首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In wireless sensor networks, sensor nodes are usually fixed to their locations after deployment. However, an attacker who compromises a subset of the nodes does not need to abide by the same limitation. If the attacker moves his compromised nodes to multiple locations in the network, such as by employing simple robotic platforms or moving the nodes by hand, he can evade schemes that attempt to use location to find the source of attacks. In performing DDoS and false data injection attacks, he takes advantage of diversifying the attack paths with mobile malicious nodes to prevent network-level defenses. For attacks that disrupt or undermine network protocols like routing and clustering, moving the misbehaving nodes prevents them from being easily identified and blocked. Thus, mobile malicious node attacks are very dangerous and need to be detected as soon as possible to minimize the damage they can cause. In this paper, we are the first to identify the problem of mobile malicious node attacks, and we describe the limitations of various naive measures that might be used to stop them. To overcome these limitations, we propose a scheme for distributed detection of mobile malicious node attacks in static sensor networks. The key idea of this scheme is to apply sequential hypothesis testing to discover nodes that are silent for unusually many time periods—such nodes are likely to be moving—and block them from communicating. By performing all detection and blocking locally, we keep energy consumption overhead to a minimum and keep the cost of false positives low. Through analysis and simulation, we show that our proposed scheme achieves fast, effective, and robust mobile malicious node detection capability with reasonable overhead.  相似文献   

2.
In this paper, we propose a secure and efficient trust scheme with Bayesian theory to detect whether a node is malicious or not. In order to improve the correctness of detecting behavior, we aim to consider the influence with respect to the internal attacks of compromised nodes as many as possible. Moreover, the information of malicious behaviors is collected by their neighboring nodes and fused by the foregoing hop nodes. And then, the trust value concerning some node is computed by its father node in a route. Moreover, the key exchange of a secure route is implemented by the modified Diffie–Hellman key agreement protocol to guard against man-in-the-middle attack. The simulation results show that, with the increase of trust ratio, the Bayesian theorem can make more credible judgment on whether the network nodes are secure than the Beta function and the efficient clustering scheme for group key management in the present of malicious nodes.  相似文献   

3.
Random key predistribution security schemes are well suited for use in sensor networks due to their low overhead. However, the security of a network using predistributed keys can be compromised by cloning attacks. In this attack, an adversary breaks into a sensor node, reprograms it, and inserts several copies of the node back into the sensor network. Cloning gives the adversary an easy way to build an army of malicious nodes that can cripple the sensor network. In this paper, we propose an algorithm that a sensor network can use to detect the presence of clones. Keys that are present on the cloned nodes are detected by looking at how often they are used to authenticate nodes in the network. Simulations verify that the proposed method accurately detects the presence of clones in the system and supports their removal. We quantify the extent of false positives and false negatives in the clone detection process.  相似文献   

4.
基于加权信任优化的传感器网络安全实现   总被引:1,自引:0,他引:1       下载免费PDF全文
In this paper, an optimized malicious nodes detection algorithm, based on Weighted Confidence Filter (WCF), is proposed to protect sensor networks from attacks. In this algorithm, each cluster head in a cluster-based hierarchical network figures out an average confidence degree by means of messages from its child nodes. The cluster head only accepts a message from the child node whose confidence degree is higher than the average. Meanwhile, it updates the confidence degrees for each of its child nodes by comparing the aggregation value and the received messages, and regards them as the weight of exactness of messages from nodes. A sensor node is judged to be malicious if its weight value is lower than the predefined threshold. Comparative simulation results verify that the proposed WCF algorithm is better than the Weighted Trust Evaluation (WTE) in terms of the detection ratio and the false alarm ratio. More specifically, with the WCF, the detection ratio is significantly improved and the false alarm ratio is observably reduced, especially when the malicious node ratio is 0.25 or greater. When 40% of 100 sensors are malicious, the detection accuracy is above 90% and the false alarm ratio is nearly only 1.8% .  相似文献   

5.
The performance of ad hoc networks depends on cooperation and trust among distributed nodes. To enhance security in ad hoc networks, it is important to evaluate trustworthiness of other nodes without centralized authorities. In this paper, we present an information theoretic framework to quantitatively measure trust and model trust propagation in ad hoc networks. In the proposed framework, trust is a measure of uncertainty with its value represented by entropy. We develop four Axioms that address the basic understanding of trust and the rules for trust propagation. Based on these axioms, we present two trust models: entropy-based model and probability-based model, which satisfy all the axioms. Techniques of trust establishment and trust update are presented to obtain trust values from observation. The proposed trust evaluation method and trust models are employed in ad hoc networks for secure ad hoc routing and malicious node detection. A distributed scheme is designed to acquire, maintain, and update trust records associated with the behaviors of nodes' forwarding packets and the behaviors of making recommendations about other nodes. Simulations show that the proposed trust evaluation system can significantly improve the network throughput as well as effectively detect malicious behaviors in ad hoc networks.  相似文献   

6.
郭萍  周未  成亚萍 《电子学报》2015,43(8):1589-1597
为解决在资源受限且拓扑结构多变的Ad Hoc网络中对节点状态的量化控制,提出一种准确计算节点信任度值、三阈值控制的节点撤销机制.基于投诉机制的阈值用于快速将可疑节点挂起;基于信任度计算的阈值用于最终将恶意节点撤销;基于预警的阈值用于防止恶意节点短期内发起对某合法节点的连续错误投诉.分析及仿真表明:所提方案避免根据投诉数目而撤销节点的武断性,三阈值的采用保证了对潜在恶意节点的快速反应、信任度可量化及准确撤销,且能防止恶意节点对合法节点合谋投诉而造成的误撤销.  相似文献   

7.
一种基于云模型的WSNs节点信誉安全方案   总被引:2,自引:0,他引:2       下载免费PDF全文
针对已有基于轻量云模型的节点信誉安全方案中存在的决策困难问题以及推荐节点的恶意行为识别问题,提出了优化的轻量云模型MLCM(Modified Light-weighted Cloud Model),并在此基础上设计实现一种新型的节点信誉安全方案.首先,在传统无线传感网信任管理信任值的处理方式的基础上,对节点的直接信任值和间接信任值进行综合处理后再利用云模型简化逆向云算子进行计算,以解决信任误判问题;其次,用云隶属度函数计算推荐信任值,在涉及推荐节点信任值计算时可以提高恶意节点识别的准确度.实验表明,该方案在克服传统的入侵容忍和敏感度之间矛盾问题的同时,还解决了攻击节点对单一节点发动攻击时造成的决策困难问题和恶意节点准确识别问题.  相似文献   

8.
For the energy limited wireless sensor networks, the critical problem is how to achieve the energy efficiency. Many attackers can consume the limited network energy, by the method of capturing some legal nodes then control them to start DoS and flooding attack, which is difficult to be detected by only the classic cryptography based techniques with common routing protocols in wireless sensor networks (WSNs). We argue that under the condition of attacking, existing routing schemes are low energy-efficient and vulnerable to inside attack due to their deterministic nature. To avoid the energy consumption caused by the inside attack initiated by the malicious nodes, this paper proposes a novel energy efficiency routing with node compromised resistance (EENC) based on Ant Colony Optimization. Under our design, each node computes the trust value of its 1-hop neighbors based on their multiple behavior attributes evaluation and builds a trust management by the trust value. By this way, sensor nodes act as router to achieve dynamic and adaptive routing, where the node can select much energy efficiency and faithful forwarding node from its neighbors according to their remaining energy and trust values in the next process of data collection. Simulation results indicate that the established routing can bypass most compromised nodes in the transmission path and EENC has high performance in energy efficiency, which can prolong the network lifetime.  相似文献   

9.
In ad hoc networks, malicious nodes can deploy wormhole attacks to fabricate a false scenario on the proximity relationship among mobile nodes. A classification of the attacks according to the format of the wormholes is proposed. This forms a basis to identify the detection capability of various approaches. An analysis shows that earlier approaches focus on the prevention of wormholes among neighbors that trust each other. As a more generic approach, we present an end‐to‐end scheme that can detect wormholes on a multi‐hop route. Only the trust between the source and the destination is assumed. The mechanism uses geographic information to detect anomalies in neighbor relations and node movements. To reduce the computation and storage overhead, we present a scheme called cell‐based open tunnel avoidance (COTA) to manage the information. COTA requires a constant space for every node on the path and the computation overhead increases linearly to the number of detection packets. We prove that the savings do not deteriorate the detection capability. Various schemes to control communication overhead are studied. The simulation and experiments on real devices show that the proposed mechanism can be combined with existent routing protocols to defend against wormhole attacks. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

10.
针对无线传感器网络中恶意节点产生的选择性转发攻击行为,该文提出一种有效的攻击检测方法。该方法将简化云模型引入信任评估中,结合改进的K/N投票算法确定目标节点的信任值,将目标节点信任值与信任阈值比较,进行选择性转发攻击节点的判定。仿真结果表明,当信任阈值为0.8时,经过5个时间段后,该方法能够有效地检测出网络中的选择性转发攻击节点,具有较高的检测率和较低的误检率。  相似文献   

11.
Wireless sensor network (WSN) consists of wireless small sensor nodes deployed in the terrain for continuous observation of physical or environmental conditions. The data collected from the WSN is used for making decisions. The condition for making critical decision is to assure the trustworthiness of the data generated from sensor nodes. However, the approaches for scoring the sensed data alone is not enough in WSN since there is an interdependency between node and data item. If the overall trust score of the network is based on one trust component, then the network might be misguided. In this work, we propose the hybrid approach to address the issue by assigning the trust score to data items and sensor nodes based on data quality and communication trust respectively. The proposed hybrid trust management scheme (HTMS) detects the data fault with the help of temporal and spatial correlations. The correlation metric and provenance data are used to score the sensed data. The data trust score is utilized for making decision. The communication trust and provenance data are used to evaluate the trust score of intermediate nodes and source node. If the data item is reliable enough to make critical decisions, a reward is given by means of adding trust score to the intermediate nodes and source node. A punishment is given by reducing the trust score of the source and intermediate nodes, if the data item is not reliable enough to make critical decisions. Result shows that the proposed HTMS detects the malicious, faulty, selfish node and untrustworthy data.  相似文献   

12.
A sensor network operating in open environments requires a network-wide group key for confidentiality of exchanged messages between sensor nodes. When a node behaves abnormally due to its malfunction or a compromise attack by adversaries, the central sink node should update the group key of other nodes. The major concern of this group key update procedure will be the multi-hop communication overheads of the rekeying messages due to the energy constraints of sensor nodes. Many researchers have tried to reduce the number of rekeying messages by using the logical key tree. In this paper, we propose an energy-efficient group key management scheme called Topological Key Hierarchy (TKH). TKH generates a key tree by using the underlying sensor network topology with consideration of subtree-based key tree separation and wireless multicast advantage. Based on our detailed analysis and simulation study, we compare the total rekeying costs of our scheme with the previous logical key tree schemes and demonstrate its energy efficiency.  相似文献   

13.
Sensor nodes are powered by battery and have severe energy constraints. The typical many‐to‐one traffic pattern causes uneven energy consumption among sensor nodes, that is, sensor nodes near the base station or a cluster head have much heavier traffic burden and run out of power much faster than other nodes. The uneven node energy dissipation dramatically reduces sensor network lifetime. In a previous work, we presented the chessboard clustering scheme to increase network lifetime by balancing node energy consumption. To achieve good performance and scalability, we propose to form a heterogeneous sensor network by deploying a few powerful high‐end sensors in addition to a large number of low‐end sensors. In this paper, we design an efficient routing protocol based on the chessboard clustering scheme, and we compute the minimum node density for satisfying a given lifetime constraint. Simulation experiments show that the chessboard clustering‐based routing protocol balances node energy consumption very well and dramatically increases network lifetime, and it performs much better than two other clustering‐based schemes. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

14.
Secure clustering in Wireless Ad Hoc Networks is a very important issue. Traditional cryptographic solution is useless against threats from internal compromised nodes. In light of this, we propose a novel distributed secure trust aware clustering protocol that provides secure solution for data delivery. A trust model is proposed that computes the trust of a node using self and recommendation evidences of its one-hop neighbors. Therefore, it is lightweight in terms of computational and communication requirements, yet powerful in terms of flexibility in managing trust. In addition, the proposed clustering protocol organizes the network into one-hop disjoint clusters and elects the most qualified, trustworthy node as a Clusterhead. This election is done by an authenticated voting scheme using parallel multiple signatures. Analysis of the protocol shows that it is more efficient and secure compared to similar existing schemes. Simulation results show that proposed protocol outperforms the popular ECS, CBRP and CBTRP in terms of throughput and packet delivery ratio with a reasonable communication overhead and latency in presence of malicious nodes.  相似文献   

15.
运用信任模型进行可信评估是解决分布式网络安全问题的重要手段。然而,目前大部分研究工作把研究重点放在如何收集更完整的信任证据,以及如何利用一些新手段如机器学习、区块链等评估节点信任值,很少对如何获取节点可靠的初始信任值进行研究。实际上,针对分布式网络提出的很多信任模型都依赖于历史信任证据,而初次对网络进行可信评估时并不具备相关历史信息。基于此,该文面向分布式网络环境的安全问题,提出了基于挑战-响应模型的可信评估方法。首先利用挑战-响应模型获取节点可靠的初始信任值,并利用此初始信任值对网络中的节点进行分簇,在簇内进行信任值计算和信任值更新,完成分布式网络环境下完整的可信评估流程。仿真结果表明,相较于统一设置初始信任值的方式,该文所提方法能对恶意节点、自私节点的信任值有较准确的预测,同时对恶意节点的检测率也更高。  相似文献   

16.
In distributed sensor networks, ensuring data availability and reliability in the presence of node failures and malicious attacks is an important requirement. Traditionally, redundant schemes such as erasure codes and network coding are used to improve storage efficiency. However, prior works do not consider the scenario that node failures might cut the network into multiple components and result in unsuccessful data reconstruction. To address this problem, we first devise a data segment distribution scheme that enables randomly connected component of remaining network to have enough data symbols to recreate the initial data. Because the optimal symbol distribution is Nondeterministic Polynomial (NP)‐complete problem, we further propose an approximation solution to solve it for arbitrary network model. Second, an efficient data recovery scheme with integrity check is proposed to reconstruct the initial data and repair the data saved on the disabled nodes in case of Byzantine failures. Compared with the previous approaches, the proposed scheme benefits from low data loss and storage overhead, which is confirmed by evaluations. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

17.
Access control in wireless sensor networks   总被引:2,自引:0,他引:2  
Yun  Yanchao  Yuguang   《Ad hoc Networks》2007,5(1):3-13
Nodes in a sensor network may be lost due to power exhaustion or malicious attacks. To extend the lifetime of the sensor network, new node deployment is necessary. In military scenarios, adversaries may directly deploy malicious nodes or manipulate existing nodes to introduce malicious “new” nodes through many kinds of attacks. To prevent malicious nodes from joining the sensor network, access control is required in the design of sensor network protocols. In this paper, we propose an access control protocol based on Elliptic Curve Cryptography (ECC) for sensor networks. Our access control protocol accomplishes node authentication and key establishment for new nodes. Different from conventional authentication methods based on the node identity, our access control protocol includes both the node identity and the node bootstrapping time into the authentication procedure. Hence our access control protocol cannot only identify the identity of each node but also differentiate between old nodes and new nodes. In addition, each new node can establish shared keys with its neighbors during the node authentication procedure. Compared with conventional sensor network security solutions, our access control protocol can defend against most well-recognized attacks in sensor networks, and achieve better computation and communication performance due to the more efficient algorithms based on ECC than those based on RSA.  相似文献   

18.
信任管理机制为保障无线传感器网络安全提供了一种有效方案,通过对节点的行为进行评价,建立整个网络的信任管理机制,对判断的恶意节点采用相应的限制措施来保障安全。文章以Beta概率密度分布函数的期望值作为信任值,优化网络分簇路由协议,可在保障网络能量高效利用的同时,有效提升整个网络的安全性。  相似文献   

19.
在Ad Hoc网络中,节点由于自私等恶意原因以及链路错误导致拒绝转发数据,需要采用适当的机制来提高网络的转发性能。提出一种Ad Hoc网络中的信任模型来激励节点间的协作,在此信任模型中,每个节点通过直接监控和其它节点的推荐监控信息共同完成对邻居节点的信任评价,并维护所有邻居节点的信任值,同时在信任值更新和重建中引入信任值衰退和信任救赎机制来体现模型的健壮性。实验表明该信任模型中的信任救赎机制能提高网络可用性,且该模型有效抑制了恶意节点的行为。  相似文献   

20.
无线电环境地图系统中的感知节点被俘获后会受迫地向数据中心发送伪造数据,导致无线电环境地图精度降低.针对该问题,提出了基于信任机制的空间插值算法改进方案,并阐述了感知节点信任值更新策略.该方案通过改变感知节点的信任度来降低恶意节点的数据在空间插值算法中的权重,经过信任值的多次更新而最终隔离恶意节点.实验仿真中,均方根误差(RMSE)和误警区域率一正确检测区域率(FAZR-CDZR1)两种性能指标均表明所提方案能够有效遏制恶意节点的篡改数据攻击,保障了无线电环境地图的精确度.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号