Welcome to Journal of Beijing Institute of Technology
Volume 28Issue 1
.
Turn off MathJax
Article Contents
Hao He, Weidong Yi, Ming Li, Yongrui Chen. Homomorphic Hashing Verification for Wireless Sensor Networks Rateless Codes Over-the-Air Programming[J]. JOURNAL OF BEIJING INSTITUTE OF TECHNOLOGY, 2019, 28(1): 109-118. doi: 10.15918/j.jbit1004-0579.17150
Citation: Hao He, Weidong Yi, Ming Li, Yongrui Chen. Homomorphic Hashing Verification for Wireless Sensor Networks Rateless Codes Over-the-Air Programming[J].JOURNAL OF BEIJING INSTITUTE OF TECHNOLOGY, 2019, 28(1): 109-118.doi:10.15918/j.jbit1004-0579.17150

Homomorphic Hashing Verification for Wireless Sensor Networks Rateless Codes Over-the-Air Programming

doi:10.15918/j.jbit1004-0579.17150
  • Received Date:2017-12-25
  • The homomorphic hash algorithm (HHA) is introduced to help on-the-fly verify the vireless sensor network (WSN) over-the-air programming (OAP) data based on rateless codes. The receiver calculates the hash value of a group of data by homomorphic hash function, and then it compares the hash value with the receiving message digest. Because the feedback channel is deliberately removed during the distribution process, the rateless codes are often vulnerable when they face security issues such as packets contamination or attack. This method prevents contaminating or attack on rateless codes and reduces the potential risks of decoding failure. Compared with the SHA1 and MD5, HHA, which has a much shorter message digest, will deliver more data. The simulation results show that to transmit and verify the same amount of OAP data, HHA method sends 17.9% to 23.1% fewer packets than MD5 and SHA1 under different packet loss rates.
  • loading
  • [1]
    Palanki R, Yedidia J S. Rateless codes on noisy channels[C]//International Symposium on Information Theory, IEEE, 2014:37.
    [2]
    Mackay D J C. Fountain codes[J]. Communications, IEE Proceedings-, 2005, 152(6):1062-1068.
    [3]
    Yao W, Chen L, Li H, et al. Research on fountain codes in deep space communication[C]//CISP'08. Congress on Image and Signal Processing, 2008,2:219-224.
    [4]
    Jeong J, Kim S, Broad A. Network reprogramming[EB/OL].[2017-08-01].http://www.tinyos.net/tinyos-1.x/doc,.
    [5]
    Levis P, Culler D. Maté:a tiny virtual machine for sensor networks[C]//International Conference on Architectural Support for Programming Languages and Operating Systems, ACM, 2002:85-95.
    [6]
    Stathopoulos T, Heidemann J, Estrin D. A remote code update mechanism for wireless sensor networks, technical report # 30[R]. Los Angeles, USA:California Univ Los Angeles Center For Embedded Networked Sensing, 2003.
    [7]
    Naik V, Arora A, Sinha P, et al. Sprinkler:a reliable and energy efficient data dissemination service for wireless embedded devices[C]//IEEE International Real-Time Systems Symposium, IEEE, 2005:286.
    [8]
    Park S J, Vedantham R, Sivakumar R, et al. GARUDA:Achieving effective reliability for downstream communication in wireless sensor networks[J]. IEEE Transactions on Mobile Computing, 2008, 7(2):214-230.
    [9]
    Huang L, Setia S. CORD:Energy-efficient reliable bulk data dissemination in sensor networks[J]. Proceedings-IEEE INFOCOM, 2008, 14(3):115-124.
    [10]
    Hui J W, Culler D. The dynamic behavior of a data dissemination protocol for network programming at scale[C]//ACM Conference on Embedded Networked Sensor Systems, ACM, 2004:81-94.
    [11]
    Kulkarni S S, Wang L. MNP:Multihop network reprogramming service for sensor networks[C]//International Conference on Embedded Networked Sensor Systems, ACM, 2004:285-286.
    [12]
    Krasniewski M D, Panta R K, Bagchi S, et al. Energy-efficient on-demand reprogramming of large-scale sensor networks[J]. ACM Transactions on Sensor Networks, 2008, 4(1):1-38.
    [13]
    Panta R K, Khalil I, Bagchi S. Stream:low overhead wireless reprogramming for sensor networks[C]//IEEE International Conference on Computer Communications, IEEE, 2007:928-936.
    [14]
    Liang C J M, Loiu-E. R, zvan, et al. Typhoon:a reliable data dissemination protocol for wireless sensor networks[C]//Wireless Sensor Networks, European Conference, Bologna, Italy, January 30-February 1, 2008.
    [15]
    Rossi M, Zanca G, Stabellini L, et al. SYNAPSE:a network reprogramming protocol for wireless sensor networks using fountain codes[C]//IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, 2008:188-196.
    [16]
    Rossi M, Bui N, Zanca G, et al. SYNAPSE++:code dissemination in wireless sensor networks using fountain codes[J]. IEEE Transactions on Mobile Computing, 2010, 9(12):1749-1765.
    [17]
    Hagedorn A, Starobinski D, Trachtenberg A. Rateless deluge:over-the-air programming of wireless sensor networks using random linear codes[C]//International Conference on Information Processing in Sensor Networks, IEEE Computer Society, 2008:457-466.
    [18]
    Law Y W, Zhang Y, Jin J, et al. Secure rateless deluge:pollution-resistant reprogramming and data dissemination for wireless sensor networks[J]. Eurasip Journal on Wireless Communications & Networking, 2011, 2011(1):1-22.
    [19]
    Du W, Liando J C, Zhang H, et al. When pipelines meet fountain:Fast data dissemination in wireless sensor networks[J]. Vldb Journal, 2015, 7(3):163-178.
    [20]
    Du W, Liando J C, Zhang H, et al. Pando:fountain-enabled fast data dissemination with constructive interference[J]. IEEE/ACM Transactions on Networking, 2017, 25(2):820-833.
    [21]
    Hyun S, Ning P, Liu A, et al. Seluge:secure and DoS-resistant code dissemination in wireless sensor networks[C]//International Conference on Information Processing in Sensor Networks, IEEE, 2008:445-456.
    [22]
    Doroodgar F, Razzaque M A, Isnin I F. Seluge++:a secure over-the-air programming scheme in wireless sensor networks[J]. Sensors, 2014, 14(3):5004.
    [23]
    Pote M C R, Tembhare M P U, Lade M M G. Survey on secure updates using over the air programming in wireless sensor network[J]. International Journal of Computer Science and Mobile Computing (IJCSMC), 2014,3(4):190-198.
    [24]
    Krohn M N, Freedman M J, Mazires D. On-the-fly verification of rateless erasure codes for efficient content distribution[C]//2004 IEEE Symposium on Security and Privacy, IEEE, 2004:226-240.
    [25]
    Yan H, Li J, Han J, et al. A novel Efficient remote data possession checking protocol in cloud storage[J]. IEEE Transactions on Information Forensics & Security, 2017, 12(1):78-88.
    [26]
    Eastlake Rd D, Jones P. US secure hash algorithm 1(SHA1)[J]. RFC Editor, 2001,37(2):105-113.
    [27]
    Rivest R L. The MD5 message-digest algorithm[J]. Rfc, 1992,473(10):492.
    [28]
    Montenegro G, Kushalnagar N, Hui J, et al. Transmission of IPv6 Packets over IEEE 802.15.4 Networks,RFC 4944[R]. 2007.
    [29]
    Schreiber M. Fermat's little theorem[J]. Immunogenetics, 2010, 40(2):116-122.
  • 加载中

Catalog

    通讯作者:陈斌, bchen63@163.com
    • 1.

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (408) PDF downloads(246) Cited by()
    Proportional views
    Related

    /

      Return
      Return
        Baidu
        map