首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
The paper proposes a reactive roaming scheme for honeypots. The main aim of a honeypot is to capture the activities of the attacker. If the attacker detects honeypot on a system, its value drops. So, the concept of roaming honeypots is being proposed, to prevent the attacker from detecting the honeypot, which in turn increases the efficiency of honeypot and allows collecting rich data about activities of active attackers. The honeypot is shifted to another system which is most probable to be attacked within the network. The concept of Markov chain analysis is being used to detect the most probable system to be attacked based on the current status of the network. Further, using IP shuffling and services on/off concepts, honeypots roam on the network to the most probable system to be attacked using the threat score. Snort is used to capture data about the number of attacks on each of the nodes of the network and the data collected is then used as an input for Markov chain analysis to identify the most probable system where honeypot can be roamed/moved. The roaming scheme has been implemented for both high interaction honeypots and low interaction honeypots. The high interaction implementation helps in capturing in depth information on a shorter range of IP addresses, whereas the low interaction implementation is efficient in capturing information on a large range of IP addresses. The main advantage of this approach is that it predicts the frequency of attacks on the nodes of a particular network and takes a reactive step by starting the honeypot services on that particular node/system on the network.  相似文献   

2.
A failed sensor node partitions a wireless sensor network (WSN) into 2 or more disjoint components, which is called as a cut in the network. The cut detection has been considered as a very challenging problem in the WSN research. In this paper, we propose a graph‐theoretic distributed protocol to detect simultaneously the faults and cuts in the WSN. The proposed approach could be accomplished mainly in 3 phases, such that initialization phase, fault detection phase, and a cut detection phase. The protocol is an iterative method where at every time iteration, the node updates its state to calculate the potential factor. We introduced 2 terminologies such as a safe zone or cut zone of the network. The proposed method has been evaluated regarding various performance evaluation measures by implementing the same in the network simulator NS–2.35. The obtained results show that the proposed graph‐theoretic approach is simple yet very powerful for the intended tasks.  相似文献   

3.
Wireless sensor networks (WSN) are event‐based systems that rely on the collective effort of several sensor nodes. Reliable event detection at the sink is based on collective information provided by the sensor nodes and not on any individual sensor data. Hence, conventional end‐to‐end reliability definitions and solutions are inapplicable in the WSN regime and would only lead to a waste of scarce sensor resources. Moreover, the reliability objective of WSN must be achieved within a certain real‐time delay bound posed by the application. Therefore, the WSN paradigm necessitates a collective delay‐constrained event‐to‐sink reliability notion rather than the traditional end‐to‐end reliability approaches. To the best of our knowledge, there is no transport protocol solution which addresses both reliability and real‐time delay bound requirements of WSN simultaneously. In this paper, the delay aware reliable transport (DART) protocol is presented for WSN. The objective of the DART protocol is to timely and reliably transport event features from the sensor field to the sink with minimum energy consumption. In this regard, the DART protocol simultaneously addresses congestion control and timely event transport reliability objectives in WSN. In addition to its efficient congestion detection and control algorithms, it incorporates the time critical event first (TCEF) scheduling mechanism to meet the application‐specific delay bounds at the sink node. Importantly, the algorithms of the DART protocol mainly run on resource rich sink node, with minimal functionality required at resource constrained sensor nodes. Furthermore, the DART protocol can accommodate multiple concurrent event occurrences in a wireless sensor field. Performance evaluation via simulation experiments show that the DART protocol achieves high performance in terms of real‐time communication requirements, reliable event detection and energy consumption in WSN. Copyright © 2007 John Wiley & Sons, Ltd.  相似文献   

4.
Wireless sensor network (WSN) should be designed such that it is able to identify the faulty nodes, rectify the faults, identify compromised nodes from various security threats, and transmit the sensed data securely to the sink node under faulty conditions. In this paper, we propose an idea of integrating fault tolerance and secured routing mechanism in WSN named as fault tolerant secured routing: an integrated approach (FASRI) that establishes secured routes from source to sink node even under faulty node conditions. Faulty nodes are identified using battery power and interference models. Trustworthy nodes (non‐compromised) among fault‐free nodes are identified by using agent‐based trust model. Finally, the data are securely routed through fault‐free non‐compromised nodes to sink. Performance evaluation through simulation is carried out for packet delivery ratio, hit rate, computation overhead, communication overhead, compromised node detection ratio, end‐to‐end delay, memory overhead, and agent overhead. We compared simulation results of FASRI with three schemes, namely multi‐version multi‐path (MVMP), intrusion/fault tolerant routing protocol (IFRP) in WSN, and active node‐based fault tolerance using battery power and interference model (AFTBI) for various measures and found that there is a performance improvement in FASRI compared with MVMP, IFRP, and AFTBI. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

5.
6.
孙海霞  胡永  张环 《电视技术》2017,41(1):37-41
在无线传感网络WSN(Wireless Sensor Network)中,传感节点通常以多跳方式向信宿Sink传输感测数据.由于邻近信宿Sink的传感节点需要承担数据转发的任务,比其他节点消耗更多的能量,缩短了网络寿命.为此,提出一种扩延网络寿命的新算法,记为NLTA(Network LifeTime Augmentation).NLTA算法采用了节点传输距离自适应调整和信宿Sink移动两个策略.节点依据能量情况,调整传输距离,减少能量消耗,然后根据路径容量值,调整Sink的位置,平衡网内的节点能量消耗,避免信宿Sink的周围节点能量过度消耗.仿真结果表明,提出的NLTA方案能够有效地提高网络寿命.  相似文献   

7.
Many sensor node platforms used for establishing wireless sensor networks (WSNs) can support multiple radio channels for wireless communication. Therefore, rather than using a single radio channel for whole network, multiple channels can be utilized in a sensor network simultaneously to decrease overall network interference, which may help increase the aggregate network throughput and decrease packet collisions and delays. This method, however, requires appropriate schemes to be used for assigning channels to nodes for multi‐channel communication in the network. Because data generated by sensor nodes are usually delivered to the sink node using routing trees, a tree‐based channel assignment scheme is a natural approach for assigning channels in a WSN. We present two fast tree‐based channel assignment schemes (called bottom up channel assignment and neighbor count‐based channel assignment) for multi‐channel WSNs. We also propose a new interference metric that is used by our algorithms in making decisions. We validated and evaluated our proposed schemes via extensive simulation experiments. Our simulation results show that our algorithms can decrease interference in a network, thereby increasing performance, and that our algorithms are good alternatives for static channel assignment in WSNs. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

8.
Sen  Arpan  Chatterjee  Tanusree  DasBit  Sipra 《Wireless Networks》2016,22(7):2453-2467

Nodes in a wireless sensor network (WSN) are generally deployed in unattended environments making them susceptible to attacks. Therefore, the need of defending such attacks is of utmost importance. The challenge in providing security in this network is that the securing mechanism must be lightweight to make it implementable for such resource-constrained nodes. A robust security solution for such networks must facilitate authentication of sensor nodes. So far, only data authentication has drawn much attention from the research community. In this paper, a digital watermark based low-overhead solution (LoWaNA) is proposed for node authentication. The proposed watermarking technique consists of three modules viz. watermark generation, embedding and detection. The robustness of the algorithm is measured in terms of cracking probability and cracking time. This robustness analysis helps us to set the design guideline regarding size of watermark. Performance of the scheme is analyzed in terms of storage, computation and communication overhead. The analytical results are compared with two of the existing schemes and that show significant reduction of all such overheads. Thus it proves the suitability of the proposed scheme for resource-constrained networks like WSN. Finally the entire scheme is simulated in Cooja, the Contiki network simulator to make it readily implementable in real life mote e.g. MICAz.

  相似文献   

9.

Wireless sensor networks face numerous limitations. Security and Privacy are the two most essential parameters that require consideration in wireless sensor networks for conveying responsive information amid basic applications. High density and limited communication range of sensor nodes, forwarding packets in sensor networks have caused the performance of during multi-hop data transmission. Hence communication with different devices these days are not secure, due to the absence of centralized monitoring and overprotective requirements. This paper is related to speak about Distributed Denial of Service which debilitates the ability of the network and the data being transmitted. The earlier system guarantees the WSN through a self arranged and confined procedure between the nodes in the sensor environment. Here, the authors present the Centralized Detect Eliminate and Control algorithm for authorization and centralized monitoring component to discover the node that has turned into a victim node and to get rid of the information communicated to the fatality node from the neighbour nodes. Overprotective of the communication between the nodes leads to dependability. The simulation results improve the malicious node detection rate and increase the various parameters like throughput and reduce the average delay. This leads to, the overall detection rate built, eventually enhancing the parameters of the network environment.

  相似文献   

10.
Wireless sensor networks (WSNs) are constrained by limited node (device) energy, low network bandwidth, high communication overhead and latency. Data aggregation alleviates the constraints of WSN. In this paper, we propose a multi-agent based homogeneous temporal data aggregation and routing scheme based on fish bone structure of WSN nodes by employing a set of static and mobile agents. The primary components of fishbone structure are backbone and ribs connected to both sides of a backbone. A backbone connects a sink node and one of the sensor nodes on the boundary of WSN through intermediate sensor nodes. Our aggregation scheme operates in the following steps. (1) Backbone creation and identifying master centers (or nodes) on it by using a mobile agent based on parameters such as Euclidean distance, residual energy, backbone angle and connectivity. (2) Selection of local centers (or nodes) along the rib of a backbone connecting a master center by using a mobile agent. (3) Local aggregation process at local centers by considering nodes along and besides the rib, and delivering to a connected master center. (4) Master aggregation process along the backbone from boundary sensor node to the sink node by using a mobile agent generated by a boundary sensor node. The mobile agent aggregates data at visited master centers and delivers to the sink node. (5) Maintenance of fish bone structure of WSN nodes. The performance of the scheme is simulated in various WSN scenarios to evaluate the effectiveness of the approach by analyzing the performance parameters such as master center selection time, local center selection time, aggregation time, aggregation ratio, number of local and master centers involved in the aggregation process, number of isolated nodes, network lifetime and aggregation energy. We observed that our scheme outperforms zonal based aggregation scheme.  相似文献   

11.
In a wireless sensor network (WSN), after gathering information, tiny sensor nodes need to transmit data to a sink. It is important to guarantee that each node can communicate with a sink. Due to the multi-hop communication of WSNs, an essential condition for reliable transmission is completely connectivity of a network. Adaptive or smart antenna (SA) techniques in WSNs have been a topic of active research in recent years. These techniques have been shown to be effective with respect to decreasing energy consuming via specified regions which are formed by the SA beams. In this paper, we propose a probabilistic technique to determine the network connectivity probability of the SA integrated WSN. We employ the geometric shape model to evaluate the network connectivity probability of the WSN using the SA beam specifications. The sensor node density to satisfy the desired network connectivity is determined in terms of the beam-width of the antenna array and node transmission range. The analytical results agree with the simulation results by less than 4.7 % error in the average.  相似文献   

12.
Sensors and actuators are being increasingly deployed for monitoring and controlling different phenomena and processes in a stand-alone manner or attached to sensor nodes with communication capabilities as part of larger wireless sensor networks (WSN). In addition to the protocols for communication within the WSN, sensor nodes may also provide the gateway functionality towards other networks and/or support communication with other external devices. These devices either represent additional gateways for exposing data and metadata to external networks, or serve as connection points to WSN for instance for the on-site calibration and maintenance. Smartphones as advanced mobile terminals appear particularly suitable for such role. This paper investigates the role a smartphone augmented with WSN gateway functionality can play in WSN with respect to regular dedicated sensor and gateway nodes. As a practical example we show the implementation of a gateway augmented smartphone using a Samsung i8910 phone and a VESNA sensor node connected via Bluetooth. The role of a gateway augmented smartphone is to interface between WSN, which is using a proprietary networking protocol, and the mobile network. The data obtained from WSN can be enriched using smartphone’s embedded sensors before being sent to the remote server. We demonstrate this on an example of geo-tagging the collected data from WSN with the smartphone’s Global Positioning System-based location data.  相似文献   

13.
Non‐uniform energy consumption during operation of a cluster‐based routing protocol for large‐scale wireless sensor networks (WSN) is major area of concern. Unbalanced energy consumption in the wireless network results in early node death and reduces the network lifetime. This is because nodes near the sink are overloaded in terms of data traffic compared with the far away nodes resulting in node deaths. In this work, a novel residual energy–based distributed clustering and routing (REDCR) protocol has been proposed, which allows multi‐hop communication based on cuckoo‐search (CS) algorithm and low‐energy adaptive‐clustering–hierarchy (LEACH) protocol. LEACH protocol allows choice of possible cluster heads by rotation at every round of data transmission by a newly developed objective function based on residual energy of the nodes. The information about the location and energy of the nodes is forwarded to the sink node where CS algorithm is implemented to choose optimal number of cluster heads and their positions in the network. This approach helps in uniform distribution of the cluster heads throughout the network and enhances the network stability. Several case studies have been performed by varying the position of the base stations and by changing the number of nodes in the area of application. The proposed REDCR protocol shows significant improvement by an average of 15% for network throughput, 25% for network scalability, 30% for network stability, 33% for residual energy conservation, and 60% for network lifetime proving this approach to be more acceptable one in near future.  相似文献   

14.
A sensor node in the wireless sensor network has limited energy and it normally cannot be replaced due to the random deployment, so how to prolong the network life time with limited energy while satisfying the coverage quality simultaneously becomes a crucial problem to solve for wireless sensor networks (WSN). In this work, we propose an energy efficient algorithm based on the sentinel scheme to reduce the sleeping node detection density by defining a new deep sleeping state for each sensor node. The average energy consumed by probing neighboring nodes is introduced as a factor to calculate the detection rate. In addition, after some theoretical analysis of the existence of coverage holes in WSN, a triangle coverage repair procedure is defined to repair coverage holes. Simulation results show that our proposed algorithm obtained better performance in terms of the coverage quality and network life time compared with some existing algorithms in the literature.  相似文献   

15.
Wireless sensor network nodes (WSN nodes) have limited computing power, storage capacity, communication capabilities and energy and WSN nodes are easy to be paralyzed by Sybil attack. In order to prevent Sybil attacks, a new key distribution scheme for wireless sensor networks is presented. In this scheme, the key information and node ID are associated, and then the attacker is difficult to forge identity ID and the key information corresponding to ID can not be forged. This scheme can use low-power to resist the Sybil attack and give full play to the resource advantages of the cluster head. The computing, storage and communication is mainly undertaken by the cluster head overhead to achieve the lowest energy consumption and resist against nodes capture attack. Theoretical analysis and experimental results show that compared with the traditional scheme presented in Ref. [14], the capture rate of general nodes of cluster reduces 40% , and the capture rate of cluster heads reduces 50% . So the scheme presented in this paper can improve resilience against nodes capture attack and reduce node power consumption.  相似文献   

16.
In common practice, sensor nodes are randomly deployed in wireless sensor network (WSN); hence, location information of sensor node is crucial in WSN applications. Localization of sensor nodes performed using a fast area exploration mechanism facilitates precise location‐based sensing and communication. In the proposed localization scheme, the mobile anchor (MA) nodes integrated with localization and directional antenna modules are employed to assist in localizing the static nodes. The use of directional antennas evades trilateration or multilateration techniques for localizing static nodes thereby resulting in lower communication and computational overhead. To facilitate faster area coverage, in this paper, we propose a hybrid of max‐gain and cost‐utility–based frontier (HMF) area exploration method for MA node's mobility. The simulations for the proposed HMF area exploration–based localization scheme are carried out in the Cooja simulator. The paper also proposes additional enhancements to the Cooja simulator to provide directional and sectored antenna support. This additional support allows the user with the flexibility to feed radiation pattern of any antenna obtained either from simulated data of the antenna design simulator, ie, high frequency structure simulator (HFSS) or measured data of the vector network analyzer (VNA). The simulation results show that the proposed localization scheme exhibits minimal delay, energy consumption, and communication overhead compared with other area exploration–based localization schemes. The proof of concept for the proposed localization scheme is implemented using Berkeley motes and customized MA nodes mounted with indigenously designed radio frequency (RF) switch feed network and sectored antenna.  相似文献   

17.
The current network‐based intrusion detection systems have a very high rate of false alarms, and this phenomena results in significant efforts to gauge the threat level of the anomalous traffic. In this paper, we propose an intrusion detection mechanism based on honeypot log similarity analysis and data mining techniques to predict and block suspicious flows before attacks occur. With honeypot logs and association rule mining, our approach can reduce the false alarm problem of intrusion detection because only suspicious traffic would be present in the honeypots. The proposed mechanism can reduce human effort, and the entire system can operate automatically. The results of our experiments indicate that the honeypot prediction system is practical for protecting assets from attacks or misuse.  相似文献   

18.
Wireless sensor network (WSN) consists of wireless small sensor nodes deployed in the terrain for continuous observation of physical or environmental conditions. The data collected from the WSN is used for making decisions. The condition for making critical decision is to assure the trustworthiness of the data generated from sensor nodes. However, the approaches for scoring the sensed data alone is not enough in WSN since there is an interdependency between node and data item. If the overall trust score of the network is based on one trust component, then the network might be misguided. In this work, we propose the hybrid approach to address the issue by assigning the trust score to data items and sensor nodes based on data quality and communication trust respectively. The proposed hybrid trust management scheme (HTMS) detects the data fault with the help of temporal and spatial correlations. The correlation metric and provenance data are used to score the sensed data. The data trust score is utilized for making decision. The communication trust and provenance data are used to evaluate the trust score of intermediate nodes and source node. If the data item is reliable enough to make critical decisions, a reward is given by means of adding trust score to the intermediate nodes and source node. A punishment is given by reducing the trust score of the source and intermediate nodes, if the data item is not reliable enough to make critical decisions. Result shows that the proposed HTMS detects the malicious, faulty, selfish node and untrustworthy data.  相似文献   

19.

Many application domains require that sensor node to be deployed in harsh or hostile environments, such as active volcano area tracking endangered species, etc. making these nodes more prone to failures. The most challenging problem is monitoring the illegal movement within the sensor networks. Attacker prefers mobile malicious node because by making the diversity of path intruder maximize his impact. The emerging technology of sensor network expected Intrusion detection technique for a dynamic environment. In this paper, a defective mechanism based on three-step negotiation is performed for identifying the mobile malicious node using the mobile agent. In many approaches, the multi-mobile agents are used to collect the data from all the sensor nodes after verification. But it is inefficient to verify all the sensor nodes (SNs) in the network, because of mobility, energy consumption, and high delay. In the proposed system this can be solved by grouping sensor nodes into clusters and a single mobile agent performs verification only with all the cluster heads instead of verifying all the SNs. The simulation result shows the proposed system shows a better result than the existing system.

  相似文献   

20.
一种基于Zigbee的无线传感器网络教学实验系统   总被引:1,自引:0,他引:1  
本文首先简要介绍无线传感器网络的体系结构,然后给出一个基于IEEE802.15.4和Zigbee协议的无线传感器网络教学实验系统。该系统中的多个传感器节点可以组成多种不同的拓扑结构,并可以将采集到的数据通过GSM网络发送到用户终端,用户也可以通过GSM网络对远程传感器节点进行控制。该教学实验系统已被许多院校采用,亦可直接应用于其他领域。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号