用户名: 密码: 验证码:
无线传感器网络中的分组多层次信任模型研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络中的传感器节点由于自身资源受限,部署环境恶劣导致安全问题也越来越多。基于密码技术的安全体制能够很好地抵抗外部攻击,却无法有效地抵抗节点被俘获而发生的内部攻击。因此,需要建立有效的信任机制及时识别被俘获节点。当前WSNs中常用的基于通信的信任模型不能完全解决无线传感器网络面临的安全威胁和节点能量不足的问题。完全集中式和完全分布式的信任模型也存在路由开销太大、内存不足和计算能力有限等问题。如何在节约节点能量和内存的情况下,建立一个节点可信的无线传感器网络是本文要解决的关键性问题。
     本文提出一种混合式轻量级的分组多层次信任模型,该模型是将网络中所有的节点按簇分组,在考虑多个信任因素的情况下利用不同方式计算簇内节点、簇头和基站三个层次的信任值。单独从通信或者数据一个角度来决定WSNs的节点信任是不够的,因为相对于其他类型的网络,WSNs的节点不但具有路由选择的通信能力,它还有独特的数据监测能力,可以发送和接收传感数据,而且节点的能量对于整个网络的生命周期有至关重要的作用。因此,该模型根据具体需要将传感数据和节点能量加入节点信任评估因素中,形成一个基于节点通信、数据和能量相结合的信任模型,能够建立一个节点更加可信的网络。此外,相对于完全集中和完全分布式的信任模型,该模型对于不同层次上的节点利用适当的方式计算信任值和存储信任值,尽量简化了计算过程,避免了过度的路由和内存开销。
     模拟实验结果表明,基于通信一种信任因素的信任模型不足够决定一个节点的可信性,分组多层次信任模型能够更简单、准确地判断一个节点的可信性。本模型还是混合式轻量级的信任模型,能够有效识别恶意节点、低竞争力节点,优化节点的资源利用,提高网络运行地稳定性。
There are more and more security problems in Wireless Sensor Networks because sensor nodes are resource-constrained and usually deployed in a bad environment. Encryption-based security mechanisms can resist external attacks, but they can't resolve internal attacks that caused by nodes been captured sometimes. Therefore, we need to establish an effective trust mechanism for distinguish captured nodes from networks timely. Trust model based communication is applied to Wireless Sensor Networks currently, but it can't solve the security threats and energy shortage problem. Fully centralized trust models are not appropriate because they are energy expensive due to extra routing overhead. Fully distributed trust models are also not suitable because they have limited computing capacity and memory and so on. How to save energy and memory of the node and establish a wireless sensor network of node more reliable are the key issues of this paper.
     In this paper, we propose a trust model of grouping and hierarchical, in which the nodes are grouping by cluster. By considering the different trust factors, and then calculate the trust values of the cluster nodes, cluster heads and base stations hierarchically. The model only based on communication trust was not enough to decide on the trustworthiness of a node, because relative to other types of networks, the nodes of WSNs not only have communication capabilities, they also have unique monitoring, sending reports and receiving data capabilities. Besides, the energy of nodes also affects the lifecycle of the entire network. Thus, when we evaluate the trustworthiness of nodes, the trust model will consider the data and energy factors according to the specific needs. In this way, a trust model based communication, data and energy is to build a more reliable environment. Furthermore, compared with completely centralized and fully distributed trust model, the model calculate and store the trust values of nodes in different levels using an appropriate method, try to simplify the calculation process and avoid' excessive routing and memory overhead.
     Simulation results show that the model only based on communication trust was not enough to decide on the trustworthiness of a node and the trust model of grouping and hierarchical could judge the credibility of a node more simply and accurately. The trust model of grouping and hierarchical is lightweight which can identify and discard malicious nodes effectively to ensure network security, keep minimum resource utilization and enhance the stability of the network.
引文
[1]Li D, Wong K.D, Hu Y.H. Detection, classification, and tracking of targets. In: Proceedings of IEEE Signal Processing,2002,17-29.
    [2]Werner-Allen G, Johnson J, Ruiz M. Monitoring Volcanic Eruptions with a Wireless Sensor Network. In Second European Workshop on Wireless Sensor Networks, Istanbul, Turkey,2005,108-120.
    [3]Mainwaring A, Culler D, Polastre J. Wireless sensor networks for habitat monitoring. In:Proceedings of ACM International Workshop on Wireless Sensor Networks& Application,2002,88-97.
    [4]Zhou L, Zygmunt J.H. Securing Ad Hoc Networks. IEEE Network Magazine,1999, 13(6):24-30.
    [5]Eltoweissy M, Heydari H, Morales L. Combinatorial optimization of group key management. Journal of Network and Systems Management:Special Issue on Network Security,2004,12,15(2):33-50.
    [6]Zhu S. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks. In:Proceeding of IEEE Symposium on Security and Privacy. Oakland, California,2004,259-271.
    [7]JANG K W. Design of secure dynamic clustering algorithm using SNEP and μTESLA in Sensor network. In:Proceedings of Hybrid information Technology international conference,2006,97-102.
    [8]Eschenauer D. A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM Conference on Computer and Communications Security.2002,41-47.
    [9]沈玉龙,裴庆祺,马建峰.多基站传感器网络广播认证协议.计算机学报,2007,30(4):539-546.
    [10]Fan Y.L, Songwu L, Lixia Z. Statistical En-route filtering of Injected False Data sensor Networks, In:Proceedings of IEEE International Conference on Computer Communications,2004,839-850.
    [11]Wang G, Zhang W, Gao G. On supporting Distributed Collaboration in Sensor Networks. In:Proceedings of Military Communications,2003,752-757.
    [12]Ganesan D, Govindan R, Shenker S. Highly Resilient, Energy to Efficient Multipath Routing in Wireless Sensor Networks, ACM SIGMOBIL E-Mobile Computing and Communications Review,2002,5 (4):11-25.
    [13]DEB B. ReInForM:reliable information forwarding using multiple paths in sensor
    networks. In:Proceedings of the 28th Annual IEEE Conference on Local Computer Networks.2003,406-415.
    [14]ZHANG W. Least privilege and privilege deprivation:towards tolerating mobile sink compromises in wireless sensor networks. In:Proceedings of IEEE Symposium on Security and Privacy. Illinois,2005,378-389.
    [15]Blaze M, Feigenbaum J, Lacy J. Decentralized trustmanagement. In:Proceedings of the 1996 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, WashingtonDC,1996,164-173.
    [16]McKnight D.H, Chervany N.L. The Meanings of Trust Technical Report WP9604, MISRCWorking Paper Series 96-04, University of Minnesota, Management Information Systems Reseach Center,1996.
    [17]Weeks S. Understanding trust management systems. IEEE Symposium on Security and Privacy. Los Alamitos, NJ,USA:IEEE Computer Society,2001,94-105.
    [18]Grandison T and Sloman M. A Survey of Trust in Internet Applications, IEEE Communications Surveys and Tutorials,2000,3(4):2-16.
    [19]Resnick P, Zeckhauser R. Trust among strangers in internet transactions:empirical analysis of eBay's reputation systems. The Economics of the Internet and E-commerce,2002. Volume 11 of Advances in Applied Microeconomics:127-157.
    [20]张巍,朱艳春.C2C网上拍卖中的信任计算模型研究.计算机工程与应用,2006,42(13):5-7.
    [21]Gil Y, Ratnakar V. Trusting information sources one citizen at a time. In: Proceedings of the First International Semantic Web Conference. Springer-Verlag, London,2002,162-176.
    [22]Kong J, Ieju N, Petros Z, Haiyun L. Providing to bust and ubiquitous security support for mobile Ad-Hoc networks. In:Proceedings of the Ninth International Conference on Network Protocols. Washington, DC:IEEE Computer Society,2001, 249-251.
    [23]Shamir A. How to share a secret. Communications of the ACM,1979,22 (11):612-613.
    [24]Bechler M, Hof H. J, Kraft D. A cluster-based security architecture for Ad Hoc networks. In:Proceedings of Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies:IEEE INFOCOM 2004. Piscataway, NJ, USA:IEEE Press,2004,2393-2403.
    [25]Lidong Z, Haas Z J. Securing Ad Hoc networks. IEEE Network Magazine.1999,13 (6):24-30.
    [26]Yi S, Kraverts R. Key management for heterogeneous Ad Hoc wireless networks. In: Proceedings of the 10th IEEE International Conference on Network Protocols, Washington DC:IEEE Computer Society,2002,202-205.
    [27]Frudethal E, Pesin T, Port L. Distributed role-based access control for dynamic coalition environments, TR20012819. New York:New York University,2001, 411-416.
    [28]Lin G, MitchellI J C. RT:A role-based trust-management framework. In: Proceedings of the 3rd DARPA Information Survivability Conference and Exposition, Washington, DC:IEEE Computer Society Press,2003,201-212.
    [29]Krasniewski M.D, Varadharajan p, Bagchi S, Rabeier B, Hu Y.C. Trust index based fault tolerance for ability data faults in sensor. In:Proceedings of the Int'l Conference on Dependable Systems and Networks. IEEE Computer Society Press, 2005,672-681.
    [30]Xu M.D, Du R.Y, Zhang H.G, A new hierarchical trusted model for wireless sensor networks. In:Proceedings of Computational Intelligence and Security. IEEE Computer Society Press,2006,1541-1544.
    [31]Ganeriwal S, Srivastava M. Reputation-based framework for high integrity sensor networks. In:Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks Washington DC,2004,66-77.
    [32]Tanachaiwiwat S, Dave P, Bhindwale R, Helmy A. Secure locations:routing on trust and isolating compromised sensors in location-aware sensor networks. In: Proceedings of the SenSys 2003. New York:ACM Press,2003,24-32.
    [33]Hur J, Lee Y, Hong SM, Yoon H. Trust management for resilient wireless sensor networks. In:Proceedings of the International Conference on Information Security and Cryptology 2005, Berlin, Heidelberg:Springer-Verlag,2006,56-68.
    [34]Shaikh R.A, Jameel H, Lee S, Song Y.J. Trust management problem in distributed wireless sensor networks. In:Proceedings of the Real-Time Computing Systems and Applications. IEEE Computer Society Press,2006,411-414.
    [35]Ganeriwal S, Srivastava M. Reputation-based framework for high integrity sensor networks. ACM Transactions on Sensor Networks,2008,4 (3):12-37.
    [36]Crosby G.V, Pissinou N, Gadze J, Gadze A. A Framework for Trust-based Cluster Head Election in Wireless Sensor Networks. In:Proceedings of the 2nd IEEE Workshop on Dependability and Security in Sensor Networks and Systems,2006, 13-22.
    [37]Han G, Choi D, Lim W. A Novel Sensor Node Selection Method Based on Trust for Wireless Sensor Networks, In:Proceedings of 2007 IEEE WiCom, Shanghai:IEEE press,2007,1-4.
    [38]Momani M, Challa S, Aboura K. Modelling Trust in Wireless Sensor Networks from the Sensor Reliability Prospective, Innovative Algorithms and Techniques in Automation, Industrial Electronics and Telecommunications,2007,9(9):317-321.
    [39]Srinivasan A, Teitelbaum J, Wu J. Distributed Reputation-based Beacon Trust System, In:Proceedings of 2nd IEEE International Symposium on Dependable, Autonomic and Secure Computing,2006,277-283.
    [40]Trivers L.R. The evolution of reciprocal altruism.Quarterly review of biology,2006, 35-57.
    [41]Heinzelman W, Chandrakasan A, Balakrishnan H. Energyefficient Communication Protocol for Wireless Microsensor Networks. In:Proceedings of Hawaii International Conference on System Science, Maui, Hawaii,2000,3005-3014.
    [42]Marti S, Giuli T.G, Lai K, Baker M. Mitigating routing misbehavior in mobile ad hoc networks, In:Proceedings of 6th Int. Conference Mobile Computing Networking, New York, ACM Press,2000,255-265.
    [43]Sastry N, Shankar U, Wagner D. Secure verification of location claims. In: Proceedings of the 2003 ACM Workshop on Wireless Security, San Diego,2003, 1-10.
    [44]Karlof C, Wagner D. Secure routing in wireless sensor networks:Attacks and countermeasures. In:Proceedings of the First IEEE International Workshop on Sensor Networks, Protocols and Applications,2003,113-127.
    [45]Newsome J, Shi E, Song D, Perrig A. The Sybil attack in sensor networks:analysis & defenses. In:Proceedings of the third International Symposium on Information Processing in Sensor Networks. ACM Press,2004,259-268.
    [46]Karakehayov Z, Design of distributed sensor networks for security and defense, In: Proceedings of the NATO Advanced Research Workshop on Cyberspace Security and Defense:Research Issues, edited by J. S. Kowalik, J. Gorski and A. Sachenko, Springer, NATO Science Series II, Vol.196,2005,177-192.
    [47]Karakehayov Z. Using REWARD to detect team blackhole attacks in wireless sensor networks, Workshop on Real-World Wireless Sensor Networks, REALWSN'5, June, Stockholm,2005.
    [48]Karakehayov Z, Radev I. REWARD:A routing method for ad-hoc networks with adjustable security capability, NATO Advanced Research Workshop Security and Embedded Systems, Patras,2005,180-187.
    [49]Karakehayov Z, Radev I. A scalable security service for geographic ad-hoc routing, International Scientific Journal of Computing,2005,4(2):124-132.
    [50]Puccinelli D, Haenggi M. Wireless sensor networks:applications and challenges of ubiquitous sensing. IEEE Circuits and Systems Magazine,2005,5(3):19-29.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700