CN105491562A - Anti-attack encrypting positioning method and device of wireless sensor network - Google Patents

Anti-attack encrypting positioning method and device of wireless sensor network Download PDF

Info

Publication number
CN105491562A
CN105491562A CN201510859740.5A CN201510859740A CN105491562A CN 105491562 A CN105491562 A CN 105491562A CN 201510859740 A CN201510859740 A CN 201510859740A CN 105491562 A CN105491562 A CN 105491562A
Authority
CN
China
Prior art keywords
node
message
received power
beaconing nodes
broadcast
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510859740.5A
Other languages
Chinese (zh)
Other versions
CN105491562B (en
Inventor
王伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North University of China
Original Assignee
North University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North University of China filed Critical North University of China
Priority to CN201510859740.5A priority Critical patent/CN105491562B/en
Publication of CN105491562A publication Critical patent/CN105491562A/en
Application granted granted Critical
Publication of CN105491562B publication Critical patent/CN105491562B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention provides an anti-attack encrypting positioning method and device of a wireless sensor network. The method comprises: a process of sending the codes of a distance measuring message by a beacon node: carrying out Manchester coding to the distance measuring message k, obtaining a code word m; carrying out pseudorandom coding to data m, outputting a code b, sending out the code b through broadcast; and a process of receiving and decoding information by an unknown node: receiving the broadcast information, measuring the signal power Ri of the broadcast at the unknown node, carrying out amplitude limited filtering to the received information, obtaining a code b1; carrying out pseudorandom decoding processing to the code b1 according to a pseudorandom parameter, obtaining a code word m1; carrying out Manchester decoding to the code word m1, obtaining the distance measuring message k1; carrying out self positioning according to the distance measuring message k1 and receiving power R. According to the invention, completeness of the information is protected independent of the information encrypting technique; the anti-attack ability and information processing speed of the system are improved; and the energy consumption of the hardware is reduced.

