Wireless sensor networks (WSNs) have emerged in various applications. However, the uneven resource allocation of sensor devices seriously affect the lifetime of wireless sensor networks. Moreover, the privacy leakage problem in wireless sensor networks is becoming increasingly serious. To solve the imbalance of energy consumption and privacy disclosure of nodes, we propose a secure aggregation routing protocol with authentication and energy conservation. Firstly, a new cluster head and cluster gateway selection method is proposed to balance the energy consumption of each node. By designing cost function and node density function, a cluster head and cluster gateway selection indicator is defined, and furthermore, a cluster head and cluster gateway node selection method is proposed. Secondly, a key negotiation scheme with authentication function is proposed. By introducing a trusted authorized node, a node authorization method is proposed to distribute the authorized keys. Finally, by introducing the proposed cluster head selection method and key negotiation scheme into WSN, a secure aggregation routing protocol with authentication and energy conservation is proposed. Performance analysis shows the proposed protocol obtains more executable rounds with less total energy consumption and extend the lifetime of wireless sensor networks.
Currently, traditional flight data sharing models cannot resist quantum attacks, which poses the risk of data leakage. The research on the flight data sharing model against quantum attack has become one of the research hotspots. Lattice-based cryptography is recognized as an effective way to resist quantum attacks. A flight data sharing model on consortium blockchain is proposed in this paper to resolve data leakage during data sharing. First, a new lattice-based multisignature scheme (Lamus) is proposed, capable of resisting quantum attacks. We prove the security of the proposed Lamus scheme in the random oracle model. Moreover, a flight data sharing model on consortium blockchain is proposed by applying the proposed Lamus scheme to resist quantum attacks. Security and performance analysis show that the model guarantees antiquantum security, and it achieves good performance in terms of storage efficiency and operating efficiency.
Blockchain gives a new method for distributed data ledgering. The smart grid obtains efficient two-way data transmission and information control. It effectively monitors and regulates the grid by collecting real-time electricity consumption data of users. However, online data collection brings privacy leakage. To solve the problem of privacy leakage in the electricity data collection in the smart grid, a privacy-aware electricity data collection model is proposed. Firstly, we propose a new group blind signature scheme by introducing the blind feature into the identity-based encryption method. Secondly, by applying the proposed group blind signature scheme to the electricity data collection process, we propose a privacy-aware electricity data collection model. The proposed model ensures the conditional anonymity and traceability of user identity and the privacy protection and unforgeability of electricity consumption data.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.