CN101159748B - Entity authentication method in wireless sensor network - Google Patents

Entity authentication method in wireless sensor network Download PDF

Info

Publication number
CN101159748B
CN101159748B CN2007101772926A CN200710177292A CN101159748B CN 101159748 B CN101159748 B CN 101159748B CN 2007101772926 A CN2007101772926 A CN 2007101772926A CN 200710177292 A CN200710177292 A CN 200710177292A CN 101159748 B CN101159748 B CN 101159748B
Authority
CN
China
Prior art keywords
node
trust
trust value
group
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2007101772926A
Other languages
Chinese (zh)
Other versions
CN101159748A (en
Inventor
周贤伟
杨扬
王建萍
李明
杨裕亮
安建伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Science and Technology Beijing USTB
Original Assignee
University of Science and Technology Beijing USTB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Science and Technology Beijing USTB filed Critical University of Science and Technology Beijing USTB
Priority to CN2007101772926A priority Critical patent/CN101159748B/en
Publication of CN101159748A publication Critical patent/CN101159748A/en
Application granted granted Critical
Publication of CN101159748B publication Critical patent/CN101159748B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides an entity authentication method in a wireless sensor network, relating to the application field related to sensor network security in information security technology. The invention can ensure the safe communication among nodes by authenticating the identity of nodes in the wireless sensor network. The authentication for determining whether a node is legal and trustable comprises node trust value management, trust group construction, and trust group updating so as to store corresponding trust value in the node. In the information transmission process, the node can determine the information transmission manner and path according to the magnitude of the trust value. The method can acquire effective security authentication strategy by using the ideal of node reputation and the trust group, and can obviate the problem of large calculation amount of digital signature by using public key algorithm, thereby to effectively reduce the authentication delay and improve the network lifetime.