Description

A kind of wireless sensor network attack resistance encryption localization method and device
Technical field
The present invention relates to a kind of wireless sensor network encryption localization method and device, belong to communication technique field.
Background technology
Wireless sensor network (WSN) is made up of a large amount of intelligent sensor nodes, and these nodes have the abilities such as the storage calculating communication, mutually can cooperate in the mode of radio communication, the common task of realizing being correlated with.Wireless sensor network is sensor technology, modern network, embedding assembly technology and species first recorded combine, can perception in real time, monitoring target in monitoring and collection network overlay area and environmental information, then after data processing by multi-hop, be uploaded to the user needing these information from the network of group.At present, wireless sensor network has been widely used in the various fields such as environmental science, medical treatment & health, traffic administration and national defense and military.In the great majority application of WSN, the major issue be concerned about after monitoring event is exactly the position that event occurs, sensor node only has clear and definite own location information, detailed description " what could there occurs somewhere ", thus the tracking realized external object and monitoring.In addition, the position distribution situation understanding sensor node can improve the router efficiency of network, realizes the load balancing of network and the automatic configuration of network topology, improves the covering quality of whole network.Therefore, the correct location of node is one of important core support technology of WSN.
Domestic and international researcher proposes many node security location mechanisms and algorithm.Such as, LEAP protocol technology have employed a kind of multi-key cipher mode, but its major defect is each node needs the number of keys safeguarded many, and the expense safeguarded and expense also larger.SPIN security system is the wireless sensor network security scheme popular and practical in security mechanism proposed in authentication at present, but SPIN security system just considers the simplest master key sharing mode, its fail safe is placed one's entire reliance upon base station, and so network size is just very restricted.The researchers such as J.Deng propose the resistive Routing Protocol INSENS of wireless network invasion tool, in the Routing Protocol that it proposes, mainly fully utilized redundancy route and authentication mechanism solves invasion danger, mainly for target be the person of internaling attack that possible occur.The distance threshold agreement that VM algorithm adopts need verifier to have processing capability in real time that the time measurement ability of nanosecond and authenticatee have nanosecond, but shortcoming is the assumed condition relying on location privacy aspect too much.Another algorithm being referred to as ARMMSE is put forward by researchers such as Liu, by the way of isolation, the errors present information being captured beaconing nodes is exactly the main guiding theory of this algorithm, thus achieve the robustness of location algorithm, but in isolation processes, algorithm carries out iterative computation, so computation complexity is higher, expense is larger to all positions with reference to information.
Although RSSI positioning precision is not high, for most of position application enough, so its position application is very extensive, the systems such as current RADAR and SpotON all adopt RSSI ranging technology to RSSI.Location mechanism method at present based on RSSI is a lot, also have a lot of researcher to analyze the carrying out of its security performance, but current secure localization technology is not also very ripe, if key more complicated, so the expense of network and expense also can be larger; If network shares a master key, the dependence of fail safe can be stronger, and network size also can be restricted.
During Sybil (witch) attacks, assailant generally claims the node oneself having multiple status (ID).If in the discovery procedure of position, the unknown node of locating receives multiple reference position information from same beaconing nodes, then the navigation system of WSN will be brought into the interstitial content of the position of mistake and mistake in the middle of algorithm, thus causes position location incorrect.The corresponding important foundation being network and normally running of identity and entity, by destroying this correspondence, Sybil attacks can form serious harm to system effectiveness.Sybil node is once offensive attack, if effectively strick precaution can not be detected, due to the interstitial content of the node location of lying about and mistake, the navigation system of WSN is produced serious influence, and many basic network functions are as route, election and security mechanism, performance will sharply decline.
Therefore, current existing research can not meet the application request of the wireless sensor network of low-power consumption and low cost under complex environment, thus need proceed from the reality research a kind of low-power consumption based on RSSI technology, strong security, independence is strong, autgmentability is strong, can attack resistance location algorithm.
Summary of the invention
Instant invention overcomes the deficiency that prior art exists, provide a kind of low-power consumption based on RSSI technology, strong security, independence is strong, autgmentability is strong wireless sensor network attack resistance encryption localization method and device.
In order to solve the problems of the technologies described above, the technical solution used in the present invention is: a kind of wireless sensor network attack resistance encryption localization method, comprises beaconing nodes to the scrambled process of transmitting of range finding message and unknown node to the receipt decoding process of information; The scrambled process of transmitting of described beaconing nodes to range finding message comprises the following steps: S1. beaconing nodes produces range finding message k, and carries out Synchronization to range finding message k, obtains code word m; S2. beaconing nodes carries out pseudorandomcode according to pseudo random sequence to data m, obtains letter code b, and is gone out with broadcast transmission by letter code b; The receipt decoding process of described unknown node to information comprises the following steps: R1. unknown node receives broadcast message that beaconing nodes sends and measures the received power Ri of described broadcast message, and carries out letter code b1 after limit filtration in random selecting one-period as ranging beacon to the broadcast message received; R2. according to described pseudo random sequence, pseudorandom decoding process is carried out to letter code b1, obtains code word m1; R3. the decoding of graceful Chester is carried out to code word m1, obtain range finding message k1; R4. according to range finding message k1 and received power Ri, self is positioned.
Described step S2 is further comprising the steps of: S21. beaconing nodes is gone out with broadcast transmission insert delimiter in letter code b after again, and described delimiter is for representing the start-stop of each frame, and the process of described broadcast transmission is timed sending.
Whether described step R2 is further comprising the steps of: after R21. unknown node obtains code word m1, first legal according to Synchronization rule check code word m1, if legal, then carries out step R3; If illegal, then re-start step R1.
Described unknown node receives the broadcast message that at least 3 beaconing nodes send, and measure the received power of corresponding broadcast message, the broadcast message then sent according to described at least 3 beaconing nodes positions self with the received power Ri measuring the corresponding broadcast message obtained.
Described wireless sensor network attack resistance encryption localization method, further comprising the steps of: in wireless sensor network, also to comprise at least four monitoring nodes, described unknown node often receives the broadcast message of a beaconing nodes transmission and obtains corresponding range finding message K1, accordingly, at least four described monitoring nodes measure the received power of corresponding broadcast, and will wherein any one monitoring node as benchmark monitoring node, respective received power is sent to described benchmark monitoring node by all the other monitoring nodes, described benchmark monitoring node calculates the received power ratio between each monitoring node, and compare the corresponding received power ratio of two different broadcast messages, if the received power ratio between each monitoring node described is all different under different broadcast message condition, then judge that this beaconing nodes is reliable beaconing nodes, otherwise, for unreliable beaconing nodes.
