Please wait a minute...
 首页  期刊介绍 期刊订阅 联系我们 横山亮次奖 百年刊庆
 
最新录用  |  预出版  |  当期目录  |  过刊浏览  |  阅读排行  |  下载排行  |  引用排行  |  横山亮次奖  |  百年刊庆
清华大学学报(自然科学版)  2017, Vol. 57 Issue (9): 909-913,920    DOI: 10.16511/j.cnki.qhdxxb.2017.26.039
  计算机科学与技术 本期目录 | 过刊浏览 | 高级检索 |
基于单证人节点的分布式节点复制攻击检测
马锐1, 朱天保1, 马科2, 胡昌振1, 赵小林1
1. 北京理工大学 软件学院, 软件安全工程技术北京市重点实验室, 北京 100081;
2. 中国信息通信研究院 技术与标准研究所, 互联网中心, 北京 100191
Single-witness-based distributed detection for node replication attack
MA Rui1, ZHU Tianbao1, MA Ke2, HU Changzhen1, ZHAO Xiaolin1
1. Beijing Key Laboratory of Software Security Engineering Technology, School of Software, Beijing Institute of Technology, Beijing 100081, China;
2. Internet Center, Institute of Communication Standard Research, China Academy of Information and Communication Technology, Beijing 100191, China
全文: PDF(1064 KB)  
输出: BibTeX | EndNote (RIS)      
摘要 在无线传感网络中,现有的节点复制攻击检测方法存在检测率低、通信消耗高、存储消耗高等问题。该文提出一种基于单证人节点的分布式节点复制攻击检测(single-witness-based distributed detection,SWDD)方法。SWDD方法分为选择证人节点、生成声明信息、发送声明信息、验证证人节点和检测复制节点5个步骤。SWDD方法中引入单证人节点选择机制,采用随机数作为位置声明信息,利用多重映射机制进行证人节点验证,并由最终证人节点完成对复制节点的检测。在OMNeT++平台上进行仿真实验,结果表明:SWDD方法在检测率、通信消耗和存储消耗方面均优于SDC(single deterministic cell)和P-MPC(parallel multiple probabilistic cells)方法。
服务
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章
马锐
朱天保
马科
胡昌振
赵小林
关键词 无线传感网络节点复制攻击分布式检测单证人节点多重映射机制    
Abstract:Existing approaches for detecting node replication attacks in wireless sensor networks have low detection rates, high communication costs and high memory costs. This paper presents a single-witness-based distributed detection (SWDD) method to node replication attacks. This method consists of 5 steps:selecting a witness node, generating the declaration information, sending the declaration information, verifying the witness nodes, and detecting the replication node. The method has a single witness node selection mechanism, uses random numbers to describe the node location, verifies the witness nodes using a multiple mapping mechanism and finally detects the replication nodes by the ultimate witness node. Simulations on OMNeT++ comparing this method with the single deterministic cell (SDC) and parallel multiple probabilistic cells (P-MPC) methods show that the SWDD method has a better detection rate, less communications and less energy consumption.
Key wordswireless sensor network    node replication attack    distributed detection    single witness node    multiple mapping mechanism
收稿日期: 2016-12-17      出版日期: 2017-09-15
ZTFLH:  TP393.08  
通讯作者: 马科,高级工程师,E-mail:make@caict.ac.cn     E-mail: make@caict.ac.cn
引用本文:   
马锐, 朱天保, 马科, 胡昌振, 赵小林. 基于单证人节点的分布式节点复制攻击检测[J]. 清华大学学报(自然科学版), 2017, 57(9): 909-913,920.
MA Rui, ZHU Tianbao, MA Ke, HU Changzhen, ZHAO Xiaolin. Single-witness-based distributed detection for node replication attack. Journal of Tsinghua University(Science and Technology), 2017, 57(9): 909-913,920.
链接本文:  
http://jst.tsinghuajournals.com/CN/10.16511/j.cnki.qhdxxb.2017.26.039  或          http://jst.tsinghuajournals.com/CN/Y2017/V57/I9/909
  图1 复制节点检测率对比
  表1 不同网络规模下的SWDD 通信消耗
  图2 不同网络规模下通信消耗对比
  表2 不同时间节点下的SWDD 通信消耗
  图3 不同时间节点下通信消耗对比
  表3 不同时间节点下的SWDD 能量消耗
[1] 任丰原, 黄海宁, 林闯. 无线传感器网络[J]. 软件学报, 2003, 14(7):1282-1291.REN Fengyuan, HUANG Haining, LIN Chuang. Wireless sensor networks[J]. Journal of Software, 2003, 14(7):1282-1291.(in Chinese)
[2] Akyildiz I F, Su W, Sankarasubramaniam Y, et al. A survey on sensor networks[J]. IEEE Communication Magazine, 2002, 40(8):102-114.
[3] Alwan H, Agarwal A. A survey on fault tolerant routing techniques in wireless sensor networks[C]//Sensor Technologies and Applications. Athens, Greece:IEEE Press, 2009:366-371.
[4] Jiang C, Yuan D, Zhao Y. Towards clustering algorithms in wireless sensor networks-A survey[C]//Wireless Communication and Networking Conference. Budapest, Hungary:IEEE Press, 2009:1-6.
[5] 徐军. 无线传感器网络恶意节点攻击若干问题研究[D]. 合肥:中国科技技术大学, 2012. XU Jun. Research on Malicious Node Attacks in Wireless Sensor Networks[D]. Hefei:University of Science and Technology of China, 2012.(in Chinese)
[6] Becher A, Benenson Z, Dornseif M. Tampering with motes:Real-world physical attacks on wireless sensor networks[C]//Security in Pervasive Computing. New York, NY, USA:Springer Berlin Heidelberg, 2006:104-118.
[7] Sathish R, Kumar D R. Proficient algorithms for replication attack detection in wireless sensor networks-A survey[C]//Emerging Trends in Computing, Communication and Nanotechnology. Chennai, India:IEEE Press, 2013:2336-2341.
[8] Parno B, Perrig A, Gligor V. Distributed detection of node replication attacks in sensor networks[C]//Symposium on Security & Privacy. Oakland, CA, USA:IEEE Press, 2005:49-63.
[9] Choi H, Zhu S, La Porta T F. SET:Detecting node clones in sensor networks[C]//Security and Privacy in Communications Networks and the Workshops. Nice, France:IEEE Press, 2007:341-350.
[10] 周晖, 朱立庆, 杨振, 等. 基于分簇的节点复制攻击入侵检测方法[J]. 传感器与微系统, 2014, 33(5):129-131.ZHOU Hui, ZHU Liqing, YANG Zhen, et al. Cluster-based detection method against node replication attack[J]. Transducer and Microsystem Technologies, 2014, 33(5):129-131.(in Chinese)
[11] Brooks R, Govindaraju P Y, Pirretti M, et al. On the detection of clones in sensor networks using random key predistribution[J]. IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews), 2007, 37(6):1246-1258.
[12] Xing K, Liu F, Cheng X, et al. Real-time detection of clone attacks in wireless sensor networks[C]//Distributed Computing Systems. Beijing, China:IEEE Press, 2008:3-10.
[13] Ho J W, Wright M, Das S K. Fast detection of replica node attacks in mobile sensor networks using sequential analysis[C]//Computer Communications. Rio de Aneiro, Brazil:IEEE Press, 2009:1773-1781.
[14] Bekara C, Laurent-Maknavicius M. A new protocol for securing wireless sensors networks against nodes replication attacks[C]//Wireless and Mobile Computing Networking and Communications. New York, NY, USA:IEEE Press, 2007:59-65.
[15] Conti M, Pietro R D, Mancini L V, et al. A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks[C]//ACM International Symposium on Mobile Ad Hoc Networking and Computing. Montreal, Quebec, Canada:ACM, 2007:80-89.
[16] Zhu B, Addada V G K, Setia S, et al. Efficient distributed detection of node replication attacks in sensor networks[C]//Computer Security Applications Conference. Miami Beach, FL, USA:IEEE Press, 2007:257-267.
[17] 周豫萍, 黄振杰, 王娟等. 一类新的分布式随机验证无线传感网络节点克隆攻击检测[J]. 传感技术学报, 2014, 27(4):544-550.ZHOU Yuping, HUANG Zhenjie, WANG Juan, et al. Node clone attacks detection based on distributed random verification in wireless sensor networks[J]. Chinese Journal of Sensors and Actuators, 2014, 27(4):544-550. (in Chinese)
[18] Meng X, Lin K, Li K. A node-based randomized and distributed protocol for detecting node replication attacks in wireless sensor networks[C]//Algorithms and Architectures for Parallel Processing. Busan, Korea:Springer Berlin Heidelberg, 2010:559-570.
[1] 张瑜, 潘小明, LIU Qingzhong, 曹均阔, 罗自强. APT攻击与防御[J]. 清华大学学报(自然科学版), 2017, 57(11): 1127-1133.
[2] 韩心慧, 魏爽, 叶佳奕, 张超, 叶志远. 二进制程序中的use-after-free漏洞检测技术[J]. 清华大学学报(自然科学版), 2017, 57(10): 1022-1029.
[3] 曹来成, 何文文, 刘宇飞, 郭显, 冯涛. 跨云存储环境下协同的动态数据持有方案[J]. 清华大学学报(自然科学版), 2017, 57(10): 1048-1055.
[4] 陈宇, 王娜, 王晋东. 利用三角模糊数的语言变量项集减项算法[J]. 清华大学学报(自然科学版), 2017, 57(8): 892-896.
[5] 李瑜, 赵勇, 郭晓栋, 刘国乐. 全系统一体的访问控制保障模型[J]. 清华大学学报(自然科学版), 2017, 57(4): 432-436.
[6] 王伟平, 柏军洋, 张玉婵, 王建新. 基于代码改写的JavaScript动态污点跟踪[J]. 清华大学学报(自然科学版), 2016, 56(9): 956-962,968.
[7] 韩心慧, 丁怡婧, 王东祺, 黎桐辛, 叶志远. Android恶意广告威胁分析与检测技术[J]. 清华大学学报(自然科学版), 2016, 56(5): 468-477.
[8] 王丹琛, 徐扬, 李斌, 何星星. 基于业务效能的信息系统安全态势指标[J]. 清华大学学报(自然科学版), 2016, 56(5): 517-521,529.
[9] 王永剑, 金波, 董健. 支持完整性检测的安全日志[J]. 清华大学学报(自然科学版), 2016, 56(3): 237-245.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
版权所有 © 《清华大学学报(自然科学版)》编辑部
本系统由北京玛格泰克科技发展有限公司设计开发 技术支持:support@magtech.com.cn