scalability are equally important for routing in emergency MANETs. In this paper, we propose an energy efficient reactive protocol named Weighted-CDSR for routing in such situations. This protocol selects a subset of network nodes named Maximum Weighted Minimum Connected Dominating Set (MWMCDS) based on weight, which consists of link stability, mobility and energy. The MWMCDS provides the overall network control and data forwarding support. In this protocol, for every two nodes u and v in the network there exists a path between u and v such that all intermediate nodes belong to MWMCDS. Incorporating route stability into routing reduces the frequency of route failures and sustains network operations over an extended period of time. With fewer nodes providing overall network control and data forwarding support, the proposed protocol creates less interference and consumes less energy. The simulation results show that the proposed protocol is superior to other protocols in terms of packet delivery ratio, control message overhead, transmission delay and energy consumption.  相似文献   

5.
In this paper, we propose Multi-channel EMBA (M-EMBA), efficient multihop broadcast for asynchronous multi-channel wireless sensor networks. Our scheme employs two channel-quality-aware forwarding policies of improved forwarder’s guidance and fast forwarding to improve multihop broadcast performance. The improved forwarder’s guidance allows forwarders to transmit broadcast messages with guidance to their receivers through channels with good quality. The guidance indicates how each receiver should forward the broadcast message to its neighbor nodes. The improved forwarder’s guidance tremendously reduces redundant transmissions and collisions. Fast forwarding allows adjacent forwarders to send their broadcast messages simultaneously through different channels that have good quality, which helps to reduce multihop broadcast latency and improve multi-channel broadcast utility. In this work, we evaluate the multihop broadcast performance of M-EMBA through theoretical analysis of the system design and empirical simulation-based analysis. We implement M-EMBA in ns-2 and compare it with the broadcast schemes of ARM, EM-MAC, and MuchMAC. The performance results show that M-EMBA outperforms these protocols in both light and heavy network traffic. M-EMBA reduces message cost in terms of goodput, total bytes transmitted, as well as broadcast redundancy and collision. M-EMBA also achieves a high broadcast success ratio and low multihop broadcast latency. Finally, M-EMBA significantly improves energy efficiency by reducing average duty cycle.  相似文献   

6.
Guaranteeing end-to-end data security in wireless sensor networks (WSNs) is important and has drawn much attention of researchers over past years. Because an attacker may take control of compromised sensor nodes to inject bogus reports into WSNs, enhancing data authenticity becomes a necessary issue in WSNs. Unlike PCREF (Yang et al. in IEEE Trans Comput 64(1):4–18, 2015) (LEDS, Ren et al. in IEEE Trans Mobile Comput 7(5):585–598, 2008), digital signature rather than message authentication polynomials (message authentication codes) is adopted by our protocol in en-route filtering. Keeping the advantages of clusters in PCREF and overcoming the drawbacks in LEDS, an enhanced and efficient cluster-based security protocol is proposed in this paper. The proposed protocol can guarantee end-to-end data authentication with the aid of digital signature and exhibits its effectiveness and efficiency through security analysis and performance analysis. Our analytical results show that the proposed protocol significantly outperforms the closely related protocols in the literature in term of security strength and protocol overhead.  相似文献   

7.
We study the throughput capacity and transport capacity for both random and arbitrary wireless networks under Gaussian Channel model when all wireless nodes have the same constant transmission power P and the transmission rate is determined by Signal to Interference plus Noise Ratio (SINR). We consider networks with n wireless nodes \(\{v_1,v_2,\ldots,v_n\}\) (randomly or arbitrarily) distributed in a square region B a with a side-length a. We randomly choose n s node as the source nodes of n s multicast sessions. For each source node v i , we randomly select k points and the closest k nodes to these points as destination nodes of this multicast session. We derive achievable lower bounds and some upper bounds on both throughput capacity and transport capacity for both unicast sessions and multicast sessions. We found that the asymptotic capacity depends on the size a of the deployment region, and it often has three regimes.  相似文献   

8.
Even though some velocity based routing protocols for (m,k)-firm stream have been recently proposed in multimedia wireless sensor networks, there are still many perspective parameters to be considered for forwarding procedure. Moreover, since they are not correlated with each other, multi-criteria system for forwarding is desirable to select next hop. However, current existing protocols apply these parameters sequentially without any prioritization. To address this issue, in this paper, we propose two (m,k)-firm specific routing protocols based on fuzzy interference system and analytical hierarchical process in conjunction with the gray relational analysis. In each protocol, delivery ratio, energy, speed, (m,k)-firm stream requirement as well as current stream status are used to select the best appropriate next hop while considering given node’s constraints. Through the simulation results, we demonstrate that the proposed scheme gracefully maintains (m,k)-firm requirement while extending the network lifetime. Finally, superiority of the proposed approach to existing velocity based routing protocols is also proven through diverse simulation scenarios.  相似文献   