Described unknown node receives the broadcast message of at least 3 reliable beaconing nodes transmissions, and the received power of measurement correspondence broadcast, the received power that the broadcast message then sent according to described at least 3 reliable beaconing nodes is broadcasted with correspondence, positions self.
The quantity of described monitoring node is four, described unknown node often receives a broadcast message and obtains corresponding range finding message K1, accordingly, described four monitoring nodes measure the received power of corresponding broadcast message, and will wherein any one monitoring node as benchmark monitoring node, respective received power is sent to described benchmark monitoring node by all the other monitoring nodes, described benchmark monitoring node calculates the received power ratio of itself and other three monitoring nodes, and the corresponding received power ratio of more different broadcast, if described benchmark monitoring node is all different under different broadcast message condition from the received power ratio of other three monitoring nodes, then judge that this beaconing nodes is reliable beaconing nodes, otherwise be unreliable beaconing nodes.
A kind of wireless sensor network attack resistance encryption positioner for implementing described wireless sensor network attack resistance encryption localization method, comprise transmitting terminal and receiving terminal, described transmitting terminal carries out Synchronization to range finding message k, obtain code word m, and pseudorandomcode is carried out to code word m, obtain letter code b and with broadcast transmission; Described receiving terminal comprises filter unit, decoding unit and data processing unit; Described filter unit is used for carrying out limit filtration to the broadcast message received, and obtains letter code b1; Described decoding unit is in carrying out pseudorandom decoding process to letter code b1, and the decoding of graceful Chester, obtains range finding message k1; Described data processing unit is used for the received power Ri of range finding message k1 and the correspondence obtained according to the broadcast message sent from least 3 beaconing nodes, positions receiving terminal.
A kind of wireless sensor network attack resistance encryption positioner for implementing described wireless sensor network attack resistance encryption localization method, comprise transmitting terminal, receiving terminal and attack resistance computing unit, described transmitting terminal carries out Synchronization to range finding message k, obtains code word m; And pseudorandomcode is carried out to code word m, obtain letter code b; Described receiving terminal comprises filter unit, decoding unit and data processing unit; Described filter unit is used for carrying out limit filtration to the information received, and obtains letter code b1; Described decoding unit is used for carrying out pseudorandom decoding to letter code b1, and the decoding of graceful Chester, obtains range finding message k1; Described attack resistance computing unit is arranged on described benchmark monitoring node, for calculating the received power ratio of received power that described benchmark monitoring node receives and all the other monitoring nodes, and the received power ratio of corresponding monitoring node under more different broadcast message, judge whether this beaconing nodes region is reliable beaconing nodes according to whether ratio is identical, and send judged result to described data processing unit; Described data processing unit is used for the received power Ri of range finding message k1 and the corresponding broadcast obtained according to the broadcast message sent from least 3 reliable beaconing nodes, positions receiving terminal.
Described transmitting terminal also for after insert delimiter in letter code b again with broadcast transmission, whether described decoding unit also for legal according to Synchronization rule check code word m1.
Compared with prior art, the present invention can the integrality of protection information, does not rely on information encryption; anti-attack ability and the information processing rate of system can be improved; reduce the energy consumption of hardware, so it is strong to have low-power consumption, high security and independence, the advantage that autgmentability is strong.
Accompanying drawing explanation
Fig. 1 is the topological model structure chart that anti-Sybil of the present invention attacks;
Fig. 2 is the FB(flow block) of the wireless sensor network attack resistance encryption localization method of second embodiment of the invention;
Fig. 3 is attack resistance of the present invention encryption localization method and the position error of traditional RSSI location algorithm and the graph of a relation of anchor node ratio;
Fig. 4 is that attack resistance of the present invention encryption localization method and traditional RSSI location algorithm traffic compare;
When Fig. 5 attacks for being subject to sybil, attack resistance of the present invention encryption localization method and the average deviations of traditional RSSI location algorithm and the graph of a relation of attack strength.
Embodiment
RSSI ranging technology because of energy ezpenditure low, with low cost and be easy to realize and famous, RSSI ranging technology is under known launch and accept power precondition, according to the signal power that receiving node obtains, thus calculate the loss of signal in communication process, according to signal propagation model, propagation loss value is converted into distance value.
Relation between the transmitting power of wireless signal and received power can represent with formula (1).
P R=P T/r n(1)
Wherein P rthe received power of wireless signal, P tbe the transmitting power of wireless signal, r is the distance between Transmit-Receive Unit, n propagation factor, and numerical values recited depends on the environment of radio signal propagation.
In order to problem analysis is convenient, take the logarithm on formula (1) both sides, transmitted power is substituted into, formula (2) can be obtained.
10lgP R=A-10nlgr(2)
Left-half 10lgP wherein rbe the expression formula that received signal power is converted to dBm, in order to express conveniently, directly be write formula (2) as formula (3).
P R(dBm)=A-10nlgr(3)
When in formula (3), A is set as that Signal transmissions 1m is far away, the power of Received signal strength, determines the relation between received signal power and signal transmission distance by the numerical value of known constant A and n of formula.If signal propagation factor n is definite value, A value changes, can relation under different transmit signal power between RSSI and propagation distance by formula (3), and in closely communication process, signal attenuation is serious, and time remote, signal attenuation is slow.If A value is constant, the relation of RSSI and signal propagation distance can be obtained.When n value is less, signal is less in communication process decay, and signal propagation distance is far away.In addition, increase transmit signal power and also can increase signal propagation distance.Propagation factor depends primarily on the interference such as the aerial decay of wireless signal, reflection, multipath effect, if interference is less, propagation factor n value is less, and signal propagation distance is far away, and the range finding based on RSSI will be more accurate.
Based on the localization method of RSSI, at least four sensor signals just can position, and the position of transducers all so just can find.Assuming that node i receives wireless broadcast information from beaconing nodes o, such RSSI value is exactly:
R i = P 0 · K d i α - - - ( 4 )
Wherein Ri represents the RSSI value that node i receives, i.e. the received power of broadcast message, and P0 represents transmit signal energy, and K is a constant, and di is Euclidean distance, and α is the rate of change between distance energy.Assuming that node j have received the signal of node o at synchronization, then have, the RSSI value that node j receives is:
R j = P 0 · K d j α - - - ( 5 )
Thus the ratio obtaining the RSSI value received of node i and node j is:
R i R j = P o · K d i α P o · K d j α = ( d i d j ) α - - - ( 6 )
The elements of a fix (x, y) of beaconing nodes meet following equation with the relation of the RSSI value that four detection node i, j, k, l receive:
( x - x i ) 2 + ( y - y i ) 2 = ( R i R i ) 1 α ( ( x - x j ) 2 + ( y - y j ) 2 ) = ( R i R k ) 1 α ( ( x - x k ) 2 + ( y - y k ) 2 ) = ( R i R l ) 1 α ( ( x - x l ) 2 + ( y - y l ) 2 ) - - - ( 7 )
