计算机科学 ›› 2018, Vol. 45 ›› Issue (12): 104-110.doi: 10.11896/j.issn.1002-137X.2018.12.016

• 信息安全 • 上一篇    下一篇

链路相关性欺骗攻击与检测机制

徐佳佳1,2, 白光伟1, 沈航1,3   

  1. (南京工业大学计算机科学与技术学院 南京211816)1
    (南京大学计算机软件新技术国家重点实验室 南京210093)2
    (南京邮电大学通信与网络技术国家工程研究中心 南京210003)3
  • 收稿日期:2017-09-11 出版日期:2018-12-15 发布日期:2019-02-25
  • 作者简介:徐佳佳(1995-),女,硕士生,主要研究方向为无线链路相关性,E-mail:xujiajia@njtech.edu.cn;白光伟(1961-),男,博士,教授,博士生导师,CCF高级会员,主要研究方向为移动互联网、无线传感器网络、网络体系结构和协议、网络系统性能分析和评价、多媒体网络服务质量等;沈 航(1984-),男,博士,讲师,硕士生导师,CCF会员,主要研究方向为无线网络编码、移动互联网、无线多媒体通信协议等,E-mail:hshen@njtech.edu.cn(通信作者)。
  • 基金资助:
    本文受国家自然科学基金项目(61502230,61073197),江苏省自然科学基金项目(BK20150960),江苏省普通高校自然科学研究项目(15KJB520015),南京市科技计划项目(201608009),计算机软件新技术国家重点实验室(南京大学)资助项目(KFKT2017B21),通信与网络技术国家工程研究中心(南京邮电大学)资助项目(GCZX012),江苏省六大高峰人才基金资助项目(第八批)资助。

Link Correlation Spoofing Attack and Detection Mechanism

XU Jia-jia1,2, BAI Guang-wei1, SHEN Hang1,3   

  1. (College of Computer Science and Technology,Nanjing Tech University,Nanjing 211816,China)1
    (State Key Laboratory for Novel Software Technology,Nanjing University,Nanjing 210093,China)2
    (National Engineering Research Center for Communication and Network Technology,Nanjing University of Posts and Telecommunications,Nanjing 210003,China)3
  • Received:2017-09-11 Online:2018-12-15 Published:2019-02-25

摘要: 近年来的研究工作表明,无线通信中的数据包传输在不同的链路上存在接收相关性,这一现象对无线网络环境下不同通信协议的性能都有着很大的影响。现有的链路相关性感知协议的性能提升大都依赖链路相关性度量的准确性。然而,通过分析发现,无线网络自身的移动性、射频通信等特点导致其在通信过程中存在着各种威胁与网络攻击。文中结合链路相关性,提出链路相关性感知协议的欺骗攻击机制,即当网络中的源节点发送数据包时,相应的接收节点通过恶意修改自身维持的数据包接收位图中的数据来欺骗源节点,从而达到篡改同一源节点的不同邻居节点之间的链路相关性度量值的目的,因此,该攻击机制会降低协议的传输性能。针对这一攻击机制,文中提出了对应的恶意节点检测机制,即利用Watchdog机制对网络中节点的行为进行检测,从而得出真实的数据包接收位图。仿真结果表明,提出的链路相关性欺骗攻击机制增加了通信协议的数据包重传次数,降低了协议传输的性能,同时基于Watchdog的恶意节点检测机制对这一攻击具有良好的防御力。

关键词: 检测机制, 链路相关性, 欺骗攻击, 无线网络

Abstract: Recent studies highlight the existence of link correlation of adjacent wireless links,and this phenomenon has shown significant impact on the performance of various network protocols.The efficiency of these existing link-correlated protocols heavily relies on the accuracy of link correlation measurement.However,analysis shows that due to its features of mobility and RF communication,wireless networks is vulnerable to various threats and attacks.This paper first proposed a spoofing attack mechanism about link correlation aware protocols.When the source node broadcasts packets,some or even all of the corresponding receivers maliciously revise their packet reception bitmaps to tamper link correlation metric,thus degrading protocol performance.Against the attack,a Watchdog-based detection mechanism was proposed to capture a node’s behavior with objective of inferring the real packet reception bitmaps.The simulation results show that this spoofing attack increases the retransmission counts,and degrades the performance of communication protocol,while the propoced detection mechanism can defend the spoofing attack effectively.

