CN105491562B - A kind of wireless sensor network attack resistance encryption localization method and device - Google Patents

A kind of wireless sensor network attack resistance encryption localization method and device Download PDF

Info

Publication number
CN105491562B
CN105491562B CN201510859740.5A CN201510859740A CN105491562B CN 105491562 B CN105491562 B CN 105491562B CN 201510859740 A CN201510859740 A CN 201510859740A CN 105491562 B CN105491562 B CN 105491562B
Authority
CN
China
Prior art keywords
node
message
beaconing nodes
broadcast
reception power
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510859740.5A
Other languages
Chinese (zh)
Other versions
CN105491562A (en
Inventor
王伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North University of China
Original Assignee
North University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North University of China filed Critical North University of China
Priority to CN201510859740.5A priority Critical patent/CN105491562B/en
Publication of CN105491562A publication Critical patent/CN105491562A/en
Application granted granted Critical
Publication of CN105491562B publication Critical patent/CN105491562B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The present invention provides a kind of wireless sensor network attack resistance encryption localization method and based on the device of this method, this method includes coding transmission process of the beaconing nodes to ranging message:Ranging message k is subjected to Synchronization, obtains code word m;Pseudorandomcode, output letter code b are carried out to data m, and letter code b is gone out with broadcast transmission;And unknown node is to the reception decoding process of information:It receives broadcast message and measures the signal power Ri broadcasted at unknown node, limit filtration is carried out to the information received, obtains letter code b1;According to pseudo random parameters, pseudorandom decoding process is carried out to letter code b1, obtains code word m1;Graceful Chester decoding is carried out to code word m1, obtains ranging message k1;According to ranging message k1 and power Ri is received, itself is positioned.The present invention can be with the integrality of protection information, and does not depend on information encryption, can improve the anti-attack ability and information processing rate of system, reduce the energy consumption of hardware.

Description

A kind of wireless sensor network attack resistance encryption localization method and device
Technical field
The present invention relates to a kind of wireless sensor networks to encrypt localization method and device, belongs to communication technique field.
Background technology
Wireless sensor network (WSN) is made of a large amount of intelligent sensor node, these nodes, which have, calculates communication The abilities such as storage, can be cooperated in a manner of wireless communication, realize relevant task jointly.Wireless sensor network is biography Sensor technology, modern network, embedding assembly technology and species first recorded are combined together, and can be perceived, be monitored in real time With acquisition network's coverage area in monitoring object and environmental information, then after data processing by multi-hop, from organize network on It is transmitted to the user for needing these information.Currently, wireless sensor network is widely used to environmental science, medical treatment & health, traffic The various fields such as management and national defense and military.In most of applications of WSN, a major issue of concern after event is monitored It is exactly the position that event occurs, sensor node only has clear own location information, could be described in detail and " somewhere send out What has been given birth to ", to realize tracking and monitoring to external object.In addition, understanding the position distribution shape of sensor node Condition can improve the router efficiency of network, realize the load balancing of network and automatically configuring for network topology, improve whole network Covering quality.Therefore, node is properly positioned to important one of the core support technologies of WSN.
Domestic and international researcher proposes many node security location mechanisms and algorithm.For example, LEAP protocol technologies use A kind of multi-key cipher mode, but its major defect is that each node is required for the number of keys safeguarded relatively more, and that safeguards opens Pin and expense are also bigger.SPIN security systems be proposed in terms of authentication at present in security mechanism it is popular and Practical wireless sensor network security scheme, but SPIN security systems only consider the shared side of simplest master key Formula so that its safety places one's entire reliance upon base station, then network size is just very restricted.The researchers such as J.Deng carry Go out and had resistive Routing Protocol INSENS to wireless network invasion, has mainly been integrated in the Routing Protocol that it is proposed Redundancy routing is utilized and authentication mechanism solves invasion danger, mainly for target be internaling attack of being likely to occur Person.What VM algorithms used needs time measurement capability of the verifier with nanosecond and authenticatee with receiving apart from threshold agreement The processing capability in real time of second grade, but the disadvantage is that assumed condition in terms of relying on location privacy too much.Another is referred to as The algorithm of ARMMSE is put forward by Liu et al. researcher, by the method for isolation, is captured the errors present of beaconing nodes Information is exactly the main guiding theory of this algorithm, to realize the robustness of location algorithm, however in isolation processes, is calculated Method is iterated calculating to all positions with reference to information, so computation complexity is higher, expense is larger.
Although RSSI positioning accuracies are not high, RSSI is enough for most of positioning applications, so its positioning is answered With very extensively, the systems such as RADAR and SpotON are all made of RSSI ranging technologies at present.Currently based on the location mechanism method of RSSI Very much, also have many researchers analyzing to its security performance, but current secure localization technology be not also very at Ripe, if key is more complicated, the expense and expense of network also can be bigger;If one master key of network share, peace The dependence of full property can be stronger, and network size can be also restricted.
Attacker generally claims the node for oneself having multiple status (ID) in Sybil (witch) attacks.If sent out in position During now, the unknown node to be positioned receives multiple reference position informations from the same beaconing nodes, then the positioning system of WSN The position of mistake and the interstitial content of mistake will be brought into algorithm, it is incorrect so as to cause position location.Identity Corresponding with entity is the important foundation of network normal operation, and by destroying this correspondence, Sybil attacks can shape to system effectiveness At serious harm.Once Sybil node offensive attacks, if strick precaution cannot be detected effectively, due to the node location lied about and The interstitial content of mistake produces serious influence to the positioning system of WSN, and many basic network functions such as routing, choosing It lifts and security mechanism, performance will drastically decline.
Therefore, existing research at present can not meet the wireless sensor network of low-power consumption and low cost under complex environment The application request of network, so needing proceed from the reality a kind of low-power consumption based on RSSI technologies of research, strong security, independence Property is strong, autgmentability is strong, can be with the location algorithm of attack resistance.
Invention content
The low-power consumption that the invention overcomes the deficiencies of the prior art, and provides a kind of based on RSSI technologies, confidentiality By force, the wireless sensor network attack resistance that independence is strong, autgmentability is strong encrypts localization method and device.
In order to solve the above-mentioned technical problem, the technical solution adopted by the present invention is:A kind of wireless sensor network attack resistance Localization method is encrypted, reception of the beaconing nodes to the scrambled transmission process and unknown node of ranging message to information is included Decoding process;The beaconing nodes include the following steps the scrambled transmission process of ranging message:S1. beaconing nodes generate Ranging message k, and Synchronization is carried out to ranging message k, obtain code word m;S2. beaconing nodes are according to pseudo-random sequence pair Data m carries out pseudorandomcode, obtains letter code b, and letter code b is gone out with broadcast transmission;The unknown node connects information Decoding process is received to include the following steps:R1. unknown node receives the broadcast message of beaconing nodes transmission and measures the broadcast letter The reception power Ri of breath, and the letter code b1 that the broadcast message to receiving randomly selected in a cycle after limit filtration makees For ranging beacon;R2. according to the pseudo-random sequence, pseudorandom decoding process is carried out to letter code b1, obtains code word m1;R3. right Code word m1 carries out graceful Chester decoding, obtains ranging message k1;R4. according to ranging message k1 and receive power Ri, to itself into Row positioning.
The step S2 is further comprising the steps of:S21. beaconing nodes are inserted into after delimiter again in believing code b to broadcast hair It sees off, the delimiter is used to indicate the start-stop of each frame, and the process of the broadcast transmission is that timing is sent.
The step R2 is further comprising the steps of:R21. it after unknown node obtains code word m1, is compiled first according to graceful Chester Whether the regular check code word m1 of code is legal, if legal, carries out step R3;If illegal, step R1 is re-started.
The unknown node receives the broadcast message of at least three beaconing nodes transmission, and measures connecing for corresponding broadcast message Power is received, the correspondence broadcast message that the broadcast message and measurement then sent according at least three beaconing nodes obtains connects Power Ri is received to position itself.
The wireless sensor network attack resistance encrypts localization method, further comprising the steps of:Wireless sensor network In further include at least four monitoring nodes, the unknown node often receives the broadcast message of beaconing nodes transmission and obtains Corresponding ranging message K1, accordingly, at least four monitoring nodes measure the reception power of corresponding broadcast, and will wherein Respective reception power is sent to the benchmark and supervised by any one monitoring node as benchmark monitoring node, remaining monitoring node Node is surveyed, the benchmark monitoring node calculates the reception power ratio between each monitoring node, and compares two different broadcast The corresponding of information receives power ratio, if the reception power ratio between each monitoring node is in different broadcast message conditions It is lower different, then the beaconing nodes are judged for reliable beaconing nodes, are unreliable beaconing nodes otherwise.
The unknown node receives the broadcast message that the reliable beaconing nodes of at least three are sent, and measures connecing for corresponding broadcast Receipts power, the reception power of the broadcast message and corresponding broadcast that are then sent according to the reliable beaconing nodes of described at least three, to certainly Body is positioned.
The quantity of the monitoring node is four, and the unknown node often receives a broadcast message and obtains corresponding Ranging message K1, accordingly, four monitoring nodes measure the reception power of corresponding broadcast message, and will wherein any one Respective reception power is sent to the benchmark monitoring node by monitoring node as benchmark monitoring node, remaining monitoring node, The benchmark monitoring node calculates the reception power ratio of itself and other three monitoring nodes, and the correspondence of more different broadcast connects Receive power ratio, if the benchmark monitoring node from the reception power ratio of other three monitoring nodes in different broadcast message items It is different under part, then the beaconing nodes are judged for reliable beaconing nodes, are otherwise unreliable beaconing nodes.
A kind of wireless sensor network for implementing the wireless sensor network attack resistance encryption localization method is anti- Attack encryption positioning device, including transmitting terminal and receiving terminal, the transmitting terminal carry out Synchronization to ranging message k, obtain Pseudorandomcode is carried out to code word m, and to code word m, obtains letter code b and with broadcast transmission;The receiving terminal includes that filtering is single Member, decoding unit and data processing unit;The filter unit is used to carry out limit filtration to the broadcast message received, obtains To letter code b1;The decoding unit obtains ranging report in carrying out pseudorandom decoding process and the decoding of graceful Chester to letter code b1 Literary k1;The ranging message k1 that the data processing unit is used to be obtained according to the broadcast message sent from least three beaconing nodes With corresponding reception power Ri, receiving terminal is positioned.
A kind of wireless sensor network for implementing the wireless sensor network attack resistance encryption localization method is anti- Attack encryption positioning device, including transmitting terminal, receiving terminal and attack resistance computing unit, the transmitting terminal carry out ranging message k Synchronization obtains code word m;And pseudorandomcode is carried out to code word m, obtain letter code b;The receiving terminal includes filtering Unit, decoding unit and data processing unit;The filter unit is used to carry out limit filtration to the information received, obtains Believe code b1;The decoding unit is used to carry out pseudorandom decoding to letter code b1 and graceful Chester decodes, and obtains ranging message k1;The attack resistance computing unit is arranged on the benchmark monitoring node, is received for calculating the benchmark monitoring node Reception power and remaining monitoring node reception power ratio, and correspondence monitoring node under more different broadcast messages connects Power ratio is received, judges whether the beaconing nodes region is reliable beaconing nodes according to whether ratio is identical, and will determine that knot Fruit sends the data processing unit to;The data processing unit is used for what basis was sent from the reliable beaconing nodes of at least three The reception power Ri of ranging message k1 and corresponding broadcast that broadcast message obtains, position receiving terminal.
The transmitting terminal is additionally operable to be inserted into after delimiter again with broadcast transmission in believing code b, and the decoding unit is additionally operable to It is whether legal according to Synchronization rule check code word m1.
Compared with prior art, the present invention can not depend on information encryption with the integrality of protection information, can improve The anti-attack ability and information processing rate of system, reduce the energy consumption of hardware, so having low-power consumption, high confidentiality and independence By force, the strong advantage of autgmentability.
Description of the drawings
Fig. 1 is the topological model structure chart of the anti-Sybil attacks of the present invention;
Fig. 2 is that the wireless sensor network attack resistance of second embodiment of the invention encrypts the flow diagram of localization method;
Fig. 3 is that the attack resistance of the present invention encrypts the position error and anchor node of localization method and traditional RSSI location algorithms The relational graph of ratio;
Fig. 4 is that the attack resistance of the present invention encrypts localization method and traditional RSSI location algorithm traffics compare;
Fig. 5 is when being attacked by sybil, and attack resistance of the invention encrypts localization method and traditional RSSI location algorithms The relational graph of average deviations and attack strength.
Specific implementation mode
RSSI ranging technologies are of low cost and be easily achieved and famous because energy expenditure is low, and RSSI ranging technologies are Know that transmitting receives under power precondition, according to the signal power that receiving node obtains, to calculate signal in communication process In loss, propagation loss value is converted by distance value according to signal propagation model.
The transmission power of wireless signal and the relationship received between power can use formula (1) to indicate.
PR=PT/rn (1)
Wherein PRIt is the reception power of wireless signal, PTThe transmission power of wireless signal, r be between Transmit-Receive Unit away from From n propagation factors, numerical values recited depends on the environment of radio signal propagation.
In order to which problem analysis is convenient, logarithm is taken on formula (1) both sides, transmission power is substituted into, formula (2) can be obtained.
10lgPR=A-10nlgr (2)
Left-half 10lgP thereinRIt is the expression formula that received signal power is converted to dBm, in order to express conveniently, by formula (2) directly write as formula (3).
PR(dBm)=A-10nlgr (3)
A is set as receiving the power of signal, the numerical value of constant A and n known to formula when signal transmission 1m is remote in formula (3) Determine the relationship between received signal power and signal transmission distance.If signal propagation factor n is definite value, the variation of A values Words can obtain the relationship under different transmitting signal powers between RSSI and propagation distance, in short distance communication process by formula (3) Middle signal decaying is serious, and signal decaying is slow when remote.If A values are constant, the relationship of RSSI and signal propagation distance can be obtained. When n values are smaller, signal is smaller in communication process decaying, and signal propagation distance is remote.In addition, increasing transmitting signal power can also increase Plus signal propagation distance.Propagation factor depends primarily on the interference such as the aerial decaying of wireless signal, reflection, multipath effect, If interference is smaller, propagation factor n values are smaller, and signal propagation distance is remoter, and the ranging based on RSSI will be more accurate.
Localization method based on RSSI, at least four sensor signals can be carried out positioning, sensors all in this way Position can just find.It is assumed that node i receives wireless broadcast information from beaconing nodes o, such RSSI value is exactly:
Wherein Ri indicates that the RSSI value that node i receives, i.e. the reception power of broadcast message, P0 indicate transmitting signal energy Amount, K is a constant, and di is Euclidean distance, and α is the change rate between energy.It is assumed that node j is received in synchronization The signal of node o, then have, the RSSI value that node j is received is:
Ratio to obtain the RSSI value of node i and node j received is:
The relationship of the elements of a fix (x, y) of beaconing nodes and four detection nodes i, j, k, the RSSI value that l is received meet Following equation:
Wherein (xi, yi)、(xj, yj)、(xk, yk)、(xl, yl) respectively indicate node i, j, k, l position coordinates, when unknown After node receives the message of a beaconing nodes, four monitoring nodes calculate sender's (beacon section by equation (7) Point) position, and contact this position with the message for sending ID is contained.Include later difference when receiving another When the information of sender ID, if the position coordinates result of calculation of sender is identical as front, then this node is exactly One Sybil attack.
