CN102665210A - Setting method for security key of divisional wireless sensor network - Google Patents

Setting method for security key of divisional wireless sensor network Download PDF

Info

Publication number
CN102665210A
CN102665210A CN2012101557691A CN201210155769A CN102665210A CN 102665210 A CN102665210 A CN 102665210A CN 2012101557691 A CN2012101557691 A CN 2012101557691A CN 201210155769 A CN201210155769 A CN 201210155769A CN 102665210 A CN102665210 A CN 102665210A
Authority
CN
China
Prior art keywords
matrix
key
space
sub
matrices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012101557691A
Other languages
Chinese (zh)
Other versions
CN102665210B (en
Inventor
张彩霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Foshan Dili Granville Automation Equipment Co Ltd
Original Assignee
Foshan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foshan University filed Critical Foshan University
Priority to CN201210155769.1A priority Critical patent/CN102665210B/en
Publication of CN102665210A publication Critical patent/CN102665210A/en
Application granted granted Critical
Publication of CN102665210B publication Critical patent/CN102665210B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses a setting method for a security key of a divisional wireless sensor network. The method is characterized in that Step 1: the layout area of the wireless sensor network is divided into p*p square grids in the same size; Step 2: security key matrix space is generated: matrix space which is consisted of |S| number of matrix pair elements (Li, Ui) is called as the security key matrix space, wherein Li is a lower triangular matrix; Ui is an upper triangular matrix; the product of Li and Ui is a symmetric matrix; each matrix pair corresponds to an unique ID (Identity) value; Step 3: an information pre-distribution method and a key setting method. Compared with the prior art, the setting method for the security key of the divisional wireless sensor network disclosed by the invention has the advantages that the relationship between the energy consumption and security of the wireless sensor network is further balanced; the connectivity rate of the network is guaranteed; communication efficiency and computational efficiency of nodes are improved effectively; and the anti-capture and anti-attack capabilities of the nodes are strengthened simultaneously.