Key words: Detection mechanism, Link correlation, Spoofing attack, Wireless network

中图分类号: 

  • TP393
[1]SONG M K,WANG S,HE T.Exploiting causes and effects of wireless link correlation for better performance [C]∥Computer Communications.IEEE,2015:379-387.
[2]WANG S,KIM S M,LIU Y H,et al.CorLayer:A transparent link correlation layer for energy efficient broadcast [J].In MobiCom,2013,23(6):1970-1983.
[3]SINGH G.A Survey of Multicast Routing Protocols inMANETS[C]∥International Conference on Futuristic Trends in Engineering & Management.2014.
[4]WANG S,BASALAMAH A,SONG M K,et al.Link-Correlation-Aware Opportunistic Routing in Wireless Networks [J].IEEE Transactions on Wireless Communications,2015,14(1):47-56.
[5]WANG H,LIU Y,XU S.An Opportunistic Routing ProtocolBased on Link Correlation for Wireless Mesh Networks [M]∥Wireless Communications,Networking and Applications.Springer India,2016.
[6]SALEHI M,BOUKERCHE A,DAREHSHOORZADEH A.Modeling and Performance Evaluation of Security Attacks on Opportunistic Routing Protocols for Multihop Wireless Networks [J].Ad Hoc Networks,2016,50(C):88-101.
[7]LI L,RAMJEE R,BUDDHIKOT M,et al.Network Coding-Based Broadcast in Mobile Ad-hoc Networks[J].Proceedings -IEEE INFOCOM,2007,5(8):1739-1747.
[8]WANG S,KIM S M,YIN Z,et al.Encode When Necessary:Correlated Network Coding Under Unreliable Wireless Links[J].Acm Transactions on Sensor Networks,2017,13(1):1-22.
[9]ZHU T,ZHONG Z,HE T,et al.Exploring link correlation for efficient flooding in wireless sensor networks[C]∥Proceedings of the First USENIX/ACM Symposium on Network Systems Design and Implementation (NSDI).2010.
[10]WANG S,BASALAMAH A,SONG M K,et al.A Unified Metric for Correlated Diversity in Wireless Networks [J].IEEE Transactions on Wireless Communications,2016,15(9):6215-6227.
[11]SRINIVASAN K,JAIN M,CHOI J I,et al.The κ-factor:Inferring protocol performance using inter-link reception correlation[C]∥Proceedings of ACM MOBICOM.2010.
[12]ZHAO Z,DONG W,BU J,et al.Exploiting link correlation for core-based dissemination in wireless sensor networks [C]∥Eleventh IEEE International Conference on Sensing,Communication,and Networking.IEEE,2014:372-380.
[13]TIAN B.Attack Detection and Defense Technologies in Wireless Sensor Networks[D].Beijing:Beijing University of Posts and Telecommunications,2012.(in Chinese)
田斌.无线传感器网络中攻击检测和防御技术研究[D].北京:北京邮电大学,2012.
[14]CHO Y,QU G.Detection and Prevention of Selective Forwar-ding-Based Denial-of-Service Attacks in WSNs [J].International Journal of Distributed Sensor Networks,2013,2013(3):264-273.
[15]BORA S,SINGH S,MOHAMAD AS,et al.Watchdog:A Study on Examining and Eliminating Misbehaviour[J].International Journal of Computer Applications,2014,87(3):1-3.
[16]AGRAWAL S,JAIN S,SHARMA S.A Survey of Routing Attacks and Security Measures in Mobile Ad-Hoc Networks [J].2011,4(1):41-48.
[17]MACKE J H,BERENS P,ECKER A S,et al.Generating spike trains with specified correlation coefficients [J].Neural Computation,2009,21(2):397-423.
[18]HIGHAM N J.Computing the nearest correlation matrix-aproblem from finance [J].Ima Journal of Numerical Analysis,2002,22(3):329-343.
