首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 421 毫秒
1.
A trust-aware secure routing protocol (TSRP) for wireless sensor networks is proposed in this paper to defend against varieties of attacks. First, each node calculates the comprehensive trust values of its neighbors based on direct trust value, indirect trust value, volatilization factor, and residual energy to defend against black hole, selective forwarding, wormhole, hello flood, and sinkhole attacks. Second, any source node that needs to send data forwards a routing request packet to its neighbors in multi-path mode, and this continues until the sink at the end is reached. Finally, the sink finds the optimal path based on the path's comprehensive trust values, transmission distance, and hop count by analyzing the received packets. Simulation results show that TSRP has lower network latency, smaller packet loss rate, and lower average network energy consumption than ad hoc on-demand distance vector routing and trust based secure routing protocol.  相似文献   

2.
A mobile ad hoc network (MANET) is a self-configurable network connected by wireless links. This type of network is only suitable for provisional communication links as it is infrastructure-less and there is no centralized control. Providing QoS and security aware routing is a challenging task in this type of network due to dynamic topology and limited resources. The main purpose of secure and trust based on-demand multipath routing is to find trust based secure route from source to destination which will satisfy two or more end to end QoS constraints. In this paper, the standard ad hoc on-demand multi-path distance vector protocol is extended as the base routing protocol to evaluate this model. The proposed mesh based multipath routing scheme to discover all possible secure paths using secure adjacent position trust verification protocol and better link optimal path find by the Dolphin Echolocation Algorithm for efficient communication in MANET. The performance analysis and numerical results show that our proposed routing protocol produces better packet delivery ratio, reduced packet delay, reduced overheads and provide security against vulnerabilities and attacks.  相似文献   

3.
Due to the characteristics of mobile ad hoc networks, such networks are more susceptible to the destruction of malicious attacks or denial of cooperation. It would be easy for an adversary or a malicious node to launch attacks on routing function, especially attacks on packet routing. In order to mitigate these hazards, we incorporate the concept of ‘trust’ into MANETs, and abstract a decentralized trust inference model. The core of this model is trust computation, which is divided into two parts: historical trust assessment and trust prediction. We can quantify a node’s historical trust based on its historical behaviors via introducing multiple trust attributes. The fuzzy AHP method based on entropy weights is used to calculate the weight of trust attributes. By making use of the obtained historical trust data sequence, we propose an improved dynamic grey-Markov chain prediction measure to effectively estimate node’s trust prediction. In order to verify the validity of our trust model, we propose a trust-enhanced unicast routing protocol and a trust-enhanced multicast routing protocol, respectively. Both of the two new protocols can provide a feasible approach to kick out the untrustworthy nodes and choose the optimal trusted routing path. Moreover, the new proposed data-driven route maintenance mechanisms can reduce the routing overhead. The persuasive experiments have been conducted to evaluate the effectiveness of the new proposed trust-enhanced routing protocols in the aspects of packets delivery ratio, end-to-end latency, malicious node detection and attack resistance.  相似文献   

4.
The routing algorithms in MANETs exhibit distributed and cooperative behaviour which makes them easy target for denial of service (DoS) attacks. RREQ flooding attack is a flooding-type DoS attack in context to Ad hoc On Demand Distance Vector (AODV) routing protocol, where the attacker broadcasts massive amount of bogus Route Request (RREQ) packets to set up the route with the non-existent or existent destination in the network. This paper presents direct trust-based security scheme to detect and mitigate the impact of RREQ flooding attack on the network, in which, every node evaluates the trust degree value of its neighbours through analysing the frequency of RREQ packets originated by them over a short period of time. Taking the node’s trust degree value as the input, the proposed scheme is smoothly extended for suppressing the surplus RREQ and bogus RREQ flooding packets at one-hop neighbours during the route discovery process. This scheme distinguishes itself from existing techniques by not directly blocking the service of a normal node due to increased amount of RREQ packets in some unusual conditions. The results obtained throughout the simulation experiments clearly show the feasibility and effectiveness of the proposed defensive scheme.  相似文献   

5.
韩挺  罗守山  辛阳  杨义先  程工  吴潇 《通信学报》2013,34(6):23-200
对现有路由节点信任相关问题进行了研究,综合路由节点的状态和行为因素提出了一种路由节点动态邻接信任模型。在此模型基础上提出了一种基于动态邻接信任熵的安全路由算法,并在现有OSPF路由协议中对该路由算法进行了验证。仿真结果表明提出的动态邻接信任模型能够准确地反映路由节点状态改变和恶意攻击,具有良好的动态响应能力,提出的安全路由算法能有效地保证路由节点的行为及状态可信并且具有良好的抗攻击性能。  相似文献   

6.
移动自组网是一种有特殊用途的对等式网络,具有无中心、自组织、可快速展开、可移动等特点,这些特点使得它在战场、救灾等特殊场合的应用日渐受到人们的重视.由于在移动自组网络中每节点既是主机又是路由器,所以容易遭受基于路由信息的攻击,而现今的路由协议基本没有考虑到该问题.本文在分析移动自组网络安全特性的基础上,综述了该方面的研究工作,建立了基于声誉机制评价体系,并给出了具体的评价方法和计算模型.在此基础上,提出了基于声誉机制的安全路由协议S-DSR.仿真结果表明在存在攻击节点的情况下S-DSR协议比DSR协议具有更好的包传输率、包丢失率等属性.  相似文献   

7.
The single planar routing protocol has a slow convergence rate in the large-scale Wireless Sensor Network (WSN). Although the hierarchical routing protocol can effectively cope with large-scale application scenarios, how to elect a secure cluster head and balance the network load becomes an enormous challenge. In this paper, a Trust Management-based and ​Low Energy Adaptive Clustering Hierarchy protocol (LEACH-TM) is proposed. In LEACH-TM, by using the number of dynamic decision cluster head nodes, residual energy and density of neighbor nodes, the size of the cluster can be better constrained to improve energy efficiency, and avoid excessive energy consumption of a node. Simultaneously, the trust management scheme is introduced into LEACH-TM to defend against internal attacks. The simulation results show that, compared with LEACH-SWDN protocol and LEACH protocol, LEACH-TM outperforms in prolonging the network lifetime and balancing the energy consumption, and can effectively mitigate the influence of malicious nodes on cluster head selection, which can greatly guarantee the security of the overall network.  相似文献   

8.
The mobile ad hoc network (MANET) is communication network of a mobile node without any prior infrastructure of communication. The network does not have any static support; it dynamically creates the network as per requirement by using available mobile nodes. This network has a challenging security problem. The security issue mainly contains a denial of service attacks like packet drop attack, black-hole attack, gray-hole attack, etc. The mobile ad-hoc network is an open environment so the working is based on mutual trust between mobile nodes. The MANETs are vulnerable to packet drop attack in which packets travel through the different node. The network while communicating, the node drops the packet, but it is not attracting the neighboring nodes to drop the packets. This proposed algorithm works with existing routing protocol. The concept of trusted list is used for secure communication path. The trusted list along with trust values show how many times node was participated in the communication. It differentiates between altruism and selfishness in MANET with the help of energy level of mobile components. The trust and energy models are used for security and for the differentiation between altruism and selfishness respectively.  相似文献   

9.
Aiming at the serious impact of the typical network attacks caused by the limited energy and the poor deployment environment of wireless sensor network (WSN) on data transmission,a trust sensing based secure routing mechanism (TSSRM) with the lightweight characteristics and the ability to resist many common attacks simultaneously was proposed.Based on the analysis of the characteristics of network attack,the trust degree calculation model was constructed by combining node’s behavior with energy,at the same time the security route selection algorithm was also optimized by taking trust degree and QoS metrics into account.Performance analysis and simulation results show that TSSRM can improve the security and effectiveness of WSN.  相似文献   

10.

The existence of a non-cooperative or black hole node as an intermediate node in a mobile network can degrade the performance of the network and affects the trust of neighbor nodes. In this paper, a trust-aware routing protocol is defined for improving the routing reliability against black hole attacks. A new Trust aware and fuzzy regulated AODV (TFAODV) protocol is investigated in this work as an improvement over the existing AODV protocol. The session-driven evaluation of stability, communication-delay, and failure-ratio parameters are conducted for evaluating the trust of nodes. The fuzzy rules apply to these parameters for computing the degree of trust. This trust vector isolates the attack-suspected and trustful nodes. The proposed TFAODV protocol used the trustful mobile nodes as the intermediate path nodes. The proposed protocol has been experimented with in the NS2 simulation environment. The analytical results are obtained in terms of PDR ratio, Packet Communication, Loss rate parameters. The comparative results are derived against the AODV, Probabilistic AODV, PDS-AODV, PSAODV, and Juneja et al. protocols. The analysis is performed on different scenarios varied in terms of network density, degree of stability, and the number of attackers. The simulation results ensured the proposed TFAODV protocol has improved the PDR ratio and reduced the communication loss significantly against these state-of-art protocols.

  相似文献   

11.
Hong  Zhen  Shao  Qian  Liao  Xiaojing  Beyah  Raheem 《Wireless Networks》2019,25(7):3805-3823

With the emergence of the Internet of Things (IoT) in recent years, the security has been significantly called more and more people’s attention on wireless communication between the devices and the human-beings, as well as the devices to devices. Smart home (SH), as a small-scale example of the smart application-based field, has benefited from the concept of IoT since it uses an indoor data-centric sensor network. In SH, routing schemes are widely utilized for data aggregation purposes. However, there are three main issues, which can considerably affect the current execution of routing protocol in SH: (1) lack of technical methods for precisely regional division of the network, (2) the difficulty of differentiating data among various functional regions, and (3) the vulnerability of network with advanced internal routing attacks. To address the aforementioned issues, in this paper, a two-layer cluster-based network model for indoor structured SH and a novel Beta-based trust management (BTM) scheme are proposed to defend various types of internal attacks by integrating the variation of trust value, threshold, and evaluation. The proposed structure forms a secure hierarchical routing protocol called SH-PCNBTM to effectively support the data transmission service in SH networks. The performance of SH-PCNBTM is thoroughly evaluated by using a set of comprehensive simulations. We will show that the proposed routing protocol not only ensures the even distribution of cluster-heads in each sub-region, but it also identifies and isolates the malicious sensor nodes accurately and rapidly compared with other trust-based hierarchical routing protocols.

  相似文献   

12.
路由信息的攻击对AODV协议性能的影响分析   总被引:4,自引:0,他引:4  
AODV协议是移动自组网络中一种按需反应的表驱动路由协议。在移动自组网中,每个节点既是计算机又是路由器,容易遭受基于路由信息的网络攻击,而现今的路由协议基本没有考虑到该问题。本文在分析移动自组网中针对路由信息主要攻击方法的基础上,建立了主动性和自私性两个攻击模型,并且在AODV协议中扩充实现了这两类攻击行为。通过对模拟结果的分析和比较,讨论了路由信息的攻击对AODV协议性能的影响,并进一步探讨了针对基于路由信息攻击的防御措施。  相似文献   

13.
Mobile ad hoc networks (MANETs) are spontaneously deployed over a geographically limited area without well-established infrastructure. The networks work well only if the mobile nodes are trusty and behave cooperatively. Due to the openness in network topology and absence of a centralized administration in management, MANETs are very vulnerable to various attacks from malicious nodes. In order to reduce the hazards from such nodes and enhance the security of network, this paper presents a dynamic trust prediction model to evaluate the trustworthiness of nodes, which is based on the nodes’ historical behaviors, as well as the future behaviors via extended fuzzy logic rules prediction. We have also integrated the proposed trust predication model into the Source Routing Mechanism. Our novel on-demand trust-based unicast routing protocol for MANETs, termed as Trust-based Source Routing protocol (TSR), provides a flexible and feasible approach to choose the shortest route that meets the security requirement of data packets transmission. Extensive experiments have been conducted to evaluate the efficiency and effectiveness of the proposed mechanism in malicious node identification and attack resistance. The results show that TSR improves packet delivery ratio and reduces average end-to-end latency.  相似文献   

14.
马豹  王慧芳 《电子科技》2014,27(11):17-20
由于无线传感器网络容易受到攻击,所以保证无线传感器在网络数据传输过程中的路由安全是必要的,文中提出一种基于节点信任值、节点度和距离的簇头选举算法,进行路由主干节点的可信选举,建立安全可信的层次路由。仿真结果表明,该算法可有效评估节点的信任值,解决了节点失效或被俘获所导致的层次路由安全问题。  相似文献   

15.
移动Ad Hoc网络安全按需路由协议   总被引:1,自引:0,他引:1  
Ad Hoc网络的安全性问题越来越引起人们的关注,如何确保Ad Hoc网络路由协议的安全成为Ad Hoc研究的一项关键技术。提出一种适用于移动Ad Hoc网络的安全按需源路由协议,利用移动节点之间的会话密钥和基于散列函数的消息鉴别码HMAC一起来验证路由发现和路由应答的有效性。提出的邻居节点维护机制通过把MAC地址和每个节点的ID绑定来防御各种复杂的攻击如虫洞攻击。NS-2仿真表明该协议能有效地探测和阻止针对Ad Hoc网络的大部分攻击。  相似文献   

16.
一种基于信任模型的安全度量及安全路由算法设计   总被引:1,自引:0,他引:1  
针对网络路由的攻击普遍且后果严重。目前的研究大多是采用数字签名,消息验证和入侵检测等机制来提高路由控制信息的安全,基本没有考虑机密应用数据的路由安全问题。该文通过分析通信实体的安全机制和安全威胁来测量链路和节点的信任度,建立节点间的信任关系,并基于该信任模型定义和量化一种新的安全度量SM(Security Metric),提出以SM为选路标准的安全路由算法SMRA(Security Metric based Routing Algorithm)。仿真表明,网络存在攻击时,SMRA算法比OSPF算法有更好的包传输率和路由安全性能。  相似文献   

17.
The routing performance in mobile ad hoc networks (MANETs) relies on the co-operation of the individual nodes that constitute the network. The existence of misbehaving nodes may paralyze the routing operation in MANETs. To overcome this behavior, the trustworthiness of the network nodes should be considered in the route selection process combined with the hop count. The trustworthiness is achieved by measuring the trust value for each node in the network. In this paper, a new protocol based on self monitoring (agent-based) and following the dynamic source routing (DSR) algorithm is presented. This protocol is called agent-based trusted dynamic source routing protocol for MANETs. The objective of this protocol is to manage trust information locally with minimal overhead in terms of extra messages and time delay. This objective is achieved through installing in each participated node in the network a multi-agent system (MAS). MAS consists of two types of agents: monitoring agent and routing agent. A new mathematical and more realistic objective model for measuring the trust value is introduced. This model is weighted by both number and size of routed packets to reflect the “selective forwarding” behavior of a node. The performance evaluation via simulation shows that our protocol is better than standard and trusted DSR. The simulation is done over a variety of environmental conditions such as number of malicious nodes, host density and movement rates.  相似文献   

18.
A mobile ad hoc networks (MANET) is a decentralized, self‐organizing, infrastructure‐less network and adaptive gathering of independent mobile nodes. Because of the unique characteristics of MANET, the major issues to develop a routing protocol in MANET are the security aspect and the network performance. In this paper, we propose a new secure protocol called Trust Ad Hoc On‐demand Distance Vector (AODV) using trust mechanism. Communication packets are only sent to the trusted neighbor nodes. Trust calculation is based on the behaviors and activities information of each node. It is divided in to trust global (TG) and trust local (TL). TG is a trust calculation based on the total of received routing packets and the total of sending routing packets. TL is a comparison between total received packets and total forwarded packets by neighbor node from specific nodes. Nodes conclude the total trust level of its neighbors by accumulating the TL and TG values. The performance of Trust AODV is evaluated under denial of service/distributed denial of service (DOS/DDOS) attack using network simulator NS‐2. It is compared with the Trust Cross Layer Secure (TCLS) protocol. Simulation results show that the Trust AODV has a better performance than TCLS protocol in terms of end‐to‐end delay, packet delivery ratio, and overhead. Next, we improve the performance of Trust AODV using ant algorithm. The proposed protocol is called Trust AODV + Ant. The implementation of ant algorithm in the proposed secure protocol is by adding an ant agent to put the positive pheromone in the node if the node is trusted. Ant agent is represented as a routing packet. The pheromone value is saved in the routing table of the node. We modified the original routing table by adding the pheromone value field. The path communication is selected based on the pheromone concentration and the shortest path. Trust AODV + Ant is compared with simple ant routing algorithm (SARA), AODV, and Trust AODV under DOS/DDOS attacks in terms of performance. Simulation results show that the packet delivery ratio and throughput of the Trust AODV increase after using ant algorithm. However, in terms of end‐to‐end delay, there is no significant improvement. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

19.
为有效解决ZigBee网络对于内部攻击缺少防范的问题,并兼顾网络性能受制于有限节点能量的不足,文章在RFSN模型的基础上,提出一种基于节点通信行为、历史评价和能量的综合评价模型,进而针对不同攻击行为给出相应的路由选择方案及监测标准。仿真实验表明,该模型比RFSN模型更能快速准确地识别出恶意节点。  相似文献   

20.
In the recent past information transmission through the vehicular ad hoc network (VANET) playing a vital role due to increase in accident statistics. There are numerous networking and VANET protocols helpful to control the trust while transmitting the data from source to destination nodes in traffic environment. In spite of many existing protocols for analyzing the trust in the network, the challenge of routing overhead, high energy consumption and malicious attacks issues still continue in the communication. This research introduces the trust collaboration nodes and Quality of Service (QoS) with energy multipath routing protocol for transmitting the information through VANET. Initially, the trusted nodes have been collected for analyzing the neighbouring nodes and the information are transmitted using the proposed QoS based energy efficient multipath routing protocol. During this transmission, the multi path protocol eliminates the intermediate attacks effectively when compared with the other existing protocols. The Proposed protocol maintains the QoS while routing the information from source to destination and further the efficiency has been analyzed through simulation experiments and Montgomery multiplier based Elliptic Curve Cryptography (ECC) will be used in future for better security and privacy.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号