Description

The safe key method to set up of the wireless sensor network of subregion
Technical field
The present invention relates to the method to set up of wireless sensor network.
Background technology
Continuous development and incorporation along with electronic technology, computer technology and wireless communication technology; Wireless sensor network technology more and more widely be applied to every field such as production, life, military affairs, be used for the various information of real-time monitoring, perception, collection monitoring target.Because wireless sensor network node is compared with traditional sensor node and is had that volume is little, price is low, intelligentized characteristics, usually by a large amount of open areas that is arranged in.But limited storage space, computing capability just because of sensor node are lower, transmission range is limited; The characteristics of finite energy; Complicated security algorithm can't be implemented; How under limited energy requirement and transmission range, the fail safe of information between security algorithm protection node reasonable in design is the focus of research at present.
The balance that how to realize connectedness, fail safe and the energy consumption three of network is the emphasis and the difficult point of present wireless sensor network key management study; Through analysis-by-synthesis and comparison to existing wireless sensor network key management; Mainly there is the problem of the following aspects in the key pre-distribution management method of being reported at present: the connectivity of network can be improved through deployment way in (1), but security performance is not high; (2) can guarantee that through introducing similar single key space key pre-distribution scheme any two nodes of network can both directly set up the pairing key, when impaired node is no more than threshold value, can not leak any confidential information, but resource overhead occupy greatly; (3) expansion and deep research have been carried out in document [1] ~ [3], but the good relation of balance safety and resource overhead still.
Summary of the invention
Goal of the invention of the present invention is the deficiency that overcomes prior art through a kind of; Relation between further balance energy of wireless sensor network consumption and the fail safe; Guarantee the connection rate of network; Effectively improve the communication efficiency and the computational efficiency of node, the safe key method to set up of the wireless sensor network of the anti-subregion of catching attacking ability that strengthens node simultaneously.
The present invention is achieved in that
Step 1: wireless sensor network node is laid area dividing is the identical p * p square net of size, each grid be called deployment region (i, j), i=1,2,3 ..., j=1,2,3 ..., p >=2;
Step 2:
1. produce the key matrix space: by
Figure 953343DEST_PATH_IMAGE001
individual (
Figure 823210DEST_PATH_IMAGE002
; ) (
Figure 400002DEST_PATH_IMAGE002
is lower triangular matrix to matrix space of matrices that element is formed;
Figure 702807DEST_PATH_IMAGE003
is upper triangular matrix;
Figure 653446DEST_PATH_IMAGE002
; The product of is a symmetrical matrix; Be called the key matrix space; The ID value that each matrix is corresponding unique to element, production process is following:
1.. at first generate a large-scale pool of keys,
2. at random m (m+1)/2 key from this pool of keys, chosen formed m rank symmetrical matrix K h , use
Figure 553016DEST_PATH_IMAGE004
The matrix decomposition method is matrix K h Be decomposed into the lower triangular matrix of a m * m L h Upper triangular matrix with a m * m U h , then ( L h , U h ) matrix is to having constituted matrix to element, matrix is the corresponding unique ID value of this element to the sign h of element,
3. according to 2. method; In pool of keys, choose the key matrix space that the individual key structure of
Figure 495565DEST_PATH_IMAGE005
Figure 58133DEST_PATH_IMAGE006
is made of element
Figure 744329DEST_PATH_IMAGE001
individual matrix
2. based on the sub-key space of matrices of deployment strategy: from the key matrix space Individual matrix is to choosing arbitrarily in the element TIndividual matrix is formed the sub-key space of matrices to element, and the matrix of this sub-key space of matrices is combined with deployment strategy to choosing of element forms the sub-key space of matrices based on deployment strategy, and its generative process is following:
1. from the key matrix space Individual matrix is to picked at random in the element TIndividual matrix is formed the sub-key space of matrices S based on deployment strategy to element 1,1, then from the key matrix space
Figure 927683DEST_PATH_IMAGE001
In the deletion this TIndividual matrix is to element, based on the sub-key space of matrices S of deployment strategy 1,1With deployment region (1,1) correspondence,
2. based on the sub-key space of matrices of deployment strategy
Figure 151991DEST_PATH_IMAGE007
, j=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 479067DEST_PATH_IMAGE007
, j=2,3 ... With deployment region (1, j), j=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy , j=2,3 ... Matrix element is formed is earlier from the sub-key space of matrices based on deployment strategy
Figure 441524DEST_PATH_IMAGE008
, j=2,3 ... In choose a TIndividual matrix is to element, from the key matrix space
Figure 469523DEST_PATH_IMAGE001
In choose α=(1-a) TIndividual matrix is to element, then from the key matrix space In deletion this α matrix to element, 0<a<1,
3. based on the sub-key space of matrices of deployment strategy
Figure 762150DEST_PATH_IMAGE009
, i=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 396393DEST_PATH_IMAGE009
, i=2,3 ... With deployment region (i, 1), i=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy , i=2,3 ... Matrix element is formed is earlier by the sub-key space of matrices based on deployment strategy , i=2,3 ... In choose a TIndividual matrix is to element, then from the key matrix space
Figure 828009DEST_PATH_IMAGE001
In choose α=(1-a) TIndividual matrix is to element, then from the key matrix space
Figure 949549DEST_PATH_IMAGE001
In deletion this α matrix to element, 0<a<1,
4. based on the sub-key space of matrices of deployment strategy
