用户名: 密码: 验证码:
无线传感器网络隐私数据安全研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着技术的不断发展与完善,无线传感器网络在服务于人类日常生活的应用中的能力与优势逐步展现。已经被广泛应用于健康护理、工厂监控、智能家居以及公共安全等领域。但在这类以人类群体信息为监测目标的应用中,隐私安全问题也日益突显。无线传感器网络“以数据为中心”的特性,使得隐私数据安全更是关系到社会对无线传感器网络系统的接纳度,是传感器网络真正走向应用和全面推广必须突破的壁垒。由于能量和计算能力限制,导致许多传统的数据安全保护技术不能被直接应用于无线传感器网络;同时针对传感器网络千差万别的应用需求,传感器网络的架构与安全机制也千差万别,没有统一的标准,导致隐私数据安全研究出现许多空白。急切需要从数据安全的角度看待无线传感器网络隐私保护问题并展开有针对性的研究,充分利用传感器网络隐私数据自身的特点和用户的实际需求,提出新的隐私数据安全方案。
     通过分析应用于人类群体信息监测的传感器网络中隐私数据的特点和用户的隐私安全需求,综合运用加密、信息隐藏和数据水印等数据安全保护技术,分别针对隐私数据的访问控制、完整性保护、匿名传输与存储,以及数据来源认证等方面展开了一系列研究。研究成果为传感器网络隐私数据保护提供了较完备的新思路,为消除传感器网络真正走向全面应用过程中不可避免的隐私数据安全壁垒,作了一些初步研究与探索。本文主要工作和贡献如下:
     (1)基于一种改进的单向哈希链(One-way Hash Chain)技术,提出了一种基于时间的传感器网络多属性隐私数据访问控制方案。传感器网络隐私数据按照其属性和采集时间可以被划分到很多二维子空间中,提出的隐私数据保护方案可以为每个子空间中的数据高效地生成所对应的子密钥。所有数据被分别加密后传输并存储到传感器网络的Sink节点上。当Sink需要读取数据时,必须首先向数据源节点请求数据相对应的子密钥。数据源节点可以按照自身的策略决定是否进行授权,即生成并返回相应的子密钥。本方案可以保证用户对已经传输并存储到Sink节点的个人隐私数据进行精准有效地访问控制。实验证明,该算法性能高效,可以应用于资源有限的传感器网络中。
     (2)提出了一种基于脆弱水印技术的无线传感器网络隐私数据完整性分级保护方案。通过分析传感器网络隐私数据的特点与安全需求,利用不同的水印嵌入策略对不同的隐私数据进行针对性的完整性保护。设计了基于添加空白字符的脆弱水印方案,对与数据紧密相关的用户身份标识、时间和位置等敏感隐私数据进行无损地完整性保护;同时,设计了基于修改数据LSB位的水印方案来保护其它与个人相关的监测数据。Sink节点点接收到数据后,通过比较从数据中提取出的脆弱水印信息与重新通过数据集计算得到的认证信息是否一致,来验证数据完整性是否被破坏。该完整性保护方案在数据传输量开销与数据精度之间进行了有益的折衷,以可以接受的数据传输量开销,和尽可能小的数据精度损失达到最好的数据完整性保护效果。并且可以对离线数据实施完整性认证,实现对数据的持续性保护。基于真实节点的验证实验和大规模仿真实验表明,本方案可以应用于各种网络架构下的资源有限的传感器节点上,并且有效检测各种数据攻击。
     (3)为了实现最大限度地隐私控制,提出了一种基于多重数字水印技术的无线传感器网络数据匿名传输与存储方案,命名为Multi-Mark。Multi-Mark由标识水印和脆弱水印两部分组成。一方面,经过加密的用户身份、时间和位置等隐私信息被作为标识水印被嵌入到常规监控数据中,实现传感器网络数据的匿名传输与存储,在需要识别数据对应的用户身份等信息时,标识水印又随时可以被提取出来;另一方面,对数据的任何攻击与篡改都可以被加载到数据中的脆弱水印检测出来。Multi-Mark不仅可以实现数据的匿名传输与存储,而且可以节省数据传输量和存储空间。实验结果表明Multi-Mark可以减少30%的数据量,而只引进了少量的计算开销。
     (4)在一些关系复杂的传感器网络应用中(如工厂异常行为监测系统),由于用户(数据源节点)与网络管理者(Sink节点)存在利益冲突,Sink节点不能再被默认为是网络的控制中心而被完全信任。这导致Sink上数据的来源难以得到公平可信地认证,使得传感器网络所采集的数据无法应用于法律取证、责任认定等重要领域,直接影响了无线传感器网络系统推广与应用。针对这一问题,提出了种基于时钟偏移的无线传感器网络数据来源认证方案。方案首次将物理设备所固有的时钟偏移(Clock Skew)物性引入到传感器网络数据安全领域。将用于计算时钟偏移的数据,经过编码作为“指纹”信息嵌入到监测数据中,使数据带上数据源节点难以改变的指纹信息。算法将数据与指纹信息紧密融合,使其难以修改和伪造,且具有不可抵赖性,从而实现在Sink不可信的前提下,公平、可信、透明的数据来源认证。
     本文研究将为无线传感器网络隐私数据保护提供新方法和关键技术。研究成果不仅具有较高的理论意义和前瞻性,而且更具有一定的实际应用价值,应用前景广阔。
Wireless sensor networks become increasingly ubiquitous and more people-centric. They are being gradually applied to the daily life of human beings. Wireless sensor network technology has the potential to change the way we live, work and do business. It can offer viable solutions for a variety of people-centric applications, such as health care, factory monitoring, smart space and public safety.