9.
We present a framework for non-asymptotic analysis of real-world multi-hop wireless networks that captures protocol overhead, congestion bottlenecks, traffic heterogeneity and other real-world concerns. The framework introduces the concept of symptotic scalability to determine the number of nodes to which a network scales, and a metric called change impact value for comparing the impact of underlying system parameters on network scalability. A key idea is to divide analysis into generic and specific parts connected via a signature—a set of governing parameters of a network scenario—such that analyzing a new network scenario reduces mainly to identifying its signature. Using this framework, we present the first closed-form symptotic scalability expressions for line, grid, clique, randomized grid and mobile topologies. We model both TDMA and 802.11, as well as unicast and broadcast traffic. We compare the analysis with discrete event simulations and show that the model provides sufficiently accurate estimates of scalability. We show how our impact analysis methodology can be used to progressively tune network features to meet a scaling requirement. We uncover several new insights, for instance, on the limited impact of reducing routing overhead, the differential nature of flooding traffic, and the effect real-world mobility on scalability. Our work is applicable to the design and deployment of real-world multi-hop wireless networks including community mesh networks, military networks, disaster relief networks and sensor networks.  相似文献   

10.
The Gupta–Kumar’s nearest-neighbor multihop routing with/without infrastructure support achieves the optimal capacity scaling in a large erasure network in which n wireless nodes and m relay stations are regularly placed. In this paper, a capacity scaling law is completely characterized for an infrastructure-supported erasure network where n wireless nodes are randomly distributed, which is a more feasible scenario. We use two fundamental path-loss attenuation models (i.e., exponential and polynomial power-laws) to suitably model an erasure probability. To show our achievability result, the multihop routing via percolation highway is used and the corresponding lower bounds on the total capacity scaling are derived. Cut-set upper bounds on the capacity scaling are also derived. Our result indicates that, under the random erasure network model with infrastructure support, the achievable scheme based on the percolation highway routing is order-optimal within a polylogarithmic factor of n for all values of m.  相似文献   

11.
Focusing on a large-scale wireless sensor network with multiple base stations (BS), a key management protocol is designed in this paper. For securely relaying data between a node and a base station or two nodes, an end-to-end data security method is adopted by this protocol. Further employing a distributed key revocation scheme to efficiently remove compromised nodes then forms our key management protocol celled multi-BS key management protocol (MKMP). Through performance evaluation, we show that MKMP outperforms LEDS Ren et al. (IEEE Trans Mobile Comput 7(5):585–598, 2008) in terms of efficiency of resilience against the node capture attack. With the analysis of key storage overheads, we demonstrate that MKMP performs better than mKeying Wang et al. (A key management protocol for wireless sensor networks with multiple base stations. In: Procceedings of ICC'08, pp 1625–1629, 2008) in terms of this overhead.  相似文献   

12.
Overhead resource elements (REs) in Long Term Evolution (LTE) networks are used for some control, signaling and synchronization tasks at both the Physical level and Media Access Control sub-level. Accurately computing all the overhead REs is necessary to achieve an efficient system design, which is difficult because LTE is a complex standard that contains a large number of implementation flexibilities and system configurations. The number of such REs depends on both the system configurations and services demanded. Aiming at exploring the influence of overhead on LTE downlink performance, we first parametrize each system configuration—including parameters corresponding to enhancement techniques such as Adaptive Modulation and Coding and Multi-Antenna Transmissions techniques—and those of the resource allocation mechanisms (which depend on users’ services). Second, using such parametrization, we model all overheads for synchronization, controlling and signaling operations in LTE Physical Downlink Shared/Control Channels. This allows for dynamically computing the useful REs (by subtracting the overhead REs from the total ones), both per Transmission Time Interval (TTI) and per frame (and hence, the corresponding bit rates). Our data rate-based performance model is able to accurately compute: (1) the real, exact system data rate or “throughput” (instead of approximations); and (2) the maximum number of simultaneous multi-service users per TTI that is able to support (called here “capacity”). Aiming at understanding the impact of each overhead mechanism, we have carried out a variety of simulations, including different service provision scenarios, such as multi-user with multi-application. The simulation results prove our starting hypothesis that the influence of overhead on LTE performance should not be neglected. The parametrized and dynamic model quantifies to what extent throughput and capacity are modified by overhead—under a combination of system configurations and services, and may provide these performance metrics, throughput and capacity, as inputs to planning, dimensioning and optimization specialized tools.  相似文献   

