基于多路径切换机制的无线传感器网络中DoS攻击的防御研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Networks,简称WSNs)是由部署在一定区域的传感器节点组成,通过无线通信的方式形成的一个多跳的网络系统,并综合了分布式处理、无线通信、嵌入式等技术,具有广泛的应用前景。由于WSNs通常工作在无人值守的环境中,因此容易遭受到各种拒绝服务(Denial of Service,简称DoS)攻击。如何避开受攻击的网络区域而将数据安全传输至目的地对于减少拒绝服务攻击的危害和维护网络可用性有着至关重要的意义。
     本文通过研究已有的多路径切换协议,从网络拓扑结构方面对现有的协议进行了分类,重点分析了协议的多路径切换性能,并比较了各自的优缺点。根据这些研究成果,本文提出了一种新的多路径切换协议——双树型多路径切换协议(Double-Tree Multi-PathSwitch,简称DTMPS),协议采用了双树型的网络节点拓扑结构,在WSNs遭受到DoS攻击的情况下,网络中的节点通过在下(上)行父节点和上行子节点之间进行下一跳节点的选择,能快速、实时地切换到新的、可靠的传输路径上,以此来避开遭受攻击的网络区域,保障网络的可用性。
     最后,在OPNET Modeler仿真平台上实现了DTMPS协议,并将其与现有的DM(Disjoint Multi-path)协议和MTR(Multiple Tree-based Routing)协议做了切换性能和能量消耗两方面的比较,实验结果表明DTMPS具有可行性和实效性。文章最后也对研究成果做了总结和展望。
Wireless Sensor Networks (WSNs) are a multi-hop network formed by way of wirelesscommunication, and consist of sensor nodes deployed in a certain region. With great wide rangeof applications, WSNs combine the technologies of distributed processing, wirelesscommunications, embedded and so on. Due to working in the unattended environment, WSNsare vulnerable to all kinds of denial of service (DoS) attacks. How to avoid the areas underattack and transmit the data to the destination safely has a crucial importance in reducing thehazards caused by DoS attacks and maintaining the availability of the network.
     By studying the existing multi-path switiching protocols, this paper classifies these protocolsin network topology, analyzes the multi-path switching performance of these protocols, andcompares their respective advantages and disadvantages. The paper presents a new multi-pathswitching protocol, called DTMPS(Double-Tree Multi-Path Switch) base on the research results.The protocol uses the double-tree network topology. When WSNs are attacked by DoS, sensornodes can switch to a new, reliable transmitting path by choosing the next-hop node indescending(ascending) parent node or ascending child nodes. So the availability of WSNs isguaranteed by avoiding the area attacked.
     Finally, the paper implements DTMPS protocol in OPNET Modeler Simulation platform, andcompares DTMPS with DM(Disjoint Multi-path) and MTR(Multiple Tree-based Routing) inSwitching performance and energy consumption. The results of the experiment demonstrateDTMPS is a feasible and effective protocol. Conclusion and outlook are made in the end of thepaper as well.
引文
[1] Jamalipour A, Zheng J. Wireless Sensor Networks: A Networking Perspective[M]. IEEECommunications, 2009: 1-18.
    [2] Pan Y J, Nian H T. The development of Microsystems device based on Wireless SensorNetwork[C]. International Sysposium on Computer Communication Control andAutomation(3CA), 2010: 419-422.
    [3] Xiong Wei, Liu Jian fu, Zhang Guo dong. Applications of web technology in wirelesssensor network[C]. the 3rd IEEE International Conference on Computer Science andInformation Technology(ICCSIT), 2010: 227-230.
    [4] Xingfu Wang, Lei Qian, Haiqing Jiang. Tolerant Majority-Colluding Attacks for SecureLocalization in Wireless Sensor Networks[C].the 5th International Conference on WirelessCommunications, Networking and Mobile Computing, 2009:1-5.
    [5] Karthik S, Bhavadharini R.M, Arunachalam V.P. Analyzing interaction between Denial ofService(DoS) attacks and threats[C]. International Conference on Computing,Communication and Networking, 2008: 1-9.
    [6]邱慧敏,杨义先,钮心忻.无线传感器网络中广播通信的安全协议设计[J].北京邮电大学学报,2006,(5).
    [7] Shanshan Chen, Geng Yang, Shengshou Chen. A Security Routing Mechanism AgainstSybil Attack for Wireless Sensor Networks[C]. International Conference onCommunications and Mobile Computing(CMC), 2010: 142-146.
    [8] Huijuan Deng, Xingming Sun, Baowei Wang, Yuanfu Cao. Selective forwarding attackdetection using watermark in WSNs[C]. ISECS International Colloquium on Computing,Communication, Control, and Management, 2009: 109-113.
    [9] Tumrongwittayapak C, Varakulsiripunth R. Detecting Sinkhole attacks in wireless sensornetworks[C]. ICCAS-SICE, 2009: 1966-1971.