Figure 165023DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 321197DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ... With deployment region (i, j), i=2,3 ..., j=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy , i=2,3 ..., j=2,3 ... Matrix element is formed is from the sub-key space of matrices based on deployment strategy
Figure 133613DEST_PATH_IMAGE012
, i=2,3 ..., j=2,3 ... In choose
Figure 41526DEST_PATH_IMAGE013
Individual matrix is to element, from the sub-key space of matrices based on deployment strategy
Figure 583366DEST_PATH_IMAGE014
, i=2,3 ..., j=2,3 ... In choose
Figure 551322DEST_PATH_IMAGE013
Individual matrix is to element, from the sub-key space of matrices based on deployment strategy
Figure 647454DEST_PATH_IMAGE012
, i=2,3 ..., j=2,3 ... With sub-key space of matrices based on deployment strategy , i=2,3 ..., j=2,3 ... In the residue key in choose respectively T-a TIndividual matrix is distributed to the sub-key space of matrices based on deployment strategy to element
Figure 880038DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ..., 0.5<a<1,
Can know that by above step analysis the adjacent square grid is when carrying out based on the matrix of the sub-key space of matrices of deployment strategy element being selected; Carrying out the matrix based on the sub-key space of matrices of deployment strategy that first row and first is listed as all square nets earlier distributes element; Then to sub-key space of matrices (i>=2 based on deployment strategy; J>=2) carry out matrix element distributed, its matrix to element all from adjacent grid; Therefore, based on the sub-key space of matrices size of deployment strategy and the following relation of size existence in key matrix space:
Figure 195798DEST_PATH_IMAGE015
Step 3:
The method for building up of information method for pre-distributing and key,
1. key information preassignment: wireless sensor network node was allocated to before being disposed that (node of each deployment group is from the sub-key space of matrices based on deployment strategy
Figure 366886DEST_PATH_IMAGE011
of correspondence for i, j) corresponding deployment group with deployment region; I=1,2,3; J=1,2,3; A middle picked at random r matrix is to element; And each matrix that prestores is to a row, column information and the ID value corresponding to component identification h with this matrix of element, and each matrix can only be assigned with once each row, the column information of element, so m rank matrix is assigned to m node to the multipotency of element; The information of r row and column of each node storage
2. key is set up preassignment: preassignment behind the node deployment of key information; Get into direct key establishment stage; Each node is broadcast to adjacent node with the ID value of oneself, if there is identical ID, then node is directly set up communication to key; Promptly work as two nodes and have identical ID value h, then the corresponding column information U separately of two node switching ID CihAnd U Cjh, then with corresponding capable multiplication of vectors, i.e. L Rih *U Cjh=K Ij=L Rjh *U Cih=K Ji, be internodal shared key,
If two neighborss can not set up direct link because of there being identical ID value, then node can be inquired about a path that leads to destination node through the node broadcasts target information to all ability direct communications, carries out the foundation of indirect key.
The present invention has so both significantly reduced the amount of node prestored information owing to adopt subregion to carry out key information preassignment, has saved the storage area; Simultaneously, the foundation that can guarantee again to communicate by letter and maintaining secrecy, therefore; Has the relation between consumption of further balance energy of wireless sensor network and the fail safe; Guarantee the connection rate of network, effectively improve the communication efficiency and the computational efficiency of node, strengthen the anti-advantage of catching attacking ability of node simultaneously.
Description of drawings:
Fig. 1 is network area figure of the present invention;
Fig. 2 is the connective comparison diagram of safety of the present invention and prior art;
Fig. 3 is captured probability graph for the rest network of the present invention and prior art.
Embodiment:
Combine accompanying drawing and embodiment that the present invention is done describes in further detail at present:
Step 1: wireless sensor network is laid area dividing is the identical p * p square net of size, each grid be called deployment region (i, j), i=1,2,3 ... P, j=1,2,3 ... P, p >=2; 3 * 3 square nets for example shown in Figure 1,
Step 2:
1. produce the key matrix space: by
Figure 86580DEST_PATH_IMAGE001
individual (
Figure 927497DEST_PATH_IMAGE002
;
Figure 998221DEST_PATH_IMAGE003
) (
Figure 51628DEST_PATH_IMAGE002
is lower triangular matrix to matrix space of matrices that element is formed;
Figure 297933DEST_PATH_IMAGE003
is upper triangular matrix;
Figure 778592DEST_PATH_IMAGE002
; The product of
Figure 336613DEST_PATH_IMAGE003
is a symmetrical matrix; Be called the key matrix space; The ID value that each matrix is corresponding unique to element, production process is following:
1. at first generate a large-scale pool of keys,
2. at random m (m+1)/2 key from this pool of keys, chosen formed m rank symmetrical matrix K h , use
Figure 459290DEST_PATH_IMAGE004
The matrix decomposition method is matrix K h Be decomposed into the lower triangular matrix of a m * m L h Upper triangular matrix with a m * m U h , then ( L h , U h ) matrix is to having constituted matrix to element, matrix is the corresponding unique ID value of this element to the sign h of element,
3. according to 2. method; In pool of keys, choose the key matrix space that the individual key structure of
Figure 153576DEST_PATH_IMAGE005
Figure 70717DEST_PATH_IMAGE006
is made of element
Figure 503316DEST_PATH_IMAGE001
individual matrix; M >= 4
2. based on the sub-key space of matrices of deployment strategy: from the key matrix space
Figure 898525DEST_PATH_IMAGE001
Individual matrix is to choosing arbitrarily in the element TIndividual matrix is formed the sub-key space of matrices to element, and the matrix of this sub-key space of matrices is combined with deployment strategy to choosing of element forms the sub-key space of matrices based on deployment strategy, and its generative process is following:
