In this paper, considering both cluster heads and sensor nodes, we propose a novel evolving a network model based on a random walk to study the fault tolerance decrease of wireless sensor networks (WSNs) due to node failure, and discuss the spreading dynamic behavior of viruses in the evolution model. A theoretical analysis shows that the WSN generated by such an evolution model not only has a strong fault tolerance, but also can dynamically balance the energy loss of the entire network. It is also found that although the increase of the density of cluster heads in the network reduces the network efficiency, it can effectively inhibit the spread of viruses. In addition, the heterogeneity of the network improves the network efficiency and enhances the virus prevalence. We confirm all the theoretical results with sufficient numerical simulations.
With the development of quantum computer, multivariate public key cryptography withstanding quantum attack has became one of the research focus. The existed signcryption schemes from discrete logarithm and bilinear paring are facing the serious threats. Based on multivariate public key cryptography, a new certificateless multi-receiver hybrid signcryption scheme has been proposed. The proposal reduced the cipher text and could handle arbitrary length messages by employing randomness reusing and hybrid encryption, as well as keeping security. In the random oracle model, the scheme's confidentiality could withstand the IND-CCA2 adversary and its unforgeability could withstand the UF-CMA adversary under the hardness of multivariat quadratic (MQ) problem and isomorphism of polynomials (IP) assumption. It has less computation overhead and higher transmission efficiency than others. It reduced 33% cipher data compared with the existed similar scheme.
In this paper, an extended version of standard susceptible-infected (SI) model is proposed to consider the influence of a medium access control mechanism on virus spreading in wireless sensor networks. Theoretical analysis shows that the medium access control mechanism obviously reduces the density of infected nodes in the networks, which has been ignored in previous studies. It is also found that by increasing the network node density or node communication radius greatly increases the number of infected nodes. The theoretical results are confirmed by numerical simulations.