    [10]Gui N, Jianbin Hu, Zhong Chen. A novel wireless sensor network model and its applicationin multi-path routing[C]. ISECS International Colloquium on Computing, Communication,Control, and Management(CCCM), 2009: 552-555.
    [11] Hamid A, Mamun-Or-Rashid, Choong Seon Hong. Defense against lap-top class attacker inwireless sensor network[C]. The 8th International Conference on Advanced CommunicationTechnology(ICACT), 2006: 314-318.
    [12]Giannetsos T, Dimitriou T, Prasad N.R. State of the art on defenses against wormholeattacks in wireless sensor networks[C]. The 1st International Conference on WirelessCommunication, Vehicular Technology, Information Theory and Aerospace and ElectronicSystems Technology, 2009: 313-318.
    [13]Lei Zhao, Hongsong Zhu, Yongjun Xu, Xiaowei Li. LEGR: A Load-Balanced andEnergy-Efficient Geographic Routing for Lossy Wireless Sensor Network[C]. The 3rdInternational Conference on Intelligent Sensor, Sensor Networks and Information, 2007:119-124.
    [14]Krauss C, Schneider M, Eckert C. An Enhanced Scheme to Defend againstFalse-Endorsement-Based DoS Attacks in WSNS[C]. IEEE International Conference onWireless and Mobile Computing, Networking and Communications, 2008: 586-591.
    [15]Intanagonwiwat C, Govindan R, Estrin D, Heidemann J, Silva F. Directed diffusion forwireless sensor networking[C]. IEEE/ACM Transactions on Networking, 2003: 2-16.
    [16]Ganesan D, Govindan R, Shenker S, Estrin D. Highly-resilient, energy-efficient multipathrouting in wireless sensor networks[C]. Mobile Computing and CommunicationsReview(MC2R), 2002: 1-13.
    [17]Nasser N, Yunfeng Chen. Secure Multipath Routing Protocol for Wireless SensorNetworks[C]. The 27th International Conference on Distributed Computing SystemsWorkshops, 2007: 12-12.
    [18]Liming He. Energy-Efficient Multi-Path Routing with Short Latency and Low Overheadfor Wireless Sensor Networks[C]. The 8th ACIS International Conference on SoftwareEngineering, artificial Intelligence, Networking and Parallel/Distributed Computing, 2007:161-167.
    [19]Deyun Gao, Lulu Liang, Yingying Gong, Sidong Zhang. Micro Sensor Multi-Path RoutingProtocol in Wireless Sensor Networks[C]. International Symposium on Computer Networkand Multimedia Technology, 2009: 1-4.
    [20]Junho Park, Dongook Seong, Myungho Yeo, Haksin Kim, Jaesoo Yoo. An EfficientMultiple Tree-Based Routing Scheme in Faulty Wireless Sensor Networks[C]. Proceedingsof the 4th International Conference on Ubiquitous Informations Technologies andApplications, 2009: 1-6.
    [21]Liming He. Efficient Multi-Path Routing in Wireless Sensor Networks[C].The 6thInternational Conference on Wireless Communications Networking and MobileComputing(WICOM), 2010: 1-4.
    [22]Gill K, Shuang Hua Yang. A sheme for preventing denial of service attacks on wirelesssensor networks[C]. The 35th Annual Conference of IEEE Industrial Electronics, 2009:2603-2609.
    [23]Tiwari M, Arya K V, Choudhari R, Choudhary K S. Designing Intrusion Detection toDetect Black Hole and Selective Forwarding Attack in WSN Based on LocalInformation[C]. The 4th International Conference on Computer Science and ConvergenceInformation Technology, 2009: 824-828.
    [24]Raymond D R, Marchany R C, Brownfield M I, Midkiff S F. Effects of Denial-of-SleepAttacks on Wireless Sensor Network MAC Protocols[C]. IEEE Transactions on VehicularTechnology, 2009: 367-380.
    [25]Brownfield M, Yatharth Gupta, Davis N. Wireless sensor network denial of sleep attack[C].Proceedings from the Sixth Annual IEEE SMC Information Assurance Workshop, 2005:356-364.
    [26]Raymond David R, Midkiff Scott F. Clustered Adaptive Rate Limiting: DefeatingDenial-of-Sleep Attacks in Wireless Sensor Networks[C]. IEEE Military CommunicationsConference, 2007: 1-7.
    [27]Debao Xiao, Meijuan Wei, Ying Zhou. Secure-SPIN: Secure Sensor Protocol forInformation via Negotiation for Wireless Sensor Networks[C]. The 1st IEEE Conference onIndustrial Electronics, 2006: 1-4.
    [28]Yinghui Huang, Guanyu Li. Descriptive models for Internet of Things[C]. InternationalConference on Intelligent Control and Information Processing(ICICIP), 2010: 483-486.
    [29]Cardei M, Jie W, Mingming L. Maximum networks lifetime in Wireless SensorNetworks[C], 2005: 1976-1984.
    [30]Cardei M, Thai M T, Yingshu L. Energy-effcient target coverage in Wireless SensorNetworks[C], 2005: 1976-1984.
    [31]A.D.Wood, J.A.Stankovic. Denial of Service in Sensor Networks[C]. In IEEE Computer,2002: 54-62.
    [32]Raymond D.R, Midkiff S.F. Denial-of-Service in Wireless Sensor Networks: Attacks andDefenses[C]. IEEE Pervasive Computing, 2008: 74-81.
    [33]孙利民,李建中,陈渝,朱红松.无线传感器网络[M].清华大学出版社, 2005:182-188.
    [34]Soreanu P, Volkovich Z, Barzily Z. Energy-Efficient Predictive Jamming Holes DetectionProtocol for Wireless Sensor Networks[C]. The Second International Conference on SensorTechnologies and Applications, 2008: 306-311.
    [35]Rashwand S, Misic J, Misic V, Biswas S, Haque M M. A Novel Asynchronous, EnergyEfficient, Low Transmission Delay MAC Protocol for Wireless Sensor Networks[C]. The29th IEEE International Conference on Distributed Computing Systems Workshops, 2009:186-193.
    [36]Zhiming Zhang, Changgen Jiang, Jiangang Deng. A Novel Group Key Agreement Protocolfor Wireless Sensor Networks[C]. International Conference on Measuring Technology andMechatronics Automation, 2010: 230-233.
    [37]Deng J, Han R, Mishra S. Defending against path-based DoS attacks in wireless sensornetworks[C]. Proceedings of the 3rd ACM on the Security of Ad hoc and Sensor Networks,2005: 89-96.
    [38]Kumar S, Valdez R, Gomez O, Bose S. Survivability Evaluation of Wireless SensorNetwork under DDoS Attack[C]. International Conference on Networking, InternationalConference on Systems and International Conference on Mobile Communications andLearning Technologies, 2006: 82-82.
    [39]曹晓梅,韩志杰,陈贵海.基于流量预测的传感器网络拒绝服务攻击检测方案[J].计算机学报, 2007: 10-18.
    [40]Weiyu Zhang, Qingbo Yang, Yushui Geng. A Survey of Anomaly Detection Methods inNetworks[C]. International Symposium on Computer Network and Multimedia Technology,2009: 1-3.
    [41]Rao S, Pearlman W.A. Analysis of linear prediction,coding, and spectral estimation fromsubbands[C]. IEEE Transactions on Information Theory, 1996: 1160-1178.
    [42]Junlin Zhou, Deng Jun, Yan Fu, Yue Wu. Distributed anomaly detection by modelsharing[C]. International Conference on Apperceiving Computing and Intelligence Analysis,2009: 297-300.
    [43]Marple S, Jr. Performance of multichannel autoregressive spectral estimators[C]. IEEEInternational Conference on Acoustics, Speech, and Signal Processing, 1986: 197-200.
    [44]Tabbane N. Tabbane S. Mehaoua A. Autoregressive, moving average and mixedautoregressive-moving average processes for forecasting QoS in ad hoc networks forreal-time service support[C]. The 59th Vehicular Technology Conference, 2004: 2580-2584.
    [45]伏飞,齐望东.实现位置及时间绑定的密钥分发——防御传感器网络节点复制攻击的新方法[J].通信学报, 2010 (4) : 16-25.
    [46]郝昌俭,杨庚.无线传感器网络节点定位技术应用[J].计算机应用, 2007: 201-204.
    [47]王文博,张金文. OPNET Modeler与网络仿真[M].北京:人民邮电出版社,2003.
    [48]李馨,叶明,郝文化. OPNET Modeler网络建模与仿真[M].西安:西安电子科技大学出版社, 2006.
    [49]龙华. OPNET Modeler与计算机网络仿真[M].西安:西安电子科技大学出版社, 2006.
    [50]王漫,凌晓东,方昀,刘赐,平裴,俊陈凌.以传感器为视点的无线传感器网络节点设计趋势综述[J].计算机应用与软件, 2007, 24(10): 158-160.
    [51]Gomes R, Souto E, Kelner J, Sadok D. Advantages of Node Energy Control for RoutesSelection in Wireless Sensor Networks[C]. IEEE International Conference on Networking,Sensing and Control, 2006: 336-341.
    [52]Heinzelman W B, Chandrakasan A P, Balakrishnan H. An Application-specific protocolarchitecture for wireless microsensor networks[C]. IEEE Transaction on WirelessCommunications, 2002: 660-670.
    [53]Yao Lan, Luo Lei, Gao Fuxiang. A multipath secure routing protocol based on maliciousnode detection[C]. Chinese Control and Decision Conference, 2009: 4323-4328.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700