跳到主要內容

臺灣博碩士論文加值系統

(18.97.14.91) 您好!臺灣時間:2025/01/20 00:04
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:林世昌
研究生(外文):Shih-Chang Lin
論文名稱:應用元件物理特性在物聯網中實現分散式節點認證之研究
論文名稱(外文):Distributed Device-Based Node Authentication Protocols for the Internet of Things
指導教授:溫志煜
指導教授(外文):Chih-Yu Wen
口試委員:王藏億楊谷章歐陽彥杰楊晴雯
口試委員(外文):Tsang-Yi WangGuu-Chang YangYen-Chieh OuyangChing-Wen Yang
口試日期:2017-07-18
學位類別:博士
校院名稱:國立中興大學
系所名稱:電機工程學系所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2017
畢業學年度:105
語文別:英文
論文頁數:87
中文關鍵詞:感知無線電網路裝置延遲時間安全定位技術
外文關鍵詞:Cognitive Radio NetworkDevice Delay TimeSecure Localization Technology
相關次數:
  • 被引用被引用:0
  • 點閱點閱:215
  • 評分評分:
  • 下載下載:2
  • 收藏至我的研究室書目清單書目收藏:0
在無線感測網路中,實現安全且有效的應用估測(例如: 健康監控系統,棲息地追蹤,目標定位等),節點認證的程序有其關鍵性與必要性。本論文提出一個低複雜度之感測器節點認證機制,運用感測器間的時間非同步與元件延遲的特性來達成節點識別。此外,由於物聯網應用常受限於裝置處理能力與安全性的考量,現行的無線感測系統在網路架構、系統設計與資料處理技術需要更多的科技突破,故在階層式感知物聯網架構中,本研究應用所提出之節點認證機制,整合感知無線電優勢與元件的物理特性以改善網路效能,解決感知無線電網路中最具破壞性的惡意攻擊,亦即主要使用者模擬攻擊之安全問題。經模擬結果證實,本研究所提出之分散式安全演算法,能有效的執行感測節點的識別,達成動態的頻譜管理與正確頻譜決定,進而提升系統的穩定與強健度。
In a wireless sensor network environment, node identification is essential to securely and effectively obtain useful estimations for many applications (e.g. health monitoring system, habitat tracking, and object positioning). This dissertation presents node identification schemes for pairs of sensors. The characteristics of asynchronization between sensors and device delay are applied to achieve node identification. Moreover, because of the constrained devices and critical security concerns of the internet of things (IoT) applications, feasible wireless sensor-based systems require more breakthroughs in terms of network architecture, system design, and data processing techniques. Therefore, with a hierarchical cognitive IoT architecture, this work incorporates the strengths of cognitive radio and the physical properties of a device to improve the performance of a cognitive radio sensor network (CRSN) and resolve the security problem, considering one of the most destructive attacks in CRSNs called the primary user emulation attack (PUEA). The proposed distributed secure algorithms allow the sensing sensors and the tasking nodes to perform a detection and identification mechanism such that dynamic spectrum management and correct spectrum decision can be achieved.
