CN102892113A - Method for safety transmission of data between nodes in hierarchical wireless sensor network - Google Patents

Method for safety transmission of data between nodes in hierarchical wireless sensor network Download PDF

Info

Publication number
CN102892113A
CN102892113A CN2012103506069A CN201210350606A CN102892113A CN 102892113 A CN102892113 A CN 102892113A CN 2012103506069 A CN2012103506069 A CN 2012103506069A CN 201210350606 A CN201210350606 A CN 201210350606A CN 102892113 A CN102892113 A CN 102892113A
Authority
CN
China
Prior art keywords
node
key
bunch
leader cluster
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012103506069A
Other languages
Chinese (zh)
Other versions
CN102892113B (en
Inventor
陈国庆
黄菊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SUZHOU LIANGJIANG TECHNOLOGY Co Ltd
Original Assignee
SUZHOU LIANGJIANG TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SUZHOU LIANGJIANG TECHNOLOGY Co Ltd filed Critical SUZHOU LIANGJIANG TECHNOLOGY Co Ltd
Priority to CN201210350606.9A priority Critical patent/CN102892113B/en
Publication of CN102892113A publication Critical patent/CN102892113A/en
Application granted granted Critical
Publication of CN102892113B publication Critical patent/CN102892113B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a method for safety transmission of data between nodes in a hierarchical wireless sensor network, wherein the method comprises the steps of: clustering all nodes depending on an LANCH rule, including cluster head nodes and normal nodes under management of the cluster head nodes; directly performing data communication to the nodes in the clusters, and carrying out data communication on the nodes between the clusters through the respective cluster head node, including steps of pre-allocating keys to the nodes in a hierarchical wireless sensor network, judging a relation between a sending node and a receiving node and then implementing the data transmission, wherein the information transmission of the nodes in the clusters is implemented by a shared key which is obtained by the pre-allocation of the key or by encryption of a path key; and encrypting the nodes between the clusters through the cluster head nodes and then implementing the information transmission. According to the method, safety data communication of the nodes in the hierarchical wireless sensor network is realized.