1. from the key matrix space
Figure 712898DEST_PATH_IMAGE001
Individual matrix is to picked at random in the element TIndividual matrix is formed the sub-key space of matrices S based on deployment strategy to element 1,1, then from the key matrix space
Figure 66519DEST_PATH_IMAGE001
In the deletion this TIndividual matrix is to element, based on the sub-key space of matrices S of deployment strategy 1,1With deployment region (1,1) correspondence,
2. based on the sub-key space of matrices of deployment strategy
Figure 333552DEST_PATH_IMAGE007
, j=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 938977DEST_PATH_IMAGE007
, j=2,3 ... With deployment region (1, j), j=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy , j=2,3 ... Matrix element is formed is earlier from the sub-key space of matrices based on deployment strategy
Figure 601219DEST_PATH_IMAGE008
, j=2,3 ... In choose a TIndividual matrix is to element, from the key matrix space
Figure 886707DEST_PATH_IMAGE001
In choose α=(1-a) TIndividual matrix is to element, then from the key matrix space
Figure 623719DEST_PATH_IMAGE001
In deletion this α matrix to element, a<1,
3. based on the sub-key space of matrices of deployment strategy
Figure 147104DEST_PATH_IMAGE009
, i=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 232741DEST_PATH_IMAGE009
, i=2,3 ... With deployment region (i, 1), i=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy
Figure 474366DEST_PATH_IMAGE009
, i=2,3 ... Matrix element is formed is earlier by the sub-key space of matrices based on deployment strategy
Figure 749490DEST_PATH_IMAGE010
, i=2,3 ... In choose a TIndividual matrix is to element, then from the key matrix space
Figure 924119DEST_PATH_IMAGE001
In choose α=(1-a) TIndividual matrix is to element, then from the key matrix space
Figure 259286DEST_PATH_IMAGE001
In deletion this α matrix to element, 0<a<1,
4. based on the sub-key space of matrices of deployment strategy
Figure 988207DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 473546DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ... With deployment region (i, j), i=2,3 ..., j=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy
Figure 971524DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ... Matrix element is formed is from the sub-key space of matrices based on deployment strategy
Figure 743171DEST_PATH_IMAGE012
, i=2,3 ..., j=2,3 ... In choose
Figure 224968DEST_PATH_IMAGE013
Individual matrix is to element, from the sub-key space of matrices based on deployment strategy
Figure 107473DEST_PATH_IMAGE014
, i=2,3 ..., j=2,3 ... In choose
Figure 459957DEST_PATH_IMAGE013
Individual matrix is to element, from the sub-key space of matrices based on deployment strategy , i=2,3 ..., j=2,3 ... With sub-key space of matrices based on deployment strategy
Figure 496232DEST_PATH_IMAGE014
, i=2,3 ..., j=2,3 ... In the residue key in choose respectively T-a TIndividual matrix is distributed to the sub-key space of matrices based on deployment strategy to element
Figure 916849DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ..., 0.5<a<1,
Can know that by above step analysis the adjacent square grid is when carrying out based on the matrix of the sub-key space of matrices of deployment strategy element being selected; Carrying out the matrix based on the sub-key space of matrices of deployment strategy that first row and first is listed as all square nets earlier distributes element; Then to sub-key space of matrices
Figure 920577DEST_PATH_IMAGE011
(i>=2 based on deployment strategy; J>=2) carry out matrix element distributed, its matrix to element all from adjacent grid; Therefore, based on the sub-key space of matrices size of deployment strategy and the following relation of size existence in key matrix space:
Figure 34027DEST_PATH_IMAGE015
Step 3:
The method for building up of information method for pre-distributing and key,
1. key information preassignment: wireless sensor network node was allocated to before being disposed that (node of each deployment group is from the sub-key space of matrices based on deployment strategy of correspondence for i, j) corresponding deployment group with deployment region; I=1,2,3; J=1,2,3; A middle picked at random r matrix is to element; And each matrix that prestores is to a row, column information and the ID value corresponding to component identification h with this matrix of element, and each matrix can only be assigned with once each row, the column information of element, so m rank matrix is assigned to m node to the multipotency of element; The information of r row and column of each node storage
2. key is set up preassignment: preassignment behind the node deployment of key information; Get into direct key establishment stage; Each node is broadcast to adjacent node with the ID value of oneself, if there is identical ID, then node is directly set up communication to key; Promptly work as two nodes and have identical ID value h, then the corresponding column information U separately of two node switching ID CihAnd U Cjh, then with corresponding capable multiplication of vectors, i.e. L Rih *U Cjh=K Ij=L Rjh *U Cih=K Ji, be internodal shared key,
If two neighborss can not set up direct link because of there being identical ID value, then node can be inquired about a path that leads to destination node through the node broadcasts target information to all ability direct communications, carries out the foundation of indirect key.
Share the key analysis in the key management new method of the present invention
At first, the distance B of sub-key space of matrices
Figure 590090DEST_PATH_IMAGE016
with based on deployment strategy is defined as: D= .For example: the distance of
Figure 879623DEST_PATH_IMAGE019
and
Figure 907622DEST_PATH_IMAGE020
is
Figure 89204DEST_PATH_IMAGE021
; Based on the forming process of above sub-key space of matrices based on deployment strategy, the key of network node shared analyzes:
1. when node is positioned at the same column of deployment model or goes together: with node N 1,1With node N 3,1Be example, they are respectively from the sub-key space of matrices based on deployment strategy
Figure 934669DEST_PATH_IMAGE019
With
Figure 834492DEST_PATH_IMAGE022
Middle preassignment r ranks information.
Sub-key space of matrices based on deployment strategy
Figure 400603DEST_PATH_IMAGE022
A TIndividual matrix to element from sub-key space of matrices based on deployment strategy
Figure 233430DEST_PATH_IMAGE023
In choose remaining α=(1-a) TIndividual matrix to element just from the key matrix space
Figure 190409DEST_PATH_IMAGE001
In choose, so
Figure 577528DEST_PATH_IMAGE022
With
Figure 947329DEST_PATH_IMAGE023
Different matrixes to the element sum do at most T+ (1-a) TAnd based on the sub-key space of matrices of deployment strategy
Figure 369083DEST_PATH_IMAGE023
In a TIndividual element is from the sub-key space of matrices based on deployment strategy
Figure 166138DEST_PATH_IMAGE019
In choose, so based on the sub-key space of matrices of deployment strategy
Figure 774974DEST_PATH_IMAGE019
With
Figure 354991DEST_PATH_IMAGE022
In different matrixes to the element sum do at most T+ (1-a) T+ (1-a) T, promptly T+ (3-1) (1-a) TSo node N 1,1With node N 3,1Sharing matrix is at least the id information of element: 2r-[ T+ (3-1) (1-a) T]; In like manner, can derive and be arranged in same column split, node
Figure 365672DEST_PATH_IMAGE024
The ID of the matrix of sharing is at least:
2. work as node
Figure 679028DEST_PATH_IMAGE026
When being arranged in the diagonal grouping of deployment model: can know sub-key space of matrices based on deployment strategy by top analysis
Figure 921790DEST_PATH_IMAGE016
WithSub-key space of matrices based on deployment strategy
Figure 786978DEST_PATH_IMAGE017
In different matrixes to the element sum do at most
Figure 925835DEST_PATH_IMAGE027
Therefore, the matrix shared of node
Figure 165056DEST_PATH_IMAGE026
is at least the ID of element:
Figure 414772DEST_PATH_IMAGE028
The method of list of references [11], we to natural number r arbitrarily, T, D, a, the definition inequality is all set up
Figure 400045DEST_PATH_IMAGE029
So any two nodes are shared the ID of a matrix to element at least in the network, therefore any two nodes can be shared a key at least.
Secondly, the performance evaluation of key management new method of the present invention and assessment:
1. safe connection rate
Key pre-distribution process according to network node can be known; To set up between two nodes key, must have same
Figure 499019DEST_PATH_IMAGE004
ID that key matrix is right.Sharing analysis by key can know, on the basis of satisfying the certain parameter condition, any two nodes in the network are all shared the ID value that matrix is right at least, and therefore any two adjacent nodes all can be set up and share key, realize that 100% of network is communicated with.
Fig. 2 is for the present invention and classical key pre-distribution E-G scheme (document [5]), based on comparing (memory capacity of network node is 200, and the sensor node number is respectively 2000 and 10000) on the key pre-distribution scheme (document [7]) of deployment information, key pre-distribution scheme (document [6]) the network security connectivity based on
Figure 569743DEST_PATH_IMAGE004
matrix.
Simulation result shows that scheme under identical condition (document [7]) is owing to utilized node deployment information, and the connection likelihood ratio E-G scheme of network is significantly improved; But along with the increase of network node quantity, the connectedness of two kinds of schemes all descends relatively to some extent.Scheme (document [6]) has been owing to adopted
Figure 29674DEST_PATH_IMAGE004
matrix decomposition method, makes that node keeps 100% to be communicated with in the network thereby all can set up communication key between arbitrary node.This paper agreement combines deployment information with
Figure 869454DEST_PATH_IMAGE004
space of matrices; When improving internet security; Through deployment parameters reasonably is set, can guarantee the connection of network 100% equally.
2. the anti-attacking ability of catching of node
Safety problem is an important evaluating index of wireless sensor network.Aspect fail safe of the present invention, we consider the assailant carry out node catch attack and obtain the key matrix information of catching node after, the influence degree that the secure communication in the network between the not impaired node receives.
Suppose assailant at a time catch x node and successfully obtain they key matrix information.Then the assailant monitors the secure communication of int any two nodes in the network.When the quantity of the node that is hunted down surpasses the right exponent number m of
Figure 350114DEST_PATH_IMAGE030
matrix; The probability that a pair of arbitrarily shared key that obtains between the node at large leaks is identical, all equals the leakage probability of matrix at least one ranks information.
Can know based on total
Figure 173714DEST_PATH_IMAGE001
the individual matrix in the key matrix space of deployment strategy element by technology of the present invention; The probability that each impaired node has certain a matrix ranks id information in the key matrix space is
Figure 30811DEST_PATH_IMAGE031
; Because the element in key matrix space is a matrix; Its threshold value is m (exponent number of m representing matrix); When then captive ranks information must surpass its threshold value, just might further leak its ranks information.
Any two at large to obtain internodal shared key be that the probability
Figure 725098DEST_PATH_IMAGE032
that K leaks is:
Figure 32451DEST_PATH_IMAGE033
Wherein, M is
Figure 77768DEST_PATH_IMAGE004
right exponent number of matrix; The ranks number (being the ID number of different matrixes) of different
Figure 472977DEST_PATH_IMAGE004
matrix that r representes to store in each node; The number of
Figure 552928DEST_PATH_IMAGE034
representing matrix space element,
Figure 640970DEST_PATH_IMAGE035
representes that each node possibly carry the probability of
Figure 908003DEST_PATH_IMAGE036
matrix to a ranks information.
With the scheme of this paper and E-G scheme (document [5]), compare on the network security connectivity based on the key pre-distribution scheme (document [7]) of deployment information, the result is as shown in Figure 3.
Simulation result shows; Document [7] scheme has been used the grouping deployment strategy, improved network security connection rate, but this scheme does not possess secure threshold; Arbitrary node receive catch attack in; Communication all can be leaked, and along with the increase of the node that is hunted down, the probability that communication is leaked almost is the linear trend that rises;
Even the present invention is guaranteeing that the network-in-dialing probability is under 1 the situation, also can obtain good safety performance.Can know by figure; There is certain secure threshold in the present invention; When captive number of nodes during less than this secure threshold; Whole network is safe, can not leak any matrix that obtains node at large to id information, along with the increase of the node that is hunted down; The security performance of whole network progressively begins to descend, and we can put in order the secure threshold that the order of matrix number increases system through transferring
Figure 513428DEST_PATH_IMAGE004
.
In the key pre-distribution scheme based on
Figure 916728DEST_PATH_IMAGE004
matrix of document [6], column information is broadcasted.Therefore; Unique
Figure 175671DEST_PATH_IMAGE037
matrix of whole network can be described as open; The assailant can be easy to intercept all information of column vector; Analysis from document [9] can be known; Utilize complete
Figure 585792DEST_PATH_IMAGE037
matrix and part row vector information can
Figure 981526DEST_PATH_IMAGE038
matrix fully recovered out, very dangerous.This paper adopts
Figure 504911DEST_PATH_IMAGE004
matrix to replace the sole matrix in the document [6] right to the key matrix space; And adopt deployment strategy that different matrices is deployed in different zones respectively to element; Even the assailant has obtained column information; Which matrix also is difficult to correspondence is, so the scheme of this paper has carried out these broadcast messages effectively to hide.
3. energy consumption
In resource-constrained wireless sensor network, it is particularly important that storage demand seems.In order to save storage consumption; The present invention adopts the encoding scheme in the document [4]; The column vector of the capable vector sum matrix
Figure 441960DEST_PATH_IMAGE037
of matrix is divided into non-null part and null part; When calculating each node storage consumption; The number of calculating neutral element adds the memory space that nonzero element partly occupies; Because
Figure 389188DEST_PATH_IMAGE004
matrix is a triangular matrix, so the storage consumption of whole network can roughly practice thrift 50%.
The present invention and document [6] are compared; 3. knowledge by definition 1; The present invention utilizes , and individual key generates required key matrix space, and the right exponent number of submatrix is m.Document [6] adopts the key of as much to form
Figure 898984DEST_PATH_IMAGE004
matrix; If the order of matrix number is n; Then satisfy
Figure 283697DEST_PATH_IMAGE006
=n (n+1)/2; Then in setting up the process of direct key; It is that the column vector of m gets final product that the present invention only need be transmitted length, than document [6] transmission of power much less.Concrete relatively referring to following table:
Table 2 the present invention and document [6] transmission consumption rate
m Column vector length is transmitted in the present invention Document [6] transmission column vector length (approximation) Transmission of power saving rate %
4 50 4 31 87%
4 100 4 44 91%
6 50 6 45 86.7%
6 100 6 64 90.6%
Can know that by table 2 the transmission consumption rate of this paper node only adopts the transmission of node of the document [6] of
Figure 391648DEST_PATH_IMAGE004
matrix method to consume and can save 90% at most.Mainly be because this paper is incorporated into the grouping deployment strategy in
Figure 897715DEST_PATH_IMAGE004
space of matrices; Grouping through submatrix is right is disposed; Significantly reduced node transmission vector length; Consume thereby practiced thrift transmission, it is effective that this wireless sensor network to resource-constrained is used.Analytical table 2 is further learnt: under the identical situation of condition, the matrix of space of matrices is many more to number, and the transmission of power of saving is also many more; Submatrix is more little to the order of element number, and the transmission of power of saving is many more on the contrary.
List of references
[1]?REN?HENG,?SUN?XINGMING,?RUAN?ZHIQIANG,?et?al.?An?efficient?scheme?against?node?capture?attacks?using?secure?pairwise?key?for?sensor?networks[J].?Information?Technology?Journal?,2011,10(1):71-79
[2] horse spring scenery, Zhang Bingzheng, grandson is former, etc. based on the heterogeneous wireless sensor network key pre-distribution scheme [J] of pressing to balanced design. communication journal, 2010,31 (1): 37-43
[3]?CHOW?CHI-YIN,?MOKBEL?MOHAMED?F.,?HE?TIAN. A?privacy-preserving?location?monitoring?system?for?wireless?sensor?networks[J].?IEEE?TRANSACTIONS?ON?MOBILE?COMPUTING,?2011,10(1):94-107
[4]TRAN?THANH?DAI,?AL-SAKIB?KHAN?PATHAN,?CHOONG?SEON?HONG,?A?resource-optimal?key?pre-distribution?scheme?with?enhanced?security?for?wireless?sensor?networks[D],?The?9th?Asia-Pacific?Network?Operations?and?Management?Symposium,?2006:546-549.
[5]?ESCHENAUER?LAURENT,?GLIGOR?VIRGIL?D.?A?key-management?scheme?for?distributed?sensor?networks[C].Proceedings?of?the?9th?Association?for?Computing?Machinery?Conference?on?Computer?and?Communications?Security,?New?York,?2002:41-47
[6]?CHOI?SUNG?JIN,?YOUN?HEE?YONG.?An?efficient?key?predistribution?scheme?for?secure?distributed?sensor?networks[C].?2005?International?Federation?Information?Processing?International?Conference?on?Embedded?and?Ubiquitous?Computing,?Nagasak,?iSpringe?2005:?1088-1097
CHOI SUNG JIN, one kind of YOUN HEE YONG. be the distributed sensor networks key pre-distribution scheme safely and effectively, and international conference, 2005:1088-1097 calculate about embedding with popularizing in 2005 International Federation for Information Processing (IFIP)
[7]DU?WENLIANG,?DENG?JING,?HAN?YUNGHSIANG?S,?et?al.?A?key?management?scheme?for?wireless?sensor?networks?using?deployment?knowledge[C].?Proceedings?of?the?IEEE?Computer?and?Communication?Societies,?Hong?Kong,?2004:586-597
DU WENLIANG, DENG JING, HAN YUNGHSIANG S etc., a kind of based on the wireless sensor network key Managed Solution of disposing knowledge, IEEE computer and corresponding society's meeting, Hong Kong, 2004:586-597.

