首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
无线传感器网络(Wireless Sensor Networks,简称WSNs)作为一种新的获取信息的方式和处理模式,已成为通信领域的研究重点。而路由协议则是无线传感器网络当前的热点研究之一。目前,针对较为典型的分簇式路由协议LEACH路由协议的研究,是无线传感器网络目前研究的一个热点。介绍了无线传感器网络路由协议常见的攻击类型,并从路由安全的角度建议性的提出了一种对LEACH路由协议针对安全性的改进方案,并应用NS2仿真平台,对改进协议做了仿真并进行了性能分析。  相似文献   

2.
无线传感器网络的首要设计目标是能量的高效利用,所以设计其路由协议需要重点考虑能耗问题。针对WSN的GEAR路由协议,提出一种能耗上的改进方案并进行仿真,仿真结果显示,该方案能明显降低能耗。  相似文献   

3.
目前,我国的无线传感器网络技术已经趋近于成熟,其路由协议也成为当下的一个热点问题。由于无线传感器网络是一种能量、资源受限的网络,路由协议必须保证较小的路由开销,并尽可能地减少能耗。文章主要介绍了LEACH路由协议及其改进算法LEACH-E、LEACH-ED的NS2仿真过程,并分析了在同一基站位置不同算法对仿真结果的不同影响。  相似文献   

4.
无线传感器网络的特性使它面临着比传统网络更大的安全挑战。路由协议作为无线传感器网络的关键因素,其安全更为重要。介绍了无线传感器网络路由协议分类及其脆弱性,分析了几种网络路由协议的攻击方法,阐述了网络路由协议的安全策略。  相似文献   

5.
分析了Ad Hoc网络中DSR按需路由发现原理及黑洞攻击原理,针对DSR路由协议面临的黑洞攻击问题,提出了一种基于JYH聚合签名算法的路由记录认证机制,新方案在DSR路由请求和路由应答消息中定义了路径证明属性,并设计了与之适应的输入签名算法和输出验证算法;最后,采用形式化逻辑SVO方法对该路由记录认证机制的安全性进行了分析。分析表明,提出的路由记录认证机制可以有效抵御针对DSR路由协议的黑洞攻击。  相似文献   

6.
无线传感网络路由协议即WSN路由协议,该协议是面向应用的,能够适应不同网络环境的需要。本文对无线传感器网络路由协议的分类、特点、应用范围以及数据融合技术的应用进行介绍,旨在使人们对无线传感器网络路由协议及数据融合技术有进一步的了解。  相似文献   

7.
为使整个无线传感器网络的性能最优、寿命最长,充分发挥每一个节点的作用,网络路由的设计至关重要。首先分析了无线传感器网络路由协议所面临的诸多挑战,然后针对无线传感器网络的LEACH路由协议及其演进协议PEGASIS和HEED进行了深入研究,并利用理论分析的方法,全面比较了几种路由协议在网络寿命与时延方面的性能,最后给出了相应的仿真流程及仿真结果。  相似文献   

8.
我国基于无线传感器的网络因为节点电量、计算能力以及存储容量的自身限制,极易受到网络不法因素的攻击,国内外学者就这一问题提出了许多无线传感器网络的路由协议,但是却极少有对完全问题作出充分考虑的方案.研究无线传感器的安全路由协议对于维护网络完全,保障个人隐私和人身权利具有重要的意义,因此,本文将首先对无线传感器网络路由协议收到的安全威胁进行分类总结,通过分析典型的安全路由协议,对安全路由协议的安全性能进行对比分析,探讨解决无线传感器网络安全保障的基本方向和手段.  相似文献   

9.
路由是无线传感器网络的关键问题之一。通过分析TinyOS系统中MintRoute路由协议的主要结构和路由策略。提出一种能量有效的路由协议MintRouteEE。模拟结果表明,MintRouteEE能够较大地降低网络的能耗,从而达到延长网络生存时间的目的。  相似文献   

10.
基于ZigBee的无线传感器网络路由分析   总被引:3,自引:3,他引:0  
俞仁来  谭明皓 《通信技术》2011,44(1):129-131
为了研究基于ZigBee的无线传感器网络路由协议的性能优劣,在路由设计中有选择地改进。介绍了ZigBee无线传感器网络结构,分析了AODV、LEACH和ZigBee路由三种路由协议的基本原理,并使用NS2模拟仿真软件,在其他外部条件相同的情况下,分别对ZigBee路由和AODV进行模拟仿真,以能量消耗和网络生命周期为衡量网络性能的指标,仿真结果表明ZigBee路由在能耗上高于AODV,算法在节能上有待改进。指出了ZigBee路由算法在节能上的改进方法。  相似文献   

