移动Ad Hoc网络路由安全性研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动Ad Hoc网络(Mobile Ad Hoc Networks,MANETS)组网方便、快捷,不受时间和空间限制,既可应用于救援、会议、战场、探险、远距离或危险环境中的目标监控等场合,还可用于末端网络的扩展,因此得到了广泛应用。移动Ad Hoc网络是一种临时自治的分布式系统,具有无中心接入和多跳的特征,网络中各个节点的地位平等,每个节点都具有主机与路由器的双重功能,根据网络规模,有平面和分级两种结构。移动Ad Hoc网络路由协议要求具有以下特性:分布式操作,能有效地避免路由环,良好的安全性,支持休眠模式操作,支持单向无线信道等。
     由于没有固定基础设施、拓扑频繁动态变化、无线信道完全开放、节点的恶意行为难以检测、网络缺乏自稳定性等原因,移动Ad Hoc网络容易遭受多种类型的攻击,主要有篡改报文、假冒、伪造报文等。因此设计安全的路由协议非常重要。
     本文首先从移动Ad Hoc网络的基本概念和特点入手,介绍了移动Ad Hoc网络的体系结构,以及移动Ad Hoc网络当前研究的主要问题和应用前景;其次介绍了安全协议的目标以及针对Ad Hoc网络路由协议的恶意攻击;接着详细分析了当前国内外移动Ad Hoc网络安全路由的研究现状,在对它们进行综合比较的基础上指出了存在的问题;最后鉴于现有协议的不足,本文提出了一种适用于移动Ad Hoc网络的安全按需源路由(Secure Ad HocOn-demand Routing,SAOR)协议。本协议利用移动节点之间的会话密钥和基于散列函数的消息鉴别码HMAC一起来验证路由发现和路由应答的有效性,提出的邻居节点维护机制通过把MAC地址和每个节点的ID绑定来防御各种复杂的攻击如虫洞攻击,此协议最优的性能就是自认证密钥体制产生共享密钥过程中只带来的很小通信开销。分析结果及NS-2仿真证明此协议能有效的探测和阻止针对Ad Hoc网络的大部分攻击。
Such convenience and fast to built, and unrestricted by the time and space, MANETS can be applied in succors, sessions, militaries, explorations and objects monitor of long distance or dangerous environments, Besides it can be used to extend the terminal network, so mobile Ad Hoc networks have got wide and deep application. It has an infrastructure less distributed mufti-hop structure; all nodes have an equal status and act as two roles-router and node itself. MANETS are a kind of multi-hop wireless networks without centralized administration, in which nodes perform routing discovery and routing maintenance in a self-organized way. All nodes have an equal status and act as two roles-router and node itself. According the scale of different networks, MANETS have two kinds of structure: flat structure and hierarchy structure. Routing protocols in MANETS have some special requirements, such as distributed operation, loop freedom, sleep period operation, unidirectional link support, etc.
     Due to some of its characteristics such as the absence of infrastructure, frequent changes in network topology, openness of wireless links, no way to detect and isolate misbehaving nodes, and lack of self-stabilization property, MANETS are prone to be unstable and vulnerable. Possible attacks in MANETS routing protocols are modification, impersonation and fabrication, etc. Consequently, their security issues become more urgent requirements and it is more difficult to design and implement security solutions for MANETS than for wired networks.
     This dissertation starts with the basic conceptions and characteristics of wireless mobile Ad Hoc network, introduces the system structure of wireless mobile Ad Hoc network and the current problems and future application. We also discuss the goal of security protocol, as well as against MANETS routing protocols malicious attacks, followed by detailed analysis of the current domestic and foreign security MANETS routing protocol ,proposed the exist problems on the base of comparing them. In view of the inadequacy of the exist routing protocol, the paper present the Secure Ad Hoc On-demand Routing(SAOR) protocol, which uses pair wise shared keys between pairs of mobile nodes and hash values keyed with them to verify the validity of the route requests and route replies. By binding the MAC address with ID of every node, the paper propose a reliable neighbor-node authentication scheme to defend against complex attacks, such as wormhole attacks, An interesting property of SAOR is the small communication overhead caused by the key establishment process, which is due to the exploitation of a Self-Certified Key(SCK) cryptosystem. Analysis and NS-2 simulation results show that SAOR effectively detects or thwarts a wide range of attacks to MANETS.
引文
[1]Perking C.Ad hoc Networking[M].New York,USA:Addison-Wesley,2001:5-20.
    [2]冯坤,断立,察豪.移动Ad Hoc网络安全分析综述[J].微计算机信息,2006,22(2-3):50-53.
    [3]J.Jubin,JD Tomow.The DARPA Packet Radio Network Protocols[J].IEEE PLANS,1987,75(1):21-32.
    [4]David A.Beyer.Accomplishments of the DARPA Survivable Adaptive Networks SURAN Program[R].In Proceedings of the IEEE MILCOM Conference,1990:25.
    [5]Barry M.Leiner,Robert Roth,and Ambatipudi R.Sastry.Goals and Challenges of the DARPA GloMo Program[J].IEEE Personal Communication,1996,3(6):34-43.
    [6]葛文英,李鹏伟.Ad Hoc网络的按需路由研究[J].软件技术研究.2006(8):41-42.
    [7]郑少仁,王海涛,赵志峰等.Ad Hoc网络技术[M].北京:人民邮电出版社.2005:4-5.
    [8]C.R.Lin and M.Gerla.Adaptive Clustering for Mobile Wireless Networks[J].IEEE Journal on Selected Axeas in Communication,1997,15(7):26-28.
    [9]聂晶,贺昕,周正,赵成林.移动Ad Hoc网络路由协议分析[J].电子科学技术评论,2005,6(1):12-16.
    [10]Perkins C,Bhagwat P.Highly dynamic destination-sequenced distance-vector routing (DSDV)for mobile computer[J].Computer Communications Review,1994,2(1):234-244.
    [11]Pei G,Gerla M,Chen TW.Fisheye state routing:a routing scheme for A d hoc wireless networks[C].In Proceedings of ICC 2000,New Orleans,LA,2000:3-9.
    [12]Pei G,GedaM,Chen T W.Fisheye state routing in mobile Ad hoc networks[C].In Proceedings of Work shop on W ireless Networks and Mobile Computing,Taipei,Taiwan,2000:1-3.
    [13]陈军健,徐海川.移动Ad Hoc网络路由协议FSR研究[J].中国数据通信,20041(1):34-37.
    [14]David B.Johnson,David A.Maltz,Yih-Chun et al.DSR:The dynamic source routing Protocol for mobile Ad hoc networks[M].In:Charles E.Perkins ed.Ad hoc Networking.Addison Wesley:Cisco Press,2001:139-172.
    [15]Johnson D.B,Maltz D.A.Mobile Computing[M].Boston:Kluwer Academic Publishers,1996:125-139.
    [16]Wang Feiyi,Vetter B,Wu S.Secure Routing Protocols[R],North Carolina:North Carolina Statae Univer,1997:05-10.
    [17]詹鹏飞,陈前斌,李云.移动Ad hoc网络AODV路由协议安全性分析和改进[J].计算机应用,2003,23(8):44-47.
    [18]Zygmunt J,Haas,Marc R.Pearlman,et al.The Zone Routing Protocol(ZRP)for Ad Hoc Networks[R].Interact Draft,work in progress,2002:5.
    [19]臧婉瑜,于勐,谢立等.按需式ad hoc移动网络路由协议的研究进展[J].计算机学报,2002,25(10):1009-1017.
    [20]Yih-Chun Hu,Adrian Perrig,David B.Johnson.SEAD:Secure Efficient Distance vector routing for mobile wireless Ad hoc networks[J].Ad hoc networks,2003,3(4):175-192.
    [21]Deng Hongmei,Li Wei,Agrawal D P.Routing Security in Wireless Ad hoc Networks [J].IEEE Communications Magazine,2002,40(10):70-75.
    [22]Karpijki V.Security in Ad hoc Networks[J].Technology and Seminars on Network Security,2000,11(6):32-38.
    [23]L.Zhou,Z.J.Haas.Securing ad hoc networks[J].Journal of IEEE Networks,1999,13(6):24-30.
    [24]Zheng Yan.Security in Ad Hoe Networks[EB/OL].http://citeseer.nj.nec.com/536945.html.
    [25]付芳,杨维,张思东.移动Ad Hoc网络路由协议的安全性分析与对策[J].中国安全科学学报,2005,15(12):75-78.
    [26]刘继斌,谭劲,胡修林,张蕴玉.Ad Hoc网络中的路由技术[J].电视技术,2006,1(2):14-20.
    [27]P.Papadimitrators,Z.Haas,Secure Routing for Mobile Ad Hoc networks[R].In Procedings of the SCS Communication Networks and Distributed System Modeling and Simulation Conference,2002:27-31.
    [28]B.Dahill,B.N,Levine,C.Shields,and E.Royer,A Secure Routing Protocol for Ad Hoc Networks[R].U.Mass Tech Report 2001:01-37.
    [29]Y Hu,D Johnson,A Perrig.SEAD:Secure eficient distance vector routing for mobile Ad Hoc networks[R].In:Porc of the 4th IEEE Workshop on Mobile Computing System s & A pplications(W MCSA2002),IEEE,Calicoon,NY,June 2002.
    [30]Charles E Perkins,Elizabeth M Belding Royer,Semi R Das.Ad hoe on-demand distance vector(AODV)routing[EB/OL].Http://www.left.Org/rfc/rfc3561.Txt,2003-07.
    [31]M.G.Zapata.Secure Ad Hoc On-Demand Distance Vector(SAODV)Routing[R], Internet Draft.draft-guerrero-manet-saodv-oo.txt.October 2001.
    [32]Z.J,Haas,M.R.Pearlman.The Performance of query control schemes for the Zone Routing Protocol[J].ACM/IEEE Trans,2001,9(4):407-438.
    [33]P.Papadimitratos and Z.J.Haas,Secure Link State Routing for Mobile Ad Hoc Networks[R],IEEE Workshop On Security and Assurance in Ad Hoc Networks 2003:27-31.
    [34]Hu Y C,Perrig A,Johnson D B.Wormhole Detection in Wireless Ad Hoc Networks[R].Houston City:Department of Computer Science,Rice University,2001:381-384.
    [35]Hu Y C,Perrig A,Johnson D B.Packet Leashes:A Defense Against Wormhole At tacks in Wireless Ad Hoc Networks[J].The IEEE Computer and Communications Societies,2003,12(1):39-46.
    [36]Johnson D B,Maltz D A,Hu Yih - chun.The dynamic source routing protocol for mobile Ad Hoc networks(DSR)[EB/OL].2004.Http://www.ietf.org/internet-drafts/draft-ietf-manet-dsr-10.txt.
    [37]郑少仁,王海涛,赵志峰等.Ad Hoc网络技术[M].北京:人民邮电出版社.2005:70-74
    [38]王金龙,王呈贵,吴启晖等.Ad Hoc移动无线网络[M].北京:国防工业出版社.2004:4-5.
    [39]胡向东,魏琴芳.应用密码学教程[M].北京:电子工业出版社.2005:122-123.
    [40]李哲,方勇,陈淑敏,刘杰.数据库加密技术中散列函数的应用[J].计算机工程,2003,17(29):68-70.
    [41]刘广钟,姜秀杜,曹天杰.计算机网络[M].江苏徐州:中国矿业大学出版社,2003:77-79.
    [42]冯登国,裴定一.密码学导引[M].北京:北京科学出版社,1999:196-198.
    [43]Krawczyk,H.Bellare,M.and R.Canetti,HMAC:Keyed-Hashing for Message Authentication[S].RFC2104,February 1997.
    [44]周权,高伟,肖德琴.MAC与IPSec认证[J].广州大学学报,2002,3(1):51-54.
    [45]吴旭凡,胡晨,丁黄胜.HMAC-MD5算法的硬件实现[J].电子器件,2003,1(26):66-70.
    [46]陆荣幸,薛小平,阮永良.基于信息认证码的XML RPC认证与加密技术研究[J].计算机应用研究,2002,12(2):73-75.
    [47]胡向东,魏琴芳.应用密码学教程[M].北京:电子工业出版社.2005:101-103.
    [48]Zhenjiang Li and J.J.Garcia-Luna-Aceves.Enhancing the Security of On-demand routing in Ad Hoc Networks[M].Berlin:Springer-Verlag 2005:164-177.
    [49]S Marti,T J Givli,K Laietal.Mitigating Routing misbehavior in mobile ad hoc Networks[C].In:Proceedings of the 6~(th)Annual ACM/IEEE International Conference on Mobile Computing and Networking,2000:08.
    [50]谭长庚,罗文燕,陈松乔,王建新.移动Ad hoc网络中节点合作性研究综述[J].计算机科学,2007,134(14):25-26.
    [51]Priya Dhawan.性能比较:安全性设计选择Microsoft Developer Network.2002,10[EB/OL].http://www.microsoft.com/china/msdn/library/dnbda/html/bdadotnetarchl5.asp.
    [52]Mihir Bellare,Ran Canetti,and Hugo Krawczyk.Keying Hash Functions for Message Koblitz,Authentication[M],Berlin:Springer-Verlag,1996:1-19.
    [53]于斌,孙斌,温暖等编著.NS2与网络模拟[M].北京:人民邮电出版社.2007:1-3.
    [54]L.Hogie and P.Boury.An Overview of MANETs Simulation[J].Electronic Notes in Theoretical Computer Science,2006,150:81-101.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700