高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

ZigBee网络抵御Sybil攻击的自适应链路指纹认证方案

郁滨 黄美根 黄一才 孔志印

郁滨, 黄美根, 黄一才, 孔志印. ZigBee网络抵御Sybil攻击的自适应链路指纹认证方案[J]. 电子与信息学报, 2016, 38(10): 2627-2632. doi: 10.11999/JEIT151476
引用本文: 郁滨, 黄美根, 黄一才, 孔志印. ZigBee网络抵御Sybil攻击的自适应链路指纹认证方案[J]. 电子与信息学报, 2016, 38(10): 2627-2632. doi: 10.11999/JEIT151476
YU Bin, HUANG Meigen, HUANG Yicai, KONG Zhiyin. Adaptive Link Fingerprint Authentication Scheme Against Sybil Attack in ZigBee Network[J]. Journal of Electronics & Information Technology, 2016, 38(10): 2627-2632. doi: 10.11999/JEIT151476
Citation: YU Bin, HUANG Meigen, HUANG Yicai, KONG Zhiyin. Adaptive Link Fingerprint Authentication Scheme Against Sybil Attack in ZigBee Network[J]. Journal of Electronics & Information Technology, 2016, 38(10): 2627-2632. doi: 10.11999/JEIT151476

ZigBee网络抵御Sybil攻击的自适应链路指纹认证方案

doi: 10.11999/JEIT151476
基金项目: 

信息保障技术重点实验室开放基金(KJ-15-104)

Adaptive Link Fingerprint Authentication Scheme Against Sybil Attack in ZigBee Network

Funds: 

Key Laboratory of Information Assurance Technology Open Fund (KJ-15-104)

  • 摘要: 该文针对ZigBee网络中Sybil攻击破坏节点身份唯一性的问题,提出一种抵御Sybil攻击的自适应链路指纹认证方案。方案首先基于无线链路特征设计了链路指纹,在此基础上,提出了反映信道质量的相干时间估测算法和适应子节点数量变化的保护时隙(GTS)动态申请算法,并给出了Sybil攻击认证流程。安全性分析及实验结果表明,方案在通信环境的安全边界条件下节点认证成功率可达97%以上,且链路指纹无需存储,具有较低的资源需求。
  • YEE H C and RAHAYU Y. Monitoring parking space availability via ZigBee technology[J]. International Journal of Future Computer and Communication, 2014, 3(6): 377-380. doi: 10.7763/IJFCC.2014.V3.331.
    TSENG H W, LEE Y H, YEN L Y, et al. ZigBee (2.4 G) wireless sensor network application on indoor intrusion detection[C]. 2015 IEEE International Conference on Consumer Electronics, Taipei, China, 2015: 434-435.
    DOUCEUR J R. The Sybil attack[C]. 1st International Workshop on Peer-to-Peer Systems, Cambridge, MA, USA, 2002: 251-260.
    THAKUR P, PATEL R, and PATEL N. A proposed framework for protection of identity based attack in ZigBee[C]. 2015 Fifth International Conference on Communication Systems and Network Technologies, Gwalior, India, 2015: 628-632. doi: 10.1109/CSNT.2015.243.
    ZHANG Q, WANG P, REEVES D S, et al. Defending against Sybil attacks in sensor networks[C]. 25th IEEE International Conference on Distributed Computing Systems Workshops, Columbus, Ohio, USA, 2005: 185-191. doi: 10.1109/ ICDCSW.2005.57.
    NEWSOME J, SHI E, SONG D, et al. The Sybil attack in sensor networks: analysis defenses[C]. Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks, Berkeley, California, USA, 2004: 259-268.
    DI PIETRO R, GUARINO S, VERDE N V, et al. Security in wireless ad-hoc networksA survey[J]. Computer Communications, 2014, 51: 1-20.
    ZENG K, GOVINDAN K, and MOHAPATRA P. Non-cryptographic authentication and identification in wireless networks[J]. IEEE Wireless Communications, 2010, 17(5): 56-62.
    PATWARI N and KASERA S K. Robust location distinction using temporal link signatures[C]. Proceedings of the 13th Annual ACM International Conference on Mobile Computing and Networking, Montral, Qubec, Canada, 2007: 111-122. doi: 10.1145/1287853.1287867.
    LIU Y and NING P. Enhanced wireless channel authentication using time-synched link signature[C]. INFOCOM 2012 Proceedings IEEE, Orlando, FL, USA, 2012: 2636-2640.
    XIAO L, GREENSTEIN L J, MANDAYAM N B, et al. Channel-based detection of Sybil attacks in wireless networks[J]. IEEE Transactions on Information Forensics and Security, 2009, 4(3): 492-503. doi: 10.1109/TIFS.2009. 2026454.
    JAKES W C and COX D C. Microwave Mobile Communications[M]. Hoboken, NJ, USA, Wiley-IEEE Press, 1994: 1-69.
    HE F, MAN H, KIVANC D, et al. EPSON: enhanced physical security in OFDM networks[C]. IEEE International Conference on Communications, Dresden, Germany, 2009: 1-5. doi: 10.1109/ICC.2009.5198999.
    华苏重, 葛丽嘉. 相对时延在码片内的多径分离[J]. 通信学报, 2001, 22(2): 42-48.
    HUA Suchong and GE Lijia. Separation of sub-chip multipath components[J]. Journal on Communications, 2001, 22(2): 42-48.
    罗炬锋, 邱云周, 付耀先, 等. 研究片内多径分离技术在基于RSSI定位中的应用[J]. 电子与信息学报, 2011, 33(4): 891-895. doi: 10.3724/SP.J.1146.2010.00780.
    LUO Jufeng, QI Yunzhou, FU Yaoxian, et al. Research on separation of subchip multipath components for RSSI-based location application[J]. Journal of Electronics Information Technology, 2011, 33(4): 891-895. doi: 10.3724/SP.J.1146. 2010.00780.
    AKHLAQ M and SHELTAMI T R. Rtsp: an accurate and energy-efficient protocol for clock synchronization in wsns[J]. IEEE Transactions on Instrumentation and Measurement, 2013, 62(3): 578-589.
    郁滨, 周伟伟. ZigBee同频攻击检测抑制模型研究[J]. 电子与信息学报, 2015, 37(9): 2211-2217. doi: 10.11999/JEIT141395.
    YU Bin and ZHOU Weiwei. Co-channel attack detection and suppression model for ZigBee network nodes[J]. Journal of Electronics Information Technology, 2015, 37(9): 2211-2217. doi: 10.11999/JEIT141395.
    罗海军, 彭卫东. 整体最小二乘法在精同步中的应用[J]. 计算机测量与控制, 2014, 22(7): 2291-2294.
    LUO Haijun and PENG Weidong. Application of total least squares in precise synchronization[J]. Computer Measurement Control, 2014, 22(7): 2291-2294.
  • 加载中
计量
  • 文章访问数:  1514
  • HTML全文浏览量:  112
  • PDF下载量:  358
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-12-29
  • 修回日期:  2016-05-19
  • 刊出日期:  2016-10-19

目录

    /

    返回文章
    返回