CN114745689A - Multi-time-segment data fusion method and system for wireless sensor network - Google Patents

Multi-time-segment data fusion method and system for wireless sensor network Download PDF

Info

Publication number
CN114745689A
CN114745689A CN202210360801.3A CN202210360801A CN114745689A CN 114745689 A CN114745689 A CN 114745689A CN 202210360801 A CN202210360801 A CN 202210360801A CN 114745689 A CN114745689 A CN 114745689A
Authority
CN
China
Prior art keywords
data
node
sensor network
signature
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210360801.3A
Other languages
Chinese (zh)
Inventor
章志明
黄舒琳
吴福英
杨伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangxi Normal University
Original Assignee
Jiangxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangxi Normal University filed Critical Jiangxi Normal University
Priority to CN202210360801.3A priority Critical patent/CN114745689A/en
Publication of CN114745689A publication Critical patent/CN114745689A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a multi-time-segment data fusion method of a wireless sensor network, which comprises the following steps: the sensor network is clustered, each cluster comprises a cluster head node and a common node, data received by the common node in multiple time periods are obtained, the received data are encrypted and hidden by adopting an improved Paillier homomorphic encryption system, the data received in different time periods are signed by adopting an identity-based signature method to obtain signature data, the hidden data and the signature data are sent to the cluster head nodes, each cluster head node aggregates the hidden data and the signature data of the common node in the cluster respectively and sends the aggregated data and the signature data to a base station, and the base station recovers the aggregated data hidden in the multiple time periods of all sensors and verifies whether the recovered data are tampered or not according to the aggregated signature data. The method reduces the computational complexity and the redundancy of data.

