期刊文献+

移动adhoc网络中DOS攻击及其防御机制 被引量:15

DOS Attack and Defense in Mobile Ad Hoc Networks
下载PDF
导出
摘要 移动adhoc网络由于其动态拓扑、无线信道以及各种资源有限的特点,特别容易遭受拒绝服务(DOS)攻击.提出了移动adhoc网络中一种新的DOS攻击模型———adhocflooding攻击及其防御策略.该攻击主要针对移动adhoc网络中的按需路由协议,如AODV,DSR等.adhocflooding攻击是通过在网络中泛洪发送超量路由查询报文及数据报文,大量地占用网络通信及节点资源,以至于阻塞节点正常的通信.分析adhocflooding攻击之后,提出了两种防御策略:其一是邻居阻止,即当入侵者发送大量路由查询报文时,邻居节点降低对其报文的处理优先级,直至不再接收其报文.其二是路径删除,即目标节点将入侵者发送攻击报文的路径删除,以阻止其继续发送攻击报文.模拟实验证实,通过这两种方法的结合,能够有效地阻止网络中的adhocflooding攻击行为. Mobile ad hoc networks will often be deployed in environments where the nodes of the networks are unattended and have little or no physical protection against tampering. The nodes of mobile ad hoc networks are thus susceptible to compromise. The networks are particularly vulnerable to denial of service (DOS) attacks launched through compromised nodes or intruders. Presented in this paper is the ad hoc flooding attack, a new attack, which results in denial of service when used against on-demand routing protocols for mobile ad hoc networks, such as AODV, DSR. The intruder broadcasts mass useless route request packets or sends a lot of useless DATA packets to exhaust the communication bandwidth and node resource so that the valid communication can not be kept. After analyzing the attack, flooding attack prevention (FAP) is developed, which is a generic defense against the ad hoc flooding attacks in mobile ad hoc networks. The FAP is composed of neighbor suppression and path cutoff. When the intruder broadcasts exceeding packets of route request, the immediate neighbors of the intruder observe a high rate of route request and then they lower the corresponding priority according to the rate of incoming queries. Moreover, not serviced low priority queries are eventually discarded. When the intruder sends many useless DATA packets to the victim node, the node may cut off the path and does not set up a path with the intruder any more. The results of the implementation show that FAP can prevent the ad hoc flooding attack efficiently.
出处 《计算机研究与发展》 EI CSCD 北大核心 2005年第4期697-704,共8页 Journal of Computer Research and Development
基金 国家"八六三"高技术研究发展计划基金项目(2003AA148010) 国家"十五"科技攻关计划基金项目(2002DA103A0307)
关键词 移动AD hoc网络 路由协议 网络安全 拒绝服务 ad HOC flooding攻击 mobile ad hoc networks routing protocol security denial of service ad hoc flooding attack
  • 相关文献

参考文献25

  • 1S. Corson, J. Macker. Mobile ad hoc networking (MANET):Routing protocol performance issues and evaluation considerations.RFC 2501, http://www. ietf. org/rfc/rfc2501. txt, 1999-01.
  • 2C. Schuba, I. Krsul, M. Kuhn, et al. Analysis of a denial of service attack on TCP. In: Proc. 1997 IEEE Symp. Security and Privacy. Los Alamitos, CA: IEEE Computer Society Press,1997. 208~223.
  • 3Haining Wang, Danlu Zhang, Kang G. Shin. Detecting SYN flooding attacks. In: Proc. the 21st Annual Joint Conf. IEEE Computer and Communications Societies ( INFOCOM' 2002 ) .New York: IEEE Computer Society Press, 2002. 1530~1539.
  • 4Karthik Lakshminarayanan, Daniel Adkins, Adrian Perrig, et al.Taming IP packet flooding attacks. Computer Communication Review, 2004, 34(1): 45~50.
  • 5Abraham Yaar, Adrian Perrig, Dawn Xiaodong Song. SIFF: A stateless Internet flow filter to mitigate DDoS flooding attacks. In:Proc. 2004 IEEE Symp. Security and Privacy. Oakland: IEEE Computer Society Press, 2004. 130~ 147.
  • 6P. Ferguson, D. Senie. Network ingress filtering: Defeating denial of service attacks which employ IP source address spoofing.RFC 2267, http://www.ietf.org/rfc/rfc2267.txt, 1998-01.
  • 7CIAC. H-02: SUN's TCP SYN flooding solutions. Information Bulletin, http://www. ciac. org/ciac/bulletins/h-02. shtml, 1996-10.
  • 8T. Aura, P. Nikander. Stateless connections. In: Proc. the 1st Int'l Conf. Information and Communication Security (ICICS97),Lecture Notes in Computer Science 1334. Heidelberg: Springer,1997. 87~97.
  • 9况晓辉,朱培栋,卢锡城.移动自组网络分布式组密钥更新算法[J].软件学报,2004,15(5):757-766. 被引量:18
  • 10熊焰,苗付友,张伟超,王行甫.移动自组网中基于多跳步加密签名函数签名的分布式认证[J].电子学报,2003,31(2):161-165. 被引量:31

二级参考文献14

  • 1Z J Haas,Parlman.The performance of query control schemes for zone routing protocol [J]. ACM/Trans. Net,2001,9(4) :427 - 438.
  • 2D B Johnson, D A Maltz. Dynamic Source Routing in Ad-Hoc Wireless Networks [M]. Mobile Comp. 1996.153 - 81.
  • 3F Stajano, R Andersson. The resurrecting duckling: Security issues in Ad-hoc wireless networks [ A]. Security Protocols, 7^th International Workshop Proceedings [ C]. LNCS Springer-Verlag, 1999.102 - 105.
  • 4R Gennaro, et al. Robust threshold DSS signatures [ A ]. Advances in Cryptography, Proc. Eurocrypt' 96 [ C ]. Springer-Verlag, 1996.
  • 5Y Frakel, et al. Proactive RSA [ A ]. Advances in Cryptography, Proc.crypt'97 [C]. Springer-Verlag, 1997.440 - 454.
  • 6Lamport, et al. The byzatine generals problem [ J J. ACM Trans On Programming languages and Systems, 1982,4:382 -401.
  • 7Y Desmedt, S Jajodia. Redistributing Secret Shares in New Access Structures and Its Application [ R]. George Masion University, 1997.
  • 8RFC1321 .The MD5 Message Digest Algorithm .
  • 9Lidong Zhou, Zygmunt J Hass. Securing Ad Hoc networks [ J ]. IEEE Network, 1999:24 - 29.
  • 10Tomas Sander, Christian Tschudin. Protecting mobile agents against malicious hosts [R]. Forthcoming LNCS, 1998.

共引文献46

同被引文献162

引证文献15

二级引证文献78

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部