CN101409617A - Method for generating inbreak-tolerated wireless sensor network topological - Google Patents

Method for generating inbreak-tolerated wireless sensor network topological Download PDF

Info

Publication number
CN101409617A
CN101409617A CNA2008101557214A CN200810155721A CN101409617A CN 101409617 A CN101409617 A CN 101409617A CN A2008101557214 A CNA2008101557214 A CN A2008101557214A CN 200810155721 A CN200810155721 A CN 200810155721A CN 101409617 A CN101409617 A CN 101409617A
Authority
CN
China
Prior art keywords
node
network
session key
identity
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008101557214A
Other languages
Chinese (zh)
Inventor
王良民
罗军舟
韩志耕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CNA2008101557214A priority Critical patent/CN101409617A/en
Publication of CN101409617A publication Critical patent/CN101409617A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a topology generating method of a wireless transducer network tolerating invasion; in the method, based on trichrome idea, a topology generating method is used to respectively express transducer network nodes which are divided into an initial status, a dormancy status and a running status, the aim that total energy consumption of the network is saved and service life of the network is prolonged is achieved by leading partial nodes to be dormant, and simultaneously a multiple connected topology structure generated has geometric tolerance invasion characteristic, which means that when less than a certain number of the nodes fail, connectivity of the network is not affected. The method uses a lightweight security structure so as to provide data transmission of master key negotiation protocol, session key negotiation protocol and session key encryption. A session key of encrypted data can be updated in time when the session key is lost without affecting the security of a master key, thereby providing forward privacy and backward privacy for a change topology, and having tolerance invasion characteristic on security without affecting integration of the security structure, when less than t nodes are captured and defected, or duplicated.