Wherein (x i, y i), (x j, y j), (x k, y k), (x l, y l) represent the position coordinates of node i, j, k, l respectively, after unknown node receives the message of a beaconing nodes, four monitoring nodes calculate the position of sender's (beaconing nodes) by equation (7), and contact this position with containing the message sending ID.After a while when receive another one comprise the information of different sender ID time, if identical with above of the position coordinates result of calculation of sender, so this node is exactly that a Sybil attacks.
But calculate the position of each node by formula (7) above, amount of calculation is very heavy, in actual moving process, power consumption can be caused to strengthen, transmit slack-off harmful effect of Denging.The present invention proposes a kind of simple computational methods to detect Sybil node, the RSSI ratio namely receiving information by comparing detection node detects Sybil and attacks.Due to all x, y and xi, yi location is consistent, then in the region having Sybil to attack, detection node there will be the same situation of the ratio of RSSI value at the energy that different time sections receives, and can detect Sybil like this attack by the ratio of the RSSI value comparing receiving broadcasting information.
Be illustrated in figure 1 the topological model structure chart that the anti-Sybil of the present invention attacks.Suppose that four monitoring nodes are D1, D2, D3, D4 respectively, wherein forging ID by a Sybil node is S1 and S2.
In the t1 moment, Sybil node broadcasts information, forging its ID is S1.What four monitoring nodes received that Sybil node sends over respectively comprises the broadcast of forging ID (S1), and measures the received power of this broadcast message, i.e. RSSI value then node D2, D3, D4 are respectively by the RSSI value of self be reported to node D1 with self-ID information, the ratio calculating its RSSI value and other node R SSI value by node D1, is:
R D 1 S 1 R D 2 S 1 , R D 1 S 1 R D 3 S 1 , R D 1 S 1 R D 4 S 1 - - - ( 8 )
And this value is stored.
Equally, in the t2 moment, Sybil node broadcast again, but forge and ID different above, be now S2.Four monitoring node D1, D2, D3, D4 receive the broadcast comprising forgery ID (S2) that Sybil node sends over respectively, and measure the RSSI value of this broadcast message then node D2, D3, D4 are by the RSSI value of self be reported to node D1.Node D1 calculates mutual ratio, is:
R D 1 S 2 R D 2 S 2 , R D 1 S 2 R D 3 S 2 , R D 1 S 2 R D 4 S 2 - - - ( 9 )
(8) formula is with in (9) formula, represent the received power of the broadcast message that the sending node n that receiving node i measurement obtains sends, i.e. the value of RSSI.Because node broadcast message time normal should from multiple ID, although and when having Sybil to attack broadcast message be forged into different ID, message is from same address, then, when having Sybil to attack, RSSI ratio meets the following conditions:
R D 1 S 1 R D 2 S 1 = R D 1 S 2 R D 2 S 2 ,
R D 1 S 1 R D 3 S 1 = R D 1 S 2 R D 3 S 2 , - - - ( 10 )
R D 1 S 1 R D 4 S 2 = R D 1 S 2 R D 4 S 2
Therefore, node D1 can according to comparing t1, and the RSSI rate variance in t2 moment determines whether Sybil node.Node D1 can reach a conclusion, if the gap of each corresponding RSSI ratio of two broadcast messages is close to zero, then has Sybil to attack in this region, because the energy ratio received is identical, then means that position is identical.If namely formula (10) is set up, then illustrate that node Sybil attacks.
Below in conjunction with drawings and the specific embodiments, the present invention is described further.
Embodiment one
Introduce the wireless sensor network attack resistance encryption localization method of the embodiment of the present invention one below.
(1) encryption method
Beaconing nodes BN (beaconnode) produces range finding message, comprises ID and the transmitting power Pi of beaconing nodes in this range finding message, assuming that beaconing nodes BN needs the binary system range finding message transmitted to be k, the cataloged procedure of transmitting terminal is:
1) carry out Manchester's code to range finding message k, i.e. m=Manchester (k), obtains code word m.Rule is 1 correspondence " 01 " and 0 correspondence " 10 ", such as k=" 1010 ", can obtain m=" 01100110 ".
2) adopt pseudorandom modulation method to carry out pseudo-random process to code word m, obtain pseudo-random signal, namely believe code b, b=PR (m).
3) in information process of transmitting, letter code b is uninterruptedly sent with the forms of broadcasting.
Wherein, the length of suitable pseudo random sequence can be selected according to the power consumption feature of applied environment and node, also can using random sequence length as the isoparametric variation characteristic of its power consumption of variable analysis, thus the fail safe of the information of decision, resource-constrained due to wireless sensor network, so will select rational parameter according to the feature of concrete network.
The receiving terminal receiving broadcasting information at unknown node N place, and measure the received power of broadcast message.Receiving terminal comprises filter unit, decoding unit and data processing unit, and the decode procedure of receiving terminal is as follows:
1) filter unit carries out limit filtration to the broadcast message received, and random selecting one letter code b1 is as ranging beacon;
2) then according to pseudo random parameters, decoding unit carries out reduction treatment to letter code b1, thus obtains code word m1;
3) decoding unit carries out manchester decoder to code word m1, obtains range finding message k1, and verifies its integrality.
Wherein, when error does not occur in reception, letter code b1=believes code b, code word m1=code word m, range finding message k1=range finding message k.
According to Manchester's code feature; a bit word " 1 " in message at least will be changed into " 0 " and message coding just can be avoided to break rules by any attack; because random signal is difficult to be buried in oblivion; assailant cannot based on the code word " 1 " that random signal exports in erasure channel; so the wireless sensor network attack resistance encryption localization method of the present embodiment can the integrality of protection information; and this encryption localization method does not rely on information encryption; the information processing rate of system can be improved like this, and reduce the energy consumption of hardware.After pseudorandomcode, information coding structure is the sequence code of the stochastic behaviour with certain pseudo random sequence.Pseudo random sequence generally can utilize shift register network to produce, and this information coding (pseudo random sequence) has the phenomenon that how long all there will not be circulation.Pseudo random sequence, as a kind of signal form, has good correlation properties, can be used as the signal that synchronous, radar range finding and linear system are measured.It also has pseudo-randomness, thus can be used for the occasion such as pseudo-random hopping and encryption system.The present embodiment utilizes pseudo random sequence series to have good randomness and the correlation function close to white noise, and there are confirmability in advance and repeatability, and random signal has the advantages that to bury in oblivion, encryption has been carried out to transmission information, prevent attack node the stealing information in wireless sensor network, thus reach the object of data security.
(2) attack resistance localization method
After the unknown node of receiving terminal receives the message k1 that finds range, the data processing unit of receiving terminal is according to the transmitting power Pi comprised in range finding message k1, received power Ri (i.e. RSSI value) with measuring the broadcast message obtained, can calculate the distance Di of unknown node to beaconing nodes.If 3 beaconing nodes can be received transmit range finding message k in broadcast message, according to the id information in each range finding message k and transmitting power, namely accurately can locate this unknown node N.
In attack resistance position fixing process, also comprise four monitoring node D1, D2, D3, D4, when unknown node N t1 reception to the broadcast of a beaconing nodes S1 and obtain range finding message k1 time, four monitoring node D1, D2, D3, D4 receives the broadcast comprising id information (ID1) respectively, and measures the RSSI value of this broadcast message to self then using monitoring node D1 as benchmark monitoring node, monitoring node D2, D3, D4 are respectively by RSSI value be reported to benchmark monitoring node D1, node D1 calculates the RSSI value ratio of itself and other node, namely value, and this value to be stored.