     At the same time, privacy data protection issues are becoming more prominent. People expect to enjoy the convenience of WSN services without revealing privacy. People might consider the BSN technology as a potential threat to freedom, if the applications go beyond'secure'medical usage. Social acceptance would be the key to this technology finding a wider application. There have been a wealth of researches focused on the privacy problems in WSNs. Such as location and temporal privacy preserving, privacy-preserving data aggregation, and many researches focused on data secure transmission and data integrity protection.
     We are trying to solve the security problems in the entire life cycle of the privacy data. This dissertation focuses on privacy data protection in fine-grained access control, integrity protection, anonymous data transmission and storage, data source authentication. The main contributions of this dissertation are as follows:
     (1) In a people-centric wireless sensor network system, it is expected that the data requesters can only access to the data what they are entitled to read. Based on a revised one-way hash chain technology, we proposed a time-based privacy protection scheme for multi-attribute data in wireless sensor network, called TPP. All the personal data are divided into2-D subspaces representing data attribute and generation time. Data in each subspace is encrypted with a sub-key before its transmission to the sink node. Anyone who wants to read data attribute at a particular time must get the corresponding sub-key from the data source node. TPP can generate a sub-key for data in each subspace in an efficient manner and low memory space usage. The experimental results show that the scheme can be applied to the resource limited WSNs efficiently.
     (2) Based on the fragile watermarking technology, a hierarchical privacy data protection scheme in wireless sensor network is proposed. By analyzing the characteristics and security requirements of the privacy data, different watermark embedding strategies are used to protect the integrity of different kinds of privacy data. For the privacy data which relates to the user's identity, time and location, etc., a blank character added-based fragile watermarking scheme is designed to protect its integrity. For other general monitoring data, a LSB-based fragile watermarking scheme is used. When the Sink node of the sensor network receives a set of the data, it can re-calculate the data authentication information and extract the fragile watermark using the corresponding watermarking extraction strategies. The Sink verifies the integrity of the set of data by comparing that the two values are equal or not. There is a useful compromise between the overhead of data transmission amount and the data accuracy. It achieves data integrity protection, with an acceptable data transmission overhead and minimal loss of data accuracy. Experimental results show that the scheme can fully ensure the privacy data integrity and can be easily applied to a variety of different network structures.
     (3) In daily-activities scenarios, not only routine monitoring data need to be gathered, but also the relevant personal data, such as identity and location information, are always inevitably collected by the wireless sensor network system, which poses a great of challenges. First, the collected data should be transmitted and stored in an anonymous pattern to prevent unwanted privacy exposure. Second, stringent data integrity preserving scheme must be utilized to detect the malicious modification during the entire data life-cycle. To address these security problems, we propose a novel multiple watermarking method, called Multi-Mark, which consists of an annotation part and a fragile part. On the one hand, encrypted user's personal information is embedded into the routine monitoring data as annotation watermark which can be extracted when needed. On the other hand, tampering is detected using fragile watermark. The former can resist various manipulative attacks, while the latter can detect any malicious modifications. Multi-Mark not only provides privacy and security, but also saves data transmission amount and storage space. The experimental results show that Multi-Mark can reduce30%of data traffic, and only introduces very low computation cost.
     (4) With advances in WSN-based activities recognition and abnormal activities detection, WSN-based monitoring systems are prevalent, such as industrial monitoring, intelligent office and so on. Despite nearly all of the data can be easily collected by a WSN system, it is still difficult to be used as forensic evidence in some applications. That is because that the manager of the network is not always trusted. More secure data protection scheme is needed to ensure that no one can easily modify or counterfeit the data, including network managers. A clock skews-based data source node authentication scheme is proposed. The data for estimating the clock skews of the source node is encoded as the "fingerprint" and embedded into the data using a robust watermarking algorithm. Our scheme promises that the fingerprint can not be separated with the data. It can effectively authenticate if one group of data is collected by a special source node in an irrefutable way. The experimental results and analysis show that the scheme doesn't introduce any additional data traffic, and only introduces very low computation cost. It can be easily and efficiently applied to the resource limited sensor networks.
     In summary, we present solutions to several key problems of privacy data protection in fine-grained access control, integrity protection, anonymous data transmission and storage, data source authentication. Aiming at different security requirements, we propose reasonable and efficient solutions, which have theoretical and practical value for advancing the theory and practicability of privacy data protection in wireless sensor networks.
