期刊文献+

无线Mesh网络中基于跨层信誉机制的安全路由协议 被引量:11

Cross layer reputation mechanism based secure routing protocol for WMNs
下载PDF
导出
摘要 无线Mesh网络特殊的网络结构和通信模式,使其容易遭受各种安全威胁.其中,针对路由安全和用户隐私安全的内部攻击是最具有挑战的问题之一.针对上述问题,首先提出了一种新的跨层信誉机制.然后,基于跨层动态信誉机制提出了一种能够实现隐私保护的安全路由协议CR-HWMP.仿真结果表明,CRHWMP能够有效抵御黑洞和灰洞等内部攻击,实现用户信息的隐私保护,提高网络的可靠性和安全性. Wireless mesh networks are faced with various security threats due to their special infrastructure and communication mode, where the internal attacks aiming at routing security and user privacy security are one of the most challenging issues. In this paper a novel cross layer reputation mechanism is first proposed to identify and isolate the internal malicious nodes. Then, a privacy-aware secure routing protocol CR- HWMP based on the proposed reputation mechanism is proposed. Performance analysis and simulation results show that CR-HWMP can effectively implement the privacy preserving and defend against the internal attacks such as black hole and gray hole, and improve the reliability, robustness and security of the wireless mesh networks efficiently.
作者 林晖 马建峰
出处 《西安电子科技大学学报》 EI CAS CSCD 北大核心 2014年第1期116-123,共8页 Journal of Xidian University
基金 国家自然科学基金委员会-广东联合基金重点资助项目(U1135002) 长江学者和创新团队发展计划资助项目(IRT1078) 国家自然科学基金资助项目(61202390) 国家科技部重大专项资助项目(2011ZX03005-002) 中央高校基本科研业务费资助项目(JY10000903001)
关键词 无线MESH网络 安全路由 隐私保护 信誉机制 跨层协作 wireless mesh networks secure routing privacy preserving reputation mechanism cross layer
  • 相关文献

参考文献21

  • 1Akyildiz I F, Wang X, Wang W. Wireless Mesh Networks: a Survey[J]. Computer Networks, 2005, 47(4) : 445-487.
  • 2Lou Wenjing, Ren Kui. Security, Privacy, and Accountability in Wireless Access Networks[J] IEEE Wireless Communications Magazine, 2009, 16(4): 80-87.
  • 3Wan Zhiguo, Ren Kui, Zhu Bo, et al. Anonymous User Communication for Privacy Protection in Wireless Metropolitan Mesh Networks[J] IEEE Transactions on Vehicular Technology, 2010, 59(2) : 519-532.
  • 4Li Na, Zhang Nan, Das S K, et al. Privacy Preservation in Wireless Sensor Networks: a State-of-the-art Survey[J]. Ad Hoe Networks, 2009, 7(8): 1501-1514.
  • 5Islam M S, Hamid M A, Hong C S. SHWMP: a Secure Hybrid Wireless Mesh Protocol for IEEE 802. lls Wireless Mesh Networks [J] Transactions on Computational Science VI, 2009, 5730: 95-114.
  • 6Lin Hui, Ma Jianfeng, Hu Jia, et al. PA-SHWMP: a Privacy-aware Secure Hybrid Wireless Mesh Protocol for IEEE 802. lls Wireless Mesh Networks [J]. EURASIP Journal on Wireless Communications and Networking, 2012: 69.
  • 7Lin Hui, Hu Jia, Ma Jianfeng, et al. A Role Based Privacy-aware Secure Routing Protocol for Wireless Mesh Networks [J] Wireless Personal Communications, 2013: 1-23.
  • 8Islam M S, Yoon Y J, Hamid M A, et al. A Secure Hybrid Wireless Mesh Protocol for 802.11s Mesh Network [C]// Lecture Notes in Computer Science. Heidelberg: Springer Verlag, 2008: 972-985.
  • 9Michiardi P, Molva R. Core: a Collaborative Reputation Mechanism to Enforce Node Cooperation in Mobile Ad Hoc Networks [C]//Advanced Communications and Multimedia Security. Norwell: Kluwer Academic Publishers, 2002: 107-121.
  • 10Zhang Zonghua, Ho P H, Nait-Abdesselam F. RADAR: a Reputation-driven Anomaly Detection System for Wireless Mesh Networks [J]. Wireless Networks, 2010,16(8): 2221-2236.

同被引文献72

  • 1Ning P, Cui Y, Reeves D S. Analyzing Intensive Intrusion Alerts via Correlation [C] //Proceedings of International Symposium on Recent Advances in Intrusion Detection. Stevenage: Springer Verlang, 2002: 74-94.
  • 2Ning P, Cui Y, Reeves D S. Constructing Attack Scenarios through Correlation of Intrusion Alerts[C]//Proceedings of the 9th ACM Conference on Computer and Communications Security. Washington: ACM, 2002: 245-254.
  • 3Ahmadinejad S H, Jalili S, Abadi M. A Hybrid Model for Correlating Alerts of Known and Unknown Attack Scenarios and Updating Attack Graphs[J]. Computer Networks, 2011, 55(9) : 2221-2240.
  • 4Ning P, Xu D, Healey C G, et al. Building Attack Scenarios through Integration of Complementary Alert Correlation Methods[C]//llth Annual Network and Distributed System Security Symposium. Stevenage: Springer, 2004: 97-111.
  • 5Ning P, Xu D. Adapting Query Optimization Techniques for Efficient Intrusion Alert Correlation[R/OL]. [2013-05- 19]. discovery, csc. ncsu. edu/pning/pubs/footcorldation, pdf.
  • 6Valeur F, Vigna G, Kruegel C, et al. A Comprehensive Approach to Intrusion Detection Alert Correlation[J]. IEEE Transactions on Dependable and Secure Computing, 2004, 1(3): 146-169.
  • 7Wang L, Liu A, Jajodia S. Using Attack Graphs for Correlating, Hypothesizing, and Predicting Intrusion Alerts[J]. Journal of Computer Communications, 2006, 29(15) : 2917-2933.
  • 8Zali Z, Hashemi M R, Saidi H. Real-Time Attack Scenario Detection via Intrusion Detection Alert Correlation[C]// Proceedings of the 9th International ISC Conference on Information Security and Cryptology. Piscataway: IEEE, 2012: 95-102.
  • 9JAMSHAID K, SHIHADA B,SHOWAIL A,et al,Deflating link buffers in a wireless mesh network[J].Ad Hoc Networks,2014,16(4):266-280.
  • 10JAKLLARI CXEIDENBENZ S,HENGARTNER N,et aI,Link positions matter: A non-oommutative muting metrio for wireless mesh networks[J].lEEE Transactions on Mobile Computing,2012,11 ( 1 ):61-72.

引证文献11

二级引证文献42

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部