13.
This paper introduces an information-theoretic upper bound on the capacity scaling law for a hierarchical hybrid network (HierHybNET), consisting of both n wireless ad hoc nodes and m base stations (BSs) equipped with l multiple antennas per BS, where the communication takes place from wireless nodes to a remote central processor through BSs in a hierarchical way. We deal with a general scenario where m, l, and the backhaul link rate scale at arbitrary rates relative to n. Then, a generalized cut-set upper bound under the HierHybNET model is derived by cutting not only the wireless connections but also the wired connections. In addition, the corresponding infrastructure-limited regime is identified.  相似文献   

14.
This paper describes Census, a protocol for data aggregation and statistical counting in MANETs. Census operates by circulating a set of tokens in the network using biased random walks such that each node is visited by at least one token. The protocol is structure-free so as to avoid high messaging overhead for maintaining structure in the presence of node mobility. It biases the random walks of tokens so as to achieve fast cover time; the bias involves short albeit multi-hop gradients that guide the tokens towards hitherto unvisited nodes. Census thus achieves a cover time of O(N) and message overhead of \(O(N\,log(N))\) where N is the number of nodes. Notably, it enjoys scalability and robustness, which we demonstrate via simulations in networks ranging from 100 to 4000 nodes under different network densities and mobility models. We also observe a speedup by a factor of k when k different tokens are used (\(1 \le k \le \sqrt{N}\)).  相似文献   

15.
Effective techniques for extending lifetime in multi-hop wireless sensor networks include duty cycling and, more recently introduced, cooperative transmission (CT) range extension. However, a scalable MAC protocol has not been presented that combines both. An On-demand Scheduling Cooperative MAC protocol (OSC-MAC) is proposed to address the energy hole problem in multi-hop wireless sensor networks (WSNs). By combining an on-demand strategy and sensor cooperation intended to extend range, OSC-MAC tackles the spatio-temporal challenges for performing CT in multi-hop WSNs: cooperating nodes are neither on the same duty cycle nor are they necessarily in the same collision domain. We use orthogonal and pipelined duty-cycle scheduling, in part to reduce traffic contention, and devise a reservation-based wake-up scheme to bring cooperating nodes into temporary synchrony to support CT range extension. The efficacy of OSC-MAC is demonstrated using extensive NS-2 simulations for different network scenarios without and with mobility. Compared with existing MAC protocols, simulation results show that while we explicitly account for the overhead of CT and practical failures of control packets in dense traffic, OSC-MAC still gives 80–200 % lifetime improvement.  相似文献   

16.
Homomorphic encryption schemes are useful in designing conceptually simple protocols that operate on encrypted inputs. On the other hand, non-malleable encryption schemes are vital for designing protocols with robust security against malicious parties, in a composable setting. In this paper, we address the problem of constructing public-key encryption schemes that meaningfully combine these two opposing demands. The intuitive tradeoff we desire in an encryption scheme is that anyone should be able to change encryptions of unknown messages \(m_1, \ldots , m_k\) into a (fresh) encryption of \(T(m_1, \ldots , m_k)\) for a specific set of allowed functions T, but the scheme should be otherwise “non-malleable.” That is, no adversary should be able to construct a ciphertext whose value is related to that of other ciphertexts in any other way. For the case where the allowed functions T are all unary, we formulate precise definitions that capture our intuitive requirements and show relationships among these new definitions and other more standard ones (IND-CCA, gCCA, and RCCA). We further justify these new definitions by showing their equivalence to a natural formulation of security in the framework of Universally Composable security. Next, we describe a new family of encryption schemes that satisfy our definitions for a wide variety of allowed transformations T and prove their security under the Decisional Diffie-Hellman (DDH) assumption in two groups with related sizes. Finally, we demonstrate how encryption schemes that satisfy our definitions can be used to implement conceptually simple protocols for non-trivial computation on encrypted data, which are secure against malicious adversaries in the UC framework without resorting to general-purpose multi-party computation or zero-knowledge proofs. For the case where the allowed functions T are binary, we show that a natural generalization of our definitions is unattainable if some T is a group operation. On the positive side, we show that if one of our security requirements is relaxed in a natural way, we can in fact obtain a scheme that is homomorphic with respect to (binary) group operations, and non-malleable otherwise.  相似文献   

