搜索

x

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于无线传感器网络的混合混沌新分组加密算法

佟晓筠 左科 王翥

引用本文:
Citation:

基于无线传感器网络的混合混沌新分组加密算法

佟晓筠, 左科, 王翥

The Novel Block Encryption Scheme Based on Hybrid Chaotic Maps for the Wireless Sensor Networks

Tong Xiao-Jun, Zuo Ke, Wang Zhu
PDF
导出引用
  • 针对无线传感器网络(WSNS)中节点配备的能源少、节点计算能力低、存储资源 有限以及传统的加密方法不适用于WSNS中等问题, 提出了一种新的基于动态迭代的混合混沌方程及其整型数值化方法, 并结合Feistel网络结构设计了一种快速、安全且资源消耗低的适用于WSNS节点的分组加密算法. 通过对混合混沌分组加密算法进行了大量的实验测试之后, 发现该算法具有密钥空间大、严格的雪崩效应、扩散及扰乱性高以及均等的统计平衡性等优点, 同时该算法还成功地通过了SP800-22的严格测试; 算法经过仿真器平台上运行的速度、时间及所占存储空间的测试分析, 结果表明设计的混合混沌分组加密算法是完全能够适用于WSNS节点的数据加密.
    Traditional encryption schemes are not suitable for the Wireless sensor networks (WSNS) due to some intrinsic features of nodes in WSNS such as low energy, limited computation ability and storage resources. This paper presented a novel block encryption scheme based on hybrid chaotic maps dynamically and proposed an integer digital random method, and the Feistel network structure, which is a kind of fast, secure, low resource consumption and suitable for WSNS nodes encryption scheme. The experimental tests show the new encryption scheme has follows prefect performance: the large key space, very good diffusion and disrupt performance, strict avalanche effect, excellent statistical balance and fast encryption speed of the new scheme, and the encryption scheme passes the SP800-22 test; meanwhile, the analysis and testing of speed, time and storage space on the simulator platform shows this new encryption scheme is well able to hide the data information the node in WSNS.
    • 基金项目: 国家自然科学基金(批准号: 60973162)、山东省自然科学基金(批准号: ZR2009RM037)、山东省科技攻关项目(批准号: 2010GGX10132)、山东省重点自然科学基金(批准号: Z2006G01)、哈尔滨工业大学(威海)校科学研究基金(HIT ZB200909)、 山东省威海市高新技术开发区科技发展计划(批准号: 201025)和山东省威海市科技发展计划(批准号: 2008011)资助的课题.
    • Funds: Project supported by the National Natural Science Foundation of China (Grant No. 60973162), the Natural Science Foundation of Shandong Province of China (Grant No. ZR2009GM037), the Science and Technology of Shandong Province of China (Grant No. 2010GGX10132), the Key Natural Science Foundation of Shandong Province of China (Grant No. Z2006G01), the Scientific Research Foundation of Harbin Institute of Technology at Weihai, China (Grant No. HIT(WH) ZB200909), the Technology Research and Development Program of Weihai High-Tech Development Zone in Shandong Province of China (Grant No. 201025), and the Technology Research and Development Program of Weihai, China (Grant No. 2008011).
    [1]

    Tilak S, Ghazaleh N B, Heinzelman W 2002 Mob. Comput. Commun. Rev. 1 1

    [2]

    Sun L M, Li J Z, Chen Y, Zhu H S 2005 Wireless Sensor Networks (Beijing: Tsinghua University Press)p37(in Chinese)[孙利民, 李建中, 陈渝, 朱红松 2005 无线传感器网络 (北京:清华大学出版社)第37页]

    [3]

    Yang J Y 2007 Ph. D. Dissertation (Chongqing: Chongqing University)(in Chinese)[杨吉云 2007 博士学位论文 (重庆: 重庆大学)]

    [4]

    Wang S 2007 The Theory and Application for Wireless Sensor Networks (Beijing: Beihang University Press)pp7—9 (in Chinese)[ 王殊 2007 无线传感器网络的理论及应用 (北京:北京航空航天大学出版社)第7—9页]

    [5]

    Liu S D, Liang F M, Liu S K 2003 The Chaos and Fractal in Nature Science (Beijing: Beijing University Press)p26 (in Chinese)[刘式达, 梁福明, 刘式适 2003 自然科学中的混沌和分形 (北京:北京大学出版社)第26页]

    [6]

    Liao X F, Xiao D, Chen Y 2009 The Principle and Application of Chaotic Cryptography (Beijing: Science Press)p1 (in Chinese)[廖晓峰, 肖迪, 陈永 2009 混沌密码学原理及其应用 (北京:科学出版社)第1页]

    [7]

    Xu S J, Wang J Z 2008 Acta Phys. Sin. 57 37 (in Chinese)[徐淑奖, 王继志 2008 物理学报 57 37]

    [8]

    Xie K, Lei M, Feng Z J 2005 Acta Phys. Sin. 54 1267 (in Chinese)[ 谢鲲, 雷敏, 冯正进 2005 物理学报 54 1267].

