用户名: 密码: 验证码:
无线传感器网络恶意节点攻击若干问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线通信、微电子、传感器以及嵌入式系统等技术的不断发展与进步,孕育了无线传感器网络。无线传感器网络由部署在监控区域的大量廉价、微型但功能丰富的无线传感器节点所组成,通过无线通信的方式自组织成一个多跳网络。网络部署区域中的无线传感器节点感知、采集和处理监控对象的信息,并将实时信息反馈给用户。无线传感器网络扩展了人类认识和感知客观物理世界的能力,将客观的物理信息和传输网络紧密连接在了一起,为人类提供最真实有效的信息。无线传感器网络这种全新的信息获取平台具有十分广阔的应用前景,在军事、环境监控、精细农业、工业控制等领域得到广泛的应用。
     无线传感器网络具有自组织、大规模、分布式等特性。传感器节点的计算、存储、通信、能量等资源有限,同时传感器节点承担着数据感知和路由的双重功能。这些特点都为无线传感器网络的安全带来了全新的挑战。无线传感器网络通常部署于开放、无人值守、甚至敌对的环境下,如军事领域。在这些应用场景下,不能简单的假设所有节点都是合作的和可信的。最严重的情况是节点遭受物理攻击,攻击者通过捕获部署的节点,可以获取节点中所有信息(包括密钥、节点ID等信息)并加以改造成为一个能发起各种内部攻击的恶意节点。而传统的基于密码学机制的安全认证方案不能检测出这种恶意节点,因为这些恶意节点有着合法的密钥等私密信息,很容易绕过这些传统的安全机制融于网络发起各种攻击。这种恶意节点攻击存在于网络的整个生命周期,在网络部署阶段,可能会发起节点克隆攻击;在路由建立阶段可发起路由攻击;在数据采集过程可发起虚假数据注入攻击。本文将如何应对这三个阶段中存在的恶意节点攻击为作为研究内容,建立一套适用于无线传感器网络的基本安全框架,主要内容如下:
     1)节点克隆攻击的检测。节点克隆攻击是攻击者利用被捕获的节点复制出大量具有相同ID的克隆节点,并将克隆节点投放到网络中,以用于发起各种内部攻击的一种攻击方式。针对节点克隆攻击,我们提出了两套基于随机种子的解决方案。利用节点部署时预装的随机种子来映射到验证节点,在验证节点检测克隆攻击。基于随机种子的方案能够降低存储开销并提高克隆攻击检测的成功率。
     2)维护虚拟坐标系统的安全性。基于虚拟坐标系统的路由协议是无线传感器网络中一类高效的、端到端的路由协议。这类路由协议是建立在虚拟坐标系统之上,然而现有的协议设计很少考虑到虚拟坐标系统的安全性,特别是虚拟坐标系统的建立。在虚拟坐标系统的建立过程中,我们引入邻居节点信任监督验证机制,可以有效的抵御恶意节点恶意篡改虚拟坐标系统的攻击。
     3)针对虚假数据注入攻击,提出了适用于无线传感器网络的溯源追踪机制。虚假数据注入攻击是攻击者向网络的汇聚节点发送大量的虚假数据包的一种攻击方式。首先,我们使用一种概率边标记的方案,数据包在转发的过程中转发路径上的边以一定概率标记数据包,当汇聚节点收集到一定量的数据包后,可以重构出整个攻击路径。接着我们提出结合概率包标记和包日志结合方案,该方案可以在较低的存储复杂度下,能够更快速的重构攻击路由,进一步降低通信开销。
     本文提出的安全框架可以有效的应对恶意节点攻击,为无线传感器网络提供了一个基本的安全保障。
The development of wireless sensor networks is motivated by evolvement ofwireless communications, microelectronics, sensing and embedded systemstechnologies. A wireless senor network consists of spatially distributed sensor nodeswhich deployed in sensing area. These nodes are self-organized into a multi-hopnetwork by wireless communication to sense, monitor and process information of thephysical or environmental conditions and feedback the real-time data to the observer.Wireless sensor networks give the people a powerful ability to perceive the objectivephysical world, and connect the objective physical world with the transmissionnetwork tightly. People could gain the most real and effective information from thephysical world by wireless sensor network. Wireless sensor network is widely usedin the military, industrial and consumer applications such as battlefield surveillance,industrial process monitoring and control, environmental monitoring, precisionagriculture and so on.
     Wireless sensor networks have characteristic of self-organizing, large-scale,distributed. Sensor nodes have very limited resources of computing, storage,communications and energy, and need undertake sensing and routing tasks. Thesefeatures of wireless sensor networks bring new challenges for network security.Meanwhile sensor nodes are often deployed in an open, unattended even hostileenvironment, such as in the military fields. So in these applications, the assumptionthat all the nodes are cooperative and credible will not be true. The most serioussituation is that nodes suffer physical attacks. The adversities capture the sensornodes and extract all the information including security data like secret key, and thentransformed them into malicious nodes to launch various attacks. These maliciousnodes could bring serious threat to our networks, because these nodes havelegitimate keys and private information while the key mechanism based securitycertification schemes could not detect these malicious nodes. Thus, these nodescould launch various inside attacks. The adversities could launch node cloningattacks in the deployment. In the routing phase, they can attack the routing protocols.When collecting data, they may launch the false data injection attacks to cheat andconfound the observer. This thesis will research on defence of the threes attacks andestablish a basic security framework for wireless senor network. The research works is outlined as follow:
     1) Clone attack is that the adversary uses a compromised node to product manyclones and then inject them into the network to launch various inside attacks. Inthis thesis we propose two schemes based on random seeds. Every node'slocation claim is forwarded to the verification nodes which are selected by usingthe preloaded random seeds. When the verification nodes collection two clones'location claims, it will detect the clone attacks. In the analysis, we prove that ourapproached can achieve high detection ratio with low memory overhead.
     2) Virtual coordinate system (VCS) based routing provides a practical, efficientand scalable means for point-to-point routing in wireless sensor networks.Several VCS-based routing protocols have been proposed in the last few years,all assuming that nodes behave correctly, does not consider the security.Especial the VCS are vulnerable to numerous attacks. We introduce a monitorand verification mechanism to detect the unmoral operations to protect anestablishment of a real VCS.
     3) We propose two traceback schemes for defending false data injection attacks.The first scheme is based on probabilistic edge marking. When a packet isforwarded to the sink, the routing edge is marking in the packet head withcertain probability; the sink could construct a attack path by collecting enoughmessages. Then we propose another approach based probabilistic packetmarking and packet logging which can reconstruct attack path more quickly andreduce the communication overhead with low memory overhead.
引文
B. Parno, A. Perrig, and V. Gligor. Distributed detection of node replication attacks in sensornetworks. In Proc. IEEE Symp. Security and Privacy (S&P’05), 2005, pp. 49–63.
    M. Conti, R. D. Pietro, L. V. Mancini, and A. Mei. A randomized, efficient, and distributedprotocol for the detection of node replication attacks in wireless sensor networks. In Proc.ACM MobiHoc, 2007, pp. 80–89.
    R. Brooks, P. Govindaraju, M. Pirretti, N. Vijaykrishnan, and M. Kandemir. On the detection ofclones in sensor networks using random key predistribution. IEEE Trans. Syst., Man, Cybern.C, vol. 37, no. 6, pp. 1246–1258, Nov. 2007.
    H. Choi, S. Zhu, and T. F. La Porta. SET: Detecting node clones in sensor networks. In Proc.Third Int. Conf. Security and Privacy in Communications Networks and the Workshops(SecureComm’07), Sept. 2007, pp. 341–350.
    K. Xing, F. Liu, X. Cheng, and D. H.-C. Du. Realtime detection of clone attacks in wirelesssensor networks. In Proc. 28th Int. Conf. Distributed Computing Systems (ICDCS’08), June2008, pp. 3–10.
    B. Zhu, V. Addada, S. Setia, S. Jajodia, and S. Roy. Efficient distributed detection of nodereplication attacks in sensor networks. In Proc. 23rd Ann. Computer Security ApplicationsConference (ACSAC’07), Dec. 2007, pp. 257–267.
    A. Savvides, C.-C. Han, and M. Srivastava. Dynamic fine-grained localization in ad-hocnetworks of sensors. In Proc. ACM MobiCom, 2001, pp. 166–179.
    S. Capkun and J. P. Hubaux. Secure positioning in wireless networks. IEEE J. Sel. AreasCommun., vol. 24, no. 2, pp. 221–232, Feb. 2006.
