Skip to main content

2013 | OriginalPaper | Buchkapitel

Wireless Sensor Networks for Military Purposes

verfasst von : Michael Winkler, Michael Street, Klaus-Dieter Tuchs, Konrad Wrona

Erschienen in: Autonomous Sensor Networks

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

By connecting multiple sensors, data analysis services and applications, military capabilities can be increased significantly. Consequently, wireless sensor networking has become a fundamental aspect of modern military sensor technology and military information systems. The diverse set of military use cases for wireless sensor networks is presented in this chapter in the context of intelligence, surveillance and reconnaissance, of environmental monitoring and of battlefield situational awareness.
On this basis, the characteristics of military wireless sensor networks are outlined towards operation without a pre-deployed infrastructure, for a rapid deployment of the capability, and for operation in a hostile environment. The extent to which the military requirements on wireless sensor networks go beyond commercial/civil requirements is explained. In the areas of security and sensor fusion, many well-known mechanisms deployed for the internet infrastructure are not applicable and alternative solutions are furthermore presented.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Southee D, Henry J, Perry G (2005) Osama seeker: AISB 05 – Proceedings of the Symposium on Robotics, Mechatronics and Animatronics in the Creative and Entertainment Industries and Arts, Hatfield, UK (April 2005) Southee D, Henry J, Perry G (2005) Osama seeker: AISB 05 – Proceedings of the Symposium on Robotics, Mechatronics and Animatronics in the Creative and Entertainment Industries and Arts, Hatfield, UK (April 2005)
2.
Zurück zum Zitat Winkler M, Bartolomasi P, Nesse L (2009) Multi-hop Networking for Intelligence, Surveillance and Reconnaissance UAS Missions, Military CIS Conference MCC 2009 Winkler M, Bartolomasi P, Nesse L (2009) Multi-hop Networking for Intelligence, Surveillance and Reconnaissance UAS Missions, Military CIS Conference MCC 2009
3.
Zurück zum Zitat US Department of Defense (1999) Interoperability and performance standards for medium and high frequency radios, Military Standard 188-141B, March 1999 US Department of Defense (1999) Interoperability and performance standards for medium and high frequency radios, Military Standard 188-141B, March 1999
4.
Zurück zum Zitat Domingo MC (2011) Securing underwater wireless communication networks. IEEE Wirel Commun 18(1):22–28CrossRef Domingo MC (2011) Securing underwater wireless communication networks. IEEE Wirel Commun 18(1):22–28CrossRef
5.
Zurück zum Zitat Halperin D et al (2008) Pacemakers and implantable cardiac defibrillators: software radio attacks and zero-power defense. Proceedings of the 2008 IEEE Symposium on Security and Privacy Halperin D et al (2008) Pacemakers and implantable cardiac defibrillators: software radio attacks and zero-power defense. Proceedings of the 2008 IEEE Symposium on Security and Privacy
6.
Zurück zum Zitat Maisel W, Kohno D (2010) Improving the security and privacy of implantable medical devices. N Engl J Med 362(13):1164–1166CrossRef Maisel W, Kohno D (2010) Improving the security and privacy of implantable medical devices. N Engl J Med 362(13):1164–1166CrossRef
7.
Zurück zum Zitat Zheng J, Lee MJ, Anshel M (2006) Toward Secure Low Rate Wireless Personal Area Networks. IEEE Transactions on Mobile Computing 5(10):1361–1373CrossRef Zheng J, Lee MJ, Anshel M (2006) Toward Secure Low Rate Wireless Personal Area Networks. IEEE Transactions on Mobile Computing 5(10):1361–1373CrossRef
8.
Zurück zum Zitat Hu W, Tan H, Corke P, Shih WC, Jha S (2010) Toward trusted wireless sensor networks. ACM Trans Sens Netw 7(1):5:1–5:25 Hu W, Tan H, Corke P, Shih WC, Jha S (2010) Toward trusted wireless sensor networks. ACM Trans Sens Netw 7(1):5:1–5:25
9.
Zurück zum Zitat Wood A, Stankovic J (2002) Denial of service in sensor networks. IEEE Computer 35(10):54–62 Wood A, Stankovic J (2002) Denial of service in sensor networks. IEEE Computer 35(10):54–62
10.
Zurück zum Zitat Law YW, Palaniswami M, Van Hoesel L, Doumen J, Hartel P, Havinga P (2009) Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols. ACM Trans Sens Netw 5(1):6:1–6:38 Law YW, Palaniswami M, Van Hoesel L, Doumen J, Hartel P, Havinga P (2009) Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols. ACM Trans Sens Netw 5(1):6:1–6:38
11.
