首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 421 毫秒
1.
从无线传感器网络的安全分析人手,在分类描述无线传感器网络密钥管理方案并分析其优缺点的基础上,结合树型密钥管理结构,提出了一种新的分簇式密钥管理方案,因不同的消息类型有不同的安全需求,该方案建立了4种通信密钥类型:个体密钥,点对密钥,簇密钥和组密钥.其中点对密钥的建立采用了基于临时认证密钥的方法,加强了对节点的身份认证功能,提高了方案的安全性.  相似文献   

2.
研究了具有一组友好干扰节点辅助的双向中继网络中的安全传输问题,考虑了中继节点不可信为窃听节点和中继节点可信而存在其他窃听节点的两种情况下,友好干扰节点的功率分配问题.目的是设计友好干扰的最优功率分配方案,在友好干扰节点的功率消耗最小的情况下,达到双向中继系统的通信质量和通信安全性要求.本文为两种情形下的友好干扰节点功率分配问题分别建立了最优化模型,并证明了两个问题均属于线性规划问题.仿真结果表明,本文所设计友好干扰节点功率分配方案,能够在保证双向中继系统的通信质量和通信安全性前提下,使得友好干扰节点的总功率最小.  相似文献   

3.
针对无线传感器网络能量、计算能力、存储空间及带宽等局限性问题,提出了一种基于分簇结构的无线传感器网络密钥管理方案.该方案采用组合设计方法,以保证同一簇内所有节点可直接建立共享密钥,而不同簇的节点可通过基站构建多路径密钥.理论分析和仿真结果表明:节点只要存储10个以上密钥,就能保持网络连通概率为1.  相似文献   

4.
基于定点设备的高效随机密钥生成方法的研究   总被引:1,自引:1,他引:0  
针对现有高质量密钥生成方法的速度慢、效率低的问题,提出了一种基于定点设备的高效随机密钥生成方法,在此基础上设计了一个高效密钥生成系统.按照FIPS 140-2标准中的规定对由该系统产生的随机密钥的质量进行了测试和分析,说明该方法能快速产生具有高质量的、满足信息安全系统标准的高强度安全密钥,可以广泛应用于各种信息安全系统中。  相似文献   

5.
WSN自身特点决定了安全是对WSN研究中最为重要和最为基本的问题,尤其是密钥管理机制.本文在深入分析基于二元多项式的多维网格密钥预分配机制的基础上,对该方案进行了改进,保留其在内存需求方面较目前提出的其他方案都要小的优点,克服了不具备密钥更新功能,安全性不够理想的缺点.新的多维网格密钥预分配方案可以进行密钥更新,在只增加少量的内存需求的条件下大大提高了系统的安全性,更适用于WSN的实际应用.  相似文献   

6.
提出了在Ad Hoc网络中一种基于移动Agent的密钥管理及认证方法.移动Agent在网络中根据一定的运行策略进行移动,并不断地和所经历的节点进行数据交换,在此基础上形成一个节点信息矩阵表,矩阵表中包含了密钥信息.各节点使用其身份作为公钥,主密钥由各节点的私钥分享,从而形成基于身份的门限分布式密钥管理.该方法使用很少的Agent获得较多的全局信息并快速交换密钥信息,减少了系统的开销,具有很高的效率和鲁棒性.  相似文献   

7.
分析了一类运输工具受双重能力约束的LRP问题,即在物流网络节点最大单批处理能力及运输工具总运输能力双重约束的情况下,如何进行物流中心选址和运输路线安排,使总的费用最小,模型假设网络系统满足如下条件:①节点的最大单批处理能力是逐层变化的,②货物只能用不同运输工具经过某一物流中心进行中转运输.文中建立了混合整数规划模型,提出了一种优化算法,并用优化算法对实例进行求解.  相似文献   

8.
针对Quasi—UDG模型下无线传感器网络随机部署的拓扑特征,提出了一种非测距基于权重的定位算法EWLS(Enhanced Weighted Least Square).首先,设计出一种节点跳数和距离关系估计的方法,然后依据跳数值与距离关系的概率表达式,给出EWLS定位算法中节点测量距离信息的权重.仿真实验表明,在不同的锚节点密度、Quasi-UDG模型因子和平均邻居节点数的参数下,EWLS算法定位误差较小,同最小均方误差相比,有效地提高了节点定位的精度.  相似文献   

9.
运用随机用户平衡配流的基本思想和交通流理论,提出了道路交通状态的概念,以便讨论交通拥挤情况下的交通量分配问题.将道路交通状态定义为行程时间和道路拥挤度的线性加权和.假定在路网随机变化的情况下,出行者以行程时间和道路拥挤度最低为路径选择准则,建立了基于道路交通状态的随机用户平衡配流模型,并证明了模型的等价性和唯一性,给出了该模型的连续平均求解算法.一个小型网络的数值计算结果表明,该模型能反映出行者在随机路网中的路径选择行为.  相似文献   

10.
研究运用效用函数对网格资源进行合理分配和管理.文中首先描述了基于Agent的计算网格资源分配模型;接着综合考虑费用和执行时间两方面的因素,讨论了两种可行的网格任务Agent效用函数模型,即基于期望的效用函数和基于响应时间的效用函数,并给出了网格资源Agent的效用函数描述;最后提出了一种网格任务Agent资源节点选择算法,该算法可对网格任务Agent在资源节点间移动的延迟,以及在目标资源节点上执行任务的时间进行优化.  相似文献   

11.
Security of wireless sensor network (WSN) is a considerable challenge, because of limitation in energy, communication bandwidth and storage. ID-based cryptosystem without checking and storing certificate is a suitable way used in WSN. But key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest key generation center (KGC) can forge the signature of any node and on the other hand the node can deny the signature actually signed by him/herself. To solving this problem, we propose an ID-based ring signature scheme without trusted KGC. We also present the accurate secure proof to prove that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other ring signature schemes, we think proposed scheme is more efficient.  相似文献   

12.
为了评价在城市重点区域交通管理方案,建立了一种改进的折衷型模糊多属性评价的应用模型和算法.作者针对传统方法评价中指标确定时主观性较强的缺点,利用物理学中的熵的概念,结合灰色关联度进行评价指标权重的确定,从而使折衷型模糊多属性决策方法更加客观.最后结合城市重点区域管理规划方案的评价实例,利用 MATLAB 编程对模型和参数进行了检验,结果表明该方法能有效实现对方案的选优和综合评价.  相似文献   

13.
IntroductionIn many modern collaborative and distributedapplications such as multicast communication, au-dio-video conference and collaborative tools, scal-able and reliable group communication is one of thecritical problems. A group key agreement (GKA)protocol allows a group of users to share a key,which may later be used to achieve some crypto-graphic goals. In addition to this basic tool an au-thentication mechanism provides an assurance ofkey shared with intended users. A protocol achiev…  相似文献   

14.
Introduction Exposureofsecretkeysthreatensthesecurity ofadigitalsignaturegreatly.Totacklethisprob-lem,severaldifferentmethodshavebeenpro-posed,includingsecretsharing[1],thresholdsigna-ture[2],andproactivesignature[3].Thesemethods,however,needcooperativeandinteractivecompu-tationsinmultiplesevers,whicharequitecostly.Forwardsecuresignatureschemecanreducethe damageofkeyexposurewithoutcooperativeand interactivecomputations.Intheparadigmoffor-wardsecuresignature,thewholelifetimeofsigna-tureisdivid…  相似文献   

15.
Introduction Inatraditionalpublickeycryptosystem(PKC),theassociationbetweenauser'sidentity andhispublickeyisobtainedthroughadigitalcer-tificateissuedbyacertificationauthority(CA).TheCAchecksthecredentialsofauserbeforeis-suingacertificatetohim.Tosimplifythecertifi-catemanagementprocess,Shamir[1]introducedthe conceptofID-basedcryptosystemin1984,which allowedforauser'sidentityinformationsuchas hisname,IPaddress,telephonenumber,email address,etc.toserveashispublickey.Sucha publickeyisclearlyb…  相似文献   

16.
Key establishment is the basic step for the wireless sensor network (WSN) security. The polynomial based key predistribution scheme of Blom and Blundo et al. has been the basic ingredient for the key establishment for WSNs. It is tempting to use many random and different instances of polynomial based key predistribution scheme for various parts of the WSN to enhance the efficiency of WSN key establishment protocols. This paper indicates that it is not secured in general to use many instances of Blom-Blundo et al. polynomial based key predistribution scheme in a WSN key establishment protocol. Thus the previously constructed group-based type WSN key predistribution schemes using polynomial based key predistribution scheme are insecure. We propose new generalized Blom-Blundo et al. key predistribution schemes. These new generalized Blom-Blundo et al. key predistribution schemes can be used many times in one WSN key establishment protocol with only a small increase of cost. The application to group-based WSN key predistribution schemes is given.  相似文献   

17.
For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.  相似文献   

18.
In the framework of finite volume method (FVM), two modified schemes of quadratic upstream interpolation for convective kinematics (QUICK), namely quasi-QUICK (Q-QUICK) and normal quasi-QUICK (NQ-QUICK), for improving the precision of convective flux approximation are verified in 3D unsteady advection-diffusion equation of pollutants on unstructured grids. The constructed auxiliary nodes for Q-QUICK or NQQUICK are composed of two neighboring nodes plus the next upwind node; the later node is generated from intersection of the line of current neighboring nodes and their corresponding interfaces. The numerical results show that Q-QUICK and NQ-QUICK overwhelm central differencing scheme (CDS) in computational accuracy and behave similar numerical stability to upwind difference scheme (UDS), hybrid differencing scheme (HDS) and power difference scheme (PDS) after applying the deferred correction method. Their corresponding CPU time is approximately equivalent to that of traditional difference schemes. In addition, their abilities for adapting high grid deformation are robust. It is so promising to apply the suggested schemes to simulate pollutant transportation on arbitrary 3D natural boundary in the hydraulic or environmental engineering.  相似文献   

19.
An Adaptive Scheme for Neighbor Discovery in Mobile Ad Hoc Networks   总被引:1,自引:0,他引:1  
The neighbor knowledge in mobile ad hoc networks is important information. However, the accuracy of neighbor knowledge is paid in terms of energy consumption. In traditional schemes for neighbor discovery, a mobile node uses fixed period to send HELLO messages to notify its existence. An adaptive scheme was proposed. The objective is that when mobile nodes are distributed sparsely or move slowly, fewer HELLO messages are needed to achieve reasonable accuracy, while in a mutable network where nodes are dense or move quickly, they can adaptively send more HELLO messages to ensure the accuracy. Simulation results show that the adaptive scheme achieves the objective and performs effectively.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号