用户名: 密码: 验证码:
无线传感器网络中安全数据收集的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Networks,简称WSNs)已经成为电子、计算机、控制等多个领域的研究热点,广泛应用于军事、工业以及科研等领域。近年来,发展物联网技术已成为我国重要的战略方向,无线传感器网络作为物联网的基本组成部分,随着应用越来越广泛,其安全问题已成为业界关注的焦点。
     本论文把整个数据收集过程分为三个阶段:门限加密阶段、随机分散路由阶段和正常路由阶段。
     首先,本论文提出了基于信任模型的随机分散路由算法。数据在无线传感器网络中路由时,经常会受到多种形式的攻击,常见的有拒绝服务(Denial of Service,简称DoS)攻击、节点损坏攻击和节点复制攻击,导致基站无法接收到正确数据,甚至根本无法接收到数据。而本论文提出的路由算法在数据路由过程中增加了路径选择的不确定性,再加上节点行为信任模型的建立,大大增加了敌人攻击的难度,因此能有效抵御DoS攻击、节点损坏攻击和节点复制攻击。
     其次,本论文提出了基于目击者直接投票模型的数据保障算法。在正常路由阶段,数据也可能被敌方截获或破坏。如果出现这种情况,基站便会错误地把损坏数据当正确数据使用,这将给整个系统带来巨大的安全威胁,甚至会浪费之前路由过程所做的全部工作。目击者直接投票模型在基站之前加入一些融合节点,数据经融合节点决策并投票后再发送给基站,最后由基站决定是否接收融合结果以及接收哪个融合结果。
     最后,对未来工作进行了探讨和展望。本论文提出的算法,能有效抵御无线传感器网络的主要攻击手段,同时能提高数据传输效率,从而延长网络生命期,对无线传感器网络数据安全技术的相关研究有一定的参考价值。
Wireless Sensor Networks (WSNs) have become the research hotspot of electronic, computer, control, and other areas. They are widely used in military, industry, and scientific research. In recent years, the development of Internet of Things has been upgraded to a significant strategic direction. WSN is an essential part of Internet of Things, and its security has become the focus of the industry.
     In this thesis, the data collection process is divided into three phases: threshold encryption phase, randomized dispersive routing phase and normal routing phase.
     First, this thesis proposes a randomized dispersive routing algorithm based on trust model. Data routing in WSNs always suffers from a wide variety of attacks, such as denial-of-service (DoS) attack, compromised-node attack and node-replication attack. All these attacks result in that the base station cannot receive the correct data, or even cannot receive data radically. By raising the uncertainty of path selection and building the trust model of node behavior, the routing algorithm proposed in this thesis greatly increases the difficulty of the enemy attack. It can effectively resist the DoS attack, compromised-node attack and node-replication attack.
     Second, this thesis proposes the data assurance mechanism based on witness direct-voting model. In normal routing phase, data may also be intercepted or destroyed by the enemy, while the base station does not know that. If this occurs, the base station would not receive the correct data, but wrong data instead, which will bring the whole system a huge security threat, or even waste all the work done in the routing phases. This mechanism put some additional fusion nodes in front of base station. After decision-making and direct-voting of those fusion nodes, base station will decide which fusion results to receive, or may reject all of them.
     Finally, future work is discussed and prospected. The proposed algorithms can effectively resist main attacks in WSNs, improve data transmission efficiency simultaneously, and thereby prolong the network lifetime. They also have some reference value in security technology research of WSNs.