Zurück zum Zitat Ning P, Liu A, Du W (2008) Mitigating DoS attacks against broadcast authentication in wireless sensor networks. ACM Trans Sens Netw 4(1):1:1–1:35 Ning P, Liu A, Du W (2008) Mitigating DoS attacks against broadcast authentication in wireless sensor networks. ACM Trans Sens Netw 4(1):1:1–1:35
12.
Zurück zum Zitat Poovendran R, Wang C, Roy S (eds) (2007) Secure localization and time synchronization for wireless sensor and ad hoc networks. Advances in information security, vol 30. Springer, Berlin Poovendran R, Wang C, Roy S (eds) (2007) Secure localization and time synchronization for wireless sensor and ad hoc networks. Advances in information security, vol 30. Springer, Berlin
13.
Zurück zum Zitat Ozdemir S, Xiao Y (2009) Secure data aggregation in wireless sensor networks: a comprehensive overview. Comput Netw 53:2022–2037CrossRef Ozdemir S, Xiao Y (2009) Secure data aggregation in wireless sensor networks: a comprehensive overview. Comput Netw 53:2022–2037CrossRef
14.
Zurück zum Zitat Hegland A, Winjum E, Mjolsnes S, Rong C, Kure O, Spilling P (2006) A survey of key management in ad hoc networks. IEEE Commun Surv Tutorials 8(3):48–66CrossRef Hegland A, Winjum E, Mjolsnes S, Rong C, Kure O, Spilling P (2006) A survey of key management in ad hoc networks. IEEE Commun Surv Tutorials 8(3):48–66CrossRef
15.
Zurück zum Zitat Gaubatz G, Kaps J-P, Sunar B (2005) Public key cryptography in sensor networks—revisited. In: Castelluccia C et al (eds) Security in ad-hoc and sensor networks. Lecture notes in computer science, vol 3313. Springer, Berlin, pp 2–18CrossRef Gaubatz G, Kaps J-P, Sunar B (2005) Public key cryptography in sensor networks—revisited. In: Castelluccia C et al (eds) Security in ad-hoc and sensor networks. Lecture notes in computer science, vol 3313. Springer, Berlin, pp 2–18CrossRef
16.
Zurück zum Zitat Wang R, Du W, Liu X, Ning P (2009) ShortPK: a short-term public key scheme for broadcast authentication in sensor networks. ACM Trans Sens Netw 6(1):9:1–9:29 Wang R, Du W, Liu X, Ning P (2009) ShortPK: a short-term public key scheme for broadcast authentication in sensor networks. ACM Trans Sens Netw 6(1):9:1–9:29
17.
Zurück zum Zitat Gura N, Patel A, Wander A, Eberle H, Shantz S (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Joye M, Quisquater J-J (eds) Proceedings of Cryptographic Hardware and Embedded Systems (CHES). Lecture notes in computer science, vol 3156, pp 935–943 Gura N, Patel A, Wander A, Eberle H, Shantz S (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Joye M, Quisquater J-J (eds) Proceedings of Cryptographic Hardware and Embedded Systems (CHES). Lecture notes in computer science, vol 3156, pp 935–943
18.
Zurück zum Zitat Nikoletseas S, Rolim J (2011) Theoretical aspects of distributed computing in sensor networks. Springer, BerlinCrossRef Nikoletseas S, Rolim J (2011) Theoretical aspects of distributed computing in sensor networks. Springer, BerlinCrossRef
19.
Zurück zum Zitat Zhang J, Varadharajan V (2010) Wireless sensor network key management survey and taxonomy. J Netw Comput Appl 33:63–75CrossRef Zhang J, Varadharajan V (2010) Wireless sensor network key management survey and taxonomy. J Netw Comput Appl 33:63–75CrossRef
20.
Zurück zum Zitat Simplicio M, Barreto P, Margi C, Carvalho T (2010) A survey on key management mechanisms for distributed wireless sensor networks. Comput Netw 54:2591–2612CrossRef Simplicio M, Barreto P, Margi C, Carvalho T (2010) A survey on key management mechanisms for distributed wireless sensor networks. Comput Netw 54:2591–2612CrossRef
21.
Zurück zum Zitat Tan C, Wang H, Zhong S, Li Q (2008) Body sensor network security: an identity-based cryptography approach. WiSec’08, Alexandria, Virginia, USA Tan C, Wang H, Zhong S, Li Q (2008) Body sensor network security: an identity-based cryptography approach. WiSec’08, Alexandria, Virginia, USA
22.
Zurück zum Zitat Anderson R, Chan H, Perrig A (2004) Key infection: smart trust for smart dust. In: Proceedings of the 12th IEEE International Conference on Network Protocols (ICNP '04). IEEE Computer Society, Washington, DC, USA, pp 206–215 Anderson R, Chan H, Perrig A (2004) Key infection: smart trust for smart dust. In: Proceedings of the 12th IEEE International Conference on Network Protocols (ICNP '04). IEEE Computer Society, Washington, DC, USA, pp 206–215
23.
Zurück zum Zitat Pietro R, Mancini L, Mei A (2006) Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wireless Networks 12(6):709–721 Pietro R, Mancini L, Mei A (2006) Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wireless Networks 12(6):709–721
24.
Zurück zum Zitat Liggins M, Hall D, Llinas J (2001) Handbook of multisensor data fusion. CRC, Boca Raton Liggins M, Hall D, Llinas J (2001) Handbook of multisensor data fusion. CRC, Boca Raton
25.
Zurück zum Zitat Smith D, Singh S (2006) Approaches to multisensor data fusion in target tracking: a survey. IEEE Trans Knowl Data Eng 18(12):1696–1710CrossRef Smith D, Singh S (2006) Approaches to multisensor data fusion in target tracking: a survey. IEEE Trans Knowl Data Eng 18(12):1696–1710CrossRef
26.
Zurück zum Zitat Hall D, Llinas J (1997) An introduction to multisensor data fusion. Proc IEEE 85(1):6–23CrossRef Hall D, Llinas J (1997) An introduction to multisensor data fusion. Proc IEEE 85(1):6–23CrossRef
27.
Zurück zum Zitat Nakamura E, Laureiro A, Frery A (2007) Information fusion for wireless sensor networks: methods, models, and classification. ACM Comput Surv 39(3):9 Nakamura E, Laureiro A, Frery A (2007) Information fusion for wireless sensor networks: methods, models, and classification. ACM Comput Surv 39(3):9
28.
Zurück zum Zitat Shahbazian E, Blodgett D, Labbe P (2001) The extended OODA model for data fusion systems. In: Proceedings of 4th International Conference on Information Fusion Shahbazian E, Blodgett D, Labbe P (2001) The extended OODA model for data fusion systems. In: Proceedings of 4th International Conference on Information Fusion
29.
Zurück zum Zitat Bedworth M, O'Brien J, Jemity M (2000) The Omnibus model: a new model of data fusion? Aerosp Electron Syst Mag 15(4):30–36CrossRef Bedworth M, O'Brien J, Jemity M (2000) The Omnibus model: a new model of data fusion? Aerosp Electron Syst Mag 15(4):30–36CrossRef
30.
Zurück zum Zitat Esteban J, Starr A, Willetts R, Hannah P, Bryanston-Cross P (2005) A review of data fusion models and architectures: towards engineering guidelines. Neural Comput Appl 14(4):273–281CrossRef Esteban J, Starr A, Willetts R, Hannah P, Bryanston-Cross P (2005) A review of data fusion models and architectures: towards engineering guidelines. Neural Comput Appl 14(4):273–281CrossRef
31.
Zurück zum Zitat Elmenreich W (2007) A review on system architectures for sensor fusion applications. In: Nah Y, Puschner P, Rammig F (eds) Software technologies for embedded and ubiquitous systems. Springer, Berlin, pp 547–559CrossRef Elmenreich W (2007) A review on system architectures for sensor fusion applications. In: Nah Y, Puschner P, Rammig F (eds) Software technologies for embedded and ubiquitous systems. Springer, Berlin, pp 547–559CrossRef
32.
Zurück zum Zitat Frankel CB, Bedworth MD (2000) Control, estimation and abstraction in fusion architectures: lessons from human information processing. In: FUSION 2000: Proceedings of the Third International Conference on Information Fusion Frankel CB, Bedworth MD (2000) Control, estimation and abstraction in fusion architectures: lessons from human information processing. In: FUSION 2000: Proceedings of the Third International Conference on Information Fusion
33.
Zurück zum Zitat Steinberg AN, Bowman CL, White FE (1998) Revisions to the JDL Model. In: Joint NATO/IRIS conference proceedings, Quebec, 1998 Steinberg AN, Bowman CL, White FE (1998) Revisions to the JDL Model. In: Joint NATO/IRIS conference proceedings, Quebec, 1998
34.
Zurück zum Zitat Blasch E, Plano S (2002) JDL Level 5 fusion model “user refinement” issues and applications in group tracking. In: Proc. of SPIE – Aerosense, vol 4729, pp 270–279 Blasch E, Plano S (2002) JDL Level 5 fusion model “user refinement” issues and applications in group tracking. In: Proc. of SPIE – Aerosense, vol 4729, pp 270–279
35.
Zurück zum Zitat NATO Standardization Agency: Identification Data Combining Process. STANAG 4162, Brussels (2001) NATO Standardization Agency: Identification Data Combining Process. STANAG 4162, Brussels (2001)
36.
Zurück zum Zitat NATO Standardization Agency: NATO Joint Standard Identification Description. STANAG 1241, Brussels (2009) NATO Standardization Agency: NATO Joint Standard Identification Description. STANAG 1241, Brussels (2009)
37.
Zurück zum Zitat Koks D, Challa S (2005) An introduction to Bayesian and Dempster-Shafer data fusion, Edinburgh, Australia Koks D, Challa S (2005) An introduction to Bayesian and Dempster-Shafer data fusion, Edinburgh, Australia
38.
Zurück zum Zitat Sentz K, Ferson S (2002) Combination of evidence in Dempster-Shafer theory. Sandia Report SAND2002-0835, Sandia National Laboratories, Albuquerque, New Mexico Sentz K, Ferson S (2002) Combination of evidence in Dempster-Shafer theory. Sandia Report SAND2002-0835, Sandia National Laboratories, Albuquerque, New Mexico
39.
Zurück zum Zitat Hinman M (2002) Some computational approaches for situation assessment and impact assessment. In: Proceedings of the Fifth International Conference on Information Fusion, vol.1, pp 687–693 Hinman M (2002) Some computational approaches for situation assessment and impact assessment. In: Proceedings of the Fifth International Conference on Information Fusion, vol.1, pp 687–693
40.
Zurück zum Zitat Wrona K, Oudkerk S, Hallingstad G (2010) Designing medium assurance XML-labelling guards for NATO. In: Proceedings of the Military Communications Conference (MILCOM), San Jose, USA, 2010 Wrona K, Oudkerk S, Hallingstad G (2010) Designing medium assurance XML-labelling guards for NATO. In: Proceedings of the Military Communications Conference (MILCOM), San Jose, USA, 2010
41.
Zurück zum Zitat Wrona K, Hallingstad G (2011) Controlled information sharing in NATO operations. In: Proceedings of the Military Communications Conference (MILCOM), Baltimore, USA, 2011 Wrona K, Hallingstad G (2011) Controlled information sharing in NATO operations. In: Proceedings of the Military Communications Conference (MILCOM), Baltimore, USA, 2011
42.
Zurück zum Zitat Associated Press; Hackers in the bloodstream: diabetics vulnerable to attack on insulin pumps, sugar monitors, 4 Aug 2011 Associated Press; Hackers in the bloodstream: diabetics vulnerable to attack on insulin pumps, sugar monitors, 4 Aug 2011
43.
Zurück zum Zitat Chu C-K, Liu J, Zhou J, Bao F, Deng R (2010) Practical ID-based encryption for wireless sensor networks. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2010), pp 337–340 Chu C-K, Liu J, Zhou J, Bao F, Deng R (2010) Practical ID-based encryption for wireless sensor networks. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2010), pp 337–340
44.
Zurück zum Zitat Duh D-R, Lin T-C, Tung C-H, Chan S-J (2006) An implementation of AES algorithm with the multiple spaces random key pre-distribution scheme on MOTE-KIT 5040. In: Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, vol. 2, pp 64–71 Duh D-R, Lin T-C, Tung C-H, Chan S-J (2006) An implementation of AES algorithm with the multiple spaces random key pre-distribution scheme on MOTE-KIT 5040. In: Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, vol. 2, pp 64–71
45.
Zurück zum Zitat Gouvea CPL, Lopez J. Software implementation of pairing-based cryptography on sensor networks using MSP430 microcontroller, INDOCRYPT 2009, LNCS 5922, pp 248–262 Gouvea CPL, Lopez J. Software implementation of pairing-based cryptography on sensor networks using MSP430 microcontroller, INDOCRYPT 2009, LNCS 5922, pp 248–262
46.
Zurück zum Zitat Nguyen ST, Rong C. ZigBee security using identity-based cryptography. ATC 2007, LNCS 4610, pp 3–12 Nguyen ST, Rong C. ZigBee security using identity-based cryptography. ATC 2007, LNCS 4610, pp 3–12
47.
Zurück zum Zitat Szczechowiak P, Kargl A, Collier M, Scott M (2009) On the application of pairing based cryptography to wireless sensor networks. WiSec’09, Zurich, Switzerland Szczechowiak P, Kargl A, Collier M, Scott M (2009) On the application of pairing based cryptography to wireless sensor networks. WiSec’09, Zurich, Switzerland
Metadaten
Titel
Wireless Sensor Networks for Military Purposes
verfasst von
Michael Winkler
Michael Street
Klaus-Dieter Tuchs
Konrad Wrona
Copyright-Jahr
2013
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/5346_2012_40