首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
2.
Node replication attack possess a higher level of threat in wireless sensor networks. A replicated node takes advantage of having legal identity of the compromised node to control the network traffic and inject malicious information into the network. Several techniques have been proposed to detect node replication in wireless sensor networks. However, in most of these techniques, the responsibility for replica detection lies either with the base station or a few randomly selected witness nodes. In this paper, we propose a technique for detecting replicas without the participation of base station and witness nodes. In the proposed scheme, each node is assigned with a color (value), which is unique within its neighborhood. A color conflict within the neighborhood of a node is detected as a replica. We made a comparison of the proposed scheme with RED (Conti et al. in IEEE Trans Dependable Secure Comput 8(5):685–698, 2011), LSM (Parno et al. in Proceedings of IEEE symposium on security and privacy. IEEE, pp 49–63, 2005), and SET (Choi et al. in Proceedings of third international conference on security and privacy in communications networks and the workshops, SecureComm 2007. IEEE, pp 341–350, 2007). Parameters considered for comparison are detection probability, communication complexity and storage overhead. We observed that the proposed scheme has a higher detection probability, and lower communication and storage overhead.  相似文献   

3.
In this letter, we propose an improved Quasi-orthogonal space-time block code (QOSTBC) with full rate, full diversity, linear decoding and better peak-to-average power ratio (PAPR). Constellation rotation is used to the input symbol vector to ensure full diversity, and then the information symbol vector is interleaved in coordinates and pre-grouped by using a Given rotation matrix. The performance is evaluated by numerical experiments. The PAPR of our proposed QOSTBC is lower than that of CI-QOSTBC in Khan and Rajan (IEEE Trans Inf Theory 52(5):2062–2091, 2006). Meanwhile, the Bit-error-rate versus Signal-to-noise-ratio of our proposed QOSTBC is better than those of OSTBC (Tarokh et al. in IEEE Trans Inf Theory 45(5):1456–1467, 1999) QOSTBC (Jafarkhani in IEEE Trans Wirel Commun 49(1):1–4, 2001), G-QOSTBC (Park et al. in IEEE Commun Lett 12(12):868–870, 2008), slightly better that of the CI-QOSTBC, and as same as that of the recently proposed Minimum Decoding Complexity QOSTBCs (MDC-QOSTBC) in Yuen et al.(IEEE Trans Wirel Commun 4(5):2089–2098, 2005), Wang and Xia (IEEE Trans Inf Theory 55(3):1104–1130, 2009). Compared with MDC-QOSTBC, the proposed QOSTBC has simpler code construct and lower decoding complexity.  相似文献   

4.
In this paper we raise and discuss a problem from the analysis done in Moen et al. (ACM SIGMOBILE Comput Commun Rev 8(2):76–83, 2004) about some weaknesses in the key scheduling in Wi-Fi protected access (WPA).  相似文献   

5.
In this paper, we propose a green radio resource allocation (GRRA) scheme for LTE-advanced downlink systems with coordinated multi-point (CoMP) transmission to support multimedia traffic. The GRRA scheme defines a green radio utility function, which is composed of the required transmission power, assigned modulation order, and the number of coordinated transmission nodes. By maximizing this utility function, the GRRA scheme can effectively save transmission power, enhance spectrum efficiency, and guarantee quality-of-service requirements. The simulation results show that when the traffic load intensity is greater than 0.7, the GRRA scheme can save transmission power by more than 33.9 and 40.1 %, as compared with the conventional adaptive radio resource allocation (ARRA) scheme (Tsai et al. in IEEE Trans Wireless Commun 7(5):1734–1743, 2008) with CoMP and the utility-based radio resource allocation (URRA) scheme (Katoozian et al. in IEEE Trans Wireless Commun 8(1):66–71, 2009) with CoMP, respectively. Besides, it enhances the system throughput by approximately 5.5 % and improves Jain’s fairness index for best effort users by more than 155 % over these two ARRA and URRA schemes.  相似文献   

6.
Wireless ad-hoc networks are infrastructureless networks that comprise wireless mobile nodes able to communicate each other outside wireless transmission range. Due to frequent network topology changes in one hand and the limited underlying bandwidth in the other hand, routing becomes a challenging task. In this paper we present a novel routing algorithm devoted for mobile ad hoc networks. It entails both reactive and proactive components. More precisely, the algorithm is based on ant general behavior, but differs from the classic ant methods inspired from Ant-Colony-Optimization algorithm [1]. We do not use, during the reactive phase, a broadcasting technique that exponentially increases the routing overhead, but we introduce a new reactive route discovery technique that considerably reduces the communication overhead. In the simulation results, we show that our protocol can outperform both Ad hoc On-demand Distance Vector (AODV) protocol [2], one of the most important current state-of-the-art algorithms, and AntHocNet protocol [5], one of the most important ant-based routing algorithms, in terms of end-to-end delay, packet delivery ratio and the communication overhead.  相似文献   

