CN101478751A - Energy optimized safe routing method - Google Patents

Energy optimized safe routing method Download PDF

Info

Publication number
CN101478751A
CN101478751A CNA2009100283974A CN200910028397A CN101478751A CN 101478751 A CN101478751 A CN 101478751A CN A2009100283974 A CNA2009100283974 A CN A2009100283974A CN 200910028397 A CN200910028397 A CN 200910028397A CN 101478751 A CN101478751 A CN 101478751A
Authority
CN
China
Prior art keywords
node
bunch
leader cluster
cluster node
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2009100283974A
Other languages
Chinese (zh)
Inventor
杨庚
王江涛
陈伟
黄晓
徐劲松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CNA2009100283974A priority Critical patent/CN101478751A/en
Publication of CN101478751A publication Critical patent/CN101478751A/en
Pending legal-status Critical Current

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

An energy optimizing secure routing method provides a secure routing protocol based on low consumption cluster head election algorithm, directed towards solving the security threatening problem faced by cluster-based routing protocol and the problem that cluster head election algorithm consumes too much energy. The protocol adopts mutual cooperation to obtain the total of the nodes participating election currently in the cluster election process, and can correctly calculate the threshold value of the currently-produced cluster nodes, which allows the probability of producing optimal cluster number to be largest and the allows the network energy consumption to be optimal. The invention adopts a preset shared key pair distribution method and raises the security of routing effectively. At the same time of optimizing energy, the new protocol raises the security of routing and prolongs network lifetime.

Description

A kind of energy-optimised safety routing method
Technical field
The present invention is that a kind of to be used for information network, particularly wireless sensor network Routing Protocol a kind of based on energy-optimised safe Routing Protocol, belongs to computer and field of information security technology.
Background technology
Wireless sensor network generally is divided into two kinds of structures: planar structure and layer cluster type structure.The planar structure scale is very limited, poor expandability, and energy is higher.In order to reduce node energy consumption, provide flexibly, communication reliably, and promote the extensibility of wireless senser, adopt hierarchy that the networking is managed usually: network is divided into bunch, each bunch is by a bunch of head and a plurality of bunches of member compositions, and these bunches can form higher leveled network.
One of most important factor of wireless sensor node hardware designs is exactly the energy of battery.The wireless sensor node battery of comparative maturity all is disposable loss battery at present, and is non-renewable.Because volume is little, institute's charged pool finite energy, the design of each layer of wireless sensor node communication protocol all will be placed on the status of equal importance with performance energy-conservation, sometimes or even first.At these characteristics and a difficult problem, so the procotol of various maturations is no longer suitable in the legacy network, need to adopt the Routing Protocol of similar sub-clustering, participate in the interstitial content that route is calculated by reducing, reduce the size of routing table, reduce required communication overhead and the required memory cost of maintaining routing list of exchanging routing information; And elect comparatively stable sub-network by forming algorithm as far as possible, thereby reduce the influence that topologies change is brought the route agreement based on certain bunch; Leader cluster node manages the node in its bunch, can pass on the various information of node easily to the base station, for example energy, fail safe, fault etc.The base station can other node transmission order in network effectively by leader cluster node in addition.
The security algorithm that is applied to the sensor network communication agreement requires the expenditure of energy equally.This mainly contains three aspects: the one, and CPU calculates the energy consumption of (encryption, deciphering, data signature, data signature authentication etc.) to security algorithm.Size depends on power loss, the clock frequency of CPU and is used to handle the clock number of this algorithm.Public key encryption algorithm (as RSA) is the algorithm of computation-intensive, and safety operation of every execution all needs CPU to carry out millions of even more multiplying order operation.And the encryption of symmetric key encryption algorithm, decipher and be used for the hash function of signature authentication, few many of required CPU operational order number.Therefore select different security mechanisms will influence the useful life of sensor network deeply, especially on one point under the principle: the basic goal of sensor network mechanism safe in utilization is to escort for finishing normal tasks, and any way that attends to the trivialities and neglect the fundamentals all is infeasible.
For conserve energy expense and raising security of routing, can design a kind of safe Routing Protocol of low energy consumption according to the characteristics of sub-clustering agreement.
Summary of the invention
Technical problem: the purpose of this invention is to provide a kind of based on energy-optimised safety routing method.This method adopts to cooperate mutually when election of cluster head obtains the node sum of current participation election, thereby accurately calculates the threshold value of current generation leader cluster node, makes every probability maximum that produces a best bunch number of taking turns to reach network energy consumption optimum.Adopt preset shared key to distribution method, improve security of routing effectively.
Technical scheme: if want to make the probability maximum of selecting optimum leader cluster node number, network need know the node number N (r) of current participation election in the system.Because N (r) is a global information, if the special setting node is added up N (r) value, this just need expend lot of energy, increases network burden.Propose a kind ofly to become the stage,, obtain current N (r) value, thereby accurately calculate the new algorithm of current generation leader cluster node threshold value by adopting between bunch head cooperation mode mutually at a bunch capitiform.The specific algorithm flow process as shown in Figure 1.
A. after a bunch A node identity is established, can be to the whole network broadcasting bunch header, after leader cluster node B receives this information, analyze the elected total number ch of leader cluster node (r) in the A node data bag, if bigger than self ch (r), then assignment is ch (r) value of A, if equal then allow the ch (r) of self add 1, thereby can guarantee each leader cluster node set up in the upgrading in time of variable ch (r)
B. according to existing low energy self-adapting cluster system agreement (Low Energy Adaptive ClusteringHierarchy, the LEACH agreement) energy consumption model, base station (Sink) is analyzed and whenever when relatively a bunch number changes take turns catabiotic mean value between different value, draw bunch the number of energy consumption when minimum
C. total number that to establish and select number of times when front-wheel bunch great wheel be sequence, be elected to leader cluster node is the ID that is designated of ch (r), candidate's leader cluster node H H, expressly broadcasting packet { sequence|ID of candidate's leader cluster node H H| ch (r) } give the node around own, tell and currently carrying out total number ch (r) that bunch great wheel is selected number of times sequence and had been elected to leader cluster node, and inform the sign ID of each key on the key ring H
D. register the cipher key flag ID of this leader cluster node in bunch establishment stage member node H, and in pool of keys, search own pairing key S, send sequence|S} adds this bunch to the leader cluster node notice, tells the current key S that is carrying out the use when selecting number of times sequence and communicating by letter of bunch great wheel,
E. after finishing encryption key distribution, leader cluster node and each member node all have paired key S, follow-up in member node when leader cluster node is transmitted data, can use this key and encrypt, thereby strengthen the fail safe of Routing Protocol.
The present invention accurately obtains N (r) value by add the elected total number ch of leader cluster node (r) information in broadcast message.After establishing when a bunch A node identity, can be to the whole network broadcasting bunch header, node can allow leader cluster node subsidiary with ch (r) packing transmission according to own that bunch that add of the size decision of received signal intensity level this moment so that allow on every side.In order to allow all nodes can both receive a bunch header, avoid producing communication dead angle, leader cluster node sends this information with maximum power to the whole network, after leader cluster node B receives this information, analyze ch (r) value in the A node data bag, if than self ch (r) greatly, then assignment is ch (r) value of A, if equate then allow the ch (r) of self add 1, thus can guarantee each leader cluster node set up in the upgrading in time of variable ch (r).When sending time division multiplexing (TDMA) schedule information, leader cluster node is delivered to each member node with the value packing of variable ch (r) simultaneously, uses in order to the next round election, can save the storage resources of node preciousness like this.
Among Fig. 1, establishing variable ch_number_ is the current interstitial content that has served as bunch head, and we can calculate variable ch_number_ at protocol family head establishment stage.In agreement, after the leader cluster node identity is established, can broadcast bunch header to the whole network, node can allow the subsidiary ch_number_ value is packed of leader cluster node transmit according to size decision oneself that bunch of adding of received signal intensity Pr_ value this moment so that allow on every side.In order to allow all nodes can both receive a bunch header, avoid producing the dead angle, leader cluster node sends this information with maximum power to the whole network, after other leader cluster node is received this information, analyze the variable CN_ (value of ch_number_) in this packet, if bigger than current ch_number_, then allow the ch_number_ assignment be CN_, if equate, then allow ch_number_ add 1, thereby can guarantee each leader cluster node set up in the upgrading in time of variable ch_number_.And at data transfer phase, when sending time division multiplexing (TDMA) schedule information, leader cluster node is delivered to the value packing of variable ch_number_ each member node simultaneously, uses in order to the next round election.The purpose of doing like this is in order to save the storage resources of node preciousness, and the node that has served as bunch head begins just needn't go to store the ch_number_ value in next round.
Be conserve energy expense and raising security of routing, new departure adopts the right method of preset shared key, and data gathering and confidentiality require and can realize at an easy rate like this.
