CN102045887A - Access authorization device and method of wireless sensing network - Google Patents

Access authorization device and method of wireless sensing network Download PDF

Info

Publication number
CN102045887A
CN102045887A CN2009102073519A CN200910207351A CN102045887A CN 102045887 A CN102045887 A CN 102045887A CN 2009102073519 A CN2009102073519 A CN 2009102073519A CN 200910207351 A CN200910207351 A CN 200910207351A CN 102045887 A CN102045887 A CN 102045887A
Authority
CN
China
Prior art keywords
node
access authorization
object sensing
sense
request message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2009102073519A
Other languages
Chinese (zh)
Inventor
柯力群
惟佐·D·葛利果
李韩燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial Technology Research Institute ITRI
Carnegie Mellon University
Original Assignee
Industrial Technology Research Institute ITRI
Carnegie Mellon University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial Technology Research Institute ITRI, Carnegie Mellon University filed Critical Industrial Technology Research Institute ITRI
Priority to CN2009102073519A priority Critical patent/CN102045887A/en
Publication of CN102045887A publication Critical patent/CN102045887A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to an access authorization device of a wireless sensing network, comprising at least one base node and a wireless sensing network formed by a plurality of sensing nodes. An access authorization method comprises the following steps of: acquiring an access authorization of a user and sending a request message to a target sensing node in the wireless sensing network by at least one base node; and requesting at least one control node in the wireless sensing network to feed back sensing data by the target sensing node according to the request message and judging whether the data accords with the access authorization of the user by referencing the sensing data which is fed back by the control node so as to be used as a reference to judge whether to feed back multimedia data complying with the access authorization.