    D. J. Malan, M. Welsh, and M. D. Smith. Implementing public-key infrastructure for sensornetworks. ACM Trans. Sen. Netw., vol. 4, no. 4,pp. 1–23, 2008.
    H. Wang, B. Sheng, C. C. Tan, and Q. Li. WM-ECC: an Elliptic Curve Cryptography Suite onSensor Motes. College of William and Mary, Computer Science, Williamsburg, VA, Tech. Rep.WM-CS-2007-11, 2007.
    A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. SWATT: software based attestation forembedded devices. In Proc. IEEE Symp. Security and Privacy (S&P’04), May 2004, pp. 272–282.
    Girod L, Estrin D. Robust. Range estimation using acoustic and multimodal sensing. In: ProcIEEE/RSJ Int'l Conf Intelligent Robots and Sytemms (IROS'01), Vol.3, Maui, Hawaii, USA.2001. 1312-1320
    Priyantha N, Charkraborthy A, Balakrishnan H. The cricket location-support system. In: ProcInt'l Conf on Mobile Computing and Networking. August 6-11, 2000, Boston, MA. 31~43
    Savvide A, Han C C, Srivastava M B. Dynamic. Fine-Grained Localization in Ad-HocNetworks of Sensors. In: Proc 7th Annual Int'l Conf on Mobile Computing and Networking(MobiCom). Rome, Italy. July 2001. 166~179
    Niculescu D, Nath B. Ad-hoc Positioning System (APS) using AOA. In: Proc 22nd Annual JointConf of the IEEE Computer and Communications Societies (INFOCOM 2003). IEEE, Vol. 3,2003
    Bahl P, Padmanabhan V N. RADAR. An in-building RF-based user location and tracking system.In: Proc of INFOCOM'2000, Tel Aviv, Israel. 2000, Vol.2: 755~784R.
    Stoleru, T. He and J. A. Stankovic. Range-Free Localization. Sensor Network Handbook Chapter,Springer, 2006.
    Ziguo Zhong, T. He. MSP: multi-sequence positioning of wireless sensor nodes. In SenSys 2007.
    R. Stoleru, P. A. Vicaire, T. He, and J. A. Stankovic. StarDust: A Flexible Architecture for PassiveLocalization in Wireless Sensor Networks. In SenSys 2006.
    Nagpal, R., Shrobe, H., and Bachrach, J. Organizing a global coordinate system from localinformation on an ad-hoc sensor network. In International Workshop on InformationProcessing in Sensor Networks (IPSN) (2003).
    Bulusu, N., Heidemann, J., and Estrin, D. GPS-less low cost outdoor localization for very smalldevices. IEEE Personal Communications Magazine 7, 5 (October 2000), 28-34.
    He, T., Huang, C., Blum, B., Stankovic, J. A., and Abdelzaher, T. Range-Free localizationschemes in large scale sensor networks. In ACM International Conference on MobileComputing and Networking (Mobicom) (2003).
    Lazos, L., and Poovendran, R. SeRLoc: Secure range-independent local-ization for wirelesssensor networks. In ACM Workshop on Wireless Security (WiSe) (2004).
    Shang, Y., Ruml, W., Zhang, Y., and Fromherz, M. P. J. Localization from mere connectivity. InACM International Symposium on Mobile Ad Hoc Networking and Computing (Mobihoc)(2003).
    Stoleru, R., He, T., Stankovic, J., and Luebke D. A high-accuracy low-cost localization systemfor wireless sensor networks. In ACM Conference on Embedded Networked Sensor Systems(SenSys) (2005).
    R omer K. The lighthouse location system for smart dust. In ACM/USENIX InternationalConference on Mobile Systems, Applications, and Services (Mo-biSys) (2003).
    Stoleru, R., He, T., and Stankovic, J. A. Walking GPS: A practical localization system formanually deployed wireless sensor networks. In IEEE Workshop on Embedded NetworkedSensors (EmNetS) (2004).
    Li, Z., Trappe, W., Zhang, Y., and Nath, B. Robust statistical methods for securing wirelesslocalization in sensor networks. In International Workshop on Information Processing inSensor Networks (IPSN) (2005).
    Sastry N, Shankar U, Wagner D. Secure verification of location claims[C]//Proceeding of theACM Workshop on Wireless Security (WiSe), 2002.
