研究生: |
徐士卜 Shih-Pu Hsu |
---|---|
論文名稱: |
無線感測網路上移動式阻斷服務攻擊及其防禦機制的探究 Mobile Jamming Attack and its Countermeasure in Wireless Sensor Networks |
指導教授: |
孫宏民
Hung-Min Sun |
口試委員: | |
學位類別: |
碩士 Master |
系所名稱: |
電機資訊學院 - 資訊工程學系 Computer Science |
論文出版年: | 2007 |
畢業學年度: | 95 |
語文別: | 英文 |
論文頁數: | 51 |
中文關鍵詞: | 無限感測網路 、阻斷攻擊 、阻斷式服務攻擊 |
外文關鍵詞: | sensor network, jamming attack, DoS attack |
相關次數: | 點閱:81 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
在無線感測網路上(WSN)阻斷式服務攻擊(DoS)是很具威脅性的,因為無線感測網路的資源是有限的。在這些攻擊中針對消耗能源的阻斷式服務攻擊是最具備殺傷力的,尤其是對監控式無線感測網路應用環境。
阻斷攻擊(Jamming attack)是一個具有代表性的一種消耗能源阻斷式服務攻擊,這種攻擊容易發動且很難抵擋。許多學者提出相對應的解決方案來減輕這種攻擊帶來的影響,這些防禦機制可以有效抑制阻斷式攻擊。
在本論文中,我們提出一種稱為移動式阻斷攻擊(mobile jamming attack)的新型阻斷攻擊模組,這種新型的攻擊模組比以往的強大且無法用現有的防禦機制抵擋,因為它能夠攻擊無線感測網路的路由層。
我們提出利用多重拓撲的機制(multi-dataflow topologies scheme)來抵擋移動式阻斷服務攻擊,我們的機制可以成功減緩攻擊者造成的傷害,另一個好處是在遭受攻擊時基地台可以照常收到回應封包。此外如果我們結合節點在散佈之前的資訊,我們可以大略的定位攻擊者或甚至追蹤它的軌跡。
從模擬的結果可以看出我們提出的移動式阻斷攻擊確實比以往的攻擊有威力,且我們提出的多重拓樸機制可以有效防禦移動式阻斷攻擊。此外關於這個機制造成的額外負擔我們認為是可以接受的,因為這個機制同時也帶來了轉送次數(hop count)上的優勢。
在論文最後我們提及之後的研究方向,我們認為多重拓撲機制可以延伸來抵擋無線感測網路上其他關於繞送層的攻擊。
Denial-of-Service (DoS) attacks are serious threat due to the resources constrained property in wireless sensor network (WSN). Among these attacks the energy-consumption DoS attacks cause the most damages to the wireless sensor network, especially in monitor system environment.
The Jamming attacks are the representative energy-consumption DoS attacks in wireless sensor network. These attacks can be launched easily and they are hard to defend. Many researchers had proposed several countermeasures to mitigate the damage caused by the jammer. Hence the impact brought by the jamming attacks becomes less severe after applying the proposed countermeasures.
In this thesis we proposed a novel jamming attack model called mobile jamming attack. The mobile jamming attack is more powerful than the traditional jamming attack because it can break the routing on wireless sensor network. Besides, the mobile jamming attack can not be resist by the traditional countermeasures.
To defend the mobile jamming attack, we proposed multi-dataflow topologies scheme (multi topologies scheme for short) that can effectually mitigate the damage caused by the mobile jammer. The advantage of the proposed scheme is that base station can receive sensing reports continuously when under attack. Moreover, with some deployed information of sensor nodes, the proposed scheme can roughly locate the mobile jammer or even trace its moving track without increasing additional overhead to the sensor nodes.
The simulation results indicate that mobile jamming attack is actually more powerful than the traditional jamming attack and our multi topologies scheme can resist the mobile jamming attack. We consider that the overhead caused by our scheme is acceptable because our scheme also brings the benefit in hop counts.
Finally, we show the further research topics and we consider the propose scheme can be extend to resist other routing attacks in wireless sensor network.
[1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "Wireless sensor networks: a survey," Computer Networks, vol. 38, pp. 393-422, 2002.
[2] B. Warneke, M. Last, B. Liebowitz, and K. S. J. Pister, "Smart Dust: communicating with a cubic-millimeter computer," Computer, vol. 34, pp. 44-51, 2001.
[3] J. L. Hill and D. E. Culler, "Mica: a wireless platform for deeply embedded networks," Micro, IEEE, vol. 22, pp. 12-24, 2002.
[4] J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, and K. Pister, "System architecture directions for networked sensors," SIGPLAN Not., vol. 35, pp. 93-104, 2000.
[5] A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler, "SPINS: Security Protocols for Sensor Networks," Wireless Networks, vol. 8, pp. 521-534, 2002.
[6] C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: attacks and countermeasures," in Proceedings of the First IEEE. 2003 IEEE International Workshop on Sensor Network Protocols and Applications, 2003, pp. 113-127.
[7] J. Newsome, E. Shi, D. Song, and A. Perrig, "The Sybil attack in sensor networks: analysis & defenses," in IPSN 2004. Third International Symposium on Information Processing in Sensor Networks 2004, 2004, pp. 259-268.