Beneficial effect: meaning of the present invention is to provide a practical low energy consumption safety routing plan for wireless communication networks, particularly wireless sensor network.
New departure when increasing security performance energy-optimised as design object, avoided the redesign Routing Protocol, reduced design cost.Right by preset shared key before node deployment, key between any two nodes exclusively enjoys, other node do not know, so node is captured can not leak any escape way of non-direct foundation, compares the fail safe that symmetrical encryption key distribution mode has increased algorithm greatly.Consider preset shared key to the needs memory space, when using the key of 8 bytes between node, the network of 100 node scales needs the key memory space of 0.8K byte, and this space is not very big concerning node.New Deal is improved the fail safe of agreement at a small amount of memory space of cost simultaneously, and has reduced design cost, reduces the node average energy consumption and prolonged network lifetime.
Embodiment
(1) the election of cluster head stage
Suppose that the total node number of sensor network is N, the optimum of an expectation bunch number is k, and the probability that each node initially becomes bunch head is p=k/N.The node definition that epicycle applies to become bunch head is candidate's leader cluster node, and candidate's leader cluster node announces oneself to be leader cluster node to the information of the whole network broadcasting oneself.Agreement adopts the CSMA agreement, and synchronization can only have the information of a leader cluster node broadcasting oneself.At first, establishing and selecting number of times when the prevariety great wheel is sequence, expressly broadcasting packet { sequence|ID of candidate's leader cluster node H H| ch (r) } give own node on every side, tell and work as total number ch (r) that front-wheel is counted sequence and had been elected to leader cluster node, and inform the sign ID of each key on the key ring H
(2) bunch establishment stage
In case some node is chosen to be a bunch head, these bunches head must allow in the network other node know in that they become the message of bunch head in front-wheel.This requires each bunch head to broadcast the message that oneself becomes bunch head to the residue nodes, is called ADV (Advertisement Message), and this message is shorter and smaller, comprise ID number of leader cluster node and the packet header sign to show that this message is announcement message.The residue node must continue receiver to open to answer the ADV message of bunch heads in bunch broadcasting stage, received at certain time intervals after a plurality of ADV message, decided according to the intensity of the ADV message that receives to add which bunch.After which bunch each node determine to add, it must tell bunch head it become the member of this bunch.Each node sends Join-REQ information to corresponding bunch of head.Bunch head in the agreement has been played the part of the role that local data handles and coordination data sends, this has just guaranteed not conflict between the data-message, and the transmit block that allows non-leader cluster node can close the transmitting time up to them, and this has reduced the energy consumption of each node.Which bunch each non-leader cluster node decision oneself belongs to.Each node may be received several broadcasting packet { sequence|ID from different leader cluster nodes H| ch (r) }, node is chosen the leader cluster node of the transmission source of the strongest broadcasting packet of signal as oneself just according to the signal power of receiving message.Register the cipher key flag ID of this leader cluster node then H, and determine own pairing key S, send that { sequence|S} adds this bunch to the leader cluster node notice, and informs the key S of use when communicating by letter with leader cluster node.Node number during simultaneously leader cluster node has also been known bunch.After other leader cluster node is received this information, analyze ch (r) value in the H node data bag (the elected total number of leader cluster node), if it is bigger than current ch (r), then assignment is ch (r) value of H, if equate then allow the ch (r) of self add 1, thus can guarantee each leader cluster node set up in variable ch (r) upgrade in time.
(3) time division multiplexing (TDMA) the time slot allocation stage
Bunch head receives all Join-REQ message, number based on member node, in the TDMA mode, bunch head distributes time slot for each bunch member, and all nodes in sending to bunch with the form of broadcasting, each node only carried out transfer of data at corresponding time slot in this can guarantee bunch, and was entering resting state At All Other Times, had reduced energy consumption.In this stage, each leader cluster node according to be registered to it bunch the node number, create the time slot allocation of a TDMA.Leader cluster node sends a schedule information to bunch member node, thereby guarantees that each bunch member has the time period of own transmission data.Leader cluster node is delivered to each bunch member node with the value packing of variable ch (r) simultaneously, uses in order to the next round election.The purpose of doing like this is to save the node storage resources, and the node that has served as bunch head begins just needn't go to store ch (r) value in next round.The time slot of having known it when each node just enters data transfer phase.
(4) data transfer phase
After bunch foundation is finished, the TDMA that bunch member node begins at oneself in the time period image data and encrypt after send to a bunch head.A bunch decryption information and service data blending algorithm behind a frame end send to the base station to the data after merging.Each bunch all is assigned with a different code word, so the transfer of data of each bunch can not influence the transfer of data of other bunch.Because each member node all has the pairwise key with leader cluster node, so the data transmission of can maintaining secrecy.Data transfer phase is divided into a lot of frames, node the data transmitted in the given time slot only account for the part of a frame, promptly non-bunch head only need transmit the once data of oneself in every frame, the size of frame is decided by the number of member node.Suppose that all nodes are synchronously always and begin simultaneously a bunch formation stage that this is to realize, for example, send lock-out pulse by base station all nodes in sensor network.At data transfer phase, each leader cluster node receives the data that member in its bunch gathers transmission successively with the TDMA technology, and these data are carried out data fusion at bunch head; Between bunch, leader cluster node adopts csma (CSMA) to compete to use channel.In fact, because the characteristic of wireless transmission, the transfer of data in bunch can influence the transfer of data in adjacent bunch, and agreement is stipulated to use in each bunch different CDMA sign indicating numbers and reduced interference in the adjacent cluster.When a node became bunch, it selected a kind of from a series of spreading code, it bunch in all use this spreading code, thereby reduced the interference between adjacent cluster.On the other hand, adjacent cluster is disturbed and the minimizing energy consumption in order to reduce, and each node is adjusted its transmission energy level.Though CDMA is not the most effective for allocated bandwidth, has solved the multiple access problem under distributed environment.After a rational time period, network comes back to a bunch formation stage, enters a selection bunch stage of second leg.
This method may further comprise the steps:
A. after a bunch A node identity is established, can be to the whole network broadcasting bunch header, after leader cluster node B receives this information, analyze the elected total number ch of leader cluster node (r) in the A node data bag, if bigger than self ch (r), then assignment is ch (r) value of A, if equal then allow the ch (r) of self add 1, thereby can guarantee each leader cluster node set up in the upgrading in time of variable ch (r)
B. according to the energy consumption model of existing low energy self-adapting cluster system agreement LEACH, base station (Sink) analyzes and whenever when relatively a bunch number changes take turns catabiotic mean value between different value, draws a bunch number of energy consumption when minimum,
C. establish when front-wheel election of cluster head wheel number of times is sequence, total number of being elected to leader cluster node is the ID that is designated of ch (r), candidate's leader cluster node H H, expressly broadcasting packet { sequence|ID of candidate's leader cluster node H H| ch (r) } give own node on every side, tell the current total number ch (r) that is carrying out election of cluster head wheel number of times sequence and be elected to leader cluster node, and inform the sign ID of each key on the key ring H,
D. register the cipher key flag ID of this leader cluster node in bunch establishment stage member node H, and in pool of keys, search own pairing key S, send sequence|S} adds this bunch to the leader cluster node notice, tell currently carrying out election of cluster head wheel number of times sequence and the key S of use when communicating by letter,
E. after finishing encryption key distribution, leader cluster node and each member node all have paired key S, follow-up in member node when leader cluster node is transmitted data, use this key and encrypt, thereby strengthen the fail safe of Routing Protocol.

Claims (1)

1. energy-optimised safety routing method is characterized in that this method may further comprise the steps:
A. after a bunch A node identity is established, can be to the whole network broadcasting bunch header, after leader cluster node B receives this information, analyze the elected total number ch of leader cluster node (r) in the A node data bag, if bigger than self ch (r), then assignment is ch (r) value of A, if equal then allow the ch (r) of self add 1, thereby can guarantee each leader cluster node set up in the upgrading in time of variable ch (r)
B. according to the energy consumption model of existing low energy self-adapting cluster system agreement LEACH, base station (Sink) analyzes and whenever when relatively a bunch number changes take turns catabiotic mean value between different value, draws a bunch number of energy consumption when minimum,
C. establish when front-wheel election of cluster head wheel number of times is sequence, total number of being elected to leader cluster node is the ID that is designated of ch (r), candidate's leader cluster node H H, expressly broadcasting packet { sequence|ID of candidate's leader cluster node H H| ch (r) } give own node on every side, tell the current total number ch (r) that is carrying out election of cluster head wheel number of times sequence and be elected to leader cluster node, and inform the sign ID of each key on the key ring H,
D. register the cipher key flag ID of this leader cluster node in bunch establishment stage member node H, and in pool of keys, search own pairing key S, send sequence|S} adds this bunch to the leader cluster node notice, tell currently carrying out election of cluster head wheel number of times sequence and the key S of use when communicating by letter,
E. after finishing encryption key distribution, leader cluster node and each member node all have paired key S, follow-up in member node when leader cluster node is transmitted data, use this key and encrypt, thereby strengthen the fail safe of Routing Protocol.
CNA2009100283974A 2009-01-16 2009-01-16 Energy optimized safe routing method Pending CN101478751A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2009100283974A CN101478751A (en) 2009-01-16 2009-01-16 Energy optimized safe routing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2009100283974A CN101478751A (en) 2009-01-16 2009-01-16 Energy optimized safe routing method

Publications (1)

Publication Number Publication Date
CN101478751A true CN101478751A (en) 2009-07-08

Family

ID=40839370

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2009100283974A Pending CN101478751A (en) 2009-01-16 2009-01-16 Energy optimized safe routing method

Country Status (1)

Country Link
CN (1) CN101478751A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491593A (en) * 2013-10-14 2014-01-01 天津工业大学 Wireless energy control routing algorithm for water environment
CN103560879A (en) * 2013-10-09 2014-02-05 中国科学院信息工程研究所 Method for achieving lightweight authentication and key agreement
CN103619016A (en) * 2013-11-21 2014-03-05 太原科技大学 Self-adaptive grid safe routing method in wireless sensor network
CN104270751A (en) * 2014-04-19 2015-01-07 湘潭大学 Security protocol based on received signal intensity in wireless sensor network
CN106502222A (en) * 2016-10-13 2017-03-15 湖南工业大学 A kind of guestroom control plant network communication means

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103560879A (en) * 2013-10-09 2014-02-05 中国科学院信息工程研究所 Method for achieving lightweight authentication and key agreement
CN103560879B (en) * 2013-10-09 2016-12-07 中国科学院信息工程研究所 A kind of light-weight authentication and the implementation method of key agreement
CN103491593A (en) * 2013-10-14 2014-01-01 天津工业大学 Wireless energy control routing algorithm for water environment
CN103491593B (en) * 2013-10-14 2015-12-23 天津工业大学 Water environment wireless energy controls routing algorithm
CN103619016A (en) * 2013-11-21 2014-03-05 太原科技大学 Self-adaptive grid safe routing method in wireless sensor network
CN104270751A (en) * 2014-04-19 2015-01-07 湘潭大学 Security protocol based on received signal intensity in wireless sensor network
CN104270751B (en) * 2014-04-19 2017-12-08 湘潭大学 Safety guarantee agreement based on received signal strength in wireless sensor network
CN106502222A (en) * 2016-10-13 2017-03-15 湖南工业大学 A kind of guestroom control plant network communication means

Similar Documents

Publication Publication Date Title
JP5172944B2 (en) How to aggregate data in a network
CN105144761B (en) System and method for the mark in neighborhood aware network
CN101741566B (en) Method for entity authentication based on secret sharing encryption
Mehmood et al. A secure and low‐energy zone‐based wireless sensor networks routing protocol for pollution monitoring
CN105187200A (en) Method For Generating A Key In A Network And User On A Network And Network
CN101155024A (en) Effective key management method and its operation method for sensor network with clustering structure
CN102186170A (en) Method and device for managing secret keys in wireless sensor network
Sirivianos et al. Non-manipulable aggregator node election protocols for wireless sensor networks
Li et al. Relay mode selection and power allocation for hybrid one-way/two-way half-duplex/full-duplex relaying
Tiloca et al. DISH: DIstributed SHuffling against selective jamming attack in IEEE 802.15. 4e TSCH networks
CN101478751A (en) Energy optimized safe routing method
CN104980921A (en) Method for key distribution in wireless sensor network
CN105981323A (en) Systems and methods for improved communication efficiency in high efficiency wireless networks
Shah et al. DDH-MAC: a novel dynamic de-centralized hybrid mac protocol for cognitive radio networks
CN104394534A (en) Two-stage central cooperative frequency spectrum sharing mechanism based on priority queue
CN102123393B (en) Secret key management method for distributed wireless sensor network based on one-way function
Bao et al. A key management scheme based on grouping within cluster
KR101602497B1 (en) Method for providing mac protocol for data communication security in wireless network communication
Raja et al. Game theory-based efficient energy consumption routing protocol to enhance the lifetime of WSN
Bayat et al. Distributed stable matching algorithm for physical layer security with multiple source-destination pairs and jammer nodes
Zhao et al. A novel dynamic spectrum access algorithm for cognitive radio networks
Kavitha et al. Energy efficient hierarchical key management protocol
Ren et al. Multiple k-hop clusters based routing scheme to preserve source-location privacy in WSNs
Zhou et al. Scalable and deterministic key agreement for large scale networks
Li et al. A distributed cooperative MAC for cognitive radio ad-hoc networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090708