    N. Abu-Ghazaleh, K.-D. Kang, and K. Liu. Towards resilient geographic routing in wsns. InQ2SWinet’05, 2005.
    K.D. Kang, Ke Liu, Nael Abu-Ghazaleh, "Securing Geographic Routing in Wireless SensorNetworks", in Proc. of Symposium on Information Assurance (SIA) 2006, Albany, New York,June 14-15, 2006.
    J. Dong, B. Bhavar, E. Ackermann and C. Nita-Rotaru. Mitigating Attacks against VirtualCoordinate System Based Routing in Wireless Sensor Networks. In First ACM Conference onWireless Network Security (WiSec), Alexandria, VA, March 2008.
    R. Fonseca, S. Ratnasamy, J. Zhao, C. T. Ee, D. Culler, S. Shenker, and I. Stoica. Beacon vectorrouting: Scalable point-to-point routing in wireless sensornets. In NSDI’05, 2005.
    Betts LR, Taylor CP, Sekuler AB, et al. 2005. Aging reduces center-surround antagonism invisual motion processing[J]. Neuron, 45:361-366.
    Bravo H, Olavarria J, Torrealba F.1990. Comparative study of visual inter and intrahemisphericcortico-cortical connections in five native Chilean rodents[J]. Anat Embryol(Berl),181:67-73.
    Adam Dunkels, Bj rn Gr nvall, and Thiemo Voigt.“Contiki - a Lightweight and FlexibleOperating System for Tiny Networked Sensors”, IEEE Emnets 2004
    Adam Dunkels, Niclas Finne, Joakim Eriksson, and Thiemo Voigt. Run-Time Dynamic Linkingfor Reprogramming Wireless Sensor Networks,. ACM SenSys 2006
    Adam Dunkels, Oliver Schmidt, Thiemo Voigt, and Muneeb Ali. Protothreads: SimplifyingEvent-Driven Programming of Memory-Constrained Embedded Systems. ACM SenSys 2006.
    Adam Dunkels. Rime - a lightweight layered communication stack for sensor networks.EWSN2007.
    A. Eswaran, A. Rowe and R. Rajkumar. Nano-RK: An Energy-Aware Resource-CentricOperating System for Sensor Networks. IEEE Real-Time Systems Symposium, December2005.
    Q. Cao, T. Abdelzaher, J. Stankovic, and T. He. The LiteOS Operating System: TowardsUnix-Like Abstractions for Wireless Sensor Networks. Proceedings of the 7th internationalconference on Information processing in sensor networks, 2008.
    Chih-Chieh Han, Ram Kumar Rengaswamy, Roy Shea, Eddie Kohler and Mani Srivastava. SOS:A dynamic operating system for sensor networks. Proceedings of the Third InternationalConference on Mobile Systems, Applications, And Services (Mobisys), 2005
    Saurabh Ganeriwal, Deepak Ganesan, Hohyun Shim, Vlasios Tsiatsis, Mani B Srivastava.Estimating clock uncertainty for efficient duty-cycling in sensor networks. SenSys'05
    Senspire: http://eagle.zju.edu.cn/home/eos/senspire/
    L. Gu and J. A. Stankovic. t-kernel: Providing Reliable OS Support for Wireless SensorNetworks. In SenSys'06.
    L. Gu and J. A. Stankovic. t-kernel: A Naturalizing OS Kernel for Low-Power Cost-EffectiveComputers. In 20th ACM Symposium on OperatingSystems Principles (SOSP'05), Oct., 2005
    Konrad Lorincz, Bor-rong Chen, Jason Waterman, Geoff Werner-Allen, Matt Welsh. Pixie: AnOperating System for Resource-Aware Programming of Embedded Sensors. Fifth Workshopon Embedded Networked Sensors (HotEmNets'08), June, 2008
    Konrad Lorincz, Bor-rong Chen, Jason Waterman, Geoff Werner-Allen, Matt Welsh. ResourceAware Programming in the Pixie OS. 6th ACM Conference on Embedded Networked SensorSystems (SenSys'08), November, 2008
    J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. E. Culler, and K. S. J. Pister. System ArchitectureDirections for Networked Sensors. ASPLOS2000
    Philip Levis, Nelson Lee, Matt Welsh, and David Culler. Maté: A Tiny Virtual Machine forSensor Networks. In Proceedings of the 10th International Conference on ArchitecturalSupport for Programming Languages and Operating Systems (ASPLOS X), 2002.
    D. Gay, P. Levis, R. von Behren, M. Welsh, E. Brewer, and D. Culler. The nesc language: Aholistic approach to networked embedded systems. ACM SIGPLAN 2003
    Philip Levis and David Culler. T2: A Second Generation OS for Embedded SensorNetworks."Technical Report TKN-05-007, Telecommunication Networks Group,Technische Universitat Berlin, 2005.http://www.tinyos.net/
    S. Bhatti, J. Carlson, H. Dai, J. Deng, J. Rose, A. Sheth, B. Shucker, C. Gruenwald, A. Torgerson,R. Han. MANTIS OS: An Embedded Multithreaded Operating System for Wireless MicroSensor Platforms. ACM/Kluwer Mobile Networks & Applications (MONET'05).
    R. Szewczyk, E. Osterweil, J. Polastre, M. Hamilton, A. Mainwaring, D. Estrin. Applicationdriven systems research: Habitat monitoring with sensor networks. Communications of theACM Special Issue on Sensor Networks. June 2004.
    X. Jiang, M. Van Ly, J. Taneja, P. Dutta, and D. Culler. Experiences with A High-FidelityWireless Building Energy Auditing Network. Seventh ACM Conference on EmbeddedNetworked Sensor Systems (SenSys’09), Nov. 4-6, 2009.
    C.-J. M. Liang, J. Liu, L. Luo, A. Terzis, F. Zhao. RACNet: A High-Fidelity Data CenterSensing Network. Seventh ACM Conference on Embedded Networked Sensor Systems(SenSys’09), Nov. 4-6, 2009.
    E. Shi and A. Perrig. Designing secure sensor networks. Wireless Communication Magazine,Vol. 11, No. 6, pp. 38-43, December 2004.
    A.D. Wood and J.A. Stankovic. Denial of service in sensor networks. IEEE Computer, Vol. 35,No. 10, pp. 54-62, 2002.
    X. Wang, W. Gu, K. Schosek, S. Chellappan, and D. Xuan. Sensor network configuration underphysical attacks. Technical report (OSU-CISRC-7/04-TR45), Department of ComputerScience and Engineering, Ohio State University, July 2004.
    X. Wang, W. Gu, S. Chellappan, Dong Xuan, and Ten H. Laii. Search-based physical attacks insensor networks: Modeling and defense. Technical report, Department of Computer Scienceand Engineering, Ohio State University, February 2005.
    C. Hartung, J. Balasalle, and R. Han. Node compromise in sensor networks: The need for securesystems. Technical Report CU-CS-988-04, Department of Computer Science, University ofColorado at Boulder, 2004.
    C. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks andcountermeasures. In Proceedings of the 1st IEEE International Workshop on Sensor NetworkProtocols and Applications, May 2003, pp. 113-127.
    C. Karlof, N. Sastry, and D. Wagner. TinySec: A Link Layer Security Architecture for WirelessSensor Networks. ACM SenSys 2004, November 3-5, 2004.
    J. Newsome, E. Shi, D. Song, and A. Perrig. The Sybil attack in sensor networks: Analysis anddefenses. In Proceedings of the 3rd International Symposium on Information Processing inSensor Networks, pp. 259-268,ACM Press 2004.
    Ritesh Maheshwari, Jie Gao, Samir R Das. Detecting Wormhole Attacks in Wireless Networksusing Connectivity Information. In IEEE INFOCOM 2007
    S. Madden, M.J. Franklin, J.M. Hellerstein, and W. Hong. TAG: A tiny aggregation service forad-hoc sensor networks. SIGOPS Operating Systems Review, Vol. Special Issue, pp. 131-146,2002.
    D.J. Malan, M. Welsh, and M.D. Smith. A public-key infrastructure for key distribution inTinyOS based on elliptic curve cryptography. In Proceedings of the 1st IEEE InternationalConference on Sensor and Ad Hoc Communications and Networks, Santa Clara, California,October, 2004.
    R. Watro, D. Kong, S. Cuti, C. Gardiner, C. Lynn, and P. Kruus. TinyPK: Securing sensornetworks with public key technology. In Proceedings of the 2nd ACM Workshop on Securityof Ad Hoc and Sensor Networks (SASN’04), pp. 59-64, New York, USA, 2004, ACM Press.
