首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 312 毫秒
1.
Wireless Body Area Networks (WBANs) are envisaged to play crucial role in psychological, medical and non-medical applications. This paper presents iM-SIMPLE; a reliable, and power efficient routing protocol with high throughput for WBAN. We deploy sensor nodes on human body to measure the physiological parameters such as blood pressure, temperature, glucose, lactic acid, EMG, acceleration, pressure, and position. Data from sensors is forwarded to intermediate node, from where it is transmitted to sink. An end user can access the required information available at sink via internet. To minimize energy consumption of the network, we utilize multi-hop mode of communication. A cost function is introduced to select the forwarder; node with high residual energy and least distance to sink has minimum cost function value and is selected. Residual energy parameter balances the energy consumption among the sensor nodes, and least distance improves packet delivery to sink because of reduced less path loss. We formulate the minimum energy consumption and high throughput problems as an Integer Linear Program. In order to support mobility, we also consider two body postures. Simulation results confirm the performance advantage of iM-SIMPLE compared to contemporary schemes in terms of maximizing stability period and throughput of the network.  相似文献   

2.
Key management is an important building block for all security operations in sensor networks. Most existing key management schemes try to establish shared keys for all pairs of neighbor sensors; hence, a large number of keys need to be preloaded on each sensor, which necessitates a large key space for the nodes in the network. The recent trend in research is to mainly consider homogeneous sensor networks, and to a lesser degree heterogeneous sensor networks, for key management. In this paper, we propose a novel key agreement protocol which is based on pairing-based cryptography over an elliptic curve. Using this protocol, any two nodes that need to communicate can independently compute the same secret key by using pairing and identity-based encryption properties. The proposed protocol significantly reduces the key space of a node. Additionally, the security analysis of the proposed protocol shows that it is robust against a number of attacks including wormhole attack, masquerade attacks, reply attacks, and message manipulation attacks.  相似文献   

3.
自认证公钥密码不需要证书管理,不存在密钥托管问题,非常适用于资源受限的无线传感器网络.但现有的自认证公钥传感网密钥协商协议存在安全性低和能量消耗大的缺点.首先分析并指出Yoon等人提出的协议不能抵抗密钥泄漏伪装攻击;然后采用MTI协议族的"隐式认证"的思想,基于椭圆曲线Diffie-Hellman假设,设计了一个新的基于自认证公钥体制的认证密钥协商协议WSN-AKA.该协议是第1个可证明安全的传感器网络自认证公钥体制密钥协商协议.与现有协议相比,该协议不仅安全性更高,而且因其密钥协商只需两次消息传递,其通信效率也最高而能耗最少.  相似文献   

4.
密钥协商是安全通信的重要环节,通过密钥协商协议可在通信节点之间建立共享会话密钥,以便实现网络中的安全通信。在物联网环境下,文章提出的密钥协商协议是在基于身份的可认证密钥协商基础上的无双线性对的可认证密钥协商协议。该协议主要包括3个部分:初始化、参数提取和密钥协商。与利用双线性对的密钥协商协议相比,该协议不仅提供了相同层次的安全性与可扩展性,且在能量开销、时间开销和计算复杂度方面具有明显的优势。  相似文献   

5.
Several three-party password authenticated key exchange (3-PAKE) protocols have recently been proposed for heterogeneous wireless sensor networks (HWSN). These are efficient and designed to address security concerns in ad-hoc sensor network applications for a global Internet of Things framework, where a user may request access to sensitive information collected by resource-constrained sensors in clusters managed by gateway nodes. In this paper we first analyze three recently proposed 3-PAKE protocols and discuss their vulnerabilities. Then, based on Radio Frequency Identification technologies we propose a novel 3-PAKE protocol for HWSN applications, with two extensions for additional security features, that is provably secure, efficient and flexible.  相似文献   

6.
Medical Body Area Network (MBAN) has emerged as a promising solution for monitoring patient activities and actions, and supports a lot of healthcare applications. A MBAN includes a set of sensor nodes deployed such, they can be located on, in, or around the patient body. They are used to monitor physiological signs, which are transmitted then to medical servers without hampering the patient activities. Security is one of the main challenging issues in MBANs since the data nature is highly sensitive. In order to ensure the reliable gathering of patient critical information, it is vital to provide authentication to prevent an attacker from impersonating legitimate sensor nodes. In this paper, we propose a patient body motion based authentication solution. The routine activities, as walking or running, are characterized through a generic model allowing to identify the patient sensor nodes. Through the security analysis, we show its robustness against the well known attacks. In addition, we develop an analytical model to measure the impact of physical and logical attacks on the proposed solution with comparison to the existing protocols. We also evaluate the proposed solution through simulations with respect of important criteria, namely the transmission overhead, response time and energy consumption. The proposed solution demonstrates the best results in performance with comparison to the existing protocols. Furthermore, we have developed a prototype of the proposed solution, where it demonstrates promising results in terms of true acceptation and false rejection.  相似文献   

7.
针对目前特种监护设备接线复杂的情况,提出了基于无线传感器网络的动态可佩戴生理监测平台,采集节点包括呼吸、心电、体位、体动、体温等多生理参数类型智能传感器.网关节点采用GPRS通信模块完成数据远程准确传送.给出了方法原理和实验结果.初步实验结果表明,系统原型可由被监测者工作时佩戴于身体相应部位实时动态生理监测,比以传统的通信方式研制的穿戴监护仪有更多的优越性.  相似文献   

8.
Wireless Body Area Network (WBAN), as a dramatic platform for pervasive computing and communication, has been widely applied in healthcare domains. Since the patient-related data in the form of text, image, voice, etc. is significant in the process of healthcare services, efficiently managing these media data from various WBAN is vital for various applications. Recently, Cloud-assisted WBAN has become popular that can supply massive computing, flexible storage and various software services to WBAN. Still, there are some challenging issues exist in this platform to deliver and share the huge media healthcare data to remote terminals timely with guaranteed QoS support. In the paper, we propose an efficient network model that combines WBAN and Cloud for valid data sharing. The proposed network architecture is designed as four layers: perception layer, network layer, cloud computing layer, and application layer. In the network, the integration of TCP/IP and Zigbee in the coordinator devices is utilized. Consequently, WBAN coordinators can compatibility inter-operate with various local networks such as WiFi and LTE network to support high mobility of users. Besides, we integrate Content Centric Networking (CCN) with our proposed architecture to improve the ability of the WBAN coordinator. Thus, it can support uninterrupted media healthcare content delivery. In addition, adaptive streaming technique was also utilized to reduce packet loss. Various simulations were conducted using OPNET simulator to show the feasibility of the proposed architecture in terms of transmitting a huge amount of media healthcare data in real-time under traditional IP-based network.  相似文献   

9.
《Computer Communications》2007,30(11-12):2365-2374
When sensor networks deployed in unattended and hostile environments, for securing communication between sensors, secret keys must be established between them. Many key establishment schemes have been proposed for large scale sensor networks. In these schemes, each sensor shares a secret key with its neighbors via preinstalled keys. But it may occur that two end nodes which do not share a key with each other could use a secure path to share a secret key between them. However during the transmission of the secret key, the secret key will be revealed to each node along the secure path. Several researchers proposed a multi-path key establishment to prevent a few compromised sensors from knowing the secret key, but it is vulnerable to stop forwarding or Byzantine attacks. To counter these attacks, we propose a hop by hop authentication scheme for path key establishment to prevent Byzantine attacks. Compared to conventional protocols, our proposed scheme can mitigate the impact of malicious nodes from doing a Byzantine attack and sensor nodes can identify the malicious nodes. In addition, our scheme can save energy since it can detect and filter false data not beyond two hops.  相似文献   

10.
一个新的基于身份的无线传感器网络密钥协商方案   总被引:1,自引:0,他引:1  
无线信道具有开放性,节点间建立配对密钥是无线传感器网络安全通信的基础。在大部分基于身份加密(Identity-Based Encryption, IBE)的传感器网络密钥协商方案中,使用双线对运算建立配对密钥,能耗高且耗时长。基于BNN-IBS身份签名提出了一个新的无线传感器网络密钥协商方案,节点通过Diffie-Hellman协议建立配对密钥,所需的密钥参数通过广播获得。与基于IBE的传感器网络密钥协商方案(IBE-based Key Agreement Scheme, IBEKAS)进行量化比较,结果表明本方案不仅提供了与IBEKAS同层次的安全性与可扩展性,且在能耗与时耗方面具有较明显的优势。  相似文献   

11.
一种改进的无线传感器网络动态密钥管理方案   总被引:2,自引:0,他引:2  
孙昕  王鑫 《计算机与数字工程》2011,39(10):145-148,169
无线传感器网络是由大量资源有限的传感器节点组成。为了保证传感器节点间的安全通信,找到一种有效的密钥管理方式是十分重要的。针对无线传感器节点能量低,存储空间有限的特点,提出了一种改进的密钥管理方案。该方案采用或运算及异或运算生成共享密钥对,计算量小、耗能低,并且密钥可更新。最后通过对比分析,该方案比其他方案具有更强的安全性和更低的能量消耗。  相似文献   

12.
无线体域网是实现智慧健康的重要基础,但其采集的生理状态等敏感信息在开放的无线信道传输,攻击者容易伪装成合法用户获取用户隐私数据,因而身份认证成为挑战。对此,提出了一种将无线信道特征CSI与递归神经网络(RNN)相结合的身份认证方法,实现体域网中节点的有效身份认证。利用无线体域网中无线信道的物理层特征CSI作为合法节点认证的指纹特征。为了加快认证速度与效率,通过取特定环境下CSI的数据包,将数据包中子载波的特性作为RNN的输入量,训练出RNN模型来快速识别合法节点。通过实验将所提出的身份认证方法与利用RSS作为指纹特征的认证方法进行比较,结果表明所提方法的认证速度更快、准确率更高。  相似文献   

13.
In recent years, Body Area Networks (BANs) have gained immense popularity in the domain of healthcare as well as monitoring of soldiers in the battlefield. Security of a BAN is inevitable as we secure the lives of soldiers and patients. In this paper, we propose a security framework using Keyed-Hashing Message Authentication Code (HMAC-MD5) to protect the personal information in a BAN. We assume a network in which nodes sense physiological variables such as electrocardiography (EKG), electroencephalography (EEG), pulse oximeter data, blood pressure and cardiac output. Heterogeneous wireless sensor network is considered which consists of a powerful High-end sensor (H-sensor) and several Low-end sensors (L-sensors). EKG is used for secure communication between nodes as it introduces plug and play capability in BANs. The process is made secure by applying HMAC-MD5 on EKG blocks. Key agreement is done by comparing HMAC of feature blocks between sensors resulting in a more secure network. The analysis is done by calculating the entropy of keys and checking the randomness of EKG data using NIST-randomness testing suite.  相似文献   

14.
The development of wireless sensor network with Internet of Things (IoT) predicts various applications in the field of healthcare and cloud computing. This can give promising results on mobile health care (M-health) and Telecare medicine information systems. M-health system on cloud Internet of Things (IoT) through wireless sensor network (WSN) becomes the rising research for the need of modern society. Sensor devices attached to the patients’ body which is connected to the mobile device can ease the medical services. Security is the key connect for optimal performance of the m-health system that share the data of patients in wireless networks in order to maintain the anonymity of the patients. This paper proposed a secure transmission of M-health data in wireless networks using proposed key agreement based Kerberos protocol. The patients processed data are stored in cloud server and accessed by doctors and caregivers. The data transfer between the patients, server and the doctors are accessed with proposed protocol in order to maintain the confidentiality and integrity of authentication. The efficiency of the proposed algorithm is compared with the existing protocols. For computing 100 devices it consumes only 91milllisecond for computation.  相似文献   

15.
针对传统生理参数监测的不足,基于无线体域网(WBAN)设计并实现了用于康复训练的智能康复监测护理系统。本文首先根据人体生理信号检测原理检测人体的心电、皮肤电阻、脉搏和体温信号,然后通过Crossbow无线传感器网络平台将检测到的数据实时传输到上位机,最后在上位机监控软件上实现对患者的生理信号实时显示和监控。文中详细介绍了系统的软、硬件设计,并对实验结果进行了处理和分析,实验结果表明该系统能对患者的生理状态进行实时监测。  相似文献   

