用户名: 密码: 验证码:
基于信任评估的移动自组网安全路由协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动自组网是由一组带有无线收发装置的移动节点通过分布式协议自组织起来的一种特殊无线网络,由于网络没有固定的网络基础设施、网络拓扑结构频繁动态变化、无线信道完全开放、网络缺乏自稳定性等原因,使得作为基础构件之一的路由协议相对于传统网络环境下的更易遭受各种攻击,所面临的安全威胁更加严重。
     本文首先根据最常见的路由协议分类方法对几种典型的移动自组网路由协议进行了阐述。接着分析了移动自组网路由协议的安全弱点,从主动攻击和被动攻击两个方面概括移动自组网路由面临的安全威胁,然后总结了现有典型的基于密码体制的安全路由方案以及基于监测模型和信誉机制的安全路由方案。针对分簇结构移动自组网的特点和安全需求,提出一种新的信任评估模型,模型基于模糊集合给出了信任的定量化描述机制,引入向量贴近度概念为推荐信任分配权重,进一步探讨了信任的传递与合成计算,强调了系统的可扩展性、准确性和鲁棒性。最后基于所提信任模型,在CBRP协议基础上实现了一种分簇结构移动自组网中基于信任的安全可信路由协议,协议中所有节点均运行信任评估模块,通过节点间的交互经验和主动观测来确定节点的可信度,从而区分可信任节点和不可信任节点,引导和鼓励节点执行正常路由操作,将行为异常的节点隔离在路由之外。仿真结果表明本文所提路由协议能够有效解决不良节点对网络的影响,具有较好的动态适应能力。
Mobile Ad Hoc Network (MANET) is a special wireless network formed by a group of mobile nodes with wireless transceiver. It is self-organized by some distributed protocols. Due to the absence of infrastructure, dynamic topology, wireless communication, lack of self-stability and so on. Routing protocols in MANET, compare to those in traditional networks, are more likely to suffer some kinds of attacks and security threats.
     Firstly, the thesis describes several typical routing protocols of MANET, analyzes their security vulnerabilites and generalizes the security threats presented by active attacks and passive attacks. Then summarizes some typical existing secure routing protocols based on cryptography or trust model. To satisfy the security requirements of hierarchical MANET, the thesis presents a new trust evaluation model which gives the quantitative description of trust based on fuzzy set, introduces vector closeness degree for computing of the recommendation trust weights, and also discusses the transfer and synthetic calculations of trust, emphasizing the system's scalability, accuracy and robustness. Finally, the thesis presents a secure routing protocol based on the proposed trust model and CBRP protocol. In order to distinguish trusted nodes from untrusted ones, all nodes running the protocol perform the trust evaluation modules cooperately, compute the trust degree of nodes by the interaction experience and active observation, thus to guide and encourage nodes to implement normal routing operation, isolate nodes with abnormal behavior from routing. Simulation results show that the proposed routing protocol can effectively address the impact of bad nodes on the network, and has better dynamic adaptability.
引文
[1] J.Jubin, J.D.Tornow. The DARPA packet radio network protocols[J]. Proceedings of the IEEE, 1987, 75(1): 21~32.
    [2] David A. Beyer. Accomplishments of the DARPA Survivable Adaptive Networks SURAN Program[A]. In Proceedings of the IEEE MILCOM Conference[C],1990.
    [3] Barry M.Leiner, Robert Ruth, Ambatipudi R.Sastry. Goals and Challenges of the DARPA GLoM. Program[J]. IEEE Personal Communications, 1996, 3(6): 34~43.
    [4] C.K.TOH. Ad Hoc Mobile Wireless Networks-Protocols and Systems[J]. Prentice Hall PTR, 2000.
    [5] J.P.Macher, M.S.Corosn. Mobile Ad Hoc Networking and the IETF[J]. Mobile Computing and Communications Review, 1998, 2(1): 9~14.
    [6] Mobile Ad Hoc Networks[EB/OL]. http://www.ietf.org/charters/Ad hoc network-charter.html.
    [7] Charles E. Pekins. Ad Hoc Networking[M]. New Jersey: IEEE press, 2001:8-23.
    [8] G. S. Malkin and M. E. Steenstrup. Distance-Vector Routing[A]. In: M. Steenstrup (Ed.), Routing in Communications Networks[M]. Prentice-Hall, 1995: 83–98.
    [9] J. Moy. Link-State Routing[C]. In: M. Steenstrup (Ed.), Routing in Communications Networks. Prentice-Hall, 1995: 135–157.
    [10] Charles perkins, Pravin Bhagwat. High dynamic destination sequenced distance vector routing(DSDV) for mobile computer[J]. Computer Communications Review. Auguest 1994.24(04): 234~244.
    [11] Murty S, Garcia Luna Aceves J. An efficient routing protocol for wireless networks[J]. ACM Mobile Networks and Applications Journal, Special Issue on Routing in Mobile Communication Networks, Oct 1996: 183~197.
    [12] Chiang C.Wu H, Liu W, et al. Routing in Clustered multi-hop mobile wireless networks with fading channel[A]. In: IEEE Singapore International Conference on Networks[C]. Singapore: IEEE Press, 1997: 197~211.
    [13] D. B. Johnson and D. A. Maltz. Dynamic Source Routing in Ad Hoc Wireless Networks[A]. In: T. Imielinski and H. Korth (Eds.), Mobile Computing[M], Kluwer Academic Publishers, 1996: 153–181.
    [14] C. E. Perkins and E. M. Royer. Ad-Hoc On-Demand Distance Vector Routing[A].In: Proceedings of the 2th IEEE Workshop on Mobile Computing Systems and Applications[C],New Orleans: IEEE, February 1999: 90–100.
    [15] Park V.D, Corson M.S. A highly adaptive distributed routing algorithm for mobile wireless networks[A]. In: Proceedings of the INFOCOM’97[C]. Kobe, Japan: IEEE Comput. Soc, 1997: 1405-1413.
    [16] CK. Toh. Associativity-based Routing for Ad-Hoc Mobile Networks[J]. Wirless Personal communications, Mar.1997, 4(2): 1-36
    [17] M. R. Pearlman and Z. J. Haas. Determining the Optimal Configuration for the Zone Routing Protocol[J]. IEEE Journal on Selected Areas in Communications, 1999, 17(8): 1395-1414.
    [18]王梅,吴蒙.MANET中常见的路由安全威胁及相应解决方案[J].通信学报,2005,26(05):106-112.
    [19] Papadimitratos P, Haas Z J. Securing the intemet routing infrastructure[J]. IEEE Communications. 2002, 10(40):60-68.
    [20] Stajano F, Anderson R. The resurrecting duckling: security issues for ad-hoc wireless networks[A]. In: Proceedings of 3rd AT&Software Symposium[C], Middletown, NJ, 1999
    [21] Yih-Chun Hu, Perrig A, Johnson DB. Wormhole attacks in wirless networks[J]. IEEE Journal on Selected Areas in Communications. 2006, 24(2):370-380.
    [22] Hao Yang, Xiaoqiao Meng, Songwu Lu. Self-organized nework-layer security in mobile ad hoc networks[A]. In: Proceedings of the ACM workshop on Wireless Security[C], San Diego. United States:ACM, 2003:30-40.
    [23] Cordasco J, Wetzel S. Cryptographic vs. Trust-based Methods for MANET Routing Security[J]. IEEE Wireless Communications,2007, 11(1): 62-67.
    [24] P. Papadimitratos and Z. Haas. Secure Routing for Mobile Ad Hoc Networks[A]. in: Proceedings of CNDS[C], 2002.
    [25] B. Dahill, B. N. Levine, E. Royer, and C. Shields. ARAN: A secure Routing Protocol for Ad Hoc Networks[R]. UMass Tech Report 02-32, 2002:
    [26] Y.-C Hu, A. Perrig and D. B. Johnson. Ariadne: A secure On-Demand Routing Protocol for Ad Hoc Networks[A]. In: Proceedings of The 8th ACM International Conference on Mobile Computing and Networking[C], Atlanta: ACM, 2002.
    [27] S Yi, P Naldurg, R Kravets. Security-aware Ad-Hoc routing for wireless networks[R]. Tech Rep: UIUCDCS-R-2001-2241, Department of Computer Science, University of Illinois at Urbana-Champaign, August 2001:
    [28] S. Marti, T.J.Giuli, K. Lai, et al. Mitigating routing misbehavior in mobile ad hoc networks[A]. In: Proc. Of the 6th MobiCom[C], New York: ACM Press, 2000: 255-265.
    [29] S. Buchegger, J.Y. Le Boudec. Nodes Bearing Grudges: Towards Routing Security, Fairness, and Robustness in Mobile Ad Hoc Networks[C]. In: Proceedings of the 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing,1999.
    [30] S. Buchegger and J.-Y. Le Boudec, Performance Analysis of the CONFIDANT Protocol[A]. In: Proceedings of MobiHoc[C], 2002.
    [31] P. Michiardi, R. Molva. Core: A Collaborative Reputation mechanism to Enforce Node Cooperation in Mobile Ad Hoc Networks[A]. In: Proceedings of IFIP Communication and Multimedia Security Conference [C]. 2002.
    [32] P. Michiardi and R. Molva.Game Theoretic Analysis of Security in Mobile Ad Hoc Networks[R]. Institut Eurecom Research Report RR-02-070, April 2002.
    [33] Xiaoqi Li, Michael R. Lyu, Jiangchuan Liu. A Trust Model Based Routing Protocol for Secure Ad HocNetworks[C]. In: IEEEAC Paper, 2004: 1286-1295.
    [34] Vasantha. V, Dr. Manimegalai D. Mitigating Routing Misbehaviors using Subjective Trust Model in Mobile Ad hoc Networks[A]. In: International Conference on Computational Intelligence and Multimedia Applications[C], 2007.
    [35] K. Wang, M. Wu.Cooperative communications based on trust model for mobile ad hoc networks[J]. IET Inf. Secur. 2010, 4(02): 68-79.
    [36] M. Yu, M. Zhou, and W. Su. A Secure Routing Protocol Against Byzantine Attacks for MANETs in Adversarial Environments[J]. IEEE Transactions on Vehicular Technology, 2009, 58(01): 449-460.
    [37] D.Gambetta. Can we trust trust ? [EB/OL]. http://www.sociology.ox.ac.uk/papers/ gambetta213-237.pdf.
    [38] Grandison.Trust Management for Internet Applications[D].London:University of London, 2003:
    [39] J?sang, R.Ismail, C.Boyd. A survery of trust and reputation system for online service provision[J]. Decision Support System. 2005.
    [40] McKnight DH, Chervany N L. The meanings of trust[R]. University of Minnesota, Management Information Systems Reseach Center.1996:
    [41]李小勇,桂小林.大规模分布式环境下动态信任模型研究[J].软件学报, 2007, 18(06): 1510-1521.
    [42]唐文,胡建斌,陈钟.基于模糊逻辑的主观信任管理模型研究[J].计算机研究与发展,2005,42(10): 1654-1659.
    [43]荆琦,唐礼勇,陈钟.无线传感器网络中的信任管理[J].软件学报,2008,19(07): 1716-1730.
    [44]汪培庄,李洪兴.模糊系统理论与模糊计算机[M].北京:科学出版社,1996: 219-243.
    [45]李小勇,桂小林,毛倩等.基于行为监控的自适应动态信任度测模型[J].计算机学报,2009,32(04):1716-1730.
    [46]孙玉星,黄松华,陈力军等.基于贝叶斯决策的自组网推荐信任度修正模型[J].软件学报,2009, 20(09): 2574—2586.
    [47]林闯,王元卓,任丰原.新一代网络QoS研究[J].计算机学报, 2008, 31(9):1525-1535.
    [48] Rohit Dube,Cynthia D.Rais, Kuang-Yeh Wang et al. Signal Stability-Based Adaptive Routing (SSA) for Ad Hoc Mobile Networks[J].IEEE Personal Communications,Feb.1997, 4(1):36-45.
    [49] B.S.Manoj,Ananthapadmanabha R, C, Siva Ram Murthy, Link Life Based Routing Protocol for Ad Hoc Wireless Networks[A]. In: Proceedings of the 7th IEEE Internatinal Conference on Computer Communications and Networks [C], Phoenix, Arizona, USA: IEEE press, 2001: 574-576.
    [50] Lee S. J, Su W, Gerla M. On-demand multicast routing Protocol[A]. In: IEEE Wireless Communications and Networking conference. New Orleans[C], LA, USA, 1999:1298-1304.
    [51]杨大成等.移动传播环境[M].北京:机械工业出版社, 2003:39-42.
    [52]徐雷鸣,庞博,赵耀. NS与网络模拟[M].北京:人民邮电出版社, 2003:1-9.
    [53] Jiang M,Li J,Tay Y.Cluster based routing protocol(CBRP)functional specification[EB/OL].IETF Internet-Draft, Aug 1998:
    [54] UCN/LBL/VINT. Network simulator-NS2 [EB/OL]. http://www-mash.cs.berkeley.edu/ns, 1995
    [55] C.Bettstetter, C.Wagner. The Spatial Node Distribution of the Random WayPoint Mobility Model[A]. In: Proc. of the 1st German Workshop on Mobile Ad Hoc Networks [C], 2002: 41-58.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700