首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
A mobile ad hoc networks (MANET) is a decentralized, self‐organizing, infrastructure‐less network and adaptive gathering of independent mobile nodes. Because of the unique characteristics of MANET, the major issues to develop a routing protocol in MANET are the security aspect and the network performance. In this paper, we propose a new secure protocol called Trust Ad Hoc On‐demand Distance Vector (AODV) using trust mechanism. Communication packets are only sent to the trusted neighbor nodes. Trust calculation is based on the behaviors and activities information of each node. It is divided in to trust global (TG) and trust local (TL). TG is a trust calculation based on the total of received routing packets and the total of sending routing packets. TL is a comparison between total received packets and total forwarded packets by neighbor node from specific nodes. Nodes conclude the total trust level of its neighbors by accumulating the TL and TG values. The performance of Trust AODV is evaluated under denial of service/distributed denial of service (DOS/DDOS) attack using network simulator NS‐2. It is compared with the Trust Cross Layer Secure (TCLS) protocol. Simulation results show that the Trust AODV has a better performance than TCLS protocol in terms of end‐to‐end delay, packet delivery ratio, and overhead. Next, we improve the performance of Trust AODV using ant algorithm. The proposed protocol is called Trust AODV + Ant. The implementation of ant algorithm in the proposed secure protocol is by adding an ant agent to put the positive pheromone in the node if the node is trusted. Ant agent is represented as a routing packet. The pheromone value is saved in the routing table of the node. We modified the original routing table by adding the pheromone value field. The path communication is selected based on the pheromone concentration and the shortest path. Trust AODV + Ant is compared with simple ant routing algorithm (SARA), AODV, and Trust AODV under DOS/DDOS attacks in terms of performance. Simulation results show that the packet delivery ratio and throughput of the Trust AODV increase after using ant algorithm. However, in terms of end‐to‐end delay, there is no significant improvement. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

2.
A mobile ad hoc network (MANET) is a self-configurable network connected by wireless links. This type of network is only suitable for provisional communication links as it is infrastructure-less and there is no centralized control. Providing QoS and security aware routing is a challenging task in this type of network due to dynamic topology and limited resources. The main purpose of secure and trust based on-demand multipath routing is to find trust based secure route from source to destination which will satisfy two or more end to end QoS constraints. In this paper, the standard ad hoc on-demand multi-path distance vector protocol is extended as the base routing protocol to evaluate this model. The proposed mesh based multipath routing scheme to discover all possible secure paths using secure adjacent position trust verification protocol and better link optimal path find by the Dolphin Echolocation Algorithm for efficient communication in MANET. The performance analysis and numerical results show that our proposed routing protocol produces better packet delivery ratio, reduced packet delay, reduced overheads and provide security against vulnerabilities and attacks.  相似文献   

3.
The mobile ad hoc network (MANET) is communication network of a mobile node without any prior infrastructure of communication. The network does not have any static support; it dynamically creates the network as per requirement by using available mobile nodes. This network has a challenging security problem. The security issue mainly contains a denial of service attacks like packet drop attack, black-hole attack, gray-hole attack, etc. The mobile ad-hoc network is an open environment so the working is based on mutual trust between mobile nodes. The MANETs are vulnerable to packet drop attack in which packets travel through the different node. The network while communicating, the node drops the packet, but it is not attracting the neighboring nodes to drop the packets. This proposed algorithm works with existing routing protocol. The concept of trusted list is used for secure communication path. The trusted list along with trust values show how many times node was participated in the communication. It differentiates between altruism and selfishness in MANET with the help of energy level of mobile components. The trust and energy models are used for security and for the differentiation between altruism and selfishness respectively.  相似文献   

4.
Wireless sensor networks are vulnerable to a wide set of security attacks, including those targeting the routing protocol functionality. The applicability of legacy security solutions is disputable (if not infeasible), due to severe restrictions in node and network resources. Although confidentiality, integrity and authentication measures assist in preventing specific types of attacks, they come at high cost and, in most cases, cannot shield against routing attacks. To face this problem, we propose a secure routing protocol which adopts the geographical routing principle to cope with the network dimensions, and relies on a distributed trust model for the detection and avoidance of malicious neighbours. A novel function which adaptively weights location, trust and energy information drives the routing decisions, allowing for shifting emphasis from security to path optimality. The proposed trust model relies on both direct and indirect observations to derive the trustworthiness of each neighboring node, while it is capable of defending against an increased set of routing attacks including attacks targeting the indirect trust management scheme. Extensive simulation results reveal the advantages of the proposed model.  相似文献   