引文
[1]I. F. Akyildiz, W. L. Su, et al. A Survey on Sensor Networks. IEEE Communications Magazine,2002,40(8):102-114
    [2]C. Y. Chong, S. P. Kumar. Sensor Networks:Evolution, opportunities, and Challenges. Proc. IEEE,2003,91(8):1247-1256
    [3]H. Green. Tech Wave 2:The Sensor Revolution. Business Week Online. www.Businessweek.com/magazine/content/03_34/b3846622.htm,2006-12-10
    [4]V. D. F. Terry.10 Emerging Technologies that will Change the World. Technology Review, www.globalfuture.com/mit-trends2003.htm,2006-12-10
    [5]T. Bokareva, W. Hu, S. Kanhere, et al. Wireless Sensor Networks for Battlefield Surveillance, LWC 2006,2006
    [6]L. Selavo, A. Wood, Q. Cao, et al. Luster:Wireless Sensor Network for Environmental Research, In:Proc. of the 5th ACM Conf. on Embedded Networked Sensor Systems, Nov.2007
    [7]I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, et al. Wireless Sensor Networks:A Survey, Computer Networks,2002,38(4):393-422
    [8]R. Lacoss, R. Walton. Strawman Design for a DSN to Detect and Track Low Flying Aircraft. In:Proc. Distributed Sensor Nets Conf., Carnegie-Mellon Univ. Pittsburgh, PA, Dec.1978,41-52
    [9]Salamacha Christine, Smoot Sterling, Farris Kathleen. C4ISRT in an operational context, Johns Hopkins APL Technical Digest,2000,21(3),378-386
    [10]Asada G, Dong M, Lin TS, et al. Wireless Integrated Network Sensors (WINS) for Tactical Information Systems. In:Proc. of the 1998 European Solid State Circuits Conference, New York,1998,15-20
    [11]Brett Warneke, Matt Last, Brian Liebowitz, et al. Smart Dust:Communicating with a Cubic-Millimeter Computer. IEEE Computer,2001:44-51
    [12]S. Kumar, D. Shepherd. SensIT:Sensor Information Technology for the Warfighter. In:Proc. of Fusion 2001 Conference, Montreal, Canada,2001
    [13]J. A. Rice. US Navy Seaweb Development. In:Proc. of WUWNet 2007, Montreal, Canada,2007,3-4
    [14]BerkeleyWEBS. Wireless Embedded Systems. local.cs.berkeley.edu/webs/, 2010-12-19
    [15]CENS.TEOS.research.cens.ucla.edu/areas/2007/Terrestrial,2010-12-19
    [16]USC.Robotic Embedded Systems Lab.robotics.use.edu/resl,2010-12-19
    [17]USCISI. SCADDS Scalable Coordination Architectures for Deeply Distributed Systems.www.isi.edu/scadds.2010-12-10
    [18]H. S. N. Lab. CodeBlue Wireless Sensors for Medical Care. fiji.eecs.harvard.edu/CodeBlue/,2010-12-10
    [19]ExScal. ExScal Extreme Scale Wireless Sensor Networking. www.cast. cse.ohio-state.edu/exscal/,2010-12-10
    [20]BWN. BWN LAB. www.ece.gatech.edu/research/labs/bwn/index.html, 2010-12-12
    [21]WINGS.WINGS LAB.www.wings.cs.sunysb.edu,2010-12-15
    [22]INDEX.INDEX Group.lion.cs.uiuc.eduindex.html,2010-12-15
    [23]MANTIS.MANTIS Project.mantis.cs.colorado.edu/index.php,2010-12-25
    [24]CERIAS. Embedded Sensors Project.projects.cerias.purdue.edu/esp/, 2010-12-25
    [25]Yale.ENALAB.http://www.eng.yale.edu/enalab.2010-12-18
    [26]MIT.Networks and Mobile Systems.nms.csail.mit.edu,2010-12-18
    [27]MIT. μAMPS. www.mtl.mit.edu/researchgroups/icsystems/uamps, 2010-12-20
    [28]Stanford.WSNL.wsnl.stanford.edu/tutorial.php,2010-12-25
    [29]IBM. Energy Management & Sensor Systems, www.zurich.ibm. com/sys/communication/sensors.html,2010-12-25
    [30]Intel. Sensor Networks Research. www.intel.com/research/exploratory/ wireless sensors.htm,2010-12-25
    [31]Microsoft. Networked Embedded Computing. research.microsoft.com/ en-us/groups/nec/,2010-12-18
    [32]L. M. Ni, Y. Liu, Y. Zhu. China's National Research Project on Wireless Sensor Networks.IEEE Wireless Communications,2008,1(14):78-83
    [33]崔莉,鞠海玲,苗勇.无线传感器网络研究进展.计算机研究与发展,2005,42:163-174
    [34]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展.软件学报,2003,14:1717-1727
    [35]任丰原,黄海宁,林闯.无线传感器网络.软件学报.2003,14:1282-1291
    [36]Y. Cai. W. Lou. M. Li, el al. Target-Oriented Scheduling in Directional Sensor Networks. In:Proc. of IEEE INFOCOM, May,2007
    [37]刘永强,严伟,代亚非.一种无线网络路径容量分析模型.软件学报,2005.17:854-859
    [38]X. Wu, G. Chen, S. Das. On the Energy Hole Problem of Nonuniform Node Distribution in Wireless Sensor Networks. In:Proc. of IEEE MASS,2006
    [39]彭伟,卢锡城.一个新的分布式最小连通支配集近似算法.计算机学报,2001,24:254-258
    [40]虞万荣,王晓东,周兴铭.一种用于无线自组织网络的并发传输MAC协议.电子学报,2006,34:1433-1437