Claims (1)

1. the safe key method to set up of the wireless sensor network of subregion is characterized in that
Step 1: wireless sensor network is laid area dividing is the identical p * p square net of size, each grid be called deployment region (i, j), i=1,2,3 ..., j=1,2,3 ..., p >=2;
Step 2:
Produce the key matrix space: by
Figure 2012101557691100001DEST_PATH_IMAGE001
individual ( ;
Figure 2012101557691100001DEST_PATH_IMAGE003
) (
Figure 987304DEST_PATH_IMAGE002
is lower triangular matrix to matrix space of matrices that element is formed;
Figure 347747DEST_PATH_IMAGE003
is upper triangular matrix; ; The product of
Figure 732909DEST_PATH_IMAGE003
is a symmetrical matrix; Be called the key matrix space; The ID value that each matrix is corresponding unique to element, production process is following:
1.. at first generate a large-scale pool of keys,
2. at random m (m+1)/2 key from this pool of keys, chosen formed m rank symmetrical matrix K h , use
Figure 680573DEST_PATH_IMAGE004
The matrix decomposition method is matrix K h Be decomposed into the lower triangular matrix of a m * m L h Upper triangular matrix with a m * m U h , then ( L h , U h ) matrix is to having constituted matrix to element, matrix is the corresponding unique ID value of this element to the sign h of element,
3. according to 2. method; In pool of keys, choose the key matrix space that the individual key structure of
Figure 2012101557691100001DEST_PATH_IMAGE005
is made of element
Figure 663889DEST_PATH_IMAGE001
individual matrix
Sub-key space of matrices based on deployment strategy: from the key matrix space
Figure 333905DEST_PATH_IMAGE001
Individual matrix is to choosing arbitrarily in the element TIndividual matrix is formed the sub-key space of matrices to element, and the matrix of this sub-key space of matrices is combined with deployment strategy to choosing of element forms the sub-key space of matrices based on deployment strategy, and its generative process is following:
1. from the key matrix space Individual matrix is to picked at random in the element TIndividual matrix is formed the sub-key space of matrices S based on deployment strategy to element 1,1, then from the key matrix space
Figure 75038DEST_PATH_IMAGE001
In the deletion this TIndividual matrix is to element, based on the sub-key space of matrices S of deployment strategy 1,1With deployment region (1,1) correspondence,
2. based on the sub-key space of matrices of deployment strategy
Figure 2012101557691100001DEST_PATH_IMAGE007
, j=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 591470DEST_PATH_IMAGE007
, j=2,3 ... With deployment region (1, j), j=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy
Figure 963546DEST_PATH_IMAGE007
, j=2,3 ... Matrix element is formed is earlier from the sub-key space of matrices based on deployment strategy
Figure 690062DEST_PATH_IMAGE008
, j=2,3 ... In choose a TIndividual matrix is to element, from the key matrix space
Figure 743469DEST_PATH_IMAGE001
In choose α=(1-a) TIndividual matrix is to element, then from the key matrix space
Figure 114407DEST_PATH_IMAGE001
In deletion this α matrix to element, a<1,
3. based on the sub-key space of matrices of deployment strategy , i=2,3 ..., should be based on the sub-key space of matrices of deployment strategy , i=2,3 ... With deployment region (i, 1), i=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy
Figure 602688DEST_PATH_IMAGE009
, i=2,3 ... Matrix element is formed is earlier by the sub-key space of matrices based on deployment strategy , i=2,3 ... In choose a TIndividual matrix is to element, then from the key matrix space
Figure 403340DEST_PATH_IMAGE001
In choose α=(1-a) TIndividual matrix is to element, then from the key matrix space
Figure 586059DEST_PATH_IMAGE001
In deletion this α matrix to element, 0<a<1,
4. based on the sub-key space of matrices of deployment strategy
Figure 2012101557691100001DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ..., should be based on the sub-key space of matrices of deployment strategy
Figure 37900DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ... With deployment region (i, j), i=2,3 ..., j=2,3 ... Correspondence should be based on the sub-key space of matrices of deployment strategy
Figure 964268DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ... Matrix element is formed is from the sub-key space of matrices based on deployment strategy
Figure 513061DEST_PATH_IMAGE012
, i=2,3 ..., j=2,3 ... In choose Individual matrix is to element, from the sub-key space of matrices based on deployment strategy
Figure 788053DEST_PATH_IMAGE014
, i=2,3 ..., j=2,3 ... In choose Individual matrix is to element, from the sub-key space of matrices based on deployment strategy
Figure 394932DEST_PATH_IMAGE012
, i=2,3 ..., j=2,3 ... With sub-key space of matrices based on deployment strategy
Figure 594969DEST_PATH_IMAGE014
, i=2,3 ..., j=2,3 ... In the residue key in choose respectively T-a TIndividual matrix is distributed to the sub-key space of matrices based on deployment strategy to element
Figure 512634DEST_PATH_IMAGE011
, i=2,3 ..., j=2,3 ..., 0.5<a<1,
Step 3:
The method for building up of information method for pre-distributing and key,
1. key information preassignment: wireless sensor network node was allocated to before being disposed that (node of each deployment group is from the sub-key space of matrices based on deployment strategy of correspondence for i, j) corresponding deployment group with deployment region; I=1,2,3; J=1,2,3; A middle picked at random r matrix is to element; And each matrix that prestores is to a row, column information and the ID value corresponding to component identification h with this matrix of element, and each matrix can only be assigned with once each row, the column information of element, so m rank matrix is assigned to m node to the multipotency of element; The information of r row and column of each node storage
2. key is set up preassignment: preassignment behind the node deployment of key information; Get into direct key establishment stage; Each node is broadcast to adjacent node with the ID value of oneself, if there is identical ID, then node is directly set up communication to key; Promptly work as two nodes and have identical ID value h, then the corresponding column information U separately of two node switching ID CihAnd U Cjh, then with corresponding capable multiplication of vectors, i.e. L Rih *U Cjh=K Ij=L Rjh *U Cih=K Ji, be internodal shared key,
If two neighborss can not set up direct link because of there being identical ID value, then node can be inquired about a path that leads to destination node through the node broadcasts target information to all ability direct communications, carries out the foundation of indirect key.
CN201210155769.1A 2012-05-19 2012-05-19 Setting method for security key of divisional wireless sensor network Expired - Fee Related CN102665210B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210155769.1A CN102665210B (en) 2012-05-19 2012-05-19 Setting method for security key of divisional wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210155769.1A CN102665210B (en) 2012-05-19 2012-05-19 Setting method for security key of divisional wireless sensor network