Description

Entity authentication method in a kind of wireless sensor network
Technical field
The present invention relates to sensor network security related application field in the information security technology, relate in particular to the entity authentication scheme in a kind of sensor network.
Background technology
There is not infrastructure in wireless sensor network, and all business and configuration all be dynamic, lacks the support of infrastructure and than the attack that is easier to suffer Radio Link, a little less than safety guarantee just becomes and is highly brittle.The following safety problem of network faces:
(1) network topology and member's dynamic change: since the mobility of node or node at random with quick variation, mobile network's topology may be among a kind of dynamic change.This has just strengthened the safety approach that solves the dynamic topology problem.
(2) Cui Ruo Radio Link: as eavesdropping, deception, denial of service (DoS), pretend to be, forgery etc. is passive and active attack is the potential safety hazard of Radio Link.
(3) roam in dangerous environment: the business that other nodes provide may be attacked or deprive to any malicious node all.
(4) particularly on the routing attack mode, be divided into two kinds of main attack patterns: a kind of is from the external attacker behavior, comprises injecting wrong routing iinformation, and perhaps the routing iinformation of replay old is perhaps distorted Routing Protocol; Another kind is from the destroyed node that falls in inside, also is a kind of attack of most threatening property.These destroyed nodes that fall may be propagated incorrect routing iinformation to other nodes.It is very difficult detecting these wrong routing iinformations.Because wrong reason can make ruined node send, also can be owing to network topology change cause, it is not quite easy to distinguish both of these case.
Effectively stop disabled user's adding in order to allow user join network, guarantee the external security of wireless sensor network, in wireless sensor network, must adopt entity authentication mechanism, determine the legitimacy of user identity with legal identity.
Owing in wireless sensor network, need extensive sensors configured node, in order to reduce cost, sensor node generally all is a very limited systems of resource, the typical sensor node has only the disposal ability of several million or tens megahertzes usually, the memory space of tens kilobytes, bandwidth is also very limited, thinks on experience that therefore calculating and the bigger public key algorithm of storage overhead are not suitable for WSN.And the entity authentication of existing legacy network mechanism mainly all is based on (such as the digital certificate, digital signature etc.) of public key encryption algorithm.
But based on TinyPK entity authentication scheme (the Watro R of the machine-processed concrete list of references [1] of the entity authentication of public key algorithm based on the RSA public key algorithm, Kong D, fen Cuti S, et al.TinyPK:securing sensor networks with public key technology[C] .Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN ' 04), Washington, DC, USA, 2004,59-64), document [2] is based on strong user authentication protocol (the Zinaida Benenson of public key algorithm, Nils Gedicke, Ossi Raivio.Realizing Robust User Authentication in Sensor Networks[C] .Proceeding of the Workshop on Real-World Wireless Sensor Networks (REALWSN ' 05), Stockholm, Sweden 2005:281-296) waits open source literature.
Such entity authentication is finished verification process by the encryption and the certifying signature of sensor node execution RSA or ECC public key algorithm by equipment such as the base station execution deciphering and the signature of energy abundance.Though this scheme adopts public key encryption, deciphers the reduction energy consumption relatively, use public key algorithm and make agreement itself just allow node energy consumption bigger.Simultaneously, this scheme also exists needs PKIX and deficiency such as defending against denial-of-service attacks preferably.
Summary of the invention
Main purpose of the present invention is to provide the scheme of the entity authentication in a kind of wireless sensor network, so that the node identity in the wireless sensor network is authenticated, guarantees the safety of communicating by letter between the node.
The present invention be directed to the characteristics of wireless sensor network node energy, calculating and memory limited, and deficiencies such as public key algorithm and digital signature enforcement authentication big energy-consuming, propose a kind of wireless sensor network the entity authentication scheme (Reputation and Trust Troop Based Authentication Scheme, RTTAS).This scheme is utilized the thought of node reputation and trust group, can obtain effective safety certification strategy; By introducing symmetric key encryption algorithm, avoided adopting public key algorithm to implement the big problem of digital signature amount of calculation, reduced the time delay that authenticates effectively, increased the network survivability phase.In order to achieve the above object, technical scheme of the present invention is achieved in that
One, network model
The node of wireless sensor network is to be distributed in the zone at random and densely, and each node has the unique address identifier in network, and its transmitting power is fixed value, and different nodes have similar and different transmitting power.The network model structure as shown in Figure 1.
Network is made up of base station, aggregation node and sensor node, wherein requires the base station to be perfectly safe, and energy is sustainable additional, and transmitting power can cover all aggregation nodes more greatly; The energy of aggregation node is enough finished whole network survivability life-span, storage and calculating and all is better than sensor node; The status of sensor node is an equality.According to aggregation node, the sensor node that is distributed in the zone is formed many subnets, the sensor node in each subnet can be communicated by letter with aggregation node or intercommunication mutually, intercoms mutually by aggregation node between subnet.
For ease of statement, do following mark and definition:
BS represents the base station; Sink represents aggregation node; The corresponding subnet N of each Sink, its network size is that node is counted n; A, B, C, D, E, F, G, S are sensor node.
Definition 1: in the network, when bad node or failure node quantity reach certain threshold value, claim that then this moment, network life stopped.At this moment the life-span of sensor node is defined as network lifetime.
Definition 2: first node confirms that the used time of its legitimacy is called the authentication time delay in the node T application adding network-to-network.Under above-mentioned definition, the authentication time delay of certain node and network size, certificate scheme are closely related.
Definition 3: in the network, each node is all stored a node trust value tabulation.Each node in the table all is provided with a trust value according to its reliability.The trust value of node can be-1 (trustless), 0 (ignoring), and 1 (minimum), 2 (generally), 3 (well), 4 (fabulous), wherein, numeral is a trust value, the vocabulary in " () " shows the degree of trust value.As long as trust value 〉=2 of node just are set to " yes ", i.e. " trusty ", on the contrary be set to " no ", i.e. " fly-by-night ".
Two method flows
Entity authentication scheme in a kind of wireless sensor network, this scheme comprises:
Owing to node energy exhausts or reason such as under attack, the part of nodes that causes exits network or loses, and in order to finish data acquisition and transformation task, often has the adding of node.Node for the data that guarantee to collect and merge all from legal node trusty, therefore must the verify data source node whether can trust.Whether legal believable authentication need be managed (trust value is collected, trust value evaluation, trust value maintenance, trust supervision), trust group construction, the renewal of trust group through the node trust value to node.
Wherein, S source node, D are destination node, A, and B, C, E, G, F are middle forward node.Network is immediately newly-built, and node in the network and the new trust value that adds the node of network all are 4.
1 node trust value obtains
1) trust value is collected
When node A authenticated another Node B, node A at first checked its trust list.If Node B is in its tabulation, and trust value is " yes ", so the B trusted; If trust value is " no ", then B is insincere.If B is not in the trust list of A, A all nodes trusty in its trust list send the trust value request to B.
If certain node trusty in the tabulation is not known Node B, then this node is transmitted to node in its trust list to the request of A.
Therefore, this is a recursion cycle process.Final this trust value request will arrive the node that certain knows the trust value of Node B, and as node C, the node to C sends this trust value request has C in the trust value tabulation as node E.Node C sends to trust value answer of A along the inverted path of trust value request path.
The trust value that Node B is arranged during trust value is replied.When trust value was replied arrival node E, node E was put into the trust value of node C in the trust value answer, continues to send to A.Node A may receive many trust values from other node.Next, node A estimates the trust value of node.
2) trust value evaluation
Evaluation procedure allows A to determine that can B trusted.The data that processing receives and the trust value of output node.The trust value of B is calculated by following formula:
R truval ( N wa ) = Σ i = 1 n ( R truval ( i ) · R truval _ rp ( i ) ) Σ i = 1 n R truval ( i ) - - - ( 1 )
Wherein:
N: authentication node is received the quantity of answer
R Truval(N Wa): the trust value of node to be certified
R Truval_rp(i): i the trust value that returns.
R Truval(i): return trust value R Truval_rpThe trust value of node (i).
3) trust value is safeguarded
When A has received that from C about B be trust value 〉=2 " yes ", cheated by B but A discovery afterwards is own, A puts into blacklist with B, and A notice C puts into blacklist with B, and if the trust list of C inquiry oneself is the A trusted, then C puts into blacklist with B, otherwise C does not put into blacklist with B.
4) trust supervision
The behavior state of node is constantly to change.Node trusty may just become trustless node a little while.The behavior state of supervision network node and timely their trust value of adjustment are very important.The neighbor node that each node in the network is all constantly supervised it.If find the abnormal behavior of its neighbor node, as packet discard, give out a contract for a project 10 times continuously.When decision node is insincere node, drop it off in the blacklist, blacklist has comprised insincere node, and promptly the node trust value is less than 2 node number Node_ID and trust value Trust_Val, and the structure of blacklist is as shown in Figure 5.
2 trust group construction
If two nodes are trusted mutually, in sensor network, still need the route packets of information is encrypted when communicating by letter between the node, in case node is under attack.When under actual conditions, must there be the relation of trusting mutually between the node.Therefore, when having trusting relationship between some node, they just can set up a trust group.The node listing that a trust group is arranged in each node has the total Node_Num that trusts group node in the table, node Node_ID, and node trust value Trust_Val, list structure is as shown in Figure 6.
3 trust groups are upgraded
1) trust value that node is arranged in the trust group drops to the node that promptly has below 2 and becomes trustless, just should upgrade the trust group.
2) when the trusted node in the trust group will with the group outside node communication the time, node in the network in the trust group will calculate the trust value of this node, the trust value of wanting nodes in communication outside the trust group is more than 2, the node that then adds this new adding network is in original trust group, the trust value of wanting nodes in communication outside the trust group is below 2, then the trust group is not upgraded, and this new node is put into blacklist.
4 inter-node communications and key distribution rule
(1) inter-node communication rule
1) information of the internodal communication in the trust group is transmitted after with symmetric key encryption, adopts the mode that adds message authentication code (MAC) after packets of information.
2) node in the trust group not with the outer node communication of trust group.