Description

The access authorization apparatus and method of wireless sensor network
Technical field
The invention relates to a kind of wireless sensor network (Wireless Sensor Network, access authorization WSN) (access authorization) apparatus and method.
Background technology
Wireless sensor network comprises that the sense node of many small, distributed, low power consumptions and low complex degree monitors physical context information, for example temperature of environment, humidity, vibrations, luminosity, pressure, gas, concentration etc. with cooperating with each other.Multi-medium data, for example the data of image or sound also can collect and transmit by wireless sensor network.Collected data major part is used for detecting some incidents or triggers other operation.The application of wireless sensor network comprises as building structure detection, seismic activity detection, security monitoring, forest fire detection and battlefield monitoring etc.
Fig. 1 is an a kind of example schematic of application architecture of wireless sensor network.With reference to figure 1, sense node in the formed wireless sensor network 105 of a plurality of sense node, for example sense node 131, the data that sense are sent to base node (Base Station with multi-hop formula (multi-hop), BS) 110, base node 110 is collected sense data and is sent on the server (Server) 116 by internet 114, and this server for example is a web page server.The user, for example 118 or 120, can be in long-range by internet 114 online logining to server 116, verify user's identity and authority by server 116 after, the user just can come the sense data of sense node in the access wireless sensor network 110 according to the authority of itself.
In the application of wireless sensor network, the collection of sense data normally sense data is periodically passed back to the base node or assemble in the particular processing mode after transfer back to the base node, the server of rear end carries out the analyzing and processing of sense data again to allow the user read.The multi-medium data amount is a lot of greatly compared to general sense data, and consider the ability to communicate of wireless sensor network and the restriction of low-power (lower-power) transducer, just this data collection is returned after the collection major part person of being to use of this type of data kenel issues orders.The collection of multi-medium data has also related to the problem of privacy.
For example, when wireless sensor network is applied to security monitoring, the user wishes when the invador invades, the guard can watch image to grasp invador's appearance with benefit as the supplementary of remedying the invador, but wish can to possess the right of privacy usually, do not allow the zone that the guard can watch needs privacy.If wireless sensor network is constantly repaid sensitive information, pass to server then by the base node, server can judge whether to take place particular event according to these sensitive informations, opens guard or specific user's authority then and carries out accessing image data.That is to say, user's access authorization condition is from information that believable element provided, and the judgement of access authorization also is to finish on environment that a kind of assailant of being isolated from and secure and trusted rely or element, for example on An Quan core, reliable calculating basis or the safe calculation element, so entity destroys and attacks is that hypothesis can not exist.
Yet the adjacent node that this method can be quickened the base node causes power supply to exhaust ahead of time because of continuous route (routing) package.Therefore, how carry out different access rights (access privilege) keyholed back plate and be in due course at different users, when for example emergency takes place, allow some user can obtain to read in real time the authority of multi-medium data, and to design the secure access control technology that is fit to the wireless sensor network characteristic also be one of key technology of wireless sensor network.
The example of the data grant method that the Taiwan patent publication No. 200614767 of Fig. 2 discloses is to be used for the Authorized operation that data are shared between two mobile devices.Shown in the example flow process of Fig. 2, share package by mobile device A transmission and give mobile device B, the package content comprises data and the corresponding data rule of sharing, mobile device B differentiates according to primary data rule and environment sensing information whether the data of sharing in the authority access package are arranged, that is to say, the data that one mobile device will be shared are directly passed to another mobile device, another device judges that itself whether having authority to read shares data thus, wherein, this environment sensing information of judging the access authorization rule does not comprise any physical context information.
The U.S. Patent number US7 of Fig. 3,447, the example of 494 disclosed safe wireless authoring systems (Secure Wireless Authorization System) is to be used for stream oriented device to carry out the access authorization checking in long-range by a server, make third party's device access to arrive long-range another user's device, shown in system's example of Fig. 3, user 310 logins to authorization server (authorization server) 312 in the mode of safety and keeps online, long-range then third party's device (remote third party entity) 320 is initiated authorization requests, after the relevant informations such as authorization server 312 checking authorization requests, agree long-range third party's device executive program, that is to say that the access authorization checking is undertaken by authorization server 312 fully.
Summary of the invention
Enforcement example of the present invention can provide a kind of access authorization apparatus and method of wireless sensor network.
Implement in the example one, the revealer of institute is the access authorization device about a kind of wireless sensor network.The wireless sensor network that this device comprises at least one base node and formed by several sense node.After this at least one base node is obtained an access authorization of a user, send the object sensing node of a request message in this wireless sensor network.This object sensing node is according at least one Control Node of this request message in this wireless sensor network, its sense data of request passback, and with reference to the sense data of this at least one Control Node passback, judge whether to meet this user's access authorization, with as the foundation that whether returns the multi-medium data that meets this access authorization.
Implement in the example at another, the revealer of institute is the access authorization method about a kind of wireless sensor network.The method comprises: by at least one base node, obtain a user access authorization; From several sense node of a wireless sensor network, choose at least one Control Node, and choose the routing node in the middle of an object sensing node at least one of base node thus; By this base node, send a request message to this object sensing node, this request message has authorization information at least; This object sensing node returns its sense data according to this request message at least one Control Node request that is selected, and with reference to the sense data of this passback, judges whether to meet this user's access authorization, and send a corresponding response message; Routing node was checked this response message according to this authorization information in the middle of this was at least one, abandoned or passed on this response message with decision; And by this base node, the response message that checking is passed on.
Now cooperate the following icon, implement the detailed description and the claim of example, will on address other purpose of the present invention and advantage and be specified in after.
Description of drawings
Fig. 1 is an a kind of example schematic of application architecture of wireless sensor network.
Fig. 2 is an a kind of exemplary flowchart of data grant method.
Fig. 3 is an a kind of example schematic of safe wireless authoring system.
Fig. 4 is an example schematic of the use situation of wireless sensor network end, and is consistent with disclosed some enforcement example.
Fig. 5 is the example schematic that influence transmits the attack model of message.
Fig. 6 is an example schematic destroying the attack model of target of attack sense node.
Fig. 7 is an example schematic destroying the attack model of attacking Control Node.
Fig. 8 is an example schematic of the attack model of moving target sense node.
Fig. 9 is an example schematic of the attack model of mobile control node.
Figure 10 is an example schematic of the access authorization device of wireless sensor network, and is consistent with disclosed some enforcement example.
Figure 11 is an exemplary flowchart of the access authorization method of wireless sensor network, and is consistent with disclosed some enforcement example.
Figure 12 is an example schematic of base node, and is consistent with disclosed some enforcement example.
Figure 13 is an example schematic of Control Node, and is consistent with disclosed some enforcement example.
Figure 14 is an example schematic of object sensing node, and is consistent with disclosed some enforcement example.
Figure 15 is the example schematic that detection node is moved, and is consistent with disclosed some enforcement example.
Figure 16 is an example schematic of the general format of request message, and is consistent with disclosed some enforcement example.
Figure 17 is an example schematic, and routing node is handled the operation of request message in the middle of illustrating, and is consistent with disclosed some enforcement example.
Figure 18 is an example schematic, and the operation of routing node processing response message in the middle of illustrating is consistent with disclosed some enforcement example.
[main element label declaration]
105 wireless sensor networks, 110 base nodes
114 internets, 116 servers
118,120 users, 131 sense node
310 users, 312 authorization servers
320 long-range third party's devices
The example of the use situation of 400 wireless sensor networks
402 base nodes, 404 object sensing nodes
406 multi-hop formulas, 408 zones
Routing node 421-42k sense node in the middle of the 411-41m
410 transmit request message 420 responses with multi-medium data
504 object sensing nodes, 505 assailants
The 521-525 Control Node
605 assailants
610 assailants destroy or the target of attack sense node
620 directly pass back to the base node with multimedia
705 assailant 721-724 Control Node
710 transmit false sense data gives the object sensing node
805 assailants, 802 zones
804 other regional 810 moving target sense node
905 assailants, 906 other zones
904 another other zone 921,922 Control Node
910,920 mobile control nodes
1002 servers, 1004 base nodes
1006 wireless sensor networks, 1008 users
1004a request message 1008a access authorization
1010 object sensing node 1021-1024 sense node
1110 by the base node, obtains user's access authorization
1120 choose at least one Control Node from several wireless sensor nodes of wireless sensor network, and choose by at least one middle routing node of base node to the object sensing node
1130 by the base node, sends a request message to the object sensing node, and request message has authorization information at least
1140 object sensing nodes return its sense data according to request message at least one Control Node request of choosing, and with reference to the sense data of this passback, judge whether to meet user's access authorization, and send a corresponding response message
1150 this at least one in the middle of routing nodes according to this authorization information, check this response message, abandon or pass on this response message with decision
The response message that 1160 base node verifications are passed on
1210 storage elements, 1220 CPU
1,231 first communication interfaces, 1,232 second communication interfaces
1300 Control Node, 1310 transducers
1310a sense data 1320 communication interfaces
1330 CPU
1410 transducer 1410a multi-medium datas
1420 communication interfaces, 1430 CPU
1510 nodes 1520 move
Node behind 1531-1534 neighbor node 1540 shift positions
1550 assailants
MAC LLuminosity Message Authentication Code MAC TThe temperature Message Authentication Code
MAC HHumidity Message Authentication Code SMAC multimodal message identifying code
The Repl_message response message
Embodiment
Enforcement example of the present invention provides a kind of access authorization technology of wireless sensor network, its design is that user's access authorization data are delivered to an object sensing node in the wireless sensor network, cooperate with each other by other sense node in the wireless sensor network then, the physical context information of repayment institute sensing, information such as the temperature of environment, humidity, luminosity, vibration, pressure, gas, concentration for example, judge to carry out distributed access authorization, and then determine that whether returning data reads to the user.This access authorization technology will can be applicable in the multi-mode radio sensor network environment, be used as the detected multi-medium data of user's access wireless sensor network, for example image or voice data, the access authorization keyholed back plate.
Fig. 4 is an example schematic of the use situation of wireless sensor network, and is consistent with disclosed some enforcement example.In the use situation example 400 of Fig. 4, suppose that there is m middle routing node (intermediate routing node) 411-41m 404 centres from base node 402 to the object sensing node, and wireless sensor network 400 is to carry out the request message of data passes from base node 402 to object sensing node 404 in the mode of multi-hop formula (multihop) 406, as arrow 410 indications; In the same area 408 of object sensing node 404, a plurality of sense node are arranged, the scope that on behalf of object sensing node 404 and other sense node, the same area 408 can communicate with one another, several sense node are wherein arranged, sense node 421-42k for example, can provide zone other sense data of 408 to carry out the judgement of user's access authorization to object sensing node 404, this type of can provide other sense data in the same area to carry out the user to the object sensing node and deposit to meet to get and authorize the sense node of judging to be referred to as this regional Control Node (controlling node).After 404 judgements of object sensing node meet access authorization, then respond with multi-medium data, as arrow 420 indications.
Because the judgement of access authorization is to finish on sense node, so sense node may suffer entity to destroy attack (node compromised attacks).Assailant's target is to be desirably in the judgement that does not have under the effective access right attempt walk around access authorization, obtain some regional multimedia sense data, that is to say, the sense data in a certain zone does not also meet the condition of access authorization, enforcement example of the present invention then is to want to prevent that these assailants' possible attack from attempting to walk around the judgement of access authorization, and Fig. 5 to Fig. 9 lists the example of five kinds of possible attack model respectively.These five kinds of possible attack model comprise that influence transmits message person, destroys target of attack sense node person, destroys and attack Control Node person, moving target sense node person and mobile control node person.
The example of the attack model of Fig. 5 is that the assailant influences or operates the message that Control Node sends the object sensing node to, attempt judgement by access authorization, for example assailant 505 revises or heavily send Control Node 521-525 to send the sense data that access authorization is judged that meets of object sensing node 404 to.The example of the attack model of Fig. 6 is that assailant 605 can destroy target of attack sense node 504, as arrow 610 indications; Then,, multimedia is directly passed back to the base node as arrow 620 indications, and not towards periphery Control Node inquire that its sense data is to judge whether environmental information meets access authorization.The example of the attack model of Fig. 7 is that assailant 705 can destroy or attack Control Node 721-724, transmits false sense data then and meets the access authorization judgement for object sensing node 504, as arrow 710 indications.
The example of the attack model of Fig. 8 is, if attack has the target image or the sound sense data in authority access one zone 802, assailant's 805 movable object sense node 404 are to other zone 804, as arrow 810 indications; And cause assailant 805 can illegally obtain the multi-medium data in other zone 804.
The example of the attack model of Fig. 9 is, assailant's mobile control node has the physical environment zone that meets the access authorization condition to other, and for example, assailant's 905 mobile control nodes 921 are to other zone 906, as arrow 910 indications; Assailant's 905 mobile control nodes 922 are to another other zone 904, as arrow 920 indications; And cause the assailant can illegally obtain multi-medium data.
Because the detected physical environment data of sense node, for example temperature, humidity, luminosity and vibration etc., it is the condition of judging as access authorization, and the mass data that transmits multimedia and so on the wireless sensor network of resource-constrained can cause certain burden, it also is one of factor of communication burden consumes power supply, therefore, the enforcement example of the access authorization device of wireless sensor network of the present invention can have corresponding mechanism to handle for the mistake of physical environment Data Detection or assailant's attack destruction in design.For example with the message of mistake, alter or illegal response message etc. as victim in the above-mentioned attack model, when pilot process, abandon with regard to first filtering, do not need to wait until just to be found when being passed back to the base node to abandon that the routing node consumes resources transmits this error message in the middle of so can avoiding.
Figure 10 is an example schematic of the access authorization device of wireless sensor network, and is consistent with disclosed some enforcement example.In the example of Figure 10, the wireless sensor network 1006 that access authorization device 1000 comprises at least one base node 1004 and formed by several sense node.After at least one base node 1004 is obtained an access authorization 1008a of a user 1008, send the object sensing node 1010 of a request message 1004a in the wireless sensor network 1006, object sensing node 1010 is according to request message 1004a, at least one Control Node request in wireless sensor network 1006 returns its sense data, and according to the sense data of this at least one Control Node passback, judge whether to meet user 1008 access authorization 1008a, with as the foundation that whether returns the multi-medium data that meets access authorization 1008a.
This at least one Control Node is all the sense node in the wireless sensor network 1006, sense node 1021-1024 for example, can be with reference to the physical context information of at least one type, information such as the temperature of environment, humidity, luminosity, vibration for example, whether meet the condition that is indicated in user 1008 the access authorization, determine whether returning its sense data and carry out the judgement of access authorization 1008a for object sensing node 1010.If the sense data of passback meets user 1008 access authorization 1008a, object sensing node 1010 is just passed the multi-medium data that meets access authorization 1008a back, as image or voice data, give base node 1004, base node 1004 is passed this multi-medium data again back and is given server, to offer the user.If do not meet user 1008 access authorization 1008a, 1010 of object sensing nodes are sent the message of refusal access back to.
With reference to the sense data that can come at a kind of sense data of kenel by the mode of Control Node passback sense data with reference at least one Control Node returned, calculate the statistic of the sense data that is returned then, for example average (average), most (majority), maximum (maximum) or minimum value (minmum) etc. are as the sense data of last reference.
The request message 1004a that base node 1004 sends also comprises a certificate parameter, this authorization information provides to by base node 1004 each routing node to one or more routing node of the centre of object sensing node 1010, can be used as a parameter of authentication response information in the future, for example routing node can be checked out that victim is altered or during illegal response message, just abandon this response message earlier at pilot process with this parameter.
User 1008 can propose identity and login server 1002 to identification and password, and for example a web page server after the server authentication user identity, can send a request command to base node 1004 then.According to request command 1002a, base node 1004 can pass through the internet, to the access authorization 1008a that obtains user 1008 to server 1002.
Hold above-mentionedly, Figure 11 is an exemplary flowchart of the access authorization method of wireless sensor network, with disclosed some to implement example consistent.In this example flow process,, obtain user 1008 access authorization, shown in step 1110 at first by base node 1004.From several wireless sensor nodes of wireless sensor network 1006, choose at least one Control Node, and choose by at least one middle routing node of base node 1004, shown in step 1120 to object sensing node 1010.By base node 1004, send a request message 1004a to object sensing node 1010, request message 1004a has authorization information at least, shown in step 1130.Object sensing node 1010 is according to request message 1004a, return its sense data at least one Control Node request of choosing, and, judge whether to meet user 1008 access authorization 1008a with reference to the sense data of this passback, and send a corresponding response message, shown in step 1140.Routing node was checked this response message according to this authorization information in the middle of this was at least one, abandoned or passed on this response message with decision, shown in step 1150.Verify the response message that is passed on by base node 1004 again, shown in step 1160.
Hold above-mentionedly, base node 1004 can comprise a storage element, a CPU and one first communication interface and one second communication interface.Shown in the example of Figure 12, storage element 1210 carries out the storage of data, and storage data is user 1008 access authorization, request message 1004a, response message etc. for example.CPU 1220 is by second communication interface 1232, access authorization according to the user, assign and transmit request message 1004a, and send the multi-medium data that object sensing node 1010 returns to server 1002 by first communication interface 1231 to object sensing node 1010.First communication interface 1231 is to carry out two-way communication with server 1002.Second communication interface 1232 be with wireless sensor network in sense node or middle routing node link up.
Each Control Node 1300 can comprise at least one transducer, a communication interface and a CPU.Shown in the example of Figure 13, the physical context information of at least one type of at least one transducer 1310 sensings, for example temperature, humidity, luminosity, pressure, gas, concentration etc.Communication interface 1320 carries out two-way communication with base node 1004 and object sensing node 1010.But CPU 1330 command sensors 1310 carry out sensing, and can pass the sense data 1310a of transducer 1310 back to object sensing node 1010 by communication interface 1320.
Object sensing node 1010 can comprise at least one transducer, a communication interface and a CPU.Shown in the example of Figure 14, communication interface 1420 carries out two-way communication with base node 1004 and each Control Node.The request message 1004a that CPU 1430 sends according to base node 1004, by communication interface 1420, to each Control Node request sense data, and judge whether to command at least one transducer 1410 to capture multi-medium data 1410a according to this sense data to pass to base node 1004 back and forth.
Second communication interface 1232, communication interface 1420 and communication interface 1320 can adopt wireless transmission means, for example the short distance communications protocol of tool multi-hop formulas such as IEEE 802.15.4 wireless sensor network and BlueTooth.1231 of first communication interfaces can adopt wired or wireless transmission means, for example Ethernet, IEEE 802.11 wireless networks, WiMax, 3G, 3.5G and GPRS etc.
The request message 1004a that base node 1004 sends has comprised authorization information, in the technology of the access authorization of wireless sensor network of the present invention, all relevant response messages also can comprise an evidence, prove that this response message is the checking through access authorization, for example, prove that Control Node has the repayment sense data to give access authorization that object sensing node, object sensing node have the checking user really etc. really.The checking gold key that the middle routing node of choosing is different along with request message transmits, just can verify whether these response messages of route are to next node, that is to say, make it can do sth. in advance the correctness of authentication response information by picked at random part of nodes in the middle of the routing node of centre.
Node sends request message when the base, and when desiring to read the multimedia data of object sensing node, the base node can be informed the object sensing node according to user's access authorization, need to which Control Node request sensing value of reading of affiliated area.The adoptable example of the account form of the selection of Control Node and the sensing value of reading has multiple, for example, choose at random or fixedly in the middle of a plurality of Control Node of the same type the value of reading result that some Control Node are used as a certain type, in the middle of a plurality of Control Node of the same type at random or fixedly selected part or all Control Node and calculate average value of reading (average) or majority value of reading (majority) is used as the value of the reading result of a certain type.If possessing single Control Node, system has polytype transducer, also can be at random or fixedly choose single or the part Control Node is calculated average or the majority value of reading then, be used as the value of the reading result of a certain type.Control Node with at random or the mode of fixedly choosing decide, can reduce the assailant and destroy the influence that the part Control Node is caused, for example, destruction is attacked the part Control Node and is attacked middle routing node to forge response message etc. with the sensed messages or the destruction of the vacation of repayment.
In the enforcement example of the present invention, adopt a kind of node motion detection protocol (Node-Movement Detection Protocol), prevent node such as object sensing node or Control Node, be moved the position.Whether the relative distance that this agreement can utilize the neighbor node of a node to monitor this node changes, and can be used as to take precautions against the countermeasure that node is moved or attacks.The initialized process of this agreement can network cloth build finish after, and the situation that does not have the assailant to get involved is got off complete.For example, an each node broadcasts n beacon (beacon) package is given neighbor node, each node is according to beacon package that each neighbour sent then, calculate and each neighbor node between distance, again result of calculation is noted and is denoted as reference set { d1, d2 ..., dn}.Behind this protocol initializing, a node just can be carried out this agreement and check own itself whether being moved.
The operating instruction of carrying out this agreement is as follows.Each node broadcasts n beacon package is given neighbor node, each neighbor node calculates and sends distance between the beacon package node according to the beacon package of being received then, result of calculation noted and is denoted as the test set d1 ', d2 ', ..., dn ' }, each neighbor node compares the difference between two set again.The mode of comparing difference has multiple, and for example, difference is during less than the threshold value of a tolerable error, and then Hui Bao value representation node is not moved, otherwise difference is during greater than the threshold value of this tolerable error, and then Hui Bao value representation node is moved.
Shown in the example of Figure 15, after a node 1510 is moved (as arrow 1520 indications), this node and each neighbor node, neighbor node 1531-1534 for example, relative distance also can change, wherein dotted line be denoted as node 1510 originally with the distance of neighbor node, solid line is denoted as the distance of node 1540 and neighbor node behind the shift position.Therefore, a node if receive a repayment that surpasses threshold value apart from the time, itself is moved expression, this node is that decidable itself has suffered that assailant 1550 moves.In other words, utilize neighbor node to calculate and node own between distance and compare with the distance of precedence record, each node can inform whether its position moved by the assailant by most neighbor nodes.If will reduce the error that causes because of environment, its mode for example can improve the quantity of n or increase neighbours' number of nodes or suitably adjust threshold value etc.
With some symbols and the meaning thereof given a definition, and with one work example describe content of the present invention in detail.
A → B:M represents that A transmits message M and gives B,
{ M} kExpression message M encrypts,
MAC (M, K) expression is with the Message Authentication Code of golden key K calculating message M,
H () expression one-way Hash letter formula,
M//N represents message M connection message N,
Expression XOR XOR computing,
ID iThe identity of expression i,
R iSensing value of reading of expression i,
K iThe point-to-point golden key of expression i and base nodes sharing, and
K IjThe point-to-point golden key that expression i and j share.
The situation of using with the wireless sensor network end of Fig. 4 is example, and suppose to have the condition of a user's access authorization to be: reads image data, its physical environment are that temperature is higher than 30 degree, luminosity is lower than 30% greater than 200 lumens and humidity.When base node 402 is obtained this user's access authorization, when for example receiving the order from a server, suppose base node 402 at random or the result who fixedly chooses be a certain luminosity sensor (being denoted as SC1) value of reading of reference zone 408, three temperature sensors of certain of reference zone 408 (are denoted as SC2, SC3, SC4) on average value of reading, and certain four humidity sensor of reference zone 408 (are denoted as SC5, SC6, SC7, SC8) majority value of reading, then by base node 402 send the request message that is sent to object sensing node 404 general format an example as shown in figure 13, with disclosed some to implement example consistent.
In the example of Figure 16, the field contents of general format can comprise identity QID, a certificate parameter C ' of this request message, the user's that encrypts access authorization { acc_auth} k, one at random random number N and the selected sense data kenel of getting Control Node and its account form, the selected identity of getting Control Node, with and the effective range of sense data.Result with above-mentioned base node 402 picked at random is an example, and then the request message that sends object sensing node 404 to by base node 402 can comprise QID, C ', { acc_auth} k, N and three types, be luminosity sensor (SC1), three temperature sensors (SC2, SC3, SC4), four humidity sensors (SC5, SC6, SC7, SC8), sense data kenel and its account form, the identity of this transducer of three types and the effective range valid_range of its sense data, and can be expressed as follows:
QID,C’,{acc_auth} k,N,
{ luminosity _ average: ID SC1, first effective range },
{ temperature _ average: ID SC2, ID SC3, ID SC4, second effective range },
{ humidity _ majority: ID SC5, ID SC6, ID SC7, ID SC8, the 3rd effective range),
Wherein, first effective range is the mean value result of luminosity value of reading of luminosity sensor SC1, second effective range is the mean value result of temperature value of reading of three temperature sensors (SC2, SC3, SC4), and the 3rd effective range is the majority value result of humidity value of reading of four humidity sensors (SC5, SC6, SC7, SC8).
Certificate parameter C ' is to a parameter that is returned message by base node 402 to each middle routing node conduct of object sensing node 404 in the future.With above-mentioned request message is example, and an example mode then calculating certificate parameter C ' is as follows:
Order
Figure B2009102073519D0000121
I from 1 to 8,
And
Figure B2009102073519D0000122
Then calculate C '=h (C SC1).
After this request message is sent, to object sensing node 404, routing node stores QID and C ' in the middle of each of middle routing node 411-41m, and this request message of route is to next node from base node 402, as shown in figure 17, consistent with disclosed some enforcement example.These storage values are deleted automatically by node after can or surpassing sometime in response message passback back, to save the storage area of this node.
After object sensing node 404 is received this message, deciphering taking-up user's access authorization acc_auth and executable node move detection protocol and judge whether the position of itself is moved, if object sensing node 404 finds that own position is moved, then repay this incident and give base node 402 and stop subsequent operation; Otherwise object sensing node 404 is carried out following operation and is come to the Control Node request sensing value of reading according to request message:
Object sensing node → SC1:N,<luminosity 〉,
Object sensing node → SC2, SC3, SC4:N,<temperature 〉,
Object sensing node → SC5, SC6, SC7, SC8:N,<humidity 〉.
After Control Node is received message from object sensing node 404, executable node moves detection protocol and judges whether the position of itself is moved, if find that the position of oneself is moved, then repay this incident and carry out subsequent treatment for base node 402; Otherwise Control Node is carried out following operation and is repaid sensing value of reading that object sensing node 404 is asked:
SCi → object sensing node: R SCi, i from 1 to 8.
After object sensing node 404 is received sensing value of reading of Control Node repayment, calculate (for example mean value or most value are calculated), check then whether result of calculation meets user's access authorization acc_auth and effective range, if there is any one not meet, then repayment time incident is given base node 402 and is stopped subsequent operation; Otherwise object sensing node 404 multi-medium datas (image) are also carried out following operation, and the multi-medium data of encrypting is sent to each Control Node:
Object sensing node → SCi:h ({ multi-medium data } k), i from 1 to 8.
After each Control Node SCi receives above-mentioned message, can utilize random number N and the golden key K that shares with base node 402 own at random SCi, calculate C SCj, carry out following operation then, encrypt h (C SCi) and transmit the h (C that encrypts SCi) with a Message Authentication Code i_MAC to object sensing node 404:
SCi → object sensing node: { h (C SCi) k, i_MAC, i from 1 to 8,
Wherein,
I_MAC=MAC (R SCi//h ({ multi-medium data } k), h (C SCi//K SCi)).
Each h (C is taken out in 404 deciphering of object sensing node SCi) calculating out the C value, and also calculate luminosity Message Authentication Code MAC L, temperature Message Authentication Code MAC T, humidity Message Authentication Code MAC H, pass through MAC L, MAC T, MAC H, calculating a multimodal message identifying code SMAC value again, each value is calculated as follows:
C = h ( C SC 1 ) ⊕ . . . ⊕ h ( C SC 8 ) ,
Figure B2009102073519D0000132
Figure B2009102073519D0000134
Figure B2009102073519D0000135
SMAC = MAC L ⊕ MAC T ⊕ MAC H .
Then, object sensing node 404 is carried out following operation, sends the response message Repl_message of base node 402 to:
Object sensing node → base node: Reply_message, wherein,
The content of response message Reply_message comprises as QID, C, pairing { ID SCi: R SCi, MAC L, MAC T, MAC H, { multi-medium data } k, { SMAC} k, i from 1 to 8; Pairing { ID SCi: R SCiExpression by base node 402 picked at random to the identity of Control Node SCi and sensing value of reading that this Control Node SCi is repaid.
When response message in the process of passback, routing node is verified according to QID that h (C) makes and is not equaled C ' in the middle of each, if not then giving up this response message; Otherwise then route response message is as shown in figure 18, consistent with disclosed some enforcement example to next node.
After response message transfers back to base node 402, base node 402 checking h (C) make and do not equal C ', all values of reading whether whether meet user's access authorization acc_auth and effective range and SMAC value correct, if all out of question, then with image, i.e. { multi-medium data } k, pass back to server after the deciphering, offering this user, otherwise then abandon response message.
Next the MAC of the authentication function of routing node in the middle of explanation can increase L, MAC T, MAC HWhen base node 402 transmits request message at the beginning to object sensing node 404, base node 402 can picked at random routing node and give middle the routing node of these picked at random in the middle of the part along with request message transmits different checking gold keys, these have part and verify that the middle routing node of golden key is just capable and can verify MAC L, MAC T, MAC H
For instance, suppose that base node 402 transmits the golden key h (C of checking respectively SC2//K SC2H (the C of) // SC3//K SC3H (the C of) // SC4//K SC4) give one first middle routing node, and verify golden key h (C SC1//K SC1) give one second middle routing node, then when object sensing node 404 returned image message to base node 402, the first middle routing node just can be verified MAC T, and routing node just can be verified MAC in the middle of second LSo, illegal response message can just be filtered out ahead of time by middle routing node in the transport process of centre, just find, to save the resource that transmits illegal message and need not transfer back to the base node by the time.
The access authorization technology of wireless sensor network of the present invention also can be resisted the attack model as Fig. 5 to Fig. 9, makes that the assailant has no idea to attack the keyholed back plate of escaping access authorization or obtain not due access right by these.Below analyze fail safe of the present invention one by one.
Because the message that the object sensing node responds to the base node has comprised parameters C, and parameters C is must be by all by at random or the information calculated of the Control Node of fixedly choosing, even therefore the object sensing node is attacked and has been destroyed, can't be before not asking sensing value of reading of all Control Node yet, response message is given the base node.The assailant also can't forge any message and return to the base node; In addition, the correctness that routing node also can certificate parameter C in the middle of each, the response message that does not comprise correct C can be rejected at once.
Because each is by by at random or the sensing value of the reading R that Control Node SCi returned that fixedly chooses SCiThe parameter of all using the golden key of itself and base nodes sharing to form is calculated Message Authentication Code MAC, for example MAC L, MAC T, or MAC H, and picked at random to intermediate node and the base node correctness that all can verify MAC, any response message that does not comprise correct MAC will be rejected at once.So the object sensing node of destroyed attack can't be forged the sensing value of reading that meets access authorization, the assailant also can't revise the sensing value of reading.
Because when calculating the golden key of MAC, need comprise parameters C SCi, and parameters C SCiBe that therefore, the assailant can't heavily send sensing value of reading and Message Authentication Code MAC by the each calculating of random number N at random that produces of base node and next.
Because any middle routing node that is arrived by picked at random is understood the Message Authentication Code MAC of verification portion, for example MAC L, MAC T, or MAC H, the multi-medium data of being altered will not authenticated to by middle routing node when passing back to the base node and give up to fall.Therefore, the assailant can't alter the multi-medium data of object sensing node passback.
Though enforcement example of the present invention utilize picked at random to middle routing node verify the correctness of Message Authentication Code MAC ahead of time, yet the assailant still has the part probability can attack destruction by the middle routing node that picked at random arrives, and forges sensing value of reading and MAC thereof then.Because by picked at random to middle routing node have the checking MAC golden key, just can calculate legal MAC.Yet, receive the message of response when the base node after, therefore can decipher and verify SMAC, any MAC that is altered, for example MAC L, MAC T, or MAC H, all can be found at the base node at last because of checking SMAC.
Moving target sense node or any Control Node will be detected by the node motion detection protocol.Therefore, can guarantee that node location can not be moved in the middle of the position or environment that should not exist, and factors such as visual surrounding environment of accuracy that detects and hardware sensitivity decide.
In sum, enforcement example of the present invention can provide a kind of access authorization apparatus and method of wireless sensor network.Its response message comprises a proof parameters C, has represented the authentication property and the validity of response message.And at random or fixed node select, comprise the selection of Control Node and the selection of middle the routing node of checking request or response message, add sense data with reference to most sense node repayment, can reduce the influence that victim destroys attack.The data of mistake also can be found by middle routing node and filtering ahead of time, the resource that can save wireless sensor network.Enforcement example of the present invention only uses light-weighted account form, realizes security functions as computational methods such as XOR, one-way Hash letter formula, the encryptions of symmetrical expression gold key, therefore also is well suited for the wireless sensor network environment.
In addition, routing node only need store QID and C ' (less than 10 bytes) in the middle of each, part by picked at random to middle routing node also only need deposit the golden key of checking of a little more, for example if use AES-128, then store a golden key and only need the storage area of 16 bytes, these storage values are deleted automatically by node after also can or surpassing the time in response message passback back.Secure access control structure of the present invention can prevent that node from suffering the destruction of multiple attack model or move, the access authorization that also can be used for the multi-mode radio sensor network, the transducer in this multi-mode radio sensor network for example are used for all types of environment numerical value such as sensing temperature, humidity, luminosity, pressure, gas, concentration.
Only, the above person only is an enforcement example of the present invention, when not limiting scope of the invention process according to this.The equalization that claim scope promptly of the present invention is generally done changes and modifies, and all should still belong to the scope that claim of the present invention contains.

Claims (25)

1. the access authorization device of a wireless sensor network, this device comprises:
At least one base node; And
A wireless sensor network that forms by several sense node;
Wherein, after this at least one base node is obtained an access authorization of a user, send the object sensing node of a request message in this wireless sensor network, this object sensing node is according at least one Control Node of this request message in this wireless sensor network, its sense data of request passback, and with reference to should be at least one the sense data that responds of Control Node, judge whether to meet this access authorization, with as the foundation that whether returns the multi-medium data that meets this access authorization.
2. access authorization device according to claim 1, wherein this at least one Control Node is all the wireless sensor node in this wireless sensor network, and provides the sense data of the physical context information of at least one type to pass to this object sensing node back and forth.
3. access authorization device according to claim 1, wherein this request message also comprises an authorization information, this authorization information provides to by this at least one base node each routing node to one or more routing node of the centre of this object sensing node, and as a parameter of authentication response information in the future.
4. access authorization device according to claim 1, wherein this base node also comprises:
One first communication interface and one second communication interface;
One storage element carries out the storage of data; And
One CPU assign this access authorization of transmission to this object sensing node by this second communication interface, and by this first communication interface, the multi-medium data that this object sensing node is returned sends a server to.
5. access authorization device according to claim 1, wherein each Control Node of this at least one Control Node also comprises:
At least one transducer, the physical context information of at least one type of sensing;
One the 3rd communication interface is linked up with this base node and this object sensing node; And
One second CPU is commanded this at least one transducer to carry out sensing, and is passed the sense data of this at least one transducer by the 3rd communication interface back.
6. access authorization device according to claim 1, wherein this object sensing node also comprises:
At least one transducer captures this multi-medium data;
One four-way communication interface reaches and should a few Control Node link up with this base node; And
One the 3rd CPU according to this request message, by this four-way communication interface, is lacked a Control Node request sense data to this, and is judged whether to return this multi-medium data according to this sense data.
7. access authorization device according to claim 1, wherein comprise an authorization information in this request message, give by this at least one base node at least one routing node in the centre of this object sensing node, verify the message that in the future responds by this object sensing node.
8. access authorization device according to claim 1, wherein this at least one Control Node is carried out a kind of node motion detection protocol, judges whether itself position is changed, and as the basis that whether returns its sense data.
9. access authorization device according to claim 1, wherein this object sensing node is carried out a kind of node motion detection protocol, judges whether itself position is changed, and as the basis that whether returns its response message.
10. access authorization device according to claim 1, wherein this wireless sensor network is a kind of multi-mode radio sensor network.
11. access authorization device according to claim 1, wherein there are several Control Node to provide this regional sense data in the same area of this driftlessness sense node to this driftlessness sense node, carry out the judgement of this access authorization of this user, the scope that on behalf of this object sensing node and other sense node, the same area of this driftlessness sense node can communicate with one another.
12. the access authorization method of a wireless sensor network, this method comprises:
By at least one base node, obtain a user access authorization;
From several sense node of a wireless sensor network, choose at least one Control Node, and choose by at least one middle routing node of this base node to an object sensing node;
By this base node, send a request message to this object sensing node, this request message has authorization information at least;
This object sensing node returns its sense data according to this request message to this at least one Control Node request that is selected, and with reference to the sense data of this passback, judges whether to meet this user's access authorization, sends a corresponding response message again;
Routing node was checked this response message according to this authorization information in the middle of this was at least one, abandoned or passed on this response message with decision; And
By this base node, verify the response message that this quilt passes on.
13. access authorization method according to claim 12, wherein this at least one Control Node is with picked at random or fixedly chooses the node that both wherein a kind of mode is selected.
14. access authorization method according to claim 12, wherein this at least one base node has several middle routing nodes to this object sensing node, routing node was with picked at random or fixedly chooses both wherein a kind of mode in the middle of this was at least one, the part of nodes that is selected in the middle of this several centre routing node.
15. access authorization device according to claim 12, this method utilize most neighbor nodes of a node to inform whether the position of this node is moved, wherein this node is a Control Node or both wherein a kind of nodes of this object sensing node.
16. access authorization method according to claim 12, this method is to come sense data with reference to this at least one Control Node passback at a kind of sense data of kenel, and the statistic of sense data of calculating this passback then is to judge whether to meet this user's access authorization.
17. access authorization method according to claim 12 wherein comprises this user's access authorization, sense data kenel and the identity of its account form and this selected this at least one Control Node of getting and the effective range of its sense data of random number, this selected this at least one Control Node of getting at random of identity, a certificate parameter, the encryption of this request message at least in this request message.
18. access authorization method according to claim 17, wherein this certificate parameter provides to this at least one middle routing node, as a parameter that returns message in the future.
19. access authorization method according to claim 17, wherein after this request message is sent, each middle routing node of routing node stored the identity of this request message and this certificate parameter in the middle of this was at least one, and this request message of route is to next node.
20. access authorization method according to claim 17, wherein after this object sensing node was received this request message, this user's access authorization was taken out in deciphering, and whether the position of judgement itself is moved.
21. access authorization method according to claim 12, wherein after this at least one Control Node is received this request from this object sensing node, whether the position of judgement itself is moved, if find that this position is moved, then repaying this this position of base node is moved, otherwise, then repay its sense data.
22. access authorization method according to claim 19, after wherein this object sensing node was received the sense data of this at least one Control Node passback, this object sensing node was carried out following operation with this at least one Control Node:
The statistic that this object sensing node calculates the sense data of this passback judges whether to meet this user's access authorization; And
If meet, then the multi-medium data of this object sensing node passback encryption is given each Control Node of this at least one Control Node;
After each Control Node is received the multi-medium data of this encryption, respond this object sensing node with a corresponding encryption parameter and a corresponding Message Authentication Code; And
This object sensing node calculates this authorization information and a multimodal message identifying code in this request message after encryption parameter is deciphered.
23. access authorization method according to claim 22, this object sensing node passback this at least one base node one response message wherein, the content of this response message comprise the identity of multi-medium data, this multimodal message identifying code and each Control Node of identity, this authorization information, this encryption of this request message and the sense data that this Control Node returns at least.
24. access authorization method according to claim 19, wherein in the process that this response message is returning, routing node is according to the identity of this request message in the middle of each, whether this authorization information that checking one is encrypted equals this certificate parameter, if not then giving up this response message, otherwise then route response message is to next node.
25. access authorization method according to claim 22, wherein whether this authorization information of this at least one base node verification one encryption equals this certificate parameter, verify whether the sense data of this at least one Control Node passback meets the effective range of this user's access authorization and this sense data, verify whether this multimodal message identifying code is correct, the words that all are, then return the multi-medium data after this deciphering, to offer this user.
CN2009102073519A 2009-10-26 2009-10-26 Access authorization device and method of wireless sensing network Pending CN102045887A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009102073519A CN102045887A (en) 2009-10-26 2009-10-26 Access authorization device and method of wireless sensing network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009102073519A CN102045887A (en) 2009-10-26 2009-10-26 Access authorization device and method of wireless sensing network

Publications (1)

Publication Number Publication Date
CN102045887A true CN102045887A (en) 2011-05-04

Family

ID=43911499

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009102073519A Pending CN102045887A (en) 2009-10-26 2009-10-26 Access authorization device and method of wireless sensing network

Country Status (1)

Country Link
CN (1) CN102045887A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024060077A1 (en) * 2022-09-21 2024-03-28 Lenovo (Beijing) Limited Method and apparatus for integrated sensing and communication

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020197979A1 (en) * 2001-05-22 2002-12-26 Vanderveen Michaela Catalina Authentication system for mobile entities
US6567121B1 (en) * 1996-10-25 2003-05-20 Canon Kabushiki Kaisha Camera control system, camera server, camera client, control method, and storage medium
CN1739039A (en) * 2003-01-15 2006-02-22 皇家飞利浦电子股份有限公司 System and method for providing subject location information
US20060126501A1 (en) * 2004-12-09 2006-06-15 Honeywell International Inc. Fault tolerance in a wireless network
CN1838600A (en) * 2005-03-24 2006-09-27 株式会社日立制作所 Sensor network system and data transfer method for sensing data
US20080084294A1 (en) * 2006-10-05 2008-04-10 Electronics And Telecommunications Research Institute Wireless sensor network and adaptive method for monitoring the security thereof

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6567121B1 (en) * 1996-10-25 2003-05-20 Canon Kabushiki Kaisha Camera control system, camera server, camera client, control method, and storage medium
US20030189649A1 (en) * 1996-10-25 2003-10-09 Canon Kabushiki Kaisha Camera control system, camera server, camera client, control method, and storage medium
US20020197979A1 (en) * 2001-05-22 2002-12-26 Vanderveen Michaela Catalina Authentication system for mobile entities
CN1739039A (en) * 2003-01-15 2006-02-22 皇家飞利浦电子股份有限公司 System and method for providing subject location information
US20060126501A1 (en) * 2004-12-09 2006-06-15 Honeywell International Inc. Fault tolerance in a wireless network
CN1838600A (en) * 2005-03-24 2006-09-27 株式会社日立制作所 Sensor network system and data transfer method for sensing data
US20060242285A1 (en) * 2005-03-24 2006-10-26 Norihiko Moriwaki Sensor network system and data transfer method for sensing data
US20080084294A1 (en) * 2006-10-05 2008-04-10 Electronics And Telecommunications Research Institute Wireless sensor network and adaptive method for monitoring the security thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024060077A1 (en) * 2022-09-21 2024-03-28 Lenovo (Beijing) Limited Method and apparatus for integrated sensing and communication

Similar Documents

Publication Publication Date Title
TWI401979B (en) Access authorization method and apparatus for a wireless sensor network
US10601836B2 (en) Observation system
US11552940B1 (en) System and method for continuous authentication of user entity identity using context and behavior for real-time modeling and anomaly detection
US9728080B1 (en) Proximity-sensor supporting multiple application services
CN102016938B (en) Wireless device monitoring systems and monitoring devices, and associated methods
CN101690144A (en) Wireless device monitoring methods, wireless device monitoring system and manufacture
Mahapatra et al. A survey on secure transmission in internet of things: taxonomy, recent techniques, research requirements, and challenges
EP2747470B1 (en) Authentication and data security for 6LoWPAN wireless networks
Muhammad et al. Security, trust, and privacy for the Internet of vehicles: A deep learning approach
KR101750760B1 (en) System and method for anomaly behavior detection of smart home service
Vegesna Methodology for Mitigating the Security Issues and Challenges in the Internet of Things (IoT) Framework for Enhanced Security
US20050002530A1 (en) Method and a system for control of unauthorized persons
CN102045887A (en) Access authorization device and method of wireless sensing network
KR102133901B1 (en) Security system for smart factory monitoring and management system
KR100972294B1 (en) Context based rfid dynamic security control system and the applicable methods for customized service
Panda et al. Privacy impact assessment of cyber attacks on connected and autonomous vehicles
Aljumah UAV-Based Secure Data Communication: Multilevel Authentication Perspective
Agarwal et al. Forecasting-based Authentication Schemes for Network Resource Management in Vehicular Communication Network
CN117749533B (en) Zero-trust forestry Internet of things management platform system and safety protection method
Al-Turjman et al. Security in Grid and IoT-Enabled Cities
Kim et al. Lightweight smart home security system using multiple RSS-based voting
Kamble Privacy and Security in Wireless Devices for the Internet of Things
Houmer et al. Enhancing vehicular ad-hoc networks security using intrusion detection system techniques
Chah et al. Exploring Privacy Threats in Connected and Autonomous Vehicles: An Analysis
Feraudo et al. DIVA: A DID-based reputation system for secure transmission in VANETs using IOTA

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110504