However, calculating the position of each node with formula (7) above, calculation amount is very heavy, in actual motion In the process, power consumption can be caused to increase, transmits slack-off equal harmful effects.The present invention proposes a kind of simple computational methods to detect Sybil nodes receive the RSSI ratios of information to detect Sybil attacks by comparing detection node.Due to all x, y and Xi, yi positioning are consistent, then in the region for having Sybil to attack, the energy that detection node is received in different time sections can go out The now the same situation of the ratio of RSSI value can detect in this way by comparing the ratio for the RSSI value for receiving broadcast message Sybil is attacked.
It is as shown in Figure 1 the topological model structure chart of the anti-Sybil attacks of the present invention.Assuming that four monitoring nodes are respectively D1, D2, D3, D4, wherein it is S1 and S2 to forge ID by a Sybil node.
At the t1 moment, Sybil node broadcasts information, it is S1 to forge its ID.Four monitoring nodes receive Sybil nodes respectively What is sended over includes forging the broadcast message of ID (S1), and measure the reception power of the broadcast message, i.e. RSSI value Then node D2, D3, D4 are respectively by the RSSI value of itselfAnd self ID Information, which is reported, gives node D1, the ratio of its RSSI value and other node R SSI values is calculated by node D1, as:
And this value is stored.
Equally, at the t2 moment, Sybil nodes broadcast the message again, but forge the ID different from front, are at this time S2. Four monitoring nodes D1, D2, D3, D4 receive the broadcast message including forging ID (S2) that Sybil nodes send over respectively, and Measure the RSSI value of the broadcast messageThen node D2, D3, D4 are by the RSSI value of itself It reports and gives node D1.Node D1 calculates mutual ratio, as:
(8) in formula and (9) formula,Indicate connecing for the broadcast message that the sending node n that receiving node i measurements obtain is sent Receive power, the i.e. value of RSSI.Due to it is normal when node broadcast message should be from multiple ID, and while having Sybil attacks, is wide It broadcasts information and is although forged into different ID, but message comes from the same address, then when having Sybil attacks, RSSI ratios meet The following conditions:
Therefore, node D1 can be according to t1 be compared, and the RSSI rate variances at t2 moment are to determine whether be Sybil nodes. Node D1 it may be concluded that if the gap of each corresponding RSSI ratios of two broadcast messages close to zero, in this region There are Sybil attacks, because the energy ratio received is identical, then means that position is identical.I.e. if formula (10) is set up, say Bright node Sybil attacks.
Below in conjunction with the accompanying drawings and specific embodiment the present invention is described further.
Embodiment one
The wireless sensor network attack resistance encryption localization method of the embodiment of the present invention one is described below.
(1) encryption method
Beaconing nodes BN (beacon node) generates ranging message, and the ID and hair of beaconing nodes are included in the ranging message Penetrate power P i, it is assumed that it is k that beaconing nodes BN, which needs the binary system ranging message transmitted, and the cataloged procedure of transmitting terminal is:
1) Manchester's code is carried out to ranging message k, i.e. m=Manchester (k) obtains code word m.Rule is 1 pair It answers " 01 " and 0 to correspond to " 10 ", such as k=" 1010 ", m=" 01100110 " can be obtained.
2) it uses pseudorandom modulation method to carry out pseudo-random process to code word m, obtains pseudo-random signal, that is, believe code b, b= PR(m)。
3) in information transmission process, letter code b is uninterruptedly sent with the forms of broadcasting.
Wherein it is possible to select the length of suitable pseudo-random sequence according to the power consumption feature of application environment and node, also may be used Using the variation characteristic random sequence length as parameters such as variable analysis its power consumptions, to determine the safety of information, due to The resource-constrained reason of wireless sensor network, so will be according to selecting rational parameter the characteristics of specific network.
Receiving terminal at unknown node N receives broadcast message, and measures the reception power of broadcast message.Receiving terminal includes filter The decoding process of wave unit, decoding unit and data processing unit, receiving terminal is as follows:
1) filter unit carries out limit filtration to the broadcast message received, and randomly selects a letter code b1 as ranging Beacon;
2) and then according to pseudo random parameters, decoding unit carries out reduction treatment to letter code b1, to obtain code word m1;
3) decoding unit carries out manchester decoder to code word m1, obtains ranging message k1, and verify its integrality.
Wherein, in the case where receiving that error does not occur, letter code b1=believes code b, code word m1=code word m, ranging message K1=ranging messages k.
According to Manchester's code feature, the bit word " 1 " in message is at least changed to " 0 " just by any attack to keep away Exempt from message coding fault, since random signal is difficult to be annihilated, attacker can not be in erasure channel based on random signal output Code word " 1 ", thus the present embodiment wireless sensor network attack resistance encryption localization method can with the integrality of protection information, and And the encryption localization method does not depend on information encryption, can improve the information processing rate of system in this way, and reduce hard The energy consumption of part.After pseudorandomcode, information coding structure is the sequence code of the stochastic behaviour with certain pseudo-random sequence.Puppet with Machine sequence can generally utilize shift register network to generate, and how long no matter this information coding (pseudo-random sequence) all will not if having The phenomenon that recycling.Pseudo-random sequence has good correlation properties as a kind of signal form, can be used as synchronous, radar The signal that ranging and linear system measure.It also has pseudo-randomness, thus can be used for the fields such as pseudo-random hopping and encryption system It closes.The present embodiment has good randomness and the correlation function close to white noise using pseudo-random sequence series, and has Advance confirmability and repeatability and random signal has the characteristics that bury in oblivion, and is added to transmission information Close processing prevents the attack node in wireless sensor network from being stolen to information, to achieve the purpose that data safety.
(2) attack resistance localization method
After the unknown node of receiving terminal receives ranging message k1, the data processing unit of receiving terminal is according to ranging message k1 In include transmission power Pi, and measure the obtained reception power Ri (i.e. RSSI value) of broadcast message, can calculate unknown Distance Di of the node to beaconing nodes.If can receive 3 beaconing nodes transmits ranging message k in broadcast message, according to each Id information in ranging message k and transmission power, you can unknown node N to be accurately positioned.
Further include four monitoring nodes D1, D2, D3, D4, when unknown node N connects at the t1 moment in attack resistance position fixing process When receiving the broadcast message of a beaconing nodes S1 and obtaining ranging message k1, four monitoring node D1, D2, D3, D4 connect respectively Packet receiving includes the broadcast message of id information (ID1), and measures the broadcast message to the RSSI value of itself Then using monitoring node D1 as benchmark monitoring node, monitoring node D2, D3, D4 are respectively by RSSI valueReport It accuses and benchmark monitoring node D1, node D1 is given to calculate its RSSI value ratio with other nodes, i.e.,Value, and And this value is stored.
Equally, when unknown node N is when receiving the broadcast message of a beaconing nodes S2 again at the t2 moment, four monitorings save Point D1, D2, D3, D4 receive respectively include id information (ID2) broadcast message, and measure the broadcast message to the RSSI value of itself Then monitoring node D2, D3, D4 is respectively by RSSI valueIt reports to benchmark Monitoring node D1, node D1 calculate its RSSI value ratio with other monitoring nodes, i.e.,Value, then will The value input type (10) being calculated, if so, then illustrate that node S1 receives Sybil attacks, WSN meeting automatism isolations are from section The message of point S1, if not, then illustrate that the beaconing nodes are reliable beaconing nodes, unknown node receives the beaconing nodes and transmits Broadcast message, and the ranging message that includes in the broadcast message sent according to the reliable beaconing nodes of at least three and corresponding RSSI value (the reception power for corresponding to broadcast message) realizes the secure localization to unknown node.
The wireless sensor network attack resistance encryption positioning device of the present embodiment further includes attack resistance computing unit, attack resistance Computing unit is arranged on benchmark monitoring node D1, for the calculating benchmark monitoring node D1 signal powers received and other prisons The signal power ratio of node (D2, D3, D4) is surveyed, and by the reception power ratio of the correspondence monitoring node under different broadcast messages It is compared, judges whether the beaconing nodes region is reliable according to whether the reception power ratio of corresponding monitoring node is identical Beaconing nodes, and will determine that result sends the data processing unit of unknown node to.Data processing unit is according to can from least three The reception power of the ranging message and corresponding broadcast message that are obtained in the broadcast message that beaconing nodes are sent is to receiving terminal, i.e., not Know that node N is positioned.
The present embodiment encrypts localization method using the attack resistance of optimization, it is only necessary to measure the letter of each monitoring node received The RSSI ratios that node sends broadcast message are marked, and without intricately calculating the position of beaconing nodes, simplify the meter of attack resistance Calculation process, you can to judge that sybil is attacked by simple computation, therefore, have independence strong, autgmentability is strong, while can improve Information processing rate reduces hardware energy consumption.
Embodiment two
As shown in Fig. 2, encrypting the flow of localization method for the wireless sensor network attack resistance of second embodiment of the invention Block diagram.
(1) encryption method
Beaconing nodes BN (beacon node) generates ranging message, and the ID and hair of beaconing nodes are included in the ranging message Penetrate power P i, it is assumed that it is k that beaconing nodes BN, which needs the binary system ranging message transmitted, and the cataloged procedure of transmitting terminal is:
1) Manchester's code, i.e. m=Manchester (k) are carried out to k.Rule corresponds to " 01 " and 0 for 1 and corresponds to " 10 ", Such as k=" 1010 ", m=" 01100110 " can be obtained.
2) it uses pseudorandom modulation method to carry out pseudo-random process to m, obtains pseudo-random signal, that is, believe code b, b=PR (m)。
3) it in information transmission process, is periodically sent again after being inserted into delimiter in believing code b, wherein delimiter is used for Indicate the start-stop of each frame.
Delimiter can be " 111000 ", the start-stop for indicating each frame.Because " 111000 " are not legal graceful thorough This special code word, does not appear in any beacon frame, so not influencing the accuracy of real information.The wireless sensing of the present embodiment Device network encryption localization method different from the first embodiment, be inserted into delimiter and indicate the start-stop of each frame, then information is sent Process can be timing send, energy consumption can be reduced.
Wherein it is possible to select the length of suitable pseudo-random sequence according to the power consumption feature of application environment and node, also may be used Using according to the variation characteristic random sequence length as parameters such as variable analysis its power consumptions, to determine the safety of information, But wireless sensor network it is resource-constrained due to, so will be according to selecting reasonably to join the characteristics of specific network Number.
Receiving terminal monitor channel at unknown node N simultaneously receives broadcast message, and measures the reception power Ri of broadcast message. Receiving terminal includes filter unit, decoding unit and data processing unit, and unknown node N is from the information that beaconing nodes BN is sent A b1 is received at random as ranging beacon, and the decoding process of receiving terminal is as follows:
1) filter unit carries out limit filtration to the broadcast message received, and randomly selects the letter code b1 in a cycle As ranging beacon;
2) decoding unit carries out reduction treatment, to obtain code word m1, and to basis according to pseudo random parameters to letter code b1 Manchester's code rule verifies code word m1, judges whether the m1 received is legal Manchester code, if legal, Into next step, if illegal, reduction treatment is carried out to the letter code b of next cycle;
3) decoding unit carries out manchester decoder to code word m1, obtains ranging message k1, and verify its integrality.
It in information transmission process, can uninterruptedly send, but can periodically be sent to reduce energy consumption, be emitted at this time End is additionally operable to be inserted into believing code b after delimiter with broadcast transmission, and delimiter is used to indicate the start-stop of each frame.
(2) attack resistance localization method
After the unknown node of receiving terminal receives ranging message k, the data processing unit of receiving terminal is according to ranging message k1 In include transmission power Pi, and measure the obtained reception power Ri (i.e. RSSI value) of broadcast message, can calculate unknown Distance Di of the node to beaconing nodes.If can receive 3 beaconing nodes transmits ranging message k in broadcast message, according to each Id information in ranging message k and transmission power, you can unknown node N to be accurately positioned.
Further include five monitoring nodes D1, D2, D3, D4, D5 in attack resistance position fixing process.When unknown node is at the t1 moment When receiving the broadcast message of a beaconing nodes S1 and obtaining ranging message k1, five D1, D2, D3, D4, D5 points of monitoring nodes Jie Shou the broadcast message of id information (ID1) not included, and measure broadcast message that beaconing nodes S1 is sent to the RSSI value of itself Then using monitoring node D1 as benchmark monitoring node, monitoring node D2, D3, D4, D5 Respectively by RSSI valueIt reports and gives node D1, node D1 calculates the mutual ratio of each monitoring node Rate, i.e.,Value, and this value is stored.
Equally, when unknown node is receive the message of a beaconing nodes S2 again after at the t2 moment, five monitoring node D1, D2, D3, D4 receive respectively include id information (ID2) broadcast message, and measure the broadcast message to the RSSI value of itself Then monitoring node D2, D3, D4, D5 is respectively by RSSI valueIt reports and gives node D1, node D1 calculates the mutual ratio of each monitoring node, i.e.,Value, the RSSI ratios for comparing two moment identical two monitoring nodes illustrate to save if identical Point S1 receives Sybil attacks, and message report data processing unit, data processing unit automatism isolation can be come from node by WSN The message of S1 illustrates that beaconing nodes S1 is reliable beaconing nodes, unknown node receives the beaconing nodes and transmits if differing Broadcast message, and the ranging message that includes in the broadcast message sent according to the reliable beaconing nodes of at least three and corresponding RSSI value (the reception power for corresponding to broadcast message) realizes the secure localization to unknown node.
The wireless sensor network attack resistance encryption positioning device of the present embodiment further includes attack resistance computing unit, attack resistance Computing unit is arranged on benchmark monitoring node D1, the signal power for calculating each monitoring node (D1, D2, D3, D4, D5) Ratio, and the reception power ratio of the correspondence monitoring node under different broadcast messages is compared, it is whether identical according to ratio Judge whether the beaconing nodes region is reliable beaconing nodes, and will determine that result sends the data processing list of unknown node to Member.Data processing unit is according to the ranging message k1 and correspondence obtained from the broadcast message of the reliable beaconing nodes transmission of at least three Reception power Ri, to receiving terminal, i.e. unknown node N is positioned.
The wireless sensor network attack resistance encryption localization method of the present embodiment can not be depended on the integrality of protection information Information encryption can improve the anti-attack ability and information processing rate of system, reduce the energy consumption of hardware, so with low Power consumption, high confidentiality and independence are strong, the strong advantage of autgmentability.