Description

A kind of inbreak-tolerated wireless sensor network topology generation method
Technical field
The present invention relates to network security and wireless network topology control field, specifically a kind of inbreak-tolerated wireless sensor network topology generation method, be used to realize topology control that the appearance of wireless sensor network is invaded, the topology that generates can tolerate that part of nodes is invaded, still can keep the normal operation of whole network security architecture and key service, belong to networking technology area.
Background technology
The purpose of wired topology control is to make up and keep a connected network that covers all nodes, thereby provides the route basis for message transmission; The topology control of wireless network is because communication bandwidth is narrow, signal easily interferes with each other, and its topology control not only will be considered the coverage of network, will consider that also communication efficiency is disturbed, improved to the sparse property of network to avoid signal.The control of the topology of wireless sensor network has requirements at the higher level because with respect to the wireless network ordinary meaning under have that communication bandwidth is narrower, calculating and storage capacity is extremely low, battery power is limited, interstitial content is huge and external environment usually not badly even characteristics such as malice.The topology control method of current relevant wireless sensor network can be divided into three phases:
1. energy-conservation topology control method
Energy-conservation control method is considered that mainly power drain can cause node death, thereby may be caused topology to cut apart, and at this problem, what at first expect is to save energy, and the energy loss in the balanced network-wide basis of trying one's best reaches the effect that prolongs network life.Method commonly used can be divided three classes: power control, hierarchy and dormancy are on duty by turns;
1.1 power control: unified power allocation scheme COMPOW is the typical power control scheme of first attainable wireless Ad hoc network design, intensive placement sensor node distributes may not be even, the neighbors number of different nodes is inevitable different in the same transmit radius that single equal-wattage allocative decision produces, COMPOW can be by being provided with the equilibrium that transmitting power that different power level agent manages different nodes realizes node load in the whole network, can be under the connection that guarantees network and the prerequisite that is communicated with, make network traffic maximum capacity maximizing the traffic carrying capacity, extending battery life, reduce the competition of MAC layer; ClustenPOW, MiniPOW are respectively at sub-clustering network configuration and the minimized power control scheme of network gross energy; LINT/LILT and LMN/LMA etc. are typical power distribution algorithms based on the node number of degrees, utilize local message to adjust the connectedness of adjacent node, thereby guarantee the connectedness of whole network, and guaranteeing simultaneously has certain redundancy and extensibility between node link.Its core concept is the upper and lower bound demand of given node degree, dynamically adjusts the transmitting power of node, makes node degree scold between upper and lower bound.The local average algorithm (LMA:Local mean algorithm) and the local neighbours' average algorithm (LMN:Local mean of neighbors algorithm) that are applicable to sensor network are the algorithms that two kinds of periodicity are dynamically adjusted the node transmitting power, LMA is with the periodic inquiry neighbors number of degrees, send LifeMsg message by launching certain power, statistics is received the answer message LifeAckMsg number of this message neighbors, obtain the node number of degrees of oneself, adopt certain strategy to adjust transmitting power then, make node degree scold between predetermined bound.LMN and LMA statistics neighbours number method are different, in the LMN algorithm, when receiving the node transmission LifeAckMsg message of query messages LifeMsg, the neighbours' number of oneself is placed in the message, query node is after having collected all LifeAckMsg message, with neighbours' average of all neighbours neighbours' number as oneself.Algorithm based on the node number of degrees has reached optimization effect to a certain degree by a spot of local message, and does not need strict clock synchronization, and computer artificial result shows that also the connectedness of this type of convergence and network can guarantee.The neighborhood graph algorithm is the approximate solution that solves the power division problem, the topological diagram that forms when node is all used maximum power transmission be designated as G=(V, E), wherein V is a set of network nodes; E limit collection, but the link of direct communication between the expression node.Obtain the neighborhood graph G ' of this figure according to certain regular q, each node all uses with the communication node farthest of own institute adjacency and determines transmitting power among the last G '.Neighborhood graph is defined as: if figure G '=(V ', E ') be G=(V, the E) neighborhood graph that derives by condition q, V=V ' then, E ' is contained in E, to all node u among the V, E ' satisfies limit (u, set v) among the E of given neighbours' criterion q.Classical neighborhood graph model has RNG (RelativeNeighborhood Graph), GG (Gabriel Graph), YG (Yao Graph) and MST (Minimum Spanning Tree) etc.Based on the power control algorithm of neighborhood graph just like CBTC, LMST, DRNG and DLSS etc., mainly be divided into two stages, phase I is the information gathering stage, be that reached at the neighbours that node is inquired about oneself with the maximum transmission power of oneself gather formation initial topology figure, obtain neighborhood graph (as minimum spanning tree) then, determine neighbor node, according to neighbours' distance farthest, adjust the emission radius, formation takes into account the connectedness of network and saves the topological structure of two purposes of energy, further, by formation topological diagram is carried out the additions and deletions on limit, make network reach diconnected.
1.2 hierarchy: the thought of sub-clustering layering is at first from based on geographical position wireless sensor network routing algorithm GAF (Geographical Adaptive Fidelity), this algorithm be with the node geographical position be foundation the monitored area is divided into the dummy unit lattice, put node under the units corresponding lattice according to positional information, in each cell, regularly elect one and work as value node, and arbitrary node can direct communication in adjacent two cells, and the node that belongs to same cell can be thought of equal value.GAF periodically selects one in each cell and keeps active state when value node, forms backbone network by active node, responsible forwarding of data.Like this, both guarantee the coverage and the connectedness of network topology, and made the non-value node of working as enter resting state again, saved the consumption of energy.GAF does not consider the dump energy of node when selecting leader cluster node on duty at random, can cause the uneven distribution of node energy like this.P.Santi has proposed a kind of GAF and has improved algorithm, designed to select fully and select two kinds of different node selecting methods on duty at random, and labor the network running mode after the active node generation.These two kinds of systems of selection are at the characteristics of sensor network, election dump energy node how is as active node, help prolonging the life span of sensor node and whole network, but compare with the GAF algorithm, this algorithm requires the node retention time in the same cell synchronous.The GAF cell has utilized geographical location information when dividing, and this has increased the hardware cost of node greatly.A kind of sub-clustering algorithm based on minimum dominant set problem in the graph theory is arranged, claim node set V 1Be that (V, dominant set E) is if V mid point or