JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2015, Vol. 50 ›› Issue (07): 54-65.doi: 10.6040/j.issn.1671-9352.0.2014.368

Previous Articles     Next Articles

Research on the multi-point collaboration detection against replication attacks

ZHOU Xian-cun1, LI Ming-xi2,3, LI Rui-xia1, XU Ming-juan1, LING Hai-bo1   

  1. 1. School of Information Engineering, West Anhui University, Lu'an 237012, Anhui, China;
    2. The 6th Department, New Star Research Institute of Applied Technology, Hefei 230031, Anhui, China;
    3. State Key Laboratory of Transducer Technology, Shanghai 200050, China
  • Received:2014-08-17 Online:2015-07-20 Published:2015-07-31

Abstract: A number of wireless sensor networks (WSNs) are versatile heterogeneous networks in practical applications. They are composed of several static and mobile networks in which the detection against replication attacks is a great challenge. Based on the collaboration mechanism of static and mobile networks, a multi-point collaboration detection scheme against replication attacks was proposed. The scheme that consists of a polynomial based time-identity related pairwise key predistribution scheme (PTPP) is used to defend the static network and a challenge/response based collaborative detection scheme (CCD) is proposed for the detection of mobile replicas. It is verified by experiments that the scheme shows good performances in both security and costs. It is a kind of practical detection scheme against replication attacks in heterogeneous wireless sensor networks.

Key words: heterogeneous wireless sensor networks, detection of replication attacks, multi-point collaboration mechanism

CLC Number: 

  • TP393
[1] 刘云浩. 物联网导论[M]. 北京:科学出版社, 2013. LIU Yunhao. IoT introduction[M]. Beijing: Science Press, 2013.
[2] PARNO Bryan, PERRIG Adrian, GLIGOR Virgil. Distributed detection of node replication attacks in sensor networks[C]// Proceedings of 2005 IEEE Symposium on Security and Privacy(SP'05). Washington: IEEE Computer Society, 2005: 49-63.
[3] CHOI H, ZHU Sencun, LAPORTA T F. Set: detecting node clones in sensor networks[C]// Proceedings of 2007 International Conference on Security and Privacy in Communication Networks and Workshops. New York: IEEE, 2007: 341-350.
[4] BROOKS Richard, GOVINDARAJU P Y, PIRRETTI Matthew, et al. On the detection of clones in sensor networks using random key predistribution[J]. IEEE Transactions on Systems, Man, and Cybernetics: Part C, 2007, 37(6):1246-1258.
[5] 宋志高,陈菲,陈克非,等. 无线传感器网络路由协议的安全性分析与研究[J]. 计算机仿真,2005, 22(5):134-140. SONG Zhigao, CHEN Fei, CHEN Kefei, et al. Security analysis and research of routing protocols in wireless sensor network[J]. Computer Simulation, 2005, 22(5):134-140.
[6] CONTI Mauro, DI Pietro Roberto, MANCINI Luigi Vincenzo, et al. A randomized, efficient and distributed protocol for the detection of node replication attacks in wireless sensor networks[C]// Proceedings of the 8th ACM International Symposium on Mobile ad Hoc Networking and Computing (MobiHoc'07), New York: ACM, USA, 2007: 80-89.
[7] CONTI Mauro, DI Pietro Roberto, MANCINI Luigi Vincenzo, et al. Distributed detection of clone attacks in wireless sensor networks[J]. IEEE Transactions on Dependable and Secure Computing, 2011, 8(5):685-698.
[8] ZHU Bo, ADDADA Venkata Gopala Krishna, SETIA Sanjeev, et al. Efficient distributed detection of node replication attacks in sensor networks[C]// Proceedings of the 23rd Annual Computer Security Applications Conference (ACSAC 2007). Piscataway: IEEE, 2007: 257-267.
[9] FU Fei, LIU Jing, YIN Xianglan. Space-time related pairwise key predistribution scheme for wireless sensor networks[C]// Proceedings of 2007 International Conference on Wireless Communications, Networking and Mobile Computing. New York: IEEE, 2007: 2692-2696.
[10] 伏飞,齐望东. 实现位置及时间绑定的密钥分发——防御传感器网络节点复制攻击的新方法[J]. 通信学报, 2010, 31(4):16-25. FU Fei, QI Wangdong. Key predistribution with location and time binding: novel approach against node replication attacks in wireless sensor networks[J]. Journal on Communications, 2010, 31(4):16-25.
[11] YU Chia-Mu, LU Chun-Shien, KUO Sy-Yen. Mobile sensor network resilient against node replication attacks[C]// Proceedings of the 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks. Piscataway: IEEE, 2008: 597-599.
[12] DENG Xiaoming XIONG Yan, Chen Deping. Mobility-assisted detection of the replication attacks in mobile wireless sensor networks[C]// Proceedings of IEEE 6th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). Washington: IEEE Computer Society, 2010: 225-232.
[13] XING Kai, CHENG Xiuzhen. From time domain to space domain: detecting replica attacks in mobile Ad Hoc networks[C]// IEEE Infocom. Piscataway: IEEE, 2010: 1-9.
[14] BETTSTETTER Christian. Mobility modeling in wireless networks: categorization, smooth movement, and border effects[J]. SIGMOBILE Mob Comput Commun, 2001, 5(3):55-67.
[15] DAVID B J, DAVID A M. Dynamic source routing in ad hoc wireless networks[J]. Mobile Computing, 1996, 35(3):153-181.
[16] JOSH B, DAVID A M, DAVID B J, et al. A performance comparison of multi-hop wireless ad hoc network routing protocols[C]// Proceedings of the 4th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom'98). New York: ACM, 1998: 85-97.
[17] SPYROPOULOS Thrasyvoulos, JINDAL Apoorva, PSOUNIS Konstantinos. An analytical study of fundamental mobility properties for encounter-based protocols[J]. International Journal of Autonomous and Adaptive Communications Systems, 2008, 1(1):4-40.
[18] GNERIWAL Saurabh, KUMAR Ram, SRIVASTAVA Mani B. Timing-sync protocol for sensor networks[C]// Proceedings of the 1st international Conference on Embedded Networked Sensor Systems (SenSys'03). New York: ACM, 2003: 138-149.
[1] LI Yan-ping, QI Yan-jiao, ZHANG Kai, WEI Xu-guang. Multi-authority and revocable attribute-based encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 75-84.
[2] ZHANG Guang-zhi, CAI Shao-bin, MA Chun-hua, ZHANG Dong-qiu. Application of maximum distance separable codes in the error correction of the network coding [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 75-82.
[3] LI Yang, CHENG Xiong, TONG Yan, CHEN Wei, QIN Tao, ZHANG Jian, XU Ming-di. Method for threaten users mining based on traffic statistic characteristics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 83-88.
[4] ZHAO Guang-yuan, QIN Feng-lin, GUO Xiao-dong. Design and implementation of P2P-based network measurement cloud platform [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(12): 104-110.
[5] HUANG Shu-qin, XU Yong, WANG Ping-shui. User similarity calculation method based on probabilistic matrix factorization and its recommendation application [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 37-43.
[6] WANG Ya-qi, WANG Jing. Rumor spreading on dynamic complex networks with curious psychological mechanism [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(6): 99-104.
[7] CHEN Guang-rui, CHEN Xing-shu, WANG Yi-tong, GE Long. A software update mechanism for virtual machines in IaaS multi-tenant environment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 60-67.
[8] ZHUANG Zheng-mao, CHEN Xing-shu, SHAO Guo-lin, YE Xiao-ming. A time-relevant network traffic anomaly detection approach [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 68-73.
[9] SONG Yuan-zhang, LI Hong-yu, CHEN Yuan, WANG Jun-jie. P2P botnet detection method based on fractal and adaptive data fusion [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 74-81.
[10] ZHU Sheng, ZHOU Bin, ZHU Xiang. EIP: discovering influential bloggers by user similarity and topic timeliness [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 113-120.
[11] . An approach of detecting LDoS attacks based on the euclidean distance of available bandwidth in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 92-100.
[12] LI Yu-xi, WANG Kai-xuan, LIN Mu-qing, ZHOU Fu-cai. A P2P network privacy protection system based on anonymous broadcast encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 84-91.
[13] SU Bin-ting, XU Li, FANG He, WANG Feng. Fast authentication mechanism based on Diffie-Hellman for wireless mesh networks [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 101-105.
[14] LIN Li. News event extraction based on kernel dependency graph [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 121-126.
[15] . Construction of expert relationship network based on random walk strategy [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 30-34.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!