簡易檢索 / 詳目顯示

研究生: 陳侑志
You-Jr Chen
論文名稱: 應用於行動隨意網路之不需第三方的安全隨需路由協定設計
Design of a Secure On-Demand Routing Protocol without the Third Party for Mobile Ad Hoc Networks
指導教授: 馮輝文
Huei-Wen Ferng
口試委員: 葉生正
none
黃政吉
none
黃博俊
none
賴源正
none
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2009
畢業學年度: 97
語文別: 中文
論文頁數: 47
中文關鍵詞: 行動隨意網路路由協定安全攻擊
外文關鍵詞: MANET, Routing Protocol, Security, Attack
相關次數: 點閱:205下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 行動隨意網路是一個無基礎架構且基於彼此信任的網路,每一個節點除了為用戶端也擔任了路由器,訊息傳輸是透過多點跳躍,轉送的節點可以知道其他節點所傳送的訊息。所以惡意節點可以任意修改及丟棄其他節點所發送的封包等等,因此,行動隨意網路的安全是一個非常重要的議題,特別是安全路由。以往行動隨意網路的安全路由協定總是假設網路存在一個發鑰中心或是認證中心的第三方,由於這種假設並非合理,因此,本論文提出不需要第三方的安全隨需路由協定SORWT (Secure On-Demand Routing Protocol Without the Third Party),SORWT是由預告改名機制、逐點簽章機制、假名機制、多路徑探測安全機制組成,其可達成認證、完整性、不可否認性、機密性、隱匿性且不需第三方,透過模擬,SORWT比文獻上之SRPTES及SAODV在蟲洞攻擊、黑洞攻擊、Rushing攻擊、封包丟棄攻擊之下之安全效果可獲大幅度的提昇。


    A mobile ad hoc network (MANET) is a mutually trusted network without an infrastructure. In MANETs, each node not only acts as a client but also serves as a router; therefore, messages are transmitted via a multi-hop manner and possibly known by the forwarding node. This gives malicious nodes a chance to temper or drop packets sent by other nodes. This makes the security issue, in particular, secure routing, very important in MANETs. In the past, secure routing protocols for MANETs were always designed under the assumption that a third party serving as a key distribution (authentication) center exists. Since this assumption is not reasonable, a secure on-demand routing protocol without the third party (SORWT) is then proposed in this thesis. SORWT is composed of the rename announcement mechanism, one-by-one signature mechanism, fake name mechanism, and multipath probing security mechanism and has the ability of authentication, integrity, non-repudiation, confidentiality, and anonymity without the third party. Through simulations, we show that SORWT can outperform SRPTES and SAODV reported in the literature to prevent it from the wormhole attack, blackhole attack, rushing attack, and dropping of packets.

    中文摘要 i 英文摘要 ii 目錄 iii 表格目錄 v 圖形目錄 vi 1. 緒論....................................1 2. 不需第三方的安全隨需路由協定............6 2.1 預告改名機制..........................7 2.2 逐點簽章機制.........................11 2.3 假名機制.............................13 2.4 多路徑探測安全機制...................20 3. 模擬結果與討論.........................22 3.1 模擬環境設定.........................22 3.2 模擬結果與討論.......................23 3.2.1 無攻擊時尋徑延遲的比較.............23 3.2.2 遭受 Rushing攻擊之安全性比較.......24 3.2.3 遭受蟲洞攻擊之安全性比較...........25 3.2.4 遭受黑洞攻擊之安全性比較...........25 3.2.5 遭受控制封包丟棄攻擊之安全性比較...28 4. 總結...................................31 參考文獻..................................32 誌謝......................................37