11.
A mobile ad hoc network (MANET) is a self-configurable network connected by wireless links. This type of network is only suitable for provisional communication links as it is infrastructure-less and there is no centralized control. Providing QoS and security aware routing is a challenging task in this type of network due to dynamic topology and limited resources. The main purpose of secure and trust based on-demand multipath routing is to find trust based secure route from source to destination which will satisfy two or more end to end QoS constraints. In this paper, the standard ad hoc on-demand multi-path distance vector protocol is extended as the base routing protocol to evaluate this model. The proposed mesh based multipath routing scheme to discover all possible secure paths using secure adjacent position trust verification protocol and better link optimal path find by the Dolphin Echolocation Algorithm for efficient communication in MANET. The performance analysis and numerical results show that our proposed routing protocol produces better packet delivery ratio, reduced packet delay, reduced overheads and provide security against vulnerabilities and attacks.  相似文献   

12.
Standard on-demand routing protocols in wireless ad hoc networks were not originally designed to deal with security threats. Because of that, malicious users have been finding ways to attack networks. Rushing attacks represent one of such possibilities. In these attacks, malicious nodes forward the Route Request (RREQ) packets, asking for a route, to the destination node quicker than the legitimate nodes do. This is possible because the legitimate nodes only forward the first received RREQ packet for a given route discovery. Besides, the attackers can tamper with either the Medium Access Control or routing protocols to get faster processing. As a result, the path through the malicious nodes is chosen, which renders throughput degradation. We propose here a novel, robust routing scheme to defend ad hoc networks against rushing attacks. Our scheme utilizes the “neighbor map mechanism” to establish robust paths as far as rushing attacks are concerned. The proposed scheme also improves path recovery delay by using, whenever it is possible, route maintenance rather than route discovery. Yet, it is energy efficient. The simulation results show that our proposal is indeed viable.  相似文献   

13.
To solve the safety problem existed in geographic and energy aware routing protocol (GEAR), a security geographic and energy aware routing protocol (S-GEAR) was proposed. S-GEAR obtains the preferable safety feature by adding region division, key distribute scheme based on location, reputation evaluation mechanism based on multi-point confirm to GEAR, and can withstand a variety of attacks of network layer. The simulation result shows that S-GEAR has capacity to identify malicious nodes, and has better security level than GEAR in terms of packet delivery ratio and drop ratio while there exists attacking nodes.  相似文献   

14.
The underwater networks have severe security implications and are vulnerable to various types of attacks such as selective forwarding, wormhole, and sinkhole. Neighbor discovery, a fundamental requirement for routing is vulnerable to wormhole attack, which enables false neighbor acceptance, thereby degrading the routing performance. The proposed agent‐based secured routing scheme enhances the quality of service by discovering the wormhole resilient secure neighbors and route the information through the secure path. This scheme uses 4 agencies, namely, security, routing, underwater gateway, and vehicle, which are embedded with static and mobile agents. (1) Agents in security agency of a node discover secured neighbors by using the direction of arrival estimation and authentication, (2) agents in routing agency of a node establish secured routes from source to surface gateway, (3) agents in Underwater Gateway Agency communicate with Autonomous Underwater Vehicles (AUVs) and underwater nodes for key distribution, and (4) vehicle traversing agency in AUV coordinates with Underwater Gateway Agency for changing AUVs traversal to cover the isolated network area. The proposed scheme depicts the improved performance compared to basic neighbor discovery and channel aware routing protocol in terms of failure detection, energy consumption, and overheads.  相似文献   

15.
Multicast communication of mobile ad hoc networks is vulnerable to internal attacks due to its routing structure and high scalability of its participants. Though existing intrusion detection systems (IDSs) act smartly to defend against attack strategies, adversaries also accordingly update their attacking plans intelligently so as to intervene in successful defending schemes. In our work, we present a novel indirect internal stealthy attack on a tree‐based multicast routing protocol. Such an indirect stealthy attack intelligently makes neighbor nodes drop their routing‐layer unicast control packets instead of processing or forwarding them. The adversary targets the collision avoidance mechanism of the Medium Access Control (MAC) protocol to indirectly affect the routing layer process. Simulation results show the success of this attacking strategy over the existing “stealthy attack in wireless ad hoc networks: detection and countermeasure (SADEC)” detection system. We design a cross‐layer automata‐based stealthy attack on multicast routing protocols (SAMRP) attacker detection system to identify and isolate the proposed attacker. NS‐2 simulation and analytical results show the efficient performance, against an indirect internal stealthy attack, of SAMRP over the existing SADEC and BLM attacker detection systems.  相似文献   

16.

Many errors in data communication cause security attacks in Internet of Things (IoT). Routing errors at network layer are prominent errors in IoT which degrade the quality of data communication. Many attacks like sinkhole attack, blackhole attack, selective forwarding attack and wormhole attack enter the network through the network layer of the IoT. This paper has an emphasis on the detection of a wormhole attack because it is one of the most uncompromising attacks at the network layer of IoT protocol stack. The wormhole attack is the most disruptive attack out of all the other attacks mentioned above. The wormhole attack inserts information on incorrect routes in the network; it also alters the network information by causing a failure of location-dependent protocols thus defeating the purpose of routing algorithms. This paper covers the design and implementation of an innovative intrusion detection system for the IoT that detects a wormhole attack and the attacker nodes. The presence of a wormhole attack is identified using location information of any node and its neighbor with the help of Received Signal Strength Indicator (RSSI) values and the hop-count. The proposed system is energy efficient hence it is beneficial for a resource-constrained environment of IoT. It also provides precise true-positive (TPR) and false-positive detection rate (FPR).

  相似文献   

17.
Wireless sensor networks are vulnerable to a wide set of security attacks, including those targeting the routing protocol functionality. The applicability of legacy security solutions is disputable (if not infeasible), due to severe restrictions in node and network resources. Although confidentiality, integrity and authentication measures assist in preventing specific types of attacks, they come at high cost and, in most cases, cannot shield against routing attacks. To face this problem, we propose a secure routing protocol which adopts the geographical routing principle to cope with the network dimensions, and relies on a distributed trust model for the detection and avoidance of malicious neighbours. A novel function which adaptively weights location, trust and energy information drives the routing decisions, allowing for shifting emphasis from security to path optimality. The proposed trust model relies on both direct and indirect observations to derive the trustworthiness of each neighboring node, while it is capable of defending against an increased set of routing attacks including attacks targeting the indirect trust management scheme. Extensive simulation results reveal the advantages of the proposed model.  相似文献   

18.
A wormhole attack is particularly harmful against routing in sensor networks where an attacker receives packets at one location in the network, tunnels and then replays them at another remote location in the network. A wormhole attack can be easily launched by an attacker without compromising any sensor nodes. Since most of the routing protocols do not have mechanisms to defend the network against wormhole attacks, the route request can be tunneled to the target area by the attacker through wormholes. Thus, the sensor nodes in the target area build the route through the attacker. Later, the attacker can tamper the data, messages, or selectively forward data messages to disrupt the functions of the sensor network. Researchers have used some special hardware such as the directional antenna and the precise synchronized clock to defend the sensor network against wormhole attacks during the neighbor discovery process. In this paper, we propose a Secure Routing protocol against wormhole attacks in sensor networks (SeRWA). SeRWA protocol avoids using any special hardware such as the directional antenna and the precise synchronized clock to detect a wormhole. Moreover, it provides a real secure route against the wormhole attack. Simulation results show that SeRWA protocol only has very small false positives for wormhole detection during the neighbor discovery process (less than 10%). The average energy usage at each node for SeRWA protocol during the neighbor discovery and route discovery is below 25 mJ, which is much lower than the available energy (15 kJ) at each node. The cost analysis shows that SeRWA protocol only needs small memory usage at each node (below 14 kB if each node has 20 neighbors), which is suitable for the sensor network.  相似文献   

19.
Peng  Kun 《Ad hoc Networks》2005,3(6):795-819
This paper presents a systematic analysis of insider attacks against mobile ad-hoc routing protocols, using the Ad-hoc On-Demand Distance Vector (AODV) protocol as an example. It identifies a number of attack goals, and then studies how to achieve these goals through misuses of the routing messages. To facilitate the analysis, it classifies insider attacks into two categories: atomic misuses and compound misuses. Atomic misuses are performed by manipulating a single routing message, which cannot be further divided; compound misuses are composed of combinations of atomic misuses and possibly normal uses of the routing protocol. The analysis results in this paper reveal several classes of insider attacks, including route disruption, route invasion, node isolation, and resource consumption. Finally, this paper presents simulation results that validate and demonstrate the impact of these attacks.  相似文献   

20.
Wireless Sensor Networks (WSNs) have an ever increasing variety of multimedia based applications. Ιn these types of applications, network nodes should ideally maximize QoS and minimize energy expenditures in video communication. This article presents PEMuR, a novel dual scheme for efficient video communication, which aims at both energy saving and high QoS attainment. To achieve its objectives, PEMuR proposes the combined use of an energy aware hierarchical routing protocol with an intelligent video packet scheduling algorithm. The adopted routing protocol enables the selection of the most energy efficient routing paths, manages the network load according to the energy residues of the nodes and prevents useless data transmissions through the proposed use of an energy threshold. In this way, an outstanding level of energy efficiency is achieved. Additionally, the proposed packet scheduling algorithm enables the reduction of the video transmission rate with the minimum possible increase of distortion. In order to do so, it makes use of an analytical distortion prediction model that can accurately predict the resulted video distortion due to any error pattern. Thus, the algorithm may cope with limited available channel bandwidth by selectively dropping less significant packets prior to their transmission. Simulation results demonstrate the effectiveness of the proposed scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号