Contents
誌謝辭. . . . . . . . . . . . . .i
中文摘要. . . . . . . . . . . . . .ii
SUMMARY . . . . . . . . . . . . . .iii
1. Introduction . . . . . . . . . . . . . . 1
2. Literature Review . . . . . . . . . . . . . . 4
2.1. Secure Ranging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2.2. Node Identification . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
2.3. Cluster-Based CRSNs . . . . . . . . . . . . . . . . . . . . . . . . . . 8
2.4. Separate Sensing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
2.5. PUEA attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
3. Device-Based Node Identification Scheme 12
3.1. Device-Based Node Identification Scheme . . . . . . . . . . . . . . . . 13
3.1.1 Phase I: Device-Based Asynchronous Ranging . . . . . . . . . 13
3.1.2 Phase II: Node Identification . . . . . . . . . . . . . . . . . . 17
3.2. Performance Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
3.2.1 Ranging Accuracy of the DARNI Method . . . . . . . . . . . 21
3.2.2 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . 24
3.2.3 Energy Consumption Analysis . . . . . . . . . . . . . . . . . . 26
3.2.4 Time Complexity Analysis . . . . . . . . . . . . . . . . . . . . 27
3.3. Simulation Results and Discussions . . . . . . . . . . . . . . . . . . . 28
3.3.1 Protocol Characteristics . . . . . . . . . . . . . . . . . . . . . 30
3.3.2 Ranging Performance . . . . . . . . . . . . . . . . . . . . . . 32
3.3.3 Non-cooperative Scheme . . . . . . . . . . . . . . . . . . . . . 34
3.3.4 Cooperative Scheme . . . . . . . . . . . . . . . . . . . . . . . 35
3.3.5 Performance Comparison: DARNI vs. DARCS . . . . . . . . 40
3.4. Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
4. Device-Based Secure Scheme (DBSS) 44
4.1. Network Architecture for Separate Sensing . . . . . . . . . . . . . . . 48
4.2. A Device-Based Secure Scheme (DBSS) Against PUEA Attacks . . . 50
4.2.1 Network Initialization and Communication Protocols . . . . . 50
4.2.2 Forward Communication . . . . . . . . . . . . . . . . . . . . . 52
4.2.3 Backward Communication . . . . . . . . . . . . . . . . . . . . 54
4.2.4 Backward Communication . . . . . . . . . . . . . . . . . . . . 55
4.2.5 Malicious Node Identification . . . . . . . . . . . . . . . . . . 57
4.2.6 Non-Cooperative Node Identification . . . . . . . . . . . . . . 57
4.2.7 Cooperative Node Identification . . . . . . . . . . . . . . . . . 59
4.3. Performance Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . 60
4.3.1 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . 60
4.3.2 Decision Criterion (η) Distribution Analysis . . . . . . . . . . 61
4.3.3 Clock-Dependent Ranging and Device-Delay Measurement Accuracy
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
4.3.4 Probability Lower Bound of A Successful PUEA . . . . . . . . 64
4.4. Simulation Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . 66
4.4.1 The Impact of Device Delay and Time Synchronization . . . 66
4.4.2 The Impact of the Distance dpu_mu . . . . . . . . . . . . . . . 68
4.4.3 The Impact of Threshold Value (η) . . . . . . . . . . . . . . . 68
4.5. Performance Comparison . . . . . . . . . . . . . . . . . . . . . . . . . 71
4.6. Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73
5. Future Research Directions . . . . . . . . . . . . . . . . . . . . . . . . . . . .75
References . . . . . . . . . . . . . . . . . . . . . . . . . . . .78


List of Tables . . . . . . . . . . . . . .vi

3.1 Measurement Information Table in Phase I . . . . . . . . . . . . . . 14
3.2 Description of System Parameters of DARNI Scheme . . . . . . . . . 15
4.1 Measurement Information Table . . . . . . . . . . . . . . . . . . . . 52
4.2 Description of System Parameters of DBSS Scheme . . . . . . . . . . 53
4.3 Measurement Information Table: PU <-> SS . . . . . . . . . . . . . . 54
4.4 Measurement Information Table: PU <-> SS . . . . . . . . . . . . . . 55
4.5 Measurement Information Table: Network Initialization . . . . . . . 56

List of Figures . . . . . . . . . . . . . .vii

2.1 The operating procedure of the DEVAC scheme. . . . . . . . . . . . . 4
2.2 The procedure of DARCS scheme. . . . . . . . . . . . . . . . . . . . . 6
2.3 The procedure of the DARNI scheme. . . . . . . . . . . . . . . . . . . 7
2.4 An example of the selection process of sensing sensors for spectrum
management in a cluster. . . . . . . . . . . . . . . . . . . . . . . . . . 8
2.5 An attack scenario for sensor SS and sensor PU. . . . . . . . . . . . . 9
2.6 The cognitive cycle against PUEA attacks (modified and reproduced
from [9]). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11
3.1 The procedure of the DARNI scheme. . . . . . . . . . . . . . . . . . . 13
3.2 The virtual flow chart of the DARNI method. . . . . . . . . . . . . . 18
3.3 The communication protocol of the DARNI method. . . . . . . . . . 20
3.4 An attack scenario for sensor A and sensor B. . . . . . . . . . . . . . 29
3.5 The successful detection rate with varying NA (given the device delay
of anti-nodes). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
3.6 The successful detection rate with varying NA (given the threshold
trust value). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
3.7 The successful detection rate with varying n (given the device and
clock information). . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
3.8 The probability density function of distance Dab: (a) with various
values of c; (b) with various values of timing resolution r; (c) with
various values of the scale factor zcb; (d) with various values of the
response delay tc
del. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
3.9 The distribution of passing nodes with a non-cooperative method
given (a) ηr = 0:24 and (b) ηr = 0:1. . . . . . . . . . . . . . . . . . . 34
3.10 An attack scenario for sensor A and sensor B with a cooperation of
nodes D and E. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
3.11 The distribution of passing nodes with a cooperative method given
(a) ηr = 0:24 and (b) ηr = 0:1. . . . . . . . . . . . . . . . . . . . . . . 36
3.12 The successful detection rate with varying ηr given the device delay
of anti-nodes: (a) non-cooperative method; (b) cooperative method
with sensor D; (c) cooperative method with sensors D and E. . . . . 37
3.13 The successful detection rate with varying NA (given the device delay
of anti-nodes in a cooperative manner). . . . . . . . . . . . . . . . . . 38
3.14 The successful detection rate with varying n (given the device and
clock information in a cooperative manner). . . . . . . . . . . . . . . 39
3.15 The successful detection rate with varying NA (given the threshold
trust value in a cooperative manner). . . . . . . . . . . . . . . . . . . 39
3.16 Ranging performance comparison: DEVAC vs. DARCS vs. DARNI. . 41
3.17 The comparison of successful detection rate under the delay attack,
considering the device delay and response delay. . . . . . . . . . . . . 42
3.18 The comparison of successful detection rate under the delay attack,
considering the device delay and time synchronization. . . . . . . . . 43
4.1 Spectrum sensing using sensing sensors (SSs). . . . . . . . . . . . . . 46
4.2 The cognitive cycle against PUEA attacks (modified and reproduced
from [9]). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
4.3 An example of the selection process of sensing sensors for spectrum
management in a cluster. . . . . . . . . . . . . . . . . . . . . . . . . . 49
4.4 A conceptual handshaking/communication procedure of the proposed
secure scheme. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
4.5 The procedure of the DBSS scheme. . . . . . . . . . . . . . . . . . . 54
4.6 The operating procedures defending against the PUEA attack in a
non-cooperative/cooperative manner. . . . . . . . . . . . . . . . . . . 58
3.11 The distribution of passing nodes with a cooperative method given
(a) ηr = 0:24 and (b) ηr = 0:1. . . . . . . . . . . . . . . . . . . . . . . 36
3.12 The successful detection rate with varying ηr given the device delay
of anti-nodes: (a) non-cooperative method; (b) cooperative method
with sensor D; (c) cooperative method with sensors D and E. . . . . 37
3.13 The successful detection rate with varying NA (given the device delay
of anti-nodes in a cooperative manner). . . . . . . . . . . . . . . . . . 38
3.14 The successful detection rate with varying n (given the device and
clock information in a cooperative manner). . . . . . . . . . . . . . . 39
3.15 The successful detection rate with varying NA (given the threshold
trust value in a cooperative manner). . . . . . . . . . . . . . . . . . . 39
3.16 Ranging performance comparison: DEVAC vs. DARCS vs. DARNI. . 41