17.
Yi  Dharma P.   《Ad hoc Networks》2007,5(1):35-48
Wireless sensor networks are often deployed in hostile environments and operated on an unattended mode. In order to protect the sensitive data and the sensor readings, secret keys should be used to encrypt the exchanged messages between communicating nodes. Due to their expensive energy consumption and hardware requirements, asymmetric key based cryptographies are not suitable for resource-constrained wireless sensors. Several symmetric-key pre-distribution protocols have been investigated recently to establish secure links between sensor nodes, but most of them are not scalable due to their linearly increased communication and key storage overheads. Furthermore, existing protocols cannot provide sufficient security when the number of compromised nodes exceeds a critical value. To address these limitations, we propose an improved key distribution mechanism for large-scale wireless sensor networks. Based on a hierarchical network model and bivariate polynomial-key generation mechanism, our scheme guarantees that two communicating parties can establish a unique pairwise key between them. Compared with existing protocols, our scheme can provide sufficient security no matter how many sensors are compromised. Fixed key storage overhead, full network connectivity, and low communication overhead can also be achieved by the proposed scheme.  相似文献   

18.
Mobile wireless sensor networks (MWSNs) have emerged as a promising data gathering paradigm for animal preservation. In MWSNs, it is challenging to efficiently transmit data between resource-constrained mobile sensor nodes and static gateway nodes because of its unreliable and unpredictable nature. Further, elaborate statistics must be known in advance to properly decide when packets should be transmitted, and how many of them to transmit. However, mobility of targets, and instability and intermittency of wireless connections make the system difficult to control. In this paper, we propose EETC, an optimal Energy-Efficient Transmission Control strategy for MWSNs, to deal with the problem based on Lyapunov optimization. EETC comprises two steps: (1) network status collection: collecting, by way of probing messages and acknowledgement messages, information about quality of connectivity and queue backlog; (2) decision making: the mobile sensor node decides on the number of packets that should be transmitted. Our simulation results and analysis demonstrated the performance and robustness of EETC.  相似文献   

19.
Cooperative relay network can effectively improve the wireless spectrum efficiency and extend the wireless network coverage. However, due to the selfish characteristics of wireless nodes, spontaneous cooperation among nodes is challenged. Moreover, wireless nodes may acquire the different network information with the various nodes’ location and mobility, channels’ conditions and other factors, which results in information asymmetry between the source and relay nodes. In this paper, the incentive issue between the relay nodes’ cooperative service and the source’s relay selection is investigated under the asymmetric information scenarios. By modeling cooperative communication as a labour market, a contract-theoretic model for relay incentive is proposed to achieve the twin objectives of ability-discrimination and effort-incentive. Considering the feature of asymmetric information, the static and dynamic information of the relay nodes are systematically discussed. To effectively incentivize the potential relay nodes to participate in cooperative communication, the optimization problems are formulated to maximize the source’s utility under the multiple information scenarios. A sequential optimization algorithm is proposed to obtain the optimal wage-bonus strategy with the low computational complexity under the dual asymmetric information scenario. Simulation results show that the optimal contract design scheme is effective in improving the performance of cooperative communication.  相似文献   

20.
Cooperative communication utilizes multi-user spatial diversity to improve spectrum efficiency and channel capacity. However, due to the limited wireless network resource, the selfish relay nodes may be unwilling to offer their relay assistance without any extra incentive. In this paper, the incentive issue between multiple wireless nodes’ relay service and multiple sources’ relay selection is investigated. By modelling multi-user cooperative relay as a labour market, a contract model is proposed with the combination of relay power and basic wage. A relay factor is introduced to describe the contract-relay strategy in cooperative communication. To incentivize the relay nodes to participate in multiple sources’ relay efficiently and credibly, an optimization problem of multi-user relay incentive is formulated to obtain the sources’ maximum cooperative utility under the individually rational restraints. By exploiting the hidden convexity of the non-convex problems in both single-source and multi-source scenarios, the efficient iterative algorithms are developed. Numerical results show that the performance of our approach yields a significant enhancement compared with the equal relay-power and equal relay-factor strategies.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号