5.
A wormhole attack is particularly harmful against routing in sensor networks where an attacker receives packets at one location in the network, tunnels and then replays them at another remote location in the network. A wormhole attack can be easily launched by an attacker without compromising any sensor nodes. Since most of the routing protocols do not have mechanisms to defend the network against wormhole attacks, the route request can be tunneled to the target area by the attacker through wormholes. Thus, the sensor nodes in the target area build the route through the attacker. Later, the attacker can tamper the data, messages, or selectively forward data messages to disrupt the functions of the sensor network. Researchers have used some special hardware such as the directional antenna and the precise synchronized clock to defend the sensor network against wormhole attacks during the neighbor discovery process. In this paper, we propose a Secure Routing protocol against wormhole attacks in sensor networks (SeRWA). SeRWA protocol avoids using any special hardware such as the directional antenna and the precise synchronized clock to detect a wormhole. Moreover, it provides a real secure route against the wormhole attack. Simulation results show that SeRWA protocol only has very small false positives for wormhole detection during the neighbor discovery process (less than 10%). The average energy usage at each node for SeRWA protocol during the neighbor discovery and route discovery is below 25 mJ, which is much lower than the available energy (15 kJ) at each node. The cost analysis shows that SeRWA protocol only needs small memory usage at each node (below 14 kB if each node has 20 neighbors), which is suitable for the sensor network.  相似文献   

6.
The single planar routing protocol has a slow convergence rate in the large-scale Wireless Sensor Network (WSN). Although the hierarchical routing protocol can effectively cope with large-scale application scenarios, how to elect a secure cluster head and balance the network load becomes an enormous challenge. In this paper, a Trust Management-based and ​Low Energy Adaptive Clustering Hierarchy protocol (LEACH-TM) is proposed. In LEACH-TM, by using the number of dynamic decision cluster head nodes, residual energy and density of neighbor nodes, the size of the cluster can be better constrained to improve energy efficiency, and avoid excessive energy consumption of a node. Simultaneously, the trust management scheme is introduced into LEACH-TM to defend against internal attacks. The simulation results show that, compared with LEACH-SWDN protocol and LEACH protocol, LEACH-TM outperforms in prolonging the network lifetime and balancing the energy consumption, and can effectively mitigate the influence of malicious nodes on cluster head selection, which can greatly guarantee the security of the overall network.  相似文献   

7.
Aiming at the serious impact of the typical network attacks caused by the limited energy and the poor deployment environment of wireless sensor network (WSN) on data transmission,a trust sensing based secure routing mechanism (TSSRM) with the lightweight characteristics and the ability to resist many common attacks simultaneously was proposed.Based on the analysis of the characteristics of network attack,the trust degree calculation model was constructed by combining node’s behavior with energy,at the same time the security route selection algorithm was also optimized by taking trust degree and QoS metrics into account.Performance analysis and simulation results show that TSSRM can improve the security and effectiveness of WSN.  相似文献   

8.
For the energy limited wireless sensor networks, the critical problem is how to achieve the energy efficiency. Many attackers can consume the limited network energy, by the method of capturing some legal nodes then control them to start DoS and flooding attack, which is difficult to be detected by only the classic cryptography based techniques with common routing protocols in wireless sensor networks (WSNs). We argue that under the condition of attacking, existing routing schemes are low energy-efficient and vulnerable to inside attack due to their deterministic nature. To avoid the energy consumption caused by the inside attack initiated by the malicious nodes, this paper proposes a novel energy efficiency routing with node compromised resistance (EENC) based on Ant Colony Optimization. Under our design, each node computes the trust value of its 1-hop neighbors based on their multiple behavior attributes evaluation and builds a trust management by the trust value. By this way, sensor nodes act as router to achieve dynamic and adaptive routing, where the node can select much energy efficiency and faithful forwarding node from its neighbors according to their remaining energy and trust values in the next process of data collection. Simulation results indicate that the established routing can bypass most compromised nodes in the transmission path and EENC has high performance in energy efficiency, which can prolong the network lifetime.  相似文献   

9.
Reducing energy consumption and increasing network lifetime are the major concerns in Wireless Sensor Network (WSN). Increase in network lifetime reduces the frequency of recharging and replacing batteries of the sensor node. The key factors influencing energy consumption are distance and number of bits transmitted inside the network. The problem of energy hole and hotspot inside the network make neighbouring nodes unusable even if the node is efficient for data transmission. Energy Efficient Energy Hole Repelling (EEEHR) routing algorithm is developed to solve the problem. Smaller clusters are formed near the sink and clusters of larger size are made with nodes far from the sink. This methodology promotes equal sharing of load repelling energy hole and hotspot issues. The opportunity of being a Cluster Head (CH) is given to a node with high residual energy, very low intra cluster distance in case of nodes far away from the sink and very low CH to sink distance for the nodes one hop from the sink. The proposed algorithm is compared with LEACH, LEACH-C and SEP routing protocol to prove its novel working. The proposed EEEHR routing algorithm provides improved lifetime, throughput and less packet drop. The proposed algorithm also reduces energy hole and hotspot problem in the network.  相似文献   

10.
This paper investigates the proposition of a new routing protocol for wireless sensor networks called TSRP (Tabu Search based Routing Protocol). In this protocol, we use the mechanism of the meta-heuristic Tabu search to route the data from the sensor (that has sense the events) to the sink. This mechanism is used to select the next sensor that will route the data based on a cost function (considering the energy and the visibility of this sensor compared to the sink). Simulation results, on a car parking application, show that TSRP prolongs the network lifetime than the existing protocols.  相似文献   

11.
Secure clustering in Wireless Ad Hoc Networks is a very important issue. Traditional cryptographic solution is useless against threats from internal compromised nodes. In light of this, we propose a novel distributed secure trust aware clustering protocol that provides secure solution for data delivery. A trust model is proposed that computes the trust of a node using self and recommendation evidences of its one-hop neighbors. Therefore, it is lightweight in terms of computational and communication requirements, yet powerful in terms of flexibility in managing trust. In addition, the proposed clustering protocol organizes the network into one-hop disjoint clusters and elects the most qualified, trustworthy node as a Clusterhead. This election is done by an authenticated voting scheme using parallel multiple signatures. Analysis of the protocol shows that it is more efficient and secure compared to similar existing schemes. Simulation results show that proposed protocol outperforms the popular ECS, CBRP and CBTRP in terms of throughput and packet delivery ratio with a reasonable communication overhead and latency in presence of malicious nodes.  相似文献   

12.
马豹  王慧芳 《电子科技》2014,27(11):17-20
由于无线传感器网络容易受到攻击,所以保证无线传感器在网络数据传输过程中的路由安全是必要的,文中提出一种基于节点信任值、节点度和距离的簇头选举算法,进行路由主干节点的可信选举,建立安全可信的层次路由。仿真结果表明,该算法可有效评估节点的信任值,解决了节点失效或被俘获所导致的层次路由安全问题。  相似文献   

13.
Wireless Mesh Networks (WMNs) have drawn much attention for emerging as a promising technology to meet the challenges in next generation networks. Security and privacy protection have been the primary concerns in pushing towards the success of WMNs. There have been a multitude of solutions proposed to ensure the security of the routing protocol and the privacy information in WMNs. However, most of them are based on the assumptions that all nodes cooperate with routing and forwarding packets and the attacks are from outside. In order to defend against the internal attacks and to achieve better security and privacy protection, this paper proposes a role based privacy-aware secure routing protocol (RPASRP), which combines a new dynamic reputation mechanism with the role based multi-level security technology and a hierarchical key management protocol. Simulation results show that RPASRP implements the security and privacy protection against the inside attacks more effectively and efficiently and performs better than the classical hybrid wireless mesh protocol in terms of packet delivery ratio and average route length.  相似文献   

14.
Multihop wireless networks rely on node cooperation to provide multicast services. The multihop communication offers increased coverage for such services but also makes them more vulnerable to insider (or Byzantine) attacks coming from compromised nodes that behave arbitrarily to disrupt the network. In this work, we identify vulnerabilities of on-demand multicast routing protocols for multihop wireless networks and discuss the challenges encountered in designing mechanisms to defend against them. We propose BSMR, a novel secure multicast routing protocol designed to withstand insider attacks from colluding adversaries. Our protocol is a software-based solution and does not require additional or specialized hardware. We present simulation results that demonstrate that BSMR effectively mitigates the identified attacks.  相似文献   

15.
In a vehicular ad hoc network, trust between vehicles is vital to efficiently transmit the data among vehicles. Secure node selection is based on the trust value that a node can calculate during its operations in a dynamic network. This will increase the confidentiality level of the network, thus improving the network performance. However, defining confidentiality is not a crisp task, rather it can range between certain limits. A fuzzy‐based inference engine can be used to optimally define these limits. In this paper, a fuzzy‐based trust prediction model is proposed to effectively compute the trust of other vehicles for the secure path formation in vehicular ad hoc networks. In the designed approach, each vehicle models the trustworthiness of the neighbors in its cognitive range to dynamically select the relay nodes that can be used for data transmission and the election of the appropriate path for routing in vehicular ad hoc network environment. The results and analysis of the proposed model over the standard protocols are presented using simulations. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

16.
谭劲  张玉娟 《电信科学》2016,32(8):69-76
在动态网络拓扑中,AODV协议通过数据源节点S泛洪广播RREQ消息请求到任意目标节点D的路由,而在无线体域网络中,只有一个sink目标节点,除最短跳数路由上的节点外,其他参与RREQ接收和转发的节点浪费了能量。提出了一种能量平衡的无线体域网络AODV多播路由发现协议,通过在节点广播的hello消息中增加到sink的最小跳数hops、到sink的下一跳节点next和节点本身是否具备转发能力isforward 3 个参数,只选择能到达sink节点的邻居节点参与转发RREQ消息,变广播为多播,有效地降低了路由发现的能量开销,并通过能量平衡延长了WBAN的使用寿命。性能分析与模拟实验表明,该协议在RREQ数量、数据传输率和能量消耗等方面优于相似协议EAAODV。  相似文献   

17.
Considering severe resources constraints and security threat hierarchical routing protocol algorithm. The proposed routing of wireless sensor networks (WSN), the article proposed a novel protocol algorithm can adopt suitable routing technology for the nodes according to the distance of nodes to the base station, density of nodes distribution, and residual energy of nodes. Comparing the proposed routing protocol algorithm with simple direction diffusion routing technology, cluster-based routing mechanisms, and simple hierarchical routing protocol algorithm through comprehensive analysis and simulation in terms of the energy usage, packet latency, and security in the presence of node protocol algorithm is more efficient for wireless sensor networks. compromise attacks, the results show that the proposed routing  相似文献   

18.
In this paper, we use fuzzy Petri nets (FPNs) to propose a secure routing protocol in mobile ad hoc network. The proposed method is based on secure ad hoc on‐demand distance vector (SAODV), which is named FPN‐SAODV. In FPN‐SAODV routing protocol, for each packet delivery or firing each transition, a type of bidirectional node‐to‐node fuzzy security verification is conducted that can be carried out with five security threshold levels. This inference uses four fuzzy variables that have been selected to well represent the malicious behaviors of some public attacks in mobile ad hoc network. Furthermore, a through route security verification has been used for selecting the most secure route among each candidate path through source node to destination. Both of these verifications utilize FPN inherent features for their operation. For evaluation purpose, we used the metrics such as packet delivery ratio, end‐to‐end delay, average security level of the nodes, and percentage of true/false detector nodes. These metrics have been used for investigating the inner operation of FPN‐SAODV as determining the proper level of security threshold level in node‐to‐node security verification module. Also, these are used for comparison of FPN‐SAODV performance versus the original AODV. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

19.
Hong  Zhen  Shao  Qian  Liao  Xiaojing  Beyah  Raheem 《Wireless Networks》2019,25(7):3805-3823

With the emergence of the Internet of Things (IoT) in recent years, the security has been significantly called more and more people’s attention on wireless communication between the devices and the human-beings, as well as the devices to devices. Smart home (SH), as a small-scale example of the smart application-based field, has benefited from the concept of IoT since it uses an indoor data-centric sensor network. In SH, routing schemes are widely utilized for data aggregation purposes. However, there are three main issues, which can considerably affect the current execution of routing protocol in SH: (1) lack of technical methods for precisely regional division of the network, (2) the difficulty of differentiating data among various functional regions, and (3) the vulnerability of network with advanced internal routing attacks. To address the aforementioned issues, in this paper, a two-layer cluster-based network model for indoor structured SH and a novel Beta-based trust management (BTM) scheme are proposed to defend various types of internal attacks by integrating the variation of trust value, threshold, and evaluation. The proposed structure forms a secure hierarchical routing protocol called SH-PCNBTM to effectively support the data transmission service in SH networks. The performance of SH-PCNBTM is thoroughly evaluated by using a set of comprehensive simulations. We will show that the proposed routing protocol not only ensures the even distribution of cluster-heads in each sub-region, but it also identifies and isolates the malicious sensor nodes accurately and rapidly compared with other trust-based hierarchical routing protocols.

  相似文献   

20.
Vehicular Ad-hoc network (VANET) is a self-organized ad hoc network. VANET becomes a most challenging research area as it has several issues related to routing protocols, quality of service, security, etc. Vehicular communication is critically unsafe to several kinds of active and passive routing attacks. This paper analyzes the impact of a compromised node (vehicle) on zone routing protocol and ad-hoc on-demand distance vector, and recommends a suitable solution called secure vehicular on demand routing to find out and mitigate the black hole attack. The given study analyses the effect of vehicle density on the average throughput, packet delivery ratio, end-to-end delay, normalized routing load and average path length.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号