[19]HEINZELMAN W B,CHANDRAKASAN A P,BALAKRISHNAN H.An Application Specific Protocol Architecture for Wireless Microsensor Networks[C]∥IEEE Transactions on Wireless Communication.2002:660-670.
[1] 赵罗成, 屈志昊, 谢在鹏.
面向多层无线边缘环境下的联邦学习通信优化的研究
Study on Communication Optimization of Federated Learning in Multi-layer Wireless Edge Environment
计算机科学, 2022, 49(3): 39-45. https://doi.org/10.11896/jsjkx.210800054
[2] 郭奕杉, 刘漫丹.
基于时空轨迹数据的异常检测
Anomaly Detection Based on Spatial-temporal Trajectory Data
计算机科学, 2021, 48(6A): 213-219. https://doi.org/10.11896/jsjkx.201100193
[3] 何权奇, 余飞鸿.
面向无线网络相机的低功耗架构研究综述
Review of Low Power Architecture for Wireless Network Cameras
计算机科学, 2021, 48(6A): 369-373. https://doi.org/10.11896/jsjkx.201100099
[4] 彭大川, 杨喜敏, 唐菀, 张潇, 范垒.
软件定义无线网络中双网络通道互备无线接入点切换方案
Dual-NIC Mutual Backup Scheme for Access Point Handoff in Software Defined Wireless Networks
计算机科学, 2021, 48(6A): 427-431. https://doi.org/10.11896/jsjkx.201000022
[5] 吉晓祥, 沈航, 白光伟.
异构无线网络中基于非正交多址的可伸缩视频多播机制
Non-orthogonal Multiple Access Enabled Scalable Video Multicast in HetNets
计算机科学, 2021, 48(11): 356-362. https://doi.org/10.11896/jsjkx.200900080
[6] 曹素娥, 杨泽民.
基于聚类分析算法和优化支持向量机的无线网络流量预测
Prediction of Wireless Network Traffic Based on Clustering Analysis and Optimized Support Vector Machine
计算机科学, 2020, 47(8): 319-322. https://doi.org/10.11896/jsjkx.190800075
[7] 陶洋,纪瑞娟,杨理,王进.
异构无线网络中动态优先级接纳控制算法研究
Study on Dynamic Priority Admission Control Algorithm in Heterogeneous Wireless Networks
计算机科学, 2020, 47(3): 242-247. https://doi.org/10.11896/jsjkx.190100089
[8] 郭斌, 余丹丹, 卢伟, 黄明和, 曾雅琳.
一种基于丢包预测的选择性网络编码策略
Selective Network Coding Strategy Based on Packet Loss Prediction
计算机科学, 2019, 46(11A): 399-404.
[9] 王丽, 夏明山, 魏占辰, 齐法制, 陈刚.
单一SSID无线网络用户接入安全技术
Security of User Access to Single SSID Wireless Network
计算机科学, 2019, 46(11A): 405-408.
[10] 梁涛, 王统祥, 刘健伟, 杨晶.
多跳无线网络干扰攻击建模与性能分析
Modeling of Jamming Attack and Performance Analysis in Multi-hop Wireless Network
计算机科学, 2019, 46(11A): 414-416.
[11] 韩秀萍, 王智, 裴丹.
无线网络用户的Wi-Fi指纹匿名化研究
Study on Wi-Fi Fingerprint Anonymization for Users in Wireless Networks
计算机科学, 2018, 45(8): 7-12. https://doi.org/10.11896/j.issn.1002-137X.2018.08.002
[12] 姚信威, 章梦娜, 王万良, 杨双华.
基于能量捕获和混合储能的微观网络能量最优分配算法
Optimal Energy Allocation Algorithm with Energy Harvesting and Hybrid Energy Storage for Microscale Wireless Networks
计算机科学, 2018, 45(8): 75-79. https://doi.org/10.11896/j.issn.1002-137X.2018.08.013
[13] 许文浩,沈航,白光伟.
无线链路质量突变性感知的机会路由协议
Link Burstiness-aware Opportunistic Routing Protocol in Wireless Networks
计算机科学, 2018, 45(5): 83-88. https://doi.org/10.11896/j.issn.1002-137X.2018.05.015
[14] 黄荣喜, 王淖, 谢天骁, 王高才.
无线网络中具有信道感知的期望能耗最小化策略研究
Study on Channel-aware Expected Energy Consumption Minimization Strategy in Wireless Networks
计算机科学, 2018, 45(10): 130-137. https://doi.org/10.11896/j.issn.1002-137X.2018.10.025
[15] 郭萍,傅德胜,朱节中,成亚萍.
轻量级可移交CA的MANET网络认证体系
Lightweight and Shifted CA Architecture for MANET
计算机科学, 2017, 44(3): 145-149. https://doi.org/10.11896/j.issn.1002-137X.2017.03.032
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!