引文
[1]G. J. Plttie and W. J. Kaiser. Embedding the Internet:Wireless Integrated Network Sensors[J]. Communications of the ACM,2000, (5):51-58
    [2]I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci. A Survey on Sensor Networks [J]. IEEE Communications Magazine, Aug.2002,40(8): 102-114
    [3]K. Pister, B. Hohlt, J. Jeong, et al. Ivy A Sensor Network Infrastructure [EB/OL]. http://www-bsac.eecs.berkeley.edu/projects/ivy.2003
    [4]D. Estrin, R. Govindan, J. Heidemann. Next Century Challenges:Scalable Coordination in Sensor Networks [C]. In:Proceedings of the Fifth Annual International Conference on Mobile Computing and Networks (MobiCOM'99), Washington, USA,1999:263-270
    [5]J. Agre, L. Clare. An Integrated Architecture for Cooperative Sensing Networks [J]. IEEE Computer Magazine,2000,33(5):106-108
    [6]ALERT [EB/OL]. http://www.altersystem.org
    [7]P. Bonnet, J. Gehrke, P. Seshadri. Querying the Physical World [J]. IEEE Personal Communication,2000,7(5):10-15
    [8]N. Noury, T. Herve, V. Rialle, et al. Monitoring Behavior in Home Using a Smart Fall Sensor [C]. In:Proceedings of the IEEE-EMBS Special Topic Conference on Micro-technologies in Medicine and Biology. Lyon:IEEE Computer Society, 2000:607-610
    [9]Sensor Webs [EB/OL]. http://sensorwebs.jpl.nasa.gov/
    [10]E. Shih, S. Cho, N. Ickes, et al. Physical Layer Driven Protocol and Algorithm Design for Energy-efficient Wireless Sensor Networks [C]. In:Proceedings of the ACM MobiCom 2001. Rome:ACM Press,2001:272-286
    [11]孙利民,李建中,陈渝.无线传感器网络[M].北京:清华大学出版社,2005.3-7
    [12]文戈.无线传感器网络中基于Voronoi图的覆盖与连通综合管理协议[硕士学位论文].长沙:中南大学,2007
    [13]M. Cardei and J. Wu. Coverage in Wireless Sensor Networks [M]. M. IIyas and I. Magboub, eds. Handbook of Sensor Networks. CRC Press,2004
    [14]D. Zorbas, D. Glynos, P. Kotzanikolaou, et al. Solving Coverage Problems in Wireless Sensor Networks Using Cover Sets [J]. Ad Hoc Networks,2010,8(4): 400-415
    [15]田莹,张淑芳,王莹.无线传感器网络分布式概率覆盖保持协议[J].通信学报,2009,30(1):70-75
    [16]X. Bai, S. Kumar, D. Xuan, et al. Deploying Wireless Sensors to Achieve both Coverage and Connectivity [C]. In:Proceedings of the 7th ACM International Symposium on Mobile Ad Hoc Networking and Computing, May 2006:131-142
    [17]蒋杰,方力,张鹤颖,窦文华.无线传感器网络最小连通覆盖集问题求解算法[J].软件学报,2005,17(2):175-184
    [18]S. Slijepcevic and M. Potkonjak. Power Efficient Organization of Wireless Sensor Networks [C]. In:Proceedings of International Conference on Communications (ICC 2001), June 2001:472-476
    [19]Y. Zhou, Y. Fang, and Y. Zhang. Securing Wireless Sensor Networks:A Survey [J]. IEEE Communications Surveys and Tutorials,2008, (10):6-28
    [20]A. Perrig, R. Szewczyk, V. Wen, et al. SPINS:Security Protocols for Sensor Networks [J]. ACM Wireless Networks, Sept.2002,8(5):521-534
    [21]T. Kavitha, D. Sridharan. Security Vulnerabilities in Wireless Sensor Networks:A Survey [J]. Journal of Information Assurance and Security,2010, (5):31-44
    [22]H. Chan and A. Perrig. Security and Privacy in Sensor Networks [J]. IEEE Computer,2003,36(10):103-105
    [23]A. Perrig, J. Stankovic, and D. Wagner. Security in Wireless Sensor Networks [J]. Communications of the ACM,2004,47(6):53-57
    [24]L. Eschenauer and V. D. Gligor. A Key-management Scheme for Distributed Sensor Networks [C]. In:Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS2002). Washington:ACM Press, Nov.2002: 41-47
    [25]H. Chan, A. Perrig, and D. Song. Random Key Predistribution Schemes for Sensor Networks [C]. In:Proceedings of the IEEE 2003 Symposium on Research in Security and Privacy. Berkeley, CA:IEEE Computer Society,2003:197-213
    [26]G. Jolly, Kuscu M C, Kokate P, et al. A Low-energy Key Management Protocol for Wireless Sensor Network [C]. In:Proceedings of the Eighth IEEE Intl. Symposium on Computers and Communication (ISCC'03). Turkey:July 2003, (1):335-340
    [27]D. Carman, P. Kruus, and B. Matt. Constraints and Approaches for Distributed Sensor Network Security [R]. NAI Labs, September 2000:1-26
    [28]A. Perrig A, R. Canetti, J. D. Tygar, et al. The TESLA Broadcast Authentication Protocol [J]. Cryptobytes,2002,5(2):2-13
    [29]S. Zhu, S. Satia, and S. Jajodia. LEAP:Efficent Security Mechanisms for Large. Scale Distributed Sensor Networks [C]. In:Proceedings of ACM Conference on Computing and Communication Security (CCS'2003). Washington:ACM Press, Oct.2003:62-72
    [30]W. Du, J. Deng, Y. S. Han, et al. A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks [C]. In:Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS). Washington:ACM Press, Oct. 2003:1-10
    [31]R. Blom. An Optimal Class of Symmetric Key Generation Systems [C]. In: Proceedings of EUROCRYPT 84-A Workshop on the Theory and Application of Cryptographic Techniques. Paris:Lecture Notes in Computer Science,1985, (209):335-338
    [32]D. Liu and P. Ning. Establishing Pairwise Keys in Distributed Sensor Networks [C]. In:Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS). Washington:ACM Press, Oct.2003:52-61
    [33]C. Blundo, A. D. Sentis, Herzberg A, et al. Perfectly-secure Key Distribution for Dynamic Conferences [C]. In:Cryptology-CRYPTO'92. Proceedings of 12th Annual Intl. Cryptology Conference Santa Barbara, California, USA:Lecture Notes in Computer Science,1993, (740):471-486
    [34]A. Wadaa, S. Olariu, L. Wilson, et al. Scalable Cryptographic Key Management in Wireless Sensor Networks [C]. In:Proceedings of the 24th Intl. Conference on Distributed Computing Systems Workshops (ICDC SW' 04). Tokyo:IEEE Computer Society, March 2004:796-802
    [35]Du W, Deng J, Han Y S, et al. A Key Management Scheme for Wireless Sensor Networks Using Deploying Knowledge [C]. In:Proceedings of INFOCOM 2004. Hong Kong:IEEE Computer society, March 2004:172-183
    [36]D. Liu and P. Ning. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks [C]. In:Proceedings of the 10th Annual Network and Distributed System Security Symposium (NDSS 2003). San Diego, California:Internet Society Press, February 2003:263-276
    [37]M. Bohge and W. Trappe. An Authentication Framework for Hierarchical Ad-Hoc Sensor Networks [C]. In:Proceedings of ACM Workshop on Wireless Security (WISE'03). San diego, California, USA:ACM Press, Sep.2003:79-87
    [38]A. Wood and J. Stankovic. Denial of Service in Sensor Networks [J]. IEEE Computer,2002,35(10):54-62
    [39]C. Karlof and D. Wagner. Secure Routing in Wireless Sensor Networks:Attacks and Counter-measures [C]. In:First IEEE Intl. Proceedings of Workshop on Sensor Network Protocols and Applications (SNPA 2003). An-chorage, AK. USA: IEEE Computer Society, May 2003:113-127
    [40]J. R. Douceur. The sybil attack [C]. In:Proceedings of First International Workshop on Peer-to-peer Systems (IPTPS'02). Cambridge, MA, USA:Lecture Notes in Computer Science,2002, (2429):251-260
    [41]J. Newsome, E. Shi, D. Song, et al. The Sybil Attack in Sensor Networks Analysis & Defenses [C]. In:Proceedings of Third Intl. Symposium on Information Processing in Sensor Networks (IPSN'04). Berkeley, California, USA:ACM Press, April 2004:259-268
    [42]Y. C. Hu, A. Perrig, and D. B. Johnson. Wormhole Detection in Wireless Ad Hoc Networks:[R]. Department of Computer Science, Rice University, June 2002
    [43]Y. C. Hu, A. Perrig, and D. B. Johnson. Packet Leashes:A Defense Against Wormhole Attacks in Wireless Ad Hoc Networks [C]. In:Proceedings of 22th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2003). San Francisco, CA:IEEE Computer Society,2003, (3): 1976-1986
    [44]J. Kwok. A Wireless Protocol to Prevent Wormhole Attacks [J]. A Thesis in TCC 402 Presented to the Faculty of the School of Engineering and Applied Science University of Virginia, March 2004:1-52
    [45]L. Hu and D. Evans. Using Directional Antennas to Prevent Wormhole Attacks [C]. In:Proceedings of the 11th Annual Network and Distributed System Security Symposium (NDSS2004). San Diego, California:Internet Society Press, Feb. 2004:144-154
    [46]覃伯平,周贤伟,杨军.无线传感器网络的安全路由技术研究[J].传感技术学报,2006,19(1):16-19
    [47]赵章界,刘海峰.无线传感网中的安全问题[J].计算机安全,2010,(6):4-7
    [48]W. Lou, W. Liu, and Y. Fang. Spread:Enhancing Data Confidentiality in Mobile Ad Hoc Networks [C]. In:Proceedings of IEEE INFOCOM Conference, Mar. 2004, (4):2404-2413
    [49]W. Lou and Y. Kwon. H-spread:A Hybrid Multipath Scheme for Secure and Reliable Data Collection in Wireless Sensor Networks [J]. IEEE Transactions on Vehicular Technology, Jul.2006,55(4):1320-1330
    [50]P. C. Lee, V. Misra, and D. Rubenstein. Distributed Algorithms for Secure Multipath Routing in Attack-resistant Networks [J]. IEEE/ACM Transactions on Networking, Dec.2007,15(6):1490-1501
    [51]Z. Ye, V. Krishnamurthy, and S. K. Tripathi. A Framework for Reliable Routing in Mobile Ad Hoc Networks [C]. In:Proceedings of IEEE INFOCOM Conference, Mar.2003, (1):270-280
    [52]T. Shu, S. Liu, and M. Krunz. Secure Data Collection in Wireless Sensor Networks Using Randomized Dispersive Routes [J]. IEEE Transactions on Mobile Computing,2010,9(7):941-954
    [53]W. Du, J. Deng, and Y. S. Han. A Witness-based Approach for Data Fusion Assurance in Wireless Sensor Networks [C]. In:Proceedings of IEEE Global Telecomm Conference, Dec.2003, (3):1435-1439
    [54]H. T. Pai and Y. S. Han. Power-efficient Direct-voting Assurance for Data Fusion in Wireless Sensor Networks [J]. IEEE Transactions on Computers, Feb.2008, 57(2):261-273
    [55]J. Newsome, E. Shi, D. Song, et al. The Sybil Attack in Sensor Networks: Analysis and Defenses [C]. In:Proceedings of IEEE Conference on Information Processing in Sensor Networks (IPSN), Apr.2004:259-268
    [56]D. R. Stinson. Cryptography, Theory and Practice [M]. CRC Press,2006
    [57]李田,史浩山,杨俊刚.无线传感器网LEACH协议成簇算法研究[J].传感技术学报,2010,23(8):1158-1162
    [58]刘帅,林亚平,余建平.基于簇的传感器网络节点复制攻击检测[J].计算机仿真,2007,24(06):129-132
    [59]韩屏,李方敏.无线传感网络中基于生日悖论的分簇算法[J].小型微型计算机系统,2007,28(11):110-114
    [60]J. M. Richardson and K. A. Marsh. Fusion of Multi-sensor Data [J]. The International Journal of Robotics Research,1988,7(6):78-96
    [61]朱程,周呜争,许金生.BTSR:一种基于行为可信的安全数据融合与路由算法[J].计算机应用,2008,28(11):2820-2823
    [62]D. Liu. Protecting Neighbor Discovery Against Node Compromises in Sensor Networks [C]. In:Proceedings of IEEE International Conference on Distributed Computing Systems,2009, (9):579-588
    [63]L. Tong, Q. Zhao, and S. Adireddy. Sensor Networks with Mobile Agents [C]. In: Proceedings of IEEE Military Communications Conference, Oct.2003:688-693
    [64]Z. Yang and L. Tong. Cooperative Sensor Networks with Misinformed Nodes [J]. IEEE Transactions Information Theory, Dec.2005,51(12):4118-4133
    [65]W. Zhao and M. H. Ammar. Message Ferrying:Proactive Routing in Highly-partitioned Wireless Ad Hoc Networks [C]. In:Proceedings of IEEE Workshop Future Trends in Distributed Computing Systems, May 2003:308-314
    [66]R. C. Shah, S. Roy, S. Jain, et al. Data Mules:Modeling a Three-tier Architecture for Sparse Sensor Networks [C]. In:Proceedings of IEEE Workshop Sensor Network Protocols and Applications, May 2003:30-41
    [67]A. D'Costa, V. Ramachandran, and A.M. Sayeed. Distributed Classification of Gaussian Space-time Sources in Wireless Sensor Networks [J]. IEEE Journal Selected Areas Communications, Aug.2004,22(6):1026-1036
    [68]D. Wagner. Resilient Aggregation in Sensor Networks [C]. In:Proceedings of ACM Workshop Security of Ad Hoc and Sensor Networks, Oct.2004:78-87
    [69]T. Y. Wang, Y. S. Han, B. Chen, et al. A Combined Decision Fusion and Channel Coding Scheme for Distributed Fault-tolerant Classification in Wireless Sensor Networks [J]. IEEE Transactions Wireless Communications,2006,5(7): 1695-1705
    [70]B. Przydatek, D. Song, and A. Perrig. SIA:Secure Information Aggregation in Sensor Networks [C]. In:Proceedings of Conference Embedded Networked Sensor Systems, Nov.2003:255-265

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700