期刊文献+

一种基于RSSI的智能家居环境Evil-Twin攻击的检测方法 被引量:4

An Evil-Twin AP Detection Method Based on RSSI in Smart Home
下载PDF
导出
摘要 Wi-Fi正在为各种各样的设备提供网络连接,但因其网络标识(SSID,BSSID)易被伪造,攻击者很容易伪造出普通用户无法识别的Evil-Twin AP并进行其他高级攻击.本文利用智能家居中AP位置稳定的特点,提出了基于RSSI的Evil-Twin攻击检测方法,它由单位置检测和多位置协同检测两种方案组成.该方法将Evil-Twin攻击检测问题转化为AP位置检测问题,两种方案都需要先在安全环境中构建指纹库.单位置检测时,确定当前检测到的目标AP与检测器之间的距离,并与指纹库中的安全距离进行比较,判断其安全性;多位置协同检测时,则先通过参考AP进行室内定位,确定检测设备的位置,然后反向定位确定当前检测到的目标AP与检测设备之间的距离,并与指纹库中该位置处的安全距离进行比较,判断其安全性.成功解决了基于AP硬件特征或流量特征的检测方法易被绕过的问题.该方法与已有的检测方法相比,检测设备不连入网络时依然可以成功检测,且无需加入专业的检测设备.实验结果显示,单位置检测方案将延迟时间降低至20s,且检测正确率达到98%,使用多位置协同检测时,正确率也达到90%. Wi-Fi is now widely used for providing internet service.Since the identifiers(SSID,BSSID)of Wi-Fi could be faked easily,attackers could deploy an Evil-Twin AP,and users could not distinguish it from the legitimate one.Based on the fact of that the location of APs are relatively stable in the scenarios of Smart Home,a RSSI-based Evil-Twin Attack detection method was proposed.It consisted of two detection strategies:single position detection and multiple position cooperative detection.This method converted the detection of Evil-Twin Attack to the detection of the locations of APs,both of the two schemes should build a fingerprint database firstly in a security Wi-Fi condition.When it comes to single position detection,the distance between the detected target AP and the detector should be firstly computed,then comparing itwith the safe distance stored in the database,and checking to determine the security.As for multi-position cooperative detection,we should proceed an indoor positioning to get the position of the detector by reference APs,then confirm the distance between the detected target AP and the detector,lastly comparing it with the safe distance of the position,and checking to determine the security.This method fixed the vulnerabilities of existing methods based on hardware fingerprint or traffic feature.Compared to traditional detection methods,the proposed method could finish the detection without network or professional devices.Experimental results showed that single position detection reduced the delay time to 20 sand raised the accuracy to 98%,and that multiple position detection raised the accuracy to 90%.
出处 《计算机学报》 EI CSCD 北大核心 2017年第8期1764-1778,共15页 Chinese Journal of Computers
基金 国际科技合作与交流计划(2015KW-003) 国家自然科学基金(61672427 61272461 61202393) 省教育厅产业化培育项目(2013JC07)资助~~
关键词 智能家居 邪恶双胞胎 无线网络 攻击位置检测 伪造AP 信号强度 物联网 传感器网络 信息物理融合系统 smart home evil-twin attack wireless networks attack position detection fake AP RSSI Internet of Things sensor networks Cyber-Physical System
  • 相关文献

参考文献1

二级参考文献30

  • 1LAN/MAN Committee of the IEEE Computer Society. IEEE Standard for Information Technology-Telecommunication and information exchange between system-LANs and MANs-Specific requirements-Part1 1:WLAN MAC and PHY Specifications(ANSI/ IEEE Std 802.11,2007)[OL].http://ieeexplore.ieee.org/stamp/stamp.jsp? tp =&arnumber =4248378,2013.
  • 2Nikbakhsh S,Manaf A B A,Zamani M. A Novel Approach for Rogue Access Point Detection on the Client-Side[A].Washington,DC:IEEE Computer Society,2012.684-687.
  • 3郭渊博;杨奎武;张畅.无线局域网安全:设计及实现[M]北京:国防工业出版社,2010.
  • 4Harjula I,Pinola J,Prokkola J. Performance of IEEE 802.11 Based WLAN Devices Under Various Jamming Singnals[DB/OL].http://ieeexplore.ieee.org/xpls/abs_all.jsp? arnumber-6127635,2013.
  • 5Xu W Y,Wade T,Zhang Y Y. The Feasibilityof Launching and Detecting Jamming Attacks in Wireless Networks[A].New York:ACM,2005.46-57.
  • 6Noubir G,Rajaraman R. On the Robustness of IEEE802.11 Rate Adaptation Algorithms against Smart Jamming[DB/OL].http://www.cs.odu.edu/~ nadeem/classes/cs795-WNS-S 13/papers/sec-001.pdf,2013.
  • 7杨哲.无线网络安全攻防实战进阶[M]北京:电子工业出版社,2011.
  • 8Bellardo J,Savage S. 802.11 Denial-of-Service Attacks:Real Vulnerabilities and Practical Solutions[DB/OL].http://static.usenix.org/event/sec03/tech/ full _ papers/bellardo/bellardo _ html/,2013.
  • 9Liu C B,Yu J. Rogue Access Point Based DoS Attacks against 802.11 WLANs[DB/OL].http://ieeexplore.ieee.org/xpls/abs_all.jsp? arnumber=4545539 &tag=1,2013.
  • 10Xu F Y,Tan C C,Zhang Y F. Defending against vehicular rogue Aps[DB/OL].http://ieeerplore.ieee.org/xpls/abs_all.jsp? arnumber =5934960,2013.

共引文献22

同被引文献20

引证文献4

二级引证文献19

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部