CN108848461A - It is a kind of based on dynamically loop by WSNs source node location method for secret protection - Google Patents

It is a kind of based on dynamically loop by WSNs source node location method for secret protection Download PDF

Info

Publication number
CN108848461A
CN108848461A CN201810607462.8A CN201810607462A CN108848461A CN 108848461 A CN108848461 A CN 108848461A CN 201810607462 A CN201810607462 A CN 201810607462A CN 108848461 A CN108848461 A CN 108848461A
Authority
CN
China
Prior art keywords
node
ring
data packet
sink
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810607462.8A
Other languages
Chinese (zh)
Other versions
CN108848461B (en
Inventor
韩光洁
徐梦婷
王皓
江金芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changzhou Campus of Hohai University
Original Assignee
Changzhou Campus of Hohai University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changzhou Campus of Hohai University filed Critical Changzhou Campus of Hohai University
Priority to CN201810607462.8A priority Critical patent/CN108848461B/en
Publication of CN108848461A publication Critical patent/CN108848461A/en
Application granted granted Critical
Publication of CN108848461B publication Critical patent/CN108848461B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses it is a kind of based on dynamically loop by WSNs source node location method for secret protection.Method is divided into three phases:First stage, network after being initialized all nodes know that oneself arrives the hop count of sink node, and constructs Initial Interest Confusion ring;Second stage, randomly chooses an intermediate node in the half-circle area determined by source node and sink node, and source node posts messages to intermediate node;Phase III, intermediate node, which is sent a message to, currently obscures link point nearest on ring, on ring after random hop count, posts messages to sink node by critical path method (CPM).The present invention can guarantee that intermediate node is sufficiently apart from source node; and each data packet all has randomness from source node to the routing of sink node; and multiple uses for obscuring ring; so that while protecting the location privacy of source node; the utilization rate for not only increasing energy in network also adds the service life of network.

Description

It is a kind of based on dynamically loop by WSNs source node location method for secret protection
Technical field
The invention belongs to network communication of wireless sensor support technical field, and in particular to it is a kind of based on dynamically loop by WSNs source node location method for secret protection.
Background technique
Wireless sensor network (WSNs) has been applied to many fields, such as:Infrastructure monitoring and information are collected Etc..Wherein, location privacy becomes focus concerned by people, and on the one hand the information that it is provided is brought more convenient, separately On the one hand, the leakage of location privacy also brings very big risk.The research of location privacy, which does not require nothing more than, to be brought conveniently, More to consider that location privacy is not utilized by criminal.So protecting the message of good position to be in the case where malicious attack Where the critical issue of location privacy service.
Although we can handle the privacy concern of source position by encrypting, the position in source can not be still protected Confidence breath.Although attacker can not crack the encryption information between node, can by data packet track and flow analysis to Determine the position of panda, and track the activity of panda always, panda is implemented the means such as to dabble.This illustrates that protection source position is hidden Private importance.
For the protection problem of source node location privacy, there is the research much about this respect, but traditional has ground Study carefully the case where middle major part is all used without tradeoff safety and energy, this paper presents use the thought for obscuring ring dynamic mobile Solve this problem.Firstly, determining a region jointly by sink node and source node, a section is randomly choosed from the region Point is used as intermediate node, and data packet is passed to intermediate node.Then, intermediate node, which delivers a packet to, currently obscures ring Upper nearest link point, the random selection of link point are being obscured ring upload delivery data packet clockwise or counterclockwise, are being incorporated simultaneously The transmitting of false data packet;Finally, data packet is sent to sink node by method for routing by link point.
In order to design efficient source node location secret protection scheme, domestic and international researcher proposes a variety of routers System, pertinent literature are as follows:
1,2015, Jun Long et al. existed《An energy-efficient and sink-location privacy enhanced scheme for WSNs through ring based routing 》In, propose a kind of protection sink section The scheme RBR of point location privacy(Ring Based Routing).RBR scheme is made of multiple Routing Loops and line route, node Data packet be not to be transmitted directly to sink node, and be destined to nearest Routing Loop.Data pass through the node-routing in ring, Other Routing Loops are sent to by line route.Routing Loop moves in an irregular pattern, even if the position sink is fixed, Attacker can be lured.Except this, Routing Loop is to be analyzed to construct according to network energy, sufficiently using dump energy in network, is improved Network energy utilization rate and network life.
2,2017, Guangwu et al. existed《Constrained Random Routing Mechanism for Source Privacy Protection in WSNs》In, a kind of restricted type stochastic route mechanism is proposed, it can be constantly Change the selection of next-hop routing, to replace relatively-stationary routed path, so that attacker is difficult to analyze and track Source node.Firstly, a specific selection domain is generated near sending node according to risk distance and communication radius.Then, it sends out The magnitude for sending node to calculate them according to the drift angle of both candidate nodes in domain.Finally, determining the selection of next-hop node by magnitude.
3,2017, Nikolaos Baroutis et al. existed《Load-conscious maximization of base-station location privacy in wireless sensor networks》In, this paper presents a kind of skills Art protects base station(BS)Location privacy PLAUDIT(Preserve Location Anonymity through Uniform Distribution of Traffic volume)Scheme.The false data packet of technology injection makes in network Flux density it is more uniform, and BS is made to be difficult to distinguish.The equilibrium of this paper emphasis on location privacy and network life, to protect Protect the location privacy of base station.
Summary of the invention
In view of the above-mentioned problems, the present invention propose it is a kind of based on dynamically loop by WSNs source node location secret protection side Method, in the wireless sensor network of random placement, under the premise of node does not know full mesh topology, by source node and sink An intermediate node is randomly choosed in the region that node codetermines, and selection is then delivered a packet to by method for routing Intermediate node;Intermediate node, which delivers a packet to, currently obscures link point nearest on ring, and link point selects on obscuring ring Neighbor node is as next-hop node.In order to lure attacker to deviate the direction of true source node, false data is incorporated in routing The transmitting of packet.Finally, the link point obscured on ring delivers a packet to sink node by method for routing.
It realizes above-mentioned technical purpose, reaches above-mentioned technical effect, the invention is realized by the following technical scheme:
It is a kind of based on dynamically loop by WSNs source node location method for secret protection, include the following steps:
Step 1:Netinit
Network is made of a sink node and a large amount of general sensor nodes, and wherein sink node is located at network center position It sets, general sensor nodes random placement is in network monitor region, and general sensor nodes can be in the specific period of routing As source node, intermediate node, link point and false source node;
After the completion of network deployment, sink node starts the broadcast initialization beacon into network, and initializing includes hop count in beacon The information such as value, the position of sink node and hop count threshold value.It, can be from reception after general sensor nodes receive initialization beacon To initialization beacon in obtain jumping figure value, base-station node position and hop count threshold information, and will be broadcast to after the beacon process The neighbor node of oneself, therefore, all nodes can generate neighbor list according to the jumping figure value of neighbor node in network.Distance The node of sink node same number of hops constitutes the same ring, generates circular row table, and the node on ring is link point.Apart from network centerh 0 Link point at jump constitutes Initial Interest Confusion ring,h 0 It is randomly choosed between 1/2 to the 1/3 of the maximum hop count value of distance sink node.
Step 2:The selection of intermediate node
When source node needs to send event information, determine that intermediate node is optional according to the position of source node and sink node first Then the region selected determines a point at random again in the area, be intermediate node apart from the closer node of point, then pass through Routing algorithm sends data packet to intermediate node;
Step 3:Data packet obscures on ring
When intermediate node is to when obscuring ring transmission data packet, intermediate node delivers a packet to first currently obscures distance on ring Oneself closer link point;Secondly, the link point is in the neighbor node on the same ring, it is random to determine clockwise or counterclockwise One neighbor node of direction selection is as next-hop, once direction selection, next-hop just from the neighbor node of the direction with Machine selection, until the ray and sink node where sink node and first link point and the ray where current link point form Angle be more than or equal to preset angle;In order to lure attacker to deviate the direction of true source node, incorporate in the paths The generation and transmitting of false data packet;
Step 4:Obscure the transmitting of ring to sink node
After data packet is obscured to a certain extent on obscuring ring, link point selects distance sink node closer from neighbor node Node as next-hop, and deliver a packet to the node, receive the node of the data packet, also in the same way will Data packet is handed on to the direction close to sink node, until data packet reaches sink node.
Step 5:Obscure the dynamic mobile of ring
After a period of time, the dump energy for currently obscuring node on the ring is less, in order to not influence the normal function of network, when obscuring When node on the ring energy reaches certain threshold value, dynamic generation it is new obscure ring;Similarly, when obscuring node on the ring energy again When reaching certain threshold value, then new dynamic obfuscation ring is generated again.Obscure the dynamic mobile of ring, not only equalising network interior joint Energy consumption service condition, also improve the utilization rate of energy in network.
In above-mentioned steps one, the specific method is as follows for netinit:
Network is made of a sink node and a large amount of general sensor nodes, and wherein sink node is located at network center position It sets, general sensor nodes random placement is in network monitor region, and general sensor nodes can be in the specific period of routing As source node, intermediate node, link point and false source node.Sink node broadcasts initialization beacon message into network, if Setting initial jumping figure value is 0, and other node jumping figure values are infinity, and the node for receiving the beacon message for the first time adds jumping figure value 1.If plus the jumping figure value after 1 is bigger than original value, is dropped;Otherwise, the jumping figure value after adding 1 is saved, and to neighbor node Broadcast the jumping figure value.And so on, the node in the whole network obtains the hop count information that node itself arrives sink node.Finally, each Node divides ring according to the hop count of distance sink node.The node of distance sink node same number of hops constitutes the same ring, generates ring List, the node on ring are link point.Apart from network centerh 0 Link point at jump constitutes Initial Interest Confusion ring,h 0 In distance sink It is randomly choosed between 1/2 to the 1/3 of the maximum hop count value of node.
In above-mentioned steps two, the specific method is as follows for the selection of intermediate node:
The selectable region of intermediate node is determined with the location information of source node and sink node, it is random in selectable region Determine a point.After determining the point, source node in neighbor node every time from selecting apart from the closer neighbor node of point as under One jumps, and selects next-hop in the same way, until the distance between neighbor node and the point are less than or equal to communication radius, then this Neighbor node is chosen as intermediate node.After intermediate node determines, source node sends the packet within data packet by shortest path Give the intermediate node.
In above-mentioned steps three, data packet obscures specially on ring:
After intermediate node is determined, intermediate node selects distance to obscure the closer node of ring as next from neighbor node every time It jumps, until next-hop node is the link point obscured on ring.After data grouping reaches first link point, selected at random with equal probabilities Initial motion direction is selected, the data traffic on ring there are both direction is obscured;Each node is with probabilityp=1/6 to than place ring The ring of hop count big 1 sends the request of false data packet, receives the node of false data packet request, on the one hand as false source node False data packet is sent to requesting node, on the one hand the link point to bigger than oneself hop count 1 sends the request of false data packet, with this Analogize, until false source node reaches network edge.The node obscured on ring for receiving false data packet abandons false data Packet only transmits truthful data packet along ring is obscured.When where sink node and first link point ray and sink node and The angle of ray composition where current link point is more than or equal to preset angle, and link point stops selection next-hop link Data packet is sent to sink node along shortest path by point.
In above-mentioned steps four, the transmitting of link point to sink node is specially:
After data packet is obscured to a certain extent on obscuring ring, link point selects distance sink node closer from neighbor node Node as next-hop, and deliver a packet to the node, receive the node of the data packet, also in the same way will Data packet is handed on to the direction close to sink node, until data packet reaches sink node.
Beneficial effects of the present invention:
The present invention by randomly choosing intermediate node in the Variable Area of construction, guarantee intermediate node apart from source node farther out In the range of and have randomness;Secondly, the dump energy of nodes is made full use of by the dynamic mobile for obscuring ring, The service life of network is also improved while enhancing the location privacy of source node.
Detailed description of the invention
Fig. 1 is that inventive network initializes schematic diagram;
Fig. 2 is the selection schematic diagram one of intermediate node of the present invention;
Fig. 3 is the selection schematic diagram two of intermediate node of the present invention;
Fig. 4 is the selection schematic diagram three of intermediate node of the present invention;
Fig. 5 is the selection schematic diagram four of intermediate node of the present invention;
Fig. 6 is the transmitting schematic diagram of the invention obscured on ring;
Fig. 7 is the dynamic mobile schematic diagram for obscuring ring.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not used to Limit the present invention.
Application principle of the invention is explained in detail with reference to the accompanying drawing.
In order to solve the problems, such as that in the wireless sensor network of random placement, source node location is easy exposure, node not Under the premise of knowing full mesh topology, randomly selected intermediate node in Variable Area determining at random is delivered a packet to, and Guarantee that intermediate node is sufficiently apart from source node;The energy of reduction network as far as possible also is realized by obscuring the dynamic mobile of ring simultaneously Consume and keep network energy consumption balanced, to extend network life, the present invention propose it is a kind of based on dynamically loop by wireless sensor Network source node location privacy protection method, includes the following steps:
Step 1:As shown in Figure 1, the initialization of network.
Network is made of a sink node and a large amount of general sensor nodes, and wherein sink node is located at network center Position, general sensor nodes random placement in network monitor region, and general sensor nodes can routing it is specific when Phase becomes source node, intermediate node, link point and false source node.
After the completion of network deployment, sink node starts the broadcast initialization beacon into network, includes in initialization beacon The information such as jumping figure value, the position of sink node and hop count threshold value.It, can be from after general sensor nodes receive initialization beacon Jumping figure value, base-station node position and hop count threshold information are obtained in the initialization beacon received, and will be wide after the beacon process It broadcasts to the neighbor node of oneself, therefore, all nodes can generate neighbor list according to the jumping figure value of neighbor node in network.Away from Node from sink node same number of hops constitutes the same ring, generates circular row table, and the node on ring is link point.In network The hearth 0 Link point at jump constitutes Initial Interest Confusion ring,h 0 It is selected at random between 1/2 to the 1/3 of the maximum hop count value of distance sink node It selects, i.e. Fig. 1 interior joint A, B, C, D, E, F, G, H constitutes initial link point.In the present invention, all nodes can basis GPS positioning technology knows the position of itself.
Step 2:As shown in Fig. 2,3,4,5, the selection of intermediate node.
A region is determined with the position of source node S and sink node, determines that a point, the point determine at random in the zone Afterwards, source node is selected every time apart from the closer node of point from neighbor node as next-hop, until neighbor node and the point Between distance be less than or equal to communication radius, then the neighbor node is selected to intermediate node.
In order to ensure the routed path from source node to intermediate node proposes source node without ring, the present invention is currently obscured It should be in the same side for currently obscuring ring with the intermediate node that will be selected.
When source node is when currently obscuring in ring and source node distance sink node is closer, in order to make intermediate node have foot Enough big selection regions, source node are routed to the direction far from sinkh d It jumps but is no more than the hop count where front ring.In Fig. 2, source Node S distance sink node is closer, then S is routed to the direction far from sink nodeh d It has jumped at S ', by S ' and sink node Place ray is x-axis, and the ray for crossing sink node and vertical x-axis direction is that y-axis establishes coordinate, between S ' and sink node Distance is radius, sink node is center of circle building circle, and the half-circle area at place is the selectable region of intermediate node on the right side of y-axis. Except this, in order to guarantee that intermediate node cannot be too close apart from true source node, the safety zone in half-circle area in addition to source node is The final selectable region of intermediate node.
When source node currently obscure in ring and source node distance sink node farther out when, as shown in figure 3, by source node S It is x-axis with ray where sink node, the ray for crossing sink node and vertical x-axis direction is that y-axis establishes coordinate, with S and sink The distance between node is radius, sink node is center of circle building circle, and the half-circle area at place is that intermediate node is optional on the right side of y-axis The region selected.Except this, in order to guarantee that intermediate node cannot be too close apart from true source node, in addition to the peace of source node in half-circle area Entire area is the selectable region of final intermediate node.
When source node currently obscure outside ring and source node distance currently obscure ring it is closer when, as shown in figure 4, source node It is routed to the direction far from sinkh d ' jump at node S '.The ray where S ' and sink node is x-axis, cross sink node and The ray of vertical x-axis direction is that y-axis establishes coordinate, is radius, sink node as the center of circle using the distance between S ' and sink node Building circle, the half-circle area at y-axis right side place and the annular region when the half-circle area composition where front ring are that intermediate node can The region of selection.Except this, in order to guarantee that intermediate node cannot be too close apart from true source node, in addition to source node in half-circle area Safety zone is the selectable region of final intermediate node.
When source node is when currently obscuring outside ring and source node distance currently obscures ring farther out, as shown in figure 5, being saved by source Point S and sink node place ray are x-axis, and the ray for crossing sink node and vertical x-axis direction is that y-axis establishes coordinate, are saved with source The distance between point S and sink node are radius, sink node is that the center of circle constructs the half-circle area justified, where on the right side of y-axis and works as The annular region constituted among half-circle area where front ring is the selectable region of intermediate node.Except this, in order to guarantee centre The true source node of nodal distance cannot be too close, may be selected in half-circle area in addition to the safety zone of source node for final intermediate node Region.
Step 3:As shown in fig. 6, data packet is obscured on ring.
In Fig. 6, after intermediate node is determined, intermediate node selects distance to obscure the closer section of ring from neighbor node every time Point is used as next-hop, until next-hop node is the link point obscured on ring, as A point is first link point in Fig. 6.Data grouping After reaching first node A, initial motion direction is randomly choosed with equal probabilities(Clockwise or counterclockwise).Each node is with probabilityp =1/6 sends the request of false data packet to the ring bigger by 1 than place Huantiao number, receives the node of false data packet request, and one Aspect sends false data packet to requesting node as false source node, and on the one hand the link point to bigger than oneself hop count 1 is sent The request of false data packet.In Fig. 6, after node C is chosen as branch node, false data on the one hand is sent to node B to node C On the other hand packet request message send truthful data packet to the link point methods of same jump.Node C receives the request message of node B Afterwards, false data packet on the one hand is sent to node B, on the one hand sends false data packet request message to node D, with same side Formula reaches up to network edge node G.The node obscured on ring for receiving false data packet abandons false data packet, only will be true Real data packet is transmitted along ring is obscured.When the ray and sink node and current link point where sink node and first link point The angle of the ray composition at place is more than or equal to preset angleααIt is randomly choosed between 0 ° to 360 °), link point stops Only select next-hop link point.
Step 4:Obscure the transmitting of ring to sink node.
After data packet is obscured on ring, link point sends sink node by shortest path for data packet.Work as number After obscuring to a certain extent on obscuring ring according to packet, link point selects the closer node of distance sink node to make from neighbor node For next-hop, and deliver a packet to the node, receive the node of the data packet, also in the same way by data packet to Direction close to sink node hands on, until data packet reaches sink node.
Step 5:As shown in fig. 7, obscuring the dynamic mobile of ring.
After a period of time, the dump energy for currently obscuring node on the ring is less, and network may will affect just by continuing to run Chang Gongneng.When obscuring the threshold value that node on the ring energy reaches certain, dynamic generation it is new obscure ring;Similarly, when obscuring ring When upper node energy reaches certain threshold value again, then new dynamic obfuscation ring is generated again.Obscure the dynamic mobile of ring, not only The energy consumption service condition of equalising network interior joint, also improves the utilization rate of energy in network.In Fig. 7, when node F energy reaches When certain threshold value, node F broadcasts the message to the whole network, and the same hop node B for receiving the message, which is apprised of, cannot continue when mixed The node to confuse on ring;1 node than oneself hop count for receiving the message is apprised of the node obscured on ring for becoming new, Other nodes then learn the new hop count message for obscuring ring, are consequently formed and new obscure ring.Obscure the dynamic mobile of ring, so that While protecting source node location privacy, not only the energy service condition in equalising network, also improves the service life of network.
In summary:
The invention discloses it is a kind of based on dynamically loop by source node location method for secret protection.Firstly, sink node passes through The mode of flooding beacon carries out netinit, enables a node to generate respective neighbor list;Secondly, by source node and Sink node determines a region jointly, and a node is randomly choosed from the region as intermediate node;Then source node will Data packet is sent by shortest path normal direction intermediate node.Then intermediate node, which delivers a packet to, currently obscures on ring, very False data packet is obscured, and after obscuring to a certain extent, data packet is passed to sink node by critical path method (CPM) by link point. The present invention can guarantee that intermediate node is sufficiently apart from true source node, and each data packet is from source node to the road of sink node All there is diameter the path of randomness and adjacent data packet will not repeat.Except this, obscures the dynamic mobile of ring, realize and protect source again While node location privacy, the utilization rate of energy in network is also improved, to increase the service life of network.
The above shows and describes the basic principles and main features of the present invention and the advantages of the present invention.The technology of the industry Personnel are it should be appreciated that the present invention is not limited to the above embodiments, and the above embodiments and description only describe this The principle of invention, without departing from the spirit and scope of the present invention, various changes and improvements may be made to the invention, these changes Change and improvement all fall within the protetion scope of the claimed invention.The claimed scope of the invention by appended claims and its Equivalent thereof.

Claims (4)

1. it is a kind of based on dynamically loop by WSNs source node location method for secret protection, which is characterized in that include the following steps:
Step 1:Netinit
Network is made of a sink node and a large amount of general sensor nodes, and wherein sink node is located at the centre bit of network It sets;After the completion of network deployment, sink node starts the broadcast initialization beacon into network, and initializing includes hop count in beacon Value, the position of base-station node and hop count threshold information;It, can be from receiving after general sensor nodes receive initialization beacon Initialization beacon in obtain jumping figure value, base-station node position and hop count threshold information, and will be broadcast to after the beacon process from Oneself neighbor node, finally, all nodes can generate neighbor list according to the jumping figure value of neighbor node in network;Distance sink The node of node same number of hops constitutes the same ring, generates circular row table, and the node on ring is link point;Apart from network centerh 0 It jumps The link point at place constitutes Initial Interest Confusion ring;It is describedh 0 It is selected at random between 1/2 to the 1/3 of the maximum hop count value of distance sink node It selects;
Step 2:The selection of intermediate node
When source node needs to send event information, determine that intermediate node is optional according to the position of source node and sink node first Then the region selected determines a point at random again in the area, be intermediate node apart from the closer node of point, then pass through Routing algorithm sends data packet to intermediate node;
Step 3:Data packet obscures on ring
When intermediate node is to when obscuring ring transmission data packet, intermediate node delivers a packet to first currently obscures distance on ring Oneself closer link point;Secondly, the link point is in the neighbor node on the same ring, it is random to determine clockwise or counterclockwise One neighbor node of direction selection is as next-hop, once direction selection, next-hop just from the neighbor node of the direction with Machine selection, until the ray and sink node where sink node and first link point and the ray where current link point form Angle be more than or equal to preset angle;In order to lure attacker to deviate the direction of true source node, incorporate in the paths The generation and transmitting of false data packet;
Step 4:Obscure the transmitting of ring to sink node
After data packet is obscured on ring, link point sends sink node by critical path method (CPM) for data packet;
Step 5:Obscure the dynamic mobile of ring
When obscuring the threshold value that node on the ring energy reaches certain, ring dynamic mobile is obscured, realize the efficient utilization of energy.
2. it is according to claim 1 it is a kind of based on dynamically loop by WSNs source node location method for secret protection, it is special Sign is:In the step 2, the selection of intermediate node is specific as follows:
The selectable region of intermediate node is determined with the location information of source node and sink node, it is random in selectable region Determine a point, after determining the point, source node in neighbor node every time from selecting apart from the closer neighbor node of point as under One jumps, and selects next-hop in the same way, until distance is less than or equal to communication radius, then this neighbour between neighbor node and the point Node is chosen as intermediate node.
3. it is according to claim 1 it is a kind of based on dynamically loop by WSNs source node location method for secret protection, it is special Sign is:In the step 3, data packet obscures that the specific method is as follows on ring:
After intermediate node is determined, intermediate node selects distance to obscure the closer node of ring as next from neighbor node every time It jumps, until next-hop node is the link point obscured on ring;After data grouping reaches first link point, selected at random with equal probabilities Initial motion direction is selected, the direction of motion is clockwise or counterclockwise, to obscure the data traffic on ring there are both direction;Each section Point is with probabilityp=1/6 sends the request of false data packet to the ring bigger by 1 than place Huantiao number, receives the request of false data packet On the one hand node sends false data packet to requesting node as false source node, on the one hand to bigger than oneself hop count 1 link Point sends the request of false data packet, and so on, until false source node reaches network edge;Receive the mixed of false data packet The node to confuse on ring abandons false data packet, only transmits truthful data packet along ring is obscured;When sink node and first link The angle of ray and sink node where point and the ray composition where current link point is more than or equal to preset angle, Link point stops selection next-hop link point, and data packet is sent to sink node along shortest path.
4. it is according to claim 1 it is a kind of based on dynamically loop by WSNs source node location method for secret protection, it is special Sign is:The specific method of critical path method (CPM) is in the step 4:
After data packet is obscured to a certain extent on obscuring ring, link point selects distance sink node closer from neighbor node Node as next-hop, and deliver a packet to the node, receive the node of the data packet, also in the same way will Data packet is handed on to the direction close to sink node, until data packet reaches sink node.
CN201810607462.8A 2018-06-13 2018-06-13 WSNs source node position privacy protection method based on dynamic loop routing Active CN108848461B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810607462.8A CN108848461B (en) 2018-06-13 2018-06-13 WSNs source node position privacy protection method based on dynamic loop routing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810607462.8A CN108848461B (en) 2018-06-13 2018-06-13 WSNs source node position privacy protection method based on dynamic loop routing

Publications (2)

Publication Number Publication Date
CN108848461A true CN108848461A (en) 2018-11-20
CN108848461B CN108848461B (en) 2020-09-22

Family

ID=64211088

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810607462.8A Active CN108848461B (en) 2018-06-13 2018-06-13 WSNs source node position privacy protection method based on dynamic loop routing

Country Status (1)

Country Link
CN (1) CN108848461B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660945A (en) * 2019-02-18 2019-04-19 河海大学常州校区 Dynamic multipath based on more sink in WSN is by source node location method for secret protection
CN111343629A (en) * 2020-02-28 2020-06-26 河海大学常州校区 Underwater source node position privacy protection method based on virtual cube
CN111542059A (en) * 2020-05-06 2020-08-14 河海大学常州校区 WSNs source node position privacy protection method based on dynamic tree routing
CN112738863A (en) * 2020-12-28 2021-04-30 东方红卫星移动通信有限公司 Data routing method and system based on dynamic ring
CN113453143A (en) * 2021-05-14 2021-09-28 浙江工业大学 Source position privacy protection method of dynamic phantom node strategy
CN114024892A (en) * 2021-11-05 2022-02-08 国网四川省电力公司经济技术研究院 Information sensitivity perception electric power sensitive information self-adaptive safe routing method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103228008A (en) * 2013-04-27 2013-07-31 武汉大学 Method for protecting source position privacy based on dynamic confusion ring in wireless sensor network
CN105979508A (en) * 2016-07-27 2016-09-28 河海大学常州校区 Node privacy protection method based on directional random routing in wireless sensor network
CN107835510A (en) * 2017-10-31 2018-03-23 河海大学常州校区 A kind of wireless sensor network source node location method for secret protection based on phantom route

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103228008A (en) * 2013-04-27 2013-07-31 武汉大学 Method for protecting source position privacy based on dynamic confusion ring in wireless sensor network
CN105979508A (en) * 2016-07-27 2016-09-28 河海大学常州校区 Node privacy protection method based on directional random routing in wireless sensor network
CN107835510A (en) * 2017-10-31 2018-03-23 河海大学常州校区 A kind of wireless sensor network source node location method for secret protection based on phantom route

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JUN LONG: "《An energy-efficient and sink-location privacy enhanced scheme for WSNs through ring based routing》", 《J.PARRELDISTRIB.COMPUT.》 *
牛晓光: "《传感网中能量均衡高效的源位置隐私保护协议》", 《通信学报》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660945A (en) * 2019-02-18 2019-04-19 河海大学常州校区 Dynamic multipath based on more sink in WSN is by source node location method for secret protection
CN111343629A (en) * 2020-02-28 2020-06-26 河海大学常州校区 Underwater source node position privacy protection method based on virtual cube
CN111542059A (en) * 2020-05-06 2020-08-14 河海大学常州校区 WSNs source node position privacy protection method based on dynamic tree routing
CN112738863A (en) * 2020-12-28 2021-04-30 东方红卫星移动通信有限公司 Data routing method and system based on dynamic ring
CN113453143A (en) * 2021-05-14 2021-09-28 浙江工业大学 Source position privacy protection method of dynamic phantom node strategy
CN113453143B (en) * 2021-05-14 2022-07-26 浙江工业大学 Source position privacy protection method based on dynamic phantom node strategy
CN114024892A (en) * 2021-11-05 2022-02-08 国网四川省电力公司经济技术研究院 Information sensitivity perception electric power sensitive information self-adaptive safe routing method

Also Published As

Publication number Publication date
CN108848461B (en) 2020-09-22

Similar Documents

Publication Publication Date Title
CN108848461A (en) It is a kind of based on dynamically loop by WSNs source node location method for secret protection
Han et al. A source location protection protocol based on dynamic routing in WSNs for the Social Internet of Things
Shen et al. ALERT: an anonymous location-based efficient routing protocol in MANETs
Cadger et al. A survey of geographical routing in wireless ad-hoc networks
Long et al. An energy-efficient and sink-location privacy enhanced scheme for WSNs through ring based routing
CN105979508B (en) Node method for secret protection based on orientation stochastic route in wireless sensor network
Khan et al. Secure route selection in wireless mesh networks
Chen et al. Constrained random routing mechanism for source privacy protection in WSNs
Nezhad et al. Location privacy and anonymity preserving routing for wireless sensor networks
Rios et al. Analysis of location privacy solutions in wireless sensor networks
CN109660945A (en) Dynamic multipath based on more sink in WSN is by source node location method for secret protection
Wu et al. Anonymous geo-forwarding in manets through location cloaking
CN104735650A (en) Source position privacy protection method of fan-shaped domain phantom routing
CN107835510A (en) A kind of wireless sensor network source node location method for secret protection based on phantom route
Han et al. A dynamic ring-based routing scheme for source location privacy in wireless sensor networks
CN107566984B (en) Source position privacy protection method based on sector area in WSNs
CN108551672B (en) Source node position privacy protection method based on two-stage selection strategy in WSNs
Rashidibajgan et al. Privacy-preserving history-based routing in Opportunistic Networks
KR101039581B1 (en) Routing for Enhancing Source-Location Privacy in Wireless Sensor Networks
Shastri et al. A wormhole attack in mobile ad-hoc network: detection and prevention
Pathak et al. Securing geographical routing in mobile ad-hoc networks
Ichaba Examining Possible Supplementary Nature of Routing Protocols in Mobile Ad-hoc Networks (MANETs): A Discussion
Manjunath et al. A Review on Security and Challenges for Vehicular Ad Hoc Networks
Karthikeyan et al. A novel approach to cost-aware energy based routing protocol for wireless sensor networks
Sookhak et al. Secure geographic routing protocols: Issues and approaches

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant