透過您的圖書館登入
IP:18.222.184.0
  • 學位論文

無線感測網路上移動式阻斷服務攻擊及其防禦機制的探究

Mobile Jamming Attack and its Countermeasure in Wireless Sensor Networks

指導教授 : 孫宏民

摘要


在無線感測網路上(WSN)阻斷式服務攻擊(DoS)是很具威脅性的,因為無線感測網路的資源是有限的。在這些攻擊中針對消耗能源的阻斷式服務攻擊是最具備殺傷力的,尤其是對監控式無線感測網路應用環境。 阻斷攻擊(Jamming attack)是一個具有代表性的一種消耗能源阻斷式服務攻擊,這種攻擊容易發動且很難抵擋。許多學者提出相對應的解決方案來減輕這種攻擊帶來的影響,這些防禦機制可以有效抑制阻斷式攻擊。 在本論文中,我們提出一種稱為移動式阻斷攻擊(mobile jamming attack)的新型阻斷攻擊模組,這種新型的攻擊模組比以往的強大且無法用現有的防禦機制抵擋,因為它能夠攻擊無線感測網路的路由層。 我們提出利用多重拓撲的機制(multi-dataflow topologies scheme)來抵擋移動式阻斷服務攻擊,我們的機制可以成功減緩攻擊者造成的傷害,另一個好處是在遭受攻擊時基地台可以照常收到回應封包。此外如果我們結合節點在散佈之前的資訊,我們可以大略的定位攻擊者或甚至追蹤它的軌跡。 從模擬的結果可以看出我們提出的移動式阻斷攻擊確實比以往的攻擊有威力,且我們提出的多重拓樸機制可以有效防禦移動式阻斷攻擊。此外關於這個機制造成的額外負擔我們認為是可以接受的,因為這個機制同時也帶來了轉送次數(hop count)上的優勢。 在論文最後我們提及之後的研究方向,我們認為多重拓撲機制可以延伸來抵擋無線感測網路上其他關於繞送層的攻擊。

並列摘要


Denial-of-Service (DoS) attacks are serious threat due to the resources constrained property in wireless sensor network (WSN). Among these attacks the energy-consumption DoS attacks cause the most damages to the wireless sensor network, especially in monitor system environment. The Jamming attacks are the representative energy-consumption DoS attacks in wireless sensor network. These attacks can be launched easily and they are hard to defend. Many researchers had proposed several countermeasures to mitigate the damage caused by the jammer. Hence the impact brought by the jamming attacks becomes less severe after applying the proposed countermeasures. In this thesis we proposed a novel jamming attack model called mobile jamming attack. The mobile jamming attack is more powerful than the traditional jamming attack because it can break the routing on wireless sensor network. Besides, the mobile jamming attack can not be resist by the traditional countermeasures. To defend the mobile jamming attack, we proposed multi-dataflow topologies scheme (multi topologies scheme for short) that can effectually mitigate the damage caused by the mobile jammer. The advantage of the proposed scheme is that base station can receive sensing reports continuously when under attack. Moreover, with some deployed information of sensor nodes, the proposed scheme can roughly locate the mobile jammer or even trace its moving track without increasing additional overhead to the sensor nodes. The simulation results indicate that mobile jamming attack is actually more powerful than the traditional jamming attack and our multi topologies scheme can resist the mobile jamming attack. We consider that the overhead caused by our scheme is acceptable because our scheme also brings the benefit in hop counts. Finally, we show the further research topics and we consider the propose scheme can be extend to resist other routing attacks in wireless sensor network.

並列關鍵字

sensor network jamming attack DoS attack

參考文獻


[1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "Wireless sensor networks: a survey," Computer Networks, vol. 38, pp. 393-422, 2002.
[2] B. Warneke, M. Last, B. Liebowitz, and K. S. J. Pister, "Smart Dust: communicating with a cubic-millimeter computer," Computer, vol. 34, pp. 44-51, 2001.
[3] J. L. Hill and D. E. Culler, "Mica: a wireless platform for deeply embedded networks," Micro, IEEE, vol. 22, pp. 12-24, 2002.
[4] J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, and K. Pister, "System architecture directions for networked sensors," SIGPLAN Not., vol. 35, pp. 93-104, 2000.
[6] C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: attacks and countermeasures," in Proceedings of the First IEEE. 2003 IEEE International Workshop on Sensor Network Protocols and Applications, 2003, pp. 113-127.

被引用紀錄


曾佳輝(2011)。減量訓練對唾液免疫球蛋白A、睪固酮及皮質醇濃度之影響〔碩士論文,國立臺灣師範大學〕。華藝線上圖書館。https://www.airitilibrary.com/Article/Detail?DocID=U0021-1610201315252057
林盈甄(2016)。美容美髮從業人員職業危害與唾液皮質醇及免疫球蛋白A研究〔碩士論文,中山醫學大學〕。華藝線上圖書館。https://www.airitilibrary.com/Article/Detail?DocID=U0003-1701201623115800

延伸閱讀