CN106790179A - A kind of method that detection zone positions hijack attack - Google Patents

A kind of method that detection zone positions hijack attack Download PDF

Info

Publication number
CN106790179A
CN106790179A CN201611254102.1A CN201611254102A CN106790179A CN 106790179 A CN106790179 A CN 106790179A CN 201611254102 A CN201611254102 A CN 201611254102A CN 106790179 A CN106790179 A CN 106790179A
Authority
CN
China
Prior art keywords
region
rssi
coordinate
spacing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611254102.1A
Other languages
Chinese (zh)
Other versions
CN106790179B (en
Inventor
刘震宇
李嘉俊
李文成
谢信琳
罗国政
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201611254102.1A priority Critical patent/CN106790179B/en
Publication of CN106790179A publication Critical patent/CN106790179A/en
Application granted granted Critical
Publication of CN106790179B publication Critical patent/CN106790179B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Image Analysis (AREA)
  • Burglar Alarm Systems (AREA)
  • Position Fixing By Use Of Radio Waves (AREA)

Abstract

The present invention proposes a kind of method that detection zone positions hijack attack.By dividing area of space, some location datas are collected within certain time in certain positioning region, the RSSI dependent coordinates of location data are obtained by location algorithm, evaluation based on region credit worthiness threshold value is detected to abnormal positioning region, by the ageing and spatial analysis to single region and multizone exception positioning region, confidence level area coordinate higher is chosen as the final coordinate announced.The present invention can be reasonably resistant to the behavior of zone location hijack attack, improve the accuracy of region detection and the security of positioning, for defending positioning risk under complex environment and realizing that secure localization has great meaning.

