期刊文献+

泛洪攻击下机会网络典型路由算法健壮性分析 被引量:3

Robustness analysis of opportunistic network routing algorithms under flooding attacks
下载PDF
导出
摘要 设计了评价方法及指标体系,通过对真实城市场景中带有智能蓝牙设备行人移动行为的仿真,从传输能力、传输效率和节点能耗三个方面定量分析了志愿节点的作用以及在有或没有志愿节点参与情况下泛洪攻击的效果,以此来评价Direct Deliv-ery、Epidemic、Spray and Wait、Prophet和MaxProp共五种机会网络典型路由算法在泛洪攻击下的健壮性。结果表明Direct De-livery算法健壮性最好,能完全抵御泛洪攻击,Spray and Wait算法的健壮性最差,在某些场景下性能会下降80%以上,其他三种算法在泛洪攻击下性能会显著下降。 Based on the simulation of human movement behavior in real city with Bluetooth devices,this paper quantitatively analyses effectiveness of flooding attacks with and without volunteer nodes.The functions of volunteer nodes are indicated.It evaluates the robustness of five opportunistic network routing algorithms,Direct Delivery,Epidemic,Spray and Wait,Prophet and MaxProp in detail.In the simulation,delivery ratio,delivery delay and network overhead are selected to evaluate the performance of different routing algorithms.Simulation results show that Direct Delivery routing algorithm outperforms others.It can completely resist flooding attacks.Spray and Wait algorithm is the worst and the performance can decrease to 20%in some special scenarios.The performance of other routing algorithms dynamically decreases also.
出处 《计算机工程与应用》 CSCD 2012年第5期54-58,65,共6页 Computer Engineering and Applications
基金 北京市教委科技计划面上项目(No.KM200810011008 KM201010011006) 北京市科技新星计划(No.2006B10)
关键词 机会网络 路由算法 恶意节点 泛洪攻击 健壮性 opportunistic network routing algorithm malicious node flooding attack robustness
  • 相关文献

参考文献30

  • 1Huang C H,Lank C,Tsaic Z.A survey of opportunistic networks[C]// Proceedings of the 22nd International Conference on Advanced Information Networking and Applications.Ginowan: IEEE Press, 2008:1672-1677.
  • 2Lilien L,Kamal Z H,Gupta A,et al.Opportunistic networks[R]. Kalamazoo, MI: Department of Computer Science, Western Michigan University, 2006.
  • 3任智,黄勇,陈前斌.机会网络路由协议[J].计算机应用,2010,30(3):723-728. 被引量:47
  • 4熊永平,孙利民,牛建伟,刘燕.机会网络[J].软件学报,2009,20(1):124-137. 被引量:324
  • 5Symington S.DTN security[C]//IETF Delay Tolerant Networking Workshop, Minneapolis, 2005:1530-1730.
  • 6Farrell S, Symington S,Weiss H, et al.Delay-tolerant networking security overview draft-irtf-dtnrg-sec-overview-06[EB/OL].http:// tools.iet f.org/html/draft-irtf-dtnrg-sec-overview-06.
  • 7Kate A, Zaverucha G M, Hengartner U.Anonymity and security in delay tolerant networks[C]//3rd International Conference on Security and Privacy in Communication Networks (Secure Comm 2007).[S.l.] : IEEE Computer Society, 2007: 504-513.
  • 8Asokan N, Kostianinen K, Ginzboorg P, et al.Towards securing disruption-tolerant networking,Tech Rep NRC-TR-2007-007[R].2007.
  • 9Burgess J, Bissias G D, Comer M D.Surviving attacks on disruption-tolerant networks without authentication[C]//Proceedings of the 8th ACM International Symposium on Mobile Ad Hoc Networking and Computing, Montreal, Quebec, Canada, 2007.
  • 10Symington S, Fan-ell S, Weiss H, et al.Bundle security protocol specification draft-irtf-dtnrg-bundle-security- 16[EB/OL] .http://tools. ietf. org/html/dratl-irt f-dtrtrg-bundle-security- 16.

二级参考文献139

  • 1Hull B, Bychkovsky V, Zhang Y, Chen K, Goraczko M, Miu A, Shih E, Balakrishnan H, Madden S. CarTel: A distributed mobile sensor computing system. In: Proc. of the 4th Int'l Conf. on Embedded Networked Sensor Systems. Boulder: ACM, 2006. 125-138.
  • 2Pan H, Chaintreau A, Scott J, Gass R, Crowcroft J, Diot C. Pocket switched networks and human mobility in conference environments. In: Proc. of the 2005 ACM SIGCOMM Workshop on Delay-Tolerant Networking. Philadelphia: ACM. 2005. 244-251.
  • 3Juang P, Oki H, Wang Y, Martonosi M, Peh LS, Rubenstein D. Energy-Efficient computing for wildlife tracking: Design tradeoffs and early experiences with ZebraNet. In: Proc. of the 10th Int'l Conf. on Architectural Support for Programming Languages and Operating Systems. New York: ACM, 2002.96-107. DO1=http://doi.acm.org/10.1145/605397.605408
  • 4Pelusi L, Passarella A, Conti M. Opportunistic networking: data forwarding in disconnected mobile ad hoc networks. Communications Magazine, 2006,44(11): 134-141.
  • 5Conti M, Giordano S. Multihop ad hoe networking: The reality. Communications Magazine, 2007,45(4):88-95.
  • 6Fall K. A delay-tolerant network architecture for challenged Internets. In: Proc. of the 2003 Conf. on Applications, Technologies, Architectures, and Protocols for Computer Communications. Karlsruhe: ACM, 2003.27-34.
  • 7Akyildiz IF, Akan B, Chert C, Fang J, Su W. InterPlaNetary Intemet: State-of-the-Art and research challenges. Computer Networks, 2003,43(2):75-112.
  • 8Gupta P, Kumar P. The capacity of wireless networks. IEEE Trans. on Information Theory, 2000,46(2):388-404.
  • 9Grossglauser M, Tse DNC. Mobility increases the capacity of ad hoc wireless networks. IEEE/ACM Trans. on Networking, 2002, 10(4):477-486.
  • 10Small T, Haas ZJ. The shared wireless infostation model: A new ad hoc networking paradigm (or where there is a whale, there is a way). In: Proc. of the 4th ACM Int'l Symp. on Mobile Ad Hoc Networking. Annapolis: ACM, 2003. 233-244.

共引文献361

同被引文献30

  • 1SYMINGTON S, FARRELL S, WEISS H, et al. Bundle Security Protocol Specification[R]. IETF Internet Draft, Work Progress, 2007.
  • 2FARRELL S, SYMINGTON S, WEISS H, et al. De!ay-Tolerant Net- working Security Overview[R]. IRTF, DTN Research Group, 2008.
  • 3BURGESS J, BISSIAS G D, CORNER M D, et al. Surviving attacks on disruption-tolerant networks without authentication[A]. Proceeding of the 8th ACM Internation Symposium on Mobile Ad Hoc Network- ing and Computing[C]. Montreal, Quebec, Canada, 2007.61-70.
  • 4PAPADIMITRATOS E HAAS Z J. Secure routing for mobile ad hoc networks[A]. Proceeding of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference[C]. San Antonio, TX, 2002. 193-204.
  • 5SANZGIRI K, LAFLAMME D, DAHILL B, et al. Authenticated routing for ad h0c networks[J]. Selected Areas in Communications, IEEE Journal, 2005, 23(3): 598-610.
  • 6HU Y C, PERRIG A, JOHNSON D B. Ariadne: A secure 0n-demand routing protocol for ad hoc networks[J]. Wireless Networks, 2005, 11(1-2): 21-38.
  • 7BUCHEGGER S, LE B J. The effect of rumor spreading in reputation systems for mobile ad-hoc networks[J]. Proceedings of WiOpt '03: Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks[C]. Sophia-Antipolis, France, 2003.
  • 8BONEH D, FRANKLIN M. Identity-Based Encryption From the Weil Pairing[A]. Cryptology CRYPTO[C]. Springer, 2001. 213-229.
  • 9SETH A, KESHAV S. Practical security for disconnected nodes[A]. First IEEE ICNP Workshop on Secure Network Protocols (NPSec)[C]. 2005.31-36.
  • 10ASOKAN N, KOSTIAINEN K, GINZBOORG P, et al. Applicability of identity-based cryptography for disruption-tolerant networking[A]. Proceedings of the 1st International MobiSysWorkshop on MobileOpportunistic Networking[C]. 2007.52-56.

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部