    [9]

    Liu M H, Feng J C 2009 Acta Phys. Sin. 58 4457 (in Chinese)[刘明华, 冯久超 2009 物理学报 58 4457]

    [10]

    Li J B 2011 Acta Phys. Sin. 60 060508 (in Chinese)[李家标 2011 物理学报 60 060508]

    [11]

    Gu Q L, Gao T G 2009 Chin. Phys. B 18 84

    [12]

    Hu J F, Guo J B 2008 Acta Phys. Sin. 57 1477 (in Chinese)[胡进峰, 郭静波 2008 物理学报 57 1477]

    [13]

    Li W, Hao J H, Qi B 2008 Acta Phys. Sin. 57 1398 (in Chinese)[李伟, 郝建红, 祁兵 2008 物理学报 57 1398]

    [14]

    Ji J X, Qiu S S 2010 Acta Phys. Sin. 59 (in Chinese)[晋建秀, 丘水生 2010 物理学报 59 792]

    [15]

    Liu S B, Sun Q, Xu Z Q, Liu J S 2009 Chin. Phys. B 18 5219

    [16]

    Chen S 2006 Ph. D. Dissertation (Chongqing: Chongqing University)(in Chinese)[陈帅 2006 博士学位论文 (重庆:重庆大学)]

    [17]

    Tan Y J 2010 Ph. D. Dissertation (Chengdu: Electric and Scientific University)(in Chinese)[谭益军 2010 博士学位论文 (成都: 电子科技大学)]

    [18]

    Rivest R L 1995 Dr. Dobb’s Journal 20 146

    [19]

    Rivest R L 1995 Lecture Notes in Computer Science 1008 86

    [20]

    Yee W L, Jeroen D, Pieter H 2006 ACM Transactions on Sensor Networks (TOSN)2 65

    [21]

    Rivest R L 1994 Proceedings of the Second International Workshop on Fast Software Encryption (New York: Springer-Verlag)p86

    [22]

    Guido B, Luca B, Israel K Paolo M, Vincenzo P 2003 14th IEEE International Conference on Application-Specific Systems, Architectures and Processors (ASAP’03)Hague, Netherlands, 24–26 June, 2003 p423

    [23]

    Rivest R L Http://people.csail.mit.edu/rivest/RC6.pdf 1998-08-20

    [24]

    Sun S L 2004 Application Cryptography (Beijing: Tsinghua University press)p(23)(in Chinese)[孙淑玲 2004 应用密码学 (北京: 清华大学出版社)第23页]

    [25]

    Advanced Encrtption Standard.buchholz.hs-bremen.de/aes/AES. pdf 2006-02-20

    [26]

    Peng J , Liao X F 2006 J. Electron. Inform. 28 4 (in Chinese)[彭军, 廖晓峰 2006 电子与信息学报 28 4]

    [27]

    Mohammad P, Nevenko Z 2000 Comput. Secur. 19 467

    [28]

    Liu Y Z 2005 Cryptography and Network Security—Principle and Practice p135 (in Chinese)[刘玉珍 2005 密码编码学与网络安全——原理与实践 (电子工业出版社)第135页]

    [29]

    Shannon C E 1949 The Bell Syst. Tech. J. 28 656

    [30]

    Zhu M F, Zhang B D, Lv S W 2002 J. Commun. 23 10 [朱明富, 张宝东, 吕述望 2002 通信学报 23 10]

  • [1]

    Tilak S, Ghazaleh N B, Heinzelman W 2002 Mob. Comput. Commun. Rev. 1 1

    [2]

    Sun L M, Li J Z, Chen Y, Zhu H S 2005 Wireless Sensor Networks (Beijing: Tsinghua University Press)p37(in Chinese)[孙利民, 李建中, 陈渝, 朱红松 2005 无线传感器网络 (北京:清华大学出版社)第37页]

    [3]

    Yang J Y 2007 Ph. D. Dissertation (Chongqing: Chongqing University)(in Chinese)[杨吉云 2007 博士学位论文 (重庆: 重庆大学)]

    [4]

    Wang S 2007 The Theory and Application for Wireless Sensor Networks (Beijing: Beihang University Press)pp7—9 (in Chinese)[ 王殊 2007 无线传感器网络的理论及应用 (北京:北京航空航天大学出版社)第7—9页]

    [5]

    Liu S D, Liang F M, Liu S K 2003 The Chaos and Fractal in Nature Science (Beijing: Beijing University Press)p26 (in Chinese)[刘式达, 梁福明, 刘式适 2003 自然科学中的混沌和分形 (北京:北京大学出版社)第26页]

    [6]

    Liao X F, Xiao D, Chen Y 2009 The Principle and Application of Chaotic Cryptography (Beijing: Science Press)p1 (in Chinese)[廖晓峰, 肖迪, 陈永 2009 混沌密码学原理及其应用 (北京:科学出版社)第1页]

    [7]

    Xu S J, Wang J Z 2008 Acta Phys. Sin. 57 37 (in Chinese)[徐淑奖, 王继志 2008 物理学报 57 37]

    [8]

    Xie K, Lei M, Feng Z J 2005 Acta Phys. Sin. 54 1267 (in Chinese)[ 谢鲲, 雷敏, 冯正进 2005 物理学报 54 1267].

    [9]

    Liu M H, Feng J C 2009 Acta Phys. Sin. 58 4457 (in Chinese)[刘明华, 冯久超 2009 物理学报 58 4457]

    [10]

    Li J B 2011 Acta Phys. Sin. 60 060508 (in Chinese)[李家标 2011 物理学报 60 060508]

    [11]

    Gu Q L, Gao T G 2009 Chin. Phys. B 18 84

    [12]

    Hu J F, Guo J B 2008 Acta Phys. Sin. 57 1477 (in Chinese)[胡进峰, 郭静波 2008 物理学报 57 1477]

    [13]

    Li W, Hao J H, Qi B 2008 Acta Phys. Sin. 57 1398 (in Chinese)[李伟, 郝建红, 祁兵 2008 物理学报 57 1398]

    [14]

    Ji J X, Qiu S S 2010 Acta Phys. Sin. 59 (in Chinese)[晋建秀, 丘水生 2010 物理学报 59 792]

    [15]

    Liu S B, Sun Q, Xu Z Q, Liu J S 2009 Chin. Phys. B 18 5219

    [16]

    Chen S 2006 Ph. D. Dissertation (Chongqing: Chongqing University)(in Chinese)[陈帅 2006 博士学位论文 (重庆:重庆大学)]

    [17]

    Tan Y J 2010 Ph. D. Dissertation (Chengdu: Electric and Scientific University)(in Chinese)[谭益军 2010 博士学位论文 (成都: 电子科技大学)]

    [18]

    Rivest R L 1995 Dr. Dobb’s Journal 20 146

    [19]

    Rivest R L 1995 Lecture Notes in Computer Science 1008 86

    [20]

    Yee W L, Jeroen D, Pieter H 2006 ACM Transactions on Sensor Networks (TOSN)2 65

    [21]

    Rivest R L 1994 Proceedings of the Second International Workshop on Fast Software Encryption (New York: Springer-Verlag)p86

    [22]

    Guido B, Luca B, Israel K Paolo M, Vincenzo P 2003 14th IEEE International Conference on Application-Specific Systems, Architectures and Processors (ASAP’03)Hague, Netherlands, 24–26 June, 2003 p423

    [23]

    Rivest R L Http://people.csail.mit.edu/rivest/RC6.pdf 1998-08-20

    [24]

    Sun S L 2004 Application Cryptography (Beijing: Tsinghua University press)p(23)(in Chinese)[孙淑玲 2004 应用密码学 (北京: 清华大学出版社)第23页]

    [25]

    Advanced Encrtption Standard.buchholz.hs-bremen.de/aes/AES. pdf 2006-02-20

    [26]

    Peng J , Liao X F 2006 J. Electron. Inform. 28 4 (in Chinese)[彭军, 廖晓峰 2006 电子与信息学报 28 4]

    [27]

    Mohammad P, Nevenko Z 2000 Comput. Secur. 19 467

    [28]

    Liu Y Z 2005 Cryptography and Network Security—Principle and Practice p135 (in Chinese)[刘玉珍 2005 密码编码学与网络安全——原理与实践 (电子工业出版社)第135页]

    [29]

    Shannon C E 1949 The Bell Syst. Tech. J. 28 656

    [30]

    Zhu M F, Zhang B D, Lv S W 2002 J. Commun. 23 10 [朱明富, 张宝东, 吕述望 2002 通信学报 23 10]

