无线传感器网络虚假数据检测排除机制研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
微电子、计算机和无线通信等技术的不断进步,使得在微小体积内集成了信息采集、数据处理和无线通信等多种功能的低功耗传感器快速发展起来。无线传感器网络便是由部署在监测区域内的大量廉价的传感器节点组成,通过无线通信的方式形成一个多跳的自组织的网络系统。其目的是协作地感知、采集和处理网络覆盖区域中感知对象的信息,并发送给观察者。传感器网络极大地改变了人类与自然界交互的方式,提高了人类认识世界的能力,在军事、医疗保健和智能家居等领域得到了广泛部署和应用。
     无线传感器网络具有自组织、以数据为中心、分布式合作等特性。传感器节点在计算、存储、带宽和能量等方面是资源受限的,其在感知数据的同时还要承担路由的功能,为邻居节点转发数据。这些特点使得无线传感器网络面临很多新的安全威胁,也给设计适用于传感器网络的安全机制带来了极大的安全挑战。
     由于无线传感器网络经常被部署在恶劣甚至敌对的环境中,攻击者很容易俘获传感器节点,向网络中注入大量的虚假数据,不仅能够改变网络的拓扑和路由结构,还影响感知数据的准确性,破坏了传感器网络的正常运行。本文围绕着如何高效检测、丢弃虚假数据,并进一步检测排除发送虚假数据的源节点问题进行深入研究,建立了一套适用于无线传感器网络的基本安全框架。
     首先,分析指出了地理位置信息对无线传感器网络的重要性。为防止攻击者通过被俘获的节点,大量发送包含虚假地理位置信息的控制数据,提出了位置信息验证问题。由于通过定位算法获得的位置信息往往有较大误差,影响了节点间的邻居关系判定。在充分考虑了地理位置信息的误差基础之上,通过实验建立了传感器节点邻居关系模型,并设计提出了基于邻居节点信任监督关系的基本方案。为了进一步降低通信开销,又提出了基于Merkle哈希树的改进方案。
     其次,指出了尽可能早地丢弃虚假事件报告的必要性,并针对一般性途中过滤框架的漏洞,提出了能够抵御包丢弃的途中过滤方案。建立在基于位置的安全框架之上,在整个感知数据包的检测丢弃过程中引入了邻居节点的信任监督关系,有效抵御了攻击者恶意丢弃真实的事件报告。提出的扇形区域模型解决了现有无线传感器网络途中过滤方案无法应对汇聚节点移动的情况。
     最后,提出了适用于无线传感器网络的溯源追踪方案。先介绍并分析了Internet中现有的概率包标记PPM方案,然后提出了两种改进方案,大大降低了消息复杂度,并给出了任何基于PPM方案复杂度的下届。但基本的PPM方案未考虑中间节点被俘获所带来的安全隐患,在详细分析了攻击者通过俘获传感器节点可能发起的攻击后,提出了一种基于概率链式标记的溯源追踪方案。通过在标记中设置报文鉴别码,不仅保护了消息本身还保护了数据包中的已有标记,有效应对了被俘中间节点的影响。所提方案在保持较低通信复杂度的同时,大大提高了溯源追踪的健壮性和准确性。
Tiny sensors integrated with various functionalities such as information collection, data processing and wireless communication have proliferated due to the development of MEMS (Micro-Electro-Mechanical System), computing and wireless communication technologies. Wireless sensor networks are made up of great amounts of low-cost sensor nodes deployed in the target sensing areas. These low power consuming sensors establish a multi-hop and ad-hoc network infrastructure to cooperatively sense, collect and process information of the covered sensing target. The final results are sent back to the observers for further processing. Wireless sensor networks have revolutionized the way we human interact with the nature and thus enhanced our ability to cognize the world. They have been widely deployed in areas such as military, healthcare and intelligent homes.
     It's recognized that wireless sensor networks are ad-hoc, data-centric and distributed. Severely constrained in computation, storage, bandwidth and energy resources, sensor nodes act not only as data generators but also routers for neighboring sensors. These unique features have brought new security threats to wireless sensor networks. It's a great challenge to design security mechanisms suitable for sensor networks.