Description

Multi-time-segment data fusion method and system for wireless sensor network
Technical Field
The invention relates to the technical field of sensor network data fusion, in particular to a method and a system for fusing multi-time-segment data of a wireless sensor network.
Background
The Wireless Sensor Networks (WSNs) are constructed by a large number of sensor nodes in a wireless and multi-hop manner, and along with the rapid development of the internet of things, the wireless sensor networks are more widely applied to the fields of agricultural monitoring, environmental monitoring, intelligent transportation, smart home, medical monitoring, logistics management, military and the like. Because the sensor nodes are limited by calculation, storage and communication, and are difficult to transmit a large amount of sensing data, the data transmission amount in the network can be greatly reduced by using the data fusion technology for data transmission, the energy consumption of the nodes is reduced, and the service life of the whole network is prolonged. In some fields (for example, military fields, public health fields, etc.) with high requirements for security, aggregation of collected data can be realized in a data fusion process, and the integrity of the collected data needs to be verified to protect the privacy of the data.
The existing data fusion method of the wireless sensor network with privacy protection is mainly based on technologies of hop-by-hop encryption, privacy homomorphism, safe multi-party calculation, data slicing, data disturbance and the like. The hop-by-hop encryption method needs a large calculation overhead in order to protect privacy by adopting a hop-by-hop encryption and decryption mode. The privacy protection method based on the privacy homomorphic realizes the hiding of the sensing data through end-to-end encryption, can effectively resist most attacks of the data in the transmission process, avoids encryption and decryption operations in the aggregation process, can provide high-efficiency network data aggregation, has obvious advantages compared with a privacy protection method based on the privacy homomorphic, and has become a trend in research. The traditional privacy protection scheme based on the secure multi-party calculation has a large calculation amount, so the scheme is not applied to the resource-limited wireless sensor network, but some improved secure multi-party calculation schemes are proposed in recent years, and the complexity and the energy consumption of the traditional secure multi-party calculation are reduced to a certain extent. The data slicing-based method needs to generate a large amount of redundant data in order to support privacy of data and integrity verification of data, but the redundant data brings additional communication overhead. The data disturbance-based method is a privacy protection method without encryption, and realizes data hiding by modifying the true value of data, so that the aim of enabling an attacker to not obtain the true data without encrypting the data is fulfilled.
In most of existing wireless sensor network data fusion schemes, after one round of data fusion, a base station can only obtain fusion data in a certain time period in a certain area, and in order to obtain the fusion data in a plurality of time periods in the certain area, multiple rounds of data fusion are needed, which greatly increases the consumption of network resources.
Disclosure of Invention
The embodiment of the invention provides a method and a system for fusing multi-time-segment data of a wireless sensor network, which comprises the following steps: clustering a sensor network, wherein each cluster comprises a cluster head node and a common node;
acquiring data respectively received by a common node in a plurality of time periods, encrypting and hiding the received data by adopting an improved Paillier homomorphic encryption system, signing the data received in different time periods by adopting an identity-based signing method to obtain signed data, and sending the hidden data and the signed data to a cluster head node;
each cluster head node respectively aggregates the hidden data and the signature data of the common nodes in the cluster and sends the aggregated data and the signature data to the base station, and the base station recovers the aggregated data hidden by all the sensors in multiple time periods and verifies whether the recovered data are tampered or not according to the aggregated signature data;
the method for encrypting the received data by adopting the improved Paillier homomorphic encryption system to obtain the private data specifically comprises the following steps:
using a formula
Figure BDA0003585147970000021
The received data is encrypted, wherein,
Figure BDA0003585147970000022
a super-increment sequence is represented, and,
Figure BDA0003585147970000023
Figure BDA0003585147970000024
data representing reception of sensor nodes, Si,jRepresenting a private key of each network node based on identity, g representing a generator, q representing a large prime number, and mod representing a modulus operator;
the signing of the data received in different time periods by the identity-based signing method specifically comprises the following steps:
calculating Pi,j=H1(IDi,j) Calculate Pβ=H2(β)∈G1In which P isi,jRepresenting a unique identity ID assigned to each sensor network nodei,jHash function of (H)1Corresponding value, PβHash function H representing a common state parameter beta2A corresponding value;
to time period t1,t1,…,twThe data received by the sensor node is signed to obtain signature data,
Figure BDA0003585147970000031
where w represents a time period.
Further, before clustering the sensor network, the sensor network parameter selection is performed, which includes:
selecting a network security parameter k ∈ ZqSelecting a large prime number q>2kGenerating two addition groups G with q as order1And a multiplicative group G2A bilinear pair map e: G1×G1→G2Selecting two secure Hash functions H1,H2:{0,1}*→G1From group G1Selecting a generator P, selecting a random number s belonged to ZqAllocating a unique identity ID for each sensor network node for a system master key and Q & ltsP & gt as a system public keyi,j∈{0,1}*,IDi,jRepresenting the unique identity of the jth network node of the ith cluster, and calculating the identity-based private key S of each network nodei,j=sPi,jSelecting a common state parameter beta e {0,1}*Calculate Pβ=H2(β)∈G1Calculating T ═ PβP, selecting a generator
Figure BDA0003585147970000032
Figure BDA0003585147970000033
Selecting a super-increment sequence
Figure BDA0003585147970000034
Wherein, the first and the second end of the pipe are connected with each other,
Figure BDA0003585147970000035
is a large prime number, each
Figure BDA0003585147970000036
Length of (2)
Figure BDA0003585147970000037
And satisfy
Figure BDA0003585147970000038
Where N represents the total number of nodes in the sensor network and d represents the maximum value of the sensed data.
And further, after the network parameters of the sensor are selected and before the common nodes receive data, the parameters of the network sensor nodes are stored: IDi,j,Si,j,H1,H2
Figure BDA0003585147970000039
β, g, q; storing private keys and parameters of all nodes of the base station: k, q, e, G1,G2,H1,H2,P,s,Q,T,g。
And in the next step, respectively aggregating the hidden data and the signature data of the common nodes in the cluster, wherein the formula is utilized
Figure BDA00035851479700000310
Carrying out hidden data aggregation of common nodes, wherein Ci,jEncrypted data representing a plurality of times of a common node j in a cluster i, m representing the number of common nodes in the cluster i, CiRepresenting aggregated private data using a formula
Figure BDA0003585147970000041
And aggregating the signature data.
Further, the base station recovers the hidden aggregated data of all the sensors in multiple time periods, including:
sequentially taking out the private keys S of all the nodesi,jAnd calculating:
Figure BDA0003585147970000042
wherein n represents the number of cluster head nodes;
the method comprises the following steps of aggregating the privacy data sent to the n cluster head nodes to obtain:
Figure BDA0003585147970000043
computing
Figure BDA0003585147970000045
Figure BDA0003585147970000046
Computing
Figure BDA0003585147970000047
Figure BDA0003585147970000048
According to the obtained D, the following steps are carried out to respectively recover the time periods t1,t2,…,twCorresponding raw aggregated data D1,D2,…,Dw
Let Yw=D;
Performing for x-w to 2
Figure BDA0003585147970000049
Because of the fact that
Figure BDA00035851479700000410
Therefore, it is not only easy to use
Figure BDA00035851479700000411
Repeating the above three steps, the time period t can be recovered1,t2,…,twThe corresponding original aggregation number
Figure BDA0003585147970000051
And further, verifying whether the recovery data is tampered according to the aggregated signature data, comprising:
computing
Figure BDA0003585147970000052
Figure BDA0003585147970000053
Computing
Figure BDA0003585147970000054
Computing
Figure BDA0003585147970000055
Figure BDA0003585147970000056
Calculating e (Sig, P) and e (SumD, T) e (R, Q);
wherein e represents a bilinear pairwise mapping, and comparing whether e (Sig, P) is equal to e (SumD, T) e (R, Q), and if so, receiving the time period { T }1,t2,…,twCorresponding raw aggregated data D1,D2,…,DwOtherwise, the data is tampered and will not be accepted.
The invention provides a multi-period data fusion system of a wireless sensor network, which is characterized in that,
the data acquisition module is arranged on each node in the wireless sensor network and used for acquiring data of each node in the wireless sensor network;
the data processing module is arranged on a common node, encrypts and hides the received data by adopting an improved Paillier homomorphic encryption system, signs the data received in different time periods by adopting an identity-based signing method to obtain signature data, and sends the hidden data and the signature data to the cluster head node;
the data fusion module is arranged on the cluster head node and used for respectively aggregating the hidden data and the signature data of the common nodes in the cluster and sending the hidden data and the signature data to the base station;
the data recovery module is arranged on the base station and used for recovering the aggregation data hidden in a plurality of time periods of all the sensors;
and the data verification module is arranged on the base station and used for performing integrity verification by comparing the signature of the original data with the aggregated signature, if the verification is passed, the collected sensing data is accepted, and otherwise, the sensing data is deleted.
The embodiment of the invention provides a method and a system for fusing multi-time-segment data of a wireless sensor network, which have the following beneficial effects compared with the prior art:
in most of the existing wireless sensor network data fusion schemes, after one round of data fusion, a base station can only obtain fusion data in a certain time period in a certain area, and in order to obtain the fusion data in a plurality of time periods in the certain area, multiple rounds of data fusion are needed, which greatly increases the consumption of network resources. The invention has the advantages that different fusion data of a plurality of time periods in a certain area can be respectively obtained through one round of data fusion, the invention can efficiently realize the fusion of the multi-time period data of the wireless sensor network, greatly improve the data fusion efficiency and reduce the consumption of data processing and transmission resources.
A lot of existing wireless sensor network data fusion methods based on hop-by-hop encryption, privacy homomorphism and safe multi-party calculation use a security mechanism with high calculation complexity and based on a discrete logarithm problem to perform encryption or signature. The invention has the advantages that the improved Paillier homomorphic encryption system is adopted, the original discrete logarithm problem is converted into the simple continuous multiplication operation, and the calculation complexity is greatly reduced.
In order to support data privacy and data integrity verification, a large amount of redundant data needs to be generated in the existing data slice-based wireless sensor network data fusion method, but the redundant data brings extra communication overhead. The method has the advantages that based on the clustering idea, each sensor node utilizes an improved Paillier homomorphic encryption system to encrypt and hide the sensing data acquired at different time periods, adopts an identity-based signature method to sign the sensing data acquired at different time periods, and then sends the hidden and signed sensing data to the cluster head node of the cluster where the sensor node is located. And after receiving the data sent by the cluster node, the cluster head node respectively aggregates all the received hidden data and signature data, and finally sends the aggregated data to the base station. After receiving all the aggregated data, the base station recovers the hidden aggregated data and verifies the recovered aggregated data, so the invention does not need multiple rounds of information interaction, does not generate any redundant data, and greatly reduces the communication overhead of the network.
Drawings
Fig. 1 is a general architecture of a method and a system for multi-time-zone data fusion in a wireless sensor network according to an embodiment of the present invention;
fig. 2 is a private data generation process of a multi-time-segment data fusion method and system for a wireless sensor network according to an embodiment of the present invention;
fig. 3 is a data aggregation process of a multi-time-segment data fusion method and system for a wireless sensor network according to an embodiment of the present invention;
fig. 4 is a data recovery process of a multi-time-period data fusion method and system for a wireless sensor network according to an embodiment of the present invention;
fig. 5 is a data verification process and a multi-time-period data fusion method for a wireless sensor network according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1 to 5, an embodiment of the present invention provides a multi-time-zone data fusion method for a wireless sensor network, where the method includes:
in a clustered wireless sensor network, each sensor node utilizes an improved Paillier homomorphic encryption system to encrypt and hide the sensing data acquired at different time periods, adopts a signature algorithm based on identity to sign the sensing data acquired at different time periods, and then sends the hidden and signed sensing data to a cluster head node of a cluster where the sensor node is located. After receiving the data sent by the cluster node, the cluster head node respectively aggregates all the received hidden data and signature data, and finally sends the aggregated data to the base station. After receiving all the aggregation data, the base station firstly restores the hidden aggregation data acquired in different time periods, then verifies the restored aggregation data, if the verification is passed, the collected sensing aggregation data in different time periods are received, otherwise, the collected sensing aggregation data in different time periods are deleted.
A multi-time-segment data fusion method of a wireless sensor network mainly comprises five modules of system initialization, private data generation, data aggregation, data recovery and verification.
1. System initialization
(1) Selecting a system security parameter k ∈ ZqSelecting a large prime number q>2kGenerating two addition groups G with q as order1And a multiplicative group G2A bilinear pair map e: G1×G1→G2. Two secure Hash functions H are selected1,H2:{0,1}*→G1. Slave group G1Selecting a generator P, selecting a random number s belonged to ZqA unique identity ID is distributed to each sensor node for a master key and Q & ltsP & gt is a system public keyi,j∈{0,1}*,IDi,jRepresenting the unique identity of the jth node of the ith cluster, and calculating the identity-based private key S of each nodei,j=sPi,jSelecting a common state parameter beta e {0,1}*Calculate Pβ=H2(β)∈G1Calculating T ═ PβP, selecting a generator
Figure BDA0003585147970000081
Selecting a super-increment sequence
Figure BDA0003585147970000082
Wherein the content of the first and second substances,
Figure BDA0003585147970000083
is a large prime number, each
Figure BDA0003585147970000084
Length of (2)
Figure BDA0003585147970000085
And satisfy
Figure BDA0003585147970000086
Where N represents the total number of nodes in the network and d represents the maximum value of the sensed data.
(2) Storing (ID) in each node before the network is deployedi,j,Si,j,H1,H2
Figure BDA0003585147970000087
β, G, q), base station stores (k, q, e, G)1,G2,H1,H2P, s, Q, T, g) and the private keys of all nodes, and then deploy the nodes to the target area. The whole network is divided into n clusters, each Cluster is provided with m common nodes, and each Cluster selects a node (Cluster Head, CH) called a Cluster Head.
2. Private data generation
Suppose that each common node j in the ith cluster is at time period t1,t1,…,twThe perceived data are respectively
Figure BDA0003585147970000088
The node j firstly carries out privacy protection on data by using an improved Paillier homomorphic encryption system, then carries out signature on the data, and finally sends the privacy data and the signature of the data to the cluster head node CHiThe specific implementation procedure is as follows.
(1) By its own private key Si,jAnd generating a primitive g computation blinding factor
Figure BDA0003585147970000089
(2) For each at timeSegment { t }1,t1,…,twThe perceived data
Figure BDA00035851479700000810
And encrypting to obtain private data:
Figure BDA0003585147970000091
(3) calculating Pi,j=H1(IDi,j) Calculate Pβ=H2(β)∈G1
(4) For time period { t1,t1,…,twThe perceptual data signature of } gets the signature:
Figure BDA0003585147970000092
(5) transmitting data (C)i,j,Sigi,j,Ri,j) For cluster head node CHi
3. Data aggregation
When cluster head node CHiAfter receiving data sent by all nodes j in the cluster, the cluster private data aggregation method aggregates the private data of all m member nodes in the cluster to obtain aggregated private data, then aggregates the signature data of the m member nodes to obtain an aggregated signature, and finally sends the aggregated data to a base station.
Calculating aggregated private data:
Figure BDA0003585147970000093
calculating an aggregate signature:
Figure BDA0003585147970000094
transmitting data (C)i,Sigi,Ri) To the base station.
4. Data recovery
When the base station receives the aggregation data sent to the base station by all the n cluster head nodes, the base station firstly aggregates the n aggregation privacy data to obtain new aggregation privacy data C, and then respectively recovers time periods { t } from the aggregation privacy data C1,t2,…,twCorresponding raw aggregated data D1,D2,…,DwThe specific implementation procedure is as follows.
(1) Sequentially taking out the private keys S of all the nodesi,jAnd calculating:
Figure BDA0003585147970000095
(2) and aggregating the private data sent to the cluster head nodes by the n cluster head nodes to obtain:
Figure BDA0003585147970000096
Figure BDA0003585147970000101
(3) computing
Figure BDA0003585147970000102
Figure BDA0003585147970000103
(4) Computing
Figure BDA0003585147970000104
Figure BDA0003585147970000105
(5) According to the obtained D, the following steps are executed to respectively recoverTime period t1,t2,…,twCorresponding raw aggregated data D1,D2,…,Dw
Let Yw=D;
② for x ═ w to 2 execution
Figure BDA0003585147970000106
③ because
Figure BDA0003585147970000107
Therefore, it is not only easy to use
Figure BDA0003585147970000108
Through the three steps, the time period t can be recovered1,t2,…,twCorresponding original aggregation number
Figure BDA0003585147970000109
5. Data validation
Recovery time period t of base station1,t2,…,twCorresponding raw aggregated data D1,D2,…,DwAnd then, aggregating the signature data sent to the cluster head nodes by the n cluster head nodes to obtain aggregated signatures Sig and R, and then carrying out integrity verification on the recovered original aggregated data, wherein the specific integrity verification process is as follows.
(1) Computing
Figure BDA00035851479700001010
Figure BDA00035851479700001011
(2) Computing
Figure BDA00035851479700001012
Figure BDA0003585147970000111
(3) Computing
Figure BDA0003585147970000112
Figure BDA0003585147970000113
(4) Calculate e (Sig, P) and e (SumD, T). e (R, Q).
(5) Comparing whether e (Sig, P) is equal to e (SumD, T) e (R, Q), if so, accepting the time period { T }1,t2,…,twCorresponding raw aggregated data D1,D2,…,DwOtherwise, the data is tampered and will not be accepted.
Although the embodiments of the present invention have been disclosed in the foregoing for illustrative purposes, those skilled in the art will appreciate that various modifications, additions and substitutions are possible, without departing from the scope and spirit of the invention as disclosed in the accompanying drawings.

Claims (7)

1. A multi-time-segment data fusion method of a wireless sensor network is characterized by comprising the following steps:
clustering a sensor network, wherein each cluster comprises a cluster head node and a common node;
acquiring data respectively received by a common node in a plurality of time periods, encrypting and hiding the received data by adopting an improved Paillier homomorphic encryption system, signing the data received in different time periods by adopting an identity-based signing method to obtain signed data, and sending the hidden data and the signed data to a cluster head node;
each cluster head node respectively aggregates the hidden data and the signature data of the common nodes in the cluster and sends the aggregated data and the signature data to the base station, and the base station recovers the aggregated data hidden by all the sensors in multiple time periods and verifies whether the recovered data are tampered or not according to the aggregated signature data;
the method for encrypting the received data by adopting the improved Paillier homomorphic encryption system to obtain the private data specifically comprises the following steps:
using a formula
Figure FDA0003585147960000011
The received data is encrypted, wherein,
Figure FDA0003585147960000012
a super-increment sequence is represented, and,
Figure FDA0003585147960000013
Figure FDA0003585147960000014
data representing reception of sensor nodes, Si,jRepresenting a private key of each network node based on identity, g representing a generator, q representing a large prime number, and mod representing a modulus operator;
the signing of the data received in different time periods by the identity-based signing method specifically comprises the following steps:
calculating Pi,j=H1(IDi,j) Calculate Pβ=H2(β)∈G1In which P isi,jRepresenting a unique identity ID assigned to each sensor network nodei,jHash function of (H)1Corresponding value, PβHash function H representing a common state parameter beta2A corresponding value;
to time period t1,t1,...,twThe data received by the sensor node is signed to obtain signature data,
Figure FDA0003585147960000015
where w represents the subscript value of the time period.
2. The method for fusing multi-period data of a wireless sensor network according to claim 1, wherein sensor network parameter selection is performed before clustering the sensor network, and comprises:
selecting a network security parameter k ∈ ZqSelecting a large prime number q > 2kGenerating two addition groups G with q as order1And a multiplicative group G2A bilinear pair map e: g1×G1→G2Selecting two secure Hash functions H1,H2:{0,1}*→G1From group G1Selecting a generator P, selecting a random number s belonged to ZqAllocating a unique identity ID for each sensor network node for a system master key and Q & ltsP & gt as a system public keyi,j∈{0,1}*,IDi,jRepresenting the unique identity of the jth network node of the ith cluster, and calculating the identity-based private key S of each network nodei,j=sPi,jSelecting a common state parameter beta e {0,1}*Calculate Pβ=H2(β)∈G1Calculating T ═ PβP, selecting a generator
Figure FDA0003585147960000021
Figure FDA0003585147960000022
Selecting a super-increment sequence
Figure FDA0003585147960000023
Wherein the content of the first and second substances,
Figure FDA0003585147960000024
is a large prime number, each
Figure FDA0003585147960000025
Length of (2)
Figure FDA0003585147960000026
And satisfy
Figure FDA0003585147960000027
Where N represents the total number of nodes in the sensor network and d represents the maximum value of the sensed data.
3. The method for multi-time-zone data fusion in wireless sensor network according to claim 2, characterized in that after the selection of the sensor network parameters and before the normal nodes receive data, the network sensor node parameters are stored: IDi,j,Si,j,H1,H2
Figure FDA0003585147960000028
β, g, q; storing private keys and parameters of all nodes of the base station: k, q, e, G1,G2,H1,H2,P,s,Q,T,g。
4. The method as claimed in claim 2, wherein the aggregating the hidden data and the signature data of the common nodes in the cluster respectively comprises using a formula
Figure FDA0003585147960000029
Carrying out hidden data aggregation of common nodes, wherein Ci,jEncrypted data representing a plurality of times of a common node j in a cluster i, m representing the number of common nodes in the cluster i, CiRepresenting aggregated private data using a formula
Figure FDA00035851479600000210
And aggregating the signature data.
5. The method for fusing multi-period data of a wireless sensor network according to claim 2, wherein the recovering, by the base station, the aggregated data hidden in the multi-period of all the sensors comprises:
sequentially taking out the private keys S of all the nodesi,jAnd calculating:
Figure FDA00035851479600000211
wherein n represents the number of cluster head nodes;
and aggregating the private data sent to the cluster head nodes by the n cluster head nodes to obtain:
Figure FDA0003585147960000031
computing
Figure FDA0003585147960000032
Figure FDA0003585147960000033
Computing
Figure FDA0003585147960000034
Figure FDA0003585147960000035
According to the obtained D, the following steps are carried out to respectively recover the time periods t1,t2,...,twCorresponding raw aggregated data D1,D2,...,Dw
Let Yw=D;
Performing for x-w to 2
Figure FDA0003585147960000036
Because of the fact that
Figure FDA0003585147960000037
Therefore, it is not only easy to use
Figure FDA0003585147960000038
Repeating the three steps to recover the time period t1,t2,...,twCorresponding original aggregation number
Figure FDA0003585147960000039
6. The method for fusing the multi-period data of the wireless sensor network according to claim 1, wherein the verifying whether the recovery data is tampered according to the aggregated signature data comprises:
computing
Figure FDA00035851479600000310
Figure FDA00035851479600000311
Figure FDA0003585147960000041
Calculating out
Figure FDA0003585147960000042
Calculating out
Figure FDA0003585147960000043
Figure FDA0003585147960000044
Calculating e (Sig, P) and e (SumD, T) e (R, Q);
wherein e represents a bilinear pairwise mapping;
comparing whether e (Sig, P) is equal to e (SumD, T) e (R, Q), if yes, receiving time interval { T }1,t2,...,twCorresponding raw aggregated data D1,D2,...,DwOtherwise, the data is tampered and will not be accepted.
7. A multi-period data fusion system of a wireless sensor network is characterized in that,
the data acquisition module is arranged on each node in the wireless sensor network and used for acquiring data of each node in the wireless sensor network;
the data processing module is arranged on the common node, encrypts and hides the received data by adopting an improved Paillier homomorphic encryption system, signs the data received at different time periods by adopting an identity-based signing method to obtain signature data, and sends the hidden data and the signature data to the cluster head node;
the data fusion module is arranged on the cluster head node and used for respectively aggregating the hidden data and the signature data of the common nodes in the cluster and sending the data to the base station;
the data recovery module is arranged on the base station and used for recovering the hidden aggregated data of all the sensors in multiple time periods;
and the data verification module is arranged on the base station and used for performing integrity verification by comparing the signature of the original data with the aggregated signature, if the verification is passed, the collected sensing data is accepted, and otherwise, the sensing data is deleted.
CN202210360801.3A 2022-04-07 2022-04-07 Multi-time-segment data fusion method and system for wireless sensor network Pending CN114745689A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210360801.3A CN114745689A (en) 2022-04-07 2022-04-07 Multi-time-segment data fusion method and system for wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210360801.3A CN114745689A (en) 2022-04-07 2022-04-07 Multi-time-segment data fusion method and system for wireless sensor network

Publications (1)

Publication Number Publication Date
CN114745689A true CN114745689A (en) 2022-07-12

Family

ID=82279135

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210360801.3A Pending CN114745689A (en) 2022-04-07 2022-04-07 Multi-time-segment data fusion method and system for wireless sensor network

Country Status (1)

Country Link
CN (1) CN114745689A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116709392A (en) * 2023-08-08 2023-09-05 湖南天联城市数控有限公司 Large-scale wireless sensor network data fusion method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116709392A (en) * 2023-08-08 2023-09-05 湖南天联城市数控有限公司 Large-scale wireless sensor network data fusion method
CN116709392B (en) * 2023-08-08 2023-11-14 湖南天联城市数控有限公司 Large-scale wireless sensor network data fusion method

Similar Documents

Publication Publication Date Title
CN110536259B (en) Lightweight privacy protection data multistage aggregation method based on fog calculation
CN111639361A (en) Block chain key management method, multi-person common signature method and electronic device
Wang et al. Dependable and secure sensor data storage with dynamic integrity assurance
CN112199649B (en) Anonymous identity verification method under moving edge calculation based on block chain
CN101931529B (en) Data encryption method, data decryption method and nodes
Kgwadi et al. Securing RDS broadcast messages for smart grid applications
CN111222645B (en) Management system and method based on Internet of things block chain quantum algorithm artificial intelligence
CN104717644B (en) A kind of two layers of sensor network range query method that can verify that secret protection
CN103795529A (en) Wireless sensor network data safety infusion method based secret key vectors
CN111447615B (en) Key management method suitable for clustering wireless sensor network model
CN112732695B (en) Cloud storage data security deduplication method based on block chain
Zheng et al. Secure storage auditing with efficient key updates for cognitive industrial IoT environment
CN103634788A (en) Certificateless multi-proxy signcryption method with forward secrecy
CN112532389B (en) Smart power grid lightweight privacy protection data aggregation method based on block chain
CN112906056A (en) Cloud storage key security management method based on block chain
Jose et al. Energy efficient recoverable concealed data aggregation in wireless sensor networks
CN112382376A (en) Medical instrument management tracing system based on block chain
Wu et al. Robust and auditable distributed data storage with scalability in edge computing
CN114745689A (en) Multi-time-segment data fusion method and system for wireless sensor network
CN113094743B (en) Power grid data storage method based on improved Byzantine consensus algorithm
CN103825725A (en) Efficient random physical layer secrete key generation method based on vector quantization
CN107231628B (en) Safety data fusion method suitable for multiple application scenes
CN110740034B (en) Method and system for generating QKD network authentication key based on alliance chain
Liang et al. RESH: a secure authentication algorithm based on regeneration encoding self-healing technology in WSN
CN113938275A (en) Quantum homomorphism signature method based on d-dimensional Bell state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination