您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2018, Vol. 53 ›› Issue (7): 51-59.doi: 10.6040/j.issn.1671-9352.2.2017.258

• • 上一篇    下一篇

适用于集群无人机的自组网安全分簇算法

崔朝阳,孙甲琦,徐松艳,蒋鑫   

  1. 北京遥测技术研究所, 北京 100094
  • 收稿日期:2017-08-28 出版日期:2018-07-20 发布日期:2018-07-03
  • 作者简介:崔朝阳(1991— ),男,硕士研究生,研究方向为信息系统安全、无线自组织网络. E-mail:cuizhaoyang@126.com*通信作者简介:蒋鑫(1984— ),男,博士,研究方向为信息安全与密码工程等. E-mail:1519911983@qq.com

A secure clustering algorithm of Ad Hoc network for colony UAVs

CUI Zhao-yang, SUN Jia-qi, XU Song-yan, JIANG Xin   

  1. Beijing Research Institute of Telemetry, Beijing 100094, China
  • Received:2017-08-28 Online:2018-07-20 Published:2018-07-03

摘要: 集群无人机自组网的节点数量多、移动速度快,适合采用分簇的网络拓扑结构,而安全的分簇算法是簇结构自组网安全性的重要基础。分析了集群无人机自组网的特点和其对安全分簇算法的需求,提出了一种适用于集群无人机自组网的安全分簇算法,该算法结合使用密码机制和信任机制来保证网络分簇过程中的信息安全并且选出可信度较高的簇首,分析证明了其具有较高的安全性和可行性。

关键词: 集群无人机, 密码机制, 自组网, 信任机制, 无线网络安全, 分簇算法

Abstract: Colony UAVs Ad Hoc network has a large number of high speed nodes, and clustered network topology is suitable for use; a secure clustering algorithm is the base of the security of cluster structure Ad Hoc network. The characteristics and requirements for secure clustering algorithm of colony UAVs Ad Hoc network are analyzed. A secure clustering algorithm for colony UAVs Ad Hoc network is proposed. The algorithm combined cryptography and trust mechanisms to guarantee the information safety in the process of network clustering and select a cluster head with higher credibility, it is proved that it has high security and feasibility by analysis.

Key words: colony UAVs, clustering algorithm, wireless network security, trust, Ad Hoc network, cryptography

中图分类号: 

  • TP309
[1] 刘昕. 军用无人机自组网技术研究[D]. 南京:南京理工大学,2014. LIU Xin. Study of MANET for military UAVs[D]. Nanjing: Nanjing University of Science and Technology, 2014.
[2] 王东,张广政,穆武第.多无人机协同作战通信自组网技术[J].飞行导弹,2012,22(1):59-63. WANG Dong, ZHANG Guangzheng, MU Wudi. Ad Hoc technology of Multi-UAV collaborative communication [J].Winged Missiles Journal, 2012, 22(1):59-63.
[3] 钱权.无线Ad Hoc网络安全[M]. 清华大学出版社,2009:14-20. QIAN Quan. Security of wireless Ad Hoc network[M]. Beijing: Tsinghua University Press, 2009:14-20.
[4] SIVAGURUNATHAN S, PRATHAPCHANDRAN K. Trust and cluster based authentication schemes in mobile Ad Hoc networks—A review[C] // International Conference on Power Signals Control and Computations. IEEE, 2014:1-5.
[5] ZGHURSKYI O, BUNIN S. A survey of clustering protocols for MANET with weighted metric for cluster head selection[C] // Problems of Infocommunications Science and Technology, 2014 First International Scientific-Practical Conference. IEEE, 2014:54-56.
[6] BENTALEB A, HAROUS S, BOUBETRA A. A weight based clustering scheme for mobile Ad hoc networks[C] //MoMM '13 Proceedings of International Conference on Advances in Mobile Computing & Multimedia. 2013:161-166.
[7] KAPUR R K, KHATRI S K. Secure data transfer in MANET using symmetric and asymmetric cryptography[C] // International Conference on Reliability, INFOCOM Technologies and Optimization. IEEE, 2015:1-5.
[8] SINGHAL S, DANIEL A K. Cluster head selection protocol under node degree, competence level and goodness factor for mobile Ad Hoc network usingai technique[C] // International Conference on Advanced Computing & Communication Technologies. IEEE, 2014:415-420.
[9] 李荣森. 无线Ad Hoc网络安全关键技术研究[D].长沙:国防科学技术大学,2013. LI Rongsen. Reasearch on key technology of wireless Ad Hoc network security[D].Changsha:Nationl University of Defense Technology, 2013.
[10] GUILLEMINAULT C, SUZUKI M. Secure routing with an integrated localized key management protocol in MANETs[C] // IEEE, International Conference on Advanced Information NETWORKING and Applications. IEEE Computer Society, 2014:605-612.
[11] SCHNEIER B. Applied cryptography, secondedition: protocols, algorithms, and source code in C[J]. Government Information Quarterly, 1997, 13(3):336.
[12] ROY M, CHOWDHURY C, NEOGY S. Developing secured MANET using trust[C] // Fourth International Conference on Advances in Computing and Communications. IEEE, 2014:183-186.
[1] 晏燕,郝晓弘. 差分隐私密度自适应网格划分发布方法[J]. 山东大学学报(理学版), 2018, 53(9): 12-22.
[2] 焦鸿儒,秦静. 可实现全部超星量子存取结构的量子秘密共享方案[J]. 山东大学学报(理学版), 2018, 53(9): 62-68.
[3] 许力冬,王明强. 对10轮AES-128的中间相遇攻击[J]. 山东大学学报(理学版), 2018, 53(7): 39-45.
[4] 张建标,李志刚,刘国杰,王超,王玮. 面向Windows环境进程主动动态度量方法[J]. 山东大学学报(理学版), 2018, 53(7): 46-50.
[5] 刘政,牛芳琳,钱大兴,蔡希彪,郭颖. 基于喷泉码的防窃听编码设计[J]. 山东大学学报(理学版), 2018, 53(7): 60-64.
[6] 刘明明,张敏情,刘佳,高培贤. 一种基于浅层卷积神经网络的隐写分析方法[J]. 山东大学学报(理学版), 2018, 53(3): 63-70.
[7] 阮树骅,瓮俊昊,毛麾,陈雪莲. 云安全风险评估度量模型[J]. 山东大学学报(理学版), 2018, 53(3): 71-76.
[8] 康海燕,黄渝轩,陈楚翘. 基于视频分析的地理信息隐私保护方法[J]. 山东大学学报(理学版), 2018, 53(1): 19-29.
[9] 孟博,鲁金钿,王德军,何旭东. 安全协议实施安全性分析综述[J]. 山东大学学报(理学版), 2018, 53(1): 1-18.
[10] 谭韧,殷肖川,焦贤龙,廉哲,陈玉鑫. 一种软件定义APT攻击移动目标防御网络架构[J]. 山东大学学报(理学版), 2018, 53(1): 38-45.
[11] 孙泽锐,王继军,李国祥,夏国恩. 基于插值图像的可逆信息隐藏算法[J]. 山东大学学报(理学版), 2018, 53(1): 46-52.
[12] 孙亮,陈小春,钟阳,林志鹏,任彤. 基于可信BMC的服务器安全启动机制[J]. 山东大学学报(理学版), 2018, 53(1): 89-94.
[13] 姚克,朱斌瑞,秦静. 基于生物信息的可验证公钥可搜索加密协议[J]. 山东大学学报(理学版), 2017, 52(11): 11-22.
[14] 韩盼盼,秦静. 云计算中可验证的外包数据库加密搜索方案[J]. 山东大学学报(理学版), 2017, 52(9): 41-53.
[15] 丁义涛,杨海滨,杨晓元,周潭平. 一种同态密文域可逆隐藏方案[J]. 山东大学学报(理学版), 2017, 52(7): 104-110.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!