DSR路由发现中基于微支付的安全数据采集激励机制
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:A Micropayment-Based Incentive Mechanism for Security-Related Data Collection in Route Discovery of DSR Protocol
  • 作者:刘高 ; 闫峥 ; 付玉龙
  • 英文作者:LIU Gao;YAN Zheng;FU Yulong;The State Key Laboratory on Integrated Services Networks, School of Cyber Engineering, Xidian University;Key Laboratory of Information Network Security Ministry of Public Security;
  • 关键词:移动自组织网 ; 动态源路由 ; 路由发现 ; 微支付 ; 安全数据采集 ; 激励机制
  • 英文关键词:MANETs;;DSR;;Route discovery;;Micropayment;;Security-related data collection;;Incentive mechanism
  • 中文刊名:XAXB
  • 英文刊名:Journal of Cyber Security
  • 机构:西安电子科技大学综合业务网理论及关键技术国家重点实验室网络与信息安全学院;信息网络安全公安部重点实验室;
  • 出版日期:2019-01-15
  • 出版单位:信息安全学报
  • 年:2019
  • 期:v.4
  • 基金:科技部重点研发计划(No.2016YFB0800704);; 信息网络安全公安部重点实验室开放课题项目(No.C18614)资助
  • 语种:中文;
  • 页:XAXB201901001
  • 页数:13
  • CN:01
  • ISSN:10-1380/TN
  • 分类号:5-17
摘要
移动自组织网中的动态源路由(DSR)协议遭受各种主动攻击,这些攻击主要集中在路由发现阶段。目前存在各种各样的攻击检测技术来检测这些攻击。这些攻击检测技术需要收集转发节点采集的安全数据。然而由于转发节点的负载、自私、低电量等情况,转发节点不愿采集安全数据,并且该问题一直未被解决。本文提出一种DSR路由发现中基于微支付的安全数据采集激励机制。允许转发节点将采集的安全数据添加在收到的控制信息中,然后进行转发。转发节点可利用收到的控制信息作为收据在存款服务中心处充值。提出的激励机制能够抑制请求信息滥转发给源节点造成的巨额支付,又尽可能让每个转发节点获得奖励,极大地实现了公平性。
        In Mobile Ad Hoc Networks(MANETs), Dynamic Source Routing(DSR) protocol suffers from different types of attacks, which mainly occur in route discovery. Currently, there exist various attack detection techniques for detecting these attacks. The existing attack detection techniques require security-related data that can be collected by forwarding nodes. However, the forwarding nodes might not be willing to collect security-related data due to overload, selfishness,low battery power, etc. This problem is still open and unsolved. We propose a micropayment-based incentive mechanism for security-related data collection in route discovery of DSR protocol. It allows the forwarding nodes to insert collected security-related data into control messages before forwarding them. The forwarding nodes request crediting their account by transmitting the received control messages to a deposit service center. The proposed incentive mechanism can not only constrain the amount of payment of a source node by preventing exceedingly forwarding RREQs, but also make each forwarding node obtain a reward as much as possible for the purpose of ensuring fairness.
引文
[1]A.Nadeem and M.P.Howarth,“A Survey of MANET Intrusion Detection and Prevention Approaches for Network Layer Attacks,”IEEE Communications Surveys and Tutorials,vol.15,no.4,pp.2027-2045,2013.
    [2]N.Deb,M.Chakraborty and N.Chaki,“A State-of-The-Art Survey on IDS for Mobile Ad-Hoc Networks and Wireless Mesh Networks,”Advances in Parallel Distributed Computing,pp.169-179,2011.
    [3]C.Rajabhushanam and A.Kathirvel,“Survey of Wireless MANETApplication in Battlefield Operations,”International Journal of Advanced Computer Science and Applications,vol.2,no.1,2011.
    [4]M.Rath,B.K.Pattanayak and B.Pati,“Energy Efficient MANETProtocol Using Cross Layer Design for Military Applications,”Defence Science Journal,vol.66,no.2,2016.
    [5]Y.N.Lien,H.C.Jang and T.C.Tsai,“A MANET Based Emergency Communication and Information System for Catastrophic Natural Disasters,”in Proc.IEEE International Conference on Distributed Computing Systems(ICDCS)Workshops,pp.412-417,2009.
    [6]H.C.Jang,Y.N.Lien and T.C.Tsai,“Rescue Information System for Earthquake Disasters Based on MANET Emergency Communication Platform,”in Proc.International Conference on Wireless Communications and Mobile Computing:Connecting the World Wirelessly(WiCOM),pp.623-627,2009.
    [7]C.T.Li,M.S.Hwang and C.Y.Liu,“An Electronic Voting Protocol with Deniable Authentication for Mobile Ad Hoc Networks,”Computer Communications,vol.31,no.10,pp.2534-2540,2008.
    [8]K.N.E.A.Siddiquee,K.Andersson,F.F.Khan,et al.,“A Scalable and Secure MANET for an i-Voting System,”Journal of Wireless Mobile Networks,Ubiquitous Computing,and Dependable Applications,vol.8,no.3,pp.1-17,2017.
    [9]G.Liu,Z.Yan and W.Pedrycz,“Data Collection for Attack Detection and Security Measurement in Mobile Ad Hoc Networks:Asurvey,”Journal of Network and Computer Applications,vol.105,2018.
    [10]M.Strasser,B.Danev and S.Apkun,“Detection of Reactive Jamming in Sensor Networks,”ACM Transactions on Sensor Networks,vol.7,no.2,pp.16,2010.
    [11]W.Xu,K.Ma,W.Trappe,et al.,“Jamming Sensor Networks:Attack and Defense Strategies,”IEEE Network,vol.20,no.3,pp.41-47,2006.
    [12]W.Xu,W.Trappe,Y.Zhang,et al.,“The Feasibility of Launching and Detecting Jamming Attacks in Wireless Networks,”in Proc.International Symposium on Mobile Ad Hoc Networking and Computing(MobiHoc),pp.46-57,2005.
    [13]P.Kyasanur and N.H.Vaidya,“Selfish MAC Layer Misbehavior in Wireless Networks,”IEEE Transactions on Mobile Computing,vol.4,no.5,pp.502-516,2005.
    [14]E.Sasikala and N.Rengarajan,“An Intelligent Technique to Detect Jamming Attack in Wireless Sensor Networks(WSNs),”International Journal of Fuzzy Systems,vol.17,no.1,pp.76-83,2015.
    [15]Y.C.Hu,A.Perrig and D.B.Johnson,“Packet Leashes:A Defense against Wormhole Attacks in Wireless Ad Hoc Networks,”in Proc.IEEE International Conference on Computer Communications(INFOCOM),vol.3,pp.1976-1986,2003.
    [16]Y.C.Hu,A.Perrig and D.B.Johnson,“Wormhole Attacks in Wireless Networks,”IEEE Journal on Selected Areas in Communications,vol.24,no.2,pp.370-380,2006.
    [17]R.Maheshwari,J.Gao and S.R.Das,“Detecting Wormhole Attacks in Wireless Networks Using Connectivity Information,”in Proc.IEEE International Conference on Computer Communications(INFOCOM),pp.107-115,2007.
    [18]S.Hazra and S.K.Setua,“Rushing Attack Defending Context Aware Trusted AODV in Ad-Hoc Network,”International Journal of Security,Privacy and Trust Management,vol.1,no.3,pp.176,2012.
    [19]Y.C.Hu,A.Perrig and D.B.Johnson,“Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols,”in Proc.ACM Workshop on Wireless Security(WiSec),pp.30-40,2004.
    [20]M.Y.Su,“Prevention of Selective Black Hole Attacks on Mobile Ad Hoc Networks through Intrusion Detection Systems,”Computer Communications,vol.34,no.1,pp.107-117,2011.
    [21]C.W.Yu,T.K.Wu,R.H.Cheng,et al.,“A Distributed and Cooperative Black Hole Node Detection and Elimination Mechanism for Ad Hoc Networks,”in Proc.Pacific-Asia Conference on Knowledge Discovery and Data Mining(PAKDD),pp.538-549,2007.
    [22]J.Sen,M.G.Chandra,S.G.Harihara,et al.,“A Mechanism for Detection of Gray Hole Attack in Mobile Ad Hoc Networks,”in Proc.IEEE International Conference on Information,Communications and Signal Processing(ICICS),pp.1-5,2007.
    [23]X.Gao and W.Chen,“A Novel Gray Hole Attack Detection Scheme for Mobile Ad-Hoc Networks,”in Proc.International Conference on Network and Parallel Computing(NPC)Workshops,pp.209-214,2007.
    [24]K.Balakrishnan,J.Deng and P.K.Varshney,“TWOACK:Preventing Selfishness in Mobile Ad Hoc Networks,”in Proc.Wireless Communications and Networking Conference(WCNC),pp.2137-2142,2005.
    [25]C.Pu and S.Lim,“A Light-Weight Countermeasure to Forwarding Misbehavior in Wireless Sensor Networks:Design,Analysis,and Evaluation,”IEEE Systems Journal,pp.1-9,2016.
    [26]A.Chaudhary,V.N.Tiwari and A.Kumar,“A Cooperative Intrusion Detection System for Sleep Deprivation Attack Using Neuro-Fuzzy Classifier in Mobile Ad Hoc Networks,”Computational Intelligence in Data Mining,vol.2,pp.345-353,2015.