    [1] G. Acs, L. Buttyan, and I. Vajda, Provably secure on-demand source routing in mobile ad hoc networks," IEEE Trans. Mobile Computing, vol. 5, no. 11, pp. 1533--1546, Nov. 2006.
    [2] R. L. Borchard, M. A. Boyana, and T. T. Ha,“CSMA and CSMA/CD with random signal powers," in Proc. IEEE ICC '89, 1989, pp. 138--142.
    [3] L. Chen, J. Leneutre, and J. J. Puig,“A secure and efficient link state routing protocol for ad hoc networks," in Proc. IEEE ICWMC '06, 2006, pp. 36--41.
    [4] M. Conti and S. Giordano, “Mobile ad-hoc networking," in Proc. IEEE HICSS '01, 2001, pp. 3428--3428.
    [5] D. Djenouri, O. Mahmoudi, M. Bouamama, D. Llewellyn-Jones, and M. Merabti,“On securing MANET routing protocol against control packet dropping," in Proc. IEEE Pervasive Service '07, 2007, pp. 100--108.
    [6] H. W. Ferng and C. L. Liu,“Design of a joint defense system for mobile ad hoc networks," in Proc. IEEE VTC-Spring '06, 2006, pp. 742--746.
    [7] Y. C. Hu, A. Perrig, and D. B. Johnson,“Rushing attacks and defense in wireless ad hoc network routing protocols," in Proc. ACM WiSe '03, 2003, pp. 30--40.
    [8] Y. C. Hu, A. Perrig, and D. B. Johnson,“Packet leashes: A defense against wormhole attacks in wireless networks," in Proc. IEEE INFOCOM '03, 2003, pp. 1976--1986.
    [9] C. Huang, B. Huang, Y. Mo, and J. Ma,“SRPTES: A secure routing protocol based on token escrow set for ad hoc networks," in Proc. IEEE AINA '08, 2008, pp. 583--589.
    [10] O. Kachirsk and R. Guha,“Intrusion detection using mobile agents in wireless ad hoc networks," in Proc. IEEE KMN '02, 2002, pp. 153--158.
    [11] D. B. Johnson, and D. A. Maltz,“Dynamic source routing in ad hoc wireless networks," IEEE Trans. Mobile Computing, vol. 353, no. 11, pp. 153--181, Nov. 1996.
    [12] H. Li and M. Singhal,“A secure routing protocol for wireless ad hoc networks," in Proc. IEEE HICSS '06, 2006, pp. 225--234.
    [13] J. H. Li, R. Levy, M. Yu, and B. Bhattacharjee,“A scalable key management and clustering scheme for ad hoc networks," in Proc. ACM INFOSCALE '06, 2006, pp. 1--10.
    [14] Z. Li and J. J. Garcia-Luna-Aceves,“Non-interactive key establishment in mobile ad hoc network," Ad Hoc Networks, vol. 5, no. 7, pp. 1194--1203, Sep. 2007.
    [15] K. Liu, J. Deng, P. K. Varshney, and K. Balakrishnan,“An acknowledgment-based approach for the detection of routing misbehavior in MANETs," IEEE Trans. Mobile Computing, vol. 6, no. 5, pp. 536--550, May. 2007.
    [16] S. Marti, T. Giuli, K. Lai, and M. Baker,“Mitigating routing misbehavior in mobile ad hoc networks," in Proc. ACM MOBICOM '00, 2000, pp. 255--265.
    [17] P. Ning, and K. Sun,“How to misuse AODV: A case study of insider attacks against mobile ad-hoc routing protocols," in Proc. IEEE Information Assurance Workshop '03, 2003, pp. 60--67.
    [18] P. Papadimitratos, and Z. J. Haas,“Secure routing for mobile ad hoc networks," in Proc. IEEE CNDS '02, 2002, pp. 31--39.
    [19] Y. Park and W. Y. Lee, and K. H. Rhee,“Authenticated on-demand ad hoc routing protocol without pre-shared key distribution," in Proc. IEEE BLISS '07, 2007, pp. 41--46.
    [20] J. Parker, J. Undercoffer, J. Pinkston, and A. Joshi,“On intrusion detection and response for mobile ad hoc networks," in Proc. IEEE PCCC '04, 2004, pp. 747--752.
    [21] C. E. Perkin and E. M. Royer,“Ad hoc on-demand distance vector routing," in Proc. IEEE WMCSA '99, 1999, pp. 90--100.
    [22] C. E. Perkins and P. BHagwat,“Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers," in Proc. ACM SIGCOMM '94, 1994, pp. 234--244.
    [23] C. P. Perkins, K. Obraczka, G. Tsudik, and K. Viswanath,“Flooding for reliable multicast in multi-hop ad hoc networks," in Proc. ACM DIALM '99, 1999, pp. 64--71.
    [24] H. Rifa and J. Herrera,“Secure dynamic MANET on-demand (SEDYMO) routing protocol," in Proc. IEEE CNSR '07, 2007, pp. 372--380.
    [25] R. L. Rivest, A. Shamir and L. Adleman,“A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120--126, Feb. 1978.
    [26] N. Samian, M. A. Maarof, and S. A. Razak,“Towards identifying features of trust in mobile ad hoc network," in Proc. IEEE AICMS '08, 2008, pp. 271--276.
    [27] K. Sanzgiri, and B. Dahill,“A secure routing protocol for ad hoc networks," in Proc. IEEE ICNP '02, 2002, pp. 1--10.
    [28] O. K. Tonguz, N. Wisitpongphan, J. S. Parikh, F. Bai, P. Mudaliget and V. Sadekar,“On the broadcast storm problem in ad hoc wireless networks," in Proc. IEEE BROADNETS '06, 2006, pp. 1--11.
    [29] B. Vaidya, B. L. Cho, J. Park, and S. Han,“Investigating secure framework for hybrid multipath ad hoc network," in Proc. IEEE AINAW '08, 2008, pp. 1540--1545.
    [30] J. Yoon, M. Liu, and B. Noble,“Random waypoint considered harmful," in Proc. IEEE INFOCOM '03, 2003, pp. 1312--1321.
    [31] M. G. Zapata and N. Asokan,“Securing ad hoc routing protocols," in Proc. ACM WiSE '02, 2002, pp. 1--10.
    [32] The network simulator - ns-2, http://www.isi.edu/nsnam/ns/

    QR CODE