3) node in the network is divided into three kinds of states: 1. when trust value less than 2 the time, the trusted node in the trust group will not communicate with it; 2. when the trust value of node more than or equal to 2 less than 4 the time, the node in the trust group can be included into this node in the trust group, can intercom mutually, information adopts encloses MAC at its message end and encrypts; 3. direct transmission information when the node trust value equals 4 need not to encrypt.
(2) key distribution rule
Each sensor node and BS share a key, and each transducer here BS can be used as KDC.BS preserves and the shared key of all nodes, as a node will with another node communication, it need send request to BS, BS produces session key then, and it is passed to node corresponding.Working as node A as shown in Figure 2 wants to communicate with Node B, A at first sends solicited message to the base station, the base station receives and generates session key after the information and use shared secret key encryption with A to send to A and simultaneously the session key is used the shared secret key encryption with B to send to B that A and B just can communicate by the escape way that session key is set up so.
From technique scheme as can be seen, the present invention has following beneficial effect:
1. utilize the thought of node reputation and trust group, can obtain effective safety certification strategy;
2. by introducing symmetric key encryption algorithm, it is big to have avoided the employing public key algorithm to implement the digital signature amount of calculation, encloses message authentication code (MAC) at the message afterbody and has effectively increased the network survivability phase than public key encryption algorithm (for example RSA Algorithm) and adopt.
3. the base station does not need to participate in real time authentication operation, and this makes RTTAS can be good at supporting large-scale wireless sensor network; Authentication mode is the multiple spot authentication, and security intensity does not reduce
4.RTTAS can also resist following attack:
1) Sybil attacks.The assailant plays the part of a plurality of different identity in face of other nodes and comes acquired information in network.The information side of collecting in the agreement must store the key of transmit leg and could also transmit by the decryption information bag, even the assailant obtains packets of information, also can't obtain information.
2) Replay Attack and Denial of Service attack (DOS).From agreement, can find, node receives only the correct authentication request of those Message Authentication Code, and because outside trustless node does not know that thereby group key can not construct the proper messages authentication code, so this has limited the possibility that trustless node wants to initiate Replay Attack and Denial of Service attack to a great extent.Even trustless node has got access to group key by the inside node that is hunted down, the initiation minority could comprise bogus authentication request that it also can only be interrupted, because each authentication request message and the control messages of initiating to authenticate need at first all to check whether the timestamp time of this message is expired, and whether be modified, if it is expired or be modified, then abandon this message, and further do not operate.
3) node location is followed the tracks of.The assailant can come node is implemented to follow the tracks of by the identity of intercepting and capturing mobile node.The key that the address of node identifier is corresponding unique, the assailant wishes to get the identity information of node, need obtain the key of BS storage, therefore, needs only not compromised keys of BS, and the assailant just can't implement to follow the tracks of.
Description of drawings
Fig. 1 wireless sensor network subnet composition model
BS represents the base station; ZN represents subnet;
Figure B2007101772926D00061
The expression sensor node;
Figure B2007101772926D00062
The expression aggregation node;
Figure B2007101772926D00063
The expression Radio Link;
Figure B2007101772926D00064
Expression sub-net boundary line.
The allocation flow of Fig. 2 session key
(1) expression utilizes the cipher key communication of base station distribution;
(2) expression distributed key information;
(3) reply key information;
(4) the expression request is communicated by letter with B;
(5) request is communicated by letter with D;
BS represents the base station;
Zero expression sensor node;
A, B, C, D represent four different sensor nodes;
→ expression unidirectional communications link;
Figure B2007101772926D00071
The expression bidirectional communication link;
Figure B2007101772926D00072
The zone of expression sensor node.
The communication of node in Fig. 3 sensor network
Zero expression sensor node;
A, B, C, D, E, F, G, S represent eight different sensor nodes;
Figure B2007101772926D00073
The expression bidirectional communication link.
Fig. 4 RTTAS authentication model
Fig. 5 blacklist structure chart
Node_ID represents the node number of trustless node;
Trust_Val represents the trust value of insincere node.
The node listing structure chart of Fig. 6 trust group
Node_Num represents the node sum;
Node_ID represents the node number of trusted node;
Trust_Val represents the trust value of node.
Embodiment
The invention will be further described below in conjunction with example:
Network is immediately newly-built, and the node trust value in the network is initially 4, is 4 for new adding network node for its neighbor node trust value.
1 node trust value obtains
1) trust value is collected
When node A authenticated another Node B, node A at first checked its trust list.If Node B is in its tabulation, and trust value is " yes ", so the B trusted; If trust value is " no ", then B is insincere.If B is not in the trust list of A, A all nodes trusty in its trust list send the trust value request to B:
RREQ={request,ID A,ID B,time||K(MAC)}
Wherein the time timestamp sequence number of representing to give out a contract for a project is used for anti-the replay.If certain node trusty in the tabulation is not known Node B, then this node is transmitted to node in its trust list to the request of A,
RREQ={request,ID A,ID else,time||K(MAC)
Therefore, this is a recursion cycle process.Final this trust value request will arrive the node that certain knows the trust value of Node B, as node C, send the node of this trust value request to C, as node E, trust value C is arranged in tabulating.The inverted path that node C is prolonging the trust value request path sends to trust value answer of A:
RREP={response,ID C,ID A,time||K(MAC)
The trust value that Node B is arranged during trust value is replied.When trust value was replied arrival node E, node E was put into the trust value of node C in the trust value answer, continues to send to A.Node A may receive many trust values from other node.Next, node A estimates the trust value of node.
2) trust value evaluation
Evaluation procedure allows A to determine that can B trusted.The data that processing receives and the trust value of output node.The trust value of B is calculated by following formula:
R truval ( N wa ) = Σ i = 1 n ( R truval ( i ) · R truval _ rp ( i ) ) Σ i = 1 n R truval ( i ) - - - ( 1 )
Wherein:
N: authentication node is received the quantity of answer
R Truval(N Wa): the trust value of node to be certified
R Truval_rp(i): i the trust value that returns.
R Truval(i): return trust value R Truval_rpThe trust value of node (i).
Suppose that node C (trust value is 3) is the node that the trust value (2.5) of first Node B is sent back to node A, then R Truval_rp(1)=2.5, R Truval(1)=3.
After calculating the trust value of B, A just can determine whether B is credible, one " yes " or " no " is set and B is added in its trust list.
3) trust value is safeguarded
When A has received that from C about B be trust value 〉=2 " yes ", cheated by B but A discovery afterwards is own, A puts into blacklist with B, and A notice C puts into blacklist with B, and if the trust list of C inquiry oneself is the A trusted, then C puts into blacklist with B, otherwise C does not put into blacklist with B.
4) trust supervision
The behavior state of node is constantly to change.Node trusty may just become trustless node a little while.The behavior state of supervision network node and timely their trust value of adjustment are very important.The neighbor node that each node in the network is all constantly supervised it.If find the abnormal behavior of its neighbor node, as packet discard, give out a contract for a project 10 inferiorly continuously, should reduce its trust value.When the trust value of node below 2 values, think that then it is trustless node, and drop it off in the blacklist.Broadcast the alert message that symmetric key algorithm is encrypted simultaneously in network, notifying other node to detect this node is trustless node.After other node is received alert message, detect whether trusted of this alert message source.If trusted, this node then add this trustless node in its blacklist.Otherwise, abandon this alert message.
2 trust group construction
If two nodes are trusted mutually, in sensor network, still need the route packets of information is encrypted when communicating by letter between the node, in case node is under attack.When under actual conditions, must there be the relation of trusting mutually between the node.Therefore, when having trusting relationship between some node, they just can set up a trust group.
We suppose to have trusting relationship between some node, and trusting relationship has transmission characteristic.When a node and some node had trusting relationship, the trusting relationship between then their utilize formed a trust group.As trust in the group a node will with another node communication, it need send request to the base station, the base station produces session key then, and it is passed to node corresponding.In order to satisfy the demand of trust group, we define the requirement that the trusting relationship of trusting between the group membership should satisfy equivalence relation.Because the trusting relationship in our scheme has transmission characteristic, if the trusting relationship of some node has formed a two-way connection layout, these nodes just can form a trust group.
3 trust groups are upgraded
1) becomes trustless when the trust value that node is arranged in the trust group drops to the node that promptly has below 2 values, just should upgrade the trust group.The trust value that goes out some node in the trust group when node detection is reduced to below 2 values, has transmission characteristic according to the trusting relationship between the node, node just can be in the trust group other node broadcasts alert message, the trust group is upgraded, and removes trustless node.
2) when the trusted node in the trust group will with the group outside node communication the time, node in the network in the trust group will calculate according to the trust value of formula (1) to this node, the trust value of wanting nodes in communication outside the trust group is more than 2, the node that then adds this new adding network is in original trust group, the trust value of wanting nodes in communication outside the trust group is below 2, then the trust group is not upgraded, and this new node is put into blacklist.
4 inter-node communications and key distribution mode
(1) inter-node communication mode
1) information of the internodal communication in the trust group is transmitted after with symmetric key encryption, adopts the mode that adds message authentication code (MAC) after packets of information.
2) node in the trust group not with the outer node communication of trust group.
3) node in the network is divided into three kinds of states: 1. when trust value less than 2 the time, the trusted node in the trust group will not communicate with it; 2. when the trust value of node more than or equal to 2 less than 4 the time, the node in the trust group can be included into this node in the trust group, can intercom mutually, information adopts encloses MAC at its message end and encrypts; 3. direct transmission information when the node trust value equals 4 need not to encrypt.
(2) key distribution mode
Each sensor node and BS share a key, and here BS can be used as KDC.BS preserves and the shared key of all nodes, as a node will with another node communication, it need send request to BS, BS produces session key then, and it is passed to node corresponding.Working as node A as shown in Figure 2 wants to communicate with Node B, A at first sends solicited message to the base station, the base station receives and generates session key after the information and use shared secret key encryption with A to send to A and simultaneously the session key is used the shared secret key encryption with B to send to B that A and B just can communicate by the escape way that session key is set up so.

Claims (1)

1. the entity authentication method in the wireless sensor network is characterized in that base station, aggregation node and sensor node are formed network, and a key is shared in each sensor node and base station, and the base station has the key distribution function; The shared key of base station preservation and all nodes, node trust value in the newly-built network immediately of network is initially 4, for the node of new adding network the trust value of neighbor node is initially 4, when a node will with another node communication, it need send request to the base station, the base station produces session key, and it is passed to node corresponding; Each aggregation node or sensor node are all stored a node trust list, and each node in the table all is provided with a trust value according to its reliability, and the trust value of node is: the-1st, and trustless, the 0th, ignore, the 1st, minimum, the 2nd, general, the 3rd, good, the 4th, fabulous, the trust value of node 〉=2 are " yes ", i.e. " trusty ", otherwise be set to " no ", i.e. " fly-by-night ";
Step 1: (a) trust value is collected, and when node A authenticated another Node B, node A at first checked its trust list, and in the tabulation of Node B at it, and trust value is 〉=2, so the B trusted; When trust value is<2, then B is insincere, as B not in the trust list at A, A all nodes trusty in its trust list send the trust value request to B, certain node trusty in tabulation is not known Node B, then this node is transmitted to node in its trust list to the request of A, so circulation, final this trust value request arrives the node that certain knows the trust value of Node B, node A can receive the trust value of plural other node, so node A estimates the trust value of node;
(b) trust value evaluation is estimated by formula Calculate, wherein: n is the quantity that authentication node is received answer, R Truval(N Wa) be the trust value of node to be certified, R Truval_rp(i) i trust value for returning, R Truval(i) for returning trust value R Truval_rpThe trust value of node (i);
(c) trust value is safeguarded, when A has received that from C about B be trust value 〉=2 " yes ", but A finds oneself to have been cheated by B afterwards, A puts into blacklist with B, and A notice C puts into blacklist with B, and the trust list of C inquiry oneself is when the A trusted, then C puts into blacklist with B, otherwise C does not put into blacklist with B;
(d) trust supervision, the neighbor node that each node in the network is all constantly supervised it, when finding the abnormal behavior of its neighbor node, then the trust value with neighbor node reduces 0.1, packet discard or give out a contract for a project 10 times continuously for abnormal behavior, when decision node is insincere node, drop it off in the blacklist;
Step 2: trust group construction, require to have trusting relationship between the node, and trusting relationship has transmission characteristic, when between the node trusting relationship being arranged, trusting relationship between then they utilize forms a trust group, as trust the group in a node will with another node communication, it need send request to the base station, the base station produces session key then, and it is passed to node corresponding, in order to satisfy the demand of trust group, require trusting relationship that transmission characteristic is arranged, in case the trusting relationship between the node has formed a two-way connection layout, these nodes then form a trust group;
Step 3: the trust group is upgraded, (a) when dropping to the node that promptly has below 2 values, the trust value that node is arranged in the trust group becomes trustless, just should upgrade the trust group, has transmission characteristic according to the trusting relationship between the node, node is other node broadcasts alert message in group just, the trust group is upgraded, and removes insincere node;
(b) will be as trusted node with in the network during other node communication, the node in the trust group will want the trust value of nodes in communication to calculate to this, and trusted node is according to formula
Figure F2007101772926C00021
Calculate the trust value of wanting nodes in communication, wherein: n is the quantity that authentication node is received answer, R Truval(N Wa) be the trust value of node to be certified, R Truval_rp(i) i trust value for returning, R Truval(i) for returning trust value R Truval_rpThe trust value of node (i), the trust value of wanting nodes in communication outside the trust group is more than 2, and the node that then adds this new adding network is in original trust group, and the trust value of wanting nodes in communication outside the trust group is below 2, then the trust group is not upgraded, and this new node is put into blacklist.
CN2007101772926A 2007-11-14 2007-11-14 Entity authentication method in wireless sensor network Expired - Fee Related CN101159748B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2007101772926A CN101159748B (en) 2007-11-14 2007-11-14 Entity authentication method in wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2007101772926A CN101159748B (en) 2007-11-14 2007-11-14 Entity authentication method in wireless sensor network