Equally, when unknown node N receives again the broadcast message of a beaconing nodes S2 in the t2 moment, four monitoring node D1, D2, D3, D4 receive the broadcast comprising id information (ID2) respectively, and measure the RSSI value of this broadcast to self then monitoring node D2, D3, D4 is respectively by RSSI value be reported to benchmark monitoring node D1, node D1 calculates the RSSI value ratio of itself and other monitoring node, namely value, then the value input type (10) will calculated, if set up, then illustrate that node S1 receives Sybil and attacks, WSN meeting automatism isolation is from the message of node S1, if be false, then illustrate that this beaconing nodes is reliable beaconing nodes, unknown node accepts the broadcast message that this beaconing nodes transmits, and the range finding message comprised in the broadcast message sent according at least 3 reliable beaconing nodes, RSSI value (i.e. the received power of corresponding broadcast message) with correspondence, realizes the secure localization to unknown node.
The wireless sensor network attack resistance encryption positioner of the present embodiment also comprises attack resistance computing unit, attack resistance computing unit is arranged on benchmark monitoring node D1, the signal power received for Calculation Basis monitoring node D1 and other monitoring node (D2, D3, D4) signal power ratio, and the received power ratio of the corresponding monitoring node under different broadcast message is compared, judge whether this beaconing nodes region is reliable beaconing nodes according to whether the received power ratio of corresponding monitoring node is identical, and judged result is sent to the data processing unit of unknown node.Data processing unit is according to the received power of the range finding message obtained in the broadcast message sent from least 3 reliable beaconing nodes and corresponding broadcast message to receiving terminal, and namely unknown node N positions.
The present embodiment adopts the attack resistance encryption localization method optimized, the beaconing nodes received measuring each monitoring node is only needed to send the RSSI ratio of broadcast message, and the position of beaconing nodes is calculated without intricately, simplify the computational process of attack resistance, namely can judge that sybil attacks by simple computation, therefore, there is independence strong, autgmentability is strong, can improve information processing rate simultaneously, reduces hardware energy consumption.
Embodiment two
As shown in Figure 2, be the FB(flow block) of the wireless sensor network attack resistance encryption localization method of second embodiment of the invention.
(1) encryption method
Beaconing nodes BN (beaconnode) produces range finding message, comprises ID and the transmitting power Pi of beaconing nodes in this range finding message, assuming that beaconing nodes BN needs the binary system range finding message transmitted to be k, the cataloged procedure of transmitting terminal is:
1) Manchester's code is carried out to k, i.e. m=Manchester (k).Rule is 1 correspondence " 01 " and 0 correspondence " 10 ", as k=" 1010 ", can obtain m=" 01100110 ".
2) adopt pseudorandom modulation method to carry out pseudo-random process to m, obtain pseudo-random signal, namely believe code b, b=PR (m).
3) in information process of transmitting, insert delimiter in letter code b after, timed sending is gone out again, and wherein delimiter is for representing the start-stop of each frame.
Delimiter can be " 111000 ", for representing the start-stop of each frame.Because " 111000 " are not legal Manchester code words, there will not be in any beacon frame, so do not affect the accuracy of real information.Wireless sensor network encryption localization method and first embodiment of the present embodiment unlike, insert the start-stop that delimiter represents each frame, then the process of information transmission can be timed sending, can reduce energy consumption.
Wherein, the length of suitable pseudo random sequence can be selected according to the power consumption feature of applied environment and node, also can according to using random sequence length as the isoparametric variation characteristic of its power consumption of variable analysis, thus the fail safe of the information of decision, but resource-constrained due to wireless sensor network, so will select rational parameter according to the feature of concrete network.
The receiving terminal monitor channel at unknown node N place receiving broadcasting information, and measure the received power Ri of broadcast message.Receiving terminal comprises filter unit, decoding unit and data processing unit, and unknown node N is random from the information that beaconing nodes BN sends receives a b1 as ranging beacon, and the decode procedure of receiving terminal is as follows:
1) filter unit carries out limit filtration to the broadcast message received, and the letter code b1 in random selecting one-period is as ranging beacon;
2) decoding unit is according to pseudo random parameters, reduction treatment is carried out to letter code b1, thus obtain code word m1, and to according to Manchester's code rule, code word m1 is verified, judge whether the m1 received is legal Manchester code, if legal, enters next step, if illegal, then reduction treatment is carried out to the letter code b of next cycle;
3) decoding unit carries out manchester decoder to code word m1, obtains range finding message k1, and verifies its integrality.
In information process of transmitting, can uninterruptedly send, but can timed sending in order to reduce energy consumption, now transmitting terminal also for after insert delimiter in letter code b with broadcast transmission, delimiter is for representing the start-stop of each frame.
(2) attack resistance localization method
After the unknown node of receiving terminal receives the message k that finds range, the data processing unit of receiving terminal is according to the transmitting power Pi comprised in range finding message k1, received power Ri (i.e. RSSI value) with measuring the broadcast message obtained, can calculate the distance Di of unknown node to beaconing nodes.If 3 beaconing nodes can be received transmit range finding message k in broadcast message, according to the id information in each range finding message k and transmitting power, namely accurately can locate this unknown node N.
In attack resistance position fixing process, also comprise five monitoring node D1, D2, D3, D4, D5.When unknown node t1 reception to the broadcast of a beaconing nodes S1 and obtain range finding message k1 time, five monitoring nodes D1, D2, D3, D4, D5 receive the broadcast comprising id information (ID1) respectively, and measure the RSSI value of broadcast message to self of beaconing nodes S1 transmission then using monitoring node D1 as benchmark monitoring node, monitoring node D2, D3, D4, D5 are respectively by RSSI value be reported to node D1, node D1 calculates the mutual ratio of each monitoring node, namely value, and this value to be stored.
Equally, when unknown node is after the t2 moment receives again the message of a beaconing nodes S2, five monitoring nodes D1, D2, D3, D4 receive the broadcast comprising id information (ID2) respectively, and measure the RSSI value of this broadcast to self then monitoring node D2, D3, D4, D5 is respectively by RSSI value be reported to node D1, node D1 calculates the mutual ratio of each monitoring node, namely value, the relatively RSSI ratio of two moment identical two monitoring nodes, if identical, then illustrate that node S1 receives Sybil and attacks, WSN can by message report data processing unit, data processing unit automatism isolation is from the message of node S1, if not identical, then illustrate that this beaconing nodes S1 is reliable beaconing nodes, unknown node accepts the broadcast message that this beaconing nodes transmits, and the range finding message comprised in the broadcast message sent according at least 3 reliable beaconing nodes, with the RSSI value (i.e. the received power of corresponding broadcast message) of correspondence, realize the secure localization to unknown node.
The wireless sensor network attack resistance encryption positioner of the present embodiment also comprises attack resistance computing unit, attack resistance computing unit is arranged on benchmark monitoring node D1, for calculating the signal power ratio of each monitoring node (D1, D2, D3, D4, D5), and the received power ratio of the corresponding monitoring node under different broadcast message is compared, judge whether this beaconing nodes region is reliable beaconing nodes according to whether ratio is identical, and judged result is sent to the data processing unit of unknown node.The range finding message k1 that data processing unit obtains according to the broadcast message sent from least 3 reliable beaconing nodes and corresponding received power Ri, to receiving terminal, namely unknown node N positions.
The wireless sensor network attack resistance encryption localization method of the present embodiment can the integrality of protection information; do not rely on information encryption; anti-attack ability and the information processing rate of system can be improved; reduce the energy consumption of hardware; so it is strong to have low-power consumption, high security and independence, the advantage that autgmentability is strong.
The present embodiment adopts the attack resistance encryption localization method optimized, only need the RSSI ratio of the beaconing nodes received measuring each monitoring node, and the position of beaconing nodes is calculated without intricately, simplify the computational process of attack resistance, namely can judge that sybil attacks by simple computation, therefore, there is independence strong, autgmentability is strong, can improve information processing rate simultaneously, reduces hardware energy consumption.
In the present invention, wireless sensor node adopts chip CC2431 to provide measurement method of detecting received signal strength, and node can complete rssi measurement, without the need to configuring additional hardware while reception data.
In order to check cataloged procedure of the present invention, test under the environment of MATLAB, the binary system range finding message transmitted for transmitting terminal, for 1000001, carries out Manchester's code to this digital information: 01101010101001, under randomisation process is:
1, first write a mseq.m file, content is:
function[mseq]=m_sequence(fbconnection)
n=length(fbconnection);
N=2^n-1;
Register=[zeros (1, n-1) 1]; The initial condition of % shift register
Mseq (1)=register (n); First output symbol of %m sequence
fori=2:N
newregister(1)=mod(sum(fbconnection.*register),2);
forj=2:n
newregister(j)=register(j-1);
end;
register=newregister;
mseq(i)=register(n);
end
2, in matlab, this file is opened
3, run in the command Window of matlab
primpoly(7,'all')
4, the result obtained is
Primitivepolynomial(s)=
D^7+D^1+1
D^7+D^3+1
D^7+D^3+D^2+D^1+1
D^7+D^4+1
D^7+D^4+D^3+D^2+1
D^7+D^5+D^2+D^1+1
D^7+D^5+D^3+D^1+1
D^7+D^5+D^4+D^3+1
D^7+D^5+D^4+D^3+D^2+D^1+1
D^7+D^6+1
D^7+D^6+D^3+D^1+1
D^7+D^6+D^4+D^1+1
D^7+D^6+D^4+D^2+1
D^7+D^6+D^5+D^2+1
D^7+D^6+D^5+D^3+D^2+D^1+1
D^7+D^6+D^5+D^4+1
D^7+D^6+D^5+D^4+D^2+D^1+1
D^7+D^6+D^5+D^4+D^3+D^2+1
ans=
131
137
143
145
157
167
171
185
191
193
203
211
213
229
239
241
247
253
5, mseq ([1000001]) is inputted
6, just can obtain the m sequence of 127, after arrangement be
1000000111111101010100110011101110100101100011011110110101101100100100011100001011111001010111001101000100111100010100001100000。
Receiving terminal: the digital information that (1) receives carries out limit filtration; (2) according to random parameter retrieving algorithm, inverse transformation restores manchester encoded data 01101010101001; (3) according to manchester decoder principle, original digital information 1000001 is gone back.
In order to the network attack resistance encryption algorithm of localization method and the performance of traditional RSSI location algorithm of the wireless senser based on RSSI more of the present invention, MATLAB is utilized to establish a simulated environment unified in the scope of 50m × 50m × 50m, anchor node is evenly distributed within the scope of this, and each unknown node can receive the information of whole anchor node.The anchor node cycle sends self information.Emulation is taked to get arithmetic average as last result to 100 unknown node results be evenly distributed in test specification, and simulation result as shown in Figure 3, Figure 4.
Be illustrated in figure 3 attack resistance of the present invention encryption localization method and the position error of traditional RSSI location algorithm and the graph of a relation of anchor node ratio, as can be seen from the figure, when anchor node ratio is less than 16%, algorithm positioning precision of the present invention is apparently higher than RSSI algorithm, along with the increase of anchor node, the positioning precision of two kinds of algorithms is all constantly improved.When anchor node ratio convergence 30%, positioning precision convergence steady state value.
Figure 4 shows that attack resistance of the present invention encryption localization method and traditional RSSI location algorithm traffic compare, show encryption location algorithm of the present invention in figure and add certain communication overhead relative to RSSI, but recruitment is also little, can not produce too large burden to communication.
In order to the anti-Sybil attack effect checking attack resistance of the present invention to encrypt localization method, carry out emulation experiment, first using the region of 300m × 300m as scope of experiment, at scope of experiment, central authorities arrange a unknown node, around unknown node, random arrangement 10 anchor nodes arbitrarily, are set to 150m by the communication radius of each anchor node.In an experiment, malice Sybil node is set and points to an error coordinates.Ensuing two parameters of experiment paper examines:
(1) attack strength d a, represent the offset distance between the coordinate figure of malice anchor node wrong report and its true coordinate value.
(2) average deviations d e, represent that algorithm positioning result departs from the average departure distance values between the true coordinate of unknown node.
As shown in Figure 5, for be subject to sybil attack time, attack resistance of the present invention encryption localization method and the average deviations of traditional location algorithm and the graph of a relation of attack strength.Represent the quantity of malice anchor node with m, in Fig. 5, data1 and date2 represents m=1 respectively, and during m=3, under the algorithm of attack resistance encryption localization method of the present invention, the relation of average deviations and attack strength; When data3 and data4 represents m=1 and m=3 respectively, under traditional location algorithm, the relation of average deviations and attack strength.As can be seen from Figure 5, along with attack strength d aincrease, deviations in traditional algorithm just obviously increases thereupon, in addition, along with the increase of malice anchor node, the deviations in traditional algorithm also just increases, deviations in attack resistance algorithm then increases a little with attack strength and malice anchor node, this is because seat offence is more remarkable, more easily allows attack resistance algorithm find, and filtered out, therefore, attack resistance algorithm effectively can improve the opposing attacking ability of navigation system.
In addition, the precondition that RSSI agreement introduces new coding to realize location to ensure that unknown node is within the signal cover of beaconing nodes, system can dispose beaconing nodes according to different network requirements, ensures that in region, each unknown node can be in the signal cover of some beaconing nodes.
Wireless sensor network based on RSSI encryption localization method of the present invention, Manchester's code is carried out to the energy information of binary system process, then randomization is carried out to coding, according to Manchester's code feature, a bit word " 1 " in message at least will be changed into " 0 " and message coding just can be avoided to break rules by any attack, because random signal is difficult to be buried in oblivion, assailant cannot based on the code word " 1 " that random signal exports in erasure channel, so the encryption of the wireless sensor network based on RSSI localization method of the present invention can protect the integrality of beacon message and signal power simultaneously, and adopt uninterrupted busy channel to take precautions against forgery insertion and Replay Attack (a large amount of losses of energy may be caused, the method of dormancy activation can be carried out) according to embody rule.
Because this attack resistance encryption localization method does not rely on information encryption, the information processing rate of system can be improved, and reduce the energy consumption of hardware.In addition, attack resistance encryption localization method of the present invention not only effectively can improve the opposing attacking ability of navigation system, and owing to have employed the attack resistance localization method of optimization, only need the RSSI ratio of the beaconing nodes received measuring each monitoring node, namely can judge that sybil attacks by simple computation.Therefore this law has independence by force, and anti-attack ability is strong, and the feature that autgmentability is strong, meanwhile, can also improve information processing rate, reduces hardware energy consumption.
By reference to the accompanying drawings embodiments of the invention are explained in detail above, but the present invention is not limited to above-described embodiment, in the ken that those of ordinary skill in the art possess, various change can also be made under the prerequisite not departing from present inventive concept.

Claims (10)

1. a wireless sensor network attack resistance encryption localization method, is characterized in that, comprises beaconing nodes to the range finding scrambled process of transmitting of message and unknown node to the receipt decoding process of information;
The scrambled process of transmitting of described beaconing nodes to range finding message comprises the following steps:
S1. beaconing nodes produces range finding message k, and carries out Synchronization to range finding message k, obtains code word m;
S2. beaconing nodes carries out pseudorandomcode according to pseudo random sequence to data m, obtains letter code b, and is gone out with broadcast transmission by letter code b;
The receipt decoding process of described unknown node to information comprises the following steps:
R1. unknown node receives broadcast message that beaconing nodes sends and measures the received power Ri of described broadcast message, and carries out letter code b1 after limit filtration in random selecting one-period as ranging beacon to the broadcast message received;
R2. according to described pseudo random sequence, pseudorandom decoding process is carried out to letter code b1, obtains code word m1;
R3. the decoding of graceful Chester is carried out to code word m1, obtain range finding message k1;
R4. according to range finding message k1 and received power Ri, self is positioned.
2. wireless sensor network attack resistance encryption localization method according to claim 1, it is characterized in that, described step S2 is further comprising the steps of:
S21. beaconing nodes is gone out with broadcast transmission insert delimiter in letter code b after again, and described delimiter is for representing the start-stop of each frame, and the process of described broadcast transmission is timed sending.
3. wireless sensor network attack resistance encryption localization method according to claim 1, it is characterized in that, described step R2 is further comprising the steps of:
R21. after unknown node obtains code word m1, first whether legal according to Synchronization rule check code word m1, if legal, then carry out step R3; If illegal, then re-start step R1.
4. wireless sensor network attack resistance encryption localization method according to claim 1, it is characterized in that, described unknown node receives the broadcast message that at least 3 beaconing nodes send, and measure the received power of corresponding broadcast message, the broadcast message then sent according to described at least 3 beaconing nodes positions self with the received power Ri measuring the corresponding broadcast message obtained.
5. wireless sensor network attack resistance encryption localization method according to claim 1, is characterized in that, further comprising the steps of:
At least four monitoring nodes are also comprised in wireless sensor network, described unknown node often receives the broadcast message of a beaconing nodes transmission and obtains corresponding range finding message K1, accordingly, at least four described monitoring nodes measure the received power of corresponding broadcast, and will wherein any one monitoring node as benchmark monitoring node, respective received power is sent to described benchmark monitoring node by all the other monitoring nodes, described benchmark monitoring node calculates the received power ratio between each monitoring node, and compare the corresponding received power ratio of two different broadcast messages, if the received power ratio between each monitoring node described is all different under different broadcast message condition, then judge that this beaconing nodes is reliable beaconing nodes, otherwise, for unreliable beaconing nodes.
6. wireless sensor network attack resistance encryption localization method according to claim 5, it is characterized in that, described unknown node receives the broadcast message that at least 3 reliable beaconing nodes send, and measure the received power of corresponding broadcast, then the received power that the broadcast message sent according to described at least 3 reliable beaconing nodes is broadcasted with correspondence, positions self.
7. wireless sensor network attack resistance encryption localization method according to claim 5, it is characterized in that, the quantity of described monitoring node is four, described unknown node often receives a broadcast message and obtains corresponding range finding message K1, accordingly, described four monitoring nodes measure the received power of corresponding broadcast message, and will wherein any one monitoring node as benchmark monitoring node, respective received power is sent to described benchmark monitoring node by all the other monitoring nodes, described benchmark monitoring node calculates the received power ratio of itself and other three monitoring nodes, and the corresponding received power ratio of more different broadcast, if described benchmark monitoring node is all different under different broadcast message condition from the received power ratio of other three monitoring nodes, then judge that this beaconing nodes is reliable beaconing nodes, otherwise be unreliable beaconing nodes.
8. a wireless sensor network attack resistance encryption positioner, for implementing the claims the wireless sensor network attack resistance encryption localization method described in 1 or 2, it is characterized in that, comprise transmitting terminal and receiving terminal, described transmitting terminal carries out Synchronization to range finding message k, obtain code word m, and pseudorandomcode is carried out to code word m, obtain letter code b and with broadcast transmission; Described receiving terminal comprises filter unit, decoding unit and data processing unit;
Described filter unit is used for carrying out limit filtration to the broadcast message received, and obtains letter code b1;
Described decoding unit is in carrying out pseudorandom decoding process to letter code b1, and the decoding of graceful Chester, obtains range finding message k1;
Described data processing unit is used for the received power Ri of range finding message k1 and the correspondence obtained according to the broadcast message sent from least 3 beaconing nodes, positions receiving terminal.
9. a wireless sensor network attack resistance encryption positioner, for implementing the claims the wireless sensor network attack resistance encryption localization method described in 5-7, it is characterized in that, comprise transmitting terminal, receiving terminal and attack resistance computing unit, described transmitting terminal carries out Synchronization to range finding message k, obtains code word m; And pseudorandomcode is carried out to code word m, obtain letter code b; Described receiving terminal comprises filter unit, decoding unit and data processing unit;
Described filter unit is used for carrying out limit filtration to the information received, and obtains letter code b1;
Described decoding unit is used for carrying out pseudorandom decoding to letter code b1, and the decoding of graceful Chester, obtains range finding message k1;
Described attack resistance computing unit is arranged on described benchmark monitoring node, for calculating the received power ratio of received power that described benchmark monitoring node receives and all the other monitoring nodes, and the received power ratio of corresponding monitoring node under more different broadcast message, judge whether this beaconing nodes region is reliable beaconing nodes according to whether ratio is identical, and send judged result to described data processing unit;
Described data processing unit is used for the received power Ri of range finding message k1 and the corresponding broadcast obtained according to the broadcast message sent from least 3 reliable beaconing nodes, positions receiving terminal.
10. wireless sensor network attack resistance encryption positioner according to claim 7, it is characterized in that, described transmitting terminal also for after insert delimiter in letter code b again with broadcast transmission, whether described decoding unit also for legal according to Synchronization rule check code word m1.
CN201510859740.5A 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device Active CN105491562B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510859740.5A CN105491562B (en) 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510859740.5A CN105491562B (en) 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device