The present embodiment encrypts localization method using the attack resistance of optimization, it is only necessary to measure the letter of each monitoring node received The RSSI ratios of node are marked, and without intricately calculating the position of beaconing nodes, simplify the calculating process of attack resistance, you can with Judge that sybil is attacked by simple computation, therefore, have independence strong, autgmentability is strong, while can improve information processing speed Degree reduces hardware energy consumption.
In the present invention, wireless sensor node is provided using chip CC2431 and measures method of detecting received signal strength, and node can Rssi measurement is completed while receiving data, without configuring additional hardware.
In order to examine the cataloged procedure of the present invention, tested in the environment of MATLAB, with the two of transmitting terminal transmission For system ranging message is 1000001, Manchester's code is carried out to the digital information:01101010101001, randomization Under process is:
1, a mseq.m file is write first, and content is:
Function [mseq]=m_sequence (fbconnection)
N=length (fbconnection);
N=2^n-1;
Register=[zeros (1, n-1) 1];The original state of % shift registers
Mseq (1)=register (n);First output symbol of %m sequences
For i=2:N
Newregister (1)=mod (sum (fbconnection.*register), 2);
For j=2:n
Newregister (j)=register (j-1);
end;
Register=newregister;
Mseq (i)=register (n);
end
2, this file is opened in matlab
3, it is run in the command Window of matlab
primpoly(7,'all')
4, the result obtained is
Primitive polynomial (s)=
D^7+D^1+1
D^7+D^3+1
D^7+D^3+D^2+D^1+1
D^7+D^4+1
D^7+D^4+D^3+D^2+1
D^7+D^5+D^2+D^1+1
D^7+D^5+D^3+D^1+1
D^7+D^5+D^4+D^3+1
D^7+D^5+D^4+D^3+D^2+D^1+1
D^7+D^6+1
D^7+D^6+D^3+D^1+1
D^7+D^6+D^4+D^1+1
D^7+D^6+D^4+D^2+1
D^7+D^6+D^5+D^2+1
D^7+D^6+D^5+D^3+D^2+D^1+1
D^7+D^6+D^5+D^4+1
D^7+D^6+D^5+D^4+D^2+D^1+1
D^7+D^6+D^5+D^4+D^3+D^2+1
Ans=
131
137
143
145
157
167
171
185
191
193
203
211
213
229
239
241
247
253
5, input mseq ([1000001])
6, one 127 m-sequences can be obtained, are after arranging
100000011111110101010011001110111010010110001101111011010110110010010 0011100001011111001010111001101000100111100010100001100000。
Receiving terminal:(1) digital information received carries out limit filtration;(2) according to random parameter retrieving algorithm, inverse transformation Restore manchester encoded data 01101010101001;(3) according to manchester decoder principle, original digital information is gone back 1000001。
In order to the wireless sensor more of the invention based on RSSI network attack resistance encrypt localization method algorithm and The performance of traditional RSSI location algorithms, using MATLAB establish one in the range of 50m × 50m × 50m it is unified imitative True environment, anchor node are evenly distributed within the scope of this, each unknown node can receive the letter of whole anchor nodes Breath.The anchor node period sends self information.Emulation, which is taken, takes the unknown node result that 100 are evenly distributed in test scope Arithmetic average is as last as a result, simulation result is as shown in Figure 3, Figure 4.
Be illustrated in figure 3 the present invention attack resistance encryption localization method and traditional RSSI location algorithms position error with The relational graph of anchor node ratio, it can be seen from the figure that when anchor node ratio is less than 16%, algorithm positioning accuracy of the invention RSSI algorithms are apparently higher than, with the increase of anchor node, the positioning accuracy of two kinds of algorithms is all continuously available raising.When anchor node ratio Example approach 30%, positioning accuracy approaches steady state value.
Fig. 4 show the attack resistance encryption localization method of the present invention and traditional RSSI location algorithm traffics compare, and schemes The encryption location algorithm of the middle display present invention increases certain communication overhead relative to RSSI, but incrementss and little, no Too big burden can be generated to communication.
In order to examine the attack resistance of the present invention to encrypt the anti-Sybil attack effects of localization method, emulation experiment is carried out, head First using the region of 300m × 300m as scope of experiment, one unknown node is set in scope of experiment center, in unknown node Around, 10 anchor nodes of random arbitrary arrangement set the communication radius of each anchor node to 150m.In an experiment, it is arranged Malice Sybil nodes are directed toward an error coordinates.Next two parameters are mainly investigated in experiment:
(1) attack strength da, indicate the offset distance between the coordinate value and its true coordinate value of malice anchor node wrong report.
(2) average deviations de, indicate that algorithm positioning result deviates the average departure between the true coordinate of unknown node From value.
As shown in figure 5, for when being attacked by sybil, attack resistance of the invention encrypts localization method and traditional location algorithm Average deviations and attack strength relational graph.Indicate the quantity of malice anchor node with m, in Fig. 5, data1 and date2 points When not indicating m=1 and m=3, attack resistance of the invention is encrypted under the algorithm of localization method, average deviations and attack strength Relationship;When data3 and data4 indicates m=1 and m=3 respectively, under traditional location algorithm, average deviations and attack strength Relationship.From fig. 5, it can be seen that with attack strength daIncrease, the deviations in traditional algorithm just significantly increase therewith, In addition, with the increase of malice anchor node, the deviations in traditional algorithm are also increased by, and the positioning in attack resistance algorithm is inclined It is poor then slightly increase with attack strength and malice anchor node, this is because seat offence is more notable, the easier attack resistance algorithm that allows It was found that and filter this out, therefore, attack resistance algorithm can effectively improve the resistance attacking ability of positioning system.
In addition, RSSI agreements introduce new coding to realize that the precondition of positioning is to must assure that unknown node is in letter Within the signal cover for marking node, system can dispose beaconing nodes according to different network requirements, ensure every in region A unknown node can be in the signal cover of several beaconing nodes.
The wireless sensor network based on RSSI of the present invention encrypts localization method, to the energy information of binary system processing into Then row Manchester's code carries out randomization to coding, according to Manchester's code feature, any attack at least will A bit word " 1 " in message is changed to " 0 " and is just avoided that message coding breaks rules, since random signal is difficult to be annihilated, attacker Code word " 1 " that can not be based on random signal output in erasure channel, so the wireless sensor network based on RSSI of the present invention Encryption localization method can protect the integrality of beacon message and signal power simultaneously, and be taken precautions against using uninterrupted busy channel It forges to be inserted into and (is likely to result in a large amount of losses of energy with Replay Attack, the side of suspend mode activation can be carried out according to concrete application Method).
Since attack resistance encryption localization method does not depend on information encryption, the information processing speed of system can be improved Degree, and reduce the energy consumption of hardware.In addition, the attack resistance encryption localization method of the present invention not only can effectively improve positioning system Resistance attacking ability, and as a result of the attack resistance localization method of optimization, it is only necessary to measure the reception of each monitoring node The RSSI ratios of the beaconing nodes arrived, you can to judge that sybil is attacked by simple computation.Therefore this law has independence strong, Anti-attack ability is strong, the strong feature of autgmentability, simultaneously, moreover it is possible to improve information processing rate, reduce hardware energy consumption.
The embodiment of the present invention is explained in detail above in conjunction with attached drawing, but the present invention is not limited to above-mentioned implementations Example, within the knowledge of a person skilled in the art, can also make without departing from the purpose of the present invention Go out various change.

Claims (10)

1. a kind of wireless sensor network attack resistance encrypts localization method, which is characterized in that including beaconing nodes to ranging message Scrambled transmission process and unknown node to the reception decoding process of information;
The beaconing nodes include the following steps the scrambled transmission process of ranging message:
S1. beaconing nodes generate ranging message k, and carry out Synchronization to ranging message k, obtain code word m;
S2. beaconing nodes carry out pseudorandomcode according to pseudo-random sequence to data m, obtain letter code b, and by letter code b to broadcast It sends;
The unknown node includes the following steps the reception decoding process of information:
R1. unknown node receives the broadcast message and the reception power Ri for measuring the broadcast message that beaconing nodes are sent, and right The letter code b1 in a cycle is randomly selected after the broadcast message progress limit filtration received as ranging beacon;
R2. according to the pseudo-random sequence, pseudorandom decoding process is carried out to letter code b1, obtains code word m1;
R3. graceful Chester decoding is carried out to code word m1, obtains ranging message k1;
R4. according to ranging message k1 and reception power Ri, itself is positioned.
2. wireless sensor network attack resistance according to claim 1 encrypts localization method, which is characterized in that the step S2 is further comprising the steps of:
S21. beaconing nodes are gone out with broadcast transmission again after being inserted into delimiter in believing code b, and the delimiter is for indicating each The process of the start-stop of frame, the broadcast transmission is that timing is sent.
3. wireless sensor network attack resistance according to claim 1 encrypts localization method, which is characterized in that the step R2 is further comprising the steps of:
R21. whether legal according to Synchronization rule check code word m1 first after unknown node obtains code word m1, if closing Method then carries out step R3;If illegal, step R1 is re-started.
4. wireless sensor network attack resistance according to claim 1 encrypts localization method, which is characterized in that described unknown Node receives the broadcast message of at least three beaconing nodes transmission, and measures the reception power of corresponding broadcast message, then according to institute The reception power Ri for stating the broadcast message that at least three beaconing nodes are sent and the correspondence broadcast message that measurement obtains carries out itself Positioning.
5. wireless sensor network attack resistance according to claim 1 encrypts localization method, which is characterized in that further include with Lower step:
Further include at least four monitoring nodes in wireless sensor network, the unknown node often receives a beaconing nodes hair The broadcast message sent simultaneously obtains corresponding ranging message K1, and accordingly, at least four monitoring nodes measure corresponding broadcast Reception power, and will wherein any one monitoring node as benchmark monitoring node, remaining monitoring node is by respective reception Power is sent to the benchmark monitoring node, and the benchmark monitoring node calculates the reception power ratio between each monitoring node Value, and compare two the corresponding of different broadcast messages and receive power ratio, if the reception power between each monitoring node Ratio is different under different broadcast message conditions, then judges the beaconing nodes for reliable beaconing nodes, be unreliable letter otherwise Mark node.
6. wireless sensor network attack resistance according to claim 5 encrypts localization method, which is characterized in that described unknown Node receives the broadcast message that the reliable beaconing nodes of at least three are sent, and measures the reception power of corresponding broadcast, then according to institute The reception power for stating broadcast message and corresponding broadcast that the reliable beaconing nodes of at least three are sent, positions itself.
7. wireless sensor network attack resistance according to claim 5 encrypts localization method, which is characterized in that the monitoring The quantity of node is four, and the unknown node often receives a broadcast message and obtains corresponding ranging message K1, corresponding Ground, four monitoring nodes measure the reception power of corresponding broadcast message, and will wherein any one monitoring node as base Respective reception power is sent to the benchmark monitoring node, the benchmark monitoring section by quasi- monitoring node, remaining monitoring node Point calculates the reception power ratio of itself and other three monitoring nodes, and the corresponding of more different broadcast receives power ratio, if The benchmark monitoring node is different under different broadcast message conditions from the reception power ratio of other three monitoring nodes, then The beaconing nodes are judged for reliable beaconing nodes, are otherwise unreliable beaconing nodes.
8. a kind of wireless sensor network attack resistance encrypts positioning device, for implementing the wireless sensing described in claims 1 or 22 Device network attack resistance encrypts localization method, which is characterized in that including transmitting terminal and receiving terminal, the transmitting terminal is to ranging message k Synchronization is carried out, code word m is obtained, and pseudorandomcode is carried out to code word m, obtains letter code b and with broadcast transmission;Institute It includes filter unit, decoding unit and data processing unit to state receiving terminal;
The filter unit is used to carry out limit filtration to the broadcast message received, obtains letter code b1;
The decoding unit obtains ranging message k1 in carrying out pseudorandom decoding process and the decoding of graceful Chester to letter code b1;
The data processing unit be used for according to the obtained ranging message k1 of broadcast message sent from least three beaconing nodes and Corresponding reception power Ri, positions receiving terminal.
9. wireless sensor network attack resistance according to claim 8 encrypts positioning device, which is characterized in that the transmitting End is additionally operable to be inserted into after delimiter again with broadcast transmission in believing code b, and the decoding unit is additionally operable to according to Synchronization Whether regular check code word m1 is legal.
10. a kind of wireless sensor network attack resistance encrypts positioning device, for implementing the wireless sensing described in claim 5-7 Device network attack resistance encrypts localization method, which is characterized in that including transmitting terminal, receiving terminal and attack resistance computing unit, and the hair It penetrates end and Synchronization is carried out to ranging message k, obtain code word m;And pseudorandomcode is carried out to code word m, obtain letter code b;The receiving terminal includes filter unit, decoding unit and data processing unit;
The filter unit is used to carry out limit filtration to the information received, obtains letter code b1;
The decoding unit is used to carry out pseudorandom decoding to letter code b1 and graceful Chester decodes, and obtains ranging message k1;
The attack resistance computing unit is arranged on the benchmark monitoring node, is received for calculating the benchmark monitoring node Reception power and remaining monitoring node reception power ratio, and correspondence monitoring node under more different broadcast messages connects Power ratio is received, judges whether the beaconing nodes region is reliable beaconing nodes according to whether ratio is identical, and will determine that knot Fruit sends the data processing unit to;
The ranging message that the data processing unit is used to be obtained according to the broadcast message sent from the reliable beaconing nodes of at least three The reception power Ri of k1 and corresponding broadcast, position receiving terminal.
CN201510859740.5A 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device Active CN105491562B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510859740.5A CN105491562B (en) 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510859740.5A CN105491562B (en) 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device

Publications (2)

Publication Number Publication Date
CN105491562A CN105491562A (en) 2016-04-13
CN105491562B true CN105491562B (en) 2018-09-04

Family

ID=55678200

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510859740.5A Active CN105491562B (en) 2015-11-30 2015-11-30 A kind of wireless sensor network attack resistance encryption localization method and device

Country Status (1)

Country Link
CN (1) CN105491562B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109195142B (en) * 2018-08-27 2021-07-13 惠州Tcl移动通信有限公司 NFC data transmission detection method of mobile terminal, mobile terminal and storage medium
CN109819397B (en) * 2019-01-31 2020-11-24 南京邮电大学 Approximate triangle interior point test positioning algorithm for resisting Sybil attack
US11550908B2 (en) * 2019-03-15 2023-01-10 Paul J Long Method and apparatus for producing a machine learning system for malware prediction in low complexity sensor networks
CN110392044B (en) * 2019-06-26 2021-02-12 视联动力信息技术股份有限公司 Information transmission method and device based on video networking
CN112205021B (en) * 2020-06-04 2023-07-07 深圳大学 Secure positioning method, apparatus, device and storage medium for wireless sensor network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006663A (en) * 2010-12-03 2011-04-06 北京工业大学 Safe positioning method in wireless sensor network
CN102740458A (en) * 2012-06-29 2012-10-17 北京工业大学 Centralized type positioning method based on mobile beacon in wireless sensor network
CN104159295A (en) * 2014-08-07 2014-11-19 重庆邮电大学 Node positioning method based on filtering algorithm in wireless sensor network
CN104244462A (en) * 2013-06-14 2014-12-24 江南大学 Distance measurement positioning method for wireless sensor network based on RSSI

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7990947B2 (en) * 2007-06-12 2011-08-02 Robert W. Twitchell, Jr. Network watermark

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006663A (en) * 2010-12-03 2011-04-06 北京工业大学 Safe positioning method in wireless sensor network
CN102740458A (en) * 2012-06-29 2012-10-17 北京工业大学 Centralized type positioning method based on mobile beacon in wireless sensor network
CN104244462A (en) * 2013-06-14 2014-12-24 江南大学 Distance measurement positioning method for wireless sensor network based on RSSI
CN104159295A (en) * 2014-08-07 2014-11-19 重庆邮电大学 Node positioning method based on filtering algorithm in wireless sensor network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"基于RSSI无线传感网络的Sybil攻击检测技术研究";王伟等;《太原理工大学学报》;20110115;全文 *
"无线传感器网络AMRSSI加密调制定位算法研究";王伟等;《计算机测量与控制》;20140825;全文 *

Also Published As

Publication number Publication date
CN105491562A (en) 2016-04-13

Similar Documents

Publication Publication Date Title
CN105491562B (en) A kind of wireless sensor network attack resistance encryption localization method and device
Yuan et al. Secure APIT localization scheme against sybil attacks in distributed wireless sensor networks
US8929192B2 (en) Method, apparatus, and computer program product for short-range communication based direction finding
Ghahramani et al. RSS: An energy-efficient approach for securing IoT service protocols against the DoS attack
Aliady et al. Energy preserving secure measure against wormhole attack in wireless sensor networks
CN106454815A (en) Routing method for wireless sensor network based on LEACH protocol
Burgner et al. Security of wireless sensor networks
Gao et al. An ultralightweight RFID authentication protocol with CRC and permutation
Misra et al. Detection of identity-based attacks in wireless sensor networks using signalprints
Kumar et al. Simulation and analysis of authentication protocols for mobile Internet of Things (MIoT)
CN107040372B (en) Method for generating a confidential sequence of values from measured physical properties of a transmission channel in a device
Roslin Data validation and integrity verification for trust based data aggregation protocol in WSN
Xie et al. Lightweight secure localization approach in wireless sensor networks
Bhojani et al. An integrated approach for jammer detection using software defined radio
Srinivas et al. Spoofing attacks in wireless sensor networks
Mutchukota et al. Man-in-the-middle attack and its countermeasure in bluetooth secure simple pairing
O’Mahony et al. Identifying distinct features based on received samples for interference detection in wireless sensor network edge devices
KR101080293B1 (en) Detection device and method for malicious node in wireless sensor network
Chen et al. Secure localization against wormhole attacks using conflicting sets
CN107040371A (en) The method for producing secret value sequence in a device according to the physical characteristic of transmission channel
Zenger et al. Constructive and destructive aspects of adaptive wormholes for the 5g tactile internet
Carrasco et al. Securing a wireless sensor network for human tracking: a review of solutions
Hu et al. Practical limitation of co-operative RFID jamming methods in environments without accurate signal synchronization
Dhunna et al. A low power cyber-attack detection and isolation mechanism for wireless sensor network
Xu et al. Effective uav and ground sensor authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant