메뉴 건너뛰기




Volumn 9, Issue 5, 2009, Pages 3958-3980

Using reputation systems and non-deterministic routing to secure wireless sensor networks

Author keywords

Countermeasure; Reputation system; Routing protocol; Security; Sybil attack; Wireless sensor networks

Indexed keywords

COUNTERMEASURE; REPUTATION FEEDBACKS; REPUTATION SYSTEMS; RESOURCE LIMITATIONS; SECURE WIRELESS SENSOR NETWORKS; SECURITY; SECURITY IN WIRELESS SENSOR NETWORKS; SYBIL ATTACK;

EID: 70849118378     PISSN: 14248220     EISSN: None     Source Type: Journal    
DOI: 10.3390/s90503958     Document Type: Article
Times cited : (14)

References (46)
  • 1
    • 84976653144 scopus 로고
    • Some Computer Science Issues in Ubiquitous Computing
    • Weiser, M. Some Computer Science Issues in Ubiquitous Computing. Commun. ACM 1993, 36,75-84.
    • (1993) Commun. Acm , vol.36 , pp. 75-84
    • Weiser, M.1
  • 2
    • 33748435812 scopus 로고    scopus 로고
    • Technical report, Computer Security Institute, San Francisco, CA, USA
    • Rapalus, P. 2002 Computer Crime and Security Survey. Technical report, Computer Security Institute, San Francisco, CA, USA, 2002.
    • (2002) Computer Crime and Security Survey
    • Rapalus, P.1
  • 3
    • 85032541897 scopus 로고    scopus 로고
    • In Proceedings of the 12th conference on USENIX Security Symposium. USENIX Association: Washington, DC, USA
    • Brumley, D.; Boneh, D. Remote Timing Attacks Are Practical. In Proceedings of the 12th conference on USENIX Security Symposium. USENIX Association: Washington, DC, USA, 2003; pp. 1-14.
    • (2003) Remote Timing Attacks Are Practical , pp. 1-14
    • Brumley, D.1    Boneh, D.2
  • 4
    • 47949099306 scopus 로고    scopus 로고
    • Dynamic Environment Evaluation for Reliable AmI Applications based on Untrusted Sensors
    • The International Conference on SecureWare. IARIA: Valencia, Spain, Oct. 14-20
    • Malagon, P.; Vallejo, J.; Moya, J. Dynamic Environment Evaluation for Reliable AmI Applications based on Untrusted Sensors. In Emerging Security Information, Systems, and Technologies, 2007. The International Conference on SecureWare. IARIA: Valencia, Spain, Oct. 14-20, 2007; pp. 128-131.
    • (2007) Emerging Security Information, Systems, and Technologies, 2007 , pp. 128-131
    • Malagon, P.1    Vallejo, J.2    Moya, J.3
  • 10
    • 84954161437 scopus 로고    scopus 로고
    • In Proceedings of the 1st ACM international symposium on Mobile ad hoc networking & computing. IEEE Press: Boston, MA, USA
    • Buttyán, L.; Hubaux, J. Enforcing Service Availability in Mobile Ad-Hoc WANs. In Proceedings of the 1st ACM international symposium on Mobile ad hoc networking & computing. IEEE Press: Boston, MA, USA, 2000; pp. 87-96.
    • (2000) Enforcing Service Availability In Mobile Ad-hoc Wans , pp. 87-96
    • Buttyán, L.1    Hubaux, J.2
  • 11
    • 0042660545 scopus 로고    scopus 로고
    • Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks
    • Buttyán, L.; Hubaux, J. Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks. Mob. Netw. Appl. 2003, 8, 579-592.
    • (2003) Mob. Netw. Appl , vol.8 , pp. 579-592
    • Buttyán, L.1    Hubaux, J.2
  • 12
    • 0034541756 scopus 로고    scopus 로고
    • In Proceedings of the 6th annual international conference on Mobile computing and networking. ACM, Boston, MA, USA
    • Marti, S.; Giuli, T.J.; Lai, K.; Baker, M. Mitigating Routing Misbehavior in Mobile Ad Hoc Networks. In Proceedings of the 6th annual international conference on Mobile computing and networking. ACM, Boston, MA, USA, 2000; pp. 255-265.
    • (2000) Mitigating Routing Misbehavior In Mobile Ad Hoc Networks , pp. 255-265
    • Marti, S.1    Giuli, T.J.2    Lai, K.3    Baker, M.4
  • 13
    • 0004149207 scopus 로고
    • Oxford University Press: New York, NY, USA, 2 Ed., (October
    • Dawkins, R. The Selfish Gene. Oxford University Press: New York, NY, USA, 2 Ed., (October 1990).
    • (1990) The Selfish Gene
    • Dawkins, R.1
  • 15
    • 0030695529 scopus 로고    scopus 로고
    • In Proceedings of the 1997 Symposium on Network and Distributed System Security. IEEE Computer Society: Washington, DC, USA
    • Smith, B.R.; Murthy, S.; Garcia-Luna-Aceves, J.J. Securing Distance-Vector Routing Protocols. In Proceedings of the 1997 Symposium on Network and Distributed System Security. IEEE Computer Society: Washington, DC, USA, 1997; pp. 85-92.
    • (1997) Securing Distance-vector Routing Protocols , pp. 85-92
    • Smith, B.R.1    Murthy, S.2    Garcia-Luna-Aceves, J.J.3
  • 16
    • 2442597363 scopus 로고    scopus 로고
    • In Proceed- ings of the 3rd ACM international symposium on Mobile ad hoc networking & computing. ACM: Lausanne, Switzerland
    • Buchegger, S.; Boudec, J.L. Performance Analysis of the CONFIDANT Protocol. In Proceed- ings of the 3rd ACM international symposium on Mobile ad hoc networking & computing. ACM: Lausanne, Switzerland, 2002, pp. 226-236.
    • (2002) Performance Analysis of The Confidant Protocol , pp. 226-236
    • Buchegger, S.1    Boudec, J.L.2
  • 17
    • 84876653388 scopus 로고    scopus 로고
    • In Proceedings of the 15th Bled Electronic Commerce Conference, 2002. Bled EC 2002. Slovenia, June 17-19
    • Jøsang, A.; Ismail, R. The Beta Reputation System. In Proceedings of the 15th Bled Electronic Commerce Conference, 2002. Bled EC 2002. Slovenia, June 17-19, 2002; pp. 41:1-41:14.
    • (2002) The Beta Reputation System , pp. 411-4114
    • Jøsang, A.1    Ismail, R.2
  • 18
  • 22
    • 84939573910 scopus 로고    scopus 로고
    • In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology. Springer-Verlag: New York, NY, USA
    • Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology. Springer-Verlag: New York, NY, USA, 1999; pp. 388-397.
    • (1999) Differential Power Analysis , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 24
    • 84947273682 scopus 로고    scopus 로고
    • In Revised Papers from the First International Workshop on Peer-to-Peer Systems. Springer-Verlag: New York, NY, USA
    • Douceur, J.R. The Sybil Attack. In Revised Papers from the First International Workshop on Peer-to-Peer Systems. Springer-Verlag: New York, NY, USA, 2002; pp. 251-260.
    • (2002) The Sybil Attack , pp. 251-260
    • Douceur, J.R.1
  • 25
    • 3042785862 scopus 로고    scopus 로고
    • In Proceedings of the 3rd international symposium on Information processing in sensor networks. ACM: Berkeley, CA, USA
    • Newsome, J.; Shi, E.; Song, D.; Perrig, A. The Sybil Attack in Sensor Networks: Analysis & Defenses. In Proceedings of the 3rd international symposium on Information processing in sensor networks. ACM: Berkeley, CA, USA, 2004; pp. 259-268.
    • (2004) The Sybil Attack In Sensor Networks: Analysis & Defenses , pp. 259-268
    • Newsome, J.1    Shi, E.2    Song, D.3    Perrig, A.4
  • 26
    • 34548043694 scopus 로고    scopus 로고
    • Trust-based Security for Wireless Ad Hoc and Sensor Networks
    • Boukerch, A.; Xu, L.; EL-Khatib, K. Trust-based Security for Wireless Ad Hoc and Sensor Networks. Comput. Commun. 2007, 30, 2413-2427.
    • (2007) Comput. Commun , vol.30 , pp. 2413-2427
    • Boukerch, A.1    Xu, L.2    El-Khatib, K.3
  • 27
    • 0037505405 scopus 로고    scopus 로고
    • Landmark Routing in Ad Hoc Networks with Mobile Backbones
    • Xu, K.; Hong, X.; Gerla, M. Landmark Routing in Ad Hoc Networks with Mobile Backbones. Parallel Distrib. Comput. 2003, 63, 110-122.
    • (2003) Parallel Distrib. Comput , vol.63 , pp. 110-122
    • Xu, K.1    Hong, X.2    Gerla, M.3
  • 28
    • 0035009259 scopus 로고    scopus 로고
    • In INFOCOM 2001. Twentieth Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE. IEEE Press: Anchorage, AK, USA, April 22-26
    • Banerjee, S.; Khuller, S. A Clustering Scheme for Hierarchical Control in Multi-Hop Wireless Networks. In INFOCOM 2001. Twentieth Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE. IEEE Press: Anchorage, AK, USA, April 22-26, 2001; 2, pp. 1028-1037.
    • (2001) Clustering Scheme For Hierarchical Control In Multi-hop Wireless Networks , Issue.2 , pp. 1028-1037
    • Banerjee, S.1    Khuller, S.A.2
  • 29
    • 0033366376 scopus 로고    scopus 로고
    • In Proceedings of the IEEE International Symposium on Parallel Architectures, Algorithms, and Networks. IEEE Press: Perth/Fremantle, WA, Australia, June 23-25
    • Basagni, S. Distributed Clustering for Ad Hoc Networks. In Proceedings of the IEEE International Symposium on Parallel Architectures, Algorithms, and Networks. IEEE Press: Perth/Fremantle, WA, Australia, June 23-25, 1999; pp. 310-315.
    • (1999) Distributed Clustering For Ad Hoc Networks , pp. 310-315
    • Basagni, S.1
  • 30
    • 0031234161 scopus 로고    scopus 로고
    • Adaptive Clustering for Mobile Wireless Networks
    • Lin, C.R.; Gerla, M. Adaptive Clustering for Mobile Wireless Networks. IEEE J. Sel. Areas in Commun. 1997, 15, 1265-1275.
    • (1997) IEEE J. Sel. Areas In Commun , vol.15 , pp. 1265-1275
    • Lin, C.R.1    Gerla, M.2
  • 31
  • 32
    • 33749984561 scopus 로고    scopus 로고
    • ECCE: Enhanced Cooperative Channel Establishment for Secure Pair-Wise Communication in Wireless Sensor Networks
    • Conti, M.; Pietro, R.D.; Mancini, L.V. ECCE: Enhanced Cooperative Channel Establishment for Secure Pair-Wise Communication in Wireless Sensor Networks. Ad Hoc Netw. 2007, 5, 49-62.
    • (2007) Ad Hoc Netw , vol.5 , pp. 49-62
    • Conti, M.1    Pietro, R.D.2    Mancini, L.V.3
  • 33
    • 35648972648 scopus 로고    scopus 로고
    • Securing Distributed Data Storage and Retrieval in Sensor Networks
    • Subramanian, N.; Yang, C.; Zhang, W. Securing Distributed Data Storage and Retrieval in Sensor Networks. Pervasive Mob. Comput. 2007, 3, 659-676.
    • (2007) Pervasive Mob. Comput , vol.3 , pp. 659-676
    • Subramanian, N.1    Yang, C.2    Zhang, W.3
  • 34
    • 0036793924 scopus 로고    scopus 로고
    • Denial of Service in Sensor Networks
    • Wood, A.D.; Stankovic, J.A. Denial of Service in Sensor Networks. Computer 2002, 35, 54-62.
    • (2002) Computer , vol.35 , pp. 54-62
    • Wood, A.D.1    Stankovic, J.A.2
  • 35
    • 33750319005 scopus 로고    scopus 로고
    • In The 8th International Conference on Advanced Communication Technology, ICACT 2006, Gangwon- Do, Korea, Feb. 20-22
    • Pathan, A.; Lee, H.; Hong, C.S. Security in Wireless Sensor Networks: Issues and Challenges. In The 8th International Conference on Advanced Communication Technology, ICACT 2006, Gangwon- Do, Korea, Feb. 20-22, 2006; 2, pp. 1043-1048.
    • (2006) Security In Wireless Sensor Networks: Issues and Challenges , Issue.2 , pp. 1043-1048
    • Pathan, A.1    Lee, H.2    Hong, C.S.3
  • 36
    • 0041973497 scopus 로고    scopus 로고
    • In INFOCOM 2003. Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE Press: San Francisco, CA, USA, April 1-3
    • Hu, Y.; Perrig, A.; Johnson, D. Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks. In INFOCOM 2003. Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE Press: San Francisco, CA, USA, April 1-3, 2003; 3, pp. 1976-1986.
    • (2003) Packet Leashes: A Defense Against Wormhole Attacks In Wireless Networks , Issue.3 , pp. 1976-1986
    • Hu, Y.1    Perrig, A.2    Johnson, D.3
  • 37
    • 69849106663 scopus 로고    scopus 로고
    • In Wormhole Detection Method based on Location in Wireless Ad-Hoc Networks. Springer-Verlag: New York, NY, USA
    • Lee, K.; Jeon, H.; Kim, D., Wormhole Detection Method based on Location in Wireless Ad- Hoc Networks. In Wormhole Detection Method based on Location in Wireless Ad-Hoc Networks. Springer-Verlag: New York, NY, USA, 2007; pp. 361-372.
    • (2007) Wormhole Detection Method Based On Location In Wireless Ad- Hoc Networks , pp. 361-372
    • Lee, K.1    Jeon, H.2    Kim, D.3
  • 38
    • 33745403778 scopus 로고    scopus 로고
    • Defending against Wormhole Attacks in Mobile Ad Hoc Networks
    • Wang, W.; Bhargava, B.; Lu, Y.; Wu, X. Defending against Wormhole Attacks in Mobile Ad Hoc Networks. Wireless Commun. and Mob. Comput. 2006, 6, 483-503.
    • (2006) Wireless Commun. and Mob. Comput , vol.6 , pp. 483-503
    • Wang, W.1    Bhargava, B.2    Lu, Y.3    Wu, X.4
  • 40
    • 84942426861 scopus 로고    scopus 로고
    • In Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, Anchorage, AK, USA, May 11
    • Karlof, C.; Wagner, D. Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures. In Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, Anchorage, AK, USA, May 11, 2003; pp. 113-127.
    • (2003) Secure Routing In Wireless Sensor Networks: Attacks and Countermeasures , pp. 113-127
    • Karlof, C.1    Wagner, D.2
  • 41
    • 77449120369 scopus 로고    scopus 로고
    • In Proceedings of the Second International Workshop on Security in Distributed Computing Systems (SDCS) (ICDCSW'05). IEEE Computer Society: Washington, DC, USA
    • Zhang, Q.; Wang, P.; Reeves, D.S.; Ning, P. Defending against Sybil Attacks in Sensor Networks. In Proceedings of the Second International Workshop on Security in Distributed Computing Systems (SDCS) (ICDCSW'05). IEEE Computer Society: Washington, DC, USA, 2005; 2, pp. 185-191.
    • (2005) Defending Against Sybil Attacks In Sensor Networks , vol.2 , pp. 185-191
    • Zhang, Q.1    Wang, P.2    Reeves, D.S.3    Ning, P.4
  • 42
    • 28444433009 scopus 로고    scopus 로고
    • In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Press: Oakland, California, USA, May 11-14
    • Chan, H.; Perrig, A.; Song, D. Random Key Predistribution Schemes For Sensor Networks. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Press: Oakland, California, USA, May 11-14, 2003; pp. 197-213.
    • (2003) Random Key Predistribution Schemes For Sensor Networks , pp. 197-213
    • Chan, H.1    Perrig, A.2    Song, D.3
  • 44
    • 0038341106 scopus 로고    scopus 로고
    • In Proceedings of the 9th ACM Conference on Computer and Communications Security. ACM: Washington, DC, USA
    • Eschenauer, L.; Gligor, V.D. A Key-Management Scheme for Distributed Sensor Networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security. ACM: Washington, DC, USA, 2002; pp. 41-47.
    • (2002) A Key-management Scheme For Distributed Sensor Networks , pp. 41-47
    • Eschenauer, L.1    Gligor, V.D.2
  • 45
    • 84885193893 scopus 로고    scopus 로고
    • Location Verification Based Defense Against Sybil Attack in Sensor Networks
    • Springer-Verlag: New York, NY, USA
    • Mukhopadhyay, D.; Saha, I. Location Verification Based Defense Against Sybil Attack in Sensor Networks. In Distributed Computing and Networking. Springer-Verlag: New York, NY, USA, 2006; pp. 509-521.
    • (2006) Distributed Computing and Networking , pp. 509-521
    • Mukhopadhyay, D.1    Saha, I.2
  • 46
    • 33845926634 scopus 로고    scopus 로고
    • In Proceedings of the 2006 International Symposium on World of Wireless, Mobile and Multimedia Networks. IEEE Computer Society: New York, NY, USA, June 26-29
    • Demirbas, M.; Song, Y. An RSSI-based Scheme for Sybil Attack Detection in Wireless Sensor Networks. In Proceedings of the 2006 International Symposium on World of Wireless, Mobile and Multimedia Networks. IEEE Computer Society: New York, NY, USA, June 26-29, 2006; pp. 564-570.
    • An Rssi-based Scheme For Sybil Attack Detection In Wireless Sensor Networks , Issue.2006 , pp. 564-570
    • Demirbas, M.1    Song, Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.