首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A survey of secure wireless ad hoc routing   总被引:5,自引:0,他引:5  
Ad hoc networks use mobile nodes to enable communication outside wireless transmission range. Attacks on ad hoc network routing protocols disrupt network performance and reliability. The article reviews attacks on ad hoc networks and discusses current approaches for establishing cryptographic keys in ad hoc networks. We describe the state of research in secure ad hoc routing protocols and its research challenges.  相似文献   

2.
The dynamic nature of mobile ad hoc networks poses fundamental challenges to the design of service composition schemes that can satisfy the end-to-end quality of service requirements and minimize the effect of service disruptions caused by dynamic link and node failures. Although existing research on mobile ad hoc networks has focused on improving reliability, little existing work has considered service deliveries spanning multiple components. Moreover, service composition strategies proposed for wireline networks (such as the Internet) are poorly suited for highly dynamic wireless ad hoc networks.This paper proposes a new service composition and recovery framework designed to achieve minimum service disruptions for mobile ad hoc networks. The framework consists of two tiers: service routing, which selects the service components that support the service path, and network routing, which finds the optimal network path that connects these service components. Our framework is based on the disruption index, which is a novel concept that characterizes different service disruption aspects, such as frequency and duration, that are not captured adequately by conventional metrics, such as reliability and availability.Using the definition of disruption index, we formulate the problem of minimum-disruption service composition and recovery (MDSCR) as a dynamic programming problem and analyze the properties of its optimal solution for ad hoc networks with known mobility plan. Based on the derived analytical insights, we present our MDSCR heuristic algorithm for ad hoc networks with uncertain node mobility. This heuristic algorithm approximates the optimal solution with one-step lookahead prediction, where service link lifetime is predicted based on node location and velocity using linear regression. We use simulations to evaluate the results of our algorithm in various network environments. The results validate that our algorithm can achieve better performance than conventional methods.  相似文献   

3.
无线移动AdHoc网络是一种不依赖任何固定设施的移动无线多跳网络。如何选择最贴近实际、最易于实现的移动模型是研究的基础,也是成功的关键。论文研究了几个典型的用于AdHoc网络中的移动模型。分析各种移动模型的关联和差异,给出了各自适用的范围及选择的依据条件,有利于AdHoc网络协议的研究和评价。  相似文献   

4.
移动Ad hoc网络路由协议安全研究   总被引:4,自引:0,他引:4  
移动ad hoc网络是一种完全由移动主机构成的网络,其主要特点为网络拓扑易变,带宽、能源有限。这些特点使得适应于固定网络的安全策略在移动ad hoc网络上不能很好地发挥作用,需要设计一些针对其特点的解决方案.该文介绍了针对移动ad hoc网络路由协议安全方面的最新研究进展,首先介绍了移动ad hoc网络的安全弱点和攻击类型,其后时一些典型方案进行了说明,分析了各种方案的优点和缺点,并进行了综合比较。文中分析了目前协议存在的一些问题并提出了相应的改进方法,最后指出了下一步研究方向。  相似文献   

5.
Service discovery in mobile ad hoc networks: A field theoretic approach   总被引:1,自引:0,他引:1  
Service discovery in mobile ad hoc networks is challenging because of the absence of any central intelligence in the network. Traditional solutions as used in the Internet are hence not well suited for mobile ad hoc networks. In this paper, we present a novel decentralized service discovery mechanism for ad hoc networks. The basic idea is to distribute information about available services to the network neighborhood. We achieve this by using the analogy of an electrostatic field: A service is modelled by a (positive) point charge, and service request packets are seen as (negative) test charges which are attracted by the service instances. In our approach, we map the physical model to a mobile ad hoc network in a way where each network element calculates a potential value and routes service requests towards the neighbor with the highest potential, hence towards a service instance. Our approach allows for differentiation of service instances based on their capacity. We define the required protocols and methods which we implemented in a network simulator. Using extensive simulations, we evaluate the performance and robustness of the mechanisms. The results indicate good performance and convergence even in highly mobile environments. We believe that this technique can and should be further exploited, e.g., as a routing protocol in mobile ad hoc networks.  相似文献   

6.
王伟  管晓宏  王备战  王亚平 《软件学报》2011,22(6):1333-1349
移动模型是Ad Hoc网络区别于其他形式网络的重要标志,对其产生的动态网络特性(简称动态特性)进行评估,是研究Ad Hoc网络的协议仿真和网络相关技术(如拓扑控制和网络性能测量等)的基础性问题.在已有研究的基础上,改进了网络的模型化描述,克服了以往模型无法很好地描述相关联的时空动态特性的缺陷,并在此基础上,提出了移动模型通用的可量化时空动态特性评估方法.通过构建节点空间位置分布,建立网络拓扑时空动态特性的分析模型,深入研究了几种移动模型的动态性.提出一种圆周曲线移动模型,弥补了以往移动模型难以描述现实的曲线移动场景.仿真实验结果表明,该方法能够有效地对现有移动模型的动态性进行评估.实验结果表明,圆周曲线移动模型与以往移动模型相比,具有良好的时空动态特性.  相似文献   

7.
《Computer Networks》2007,51(9):2397-2410
In this paper, we introduce and design a modeling framework that allows for the study and analysis of attack propagation in mobile ad hoc networks. The choice of a statistical approach for the problem is motivated by the dynamic characteristics of the ad hoc topology and the stochastic nature of threat propagation. Based on this probabilistic modeling framework, we study the impact of topology and mobility in the propagation of software threats over ad hoc networks. We design topology control algorithms that indicate how to properly adjust an attacker’s transmission radius, according to the measured topological characteristics and availability of its resources, in the process of infecting a network more effectively. Then based on these topology control algorithms we develop different attack strategies that may range from independent attacks to cooperative scenarios in order to increase the negative impact of an attack on the network. Our performance evaluation results demonstrate that the proposed topology control algorithms and respective attack strategies effectively balance the tradeoffs between the potential network damage and the attackers’ lifetime, and as a result significantly outperform any other flat and threshold-based approaches.  相似文献   

8.
在移动自组网络中,许多应用都依赖层次结构的支持。簇结构是移动自组网络中应用最为广泛的层次结构。针对现有簇生成算法在具有群组特性应用中性能分析不足的问题,本文在分析随机移动模型和组移动模型特性以及主要簇生成算法优缺点的基础上,通过扩展ns2分析了五种典型簇生成算法在组移动模型下存在的不足,并提出了适应具有群
组特性应用的簇生成算法研究思路。  相似文献   

9.
Ad Hoc网络安全   总被引:4,自引:1,他引:4  
Ad Hoc网络是针对移动主机提出的一种新型无线网络范例,与传统的移动无线网络不同,它不依赖任何固定设备。设计这种网络的一项主要挑战就是抵抗攻击的脆弱性。在这篇文章中,我们主要研究Ad Hoc网络所面临的威胁以及要达到的安全目标。我们找出这种新型网络环境下面临的新的挑战,并设计出新的方法以保证网络的正常通信。进一步地说,我们利用Ad Hoc网络内在的冗余(节点之间存在多条路线)来防止攻击。  相似文献   

10.
Mobile ad hoc networks are becoming very attractive and useful in many kinds of communication and networking applications. Due to the advantage of numerical analysis, analytical modelling formalisms, such as stochastic Petri nets, queuing networks and stochastic process algebra have been widely used for performance analysis of communication systems. To the best of our knowledge, there is no previous analytical study that analyses the performance of multi-hop ad hoc networks, where mobile nodes move according to a random mobility model in terms of the end-to-end delay and throughput. This work presents a novel analytical framework developed using stochastic reward nets for modelling and analysis of multi-hop ad hoc networks, based on the IEEE 802.11 DCF MAC protocol, where mobile nodes move according to the random waypoint mobility model. The proposed framework is used to analyse the performance of multi-hop ad hoc networks as a function of network parameters such as the transmission range, carrier sensing range, interference range, number of nodes, network area size, packet size, and packet generation rate. The proposed framework is organized into several models to break up the complexity of modelling the complete network, and make it easier to analyse each model as required. The framework is based on the idea of decomposition and fixed point iteration of stochastic reward nets. The proposed models are validated using extensive simulations.  相似文献   

11.
The use of ad hoc networking technologies is emerging as a viable and cost-effective solution to extend the range of traditional wireless local area networks (WLANs). In these networks, mobile client traffic reaches the access points through multi-hop wireless paths that are established by using an ad hoc routing protocol. However, several technical challenges have to be faced in order to construct such an extended WLAN. For instance, traditional autoconfiguration protocols commonly used in infrastructure-based WLANs, such as DHCP or Zeroconf, are not directly applicable in multi-hop wireless networks. To address this problem, in this paper we propose extensions to DHCP to enable the dynamic allocation of globally routable IPv4 addresses to mobile stations in hybrid ad hoc networks, which transparently integrate conventional wired technologies with wireless ad hoc networking technologies. Some of the attractive features of our solution are its ability to cope with node mobility, the introduction of negligible protocol overheads, and the use of legacy DHCP servers. We have implemented a prototype of our scheme, and tested its functionalities considering various topology layouts, network loads and mobility conditions. The experimental results show that our solution ensures short address configuration delays and low protocol overheads.  相似文献   

12.
机器人自组网具有较高的军事和民用价值;基于机器人通用运动学模型,对传统自组网的节点运动模型——随机路点和随机方向移动模型进行了修改,为机器人自组网中的节点建立了运动控制模型,并建立了机器人自组网的网络模型,对几种运动模型进行了仿真分析;结果表明,在机器人自组网的仿真场景中网络性能有所恶化;达到了较为真实地仿真机器人自组网的目的,得出的结论对机器人自组网的仿真研究具有一定的参考价值。  相似文献   