  • [1] 罗小元, 李昊, 马巨海. 基于最小刚性图代数特性的无线网络拓扑优化算法. 物理学报, 2016, 65(24): 240201. doi: 10.7498/aps.65.240201
    [2] 李小龙, 冯东磊, 彭鹏程. 一种基于势博弈的无线传感器网络拓扑控制算法. 物理学报, 2016, 65(2): 028401. doi: 10.7498/aps.65.028401
    [3] 蒋锐, 杨震. 基于质心迭代估计的无线传感器网络节点定位算法. 物理学报, 2016, 65(3): 030101. doi: 10.7498/aps.65.030101
    [4] 郝晓辰, 刘伟静, 辛敏洁, 姚宁, 汝小月. 一种无线传感器网络健壮性可调的能量均衡拓扑控制算法. 物理学报, 2015, 64(8): 080101. doi: 10.7498/aps.64.080101
    [5] 郝晓辰, 姚宁, 汝小月, 刘伟静, 辛敏洁. 基于生命期模型的无线传感器网络信道分配博弈算法. 物理学报, 2015, 64(14): 140101. doi: 10.7498/aps.64.140101
    [6] 刘浩然, 尹文晓, 董明如, 刘彬. 一种强容侵能力的无线传感器网络无标度拓扑模型研究. 物理学报, 2014, 63(9): 090503. doi: 10.7498/aps.63.090503
    [7] 方伟, 宋鑫宏. 基于Voronoi图盲区的无线传感器网络覆盖控制部署策略. 物理学报, 2014, 63(22): 220701. doi: 10.7498/aps.63.220701
    [8] 刘洲洲, 王福豹. 一种能耗均衡的无线传感器网络加权无标度拓扑研究. 物理学报, 2014, 63(19): 190504. doi: 10.7498/aps.63.190504
    [9] 刘彬, 董明如, 刘浩然, 尹荣荣, 韩丽. 基于综合故障的无线传感器网络无标度容错拓扑模型研究. 物理学报, 2014, 63(17): 170506. doi: 10.7498/aps.63.170506
    [10] 宋佳, 罗清华, 彭喜元. 基于节点健康度的无线传感器网络冗余通路控制方法. 物理学报, 2014, 63(12): 128401. doi: 10.7498/aps.63.128401
    [11] 韩丽, 刘彬, 李雅倩, 赵磊静. 能量异构的无线传感器网络加权无标度拓扑研究. 物理学报, 2014, 63(15): 150504. doi: 10.7498/aps.63.150504
    [12] 尹荣荣, 刘彬, 刘浩然, 李雅倩. 无线传感器网络中无标度拓扑的动态容错性分析. 物理学报, 2014, 63(11): 110205. doi: 10.7498/aps.63.110205
    [13] 刘浩然, 尹文晓, 韩涛, 董明如. 一种优化无线传感器网络生命周期的容错拓扑研究. 物理学报, 2014, 63(4): 040509. doi: 10.7498/aps.63.040509
    [14] 彭海霞, 赵海, 李大舟, 林川. 基于动态最小生成树路由协议的数据聚融算法. 物理学报, 2014, 63(9): 090206. doi: 10.7498/aps.63.090206
    [15] 黄锦旺, 冯久超, 吕善翔. 混沌信号在无线传感器网络中的盲分离. 物理学报, 2014, 63(5): 050502. doi: 10.7498/aps.63.050502
    [16] 祁浩, 王福豹, 邓宏. 基于无线传感器网络的地震信号特征提取方法研究. 物理学报, 2013, 62(10): 104301. doi: 10.7498/aps.62.104301
    [17] 刘向丽, 李赞, 胡易俗. 无线传感网中基于质心的高效坐标压缩算法. 物理学报, 2013, 62(7): 070201. doi: 10.7498/aps.62.070201
    [18] 王亚奇, 杨晓元. 一种无线传感器网络簇间拓扑演化模型及其免疫研究. 物理学报, 2012, 61(9): 090202. doi: 10.7498/aps.61.090202
    [19] 王翥, 王祁, 魏德宝, 王玲. 无线传感器网络中继节点布居算法的研究. 物理学报, 2012, 61(12): 120505. doi: 10.7498/aps.61.120505
    [20] 周杰, 刘元安, 吴帆, 张洪光, 俎云霄. 基于混沌并行遗传算法的多目标无线传感器网络跨层资源分配. 物理学报, 2011, 60(9): 090504. doi: 10.7498/aps.60.090504
计量
  • 文章访问数:  6088
  • PDF下载量:  671
  • 被引次数: 0
出版历程
  • 收稿日期:  2011-05-06
  • 修回日期:  2011-06-09
  • 刊出日期:  2012-03-15

/

返回文章
返回