    A. Liu and P. Ning,. TinyECC: Elliptic Curve Cryptography for Sensor Networks (version 0.1).September 2005, [online], available at http://discovery.csc.ncsu.edu/software/TinyECC/
    Y. W. Law, J. M. Doumen, and P. H. Hartel. Benchmarking block ciphers for wireless sensornetworks. In Proceedings of the 1st IEEE International Conference of Mobile Ad-hoc andSensor Systems, IEEE Computer Society Press, October 2004.
    P. Ganesan, R. Venugopalan, P. Peddabachagari, A. Dean, F. Mueller, and M. Sichitiu.Analyzing and modeling encryption overhead for sensor network nodes. In Proceedings of the2nd ACM International Conference on Wireless Sensor Networks and Applications, NewYork, ACM Press, 2003, pp. 151-159.
    A. Perrig, R. Szewczyk, V. Wen, D.E. Culler, and J.D. Tygar. SPINS: Security protocols forsensor networks. Wireless Networks, Vol.8, No. 5, pp. 521-534, September 2002.
    R. Di Pietro, L.V. Mancini, Y.W. Law, S. Etalle, and P. Havinga. LKHW: A directeddiffusion-based secure multi-cast scheme for wireless sensor networks. In Proceedings of the32nd International Conference on Parallel Processing Workshops (ICPPW’03), IEEEComputer Society Press, 2003, pp. 397- 406.
    S. Zhu, S. Setia, and S. Jajodia. LEAP: Efficient security mechanism for large–scaledistributed sensor networks. In Proceedings of the 10th ACM Conference on Computer andCommunications Security, pp. 62-72, New York, NY, USA, 2003, ACM Press.
    H. Chan and A. Perrig. PIKE: Peer intermediaries for key establishment in sensor networks. InIEEE INFOCOM 2005.
    L. Eschenauer and V.D. Gligor. A key-management scheme for distributed sensor networks. InProceedings of the 9th ACM Conference on Computer and Networking, pp. 41- 47, Nov2002.
    H. Chan, A. Perrig, and D. Song. Random key pre-distribution schemes for sensor networks. InProceedings of the IEEE Symposium on Security and Privacy, May 2003.
    W. Du, J. Deng, Y.S. Han, and P.K. Varshney. A pair-wise key pre-distribution scheme forwireless sensor networks. In Proceedings of the 10th ACM Conference on Computer andCommunications Security, pp. 42-51, New York, NY, USA, 2003, ACM Press.
    D. Liu and P. Ning. Location-based pair-wise key establishments for static sensor networks. InProceedings of the ACM Workshop on Security in Ad hoc and Sensor Networks, October2003.
    W. Du, J. Deng, Y.S. Han, S. Chen, and P.K. Varshney. A key management scheme for wirelesssensor networks using deployment knowledge. In Proceedings of IEEE INFOCOM, HongKong, 2004, pp. 586-597.
    C. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks andcountermeasures. In First IEEE International Workshop on Sensor Network Protocols andApplications, May 2003.
    Newsome, James, Elaine Shi, Dawn Song, and Adrian Perrig. The Sybil Attack in SensorNetworks: Analysis and Defenses. In the Third International Symposium on InformationProcessing in Sensor Networks (IPSN), April, 2004.
    J. Deng, R. Han, and S. Mishra. INSENS: Intrusion-tolerant routing in wireless sensor networks.Technical Report CU-CS-939-02, Department of Computer Science, University of Colorado atBoulder, November 2002.
    L. Hu and D. Evans. Using directional antennas to prevent wormhole attacks. In In 11th AnnualNetwork and Distributed System Security Symposium, February 2004.
    Yu B, Xiao B. 2006. Detecting selective forwarding attacks in wireless sensor networksProceedings of the Second International Workshop on Security in Systems and Networks(IPDPS 2006 Workshop): 1-8.
    S. Zhu, S. Setia, S. Jajodia, and P. Ning. An interleaved hopby-hop authentication scheme forfiltering of injected false data in sensor networks. In Proceedings of IEEE Symposium onSecurity and Privacy, Oakland, CA, May 2004, pp. 259-271.
    P. Albers and O. Camp. Security in ad hoc networks: A general intrusion detection architectureenhancing trust-based approaches. In Proceedings of the 1st International Workshop onWireless Information Systems, 4th International Conference on Enterprise InformationSystems, 2002.
    P. Brutch and C. Ko. Challenges in intrusion detection for wireless ad-hoc networks. InProceedings of the Symposium on Applications and the Internet Workshops (SAINT’03Workshops ) 2003.
    Zhu S, Setia S, Jajodia S. An interleaved hop-by-hop authentication scheme for filtering ofinjected false data in sensor networks. In Proceedings of the IEEE Symposium on Security andPrivacy: 259-271.
    Ren K, Lou W, and Zhang Y. LEDS: Providing location-aware end-to-end data security inwireless sensor networks. In Proceedings of the IEEE INFOCOM, April 2006.
    Ye F, Luo H, Lu S. Statistical en-route filtering of injected false data in sensor networks. InProceedings of the IEEE INFOCOM 2004.
    Yang H, Ye Y, Yuan Y. Toward resilient security in wireless sensor networks In Proceedings ofthe International Symposium on Mobile Ad Hoc Networking & Computing, 2005.
    Yu L, Li J. Grouping-based Resilient Statistical En-route Filtering for Sensor Networks InProceedings of the IEEE INFOCOM, 2009.
    Ye F, Yang H, Liu Z. Catching“moles”in sensor networks In Proceedings of the IEEEInternational Conference on Distributed Computing Systems(ICDCS), 2007.
    Sy D, Bao L. CAPTRA: coordinated packet traceback In Proceedings of the internationalconference on Information processing in sensor networks, 2006.
    H. Chan, A. Perrig, B. Przydatek, and D. Song. SIA: Secure Information Aggregation in SensorNetworks. Journal of Computer Security, 15(1), 2007.
    H. Chan, A. Perrig, and D. Song. Secure Hierarchical Innetwork Aggregation for SensorNetworks. In CCS, 2006.
    K. Frikken and J. Dougherty. An Efficient Integritypreserving Scheme for Hierarchical SensorAggregation. In WiSec, 2008.
    S. Nath, H. Yu, and H. Chan. Secure Outsourced Aggregation via One-way Chains. In ACMSIGMOD, 2009.
    P. Haghani, P. Papadimitratos, M. Poturalski, K. Aberer, and J. Hubaux. Efficient and robustsecure aggregation for sensor networks. In NPSec, 2007.
    G. Taban and V. Gligor. Efficient handling of adversary attacks in aggregation applications. InESORICS, 2008.
    H. Chan, A. Perrig, and D. Song. Secure Hierarchical Innetwork Aggregation for SensorNetworks. In CCS, 2006.
    H. Yu. Secure and highly-available aggregation queries in large-scale sensor networks via setsampling. In IPSN, 2009.
    Binbin Chen and Haifeng Yu, Secure Aggregation with Malicious Node Revocation in SensorNetworks. ICDCS, Minneapolis, MN, USA, June 2011.
    A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. Swatt: Software-based attestation forembedded devices. In In Proceedings of the IEEE Symposium on Security and Privacy, May2004.
    Alexander Becher, Zinaida Benenson and Maximillian Dornseif. Tampering with Motes:Real-World Physical Attacks on Wireless Sensor Networks. Security in Pervasive Computing,2006, Volume 3934/2006, 104-118
    Jing Deng, Richard Han, Shivakant Mishra. Countermeasures Against Traffic Analysis Attacksin Wireless Sensor Networks. In first IEEE/CerateNet Conference on Security and Privacy inCommunication Networks (SecureComm 2005), Athens, Greece, September 2005, pp.113-124.
    Jing Deng, Richard Han, Shivakant Mishra. Defending Against Traffic Analysis Attacks inWireless Sensor Networks. In 13th USENIX Security Symposium, (Poster), San Diego, CA,August, 2004.
    B. Karp and H. T. Kung. GPSR: Greedy perimeter stateless routing for wireless networks. Proc.ACM Mobicom 2000
    Young-Jin Kim, Ramesh Govindan, Brad Karp and Scott Shenker. Geographic Routing MadePractical. Proc, of NSDI 2005
    S. Madden, M. Franklin, J. Hellerstein, and W. Hong. TinyDB: An acquisitional queryprocessing system for sensor networks. ACM tran. Database System, 30(1), 2005

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700