Publications (2)

Publication Number Publication Date
CN102665210A true CN102665210A (en) 2012-09-12
CN102665210B CN102665210B (en) 2014-10-08

Family

ID=46774600

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210155769.1A Expired - Fee Related CN102665210B (en) 2012-05-19 2012-05-19 Setting method for security key of divisional wireless sensor network

Country Status (1)

Country Link
CN (1) CN102665210B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763320A (en) * 2016-03-14 2016-07-13 浪潮(苏州)金融技术服务有限公司 Method of using multidimensional technology to perform secret key encryption
CN106471558A (en) * 2014-07-02 2017-03-01 三菱电机株式会社 Matrix generation device, matrix generating method and matrix generate program
CN106685652A (en) * 2016-12-28 2017-05-17 四川大学 Secret-key pre-distribution method based on three-dimensional matrix
CN108462579A (en) * 2018-05-23 2018-08-28 东南大学 A kind of method for distributing key based on cipher key matrix
CN113326477A (en) * 2021-07-30 2021-08-31 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN113708918A (en) * 2020-05-21 2021-11-26 深圳华芯集成电路设计有限公司 Multi-party communication method for distributed network and distributed network
CN113905366A (en) * 2021-07-21 2022-01-07 国网天津市电力公司 Grid deployment model-based electric power Internet of things terminal key management method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102131195A (en) * 2011-04-25 2011-07-20 上海电机学院 Wireless sensor network key distribution and management protocol based on multiple hash chains
CN102315935A (en) * 2010-07-02 2012-01-11 中国人民解放军总参谋部第六十一研究所 Wireless sensor network and computer network fused network secret key management method
WO2012011564A1 (en) * 2010-07-23 2012-01-26 日本電信電話株式会社 Encryption device, decryption device, encryption method, decryption method, program, and recording medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102315935A (en) * 2010-07-02 2012-01-11 中国人民解放军总参谋部第六十一研究所 Wireless sensor network and computer network fused network secret key management method
WO2012011564A1 (en) * 2010-07-23 2012-01-26 日本電信電話株式会社 Encryption device, decryption device, encryption method, decryption method, program, and recording medium
CN102131195A (en) * 2011-04-25 2011-07-20 上海电机学院 Wireless sensor network key distribution and management protocol based on multiple hash chains

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HANGYANG DAI, HONGBING XU: "Key Predistribution Approach in Wireless Sensor Networks Using LU Matrix", 《IEEE SENSORS JOURNAL》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106471558A (en) * 2014-07-02 2017-03-01 三菱电机株式会社 Matrix generation device, matrix generating method and matrix generate program
CN106471558B (en) * 2014-07-02 2018-03-20 三菱电机株式会社 Matrix generation device and matrix generating method
CN105763320A (en) * 2016-03-14 2016-07-13 浪潮(苏州)金融技术服务有限公司 Method of using multidimensional technology to perform secret key encryption
CN105763320B (en) * 2016-03-14 2018-11-20 浪潮金融信息技术有限公司 A method of key encryption is carried out using multidimensional technology
CN106685652A (en) * 2016-12-28 2017-05-17 四川大学 Secret-key pre-distribution method based on three-dimensional matrix
CN106685652B (en) * 2016-12-28 2019-11-29 四川大学 Pre- distributed key method based on three-dimensional matrice
CN108462579A (en) * 2018-05-23 2018-08-28 东南大学 A kind of method for distributing key based on cipher key matrix
CN113708918A (en) * 2020-05-21 2021-11-26 深圳华芯集成电路设计有限公司 Multi-party communication method for distributed network and distributed network
CN113905366A (en) * 2021-07-21 2022-01-07 国网天津市电力公司 Grid deployment model-based electric power Internet of things terminal key management method
CN113905366B (en) * 2021-07-21 2024-03-19 国网天津市电力公司 Electric power Internet of things terminal key management method based on grid deployment model
CN113326477A (en) * 2021-07-30 2021-08-31 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device

Also Published As

Publication number Publication date
CN102665210B (en) 2014-10-08

Similar Documents

Publication Publication Date Title
CN102665210B (en) Setting method for security key of divisional wireless sensor network
CN104601596A (en) Data privacy protection method in classification data mining system
Hao et al. Stochastic analysis of double blockchain architecture in IoT communication networks
CN102665209B (en) Method for configuring secret key of wireless sensor network
Leri et al. Power-law random graphs’ robustness: link saving and forest fire model
CN102651864B (en) Cipherkey setting method of heterogeneous wireless sensor network
CN101132383A (en) Pseudorandom sequence generating method
Lei et al. An attribute generalization mix-zone without privacy leakage
CN104104496B (en) A kind of one-way Hash function building method based on chaos dynamic Theory
Kong et al. Key pre-distribution schemes for large-scale wireless sensor networks using hexagon partition
Zhou et al. A new key predistribution scheme for multiphase sensor networks using a new deployment model
Xiong et al. A hybrid key pre-distribution scheme for wireless sensor networks
Wang et al. Security analysis of a dynamic program update protocol for wireless sensor networks
Qiu et al. A key design to prolong lifetime of wireless sensor network
Wang et al. A Hexagon-based Key Pre-distribution Scheme for Wireless Sensor Networks
Chuang et al. A scalable grouping random key predistribution scheme for large scale distributed sensor networks
Ma et al. Identity Authentication and Key Agreement Integrated Key Management Protocol for Heterogeneous Sensor Networks.
Singh et al. Effects of inoculation based on structural centrality on rumor dynamics in social networks
CN109327478A (en) A kind of chaos physical layer secrecy cut-in method
Ouafaa et al. An advanced analysis on secure hierarchical routing protocols in wireless sensor network
Zuo et al. CAN-QTree: a distributed spatial index for peer-to-peer networks
Chun et al. Location-aware random pair-wise keys scheme for wireless sensor networks
Abdallah et al. Multi-dimensional Security Range Query for Industrial IoT.
Zhao Random Cooperative Key Pre-Distribution Scheme in Wireless Sensor Networks.
Zhou et al. A Pre-Shared Key Pool Scheme for Wireless Sensor Networks Based on Time

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20170816

Address after: 528200 Guangdong Province, Foshan city Xiqiao Town, Nanhai District, Ca Mau Wen Zheng Development Zone

Patentee after: Foshan Dili Granville Automation Equipment Co Ltd

Address before: 528000 Jiangwan Road, Chancheng District, Guangdong, No. 18, No.

Patentee before: Foshan Science &. Technology College

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20141008

Termination date: 20190519

CF01 Termination of patent right due to non-payment of annual fee