Publications (2)

Publication Number Publication Date
CN101159748A CN101159748A (en) 2008-04-09
CN101159748B true CN101159748B (en) 2010-10-06

Family

ID=39307666

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007101772926A Expired - Fee Related CN101159748B (en) 2007-11-14 2007-11-14 Entity authentication method in wireless sensor network

Country Status (1)

Country Link
CN (1) CN101159748B (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651507B (en) * 2008-08-15 2013-05-29 威盛电子(中国)有限公司 Method and system for securely playing multimedia broadcast content and multimedia broadcast system
CN101715186B (en) * 2009-11-20 2012-01-04 西安电子科技大学 Secret sharing based safety communication method of wireless sensor network
CN101715187B (en) * 2009-11-20 2012-09-05 西安电子科技大学 Safety communication method based on dynamic gateway
CN102202298B (en) * 2010-03-23 2016-02-10 中兴通讯股份有限公司 The method of network is added in conjunction with network and Wireless Sensor Network Terminal
CN102202376B (en) * 2010-03-23 2015-08-12 中兴通讯股份有限公司 The method of network is added in conjunction with network and Wireless Sensor Network Terminal
CN102209066B (en) * 2010-03-31 2015-03-11 中国移动通信集团公司 Network authentication method and equipment
CN101902463B (en) * 2010-04-22 2013-01-16 国家无线电监测中心检测中心 Access control method of sensor network applied to mobile user and system thereof
CN101931948A (en) * 2010-08-06 2010-12-29 公安部第三研究所 Short-distance wireless sense communication node device
CN101895889A (en) * 2010-08-13 2010-11-24 深圳市兆讯达科技实业有限公司 Method for detecting black hole attack in wireless ad hoc network
CN102572823B (en) * 2010-12-16 2014-12-03 中国科学技术大学 Wireless network node adding control method and system
CN102143495B (en) * 2011-03-16 2013-12-18 中山爱科数字科技股份有限公司 Method for detecting node attack in wireless sensor network
CN102223627B (en) * 2011-06-17 2013-10-23 北京工业大学 Beacon node reputation-based wireless sensor network safety locating method
CN102999710B (en) * 2011-09-14 2016-09-21 北京大学 A kind of safety shares the method for digital content, equipment and system
CN102438310B (en) * 2011-09-23 2014-01-22 华东理工大学 Wireless sensor network positioning method based on trust rating
CN103096310A (en) * 2011-11-08 2013-05-08 中国移动通信集团公司 Sensor network communication method and device and sensor network panel point device and gateway device
CN103118010B (en) * 2013-01-11 2016-04-06 中国传媒大学 A kind of trust value computing method based on hyperbolic function
KR101862299B1 (en) 2013-01-30 2018-05-29 텔레호낙티에볼라게트 엘엠 에릭슨(피유비엘) Security key generation for dual connectivity
FR3004046B1 (en) * 2013-03-28 2015-04-17 Commissariat Energie Atomique METHOD AND DEVICE FOR FORMING A SECURE RESOURCE SECURE WIRELESS NETWORK
CN104780535A (en) * 2014-01-14 2015-07-15 中兴通讯股份有限公司 Method and device for authenticating safe center node in multi-terminal cooperative process
CN103886263A (en) * 2014-03-19 2014-06-25 宇龙计算机通信科技(深圳)有限公司 Method and system for protecting data in mobile terminal
CN104320778B (en) * 2014-10-28 2017-12-22 东南大学 The completeness protection method of long data flow in wireless sensor network
CN106804037B (en) * 2017-03-24 2019-06-14 厦门大学 A kind of wireless authentication method based on more supervision nodes and channel information
CN106937280A (en) * 2017-04-05 2017-07-07 广东浪潮大数据研究有限公司 The authentication method of sensor node and sensor node accessing mobile communication network
CN108513293A (en) * 2018-03-15 2018-09-07 河北师范大学 A kind of security protection system of wireless sensor network
US11303446B2 (en) 2020-04-09 2022-04-12 International Business Machines Corporation Prevention of majority attacks
CN112492607B (en) * 2020-11-26 2022-04-26 厦门大学 Multi-slave-node cooperation assistant decision-making safety mechanism of underwater acoustic sensor network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1761186A (en) * 2005-11-11 2006-04-19 南京邮电大学 Method for distributing net key
EP1760958A2 (en) * 2005-08-26 2007-03-07 Hand Held Products, Inc. Data collection device having dynamic access to multiple wireless networks
CN101005459A (en) * 2007-01-18 2007-07-25 西安电子科技大学 Radio sensor access control method based on key chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1760958A2 (en) * 2005-08-26 2007-03-07 Hand Held Products, Inc. Data collection device having dynamic access to multiple wireless networks
CN1761186A (en) * 2005-11-11 2006-04-19 南京邮电大学 Method for distributing net key
CN101005459A (en) * 2007-01-18 2007-07-25 西安电子科技大学 Radio sensor access control method based on key chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
US 2007005988 A1,摘要、说明书全文.