[8] Y.-C. Hu, A. Perrig, and D. B. Johnson, "Rushing attacks and defense in wireless ad hoc network routing protocols," in Proceedings of the 2003 ACM workshop on Wireless security San Diego, CA, USA: ACM Press, 2003.
[9] C. Haowen, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in Proceedings. 2003 Symposium on Security and Privacy 2003., 2003, pp. 197-213.
[10] A. D. Wood and J. A. Stankovic, "Denial of service in sensor networks," Computer, vol. 35, pp. 54-62, 2002.
[11] D. Liu, P. Ning, S. Zhu, and S. Jajodia, "Practical broadcast authentication in sensor networks," in MobiQuitous 2005. The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services 2005, 2005, pp. 118-129.
[12] W.-H. Chen and Y.-J. Chen, "A bootstrapping scheme for inter-sensor authentication within sensor networks," Communications Letters, IEEE, vol. 9, pp. 945-947, 2005.
[13] R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, pp. 120-126, 1978.
[14] T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," Information Theory, IEEE Transactions on, vol. 31, pp. 469-472, 1985.
[15] Z. Sencun, S. Sanjeev, and J. Sushil, "LEAP: efficient security mechanisms for large-scale distributed sensor networks," in Proceedings of the 10th ACM conference on Computer and communications security Washington D.C., USA: ACM Press, 2003.
[16] L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in Proceedings of the 9th ACM conference on Computer and communications security Washington, DC, USA: ACM Press, 2002.
[17] W. Du, J. Deng, Y. Han, P. K. Varshney, J. Katz, and A. Khalili, "A pairwise key predistribution scheme for wireless sensor networks," ACM Trans. Inf. Syst. Secur., vol. 8, pp. 228-258, 2005.
[18] T. Moore, "A collusion attack on pairwise key predistribution schemes for distributed sensor networks," in PerCom Workshops 2006. Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops, 2006, 2006, p. 5 pp.
[19] R. Blom, "An optimal class of symmetric key generation systems," in Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques Paris, France: Springer-Verlag New York, Inc., 1985.
[20] B. Yu and B. Xiao, "Detecting selective forwarding attacks in wireless sensor networks," in Parallel and Distributed Processing Symposium, 2006. IPDPS 2006. 20th International, 2006, p. 8 pp.
[21] J. M. McCune, E. Shi, A. Perrig, and M. K. Reiter, "Detection of denial-of-message attacks on sensor network broadcasts," in 2005 IEEE Symposium on Security and Privacy, 2005, pp. 64-78.
[22] J. Deng, R. Han, and S. Mishra, "Defending against path-based DoS attacks in wireless sensor networks," in Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks Alexandria, VA, USA: ACM Press, 2005.
[23] C. Ozturk, Y. Zhang, and W. Trappe, "Source-location privacy in energy-constrained sensor network routing," in Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks Washington DC, USA: ACM Press, 2004.
[24] Y. W. Law, L. v. Hoesel, J. Doumen, P. Hartel, and P. Havinga, "Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols," in Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks Alexandria, VA, USA: ACM Press, 2005.
[25] W. Xu, W. Trappe, Y. Zhang, and T. Wood, "The feasibility of launching and detecting jamming attacks in wireless networks," in Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing Urbana-Champaign, IL, USA: ACM Press, 2005.
[26] Y. W. Law, P. Hartel, J. den Hartog, and P. Havinga, "Link-layer jamming attacks on S-MAC," in 2005. Proceeedings of the Second European Workshop on Wireless Sensor Networks, 2005, pp. 217-225.
[27] A. D. Wood, J. A. Stankovic, and S. H. Son, "JAM: a jammed-area mapping service for sensor networks," in Real-Time Systems Symposium, 2003. RTSS 2003. 24th IEEE, 2003, pp. 286-297.
[28] M. Brownfield, G. Yatharth, and N. Davis, "Wireless sensor network denial of sleep attack," in Systems, Man and Cybernetics (SMC) Information Assurance Workshop, 2005. Proceedings from the Sixth Annual IEEE, 2005, pp. 356-364.
[29] Y. Wei, J. Heidemann, and D. Estrin, "An energy-efficient MAC protocol for wireless sensor networks," in INFOCOM 2002. Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE, 2002, pp. 1567-1576 vol.3.
[30] J. Polastre, J. Hill, and D. Culler, "Versatile low power media access for wireless sensor networks," in Proceedings of the 2nd international conference on Embedded networked sensor systems Baltimore, MD, USA: ACM Press, 2004.
[31] T. v. Dam and K. Langendoen, "An adaptive energy-efficient MAC protocol for wireless sensor networks," in Proceedings of the 1st international conference on Embedded networked sensor systems Los Angeles, California, USA: ACM Press, 2003.
[32] A. Nasipuri and S. R. Das, "On-demand multipath routing for mobile ad hoc networks," in 1999. Proceedings. Eight International Conference on Computer Communications and Networks, 1999, pp. 64-70.
[33] S. J. Lee and M. Gerla, "Split multipath routing with maximally disjoint paths in ad hoc networks," in ICC 2001. IEEE International Conference on Communications 2001, 2001, pp. 3201-3205 vol.10.
[34] D. Ganesan, R. Govindan, S. Shenker, and D. Estrin, "Highly-resilient, energy-efficient multipath routing in wireless sensor networks," SIGMOBILE Mob. Comput. Commun. Rev., vol. 5, pp. 11-25, 2001.