    [41]Z. Zheng, Z. Wu, H. Lin, ea al. WDM:An Energy-Efficient Multi-hop Routing Algorithm for Wireless Sensor Networks. In:Proc. of Int. Conf. on Computational Science,2005
    [42]沈波,张世永,钟亦平.无线传感器网络分簇路由协议.软件学报,2006,1:1588-1600
    [43]林亚平,王雷,陈宇.传感器网络中一种分布式数据汇聚层次路由算法.电子学报.2004,32:1801-1805
    [44]马华东,陶丹.多媒体传感器网络及其研究进展.软件学报,2006,17:2013-2028
    [45]任彦,张思东.张宏科.无线传感器网络中覆盖控制理论与算法.软件学报,2006,17:422-433
    [46]J. Polastre, R. Szewczyk, and D. Culler. Telos Enabling Ultra-Low Power Wireless Research, In:4th Int. Symposium on Information Processing in Sensor Networks (IPSN'05),2005:364-369
    [47]Crossbow, Crossbow's Products Overview, http://www.xbow.com Products/wproducts/overview.aspx,2010-6-10
    [48]PicoRadio. Wireless Sensor Network research at the Berkeley Wireless Research Center. bwrc.eecs.berkeley.edu/research/pico_radio/,2011-5-28
    [49]UCLA. Medusa MK-2 Programming Resource Page. nesl.ee.ucla.edu/projects/ahlos/mk2/,2011-5-28
    [50]Intel. Intel Motes. techresearch.intel.com/articles/exploratory1503.htm, 2010-7-8
    [51]UC Berkeley. TinyOS. www.tinyos.net,2011-05-28
    [52]UCLA. SOS. nesl.ee.ucla.edu/projects/SOS/,2011-05-28
    [53]CU Boulder. MANTIS. mantisos.org,2011-05-28
    [54]K. Martinez, J. K. Hart, R. Ong. Deploying a Wireless Sensor Network in Iceland. In:Proc. of the 3rd Int. Conf. on GeoSensor Networks,2009,131-137
    [55]Glacsweb:Monitor Glacier Behaviour. University of Southampton. envisense.org/glacsweb,2011-02-11
    [56]T. He, S. Krishnamurthy, J. A. Stankovic, et al. VigilNet:An Integrated Sensor Network System for Energy-Efficient Surveillance. ACM Transactions on Sensor Networks,2006,2(1):1-38
    [57]G. Werner-Allen, J. Johnson, M. Ruiz, et al. Monitoring volcanic eruptions with a wireless sensor network. In:Proc. Second European Workshop on Wireless Sensor Networks, Jan.2005
    [58]Ivan Stoianov, Lama Nachman, Sam Madden. A Wireless Sensor Network for Pipeline Monitoring. In:Proc. of the 6th Int. Conf. on Information Processing in Sensor Networks,2007,264-273
    [59]G. Barrenetxea, F. Ingelrest, G. Schaefer, et al. SensorScope:Out-of-the-Box Environmental Monitoring. In:Proc. of the 7th Int. Conf. on Information Processing in Sensor Networks (IPSN).2008
    [60]H. B. Lim, K. V. Ling, W. Wang, et al. The National Weather Sensor Grid. Proc. of the 5th Int. Conf. on Embedded Networked Sensor Systems,2007, 369-370
    [61]NWSP:National Weather Study Project. Nanyang Technological University, 2005. http://nwsp.ntu.edu.sg/nwsp,2011-02-11
    [62]G. Werner-Allen, P. Swieskowski, M. Welsh. MoteLab:A Wireless Sensor Network Testbed. In:Proc. of the 4th Int. Symposium on Information Processing in Sensor Networks,2005
    [63]P. Dutta, J. Hui, J. Jeong, et al. Trio:Enabling Sustainable and Scalable Outdoor Wireless Sensor Network Deployments. In:Proc. of the 5th Int. Conf. on Information Processing in Sensor Networks,2006
    [64]R. N. Murty, G. Mainland, I. Rose, et al. CitySense:An UrbanScale Wireless Sensor Network and Testbed. In:Proc. of IEEE Int. Conf. on Technologies for Homeland Security,2008
    [65]CitySense:An Open Urban-scale Sensor Network Testbed. Harvard University. www.citysense.net,2011-02-11
    [66]Z. Guo, F. Hong, Y. Feng, et al. OceanSense:Sensor Network of Real-time Ocean Environmental Data Observation and Its Development Platform. WUWNET2008,2008
    [67]P. H. Chou, Y. C. Chung, C. T. King, et al. Wireless Sensor Networks for Debris Flow Observation. In:the 2nd Int. Conf. on Urban Disaster Reduction, November 27-29.2007
    [68]S. Jiang, Y. Xue, Y. Cao, et al. Carenet:An integrated wireless sensor networking environment for remote healthcare, In:Proc. of the 3rd Int. Conf. on Body Area Networks,2008
    [69]S. Kininmonth, S. Bainbridge, I. Atkinson, et al. Sensor Networking the Great Barrier Reef. Spatial Sciences Qld,2004:34-38
    [70]Y. He, L. Mo, J. Wang, et al. Why are Long-term Large-scale Sensor Networks Difficult? Lessons Learned from GreenOrbs. Poster of ACM MobiCom, Beijing, China, September 20-25,2009
    [71]GreenOrbs:A Long-Term Kilo-Scale Wireless Sensor Network System in the Forest. Hong Kang University of Science & Technology. greenorbs.org, 2011-02-11
    [72]Asis Nasipuri, Robert Cox, Hadi Alasti, et al. Demo Abstract:Wireless Sensor Network for Substation Monitoring:Design and Deployment. In:Proc. of Sensys'08,2008,365-366
    [73]Robert F.Dickerson, Jiakang Lu, Jingyuan Li. et al. Metronet:Case Study for Collaborative Data Sharing on the World Wide Web. In:Proc. of Int. Conf. on Information Processing in Sensor Networks.2008.557-558
    [74]Metronet. University of Virginia,2008. www.cs.virginia.edu/-whitehouse/research/metronet,2010-4-10
    [75]J. Wilson, V. Bhargava, A. Redfern, et al. A Wireless Sensor Network and Incident Command Interface for Urban Firefighting. In:Proc. of the 4th Annual Int. Conf. on Mobile and Ubiquitous Systems:Networking & Services, Philadelphia, PA, USA, August 2007
    [76]Ning Xu, Sumit Rangwala, Deepak Ganesan, et al. A Wireless Sensor Network For Structural Monitoring. In:Proc. of the 4th Int. Conf. on Embedded Networked Sensor Systems,2006,13-24
    [77]A. Kansal, S. Nath, J. Liu, et al. SenseWeb:An Infrastructure for Shared Sensing. IEEE Multimedia,2007,14(4):8-13
    [78]Shao M., Yang Y., Zhu S., et al. Towards Statistically Strong Source Anonymity for Sensor Networks. In:Proc. of IEEE INFOCOM,2008
    [79]Yi Yang, Min Shao, Sencun Zhu, et al. Towards Event Source Unobservability with Minimum Network Traffic in Sensor Networks. In:Proc. of the 1st ACM Conf. on Wireless Network Security, Alexandria, VA, USA,2008
    [80]Celal Ozturk, Yanyong Zhang, Wade Trappe. Source-location Privacy in Energy-constrained Sensor Network Routing. In:Proc. of the 2nd ACM Workshop on Security of Ad hoc and Sensor Networks, Washington DC, USA,2004
    [81]Pandurang Kamat, Yanyong Zhang, Wade Trappe, et al. Enhancing Source-Location Privacy in Sensor Network Routing. In:Proc. of the 25th IEEE Int. Conf. on Distributed Computing Systems, Jun.06-10,2005,599-608
    [82]Michael K. Reiter, Aviel D. Rubin. Crowds:Anonymity for Web Transactions. ACM Transactions on Information and System Security (TISSEC),1998,1(1): 66-92
    [83]Jing Deng, Richard Han, Shivakant Mishra. Intrusion Tolerance and Anti-Traffic Analysis Strategies for Wireless Sensor Networks. In:Proc. of the 2004 Int. Conf. on Dependable Systems and Networks, Jun.28-Jul.01,2004, 637-637
    [84]Shao M., Zhu S., Zhang W. et al. pDCS:Security and Privacy Support for Data-centric Sensor Networks. In:Proc. of IEEE INFOCOM,2007
    [85]Madhukar Anand, Zachary Ives, Insup Lee. Quantifying Eavesdropping Vulnerability in Sensor Networks. In:Proc. of the 2nd Int. Workshop on Data Management for Sensor Networks, Aug.30-30,2005
    [86]Marco Gruteser, Dirk Grunwald. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In:Proc. of the 1st Int. Conf. on Mobile Systems, Applications and Services, San Francisco, California, USA, May 05-08,2003,31-42
    [87]Baik Hoh, Marco Gruteser, Hui Xiong, et al. Preserving Privacy in GPS Traces via Uncertainty-aware Path Cloaking. In:Proc. of the 14th ACM Conf. on Computer and Communications Security, Alexandria, Virginia, USA, Oct.28-31, 2007
    [88]Wang L., Jajodia S., Wijesekera D.. Securing Olap Data Cubes Against Privacy Breaches. In:Proc. of the IEEE Symposium on Security and Privacy,2004
    [89]Vassilios S. Verykios, Elisa Bertino, Igor Nai Fovino, et al. State-of-the-art in Privacy Preserving Data Mining. ACM SIGMOD Record, Mar.2004,33(1): 50-57
    [90]Nan Zhang, Wei Zhao. Privacy-Preserving Data Mining Systems. Computer, 2007,40(4):52-58
    [91]He W., Liu X., Nguyen H., et al. PDA:Privacy-preserving Data Aggregation in Wireless Sensor Networks. In:Proc. of the Annual Joint Conf. of the IEEE Computer and Communications Societies (INFOCOM),2007
    [92]David L. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM,1981,24(2):84-90
    [93]Roger Dingledine, Nick Mathewson, Paul Syverson. Tor:the Second-generation Onion Router. In:Proc. of the 13th Conf. on USENIX Security Symposium, San Diego, CA, Aug.09-13,2004,21-21
    [94]Michael J. Freedman, Robert Morris. Tarzan:A Peer-to-peer Anonymizing Network Layer. In:Proc. of the 9th ACM Conf. on Computer and Communications Security. Washington, DC, USA, Nov.18-22,2002
    [95]P. Ganesan, R. Venugopalan, P. Peddabachagari, et al. Analyzing and Modeling Encryption Overhead for Sensor Network Nodes. In:Proc. of the 2nd ACM Int. Conf. Wireless Sensor Networks and Applications, Washington, Sept. 2003,151-159
    [96]S. Zhu, S. Setia, S. Jajodia. LEAP:Efficient Security Mechanisms for Large-scale Distributed Sensor Networks. In:Proc. ACM Int. Conf. on Computation and Communication Security. Washington:ACM.2003,62-72
    [97]Eschenauer L, Gligor V. A Key Management Scheme for Distributed Sensor Networks. In:Proc. of the 9th ACM Conf. on Computer and Communications Security. New York:ACM Press.2002,41-47
    [98]A. Perrig, R. Szewczyk. SPINS:Security Protocols for Sensor Networks. In: Proc. of the 7th Annual Int. Conf. on Mobile Computing and Networking. Rome: ACM Sigmobile,2001,189-199
    [99]汪小帆,戴跃伟,茅耀斌.信息隐藏技术:方法与应用.北京:机械工业出版社,2001
    [100]W. Zeng, H. Yu, C. Y. Lin. Multimedia Security Technologies for Digital Rights Management. Salt Lake City:Elsevier/Academic Press,2006,2-3
    [101]金聪.数字水印理论与技术.北京:清华大学出版社,2008,1-2
    [102]杨义先,钮心忻.数字水印理论与技术.北京:高等教育出版社,2006
    [103]Fabien A. P. Petitcolas, Ross J. Anderson, Markus G. Kuhn. Information Hiding-A Survey. In:Proc. of the IEEE, Special Issue on Protection of Multimedia Content,1999,87(7):1062-1078
    [104]A. Z. Tirkel, G. A. Rankin, R. M. Van Schyndel, et al. Electronic Watermark. In:Proc. of DICTA-93:Digital Image Computing:Techniques and Applications, Sydney, Australia,1993,666-672
    [105]R. G. van Schyndel, A. Z. Tirkel, C. F. Osborne. A Digital Watermark. In:Proc. of Int. Conf. Image Processing, New York:IEEE Press,1994,86-90
    [106]王颖.数字水印原理与技术.北京:科学出版社,2007
    [107]I. Cox, J. Killian, F. Leighton, et al. Secure Spread Spectrum Watermarking for Multimedia. IEEE Trans on Image Process,1997,6(12):1673-1687
    [108]Min Wu, W. Trappe, Z. J. Wang, et al. Collusion-resistant Fingerprinting for Multimedia. IEEE Signal Processing Magazine.2004,21(2):15-27
    [109]J. Feng, M. Potkonjak. Real-Time Watermarking Techniques for Sensor Networks. Security and Watermarking of Multimedia Contents,2003:391-402
    [110]W. Zhang, Y. Liu, S. K. Das, et al. Secure Data Aggregation in Wireless Sensor Networks:A Watermark based Authentication Supportive Approach. Pervasive and Mobile Computing,2008,4(5):658-680
    [111]W. Zhang, Y.H. Liu, S. K. Das. Aggregation Supportive Authentication in Wireless Sensor Networks:A Watermark Based Approach. World of Wireless. In: Proc. of the Mobile and Multimedia Networks,2007:1-11
    [112]蔡少杰,林亚平,易叶青,等.无线传感器网络基于分组协商的数字水印算法.计算机应用,2010.30(3):688-691
    [113]W. Zeng, Y. Wu. Lossless Authentication Watermarking Algorithm Based on Difference Expansion in Wireless Sensor Network. Application Research of Computers,2010,27:4296-4232
    [114]J. R. Smith, B. Jiang, S. Roy, et al. ID Modulation:Embedding Sensor Data in An RFID Timeseries. In:Proc. of the 7th Information Hiding,2005:234-246
    [115]任学军.一种基于数字水印的无线传感器网络敏感数据通信仂议.微型机与应用,2009,24:29-32
    [116]X. Xiao, X. Sun, F. Li, et al. Watermarking-based Intellectual Property Protection for Sensor Streaming Data. Int. Journal of Computer Applications in Technology,2010,39(4):213-223
    [117]X. Xiao, X. Sun. Secure Data Transmission of Wireless Sensor Network Based on Information Hiding. In:Proc. of the 2007 4th Annual Int. Conf. on Mobile and Ubiquitous Systems:Networking & Services,2007:1-6
    [118]J. Yang, X. Sun, B. Wang, et al. Bloom Filter-Based Data Hiding Algorithm in Wireless Sensor Networks. In:Proc. of the 5th Int. Conf. on Future Information Technology. Busan, Korea.2010:1-6
    [119]X. Yan, J. G. Du, J. R. Li. The Digital Watermarking Used to the Smart Power Grid Security. Advanced Materials Research,2011,181-182:770-775
    [120]彭志娟,王汝传,王海艳.基于数字水印技术的无线传感器网络安全机制研究.南京邮电大学学报(自然科学版),2006,26(4):69-72,78
    [121]H. Guo, Y. Li, S. Jajodia. Chaining Watermarks for Detecting Malicious Modifications to Streaming Data. Information Sciences,2007,177(1):281-298
    [122]H. Juma, I. Kamel, L. Kaya. Watermarking Sensor Data for Protecting the Integrity. In:Proc. of Int. Conf. on Innovations in Information Technology,2008: 598-602
    [123]I. Kamel, H. Juma. Simplified Watermarking Scheme for Sensor Networks. International Journal of Internet Protocol Technology,2010,5(1):101-111
    [124]曹远福,孙星明,王保卫,等.基于关联数字水印的无线传感器网络数据完整性保护.计算机研究与发展,2009,46(z1):71-77
    [125]X. Xiao, X. Sun, X. Wang, L. Rao. DOSM:A Data-Oriented Security Model Based on Information Hiding in WSNs. Information Technology Journal,2009, 8(5):678-687
    [126]董晓梅,赵枋,李晓华.适用于无线传感器网络的数字水印技术.武汉大学学报:理学版,2009,55(1):125-128
    [127]X. Dong, X. Li. An Authentication Method for Self Nodes based on Watermarking in Wireless Sensor Networks. In:Proc. of the 5th Int. Conf. on Wireless Communications, Networking and Mobile Computing. Beijing, China.2009:4529-4532
    [128]易叶青,林亚平,李小龙,等.WSN中基于协作水印的虚假数据过滤算法.软件学报,2010,21(1):107-118
    [129]易叶青,林亚平,彭舸,等.无线传感器网络中不依赖MAC认证的虚假数据过滤算法.通信学报,2009,30(6):53-63
    [130]H. Deng, X. Sun, B. Wang, et al. Selective Forwarding Attack Detection using Watermark in WSNs. In:Proc. of CCCM'09. Nanchang, China,2009:109-113
    [131]H. Wang, D. Peng, W. Wang, et al. Energy-Aware Adaptive Watermarking for Real-Time Image Delivery in Wireless Sensor Networks, In:Proc. of ICC, Beijing, China,2008:1479-1483
    [132]P. Yu, S. Yao, J. Xu, et al. Copyright Protection for Digital Image in Wireless Sensor Network. In:Proc. of the 5th Int. Conf. on Wireless Communications, Networking and Mobile Computing. Beijing, China.2009: 1828-1831
    [133]X. Li, Y. Jiang, J. J. Song, et al. WSN Image Watermarking Algorithm based on Multi-Wavelet. Applied Mechanics and Materials,2010,44-47:3912-3916
    [134]G. Padmavathi, D. Shanmugapriya, M. Kalaivani. Digital Watermarking Technique in Vehicle Identification using Wireless Sensor Networks. In:Proc. of the 3rd Int. Conf. on Advanced Computer Theory and Engineering(ICACTE),2010, 2:V2-6-V2-10
    [135]J. Wang, G. L. Smith. A Cross-layer Authentication Design for Secure Video Transportation in Wireless Sensor Network. International Journal of Security and Networks,2010,5(1):63-76
    [136]T. J. Wu, L. Dai, Y. Xue. Digital Rights Management for Video Sensor Network. In:Proc. of the ISM'06. Washington:IEEE Computer Society,2009: 131-138
    [137]R. Xiao, X. Sun, Y. Yang. Copyright Protection in Wireless Sensor Networks by Watermarking. In:Proc. of the 2008 Int. Conf. on Intelligent Information Hiding and Multimedia Signal Processing, Harbin, China,2008:7-10
    [138]S. Kumar, T. H. Lai, A. Arora. Barrier Coverage with Wireless Sensors. In: Proc. of MobiCom,2005
    [139]M. Li, Y. Liu. Rendered Path:Range-Free Localization in Anisotropic Sensor Networks with Holes. In:Proc. of ACM MobiCom,2007
    [140]M. Li, Y. Liu. Underground Structure Monitoring with Wireless Sensor Networks, In:Proc. of IEEE IPSN,2007
    [141]R. Szewczyk, A. M. Mainwaring, J. Polastre. An Analysis of a Large Scale Habitat Monitoring Application. In:Proc. of ACM SenSys,2004
    [142]Z. Yang, M. Li, Y. Liu. Sea Depth Measurement with Restricted Floating Sensors. In:Proc. of IEEE RTSS,2007
    [143]M. Diirr, K. Wiesner. A Privacy-Preserving Social P2P Infrastructure for People-Centric Sensing. In:17th GI/ITG Conf. on Communication in Distributed Systems(KiVS 2011),2011:176-181
    [144]M. Brown, D. Cheung, D. Hankerson, et al. PGP in Constrained Wireless Devices. In:Proc. of the 9th USENIX Security Symposium.2000:247-261
    [145]D. Liu, P. Ning. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks. In:Proc. of Network and Distributed System Security Symposium(NDSS'03).2003:263-276
    [146]D. Coppersmith, M. Jakobsson. Almost Optimal Hash Sequence Traversal. In: Proc. of the 4th Conf. on Financial Cryptography (FC'02), Lecture Notes in Computer Science.2002
    [147]H. Yang, F. Ye, Y. Yuan, et al. Toward Resilient Security in Wireless Sensor Networks. In:Proc. of Mobihoc'05. Illinois, USA:the ACM.2005,25-27
    [148]L. Hu, Evans D. Secure Aggregation for Wireless Networks. In:Proc. of IEEE Workshop on Security and Assurance in Ad Hoc Networks. Washington: IEEE Computer Society,2003,384-391
    [149]Tao Gu, Liang Wang, Zhanqing Wu, et al. A Pattern Mining Approach to Sensor-based Human Activity Recognition. IEEE Transactions on Knowledge and Data Engineering (TKDE),2010
    [150]Tao Gu, Liang Wang, Hanhua Chen, et al. Recognizing Multi-user Activities using Wireless Body Sensor Networks. IEEE Transactions on Mobile Computing, 2011
    [151]Liang Wang, Tao Gu, Hanhua Chen, et al. Real-time Human Activity Recognition using a Body Sensor Network. In Proc. of the 16th IEEE Int. Conf. on Embedded and Real-Time Computing Systems and Applications (RTCSA 2010). Macau SAR, China, August 23-25,2010
    [152]Jie Yin, Qiang Yang, Jeffrey Junfeng Pan. Sensor-Based Abnormal Human-Activity Detection. IEEE Transactions on Knowledge and Data Engineering,2008,20(8):1082-1090
    [153]P. Jarvis, T. F. Lunt, K. L. Myers. Identifying Terrorist Activity with Al Plan Recognition Technology. In:Proc.19th National Conference on Artificial Intelligence,2004,858-863
    [154]M. E. Pollack. Intelligent Technology for an Aging Population:The Use of AI to Assist Elders with Cognitive Impairment. AI Magazine,2005,26(2):9-24
    [155]Chiu Chiang Tan, Haodong Wang, Sheng Zhong, et al. Body Sensor Network Security:An Identity-based Cryptography Approach. In:Proc. of the 1st ACM Conf. on Wireless Network Security,2008:148-153
    [156]Joseph K. Liu, Joonsang Baek, Jianying Zhou, et al. Efficient Online/Offline Identity-based Signature for Wireless Sensor Network. International Journal of Information Security,2010,9(4):287-296
    [157]John Paul Walters. Zhengqiang Liang, Weisong Shi, et al. Wireless sensor network security:A Survey. Technical Report MIST-TR-2005-007, July,2005
    [158]Suman Jana, Sneha Kumar Kasera. On Fast and Accurate Detection of Unauthorized Wireless Access Points Using Clock Skews. IEEE Transactions on Mobile Computing,2010,9(3):449-462
    [159]T. Kohno, A. Broido, K. C. Claffy. Remote Physical Device Fingerprinting. IEEE Trans. Dependable Secur. Comput.,2005,2(2):93-108
    [160]S. B. Moon, P. Skelly, D. Towsley. Estimation and Removal of Clock Skew from Network Delay Measurements. Technical report, Amherst, MA, USA,1998
    [161]S. J. Murdoch. Hot or not:Revealing Hidden Services by Their Clock Skew. In:Proc. of CCS'06,2006:27-36
    [162]A. P'asztor and D. Veitch. PC based Precision Timing without GPS. SIGMETRICS Perform. Eval. Rev.,2002,30(1):1-10
    [163]Z. Benenson, N. Gedicke, O. Raivio. Realizing Robust User Authentication in Sensor Networks. Workshop on Real-World Wireless Sensor Networks (REALWSN 2005),2005
    [164]Z. Benenson, F. Gartner, D. Kesdogan. User Authentication in Sensor Networks (extended abstract). In:Proc. of Informatik 2004, Workshop on Sensor Networks,2004
    [165]K. H. M. Wong, Y. Zheng, J. Cao, et al. A Dynamic User Authentication Scheme for Wireless Sensor Networks. In:Proc. of the IEEE Int. Conf. on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06),2006,1:244-251
    [166]邓宏贵,王晋秀,曹莉凌,等.基于BWT改进的LZW算法在传感器网络中的应用.传感技术学报,2008,21(6):1047-1051
    [167]Aleksandar Milenkovic, Chris Otto, Emil Jovanov. Wireless Sensor Networks for Personal Health Monitoring:Issues and an Implementation. Computer Communications,2006,29(13-14):2521-2533
    [168]Wei Huangfu, Limin Sun, Xinyun Zhou. NISAT:A Zero-side-effect Testbed for Wireless Sensor Networks. In:Proc. of SenSys'09,2009,313-314
    [169]Mehta, K., D.G. Liu, M. Wright. Location Privacy in Sensor Networks Against a Global Eavesdropper. In:Proc. of the IEEE Int. Conf. on Network Protocols, Beijing,2007,314-323
    [170]Jian, Y., S.G. Chen. Z. Zhang. Protecting Receiver-location Privacy in Wireless Sensor Networks. In:Proc. of the 26th IEEE Int. Conf. on Computer Communications, Anchorage,2007,1955-1963
    [171]Kamat, P.. W. Xu. W. Trappe. Temporal Privacy in Wireless Sensor Networks. In:Proc. of the 27th Int. Conf. on Distributed Computing Systems, Toronto,2007, 23-23
    [172]Stankovic J. A., Q. Cao, T. Doan, et al. Wireless Sensor Networks for In-Home Healthcare:Potential and Challenges. In:High Confidence Medical Device Software and Systems Workshop, Pennsylvania, USA,2005
    [173]Zhou H.Y., K.M. Hou, J. Ponsonnaille, et al. A New System Dedicated to Real-time Cardiac Arrhythmias Tele-assistance and Monitoring. Journal of Universal Computer Science,2006,12(1):30-44
    [174]Horey J., M. M. Groat, S. Forrest, et al. Anonymous Data Collection in Sensor Networks. In:Proc. of the 4th Annual Int. Conf. on Mobile and Ubiquitous Systems:Networking & Services (MobiQuitous), Washington, DC, USA,2007.1-8
    [175]Bellare, M., R. Canetti, H. Krawczyk. Keying Hash Functions for Message Authentication. In:Proc. of the 16th Annual Int. Cryptology Conf. on Advances in Cryptology, Berlin, Germany,1996,1-15

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700