belong to V for figure G= 1, or be V 1Abutment points.For this reason, can form the backbone network of data forwarding by the point in the minimum dominant set of obtaining, and other node data can a jumping find backbone network, thereby guarantee the coverage of network.TopDisc cluster algorithm is to utilize the color differentiating node state to ask the classical solution of minimum dominant set problem among the figure, it is cluster structured that node is formed in the sensor network of intensive deployment apace, and between bunch head, set up tree type relation, solve the formation problem of backbone network topological structure.Start the query messages that transmission is used to find neighbor node by a node in the network, query messages carries the state information of sending node.Along with query messages is propagated in network, it is color-coded that the TopDisc algorithm is followed successively by each node.At last, tell leader cluster node, and, between leader cluster node, set up communication link, the node in the leader cluster node administration oneself bunch by oppositely seeking the propagation path of query messages according to chromatic zones.The hierarchical network flexibility that the TopDisc algorithm is built into is not strong, and the expense that repeats algorithm is excessive, and in addition, this algorithm is not considered the problem of residue energy of node and network robustness yet.In cluster structured, more influential is the LEACH algorithm.LEACH (Low Energy Adaptive ClusteringHierarchy) is the self adaptation sub-clustering topology algorithm of carrying out in a kind of cycle, and each cycle is divided into bunch foundation and two stages of stable data communication.Bunch establishment stage, adjacent node dynamically forms bunch, produces bunch head at random; In data communication phase, bunch interior nodes is issued a bunch head to data, and bunch head carries out data fusion, and the result is sent to aggregation node.Because work such as bunch head need finish data fusion, communicate by letter with aggregation node are so energy consumption is very big.LEACH chooses the node of serving as bunch head equiprobably by algorithm, makes node energy consumption relative equilibrium in the network.After the elected bunch head of node, the message that notifies informs that other node oneself is a new bunch of head.Which bunch non-leader cluster node selects to add according to the distance between own and bunch head, and informs a bunch head.Compare with GAF, the LEACH algorithm has only utilized relative position information, and the extra hardware device of the utilization of node does not obtain the node more specific location information.But LEACH algorithm picked at random bunch head, do not consider the distribution situation of bunch head in network, HEED (Hybrid EnergyEfficient Distributed Clustering) is at this situation, a bunch choice criteria different and a bunch competition mechanism have been considered with LEACH, communication overhead in introducing behind the cluster bunch and residue energy of node are as parameter, allow each node send challenge message with different initial probability, make and be fit to take on the data forwarding task a bunch first watch of selecting, the network topology that forms more becomes reasonable, the whole network energy consumption is more even, in addition, joint HEED cluster speed has certain improvement.Aspect the specific implementation of sub-clustering algorithm, Sohrahi proposes to use two channels system divides to be become two bunches double-channel grouping mechanism (DNC) and set grouping mechanism (RCA), Caccamo uses system is divided into a plurality of bunches, uses the FDMA mode, the adjacent bunch different frequency for communication of use.Wei Ye knot proposes to carry out time synchronized between the mutual node of needs, form virtual cluster, and the node in the same virtual cluster is according to unified dispatch list, periodically dormancy and monitoring.The complex communication problem that this method has been brought between having avoided bunch alternately, still, time synchronized needs each node all to need periodically broadcast scheduling information, has increased the expense of network.
1.3 dormancy is on duty by turns in sensor network, power control can solve the network-in-dialing sexual demand preferably, and reduce Communication Jamming to a certain extent, carry out load balancing control, but correlative study work shows, the node transmitting power is maximum or minimum, to the influence that prolongs node service time is very limited, and to the wireless communication module of node power loss maximum, therefore closing receiver and reflector even allowing the whole sensor node enter sleep state is the most effective power-economizing method.Consider that the sensor network of using towards monitoring is normally event driven, node is not when detecting incident in the network, and communication module needn't remain on active state always.Can be when not having incident to take place, the communication module that node is set is a sleep state; And when event occurs, in time wake up automatically and wake neighbor node up, form the topological structure of data forwarding.The core of these class methods is when to wake which node up, how about wake these nodes up.STEM (Sparse Topology and Energy Management) is that the node that early proposes wakes algorithm up, it comprises two kinds of different mechanism, STEM-B, STEM-T, aim to provide simply and rapidly that node wakes mode up, guarantee the unimpeded of network service and reduce node to wake the time delay that causes up.STEM-B is for fear of the conflict of wake-up signal and data communication, channel and two segregated channel of data transmission channel are intercepted in use, when a node is want to another one node transmission data, initiatively send a string beacon bag, destination node is intercepted after channel receives the beacon bag by open, sends answer signal and enters the data receive status automatically.After active node receives answer signal, enter data and send the stage.STEM-T does not use segregated channel, and the dormancy node periodically enters the stage of intercepting, and whether survey has neighbor node to send data.Want the node that communicates with certain neighbor node, length greater than at interval interval of time of intercept in a series of wake-up packet of transmission, directly enter the data receive status after neighbor node wakes up, node directly sends packet then.STEM-T has omitted the request-reply process than STEM-B algorithm, but has increased the node wake-up times.The STEM algorithm make node in whole life in the most time communication module be in sleep state and be applicable to application such as like environment monitoring or accident monitoring, the STEM algorithm can be used in combination with the topological algorithm of a lot of other types at present, as the GAF algorithm.It should be noted that has confidential relation between the transmission delay of the sleep cycle of node, deployment density and network in the STEM algorithm, adjust at concrete application.ASCENT (Adaptiveself-configuring sensor networks topologies) is different with the STEM algorithm that is intended to reduce the node wakeup time, and it focuses on the quantity of backbone node in the equalizing network, and guarantees the unimpeded of data path.In the ASCENT algorithm, node can be in four kinds of states: resting state, node communication close module, energy consumption minimum; Intercept state, node is only intercepted information, does not carry out the forwarding of packet; Test mode, a transient state, node participates in the forwarding of packet, and the operation algorithm, judges whether oneself needs to become active state; Active state, node are responsible for the forwarding of packet, the energy consumption maximum.ASCENT algorithm running can be divided into triggering, sets up and stablize three Main Stage.When triggering stage aggregation node and data source nodes can not proper communications, aggregation node sends help information to its neighbor node and enters establishment stage, when the neighbor node that is in the state of intercepting is received help information, enter test mode immediately, oneself whether become active node by certain algorithm decision,, just send notice message to other neighbor node if become active node, simultaneously, this message is whether other neighbor node judging self becomes one of factor of active node; Stabilization sub stage refer to when the communication recovery between data source nodes and the aggregation node just often, the number of active node keeps stable in the network, other node periodically is in intercepts and sleep state; After maintenance a period of time stabilization sub stage, because the not smooth phenomenon of communication appears again in factors such as individual nodes depleted of energy or external interference in the network, interception node is received help information or is listened to when having the packet loss phenomenon on every side, change test mode over to, system just enters the new triggering stage.
2. fault-tolerant topology control method
Be to consider equally because energy or environmental problem must have part of nodes death, fault-tolerant method mainly is conceived to network function, research can be tolerated the fault-tolerant topological generation method that individual nodes lost efficacy in the network, and these class methods mainly provide the method for building up of the network diagram of the polygon degree of communication of multiple spot connected sum.Basic thought is that failure node can make the network topology that is communicated with originally cut apart, thereby reduces the coverage of network greatly, even causes network failure (Network failure), and promptly whole network can't operate as normal.Consider that in the k-connected graph failure of k-1 node can not change the connectedness of figure, has occurred some researchs about fault-tolerant topology in the recent period [1-5], generate the wireless sensor network topology that the k-of energy minimum is communicated with by power control, tolerate the failure of k-1 node.These work are equivalent to fault-tolerant topological control problem and seek many connected graphs, and the standard of the degree of communication of the figure that is found as the topological fault-tolerant ability height of measurement.Yet there is the problem of three aspects in this type of topological control algolithm, one, to seek this many connected graphs be difficult, even in plane graph, ask many connected graphs problem of energetic optimum all to be proved to be to the NP difficulty; The existing k-of searching point is communicated with, and the power control algorithm that the k-limit is communicated with all is an approximate data; Two, the algorithm of the many connected graphs of acquisition must form too intensive network, causes the energy consumption of whole network to become multiple to increase [7], internodal Communication Jamming increases greatly simultaneously; Three, because the existence of above-mentioned two problems, make that the k value of the k-connected graph that this type of algorithm can provide is very little, usually between 2 to 5, only can tolerate a small amount of (1-4) failure node, this is not enough to the normal situation that a plurality of malfunctioning nodes occur in the large scale network, for a large amount of selectable invasion node that the attack of malice forms, the k-connected graph that this k value is very little is powerless especially.
3. hold the topology control method of invading
Based on energy-conservation and do not considered all based on two fault-tolerant class methods that environment influenced topology, thereby hostile environments may be attacked topological generation and running and be entered network internal and become the invasion node and then control whole network, causes network failure thereby also may form the tolerance that a large amount of failure nodes exceed above-mentioned fault-tolerant topology; Wang etc. have pointed out the importance of topology inbreak-tolerated in the research wireless sensor network on IPDPS2006, and inquired into intrusion behavior (Intrusion) premeditated under the hostile environments and generally network failure (Fault) influence and appraisal procedure, but fail to provide inbreak-tolerated topology control method to guarantee under the situation that invasion exists, can set up and keep the topological structure of connection and robust to network topology from theoretical aspect.
On the whole, topological control problem for wireless sensor network, weak and the battery electric quantity of considering its node computing capability, communication capacity, storage capacity is limited, make guarantee that key service becomes the first element life cycle that prolongs network, energy-conservation, fault-tolerant, appearance is invaded and all is this destination service.And how the existing topology control method that proposes at wireless sensor network never considers the hostile external environment of malice, and Shang Weijian is about the report of inbreak-tolerated topology control method.
Summary of the invention
Technical problem: in order to overcome the deficiencies in the prior art, the invention provides a kind of inbreak-tolerated wireless sensor network topology generation method, be used for realizing the topological control problem of hostile environments network, can generate and have the topological structure that higher appearance is invaded ability, this structure can tolerate that part of nodes is invaded, guarantees the key service of network simultaneously.
Technical scheme: inbreak-tolerated wireless sensor network topology generation method of the present invention is to use the topology generation method based on three look thoughts, at first with all node white colourings, an optional node is dyed dark node, uses the power control method, uses neighbors to find treaty shopping bunch radius r 1With Control Radius r 2Interior point is also dyed grey and black respectively, all dark node are reused this dyeing scheme based on power control, till all white nodes were all dyed black or grey node, the generation dark node was that active node, grey node are the two-tier network topology of dormancy node.
Neighbors is found bunch radius r in the agreement 1With Control Radius r 2Value need satisfy r 1 ≤ 1 5 r ≤ r 2 ≤ 2 5 r .
Neighbors finds in the agreement that promoter A is with communication radius r broadcasting session key K ANeighbors query messages after the encryption, this message comprise the node identity ID of promoter A; Receive the recipient B of neighbors query messages, use session key K AThe node identity ID of deciphering back record promoter A, and with oneself node identity ID session key K BSend promoter A to as answer; Promoter A uses session key K after receiving the recovery message of recipient B BThe node identity ID of deciphering back record recipient B, this agreement interdependent node has carried out 2 times shakes hands, and has only sent two message.
Session key K AAnd K BSet up agreement by session key and generate, session key is set up agreement by once generating alternately that Request and two information of Reply are formed; Request is the shared secret K that promoter A calculates it and recipient B AB, select a random number K then AAs session key, use K ABAfter the encryption, send to B together with own node identity ID, promptly A sends message M to B 1=((K A) KAB, ID A), ID ANode identity ID for recipient A; Reply is that B receives M 1After, calculate K according to the identity information of A ABK is obtained in deciphering A, and use K ABEncrypt its key K BGive A as response, promptly A sends message M to B 2=((K B) KAB, ID B), ID BNode identity ID for recipient B.
Session key is set up the shared secret K in the agreement ABBe called master key, generated by the master key agreement protocol, the promoter A of master key agreement protocol sends the identity ID that has comprised oneself to recipient B ASolicited message; B replys an identity ID who comprises oneself BInformation; A, B are according to computing formula K AB=f (ID A, ID B) calculate shared secret K AB
Node identity ID is before sensor node is arranged, by network design person assignment of allocation.
Computing formula K AB=f (ID A, ID B) in function f produce at random by the network design person, be one on a certain infinite domain F the number of degrees be the symmetric bivariate multinomial of t f ( x , y ) = Σ i , j = 0 t a ij x i y j ( a ij = a ji ) .
Beneficial effect: the present invention compared with prior art has the following advantages:
1. fail safe, safeguard construction provides the authentication of sensor node for topological control procedure, and be topology is set up and renewal process provides the confidentiality safeguard construction of message communicating can stop sensor network to face most attacks, the node that unique threat that can not stop is a physics is caught, but the feasible node that is hunted down that can tolerate some of the invading property of appearance of topology.Thereby the assailant has caught and has duplicated all message that the information of a node has obtained this node, and squeezes into network internal as a legal node.But, answer the session key of formula to upgrade earlier, and the forward secrecy that provides of safeguard construction, make this node can only obtain the secret in some cycles; Simultaneously, if the ID of first and second batch of sensor node is distinguished, then this node can't be again adds network topology with the identity of a legal node.Even this node is squeezed into network as a legal node, only can in a communication bunch, carry out activity, the session key and the deciphering that obtain this bunch send to its message, can not produce destructive influence to the normal service of network.
2. forward secrecy and back are to confidentiality; For node adds and deviated from network provides forward secrecy and afterwards to confidentiality; In addition, it has minimized the influence of indivedual prisoner of war's nodes to whole network topology.Entity authentication is realized by the master key agreement protocol, because other nodes can't obtain the key material of the preceding CA distribution of initial placement and finish (multinomial coefficient), thereby do not have illegal node can derive the transmission key of other nodes, have only legal node can add communication; In addition, verification process is included in the key exchange process by implicit expression, only needs two extra message just can finish.Confidentiality obtains by encrypting messages, this has prevented any illegal leakage of message, make the assailant to obtain legal information in one aspect, make the content that the assailant can't acquired information owing to the encryption of information on the other hand by brute force attack.The ciphering process of usage counter operation is compared with pure simple the encryption, under the situation that does not increase the message load, increase a call number for every message, message has only been expanded micro-ly, but the recipient can find used count value, thereby can stop Replay Attack effectively.Node is dead or when being caused node to leave by opponent's physical attacks, session key upgrades, even the adversary obtains to leave the key of node, still can not the decrypt subsequent data, thus possessed back to confidentiality; New node adds fashionable, also can carry out key updating, the information before newly added node can't obtain to add, thus make network data possess forward secrecy.
3. energy saving: whole topological self-regenerative process is energy-conservation.At first, in topological self-generating agreement, algorithm is the single step execution and destination node must be arranged, and some current colouring algorithms can only could be restrained by a large amount of calculating iteration and be compared, and computation complexity is very low, has reduced the traffic; In addition, the information broadcast of topological generating algorithm is limited in the limited communication radius, and is single-hop, compares with the whole network multi-hop broadcasting commonly used, greatly reduces the traffic.Secondly, in topology more in the New Deal, broadcasting several times and communicate by letter though have, all be confined to one in its communication radius at every turn and jump and communicate by letter, therefore, is very limited to the consumption of the whole network energy.Once more, adding in the agreement at new node, also is to add established bunch nearby, need not change the ruuning situation of whole network, and the employed traffic is very limited.At last, in the topology reconstruction process, only be to have increased a malicious node blacklist, other process is the same with topological self-generating algorithm, has the very low computation complexity and the traffic.In addition, the cryptography operator of all layouts all is very effective in running time and internal memory use, the importance that does not exceed information also by being included in the key exchange process of implicit expression, only needs two extra message just can finish based on cryptographic verification process.
4. hold invading property of invading property appearance and comprise two aspects, one is the invading property of appearance of topological structure, and another is that the appearance of safeguard construction is invaded ability.Do not invade ability because if topological structure does not have to hold, even safeguard construction is not destroyed as yet, but network itself can't provide service; If only topological structure has to hold and invades ability, safeguard construction goes to pot, though then network can provide service, but can't guarantee the fail safe of serving.At first, the attack from external node has been got rid of in entity authentication that safeguard construction provides and communication encryption and authentication, make external attack only limit to the destruction of physics mode, this destruction is divided into two kinds of forms, a kind of is that physics is caught and thereby replica node is implemented to internal attack, to the analysis of putting behind of this attack pattern with higher cost, another is simple passive destruction, makes the sensor node cisco unity malfunction.For passive physical attacks, only can form node death, the network that topology generates and update algorithm forms has higher tolerance and appearance degree of invading, bunch in, as long as a plurality of nodes have one not have death or be put in the bag, can start topology more New Deal choose this node and serve as a bunch head, thereby do not influence the connection network of data forwarding backbone network, allow in simultaneously bunch the instant node that adds of second generation node to add agreement and guaranteed that bunch content of communication bunch invades ability; Bunch between, backbone network for bunch capitiform becomes even 3 bunches of contiguous member node that comprise bunch head are all isolated, also can form the connected network with low appearance degree of invading, and initiate topology from regenerating algorithm, the appearance that allows the adding of node of new generation improve network is invaded performance.As long as can guarantee the adding of new node, network failure can not appear just, just can guarantee that Gao Rong invades the existence of topology and the normal operation of network.Catch and internaling attack that node causes for physics initiatively, safeguard construction makes us can tolerate the inside invasion node of some.Attack the attack node that identity is duplicated when one, it self may participate in communication process by network authentication, but it only is the dormant state node of a grey, can obtain to be transmitted in this bunch the message of this node, it in addition can not forge sensing data because it is existing to be easy to be had simultaneously bunch hair of data fusion task like this.If this replica node has obtained the right of bunch head, its destructive power can increase greatly, but topology more New Deal makes it only can serve as a bunch head in one-period, even during it serves as bunch head, its destructive power is also expanded as to the forgery of this bunch sensing data and through its eavesdropping and the destruction of message legend process by broadcast in only limiting to eavesdrop bunch, for depending on the backbone network that path data is transmitted, be captured as long as be no more than t node, to capture internodal communication still be safe between non-for those.
Description of drawings
Fig. 1 is the topological generating algorithm flow chart based on painted thought,
Fig. 2 is the topological generating algorithm example schematic based on painted thought.
Embodiment
At the beginning of sensor node is arranged, all be made as white, then according to algorithm 1, when scheduling algorithm finished, dark node was opened communication module as bunch head, accepted and transmit the information that other sensor nodes are sent in its communication radius; And the grey node node in its neighborhood all is in resting state, and the communication close module is saved energy, just sends to the black leader cluster node up to there being new data to produce.
Algorithm 1 is based on the topological generating algorithm of painted thought:
(1) initialization network, all nodes are white nodes;
(2) a certain node A is labeled as black in the optional network;
(3) newly elected dark node is with radius r 1Initiate neighbors vlan query protocol VLAN (agreement 1), with this dark node all about radius r 1White neighbors be labeled as grey, and keep these grey nodes records;
(4) newly elected dark node is with radius r 2Initiating the neighbors vlan query protocol VLAN, is r at all radiuses of node A 2White nodes in optional 1 B, be labeled as black, do not keep with radius r 2Initiate the neighbors record;
(5) go to (3), till can not find the white nodes that meets the demands.
R is the communication radius of sensor node in the algorithm 1, r 1, r 2Value need satisfy formula (1):
r 1 ≤ 1 5 r ≤ r 2 ≤ 2 5 r - - - ( 1 )
Employed neighbors finds that agreement is provided by agreement 1 in the algorithm 1:
Agreement 1 neighbors vlan query protocol VLAN:
(1) node A is with certain communication radius r broadcasting neighbors query messages, and this message comprises the ID of node A;
(2) after Node B receives the neighbors query messages of A, the ID of record A, and send oneself ID to A as answer;
(3) after node A receives the recovery message of Node B, the ID of record B.
Message session key in the agreement 1, this needs the support of safeguard construction.The associated safety structure has realized based on three differences but has had mutual step: at first be that master key is consulted, entity authentication and initial cipher key change are provided; Be that session key is set up then, formed communication bunch, will expand to the broadcasting in certain communication range based on the coded communication of symmetric key; Be the encryption and the authentication of data communication at last,, obtained the confirmability and the confidentiality of internet message as having used message encryption in the agreement 1.
Before sensor node is arranged, give unique identity marks ID of each sensor node by CA, simultaneously CA produce at random one on a certain infinite domain F the number of degrees be t the symmetric bivariate polynomial f (x, y), as formula (2):
f ( x , y ) = Σ i , j = 0 t a ij x i y j ( a ij = a ji ) - - - ( 2 )
Use formula (2) to calculate the privately owned multinomial that belongs to them for each node (according to different ID values) then:
g ID(x)=f(x,ID) (3)
Obviously, g IDBe that number of degrees are the single argument multinomial about x of t, CA at the beginning of network arrangement with key material (multinomial g IDCoefficient) be distributed in the corresponding sensor node.Such two nodes just can be determined their shared secret by calculating privately owned multinomial separately, and the ID that is about to the other side is as g ID(x) x in.Be easy to derive two nodes can calculate identical polynomial value f (x, y).As two different node ID 1And ID 2, can use employing formula (4) and (5) evaluation:
g ID 1 ( ID 2 ) = f ( ID 2 , ID 1 ) - - - ( 4 )
g ID 2 ( ID 1 ) = f ( ID 1 , ID 2 ) - - - ( 5 )
Thereby can obtain g I D 1 ( ID 2 ) = g ID 2 ( ID 1 ) , Be that formula (3) is identical with formula (4) gained operation result, can be used as the secret of two nodes sharing.The master key agreement protocol is as follows:
Agreement 2: master key agreement protocol:
1. promoter A sends the identity ID that has comprised oneself to recipient B 1Solicited message;
2. Node B is replied an identity ID who comprises oneself 2Information in, simultaneously according to formula (4) calculated value as shared secret K BA
3. node A calculates the shared secret K that B holds according to formula (5) AB
When master key generates by making in the wireless sensor network two nodes really can determine the secret of a symmetry and should secret only be shared by these two nodes.The establishment stage of session key, sensor node always wants broadcast message to give their immediate neighbor, each node all must produce the session key of a safety at random with its neighbors, and session key only is used to encrypt and authenticate the message that sends or receive between them.If node A has accepted the message from Node B, but A can not decipher and authenticate this information, and then node A starts the process that agreement 2 is finished key agreement.
Agreement 3: session key is set up agreement
1. Request:A calculates the shared secret K of it and message source node AB, select a random number K then AAs session key, use K ABAfter the encryption, together with own identity ID ASend to Node B together, promptly A sends message M to B 1=((K A) KAB, ID A).
2. Reply: sender B calculates K according to the identity information of A ABK is obtained in deciphering A, and use K ABEncrypt its key K BGive A as response, promptly A sends message M to B 2=((K B) KAB, ID B)
Embodiment: a kind of inbreak-tolerated wireless sensor network topology generation method, Fig. 2 (a) has shown the sight after first circulation that algorithm 1 executes, and has according to algorithm 1 r 2 ≤ 2 5 r , Thereby distance can direct communication less than the communication radius of node between two adjacent on formation order dark node.
In addition, in the topological diagram that algorithm 1 forms, be r if mark the length of side 1Square virtual grid because the This document assumes that sensor node time has sufficiently high density in configuration, thereby then in any one virtual grid a dark node must be arranged; And know by formula (1) r 1 ≤ 1 5 r , According to Pythagorean theorem, can prove easily that the interior euclidean distance between node pair of any two adjacent mesh is less than communication radius r, be can direct communication between the dark node adjacent on any two locus, shown in Fig. 2 (b), the dark node that is in run mode has formed the network topology of a connection; The grey node can the communication close module, reaches the purpose of saving energy in network-wide basis.Having guaranteed among Fig. 2 (b) has a plurality of dark node in the communication radius of any one dark node, and this just makes network can not fail because of single point failure, and behind the node failure of some (t), can not cause certain black to become information island.
For the safeguard construction of network, in concrete experiment, our network size is also little, therefore can be limited in a small range to the ID value, as 0<ID<2 16Each node adopts the Qin's nine splendid algorithms of formula (6) to ask this secret value then, and this algorithm can effectively reduce the multiplying number of times in the multinomial operation, with the number of times of multiplying by O (t 2/ 2) it is inferior to reduce to O (t).
a tID t+a t-1ID t-1+…+a 1ID+a 0
=(…(a tID+a t-1)ID t-1+a t-2ID t-2+…+a 0
=(…(a tID+a t-1)ID+a t-2)ID+…+a 1)ID+a 0 (6)
After the sensor node layout was finished, two node A, B will communicate, and then only need promoter A to send the identity ID that has comprised oneself ASolicited message, B comprises the identity ID of oneself in return information BGet final product, separately according to formula (2) evaluation, can obtain the shared secret value then, can be with doing to key material.This method has certain appearance and invades performance, be put in the bag under the situation of (invasion) to being no more than t node, it is unconditional security, in the collaboration type sensor network, this means that an assailant must invade the confidentiality that t node just might destroy whole network at least, invade thereby safeguard construction itself also holds.

Claims (7)

1. inbreak-tolerated wireless sensor network topology generation method, it is characterized in that using the topology generation method based on three look thoughts, at first with all node white colourings, an optional node is dyed dark node, use the power control method, use neighbors to find treaty shopping bunch radius r 1With Control Radius r 2Interior point is also dyed grey and black respectively, all dark node are reused this dyeing scheme based on power control, till all white nodes were all dyed black or grey node, the generation dark node was that active node, grey node are the two-tier network topology of dormancy node.
2. inbreak-tolerated wireless sensor network topology generation method according to claim 1 is characterized in that bunch radius r in the neighbors discovery agreement 1With Control Radius r 2Value need satisfy r 1 ≤ 1 5 r ≤ r 2 ≤ 2 5 r .
3. inbreak-tolerated wireless sensor network topology generation method according to claim 1 is characterized in that in the neighbors discovery agreement, promoter A is with communication radius r broadcasting session key K ANeighbors query messages after the encryption, this message comprise the node identity ID of promoter A; Receive the recipient B of neighbors query messages, use session key K AThe node identity ID of deciphering back record promoter A, and with oneself node identity ID session key K BSend promoter A to as answer; Promoter A uses session key K after receiving the recovery message of recipient B BThe node identity ID of deciphering back record recipient B, this agreement interdependent node has carried out 2 times shakes hands, and has only sent two message.
4. inbreak-tolerated wireless sensor network topology generation method according to claim 3 is characterized in that session key K AAnd K BSet up agreement by session key and generate, session key is set up agreement by once generating alternately that Request and two information of Reply are formed; Request is the shared secret K that promoter A calculates it and recipient B AB, select a random number K then AAs session key, use K ABAfter the encryption, send to B together with own node identity ID, promptly A sends message M to B 1=((K A) KAB, ID A), ID ANode identity ID for recipient A; Reply is that B receives M 1After, calculate K according to the identity information of A ABK is obtained in deciphering A, and use K ABEncrypt its key K BGive A as response, promptly A sends message M to B 2=((K B) KAB, ID B), ID BNode identity ID for recipient B.
5. inbreak-tolerated wireless sensor network topology generation method according to claim 4 is characterized in that session key sets up the shared secret K in the agreement ABBe called master key, generated by the master key agreement protocol, the promoter A of master key agreement protocol sends the identity ID that has comprised oneself to recipient B ASolicited message; B replys an identity ID who comprises oneself BInformation; A, B are according to computing formula K AB=f (ID A, ID B) calculate shared secret K AB
6. inbreak-tolerated wireless sensor network topology generation method according to claim 3 is characterized in that node identity ID is before sensor node is arranged, by network design person assignment of allocation.
7. inbreak-tolerated wireless sensor network topology generation method according to claim 5 is characterized in that computing formula K AB=f (ID A, ID B) in function f produce at random by the network design person, be one on a certain infinite domain F the number of degrees be the symmetric bivariate multinomial of t f ( x , y ) = Σ i , j = 0 t a ij x i y i ( a ij = a ji ) .
CNA2008101557214A 2008-10-08 2008-10-08 Method for generating inbreak-tolerated wireless sensor network topological Pending CN101409617A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008101557214A CN101409617A (en) 2008-10-08 2008-10-08 Method for generating inbreak-tolerated wireless sensor network topological

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008101557214A CN101409617A (en) 2008-10-08 2008-10-08 Method for generating inbreak-tolerated wireless sensor network topological

Publications (1)

Publication Number Publication Date
CN101409617A true CN101409617A (en) 2009-04-15

Family

ID=40572427

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008101557214A Pending CN101409617A (en) 2008-10-08 2008-10-08 Method for generating inbreak-tolerated wireless sensor network topological

Country Status (1)

Country Link
CN (1) CN101409617A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101860866A (en) * 2010-05-25 2010-10-13 电子科技大学 Intrusion detection and positioning method of non-uniform sensitivity nodes of anti-intrusion system sensing network
CN103037468A (en) * 2012-12-23 2013-04-10 江苏中科泛联物联网科技股份有限公司 Construction method of directed shortest path spanning tree in wireless sensor network
CN103068071A (en) * 2012-12-23 2013-04-24 江苏中科泛联物联网科技股份有限公司 Construction method of deviation-type low-cost spanning tree in wireless sensor network
CN103309839A (en) * 2012-01-23 2013-09-18 辉达公司 Device topology and capability discovery and reporting techniques
CN104303451A (en) * 2012-05-21 2015-01-21 皇家飞利浦有限公司 Key sharing device and system for configuration thereof
CN106961697A (en) * 2017-05-12 2017-07-18 河海大学常州校区 A kind of wireless sensor network interference region mapping method of distributed structure/architecture
CN108495283A (en) * 2018-03-20 2018-09-04 梧州井儿铺贸易有限公司 A kind of agricultural product storage and transportation ambient intelligence monitoring system
CN109068325A (en) * 2018-10-29 2018-12-21 南京邮电大学 A kind of key management and identity identifying method based on wireless sensor network

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101860866B (en) * 2010-05-25 2013-02-06 电子科技大学 Intrusion detection and positioning method of n anti-intrusion system sensing network
CN101860866A (en) * 2010-05-25 2010-10-13 电子科技大学 Intrusion detection and positioning method of non-uniform sensitivity nodes of anti-intrusion system sensing network
CN103309839A (en) * 2012-01-23 2013-09-18 辉达公司 Device topology and capability discovery and reporting techniques
CN104303451B (en) * 2012-05-21 2016-11-16 皇家飞利浦有限公司 Authentication theory equipment and the system for its configuration
US9722787B2 (en) 2012-05-21 2017-08-01 Koninklijke Philips N.V. Key sharing device and system for configuration thereof
CN104303451A (en) * 2012-05-21 2015-01-21 皇家飞利浦有限公司 Key sharing device and system for configuration thereof
CN103068071A (en) * 2012-12-23 2013-04-24 江苏中科泛联物联网科技股份有限公司 Construction method of deviation-type low-cost spanning tree in wireless sensor network
CN103037468A (en) * 2012-12-23 2013-04-10 江苏中科泛联物联网科技股份有限公司 Construction method of directed shortest path spanning tree in wireless sensor network
CN106961697A (en) * 2017-05-12 2017-07-18 河海大学常州校区 A kind of wireless sensor network interference region mapping method of distributed structure/architecture
CN106961697B (en) * 2017-05-12 2020-04-07 河海大学常州校区 Wireless sensor network interference area mapping method of distributed architecture
CN108495283A (en) * 2018-03-20 2018-09-04 梧州井儿铺贸易有限公司 A kind of agricultural product storage and transportation ambient intelligence monitoring system
CN109068325A (en) * 2018-10-29 2018-12-21 南京邮电大学 A kind of key management and identity identifying method based on wireless sensor network
CN109068325B (en) * 2018-10-29 2021-04-16 南京邮电大学 Key management and identity authentication method based on wireless sensor network

Similar Documents

Publication Publication Date Title
CN101409617A (en) Method for generating inbreak-tolerated wireless sensor network topological
Masdari et al. Analysis of secure LEACH-based clustering protocols in wireless sensor networks
CN102244658B (en) Partitioned type dynamic safety routing method for wireless sensor network on basis of hash chains
Alshowkan et al. LS-LEACH: a new secure and energy efficient routing protocol for wireless sensor networks
Gu et al. Providing end-to-end secure communications in wireless sensor networks
Du et al. Secure cell relay routing protocol for sensor networks
CN1996833A (en) Allocation and management method of the secrete key in the sensor network
Landstra et al. Energy-efficient hybrid key management protocol for wireless sensor networks
Nam et al. A fuzzy rule-based path configuration method for LEAP in sensor networks
Zhang et al. An efficient and hybrid key management for heterogeneous wireless sensor networks
SriVenkateswaran et al. Secure cluster-based data aggregation in wireless sensor networks with aid of ECC
Kumar et al. Enhancing the performance of MANET using EESCP
Mohan et al. Energy efficient clustering scheme with secure data aggregation for mobile Wireless Sensor Networks (EECSSDA)
Seba et al. Alliance-based clustering scheme for group key management in mobile ad hoc networks
El-Din et al. VEGK: Virtual ECC group key for wireless sensor networks
Ren et al. Multiple k-hop clusters based routing scheme to preserve source-location privacy in WSNs
Al-Karaki Analysis of routing security-energy trade-offs in wireless sensor networks
Brown et al. An efficient public-key-based heterogeneous sensor network key distribution scheme
Cheng et al. Design and analysis of a secure routing protocol algorithm for wireless sensor networks
Tomar et al. Prevention techniques employed in wireless ad-hoc networks
Guo A modified scheme for privacy-preserving data aggregation in WSNs
Kausar et al. Key management and secure routing in heterogeneous sensor networks
Boubakri et al. A chaos-based authentication and key management scheme for M2M communication
Haghighi et al. Securing wireless sensor networks against broadcast attacks
Kaushik Security Techniques Against Power Exhausting Attacks in WSN: A Fundamental Study

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090415