期刊文献+

基于洗牌策略的Sybil攻击防御 被引量:2

Resisting Sybil Attacks with Cards-Shuffling Scheme
下载PDF
导出
摘要 洗牌策略从理论上解决了分布式哈希表(DHT)的Sybil攻击问题.为克服敌手作弊,引入受信节点构成分布式认证系统,由受信节点对新加入节点进行认证,保证节点签名和ID不能伪造;同时引入记录洗牌加入过程的票据来判定节点合法性,杜绝了敌手积累过期ID.由于保存票据的数量决定了论文提出算法的应用效果,通过理论分析和仿真实验证实设计的算法需要保存的票据数量不大,保证了算法的可行性. The Cards-Shuffling scheme solves the S ybil attack in distributed hash table (DHT) theoretically. To overcome cheats of the enemy, a distributed authentication system which constructed by trusted nodes is proposed. The joining nodes are authenticated by the trusted nodes to ensure that the sign and identifiers of the nodes can not be fabricated. Tickets recording the joining process of Cards-Shuffling scheme are also introduced to verify the nodes so that the accumulation of expired identifiers is impossible. The performance of the algorithm proposed by the paper is determined by the number of tickets to be stored. Both the analysis and simulation confirrn that there won' t be a great number of tickets to be stored, which guarantees the feasibility of the algorithm.
出处 《电子学报》 EI CAS CSCD 北大核心 2008年第11期2144-2149,共6页 Acta Electronica Sinica
基金 国家发展改革委员会专项基金 中国下一代互联网示范工程(CNGI)子课题“基于IPV6的P2P弹性重叠网络智能节点的研制”(No.CNGI-04-12-1D)
关键词 SYBIL攻击 洗牌策略 对等网 分布式哈希表(DHT) Sybil attack cards-shuffling scheme peer-to-peer network distributed hash table (DHT)
  • 相关文献

参考文献10

  • 1Stoica I, et al. Chord: a scalable peer-to-peer lookup protocol for intemet applications[J ]. Networking, IEEE/ACM Transactions, 2003,11( 1 ) : 17 - 32.
  • 2Rowstron, A I T, P Druschel. Pastry: scalable, decentralized object location, and routing for large-scale peer-to-peer systems [ A]. In Proceedings of the IFIP/ACM International Conference on Distributed Systems Platforms Heidelberg[ C]. Springer-Verlag, 2001.329 - 350.
  • 3Douceur, J R. The Sybil attack[A] .In Revised Papers from the First International Workshop on Peer-to-Peer Systems [ C ]. Springer-Verlag, 2002.2429:251 - 260.
  • 4Singh, A, et al. Defending against eclipse attacks on overlay networks[ A ]. In Proceedings of the llth Workshop on ACM SIGOPS European Workshop: Beyond the PC [ C ]. Leuven, Belgium: ACM Press, 2004.
  • 5Scheideler,C.How to spread adversarial nodes? rotate! [ A]. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing [ C ]. Baltimore, MD, USA: ACM Press, 2005.704 - 713.
  • 6Castro M., et al. Secure routing for structured peer-to-peer overlay networks[ A]. In Proceedings of the 5th Symposium on Operating Systems Design and Implementation [C]. Boston, Massachusetts: ACM Press, 2002.299 - 314.
  • 7Dinger J,H Hartenstein. Defending the Sybil attack in P2P networks: taxonomy,challenges,and a proposal for self-registration [A]. In Proceedings of the First Intemational Conference on Availability, Reliability and Security ( ARES' 06 ) [ C ]. IEEE Computer Society,2006.756 - 763.
  • 8Condie T, et al. Induced chum as shelter from routing table poisoning[A]. In Proceedings of the 13th Annual Network and Distributed System Security Symposium ( NDSS )[ C ]. San Diego, California, USA: The Internet Society, 2006.
  • 9Fiat A,J Saia,M Young.Making chord robust to byzantine attacks[ A ]. Lecture Notes in Computer Science (LNCS 3669) [ C ]. Springer Berlin / Heidelberg, 2005.803 - 814.
  • 10Johansen H, A Allavena, R v Renesse. Fireflies: scalable support for intrusion-tolerant networks overlay[ A]. In Proceedings of the 2006 EuroSys conference[C] .ACM European Chapter, 2006.3 - 13.

同被引文献39

  • 1Fragkiadakis A G,Tragos E Z,Askoxylakis I G.A Survey on Security Threats and Detection Techniques in Cognitive Radio Networks[J].Communications Surveys & Tutorials,IEEE,2013,15(1):428-445.
  • 2Vien Q T,Stewart B G,Tianfield H,et al.Efficient cooperative spectrum sensing for three-hop cognitive wireless relay networks[J].Communications,IET,2013,7(2):199-127.
  • 3Zhang Xing,Xing Jia,Yan Z,et al.Outage performance study of cognitive relay networks with imperfect channel knowledge[J].IEEE Communications Letters,2013,17(1):27-30.
  • 4Kumar R N,Bapuji V,Govardhan A,et al.An Improvement to Trust Based Cross-Layer Security Protocol against Sybil Attacks(DAS)[J].Computer Engineering and Intelligent Systems,2012,3(7):62-70.
  • 5León O,Hernández-Serrano J,Soriano M.Securing cognitive radio networks[J].International Journal of Communication Systems,2010,23(5):633-652.
  • 6Reddy K G,Thilagam P S.Intrusion Detection technique for wormhole and following jellyfish and byzantine attacks in wireless mesh network[J].Advanced Computing,Networking and Security,2012,7135:631-637.
  • 7Wang B,Wu Y,Liu K R,et al.An anti-jamming stochastic game for cognitive radio networks[J].IEEE Journal on Selected Areas in Communications,2011,29(4):877-889.
  • 8Wu Y,Wang B,Liu K,et al.Anti-jamming games in multi-channel cognitive radio networks[J].IEEE Journal on Selected Areas in Communications,2012,30(1):4-15.
  • 9Asterjadhi A,Zorzi M.JENNA:a jamming evasive network-coding neighbor-discovery algorithm for cognitive radio networks[Dynamic Spectrum Management].[J].Wireless Communications,IEEE,2010,17(4):24-32.
  • 10Zbang Lu,Pei Qing-qi,Li Hong-ning.Anti-jamming Scheme Based onZero Pre-sharedSecret in Cngnitive Radio Network[C].//Proceedings of Computational Intelligence and Security(CIS),2012 Eighth International Conference on.Guangzhou,China,2012:670-673.

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部