Description

Between level type radio sensing network interior nodes, data are carried out the method for safe transmission
Technical field
The invention belongs to Technology On Data Encryption field in radio sensing network, be specifically related to the method that data between a kind of level type radio sensing network interior nodes are carried out safe transmission.
Background technology
1996, " the low-consumption wireless integrated micro transducer " that the William J Kaiser professor of U.S. UCLA university submits to DARPA opened the prelude of modern WSN network.1998, the Gregory J Pottie professor who is both UCLA university explained the scientific meaning of WSN again from the angle of network research.
The using value that wireless sense network is huge has caused the very big concern of business circles, industrial quarters, army's event horizon and academia.2003, america's MIT " technology review " magazine evaluation wireless sense network was first of ten large following new techniques, and Difesa Oggi more predicts that the development of WSN will cause a revolution of the interior technology of military field and war.As far back as the nineties in 20th century, for the research of WSN, started to launch.2003, under the support of the long-term research plan of formulating for wireless sense network in the U.S. Natural Science Fund In The Light committee (NSF), Massachusetts Polytechnics, University of California Berkeley etc. have all carried out the research to key technology and the basic theory of wireless sense network.China almost synchronizes with developed country to the research of wireless sense network, and in " information and the automatic field research report " of Chinese Academy of Sciences's issue in 99 years, first official is using wireless sense network as one of five large key projects.At the beginning of 2006, in " national medium-term and long-term science and technology development planning outline " definite 3 information technology forward position projects of issue, there are two to be the WSN field.
Safety is a problem very crucial in wireless sense network, especially works as wireless sense network and is applied to military field, when transducer is deployed in field.If transducer is hunted down, wherein a lot of key messages will be caught by the opponent, and distort, forge, and this is by serious threat individual and even nation's security.The safety problem of wireless sense network mainly comprises data fusion, intrusion detection, routing safety, key management, encryption and identifying algorithm etc.In the security mechanism of wireless sense network, the fail safe of key is basis, and corresponding key management is problem the most basic in sensor network security.In fact, authentication question is also a major issue in wireless sense network, authenticate key (Authentication key) and communication key (session key) belong to the object entity of key management in wireless sense network, the former has ensured authentication security, and the latter directly provides service for internodal encryption and decryption secure communication.At present, the each side research that lot of domestic and foreign scholar relates to safely wireless sense network is all a lot, especially how to adopt various algorithms to realize that the research of key management of efficient wireless sense network is very extensive, very deep.And it is upper that the research of wireless sense network key management mainly concentrates on preassignment and the management of communication key, i.e. after the preassignment of key material before node deployment and node deployment put in place, the negotiation of communication key generates.And, to the research and comparison weakness of safety certification and authenticate key, the research that both are combined is also very weak.
The research of most wireless sense network secure context be mainly specially for key managing project and how to adopt better cryptographic algorithm.All relate to especially the cipher key pre-distribution Managed Solution, for the deficiency showed about aspects such as fail safe, key connectedness, storage consumption in existing key managing project, the various key managing projects safely and effectively of proposition.Research for the authenticated connection of wireless sense network is also increasing, is mainly the research to authentication mechanism, but will authenticate, combines and is applied to the research and comparison weakness of wireless sense network in safe with encrypting.The present invention therefore.
Summary of the invention
The object of the invention is to provide data between a kind of level type radio sensing network interior nodes to carry out the method for safe transmission, solved wireless sense network safety problem in prior art and given prominence to, the problems such as deficiency that show about aspects such as fail safe, key connectedness, storage consumption in existing key managing project.
In order to solve these problems of the prior art, technical scheme provided by the invention is:
Between a kind of level type radio sensing network interior nodes, data are carried out the method for safe transmission, all nodes are pressed the sub-clustering of LANCH rule, the ordinary node that comprises leader cluster node and leader cluster node administration, directly carry out data communication between described bunch of interior nodes, bunch intermediate node is carried out data communication by leader cluster node separately, it is characterized in that described method comprises that level type radio sensing network interior nodes first carries out cipher key pre-distribution, then judge that the relation of sending node and receiving node carries out the step of transfer of data, the shared key that wherein bunch interior nodes obtains by cipher key pre-distribution or path key are encrypted and are carried out communication, described bunch of intermediate node carried out data communication and carried out in accordance with the following steps:
(1) sending node to information encryption, sends information security to the leader cluster node of sending node according to the shared key of the leader cluster node with sending node place bunch;
(2) decrypts information of the leader cluster node of sending node to transmitting,, then upset ciphertext and timestamp as secret key encryption with timestamp, after being recorded in CRC, whole packet sent to the leader cluster node at receiving node place bunch;
(3) leader cluster node extraction time of receiving node stabs and detects, if detect qualifiedly by the packet deciphering, after encrypting by the shared key with receiving node, safety sends receiving node to, and the receiving node deciphering obtains the data that sending node transmits.
Preferably, in described method, bunch interior nodes sending node and receiving node, when shared key finds that the stage is not found shared key, are set up path key by both leader cluster nodes, by the laggard row transfer of data of path key enciphered data.
Preferably, in described method, cipher key pre-distribution comprises the following steps:
1) according to node deployment structure pool of keys, then according to sub-clustering information, carry out the BIKPS cipher key pre-distribution, build and take pool of keys as root node, leader cluster node is branch, the key management tree that in leader cluster node, ordinary node is leaf node;
2) pool of keys is divided into and the same number of set of cipher key of leader cluster node, the key number of every set of cipher key is determined according to the neighbor node of leader cluster node;
3) with corresponding bunch of leader cluster node in ordinary node from the corresponding secret key group, choose in the memory that several keys deposit node in, and in guaranteeing bunch, each ordinary node is different from the shared key of leader cluster node.
Preferably, described method also comprise node carry out cipher key pre-distribution after and carry out the step of entity authentication before transfer of data.
Preferably, in described method, add fashionablely when new node, selecting a leader cluster node is that new node distributes a shared key with bunch head, and the while new node extracts in the memory of preset this node of several keys in corresponding set of cipher key; Then new node is by by it, the shared key ID with bunch head sends to leader cluster node, if leader cluster node can find the ID of this key in its shared key chain, the ID of this ordinary node is increased in the ID table of bunch head, and bunch in broadcasted, in bunch, all the other nodes receive after broadcast that being set up shared key with new node is connected; Outside bunch, other nodes are set up path by leader cluster node and new node.
Preferably, in described method, when carrying out the ordinary node deletion, leader cluster node is deleted the ID of ordinary node to be deleted in its ID table, deletes the shared key with ordinary node to be deleted simultaneously, and send all the other nodes in broadcast notice bunch, then carry out the deletion of ordinary node; After other node is received broadcast, delete the shared key with this node.
With respect to scheme of the prior art, advantage of the present invention is:
Technical solution of the present invention provides data between a kind of level type radio sensing network interior nodes to carry out the method for safe transmission, all nodes are pressed the sub-clustering of LANCH rule, the ordinary node that comprises leader cluster node and leader cluster node administration, directly carry out data communication between described bunch of interior nodes, bunch intermediate node is carried out data communication by leader cluster node separately, comprise that level type radio sensing network interior nodes first carries out cipher key pre-distribution, then judge that the relation of sending node and receiving node carries out the step of transfer of data, the shared key that wherein bunch interior nodes obtains by cipher key pre-distribution or path key are encrypted and are carried out communication, bunch intermediate node is carried out communication after encrypting by leader cluster node.Realize the secure data communication of node in level type wireless sense network by cipher key pre-distribution, choosing has more been arranged, node authentication and node data have been encrypted to combination, strengthened fail safe.
The accompanying drawing explanation
Below in conjunction with drawings and Examples, the invention will be further described:
Fig. 1 is level type radio sensing network interior nodes distribution map.
Fig. 2 is the cryptographic algorithm flow chart that between level type radio sensing network interior nodes, data are carried out data in safe transmission.
The entity authentication flow chart that Fig. 3 is level type radio sensing network interior nodes;
Fig. 4 is the system architecture diagram that between level type radio sensing network interior nodes, data are carried out safe transmission;
Fig. 5 is the method flow diagram that between level type radio sensing network interior nodes, data are carried out safe transmission.
Embodiment
Below in conjunction with specific embodiment, such scheme is described further.Should be understood that these embodiment are not limited to limit the scope of the invention for the present invention is described.The implementation condition adopted in embodiment can be done further adjustment according to the condition of concrete producer, and not marked implementation condition is generally the condition in normal experiment.
Embodiment
As shown in Figure 1, the safety problem that the present embodiment exists for inter-node communication in wireless sense network, propose a kind of wireless sense network authentication and the safety system of encrypting.Level type radio sensing network interior nodes is first carried out cipher key pre-distribution, then judge that the relation of sending node and receiving node carries out the step of transfer of data, the shared key that wherein bunch interior nodes obtains by cipher key pre-distribution or path key are encrypted and are carried out communication; Described bunch of intermediate node carried out data communication and carried out in accordance with the following steps:
(1) sending node to information encryption, sends information security to the leader cluster node of sending node according to the shared key of the leader cluster node with sending node place bunch;
(2) decrypts information of the leader cluster node of sending node to transmitting,, then upset ciphertext and timestamp as secret key encryption with timestamp, after being recorded in CRC, whole packet sent to the leader cluster node at receiving node place bunch;
(3) leader cluster node extraction time of receiving node stabs and detects, if detect qualifiedly by the packet deciphering, after encrypting by the shared key with receiving node, safety sends receiving node to, and the receiving node deciphering obtains the data that sending node transmits.
The concrete steps that the safety system is carried out data safe transmission method are as follows:
(1) node clustering carry out the BIKPS cipher key pre-distribution at first
All nodes are pressed the sub-clustering of LANCH rule, form each different bunches centered by bunch head, direct communication in bunch, and the communication between bunch is by bunch head, and the mode by multi-hop arrives destination node.The distribution of the node after sub-clustering as shown in Figure 1.
The BIKPS cipher key pre-distribution
Before node deployment, first construct a pool of keys, carry out cipher key pre-distribution according to sub-clustering information, set up the key management tree and realize the key management tree to the network security communication.Can be by a remote control equipment supervising the network, bunch head according to different stage, sensor network is divided into to different groupings step by step, each grouping is comprised of the sensor node of a bunch of head and some, thereby form one and take pool of keys S as root node, bunch head is branch, the key management tree that sensor node is leaf node.Utilize this key management tree, further formed the overall centralized network security communication general layout combined with Local-distributed.
Pool of keys is divided into and a bunch the same number of M group by demand, and the key number of every group can be determined according to the neighbor node of bunch head.Then bunch the node in is chosen n key by certain rule and is deposited in the memory of node from the corresponding secret key group, and in bunch, each sensor node is different from the shared key of bunch head, thereby set up safe communication link between all nodes in bunch head and this bunch.For two nodes in same cluster not, their bunch heads by place bunch carry out safe data and transmit.
(2) entity authentication initialization, registration and data encryption
1, entity authentication initialization
Select a random number S CaAs the private key at leader cluster node or system authentication center, and calculate its PKI P Ca=S CaG.Open (E, p, G, n, P Ca).
2, node registration process
1. ordinary node is selected a random number x, calculates V=xG, then sends h (ID) and V to leader cluster node or CA;
2. leader cluster node or CA select a random number k, then calculate the PKI P of ordinary node u=(x u, y u)=V+ (k-h (ID)) P CaAnd w=kS Ca+ x u(mod p), then leader cluster node or CA are PKI P uSend ordinary node to w;
3. ordinary node is received P uPrivate key s with calculating after w oneself u=w+x (mod p), and in order to the validity of lower formula check PKI: S uG<=P u+ x uG+h (ID) P Ca(*).
If verify above-mentioned * formula establishment, user's private key is S u, PKI is P u.P uWith S uWith the signature of leader cluster node or CA, can't forge by victim.Wherein ID is the user identity sign, and h is one-way hash function.
(3) structure of node security communication link, node adds and exits and the node data encryption
1, the structure of node security communication link
In bunch: the data between two nodes transmit, and the shared key obtained by cipher key pre-distribution or path key are encrypted and carried out the information transmission.Preassignment obtains two node a and the b of shared key key, and the transport process between them is expressed as (M means original text, and C means ciphertext):
(M)key→C,(C)key→M。
If, when node a and node b find that in shared key the stage is not found shared key, by a bunch A, set up path key, realize that the safety of data transmits, its ciphering process is expressed as:
(M)key→C,(C)key→M,
(C)key→M,(M)key→C。
Between bunch: two node a between bunch and b, node a at first according to the shared key of bunch A with place bunch to information encryption, send information security to a bunch A, a bunch A is the decrypts information to transmitting first, with timestamp as secret key encryption, again ciphertext and timestamp are upset, after being recorded in CRC, whole packet is sent to a bunch B at node b place bunch, bunch B extraction time stabs and detects, if detect, qualifiedly packet is deciphered, after encrypting by the shared key with node b, safety sends node b to, node b deciphering obtains the data that node a transmits, whole transport process is all safe.The transport process between bunch head and bunch head following (Em means that timestamp embeds algorithm, and Ex means the timestamp extraction algorithm) wherein:
(M)Em→C,(C)Ex→M
2, node adds and exits
Add: for new node distributes a shared key with bunch head, the while new node extracts in the memory of n-1 preset this node of key in corresponding set of cipher key.New node is by by it, the shared key ID with bunch head sends to a bunch head, if bunch head can find the ID of this key in its shared key chain, the ID of this sensor node is increased in the ID table of bunch head, and bunch in broadcasted, all the other nodes receive after broadcast that being set up shared key with new node is connected, and the node that can not connect is set up path by a bunch head.
Delete: for the sensor node that requires to exit, bunch head can be deleted the ID of this sensor node in its ID table, delete the shared key with this node simultaneously, and send all the other nodes in broadcast notice bunch, after other node is received broadcast, delete the shared key with this node.
3, node data is encrypted
The principle of algorithm comprises the cipher key initialization algorithm and encrypts the generating algorithm two large divisions:
In initialization procedure, the major function of key is to utilize key key that sBox is confused, and guarantees that each element of sBox is processed, and confusing of sBox is random; Different sBox can obtain different sub-key sequences after the processing through pseudorandom subcipher generating algorithm, and this sequence is random.Again the subcipher and the plaintext that obtain are carried out to XOR, obtain ciphertext.The flow process of cryptographic algorithm as shown in Figure 2.
(4) entity authentication process and authentication are decrypted data by rear
A, entity authentication process
After ordinary node succeeds in registration, if want access system, should carry out authentication to system leader cluster node or CA, concrete steps are as follows:
The first, ordinary node sends h (ID) and PKI Pu thereof to leader cluster node or CA;
The second, ordinary node is selected a random number r, calculates T=rG, and y=r+suh (ID) (mod p), then give leader cluster node or CA by T and y;
The 3rd, leader cluster node or CA calculate V u=P u+ x uG+h (ID) P Ca, then verify yG-h (ID) V u<=T, if be proved to be successful, leader cluster node or CA accept the identity that ordinary node is declared, otherwise disallow the ordinary node identity, refusal communicates with this node.
B, node data deciphering
Decrypting process is consistent with ciphering process, and ciphertext is encrypted once again, must original text.
While specifically implementing, mainly by A, two parts of B, its concrete steps are as follows:
A. the verification process of node
After ordinary node succeeds in registration, if want access system, should carry out authentication to system leader cluster node or CA, concrete steps are as follows:
The first, ordinary node sends h (ID) and PKI Pu thereof to leader cluster node or CA;
The second, ordinary node is selected a random number r, calculates T=rG, and y=r+suh (ID) (mod p), then give leader cluster node or CA by T and y;
The 3rd, leader cluster node or CA calculate Vu=Pu+xu G+h (ID) Pca, then verify yG-h (ID) Vu<=T, if be proved to be successful, leader cluster node or CA accept the identity that ordinary node is declared, otherwise disallow the ordinary node identity, and refusal communicates with this node.The entity authentication flow process as shown in Figure 3.
At first ordinary node in wireless sense network needs to authenticate registration, if succeed in registration, this node carries out data acquisition and data are encrypted; If registration failure, without this process.While between ordinary node and cluster knot point or authentication center, carrying out data communication, need to first carry out authentication operation, if authentication success is decrypted the data of transmit leg node, thereby complete data communication process between node; If authentification failure, refusal is accepted data (data not being decrypted to operation).
B. node data encrypt and decrypt
In initialization procedure, the major function of key is to utilize key key that sBox is confused, and guarantees that each element of sBox is processed, and confusing of sBox is random; Different sBox can obtain different sub-key sequences after the processing through pseudorandom subcipher generating algorithm, and this sequence is random.Again the subcipher and the plaintext that obtain are carried out to XOR, obtain ciphertext.
Result of the test is as follows:
-----------------------Key initialization---------------------------
0x01 0x02 0x04 0x08 0x10 0x20 0x40 0x80 0x1b 0x36
0x6c 0xd8 0xab 0x4d 0x9a 0x2f 0x5e 0xbc 0x63 0xc6
Bunch 1 key: 0x01 0x02 0x04 0x08 0x10 0x20
The key of bunch interior nodes 1: 124
The key of bunch interior nodes 2: 8 10 20
Bunches 2 key: 0x01 0x02 0x04 0x08 0x10 0x20
The key of bunch interior nodes 1: 40 80 1b
The key of bunch interior nodes 2: 36 6c d8
------------The initialization of nodes'authentication--------------
The parameter of elliptic curve following (showing with decimal system form):
Finite field P:132095053707972995123452787982147590176631745095669208 4071739
Parameter of curve A:804610981 parameter of curve B:1080999782783
Curve G point X coordinate GX:590695663 curve G point Y coordinate GY:14356404085600
Private key Sca:340246279292667672047337762126386045473
PKI Pca coordinate Pcax:
1298651721101813931959545711790098013930613975832745432092274
PKI Pca coordinate Pcay:
482704802630718915185380955648753423689626856634678788442167
-------------------------The register of nodes-----------------------
node a:Register Success!
node b:Register Success!
----------------------The Encryption of node's data-----------------
Plain text:Conne1
Cipher text:5F7D77586B0E
----------------------The nodes'authentication---------------------
node a:Authentic Success!
---------------------The Decryption of node's data-------------------
Plain text:Conne1
-------------------------a node data communication success!--------------------------
----------------------The Encryption of node's data-----------------
Plain text:Conne1
Cipher text:5F7D77586B0E
----------------------The nodes'authentication---------------------
node b:Authentic Failed!
--------------------------b entity authentication failure!-----------------------------
The experimental result explanation:
As implied above, node a and node b all succeed in registration, but, in the process of node communication, the success of a entity authentication, therefore it can carry out with leader cluster node the deciphering of data, guarantee the secure communication of data; And the failure of b entity authentication therefore leader cluster node does not receive its data, and then is not carried out the deciphering of data.
This method has realized the secure data communication of node in the wireless sense network, for solving the wireless sense network safety problem, has proposed a kind of improved safety approach, is about to node authentication and node data and encrypts combination, strengthens fail safe.
Above-mentioned example is only explanation technical conceive of the present invention and characteristics, and its purpose is to allow the person skilled in the art can understand content of the present invention and implement according to this, can not limit the scope of the invention with this.All equivalent transformations that Spirit Essence is done according to the present invention or modification, within all should being encompassed in protection scope of the present invention.

Claims (6)

1. between a level type radio sensing network interior nodes, data are carried out the method for safe transmission, all nodes are pressed the sub-clustering of LANCH rule, the ordinary node that comprises leader cluster node and leader cluster node administration, directly carry out data communication between described bunch of interior nodes, bunch intermediate node is carried out data communication by leader cluster node separately, it is characterized in that described method comprises that level type radio sensing network interior nodes first carries out cipher key pre-distribution, then judge that the relation of sending node and receiving node carries out the step of transfer of data, the shared key that wherein bunch interior nodes obtains by cipher key pre-distribution or path key are encrypted and are carried out communication, described bunch of intermediate node carried out data communication and carried out in accordance with the following steps:
(1) sending node to information encryption, sends information security to the leader cluster node of sending node according to the shared key of the leader cluster node with sending node place bunch;
(2) decrypts information of the leader cluster node of sending node to transmitting,, then upset ciphertext and timestamp as secret key encryption with timestamp, after being recorded in CRC, whole packet sent to the leader cluster node at receiving node place bunch;
(3) leader cluster node extraction time of receiving node stabs and detects, if detect qualifiedly by the packet deciphering, after encrypting by the shared key with receiving node, safety sends receiving node to, and the receiving node deciphering obtains the data that sending node transmits.
2. method according to claim 1, it is characterized in that in described method that bunch interior nodes sending node and receiving node are when shared key finds that the stage is not found shared key, by both leader cluster nodes, set up path key, by the laggard row transfer of data of path key enciphered data.
3. method according to claim 1 is characterized in that in described method, cipher key pre-distribution comprises the following steps:
1) according to node deployment structure pool of keys, then according to sub-clustering information, carry out the BIKPS cipher key pre-distribution, build and take pool of keys as root node, leader cluster node is branch, the key management tree that in leader cluster node, ordinary node is leaf node;
2) pool of keys is divided into and the same number of set of cipher key of leader cluster node, the key number of every set of cipher key is determined according to the neighbor node of leader cluster node;
3) with corresponding bunch of leader cluster node in ordinary node from the corresponding secret key group, choose in the memory that several keys deposit node in, and in guaranteeing bunch, each ordinary node is different from the shared key of leader cluster node.
4. method according to claim 3, it is characterized in that described method also comprise node carry out cipher key pre-distribution after and the step of carrying out entity authentication before transfer of data.
5. method according to claim 3, it is characterized in that in described method that working as new node adds fashionable, selecting a leader cluster node is that new node distributes a shared key with bunch head, and the while new node extracts in the memory of preset this node of several keys in corresponding set of cipher key; Then new node is by by it, the shared key ID with bunch head sends to leader cluster node, if leader cluster node can find the ID of this key in its shared key chain, the ID of this ordinary node is increased in the ID table of bunch head, and bunch in broadcasted, in bunch, all the other nodes receive after broadcast that being set up shared key with new node is connected; Outside bunch, other nodes are set up path by leader cluster node and new node.
6. method according to claim 3, it is characterized in that in described method when carrying out ordinary node while deleting, leader cluster node is deleted the ID of ordinary node to be deleted in its ID table, delete the shared key with ordinary node to be deleted simultaneously, and send all the other nodes in broadcast notice bunch, then carry out the deletion of ordinary node; After other node is received broadcast, delete the shared key with this node.
CN201210350606.9A 2012-09-20 2012-09-20 Method for safety transmission of data between nodes in hierarchical wireless sensor network Expired - Fee Related CN102892113B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210350606.9A CN102892113B (en) 2012-09-20 2012-09-20 Method for safety transmission of data between nodes in hierarchical wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210350606.9A CN102892113B (en) 2012-09-20 2012-09-20 Method for safety transmission of data between nodes in hierarchical wireless sensor network

Publications (2)

Publication Number Publication Date
CN102892113A true CN102892113A (en) 2013-01-23
CN102892113B CN102892113B (en) 2014-11-05

Family

ID=47535434

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210350606.9A Expired - Fee Related CN102892113B (en) 2012-09-20 2012-09-20 Method for safety transmission of data between nodes in hierarchical wireless sensor network

Country Status (1)

Country Link
CN (1) CN102892113B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660344A (en) * 2019-01-17 2019-04-19 如般量子科技有限公司 Anti- quantum calculation block chain method of commerce and system based on unsymmetrical key pond route device
CN109687961A (en) * 2019-01-15 2019-04-26 如般量子科技有限公司 Anti- quantum calculation block chain method of commerce and system based on pool of symmetric keys route device
CN110730449A (en) * 2019-09-19 2020-01-24 广东烟草佛山市有限责任公司 Wireless sensor network communication method and system based on multiple block chains
CN110855435A (en) * 2019-11-14 2020-02-28 北京京航计算通讯研究所 Access control method based on attribute cryptosystem in wireless sensor network
CN113613307A (en) * 2021-07-15 2021-11-05 天津(滨海)人工智能军民融合创新中心 On-demand routing method based on local active routing assistance

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101610510A (en) * 2009-06-10 2009-12-23 南京邮电大学 Node legitimacy multiple-authentication method in the layer cluster type wireless self-organization network
CN101741566A (en) * 2009-12-24 2010-06-16 北京科技大学 Method for entity authentication based on secret sharing encryption
CN102186170A (en) * 2010-11-24 2011-09-14 北京天融信科技有限公司 Method and device for managing secret keys in wireless sensor network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101610510A (en) * 2009-06-10 2009-12-23 南京邮电大学 Node legitimacy multiple-authentication method in the layer cluster type wireless self-organization network
CN101741566A (en) * 2009-12-24 2010-06-16 北京科技大学 Method for entity authentication based on secret sharing encryption
CN102186170A (en) * 2010-11-24 2011-09-14 北京天融信科技有限公司 Method and device for managing secret keys in wireless sensor network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
马建庆: "《中国博士学位论文全文数据库 信息科技辑》", 15 November 2007 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109687961A (en) * 2019-01-15 2019-04-26 如般量子科技有限公司 Anti- quantum calculation block chain method of commerce and system based on pool of symmetric keys route device
CN109687961B (en) * 2019-01-15 2021-12-07 如般量子科技有限公司 Quantum computation resistant blockchain transaction method and system based on symmetric key pool routing device
CN109660344A (en) * 2019-01-17 2019-04-19 如般量子科技有限公司 Anti- quantum calculation block chain method of commerce and system based on unsymmetrical key pond route device
CN109660344B (en) * 2019-01-17 2022-05-06 如般量子科技有限公司 Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device
CN110730449A (en) * 2019-09-19 2020-01-24 广东烟草佛山市有限责任公司 Wireless sensor network communication method and system based on multiple block chains
CN110855435A (en) * 2019-11-14 2020-02-28 北京京航计算通讯研究所 Access control method based on attribute cryptosystem in wireless sensor network
CN110855435B (en) * 2019-11-14 2022-04-19 北京京航计算通讯研究所 Access control method based on attribute cryptosystem in wireless sensor network
CN113613307A (en) * 2021-07-15 2021-11-05 天津(滨海)人工智能军民融合创新中心 On-demand routing method based on local active routing assistance

Also Published As

Publication number Publication date
CN102892113B (en) 2014-11-05

Similar Documents

Publication Publication Date Title
Jiang et al. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks
US11880831B2 (en) Encryption system, encryption key wallet and method
CN1939028B (en) Accessing protected data on network storage from multiple devices
CN101350724B (en) Encrypting method base on biology characteristic information
CN105100083B (en) A kind of secret protection and support user&#39;s revocation based on encryption attribute method and system
CN107171806A (en) Mobile terminal network cryptographic key negotiation method based on block chain
CN106104562A (en) Safety of secret data stores and recovery system and method
CN108683501B (en) Multiple identity authentication system and method with timestamp as random number based on quantum communication network
CN101989984A (en) Electronic document safe sharing system and method thereof
CN106411525A (en) Message authentication method and system
CN103339958A (en) Key transport protocol
CN102724041B (en) Steganography-based key transmission and key updating method
CN107454079A (en) Lightweight device authentication and shared key machinery of consultation based on platform of internet of things
CN102892113B (en) Method for safety transmission of data between nodes in hierarchical wireless sensor network
CN102291418A (en) Method for realizing cloud computing security architecture
CN109951453A (en) A kind of safe encryption method based on block chain
CN106533656B (en) A kind of key multilayer mixing method for encryption/decryption based on WSN
CN105049877A (en) Encryption method and device for live and recorded broadcast interaction system
CN103795529A (en) Wireless sensor network data safety infusion method based secret key vectors
CN107743132A (en) The identification of Internet of Things trusted identity and control method based on id password
CN108964897A (en) Identity authorization system and method based on group communication
CN106161444A (en) Secure storage method of data and subscriber equipment
CN103297230B (en) Information encipher-decipher method, Apparatus and system
CN108880799A (en) Multiple identity authorization system and method based on group key pond
CN103532709B (en) A kind of IBE encryption apparatus and data encryption/decryption method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20141105

Termination date: 20150920

EXPY Termination of patent right or utility model