16.
Smart technology is a concept for efficiently managing smart things such as vehicles, buildings, home appliances, healthcare systems and others, through the use of networks and the Internet. Smart architecture makes use of technologies such as the Internet of Things (IoT), fog computing, and cloud computing. The Smart Medical System (SMS), which is focused on communication networking and sensor devices, is one of the applications used in this architecture. In a smart medical system, a doctor uses cloud-based applications such as mobile devices, wireless body area networks, and other cloud-based apps to provide online therapy to patients. Consequently, with the advancement and growth of IoT and 6G wireless technology, privacy and security have emerged as two of the world’s most important issues. Recently, Sureshkumar et al. proposed an authentication scheme for medical wireless sensor networks (MWSN) by using an Elliptic Curve Cryptography (ECC) based lightweight authentication protocol and claimed that it provides better security for smart healthcare systems. This paper will demonstrate that this protocol is susceptible to attacks such as traceability, integrity contradiction, and de-synchronization with the complexity of one run of the protocol and a success probability of one. Furthermore, we also propose an ECC based authentication scheme called ECCbAS to address the Sureshkumar et al. protocol’s vulnerabilities and demonstrate its security using a variety of non-formal and formal methods.  相似文献   

17.
Many medical applications set new demands on sensor network designs. They often involve highly variable data rates, multiple receivers and security. Most existing sensor network designs do not adequately support these requirements, focusing instead on aggregating small amounts of data from nodes without security. In this paper, we present a software design for medical sensor networks. This framework provides a set of protocols and services specifically tailored for this application domain. It includes a secure communications model, an interface for periodic collection of sensor data, a dynamic sensor discovery protocol and protocols that monitor and save up to 70% of the energy of a node. The framework is built in TinyOS and a JAVA based user interface is provided to debug the framework and display the measured data. An extensive evaluation of the framework of a 6-node sensor test-bed is presented, measuring scalability and robustness as the number of sensors and the per node data rate are varied. The results show that the proposed framework is a scalable, robust, reliable and secure solution for medical applications.  相似文献   

18.
In this paper, the investigation of a novel compact 2 × 2, 2 × 1, and 1 × 1 Ultra-Wide Band (UWB) based Multiple-Input Multiple-Output (MIMO) antenna with Defected Ground Structure (DGS) is employed. The proposed Electromagnetic Radiation Structures (ERS) is composed of multiple radiating elements. These MIMO antennas are designed and analyzed with and without DGS. The feeding is introduced by a microstrip-fed line to significantly moderate the radiating structure’s overall size, which is 60 × 40 × 1 mm. The high directivity and divergence characteristics are attained by introducing the microstrip-fed lines perpendicular to each other. And the projected MIMO antenna structures are compared with others by using parameters like Return Loss (RL), Voltage Standing Wave Ratio (VSWR), Radiation Pattern (RP), radiation efficiency, and directivity. The same MIMO set-up is redesigned with DGS, and the resultant parameters are compared. Finally, the Multiple Input and Multiple Output Radiating Structures with and without DGS are compared for result considerations like RL, VSWR, RP, radiation efficiency, and directivity. This projected antenna displays an omnidirectional RP with moderate gain, which is highly recommended for human healthcare applications. By introducing the defected ground structure in bottom layer the lower cut-off frequencies of 2.3, 4.5 and 6.0 GHz are achieved with few biological effects on radio propagation in human body communications. The proposed design covers numerous well-known wireless standards, along with dual-function DGS slots, and it can be easily integrated into Wireless Body Area Networks (WBAN) in medical applications. This WBAN links the autonomous nodes that may be situated either in the clothes, on-body or beneath the skin of a person. This system typically advances the complete human body and the inter-connected nodes through a wireless communication channel.  相似文献   

19.
杨静  甘露 《传感技术学报》2018,31(2):247-252
在资源受限的体域网中,人体移动特性使得体域网不适合采用固定功率发送数据.为此,提出一种适用于体域网的能量有效传输算法.该算法中的传感器节点利用周期信标帧的广播特性,对当前路径损耗进行估计,并通过回复帧动态调整路径损耗权重因子,减少估计误差值.最后在保障误包率的前提下,传感器节点根据信道状态调整发送功率.仿真结果表明,所提算法不仅能够减少发送能量的浪费,而且可以减少包平均发送次数,从而提高节点的能量效率.  相似文献   

20.
无线传感器网络中一种能量有效的数据存储方法   总被引:2,自引:0,他引:2  
如何有效地对传感器在过去历史时间段内采集的大量感知数据进行存储,以备将来的信息查询和数据分析已经成为无线传感器网络应用面临的一个难题.介绍了一种基于树型路由的分布式数据存储方法,通过采用动态规划方法选择存储节点,使存储节点能量均衡和所有节点能耗之和最小,从而达到整个无线传感器网络能量有效.仿真实验结果表明,这种数据存储方法能够获得较好的能量均衡和总能耗较小,从而有效地延长整个无线传感器网络的生命周期.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号