期刊文献+

无线传感器网络中基于邻居节点信息的溯源追踪策略 被引量:7

Traceback Mechanism Based on Neighbor Information in Wireless Sensor Networks
下载PDF
导出
摘要 在无线传感器网络中,被俘获的恶意节点可以发动虚假数据注入攻击,即不断发布虚假数据耗尽网络资源,为应对此类型攻击需快速追踪定位到攻击节点,提出一种基于邻居节点信息的溯源追踪策略.在本策略中,每个节点保存两跳邻居节点信息,通过单向链密钥对发送数据包节点进行认证,避免了恶意节点伪造其他节点身份发送数据,相互通信的两个节点及其共同邻居节点记录接收到的数据包特征信息,当网络中存在虚假数据注入攻击时,因途中转发节点的邻居节点都存储有数据包的特征信息,Sink节点可以依据此类信息逐跳溯源追踪至攻击节点,因为利用了传感器节点的部分存储空间,本方法不需要收集大量攻击数据包便可定位攻击节点,同时,本方法的特性保证了溯源追踪过程不受路由变化的影响,更加健壮.理论分析和实验结果都表明该策略不仅能以较高的效率定位到恶意节点,而且能容忍路由的动态变化且能够应对合谋攻击. Malicious nodes could launch false data injection attacks in wireless sensor networks and they could send a lot of forged packets in order to exhaust network resources. In order to address this type of attacks, we should locate attacking nodes as soon as pos- sible. Traceback mechanism based on neighbor information is proposed in this paper. Each node holds information of two-hop neigh- bors and verifies forwarding nodes using one-way secrete key chain. Therefore, malicious nodes cannot send packets by forged identi- fies. Sensor nodes sending, receiving packets and their neighbors store feature information of packets. Sink node can traceback to attac- king nodes hop-by-hop using feature information stored. In this scheme, we don ' t need a large number of false packets to locate attac- king nodes because some storage space is used in forwarding nodes. The analysis and experiments show that we could locate malicious nodes efficiently and it works in normal even if route paths change.
出处 《小型微型计算机系统》 CSCD 北大核心 2015年第3期483-487,共5页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(60873221)资助 安徽省教育厅自然科学重点项目(KJ2008A103)资助
关键词 无线传感器网络 单向密钥链 邻居节点信息 溯源追踪 wireless sensor networks one-way key chain neighbor information traceback
  • 相关文献

参考文献2

二级参考文献11

  • 1A Perrig, J Stankovic, D Wagner. Security in wireless sensor networks[J]. Communications of the ACM, 2004,47 (6) : 53 - 57.
  • 2F Ye,H Luo,S Lu,L Zhang. Statistical en-route filtering of injected false data in sensor networks[ J]. IEEE Journal on Selected Areas in Communication, 2005,23 (4) : 839 - 850.
  • 3S Zhu, S Jajodia, P Ning. An interleaved hop-by-hop authentication scheme for fdtering of injected false data in sensor net- works[A]. In Proc. IEEE Symposium on Security and Privacy' 04 [ C ]. California: Los Alamitos, Calif, 2004.259 - 271.
  • 4L Gather. Denial-of-service attacks rip the intemet[ J]. Computer,2000,33(4) : 12 - 17.
  • 5H Butch, B cheswick. Tracing anonymous packets to their approximate source[ A]. In Proc. USENIX Conference on System administration' 00[ C ]. Berkley, California, USA: USENIX Association, 2000.319 - 327.
  • 6G Sager. Security fun with OCxmon and cflowd[ OL]. http:// www. caida, org/funding/ngi/content/security/1198/mt0000. htm.
  • 7S Savage, D Wethemll, A Karlin, T. Anderson. Practical network support for IP traceback[A]. In Proc. ACM SIGCOMM' 00[C]. New York, USA: ACM NY, USA, 2000: 295 - 306.
  • 8Advanced and authenticated marking schemes for IP traceback [A]. In Proc. IEEE INFOCOM '01 [C]. New Jersey: Piscataway, N. J., 2001.878 - 886.
  • 9Z Yu, Y Guan. A dynamic scheme for en-route filtering false data[ A]. In Proc. of ACM International conference on Embedded Networked Sensor Systems' 05[ C]. New York, USA: ACM N.Y., USA, 2005. 294 - 295.
  • 10F Ye, H Yang, Z Liu. Catching "moles"in sensor networks[ A].In Prec. IEEE ICDCS' 07[C]. Washington, DC, USA: IEEE Computer Society, 2007.69- 77.

共引文献16

同被引文献48

引证文献7

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部