Publications (2)

Publication Number Publication Date
CN105491562A true CN105491562A (en) 2016-04-13
CN105491562B CN105491562B (en) 2018-09-04

Family

ID=55678200

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510859740.5A Active CN105491562B (en) 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device

Country Status (1)

Country Link
CN (1) CN105491562B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109195142A (en) * 2018-08-27 2019-01-11 惠州Tcl移动通信有限公司 A kind of mobile terminal NFC data transmission detection method, mobile terminal and storage medium
CN109819397A (en) * 2019-01-31 2019-05-28 南京邮电大学 A kind of subtriangular interior test position fix algorithm fighting Sybil attack
CN110392044A (en) * 2019-06-26 2019-10-29 视联动力信息技术股份有限公司 A kind of information transferring method and device based on view networking
CN112205021A (en) * 2020-06-04 2021-01-08 深圳大学 Safe positioning method, device, equipment and storage medium of wireless sensor network
US11550908B2 (en) * 2019-03-15 2023-01-10 Paul J Long Method and apparatus for producing a machine learning system for malware prediction in low complexity sensor networks

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006663A (en) * 2010-12-03 2011-04-06 北京工业大学 Safe positioning method in wireless sensor network
CN102740458A (en) * 2012-06-29 2012-10-17 北京工业大学 Centralized type positioning method based on mobile beacon in wireless sensor network
US20140123227A1 (en) * 2007-06-12 2014-05-01 Robert W. Twitchell, Jr. Network watermark
CN104159295A (en) * 2014-08-07 2014-11-19 重庆邮电大学 Node positioning method based on filtering algorithm in wireless sensor network
CN104244462A (en) * 2013-06-14 2014-12-24 江南大学 Distance measurement positioning method for wireless sensor network based on RSSI

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140123227A1 (en) * 2007-06-12 2014-05-01 Robert W. Twitchell, Jr. Network watermark
CN102006663A (en) * 2010-12-03 2011-04-06 北京工业大学 Safe positioning method in wireless sensor network
CN102740458A (en) * 2012-06-29 2012-10-17 北京工业大学 Centralized type positioning method based on mobile beacon in wireless sensor network
CN104244462A (en) * 2013-06-14 2014-12-24 江南大学 Distance measurement positioning method for wireless sensor network based on RSSI
CN104159295A (en) * 2014-08-07 2014-11-19 重庆邮电大学 Node positioning method based on filtering algorithm in wireless sensor network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王伟等: ""基于RSSI无线传感网络的Sybil攻击检测技术研究"", 《太原理工大学学报》 *
王伟等: ""无线传感器网络AMRSSI加密调制定位算法研究"", 《计算机测量与控制》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109195142A (en) * 2018-08-27 2019-01-11 惠州Tcl移动通信有限公司 A kind of mobile terminal NFC data transmission detection method, mobile terminal and storage medium
CN109195142B (en) * 2018-08-27 2021-07-13 惠州Tcl移动通信有限公司 NFC data transmission detection method of mobile terminal, mobile terminal and storage medium
CN109819397A (en) * 2019-01-31 2019-05-28 南京邮电大学 A kind of subtriangular interior test position fix algorithm fighting Sybil attack
US11550908B2 (en) * 2019-03-15 2023-01-10 Paul J Long Method and apparatus for producing a machine learning system for malware prediction in low complexity sensor networks
CN110392044A (en) * 2019-06-26 2019-10-29 视联动力信息技术股份有限公司 A kind of information transferring method and device based on view networking
CN110392044B (en) * 2019-06-26 2021-02-12 视联动力信息技术股份有限公司 Information transmission method and device based on video networking
CN112205021A (en) * 2020-06-04 2021-01-08 深圳大学 Safe positioning method, device, equipment and storage medium of wireless sensor network
CN112205021B (en) * 2020-06-04 2023-07-07 深圳大学 Secure positioning method, apparatus, device and storage medium for wireless sensor network

Also Published As

Publication number Publication date
CN105491562B (en) 2018-09-04

Similar Documents

Publication Publication Date Title
Yuan et al. Secure APIT localization scheme against sybil attacks in distributed wireless sensor networks
CN105491562A (en) Anti-attack encrypting positioning method and device of wireless sensor network
CN103944606B (en) A kind of production method of AFH pattern
Ghahramani et al. RSS: An energy-efficient approach for securing IoT service protocols against the DoS attack
CN101309151B (en) Safe positioning method for wireless sensor
Ganesh et al. Implementation of hidden node detection scheme for self-organization of data packet
Xie et al. Detecting primary user emulation attacks in cognitive radio networks via physical layer network coding
CN106454815A (en) Routing method for wireless sensor network based on LEACH protocol
Misra et al. Detection of identity-based attacks in wireless sensor networks using signalprints
Kumar et al. Simulation and analysis of authentication protocols for mobile Internet of Things (MIoT)
Wang et al. Detecting sybil nodes in wireless networks with physical layer network coding
Li et al. Detecting Sybil attack based on state information in underwater wireless sensor networks
CN104507082A (en) Wireless sensor network positioning security method based on Hash bidirectional authentication
Xie et al. Lightweight secure localization approach in wireless sensor networks
Roslin Data validation and integrity verification for trust based data aggregation protocol in WSN
Jeong et al. CNN-based adaptive source node identifier for controller area network (CAN)
Bhojani et al. An integrated approach for jammer detection using software defined radio
Vijayakumar et al. Prevention of multiple spoofing attacks with dynamic MAC address allocation for wireless networks
O’Mahony et al. Identifying distinct features based on received samples for interference detection in wireless sensor network edge devices
Feng et al. Securing cooperative spectrum sensing against rational SSDF attack in cognitive radio networks
Xu et al. Effective uav and ground sensor authentication
Habibi et al. Cryptanalysis and improvement on a new RFID mutual authentication protocol compatible with EPC standard
Wang et al. Tolerant majority-colluding attacks for secure localization in wireless sensor networks
Maivizhi et al. Distance based Detection and Localization of multiple spoofing attackers for wireless networks
Sudarsono et al. An implementation of shared symmetric key generation extracted from received signal strength in vehicle to infrastructure communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant