首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
According to analyze the facade phenomenon of wire-less sensor networks(WSNs),this paper proposes a feasible method to state clearly and improve the power control efficiency of wire-less sensor networks(WSNs). One of the crucial problems for WSNs is the design of medium access control (MAC) protocol. Our method want to adjust the activities of the MAC protocols control to achieve the enery conservation when the wireless communication module of sensor nodes is running, which is the major consumer of energy consumed by sensors energy. The energy efficiency of MAC protocol makes a strong impact on the network performance. To some extent,our research work describes and analyze the sources of energy consumption in MAC layer and simultaneously present an optimal method for the design of MAC protocol. Then we discusses some factors impacting on the performance of MAC protocol and metrics of performance evaluation. Eventually, the coming research direction is summarized.  相似文献   

2.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

3.
Zhou et al give an attack on Ham's modified authenticated multi-key agreement protocol, and give a protocol that can prevent the unknown key-share attack. The paper points out that the protocol is vulnerable to a concatenation attack. This paper proposes an improved authenticated multi-key agreement protocol which shows how to make Harn's protocol more secure by modifying the signature and verification. And this protocol can escape the concatenation attack.  相似文献   

4.
In traditional networks , the authentication is performed by certificate authoritys(CA),which can't be built in distributed mobile Ad Hoc Networks however. In this pa per, we propose a fully self-organized public key management based on bidirectional trust model without any centralized authority that allows users to generate their public-private key pairs, to issue certificates, and the trust relation spreads rationally according to the truly human relations. In contrast with the traditional self-organized public-key management, the average certificates paths get more short, the authentication passing rate gets more high and the most important is that the bidirectional trust based model satisfys the trust re quirement of hosts better.  相似文献   

5.
In wireless network, call completion probability accounts for users‘ satisfaction since the admitted ongoing call may be interrupted during hand off process or even stay in the same cell when dynamically allocaring resource to calls hecause of the loss of resource. We focus on the relationship between call‘s completion probability and these interruptions and develop an analytical relationship model for homogeneous cellular networks based on probability analysis. Then assuming call‘s data source is modeled by on off traffic model, a two dimensional Markov process is established to compute these blocking and dropping probahilities for call‘s completion probability. The impacts of different new call arrival rate. call‘s traffic characteristic, user‘s mobility, call‘s holding time and call‘s admission threshold on call‘s completion are evaluated and compared through numerical examples. These results show that call‘s completion reaches its maximum value if making no difference between hand off call and new call in the case of light traffic load. But some resource should be reserved for the hand off call in high traffic scenario. The analytical model provides a basis for helping to set the call admission threshold.  相似文献   

6.
0 IntroductionIPv6 ,as a new, widely available version of Internet proto-col , contains numerous features that make it attractivefroma securitystandpoint[1].IPv6is not a panaceafor securi-ty,though, because the basic mechanisms for transportingpackets across the network stay mostly unchanged,and theupper-layer protocols that transport the actual application dataare mostly unaffected.IPv6 is usually deployed without cryp-tographic protections of any kind in real environment[2].So,IPv6 securi…  相似文献   

7.
The certificateless authenticated key agreement protocol proposed by Mandt et al does not haVE the property of key-compromise impersonation (K-CI) resilience. An improved protocol with a simple modification of their protocol is proposed in this paper. In particular, our improved protocol is proved to be immune to the K-CI attack and at the same time possess other security properties.  相似文献   

8.
Protocols for authentication and key establishment have special requirements in a wireless environment. This paper presents a new key agreement protocol HAKA (home server aided key agreement) for roaming scenario. It is carried out by a mobile user and a foreign server with the aid of a home server, which provides all necessary authentications of the three parties. The session key can be obtained by no one except for the mobile user and the foreign server. HAKA is based on Diffie-Hellman key exchange and a secure hash function without using any asymmetric encryption. The protocol is proved secure in Canetti-Krawczyk (CK) model.  相似文献   

9.
0 IntroductionWireless sensor networks consist of manynodes , each containing application-specificsensors ,a wirelesstransceiver ,anda si mple proces-sor[1-4]. Sensor networks have extensive applica-tions . A large number of research results can beseenin Refs .[5-7] .This paper mainly concerns with sensor net-works that are inherently unreliable. We consider anetwork with mn nodes ,arranged in a grid over asquare region of areaA. This model was presentedin[8 ,9].Each nodeis a sensor ,and can…  相似文献   

10.
Performance of wireless mesh networks can be greatly improved by spatial reuse (SR), therefore, lots of algorithms have been proposed to maximize the number of concurrent transmissions. However, most methods only considered the interference brought by the sender nodes. In this paper, we study the interference model in WiMAX mesh networks and propose a minimal SR-pair interference model to perform concurrent transmissions in both uplink and downlink directions. Simulation results show that our model is more efficient and stable, i.e., it increases the number of concurrent transmissions and its performance is constant and independent of transmission directions. Biography: XIONG Qing(1978–), male, Ph. D., research direction: wireless mesh networks.  相似文献   

11.
We propose an efficient multicast source authentication protocol called efficient multi-tree-chains scheme (EMTC), which shows more loss resistibility, less communication cost, and no delay at receivers. The EMTC scheme is based on combination of single Chain scheme and Hash Tree Chains scheme, and integrates the advantages of both. In this scheme, stream is firstly divided into blocks with n packets, and each block consists of m clusters, everyone of which contains a tree of packets. All clusters are chained together. Through EMTC, packets of one cluster can be authenticated by any packet of the previous cluster. Compared to other multicast authentication protocols, the proposed scheme has the following advantages: ① dramatically improves the resistance to burst packets loss; ② low computation and communication overhead; ③ imposes low delay on the sender side and no delay on the receiver side.  相似文献   

12.
13.
In this paper, a formal system is proposed based on beta reputation for the development of trustworthy wireless sensor networks (FRS-TWSN). Following this approach, key concepts related to reputation are formal described step by step for wireless sensor networks where sensor nodes maintain reputation for other sensors and use it to evaluate their trustworthiness. By proving some properties of beta reputation system, the beta distribution is founded to fit well to describe reputation system. Also, a case system is developed within this framework for reputation representation, updates and integration. Simulation results show this scheme not only can keep stable reputation but also can prevent the system from some attacks as bad mouthing and reputation cheating. Biography: XIAO Deqin(1970–), female, Associate professor, research direction: formal theory of information security.  相似文献   

14.
0 IntroductionThemetalionsinmetallamacrocylesformedbysupramolecularself assemblycantaketrigonal,square planar,andtetrahe dralconfiguration[1 ,2 ] .Metallacrownisaspecialclassofmetalla macrocyle,theyareanalogoustocrownethersinbothstructureandfunctionexceptthatthemetalionsarenowtakingthepositionsofcoordinationatomsincrownether[3,4] .Themetallacrownswithdifferentnumberof [M—N—O]repeatunithavedifferentcavitysizes,suchas 9 MC 3[5 7] ,12 MC 4 [4,8 1 4 ] and 15 MC 5 [1 5] .Thereportedazameta…  相似文献   

15.
In this paper, we propose a new algorithm for wireless mobile and ad-hoc network, which establishes dynamic cluster of nodes. The proposed algorithm, namely, the Mobility Sensitive Routing Protocol (MSRP), consists of routing in cluster and routing between clusters. Ad-hoc network can utilize MSRP to reduce information exchange and communication bandwidth, to shorten route acquisition delay, and to accommodate more nodes. Foundation item: Supported by the National Natural Science Foundation of China (60133010,60073043,70071042). Biography: Zhang Jian (1976-), male, Ph. D candidate. Lecturer, research direction: computer network, network optimization.  相似文献   

16.
A family of binary sequences were constructed by using an elliptic curve and its twisted curves over finite fields. It was shown that these sequences possess "good" cryptographie properties of 0-1 distribution, long period and large linear complexity. The results indicate that such se quences provide strong potential applications in cryptography.  相似文献   

17.
Hausdorff Measure of Linear Cantor Set   总被引:2,自引:0,他引:2  
We study the Hausdorff measure of linear Cantor set E,on the unit interval,under the strong seperated condition.We give a necessary and sufficient condition for (E) =|E|^α by using the contracting ratio and the first gap.This condition is easy to use.  相似文献   

18.
A novel anion receptor 2 bearing anthracene flurophore and thiourea was synthesized and identified by ^1H NMR,MS,IR and elemental analysis. The interaction between receptor 2 and various α,ω-dicarboxylate anions was studied by fluorescence spectrum. The obtained fluorescence data indicate that 1:1 stoichiometry complex is formed between receptor 2 with diferent dicarboxylate anions through a hydrogen-bonging interaction. The selectivity of 2 for recognition of different dicarboxylates deponds on chain length of the anionic species.  相似文献   

19.
Focusing on dropping packets attacks in sensor networks, we propose a model of dropping packets attack-resistance as a repeated game based on such an assumption that sensor nodes are rational. The model prevents malicious nodes from attacking by establishing punishment mechanism, and impels sensor networks to reach a collaborative Nash equilibrium. Simulation results show that the devised model can effectively resist the dropping packets attacks(DPA) by choosing reasonable configuration parameters.  相似文献   

20.
Towards the Idealization Procedure of BAN-Like Logics   总被引:1,自引:0,他引:1  
We demonstrate the flaws of Mao‘s method, which is an augmentation of protocol idealization in BAN-like logics, and then offer some new idealization rules based on Mao‘s method. Furthermore, we give some theoretical analysis of our rules using the strand space formalism, and show the soundness of our idealization rules under strand spaces. Some examples on using the new rules to analyze security protocols are also concerned. Our idealization method is more effective than Mao‘s method towards many protocol instances, and is supported by a formal model.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号