Also Published As

Publication number Publication date
CN101159748A (en) 2008-04-09

Similar Documents

Publication Publication Date Title
CN101159748B (en) Entity authentication method in wireless sensor network
De Ree et al. Key management for beyond 5G mobile small cells: A survey
Giruka et al. Security in wireless sensor networks
Hu et al. Security considerations in ad hoc sensor networks
Zhang et al. Defending against sybil attacks in sensor networks
Deng et al. TIDS: threshold and identity-based security scheme for wireless ad hoc networks
Michiardi et al. Ad hoc networks security
Raza et al. Security considerations for the WirelessHART protocol
Othman et al. Enhancing data security in ad hoc networks based on multipath routing
Singh et al. Security for wireless sensor network
Datta et al. Security for mobile ad hoc networks
Ghosh et al. SDRP: secure and dynamic routing protocol for mobile ad‐hoc networks
Ramezan et al. A survey of secure routing protocols in multi-hop cellular networks
Chen TCABRP: a trust-based cooperation authentication bit-map routing protocol against insider security threats in wireless ad hoc networks
Yadav et al. Cluster-based classical routing protocols and authentication algorithms in WSN: a survey based on procedures and methods
Zhang et al. Security issues in wireless mesh networks
Parvin et al. Trust-based security for community-based cognitive radio networks
Ouada et al. Lightweight identity-based authentication protocol for wireless sensor networks
Talawar et al. Secure routing with an integrated localized key management protocol in MANETs
Safavat et al. Securing Unmanned Aerial Vehicular Networks Using Modified Elliptic Curve Cryptography
Qabajeh et al. A more secure and scalable routing protocol for mobile ad hoc networks
Zhang et al. Security in wireless sensor networks: A survey
Pan et al. Promoting identity-based key management in wireless ad hoc networks
Al-Jaroodi Routing Security in Open/Dynamic Mobile Ad Hoc Networks.
Abuhaiba et al. Securing zone routing protocol in Ad-hoc networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20101006

Termination date: 20131114