     In many scenarios, wireless sensor networks are deployed in harsh even hostile environments. Adversaries could easily compromise sensor node due to its unattended nature. Large volume of bogus data could be injected into the network through the compromised sensors to maliciously change the topology/routing structures of the network and decrease the accuracy of the sensing data. Thus the normal operations of wireless sensor networks are severely disrupted. This thesis focuses on how to effectively and efficiently detect the false data injected by the adversaries and then eliminate the sources. The aim is to establish a basic security framework against false data injection for wireless sensor networks.
     Firstly, the importance of geographic location information is analyazed. To defend against the bogus control data containing forged location injected by the adversaries, the problem of location verification is proposed. Because of the inaccuracy of the location information obtained through localization, neighbor relationships among nearby sensors are influenced. A neighbor model is established by taking inaccuracies of location information into consideration. Based on this model, a basic scheme relying on trust among neighboring sensors is proposed. To further reduce the communication overhead, another improved scheme is proposed by utilizing a data structure called the Merkle hash tree.
     Then, the necessarity to detect and drop false event report as soon as possible to save the network bandwidth and energy resource is pointed out. A selective dropping resistance en-route filtering scheme is proposed to solve the disadvantage of the general en-route filtering framework. Basing on the so-called location-based security, trust and monitor are introduced into the process of event report verification to effectively deter the attackers from dropping normal data packet maliciously. The proposed fan model effectively solves the problem of sink mobility, which is a deficiency of the existing en-route filtering schemes. The influence of sensor compromises on location-based security is also analyzed.
     In the last, highly efficient traceback schemes for wireless sensor networks are proposed. The probabilistic packet marking (PPM) schemes for the Internet are thoroughly analyzed. Two improved schemes are then proposed to reduce the message complexity. By analysis, the lower bound for any PPM-based schemes is obtained. However, PPM hasn't considered the threat of sensor compromise. The various potential attacks that could be launched by the adversaries are analyzed in detail and a traceback scheme based on probabilistic chain marking is proposed. Due to the protection of message authentication code, not only the message per se but also any existing markers in the packet could remain intact. Thus robustness and accuracy are enhanced while communication overhead is reduced.
引文
任丰原,黄海宁,林闯.2003.无线传感器网络[J].软件学报,14(7):1282-1291.
    孙利民,李建中,陈渝,等.2005.无线传感器网络[M].北京:清华大学出版社.
    Abu-Ghazaleh N, Kang K, Liu K.2005. Toward resilient geographic forwarding in wireless sensor networks[R]. Technical report, Binghamton University, CS Dept,2005.
    Adler M.2005. Trade-offs in probabilistic packet marking for IP traceback[J]. Journal of the ACM 52(2):217-244.
    Akyildiz IF, Su W, Sankarasubramaniam Y, et al.2002. A survey on sensor networks[J]. IEEE Communications Magazine,40(8):102-114.
    Al-Duwairi B, Govindarasu M.2006. Novel Hybrid Schemes Employing Packet Marking and Logging for IP Traceback[J]. IEEE Transactions on Parallel and Distributed Systems 17(5): 403-418.
    Bahl P, Padmanabhan V N.2000. RADAR:An in-building RF-based user location and tracking system[C]//Proceedings of the IEEE INFOCOM,2000.
    Blundo C, Santis AD, Vaccaro U, et al.1998. Perfectly secure key distribution for dynamic conferences[J]. Information and Computation 146(1):1-23.
    Bonnet P, Gehrke J, Seshadri P.2000. Querying the physical world[J]. Personal Communications, IEEE7(5):10-15.
    Bonnet P, Gehrke J E, Seshadri P.2001. Towards sensor database systems[C]//Proceedings of the 2nd International Conference on Mobile Data Management,2001.
    Bulusu B, Heidemann J, Estrin D.2001. Density adaptive algorithms for beacon placement in wireless sensor networks[C]//Proceedings of the IEEE ICDCS,2001.
    Bulusu B, Heidemann J, Estrin D.2000. GPS-less low cost outdoor localization for very small devices[J]. IEEE Personal Communications,2000,7(5):28-34.
    Burch H, Cheswick B.2000. Tracing anonymous packets to their approximate sourcefC]. USENIX systems Administration Conference, New Orleans, Louisiana USENIX Association Berkeley, CA, USA.
    Camtepe S, Yener B.2005. Key distribution mechanisms for wireless sensor networks:a survey[R]. Rensselaer Polytechnic Institute, Troy, New York, Technical Report.
    Capkun S, Hubaux J.2005. Secure positioning of wireless devices with applications to sensor networks[C]//Proceedings of the 24th Conference of the IEEE Communication Society (INFOCOM),2005.
    Chan H, Perrig A, Song D.2003. Random key predistribution schemes for sensor networks [C]//Proceedings of the 2003 IEEE Symposium on Research in Security and Privacy.
    Chan H, Perrig A.2005. PIKE:peer intermediaries for key establishment[C]//Proceedings of the IEEE INFOCOM 2005.
    Chen H, Perrig A, Song D.2006. Secure Hierarchical In-Network Aggregation in Sensor Networks[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS),2006.
    Chen B, Jamieson K, Balakrishnan H, et al.2002. SPAN:an energy-efficient coordination algorithm for topology maintenance in ad hoc wireless networks[J]. Wireless Networks,8(5): 481-494.
    Deb B, Bhatnagar S, Nath B.2003. ReInForM:Reliable Information Forwarding Using Multiple Paths in Sensor Networks [C]//Proceedings of the 28th Annual IEEE International Conference on Local Computer Networks,2003.
    Deb B, Bhatnagar S, Nath B.2001. A topology discover algorithm for sensor networks with applications to network management[R]. Rutgers University DCS Technical Report DCS-TR-441,2001.
    Demirbas M, Song Y.2006. An rssi-based scheme for sybil attack detection in wireless sensor networks[C]//Proceedings of the 2006 International Symposlum on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).
    Douceur J R.2002. The sybil attack[C]//In Proceedings of the First International Workshop on Peer-to-Peer Systems(IPTPS'O2).
    Du W L, Deng J, Han Y S et al.2004. A key management scheme for wireless sensor networks using deployment knowledge[C]//Proceedings of the INFOCOM 2004.
    Du W L, Deng J, Han Y S, et al.2003. A pairwise key predistribution scheme for wireless sensor networks[C]//In Proceedings of the 10th ACM Conference on Computer and Communications Security(CCS).
    Du W L, Deng J, Han Y S, et al.2005. A pairwise key pre-distribution scheme for wireless sensor networks[J]. The ACM Transactions on Information and System Security(TISSEC).
    Du W, Fang L, Ning P.2005. LAD:Location anomaly detection for wireless sensor networks[C]//Proceedings of the 19th International Parallel and Distributed Processing Symposium (IPDPS),2005.
    Ekici E, McNair J, Al-Abri D.2006. A probabilistic approach to location verification for wireless sensor networks[C]//Proceedings of IEEE International Conference on Communications (ICC), 2006.
    Eschenauer L, Gligor VD.2002. A key-management scheme for distributed sensor networks[C]//Proceedings of the 9th ACM Conference on Computer and Communications Security:41-47.
    Elson J, Griod L, Estrin D.2002. Fine-grained network time synchronization using reference broadcasts[C]//Proceedings of the 5th Symposium of Operation Systems Design and Implementaion (OSDI),2002.
    Generiwal S, Kumar R, Srivastava M B.2003. Timing-sync protocol for sensor networks[C]//Proceedings of the ACM SenSys,2003.
    Girod L, Estrin D. Robust range estimation using acoustic and multimodal sensing[C]//Proceedings of the IEEE/RSJIROS,2001.
    Hai T H, Huh E N.2008. Detecting selective forwarding attacks in wireless sensor networks using two-hops neighbor knowledge[C]//Proceedings of the Seventh IEEE International Symposium on Network Computing andApplications(NCA'08):325-331.
    He T, Stankovic A, Lu C, Abdelzaher T F.2003. SPEED:A Stateless Protocol for Real-Time Communication in Sensor Networks[C]//Proceedings of the 23rd Annual IEEE International Conference on Distributed Computing Systems,2003.
    He T, Huang C, Blum B, Stankovic A, Abdelzaher T F.2003. Range-free localization schemes for large scale sensor networks[C]//Proceedings of the ACM Mobicom,2003.
    He T, Blum B, Stankovic A, Abdelzaher T F.2004. AIDA:Adaptive application independent data aggregation in wireless sensor networks[J]. ACM Transactions on Embedded Computing System (Special Issue on Dynamically Adaptable Embedded Systems),2004,3(2):426-457.
    Heidemann J, Silva F, Intanagonwiwat C, Govindan R, Estrin D, Ganesan D. Building efficient wireless sensor networks with low-level naming[C]//Proceedings of the Symposium on Operating Systems Principles, October 2001.
    Heinzelman W, Chandrakasan A, Balakrishnan H.2000. Energy-efficient Communication protocol for wireless microsensor networks[C]//Proceedings of the 33rd Hawaii International Conference on System Sciences(HICSS'00).
    Heinzelman W, Chandrakasan A, Balakrishnan H.2002. An application-specific protocol architecture for wireless microsensor networks[J]. IEEE Transactions on Wireless Communications,2002,1 (4):660-670.
    Intanagonwiwat C, Govindan R, Estrin D.2000. Directed diffusion:a scalable and robust communication paradigm for sensor networks[C]//Proceedings of ACM Mobicom 00:56-67.
    Kaplantzis S, Shiltion A, Mani N, et al.2007. Detecting selective forwarding attacks in wireless sensor networks using support vector machines[C]//Proceedings of the 3rd International Conference on Intelligent Sensors, Sensor Networks and Information(ISSNIP 2007):335-340.
    Karlof C, Wagner D.2003. Secure routing in wireless sensor networks:attacks and countermeasures[J]. Ad Hoc Networks,1:293-315.
    Karp B, Kung H T.2000. GPSR:greedy perimeter stateless routing for wireless sensor networks[C]//In the Proceedings of the 6th Annual ACM/IEEE International Conference on Mobile Computing and Networking(MobiCom'00).
    Kim Y, Hwang J.2004. Revisiting random key pre-distribution for sensor networks[C]//Proceeding of the ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04).
    Kubisch M, Karl H, Wolisz A, Zhong L C, Rabaey J M.2003. Distributed algorithms for transmission power control in wireless sensor networks[C]//Proceeding of IEEE WCNC 2003.
    Lee S B, Choi Y H.2006. A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks[C]//Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks(SASN'06):59-70.
    Li N, Hou J C.2004. Topology control in heterogeneous wireless networks:Problems and solution[C]//Proceedings of the 13th IEEE INFOCOM 2004.
    Liu D, Ning P.2003a. Location-based pairwise key establishment for relatively static sensor networks[C]//Proceedings of the 2003 ACM Workshop on Security of Ad Hoc and Sensor Networks(SASN'03).
    Liu D, Ning P.2003b. Establishing Pairwise Keys in Distributed Sensor Networks[C] //Proceedings of the 10th ACM Conference on Computer and Communications Security(CCS'03).
    Madden S, Franklin M J, Hellerstein J M, Hong W.2002. TAG:a Tiny AGgregation Service for Ad-Hoc Sensor Networks[C]//Proceedings of the 5th Annual Symposium on Operating Systems Design and Implementation (OSDI),2002.
    Madden S, Hellerstein J M, Hong W.2002. TinyDB:In-Network Query Processing in TinyOS[R]. UC Berkeley, Inter Research report IRB-TR-02-014,2002.
    Merkle R.1989. A certified digital signature[C]//Proceedings of Advances in Crypto-89,1989.
    Nagpal R.1999. Organizing a global coordinate system from local information on an amorphous computer[R]. AI Memo 1666, MIT AI Lab,1999.
    Newsome J, Song D.2003. GEM:graph embedding for routing and data-centric storage in sensor networks without geographic information[C]//Proceedings of 1st ACM Conference on Embedded Networked Sensor Systems (SenSys'03).
    Newsome J, Shi E, Song D, et al.2004. The sybil attack in sensor networks:analysis and defenses[C]//Proceedings of the Third International Symposium on Information Processing in Sensor Networks,2004.
    Niculescu D, Nath B.2003. Ad-hoc positioning system (APS) using AoA[C]//Proceedings of the IEEE INFOCOM,2003.
    Park K, Lee H.2001. On the Effectiveness of Probabilistic Packet Marking for IP Traceback under Denial of Service Attack[C]//Proceedings of the IEEE INFOCOM,2001.
    Parno B, Perrig A, Gligor V.2005. Distributed detection of node replication attacks in sensor networks[C]//Proceedings of the IEEE Symposium on Security and Privacy,2005.
    Peng T, Leckie C, Ramamohanarao K.2002. Adjusted Probabilistic Packet Marking for IP Traceback[C]//Proceedings of the Proceedings of the Second International IFIP-TC6 Networking Conference on Networking Technologies, Services, and Protocol,2002.
    Perrig A, Stankovic J, Wagner D.2004. Security in wireless sensor networks[J]. Communications of the ACM, Special Issue on Wireless Sensor Networks,47(6):53-57.
    Perrig A, Szewczyk R, Wen V, et al.2001. SPINS:security protocols for sensor networks[C]//In Proceedings of Seventh Annual International Conference on Mobile Computing and Networks MOBICOM.
    Priyantha N, Chakraborthy A, Balakrishnan H.2000. The cricket location-support system[C]//Proceedings of the ACM Mobicom,2000.
    Przydatek B, Song D, Perrig A.2003. SIA:secure information aggregation in sensor networks[C]//Proceedings of the 1st International Conference on Embedded Networked Sensor Systems:255-265.
    Ren K, Lou W, and Zhang Y.2006. LEDS:Providing location-aware end-to-end data security in wireless sensor networks[C]//Proceedings of the IEEE INFOCOM, April 2006.
    Sarkar R, Zhu X, Gao J.2006. Double Rulings for Information Brokerage in Sensor Networks[C]//Proceedings of the 12th Annual International Conference on Mobile Computing and Networking (MobiCom),2006.
    Sastry N, Shankar U, Wagner D.2002. Secure verification of location claims[C]//Proceeding of the ACM Workshop on Wireless Security (WiSe),2002.
    Savvides A, Han C C, Srivastava M B.2001. Dynamic fine-grained localization in ad-hoc networks of sensors[C]//Proceedings of the ACM Mobicom,2001.
    Savvides A, Park H, Srivastava M B.2002. The bits and flops of the n-hop multilateration primitive for node localization problems [C]//Proceeding of the International Workshop on Wireless Sensor Networks and Applications,2002.
    Shaikh RA, Jameel H, Lee S, et al.2006. Trust management problem is distributed wireless sensor networks[C]//Proceedings of the RTCSA 2006:411-414.
    Sharifnejad M, Sharifi M, Mansoureh G, et al.2007. A survey on wireless sensor networks security[C]//IEEE 4th International Conference on Sciences of Electronic, Technologies if Information and Telecommunication(SETIT 2007).
    Sichitiu M L, Veerarittiphan C.2003. Simple accurate time synchronization for wireless sensor networks[C]//Proceedings of the IEEE WCNC,2003.
    Snoeren A C, Partridge C, Sanchez L A.2001. Hash-based IP traceback[C]//International conference on Applications, technologies, architectures, and protocols for computer communications,2001.
    Song D, Perrig A.2001. Advanced and authenticated marking schemes for IP traceback[C]//Proceedings of the IEEE Infocom, Anchorage,2001.
    Sung M, Xu J, Li J,et al.2008. Large-Scale IP Traceback in High-Speed Internet:Practical Techniques and Information-Theoretic Foundation[J]. IEEE/ACM Transactions on networking 16(6):1253-1266.
    Sy D, Bao L.2006. CAPTRA:coordinated packet traceback[C]//Proceedings of the international conference on Information processing in sensor networks,2006.
    Tanachaiwiwat S, Dave P, Bhindwale R, et al.2003. Secure locations:routing on trust and isolating compromised sensors in location-aware sensor networks[C]//Proceedings of the 1st International Conference on Embedded Networked Sensor Systems(Sensys'03):324-325.
    Tanachaiwiwat S, Dave P, Bhindwale R, et al.2004. Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks[C]//IEEE Workshop on Energy-Efficient Wireless Communications and Networks(EWCN04).
    Traynor P, Choi H, Cao G, et al.2004. Probabilistic unbalanced key distribution and its effects on distributed sensor networks[C]//Proceedings of the ACM Wise 2004.
    Van Dam T, Langendoen K.2003. An adaptive energy-efficient MAC protocol for wireless sensor networks. [C]//Proceedings of the ACM SenSys 2003.
    Walters J P, Liang Z, Shi W, et al.2006. Wireless sensor network security:a survey[J]. Security in Distributed, Grid, Mobile, and Pervasive Computing.
    Wei Y, Yu Z, Guan Y.2007. Location verification algorithms for wireless sensor networks[C]//Proceedings of the 27th IEEE International Conference on Distributed Coputing Systems (ICDCS),2007.
    Wood A D, Stankovic J A.2002. Denial of service in sensor networks[J]. IEEE Computer,35(10): 54-62.
    Xu Y, Heidemann J, Estrin D.2001. Geography-informed energy conservation for ad hoc routing[C]//Proceedings of ACM Mobicom 2001.
    Yang H, Ye Y, Yuan Y, et al.2005. Toward resilient security in wireless sensor networks[C]//Proceedings of the International Symposium on Mobile Ad Hoc Networking& Computing,2005.
    Yao Z Y, Kim D Y, Lee I.2005. A security framework with trust management for sensor networks[C]//Proceedings of the 1st IEEE/CREATE-NET Workshop on Security and Qos in Communication Networks Athens:190-198.
    Ye W, Heidemann J, Estrin D.2002. An energy-efficient MAC protocol for wireless sensor networks. [C]//Proceeding of the IEEE INFOCOM 2002.
    Ye F, Luo H, Lu S, et al.2004. Statistical en-route filtering of injected false data in sensor networks[C]//Proceedings of the IEEE INFOCOM 2004.
    Ye F, Yang H, Liu Z.2007. Catching "moles" in sensor networks[C]//Proceedings of the IEEE International Conference on Distributed Computing Systems(ICDCS),2007.
    Yu L, Li J.2009. Grouping-based Resilient Statistical En-route Filtering for Sensor Networks[C]//Proceedings of the IEEE INFOCOM,2009.
    Younis O, S. Fahmy S.2004. Distributed clustering in ad-hoc sensor networks:A hybrid energy-efficient approach[C]//Proceedings of IEEE INFOCOM,2004.
    Yu B, Xiao B.2006. Detecting selective forwarding attacks in wireless'sensor networks[C]//Proceedings of the Second International Workshop on Security in Systems and Networks(IPDPS 2006 Workshop):1-8.
    Yu Y, Estrin D, Govindan R.2001. Geographical and energy-aware routing:a recursive data dissemination protocol for wireless sensor networks[R]. UCLA Computer Science Department Technical Report.
    Zhang Q H, Wang P, Reeves S D, et al.2005. Defending against sybil attacks in sensor networks[C]//Proceedings of the 25th IEEE International Conference on Distributed Computing Systems Workshops(ICDCSW'05).
    Zhu S, Setia S, Jajodia S, et al.2004. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks[C]//Proceedings of the IEEE Symposium on Security and Privacy:259-271.
    Zhu S, Setia S, Jajodia S.2003. LEAP:efficient security mechanisms for large-scale distributed sensor networks[C]//Proceedings of the 10th ACM Conference on Computer and Communications Security(CCS'03):62-72.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700