3.17 The comparison of successful detection rate under the delay attack,
considering the device delay and response delay. . . . . . . . . . . . . 42
3.18 The comparison of successful detection rate under the delay attack,
considering the device delay and time synchronization. . . . . . . . . 43
4.1 Spectrum sensing using sensing sensors (SSs). . . . . . . . . . . . . . 46
4.2 The cognitive cycle against PUEA attacks (modified and reproduced
from [9]). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
4.3 An example of the selection process of sensing sensors for spectrum
management in a cluster. . . . . . . . . . . . . . . . . . . . . . . . . . 49
4.4 A conceptual handshaking/communication procedure of the proposed
secure scheme. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
4.5 The procedure of the DBSS scheme. . . . . . . . . . . . . . . . . . . 54
4.6 The operating procedures defending against the PUEA attack in a
non-cooperative/cooperative manner. . . . . . . . . . . . . . . . . . . 58
4.7 An attack scenario for sensor SS and sensor PU. . . . . . . . . . . . . 66
4.8 The successful detection rate with varying NA: given the device delay
of anti-nodes (a); given the scale factor of anti-nodes (b)). . . . . . . 67
4.9 The successful detection rate with varying distance between primary
user and PUE attacker: (a) given the device delay of anti-nodes; and
(b) given the scale factor of anti-nodes. . . . . . . . . . . . . . . . . . 69
4.10 The successful detection rate with varying ηr given the device delay
of anti-nodes: non-cooperative method(a); cooperative method with
a SU(b). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
4.11 Performance comparison (long range): the successful detection rate
with varying the distance between a MU and the PU . . . . . . . . . 72
4.12 The detection quality: DBSS with trust threshold ηr vs. BP with
belief threshold br . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73
5.1 A scenario of the IoT in a hospital. . . . . . . . . . . . . . . . . . . . 76
References
[1] Chih-Yu Wen, Robin D. Morris, and William A. Sethares,“Distance Estimation Using Bidirectional Communications Without Synchronous Clocking,” IEEE Transactions on Signal Processing, vol. 55, no.5, Part I, pp. 1927-1939, May 2007.
[2] D. Liu, P. Ning, and W. Du, “Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks,” 25th ICDCS, 2005, pp. 609-19.
[3] D. Liu, P. Ning, and W. Du,“Attack-Resistant Location Estimation in Sensor Networks,” ACM Trans. Inf. Syst. Secur., 11(4):1-39, 2008.
[4] Yanchao Zhang, Wei Liu, Yuguang Fang, and Dapeng Wu. “Secure localization and authentication in ultra-wideband sensor networks,” IEEE Journal on Selected Areas in Communications, 2006.
[5] Daojing He, Lin Cui, Hejiao Huang, Maode Ma, ”Design and Verification of Enhanced Secure Localization Scheme in Wireless Sensor Networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 20, no. 7, pp. 1050-1058, July 2009.
[6] Juan, Li; Xuerong, Cui; Chunlei, Wu, “Study on the Ultra-wideband Wireless Positioning Protocol Based on Pseudo-random Turnaround Delay,”in Proc. Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC), pp. 369-372, 28-30 Oct. 2013.
[7] A. F. Antonio et al., “Secure Localization Algorithms for Wireless Sensor Networks,”IEEE Communications Magazine, April 2008.
[8] S. Matthews, “What is cognitive IoT?,” IBM Big Data and Analytics Hub, Mar. 2016. (http://www.ibmbigdatahub.com/blog/what-cognitive-iot)
[9] A. G. Fragkiadakis, E. Z. Tragos, and I. G. Askoxylakis, “ A survey on security threats and detection techniques in cognitive radio networks,”IEEE Communications Surveys and Tutorials, vol. 15, pp. 428-445, 2013.
[10] P. Mahalle, et. al, “Identity management framework towards Internet of Things (IoT): roadmap and key challenges,” in: N. Meghanathan, S. Boumerdassi, N. Chaki, D. Nagamalai (Eds.), Recent Trends in Network Security and Applications, Communications in Computer and Information Science, vol. 89, Springer, 2010, pp. 430-439.
[11] Shih-Chang Lin and Chih-Yu Wen, “Device-Based Asynchronous Ranging and Node Identification for Wireless Sensor Networks,” IEEE Sensors Journal, vol. 14, no. 10, pp. 3648-3661, Oct. 2014.
[12] S. Byun, I. Balasingham, and X. Liang, “Dynamic Spectrum Allocation in Wireless Cognitive Sensor Networks: Improving Fairness and Energy Efficiency,”Proc. IEEE VTC, Sept. 2008, pp. 1-5.
[13] G. Zhou, J. A. Stankovic, and S. H. Son, “Crowded Spectrum in Wireless Sensor Networks,” Proc. 3rd Wksp. Embedded Net. Sensors, 2006.
[14] R. Chen, J. Park, and J. H. Reed, “Defense against primary user emulation attacks in Cognitive Radio networks,” IEEE Journal on Selected Areas in Communications, vol. 26, no. 1, pp. 25-37, 2008.
[15] T. Yucek and H. Arslan, “A survey of spectrum sensing algorithms for cognitive radio applications,” IEEE Communications Surveys and Tutorials, vol. 11, no. 1, pp. 116-130, 2009.
[16] Chih-Yu Wen, Jun-Koh Chen,and William A. Sethares,“Asynchrous Two-Way Ranging Using Tomlison-Harashima Precoding and UWB Signaling,” EURASIP Journal on Wireless Communications and Networking, volume 2008, artical ID 436865, 13 pages, doi:10.1155/2008/436865.
[17] R. C. Dixon, “Spread Spectrum Systems,” 2nd ed., John Wiley & Sons, 1984.
[18] K. Mizui, M Uchida, and M. Nakagawa, “Vehicle-to-vehicle 2-way communication and ranging system using spread spectrum technique,” in Proc. of IEEE Vehicle Navigation and Information System Conference, 1994.
[19] D. D. McCrady, et. al, “Mobile Ranging with Low Accuracy Clocks”, IEEE Trans. on Microwave Theory and Techniques, pp. 951-957, 2000.
[20] Sunwoo Kim, et. al, “Geolocation in Ad Hoc Networks using DS-CDMA and Generalized Successive Interference Cancellation,”, IEEE Journal on Selected Areas in Communications, Special Issue on Advances in Military Wireless Communications, vol. 23, no. 5, May 2005.
[21] S. Brands and D. Chaum, “Distance-bounding protocols,” in EUROCRYPT, 1993.
[22] G. Hancke and M. Kuhn, “An RFID distance bounding protocol,”in Porc. of the First IEEE International Conference on Security and Privacy for Emerging Areas in Communications Networks - SecureComm 2005.
[23] S. Capkun and J. Hubaux, “Secure positioning in wireless networks,” IEEE J. Sel. Areas Commun., vol. 24, no.2, 2006.
[24] D. Singelee and B. Preneel, “Distance bounding in noisy environments,” European Workshop on Security and Privacy in Ad-Hoc and Sensor Networks (ESAS), Springer-Verlag LNCS 4572, pp 101-115, 2007.
[25] Abu-Mahfouz, A.; Hancke, G.P., “Distance Bounding: A Practical Security Solution for Real-Time Location Systems,” IEEE Transactions on Industrial Informatics, vol.9, no.1, pp.16-27, Feb. 2013.
[26] L. Bussard, Trust establishment protocols for communicating devices, Ph.D. dissertation, 2004.
[27] J. Reid, J. M. G. Nieto, T. Tang, and B. Senadji, “Detecting relay attacks with timing-based protocols,” in Proc. of the 2nd ACM symposium on Information, computer and communications security, pp. 204-213, 2007.
[28] C. H. Kim, G. Avoine, F. Koeune, F.-X. Standaert, and O. Pereira, “The swissknife RFID distance bounding protocol,” in ICISC, P. Lee and J. Cheon, editors, 2008.
[29] C. H. Kim and G. Avoine, “RFID distance bounding protocol with mixed challenges to prevent relay attacks,” Cryptology and Network Security, Springer Berlin Heidelberg, pp. 119-133, 2009.
[30] K. B. Rasmussen and S. Capkun, “Location privacy of distance bounding protocols,” in Proc. of the 15th ACM conference on computer and communications security, pp. 149-160, 2008.
[31] C. Meadows, R. Poovendran, D. Pavlovic, L.-W. Chang, and P. Syverson, “Distance bounding protocols: authentication logic analysis and collusion attacks,”in Secure Localization and Time

Synchronization for Wireless Sensor and Ad Hoc Networks. Springer-Verlag, Series: Advances in Information Security, Vol. 30, 2007.
[32] P. Schaller, B. Schmidt, D. Basin, and S. Capkun, “Modeling and verifying physical properties of security protocols for wireless networks,” in Proc. IEEE Comput. Security Foundations Symp, 2009.
[33] J. Clulow, G. P. Hancke, M. G. Kuhn, and T. Moore, “So near and yet so far: distance-bounding attacks in wireless networks,” in 2006 ESAS.
[34] Marcin Poturalski, et al., “On Secure and Precise IR-UWB Ranging,” IEEE Transactions on Wireless Communications, vol. 11, no. 3, pp. 1087-1099, March 2012.
[35] W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz, and A. Khalili, “A pairwise key predistribution scheme for wireless sensor networks,” ACM Transactions on Information and System Security, vol. 8, no. 2, New York, NY, USA, 2005, pp. 228-258.
[36] A. Perrig, R. Szewczyk, V. Wen, D. E. Culler, and J. D. Tygar, “Spins: security protocols for sensor netowrks,” in Proc. of Mobile Computing and Networking, Rome, Italy, 2001, pp. 189-199.
[37] R. Watro, D. Kong, S. fen Cuti, C. Gardiner, C. Lynn, and P. Kruus, “Tinypk: securing sensor networks with public key technology,” in SASN’04: Proceedings of the Second ACM Workshop on Security of Ad hoc and Sensor Networks, 2004, pp. 59-64.
[38] T. Li, M. Song, and M. Alam, “Compromised Sensor Nodes Detection: A Quantitative Approach,” The 28th International Conference on Distributed Computing Systems Workshops, pp. 353-357, 2008.
[39] Abdullah Al-Mahmud and Matei Ciobanu Morogan, “Identity-based Authentication and Access Control in Wireless Sensor Networks,” International Journal of Computer Applications, Vol. 41, No.13, March 2012.
[40] S. Taheri and D. Hogrefe, “Robust and scalable secure neighbor discovery for wireless ad hoc networks,” in Proc. of the 2013 IEEE International Conference on Communications (ICC), pp. 2084-2089, 2013.
[41] S. Mirzadeh, H. Cruickshank, and R. Tafazolli, “Secure Device Pairing: A Survey,” IEEE Communications Surveys - Tutorials, pp. 1-24, Dec. 2013.
[42] Eui-Jik Kim, Jeongsik In, Sungkwan Youm, Chul-Hee Kang, “Delay Attack-Resilient Clock Synchronization for Wireless Sensor Networks,” IEICE Transactions on Information and Systems, Vol.E95-D, No.1, pp.188-191, 2012.
[43] D.-J. Huang, et al., “Clock Skew Based Node Identification in Wireless Sensor Networks,” in Proc. of IEEE GLOBECOM, 2008.
[44] T. Chen, et al.,“CogMesh: A Cluster-based Cognitive Radio Network,” 2nd IEEE International Symposium on New Frontiers in Dynamic Spectrum Access Networks, pp. 168-178, 2007.
[45] Yanchao Xu, et al., “A Cluster-based Energy Efficient MAC Protocol for Multihop Cognitive Radio Sensor Networks,” IEEE GLOBECOM, 2012.
[46] Huazi Zhang, et al., “Distributed Spectrum-Aware Clustering in Cognitive Radio Sensor Networks,”IEEE GLOBECOM, 2011.
[47] Ozger, M. and Akan, O.B., “Event-driven Spectrum-Aware Clustering in Cognitive Radio Sensor Networks,” IEEE INFOCOM, 2013.
[48] B. Wild and K. Ramchandran“Detecting Primary Receivers for Cognitive Radio Applications,” in Proc. of IEEE DySPAN, pp. 124-130, Nov. 2005.
[49] Z. Han and H. Jiang, “Replacement of Spectrum Sensing and Avoidance of Hidden Terminal for Cognitive Radio,”in Proc. of IEEE WCNC, pp. 1448-1452, Mar. 2008.
[50] C. Sun, W. Zhang, and K. B. Letaief, “Cooperative spectrum sensing for cognitive radios under bandwidth constraints,” in Proc. IEEE WCNC, Mar. 2007, pp. 1-5.
[51] S. Appadwedula, V. V. Veeravalli, and D. L. Jones, “Decentralized detection with censoring sensors,” IEEE Trans. Signal Process., vol. 56, no. 4, pp. 1362-1373, Apr. 2008.
[52] S. Maleki, A. Pandharipande, and G. Leus, “Energy-efficient distributed spectrum sensing for cognitive sensor networks,” IEEE Sensors J., vol. 11, no. 3, pp. 565-573, Mar. 2011.
[53] M. Najimi, et al.,“A Novel Sensing Nodes and Decision Node Selection Method for Energy Efficiency of Cooperative Spectrum Sensing in Cognitive Sensor Networks,”IEEE Sensors J., vol. 13, no. 5, pp. 1610-1621, May 2013.
[54] R. Chen and J. M. Park, “Ensuring trustworthy spectrum sensing in cognitive radio networks,” in Proc. of IEEE Workshop on Networking Technol. for Software Defined Radio Networks (SDR) 2006, pp. 110-119, Sep. 2006.
[55] Sumathi, A.C. Vidhyapriya, R. Kiruthika, C., “A proactive elimination of Primary User Emulation Attack in cognitive radio networks using Intense Explore algorithm,” 2015 International Conference on Computer Communication and Informatics, pp. 1-7, Jan. 2015.
[56] R. Chen, J. M. Park, and K. Bian, “Robust distributed spectrum sensing in cognitive radio networks,” in Proc. of IEEE Conference on Computer Communications (INFOCOM) 2008 mini-conference, Apr. 2008.
[57] Z. Yuan, D. Niyato, H. Li, J. B. Song, and Z. Han, “Defeating primary user emulation attacks using belief propagation in cognitive radio networks,” IEEE J. Sel. Areas Commun., vol. 30, no. 10, pp. 1850-1860, Nov. 2012.
[58] Z. Jin, S. Anand, and K. P. Subbalakshmi, “Detecting primary user emulation attacks in dynamic spectrum access networks,” in Proc. of the IEEE International Conference on Communications (ICC’09), June 2009.
[59] Z. Chen, T. Cooklev, C. Chen, and C. Pomalaza-R’aez, “Modeling primary user emulation attacks and defenses in cognitive radio networks,” in Proc. of the 28th IPCCC, pp. 208-215, Dec. 2009.
[60] Y. Liu, P. Ning, and H. Dai, “Authenticating primary users’signals in cognitive radio networks via integrated cryptographic and wireless link signatures,” in Proc. of the 31st IEEE Symposium on Security and Privacy (SP’10), pp. 286-301, May 2010.
[61] C. N. Mathur and K. P. Subbalakshmi, “Digital signatures for centralized DSA networks,” in Proc. of the 4th Annual IEEE CCNC, pp. 1037-1041, Jan. 2007.
[62] A. Alahmadi et al., “Defense Against Primary User Emulation Attacks in Cognitive Radio Networks Using Advanced Encryption Standard,” IEEE Trans. Inf. Forensic Secur., vol. 9, no. 5, pp. 772-781, May 2014.
[63] Chih-Yu Wen, Sethares, W. A. “Automatic decentralized clustering for wireless sensor networks,”EURASIP Journal on Wireless Communications and Networking 2005, 5, 686-697.
[64] Chih-Yu Wen and Ying-Chih Chen, “Dynamic Hierarchical Sleep Scheduling for Wireless Ad-Hoc Sensor Networks,”Sensors, vol. 9, no. 5, pp. 3908-3941, May 2009.
[65] F. Zhao and L. Guibas, Wireless Sensor Networks: An Information Processing Approach, Morgan Kaufmann, CA, 2004.
[66] E.C. Fieller, “The Distribution of the Index in a Normal Bivariate Population,”Biometrika, 24:3-4, pp.428-440, 1932.
[67] D.V. Hinkley, “On the Ratio of Two Correlated Normal Random Variables,”Biometrika, 56:3, pp.635-639, 1969.
[68] R. Ware and F. Lad, “Approximating the Distribution for Sum of Product of Normal Variables,“ the research report of the Mathematics and Statistics department at Canterbury University, 2003. (http://www.math.canterbury.ac.nz/research/ucdms2003n15.pdf.)
[69] V. H. Poor, An Introduction to Signal Detection and Estimation, 2nd ed. New York: Springer-Verlag, 1994.
[70] W. S. Burdic, Radar Signal Analysis, Prentice-Hall, 1968.
[71] G. R. Curry, Radar System Performance Modeling, 2nd ed., Artech House, 2005.
[72] Cardinali et al., “UWB Ranging Accuracy in High- and Low-Data-Rate Applications,”in IEEE Transactions on Microwave Theory and Techniques, vol. 54, no. 4, pp. 1865-1875, April 2006.
[73] H. Song, S. Zhu, and G. Cao, “Attack-resilient time synchronization for wireless sensor networks,” in Proc. MASS 05, 2005.
[74] W. R. Heinzelman, A. Chandrakasan and H. Balakrishnan, “Energy- Efficient Communication Protocol for Wireless Microsensor Networks,” in Proceedings of IEEE HICSS, January 2000.
[75] G. Bravos and A. G. Kanatas, “Energy consumption and trade-offs on wireless sensor networks,” in Proc. of the 16th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC’05), vol. 2, pp. 1279, Berlin, Germany, September 2005.
[76] G. J. Pottie and W. J. Kaiser, “Wireless integrated network sensors,” Commun. ACM, vol. 43, no. 5, pp. 51-58, May 2000.
[77] Paolo Santi, Douglas M. Blough, and Feodor Vainstein, “A probabilistic analysis for the range assignment problem in ad hoc networks,” Proc. of the 2nd ACM international symposium on Mobile ad hoc networking and computing, pps: 212-220, 2001, Long Beach, CA.
[78] Ankur Tomar, “Understanding I/O Output Timing for Altera Devices,” Application Note, Altera Corporation, 2006. (www.altera.com/literature/an/an366.pdf).
[79] M. Vu, N. Devroye, M. Sharif, and V. Tarokh, “Scaling laws of cognitive networks,”Submitted to IEEE Journal on Selected Topics in Signal Processing.
[80] M. Vu, N. Devroye, and V. Tarokh, “The primary exclusive region in cognitive networks,” in Proc. IEEE Consumer Communcations and Networking Conference, pp. 1014-1019, Jan. 2008.
[81] S. Anand and R. Chandramouli, “On the secrecy capacity of fading cognitive wireless networks,”Proc. of the 3rd International Conference on Cognitive Radio Oriented Wireless Networks and Communications, pp. 1-5, May 2008.
[82] R. Roman, J. Zhou, and J. Lopez, “On the features and challenges of security and privacy in distributed internet of things,“ Computer Networks, 57 (2013), pp. 2266-2279.
[83] S. Raza, H. Shafagh, K. Hewage, R. Hummen, and T. Voigt, “Lithe:Lightweight Secure CoAP for the Internet of Things,“ IEEE Sensors Journal, vol. 13, no. 10, pp. 3711-3720, Oct. 2013.
[84] Infineon Technologies, “Authentication: Controlling Access to Complex Networks,“ Technical Report, 2015.
[85] P. Mahalle, et. al, “Identity management framework towards Internet of Things (IoT): roadmap and key challenges,“ in: N. Meghanathan, S. Boumerdassi, N. Chaki, D. Nagamalai (Eds.), Recent Trends in Network Security and Applications, Communications in Computer and Information Science, vol. 89, Springer, 2010, pp. 430-439.
[86] Paul Madsen, “Authentication in the IoT-challenges and opportunities,“ SecureIDNews, Jan. 2015. (http://www.secureidnews.com/newsitem/authentication-in-the-iot-challenges-and-opportunities)
[87] George Avetisov, “Biometric security: Authentication for a more secure IoT,“ Security Features, August 2015.
連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top