7.
As a fundamental cryptographic primitive, key agreement protocol allows two or more parties to agree on shared keys which will be used to protect their later communication. To resist against the corruption of any number of nodes at any level in the hierarchy, Guo et al. (Comput Secur 30:28–34, 2011) proposed a novel non-interactive hierarchical identity-based key agreement protocol along with a claimed security proof in the random oracle model. Unfortunately, by giving concrete attacks, we indicate that Guo et al.’s protocol is not secure even against the corruption of any leaf or intermediate nodes in the hierarchy. Concretely, the session key of one node will be compromised provided that one of its child node has been corrupted.  相似文献   

8.
In 2009, Lee et al. (Ann Telecommun 64:735–744, 2009) proposed a new authenticated group key agreement protocol for imbalanced wireless networks. Their protocol based on bilinear pairing was proven the security under computational Diffie–Hellman assumption. It remedies the security weakness of Tseng’s nonauthenticated protocol that cannot ensure the validity of the transmitted messages. In this paper, the authors will show that Lee et al.’s authenticated protocol also is insecure. An adversary can impersonate any mobile users to cheat the powerful node. Furthermore, the authors propose an improvement of Lee et al.’s protocol and prove its security in the Manulis et al.’s model. The new protocol can provide mutual authentication and resist ephemeral key compromise attack via binding user’s static private key and ephemeral key.  相似文献   

9.
10.
The basic bandgap reference voltage generator, BGR, is thoroughly analyzed and relations are reconstructed considering dependency of bandgap energy, Eg, to absolute temperature. The previous works all consider Eg as a constant, independent of temperature variations. However, Eg varies around 25 meV when the temperature is increased from 2 to 92 °C. In this paper the dependence of Eg to absolute temperature, based on HSPICE mosfet models in HSPICE MOSFET Models Manual (Version X-2005.09, 2005), is approximated by a third-order polynomial using Lagrangian interpolating method within the temperature range of 2–92 °C. Accurate analysis on the simplified polynomial reveals that the TC of VBE must be corrected to ?1.72 mV/°K at 27 °C which has been formerly reported about ?1.5 mV/°K in Razavi (Design of analog CMOS integrated circuits, 2001) and Colombo et al. (Impact of noise on trim circuits for bandgap voltage references, 2007), ?2 mV/°K in Gray et al. (Analysis and design of analog integrated circuits, 2001), Leung and Mok (A sub-1-V 15-ppm/°C CMOS bandgap voltage reference without requiring low threshold voltage device, 2002), Banba et al. (A CMOS bandgap reference circuit with sub-1-V operation, 1999), and ?2.2 mV/°K in Jones and Martin (Analog integrated circuit design, 1997), Tham and Nagaraj (A low supply voltage high PSRR voltage reference in CMOS process, 1995). Another important conclusion is that the typical weighting coefficient of TC+ and TC? terms is modified to about 19.84 at 27 °C temperature from otherwise 16.76, when Eg is considered constant, and also 17.2, in widely read literatures, (Razavi in Design of analog CMOS integrated circuits, 2001). Neglecting the temperature dependence of Eg might introduce a relative error of about 20.5 % in TC of VBE. Also, resistance and transistor size ratios, which denote the weighting coefficient of TC+ term, might be encountered to utmost 20.3 % error when the temperature dependence of Eg is ignored.  相似文献   

11.
A deniable authentication protocol enables a receiver to identify the source of a given message, but the receiver cannot prove the source of the message to a third party. Recently, Yoon et al. (Wirel Pers Commun 55:81–90, 2010) proposed a robust deniable authentication protocol based on ElGamal cryptosystem. Although they proved that their protocol satisfies the deniable authentication, mutual authentication and confidentiality, we show that their protocol does not satisfy the deniable authentication property. The receiver can prove the source of a given message to a third party. In addition, we propose an improved protocol that removes this weakness.  相似文献   

12.
Recently, Wang and Ma (Wireless Pers Commun, 2012. doi:10.1007/s11277-011-0456-7) proposed a smart card based authentication scheme for multi-server environment. They also demonstrated that their scheme could overcome various attacks. In this paper, the security of Wang et al.’s scheme is evaluated. Our analysis shows their scheme is vulnerable to the server spoofing attack, the impersonation attack, the privileged insider attack and the off-line password guessing attack.  相似文献   