13.
Secure routing protocols for mobile ad hoc networks provide the required functionality for proper network operation. If the underlying routing protocol cannot be trusted to follow the protocol operations, additional trust layers, such as authentication, cannot be obtained. Threat models drive analysis capabilities, affecting how we evaluate trust. Current attacker threat models limit the results obtained during protocol security analysis over ad hoc routing protocols. Developing a proper threat model to evaluate security properties in mobile ad hoc routing protocols presents a significant challenge. If the attacker strength is too weak, we miss vital security flaws. If the attacker strength is too strong, we cannot identify the minimum required attacker capabilities needed to break the routing protocol. In this paper we present an adaptive threat model to evaluate route discovery attacks against ad hoc routing protocols. Our approach enables us to evaluate trust in the ad hoc routing process and allows us to identify minimum requirements an attacker needs to break a given routing protocol.  相似文献   

14.
As there are more and more mobile devices in use, different mobile networking models such as ad hoc or mesh are attracting a large research interest. Self-organizing mobile ad hoc networks (MANET) allow devices to share their services and resources without any central administration or Internet support. In this respect they can become the backbone of the wireless grid or the gateway to existing grids. To achieve these goals, MANET management must be as effective as that of wired networks. This is, however, a challenging task due to network features like mobility, heterogeneity, limited resources of hosts and feeble communication. This paper presents a set of simple, cost-effective and resilient procedures for the basic tasks of MANET creation and management.  相似文献   

15.
一种安全的Ad Hoc网络路由协议SGSR   总被引:3,自引:0,他引:3       下载免费PDF全文
Ad Hoc网络作为一种无线移动网络,其安全问题,特别是路由协议的安全备受关注。针对现有适合移动Ad Hoc网络的链路状态路由协议GSR无法防范恶意节点伪造、篡改、DoS攻击的现状,本文提出了一种在移动Ad Hoc网络中抵抗单个节点恶意攻击的安全路由协议SGSR,给出了认证协议的形式化证明,并对路由协议进行仿真和性能分析。  相似文献   

16.
移动自组网中Anycast路由协议的研究   总被引:2,自引:0,他引:2  
讨论了Anycast通信协议模型和研究现状,提出一种基于AODV的Anycast路由协议用于移动自组网IP流通信.同时,在NS2模拟器中扩充了Anycast协议模块,并采用不同的网络参数测试了协议的性能.模拟结果显示,Anycast协议能有效平衡网络负载,减少包传输延时,增大网络吞吐能力.在节点移动性高且链路断裂频繁的情况下,Anycast服务也能提高移动自组网的性能.  相似文献   

17.
基于位置信息的路由协议被广泛认为是一种可扩展的移动自组网路由解决方案.大多数此类协议假定可通过位置服务协议获取结点的位置信息.研究人员现已提出多种位置服务协议.但是,它们在大规模网络环境中的可扩展性不好,或者在高动态网络环境中可靠性不高.本文提出了一种适用于大规模移动自组网的面向群组移动性的可扩展及可靠的位置服务协议.模拟结果表明此协议比SLURP协议更适合于具有群组移动性的大规模移动自组网.  相似文献   

18.
移动模型对移动自组织网的仿真性能有重要影响.本文在总结当前移动模型研究状况的基础上,着重分析了两大类中共六种移动模型,对它们的移动方式、算法、特点和应用范围等作了较为详细的论述,对自组织网络的仿真研究和实际应用具有指导和借鉴意义.  相似文献   

19.
One of the key challenges for ad hoc networks is providing distributed membership control. This paper introduces a self-organized mechanism to control user access to ad hoc networks without requiring any infrastructure or a central administration entity. Our mechanism authenticates and monitors nodes with a structure that we call controller set, which is robust to the dynamic network membership. We develop analytical models for evaluating the proposal and validate them through simulations. The analysis shows that the proposed scheme is robust even to collusion attacks and provides availability up to 90% better than proposals based on threshold cryptography. The performance improvement arises mostly from the controller sets capability to recover after network partitions and from the identification and exclusion of malicious nodes.  相似文献   

20.
In this paper, we address the problem of destination anonymity for applications in mobile ad hoc networks where geographic information is ready for use in both ad hoc routing and Internet services. Geographic forwarding becomes a lightweight routing protocol in favor of the scenarios. Traditionally the anonymity of an entity of interest can be achieved by hiding it among a group of other entities with similar characteristics, i.e., an anonymity set. In mobile ad hoc networks, generating and maintaining an anonymity set for any ad hoc node is challenging because of the node mobility, consequently the dynamic network topology. We propose protocols that use the destination position to generate a geographic area called {em anonymity zone (AZ)}. A packet for a destination is delivered to all the nodes in the AZ, which make up the anonymity set. The size of the anonymity set may decrease because nodes are mobile, yet the corresponding anonymity set management is simple. We design techniques to further improve node anonymity and reduce communication overhead. We use analysis and extensive simulation to study the node anonymity and routing performance, and to determine the parameters that most impact the anonymity level that can be achieved by our protocol.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号