    [27]T.Martin,M.Hsiao,D.Ha,et al.,“Denial-of-Service Attacks on Battery-Powered Mobile Computers,”in Proc.IEEE International Conference on Pervasive Computing and Communications(PerCom),pp.309-318,2004.
    [28]C.Piro,C.Shields and B.Levine,“Detecting the Sybil Attack in Mobile Ad Hoc Networks,”in Proc.International Conference on Security and Privacy in Communication Networks(SecureComm),pp.1-11,2006.
    [29]S.Abbas,M.Merabti,D.Llewellyn-Jones,et al.,“Lightweight Sybil Attack Detection in MANETs,”IEEE Systems Journal,vol.7,no.2,pp.236-248,2013.
    [30]S.Wang,Q.Sun,H.Zou,et al.,“Detecting SYN Flooding Attacks Based on Traffic Prediction,”Security and Communication Networks,vol.5,no.10,pp.1131-1140,2012.
    [31]M.Bellaiche and J.C.Gregoire,“SYN Flooding Attack Detection Based on Entropy Computing,”in Proc.IEEE Global Telecommunications Conference(GLOBECOM),pp.1-6,2009.
    [32]M.Korczynski,L.Janowski and A.Duda,“An Accurate Sampling Scheme for Detecting SYN Flooding Attacks and Portscans,”in Proc.IEEE International Conference on Communications(ICC),pp.1-5,2011.
    [33]X.Long and B.Sikdar,“A Mechanism for Detecting Session Hijacks in Wireless Networks,”IEEE Transactions on Wireless Communications,vol.9,no.4,pp.1380-1389,2010.
    [34]B.Aziz and G.Hamilton,“Detecting Man-in-the-Middle Attacks by Precise Timing,”in Proc.International Conference on Emerging Security Information,Systems and Technologies(SECURWARE),pp.81-86,2009.
    [35]J.Newsome,B.Karp and D.Song,“Polygraph:Automatically Generating Signatures for Polymorphic Worms,”in Proc.IEEESymposium on Security and Privacy(S&P),pp.226-241,2005.
    [36]S.A.Aljawarneh,R.A.Moftah and A.M.Maatuk,“Investigations of Automatic Methods for Detecting the Polymorphic Worms Signatures,”Future Generation Computer Systems,vol.60,pp.67-77,2016.
    [37]Y.Tang,B.Xiao and X.Lu,“Signature Tree Generation for Polymorphic Worms,”IEEE Transactions on Computers,vol.60,no.4,pp.565-579,2011.
    [38]A.Tuteja,R.Gujral and S.Thalia,“Comparative Performance Analysis of DSDV,AODV and DSR Routing Protocols in MANETUsing NS2,”in Proc.International Conference on Advances in Computer Engineering,pp.330-333,2010.
    [39]D.B.Johnson,D.A.Maltz and J Broch,“DSR:The Dynamic Source Routing Protocol for Multi Hop Wireless Ad Hoc Networks,”Ad Hoc Networking,vol.5,pp.139-172,2001.
    [40]Y.Liu and J.Yan,“A Lightweight Micropayment Scheme Based on Lagrange Interpolation Formula,”Security and Communication Networks,vol.6,no.8,pp.955-960,2013.
    [41]Y.Liu,Q.Zhao,G.Liu,et al.,“A Fairness-Enhanced Micropayment Scheme,”Wireless Personal Communications,pp.1-12,2016.
    [42]M.Mohanapriya and I.Krishnamurthi,“Modified DSR Protocol for Detection and Removal of Selective Black Hole Attack in MANET,”Computers and Electrical Engineering,vol.40,no.2,pp.530-538,2014.
    [43]Y.Q.Liu,Y.I.Ping,X.H.Jiang,et al.,“Design and Simulation of Intrusion Detection Based on DSR Protocol,”Computer Simulation,2008.
    [44]A.Malathi and N.Sreenath,“Black Hole Attack Prevention and Detection in VANET Using Modified DSR Protocol,”International Journal of Computer Applications,vol.168,no.7,pp.27-30,2017.
    [45]R.Vidhyalakshmi and P.Srinivasaragavan,“Public Key Based Incentive Strategies for Cooperation in MANETs,”IEEE Transactions on Communications,vol.63,no.5,pp.1,2013.
    [46]R.Lu,X.Lin,H.Zhu,et al.,“A Novel Fair Incentive Protocol for Mobile Ad Hoc Networks,”in Proc.IEEE Wireless Communications and Networking Conference(WCNC),pp.3237-3242,2008.
    [47]D.Feng,Y.Zhu and X.Luo,“Cooperative Incentive Mechanism Based on Game Theory in MANET,”in Proc.IEEE International Conference on Networking and Digital Society(ICNDS),pp.201-204,2009.
    [48]S.Choi,D.Y.Kim,D.H.Lee,et al.,“WAP:Wormhole Attack Prevention Algorithm in Mobile Ad Hoc Networks,”in Proc.IEEEInternational Conference on Sensor Networks,Ubiquitous,and Trustworthy Computing(SUTC),pp.43-348,2008.
    [49]S.Xu and R.V.Boppana,“On Mitigating In-Band Wormhole Attacks in Mobile Ad Hoc Networks,”in Proc.IEEE International Conference on Communications(ICC),pp.1136-1141,2007.
    [50]S.Sun,K.Wu and U.W.Pooch,“Routing Anomaly Detection in Mobile Ad Hoc Networks,”in Proc.IEEE International Conference on Computer Communications and Networks(ICCCN),pp.25-31,2003.
    [51]S.Qazi,R.Raad,Y.Mu,et al.,“Securing DSR against Wormhole Attacks in Multirate Ad Hoc Networks,”Journal of Network and Computer Applications,vol.36,no.2,pp.582-592,2013.
    [52]N.Marchang and R.Datta,“Light-Weight Trust-Based Routing Protocol for Mobile Ad Hoc Networks,”IET Information Security,vol.6,no.2,pp.77-83,2012.
    [53]C.Li,B.Yu and K.Sycara,“An Incentive Mechanism for Message Relaying in Unstructured Peer-to-Peer Systems,”Electronic Commerce Research and Applications,vol.8,no.6,pp.582-592,2009.
    [54]S.Zhong,J.Chen and Y.R.Yang,“Sprite:A Simple,Cheat-Proof,Credit-Based System for Mobile Ad-Hoc Networks,”in Proc.IEEE International Conference on Computer Communications(INFOCOM),vol.3,pp.1987-1997,2003.
    [55]J.Shao,“Efficient Verifiable Multi-Secret Sharing Scheme Based on Hash Function,”Information Sciences,vol.278,pp.104-109,2014.
    [56]G.Avoine and P.Oechslin,“A Scalable and Provably Secure Hash-Based RFID Protocol,”in Proc.IEEE International Conference on Pervasive Computing and Communications(PERCOM)Workshops,pp.110-114,2005.
    [57]C.Meshram,“An Efficient ID-Based Cryptographic Encryption Based on Discrete Logarithm Problem and Integer Factorization Problem,”Information Processing Letters,vol.115,pp.351-358,2015.
    [58]N.P.Smart,“The Discrete Logarithm Problem on Elliptic Curves of Trace One,”Journal of Cryptology,vol.12,no.3,pp.193-196,1999.
    [59]K.A.Shim,“An Efficient Ring Signature Scheme from Pairings,”Information Sciences,vol.300,pp.63-69,2015.
    [60]Y.Liu,W.Guo,C.I.Fan,et al.,“A Practical Privacy-Preserving Data Aggregation(3PDA)Scheme for Smart Grid,”IEEE Transactions on Industrial Informatics,no.99,pp.1,2018.
    [61]D.Boneh,B.Lynn and H.Shacham,“Short Signatures from the Weil Pairing,”in Proc.International Conference on the Theory and Application of Cryptology and Information Security:Advances in Cryptology(EUROCRYPT),pp.514-532,2001.
    [62]Y.Liu,G.Liu,C.Cheng,et al.,“A Privacy-Preserving Health Data Aggregation Scheme,”KSII Transactions on Internet and Information Systems,vol.10,no.8,pp.3852-3863,2016.
    [63]C.I.Fan,S.Y.Huang and Y.L.Lai,“Privacy-Enhanced Data Aggregation Scheme against Internal Attackers in Smart Grid,”IEEETransactions on Industrial Informatics,vol.10,no.1,pp.666-675,2014.
    [64]M.Tamilarasi,V.R.S.Sunder,U.M.Haputhanthri,et al.,“Scalability Improved DSR Protocol for MANETs,”in Proc.IEEE International Conference on Computational Intelligence and Multimedia Applications(ICCIA),pp.283-287,2007.
    [65]P.Failla,“Privacy-Preserving Processing of Biometric Templates by Homomorphic Encryption,”Ph.D.dissertation,School in Information Engineering,University of Siena,Italy,2010.
    [66]E.J.Goh,“Encryption Schemes from Bilinear Maps,”Stanford University,2007.
    [67]M.Scott,“Implementing Cryptographic Pairings,”Lecture Notes in Computer Science,vol.4575,pp.177,2007.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700