13.
The aim of this paper is to demonstrate the feasibility of authenticated throughput-efficient routing in an unreliable and dynamically changing synchronous network in which the majority of malicious insiders try to destroy and alter messages or disrupt communication in any way. More specifically, in this paper we seek to answer the following question: Given a network in which the majority of nodes are controlled by a node-controlling adversary and whose topology is changing every round, is it possible to develop a protocol with polynomially bounded memory per processor (with respect to network size) that guarantees throughput-efficient and correct end-to-end communication? We answer the question affirmatively for extremely general corruption patterns: we only request that the topology of the network and the corruption pattern of the adversary leaves at least one path each round connecting the sender and receiver through honest nodes (though this path may change at every round). Out construction works in the public-key setting and enjoys optimal transfer rate and bounded memory per processor (that is polynomial in the network size and does not depend on the amount of traffic). We stress that our protocol assumes no knowledge of which nodes are corrupted nor which path is reliable at any round, and is also fully distributed with nodes making decisions locally, so that they need not know the topology of the network at any time. The optimality that we prove for our protocol is very strong. Given any routing protocol, we evaluate its efficiency (rate of message delivery) in the “worst case,” that is with respect to the worst possible graph and against the worst possible (polynomially bounded) adversarial strategy (subject to the above mentioned connectivity constraints). Using this metric, we show that there does not exist any protocol that can be asymptotically superior (in terms of throughput) to ours in this setting. We remark that the aim of our paper is to demonstrate via explicit example the feasibility of throughput-efficient authenticated adversarial routing. However, we stress that out protocol is not intended to provide a practical solution, as due to its complexity, no attempt thus far has been made to reduce constants and memory requirements. Our result is related to recent work of Barak et al. (Proc. of Advances in Cryptology—27th EUROCRYPT 2008, LNCS, vol. 4965, pp. 341–360, 2008) who studied fault localization in networks assuming a private-key trusted-setup setting. Our work, in contrast, assumes a public-key PKI setup and aims at not only fault localization, but also transmission optimality. Among other things, our work answers one of the open questions posed in the Barak et al. paper regarding fault localization on multiple paths. The use of a public-key setting to achieve strong error-correction results in networks was inspired by the work of Micali et al. (Proc. of 2nd Theory of Cryptography Conf., LNCS, vol. 3378, pp. 1–16, 2005) who showed that classical error correction against a polynomially bounded adversary can be achieved with surprisingly high precision. Our work is also related to an interactive coding theorem of Rajagopalan and Schulman (Proc. 26th ACM Symp. on Theory of Computing, pp. 790–799, 1994) who showed that in noisy-edge static-topology networks a constant overhead in communication can also be achieved (provided none of the processors are malicious), thus establishing an optimal-rate routing theorem for static-topology networks. Finally, our work is closely related and builds upon to the problem of End-To-End Communication in distributed networks, studied by Afek and Gafni (Proc. of the 7th ACM Symp. on Principles of Distributed Computing, pp. 131–148, 1988); Awebuch et al. (Proc. of the 30th IEEE Symp. on Foundations of Computer Science, FOCS, 1989); Afek et al. (Proc. of the 11th ACM Symp. on Principles of Distributed Computing, pp. 35–46, 1992); and Afek et al. (J. Algorithms 22:158–186, 1997), though none of these papers consider or ensure correctness in the setting of a node-controlling adversary that may corrupt the majority of the network.  相似文献   

14.
Recently a new approach to modeling cellular networks has been proposed based on the Poisson point process (PPP). Unlike the traditional, popular hexagonal grid model for the locations of base stations, the PPP model is tractable. It has been shown by Andrews et al. (in IEEE Trans Commun 59(11):3122–3134, 2011) that the hexagonal grid model provides upper bounds of the coverage probability while the PPP model gives lower bounds. In this paper, we perform a comprehensive comparison of the PPP and the hexagonal grid models with real base station deployments in urban areas worldwide provided by the open source project OpenCellID. Our simulations show that the PPP model gives upper bounds of the coverage probabilities for urban areas and is more accurate than the hexagonal grid model. In addition, we show that the Poisson cluster process is able to accurately model the base station location distribution.  相似文献   

15.
Mobility management in Wireless Sensor Networks (WSNs) is a complex problem that must be taken into account in all layers of the protocol stack. But this mobility becomes very challenging at the MAC level in order to do not degrade the energy efficiency between sensor nodes that are in communication. However, among medium access protocols, sampling protocols reflect better the dynamics of such scenarios. Nevertheless, the main problem, of such protocols, remains the management of collisions and idle listening between nodes. Previous approaches like B-MAC and X-MAC, based on sampling protocols present some shortcomings. Therefore, we address the mobility issue of WSNs that use as medium access sampling protocols. Firstly, we propose a mobile access solution based on the X-MAC protocol which remains a reference protocol. This protocol, called MoX-MAC, incorporates different mechanisms that enables to mitigate the energy consumption of mobile sensor nodes. Furthermore, we extend our former work (Ba et al. in Proc. of IEEE WMNC, 2011) by evaluating the lifetime of static nodes with respect to MoX-MAC protocol, as well determine the degree of depletion of static nodes due to the presence of mobile nodes.  相似文献   

16.
It has recently (Trinh 2008; Biczók et al. 2008) been demonstrated that customer loyalty can have a significant impact on Internet service provider (ISP) pricing. However, the results in those works are valid only under the assumption of complete information, i.e., both the ISPs and the customers fully know about each others’ decisions; the question of how Internet access prices are set by the ISP for disloyal users in uncertain circumstances is still largely unsolved. In this paper, we provide a game-theoretic framework to understand the impacts of customer loyalty on ISP price setting under uncertainty. The contribution of the paper is threefold. Firstly, we provide an empirical analysis of the customer loyalty issue by carrying out a survey for the Hungarian ISP market and combine the results with other European ISP markets. Secondly, we model ISPs’ uncertain decisions by using Bayesian games. Based on our game theoretic model, we quantify the effects of uncertainty on ISPs’ price setting and derive strategies to optimize ISPs’ profits under these uncertain conditions. After that, we generalize the results to mixed strategy scenarios. Finally, we develop a simulation tool to validate the theoretical results and to demonstrate our novel loyalty models. We argue that our findings can motivate researchers to incorporate a finer-grained user behavior model involving customer loyalty in their investigations of such interactions.  相似文献   

17.
We present a positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known impossibility results (Barak et al. in Advances in Cryptology??CRYPTO??01, 2002), for general obfuscation and recent impossibility and implausibility (Goldwasser and Kalai in 46th IEEE Symposium on Foundations of Computer Science (FOCS), pp.?553?C562, 2005) results for obfuscation of many cryptographic functionalities. Whereas other positive obfuscation results in the standard model apply to very simple point functions (Canetti in Advances in Cryptology??CRYPTO??97, 1997; Wee in 37th ACM Symposium on Theory of Computing (STOC), pp.?523?C532, 2005), our obfuscation result applies to the significantly more complex and widely-used re-encryption functionality. This functionality takes a ciphertext for message m encrypted under Alice??s public key and transforms it into a ciphertext for the same message m under Bob??s public key. To overcome impossibility results and to make our results meaningful for cryptographic functionalities, our scheme satisfies a definition of obfuscation which incorporates more security-aware provisions.  相似文献   

18.
This article presents three versions of a novel MAC protocol for IEEE 802.11 ad-hoc networks called Busy Signal-based Mechanism turned On (BusySiMOn) (This is an extended version of our conference paper: [15]). The key idea of the proposed solution is based on an intelligent two-step reservation procedure combined with the advantages of EDCA service differentiation. The former alleviates the hidden node problem while the latter ensures compatibility with the IEEE 802.11 standard. Simulation results obtained for saturated and non-saturated network conditions emphasize the advantages of the new protocol over the currently used four-way handshake mechanism in terms of fairness, throughput, and average frame delay.  相似文献   

19.
Wireless sensor networks rely on the cooperative effort of the densely deployed sensor nodes to report the detected events. As a result, sensor observations are highly correlated in the space domain. Typically, multiple sensor nodes may report the same event. Consequently, redundant information may be transmitted by the different sensor nodes, leading thus to unnecessary energy wastage. In this paper, we investigate the relationship between the spatial correlation and the number of reporting nodes by developing a new analytical model based on the theoretical framework of the CC-MAC (correlation-based collaborative medium access control) protocol (Vuran and Akyildiz in IEEE/ACM Trans Netw 14(2): 316–32912006). We show that the reporting task can be delegated to a small subset of sensor nodes without transgressing the distortion constraint. Building on this result, a simple spatial correlation medium access control protocol is then proposed to achieve further energy conservation and faster reporting latency than CC-MAC.  相似文献   

20.
We provide a more general and, in our eyes, simpler variant of Prabhakaran, Rosen and Sahai’s (FOCS ’02, pp. 366–375, 2002) analysis of the concurrent zero-knowledge simulation technique of Kilian and Petrank (STOC ’01, pp. 560–569, 2001).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号