Description

A kind of method that detection zone positions hijack attack
Technical field
The invention belongs to wireless space field of locating technology, and in particular to be based on wireless location under complicated indoor environment The method that technology is kidnapped with detection positioning.
Background technology
With the development and the raising of data-handling capacity of wireless communication technology, location Based service turns into current interconnection One of network service.Particularly under complex environment, the position of mobile terminal or its holder, facility and article is rapidly and accurately obtained Confidence ceases, and provides the demand of location-based service and become increasingly urgent.Communication is mutually merged with positioning, is mutually promoted.Pass through Radio communication and relevant parameter measurement determine mobile terminal locations, and location information can be used to support position business and optimization Network management, improves location-based service quality and network performance.
In outdoor environment, the global positioning system of American R & D, the Beidou satellite navigation and positioning system of China's independent development And the outdoor navigation such as cellular radio positioning and location technology reach its maturity.Environment indoors, common wireless location technology includes WLAN, RFID, bluetooth, UWB, ultrasonic wave, infrared ray etc..With becoming increasingly popular for wireless location technology, pacify for wireless location The demand of complete dangerous defence is also more and more deep., there is list to the positioning service of user in the current false bearing coordinate points for occurring The situation of the positioning hijack attack such as point spoofing attack, region interference attack, by changing the coordinate information of actual position, kidnaps true The coordinate information of real position, announces the coordinate information of mistake, causes a range of Wrong localization occur, the presence meeting of attack So that user receives the positional information of mistake or reaches the purpose that intruder implements other illegal activities.At present, for base In the only fewer correlative study of the Prevention-Security aspect of zone location, therefore the inventive method is proposed, complicated ring is improved with this The security based on wireless technology positioning under border.
The content of the invention
In order to judge situation of the positioning region with the presence or absence of hijack attack, the present invention is based on the technology of wireless space positioning, Propose a kind of method for positioning hijack attack occurred in detection zone positioning.By to single region and multizone exception positioning area The ageing and spatial analysis in domain, chooses area coordinate with a high credibility as the final coordinate announced, for complicated ring Positioning risk is defendd under border and realizes that secure localization has great meaning.
The present invention adopts the following technical scheme that to realize a kind of method that detection zone positions hijack attack.The present invention is divided into Five key steps, respectively collect the location data in certain region time period, obtain the dependent coordinate in the region, single region Abnormal ageing and spatiality analysis, multizone is extremely ageing and newest area coordinate is analyzed and announced to spatiality.Below The implementation process of the inventive method is then discussed in detail.
Step 1:N number of location data is collected in time T in a-quadrant, the zone marker is AT
Step 2:Obtain the RSSI dependent coordinates A of N number of dataT(XT,YT);
Step 3:Single region is extremely ageing and spatiality is analyzed;
Step 4:Multizone is extremely ageing and spatiality is analyzed;
Step 5:Announce newest area coordinate.
Preferably, the content described in step 1 is specific as follows:
In the positioning region A of detection, the data of N number of positioning, N { { (x are have collected in time Tt1,yt1)|RSSI1, RSSI2,…RSSIr,…,RSSIR|t1};{(xt2,yt2)|RSSI1,RSSI2,…RSSIr,…,RSSIR|t2};……;{(xtn, ytn)|RSSI1,RSSI2,…RSSIr,…,RSSIR|tn};……;{(xtN,ytN)|RSSI1,RSSI2,…RSSIr,…,RSSIR |tN(n=1,2 ..., N;R=1,2 ..., R) }, and then region A is labeled as AT
Preferably, content described in step 2 is specific as follows:
The N number of location data obtained by step 1, by related location algorithm, is calculated the phase of RSSI signal values Close coordinate AT(XT,YT), it is used to represent the coordinates logo of region A following step.
Preferably, content described in step 3 is specific as follows, comprises the following steps:
Step 31:RSSI dependent coordinates A is obtained from step 2T(XT,YT), detected between carrying out same region simultaneously;
Step 32:RSSI dependent coordinates A is calculated by range formulaT(XT,YT) with the spacing L for announcing coordinate (x ', y ')1
Step 33:Judge RSSI dependent coordinates AT(XT,YT) with the spacing L for announcing coordinate (x ', y ')1Whether in safety threshold Within the scope of value ε 1, if it is satisfied, then current region ATNormally, mark U is 0, with RSSI dependent coordinates AT(XT,YT) as most New area coordinate (x '=XT, y '=YT), and step 5 is performed, otherwise perform step 34;
Step 34:By range formula zoning ATIn all respective coordinate (x for collecting data NtN,ytN) sat with announcement The spacing L of mark (x ', y ')2
Step 35:Judge region ATIn all gathered data N respective coordinate (xtN,ytN) and announcement coordinate (x ', y ') Spacing L2Whether within the scope of secure threshold ε 2, if it is satisfied, being less than the scopes of secure threshold ε 2 in deleting all collection data N Within data, otherwise perform step 36;
Step 36:Data of the record more than secure threshold ε 2, if collection is combined into N ' { (xt1’,yt1’), (xt2’,yt2’),…, (xtn’,ytn’),…,(xtN’,ytN’) (n '=1 ', 2 ' ..., N ');
Step 37:Judge to calculate L2Data whether reach most then one, if it is, performing step 38, otherwise return Perform step 34;
Step 38:Whether the remaining data N ' collected in data N is calculated in the μ * N (0 for collecting<μ<1) in individual data, if Meet, then current region ATNormally, mark U is 0, and announcement coordinate before maintenance (x ', y '), step 5 is performed, otherwise work as proparea Domain ATAbnormal, mark U is 1, performs step 4;
Preferably, content described in step 4 is specific as follows, comprises the following steps:
Step 41:Carry out same region different time detection, then the execution step 42 of end;
Step 42:Carry out different zones different time detection;
Preferably, content described in step 41 is specific as follows, comprises the following steps:
Step 41_1:Set and initialize credit worthiness RB, confidence values αB, insincere value βBCalculating parameter;
Step 41_2:Calculate RSSI dependent coordinates A respectively by range formulaT(XT,YT) with announce M before coordinate (x ', y ') Individual period coordinate (x '(t-m),y’(t-m)) (m=1,2 ..., M) spacing L3
Step 41_3:RSSI dependent coordinates A is judged respectivelyT(XT,YT) with announce M period coordinate before coordinate (x ', y ') (x’(t-m),y’(t-m)) (m=1,2 ..., M) spacing L3Whether within the scope of secure threshold ε 3, if it is satisfied, performing step 41_4, otherwise performs step 41_5;
Step 41_4:If spacing L3Within the scope of secure threshold ε 3, then it is credible, confidence values α to mark the dataARecord Number of times add 1, and store;
Step 41_5:If spacing L3Not within the scope of secure threshold ε 3, then it is insincere, insincere value to mark the data βAThe number of times of record adds 1, and stores;
Step 41_6:Current slot m is calculated and finished, and into the calculating of next time period m+1, and judges time period m Whether the preceding M period is reached, if it is satisfied, performing step 41_7, otherwise return to step 41_2, continues to calculate spacing L3
Step 41_7:By the confidence values α of step 41_4AWith the insincere value β of step 41_5A, calculate current region AT's Credit worthiness RAA/(αAA), if credit worthiness RAMore than or equal to credit worthiness threshold xiA(0<ξA<1), then current region ATNormally, mark Note U is 0, and announcement coordinate before maintenance (x ', y '), perform step 5, otherwise current region ATAbnormal, mark U is 1, is performed Step 42;
Preferably, content described in step 42 is specific as follows, comprises the following steps:
Step 42_1:The nearest region B adjacent with a-quadrant in time T, labeled as BT, set and initialize credit worthiness RB, confidence values αB, insincere value βBCalculating parameter;
Step 42_2:Traveled through using structure algorithm and seek region BT, region BTIn have K sub-regions, be respectively labeled as k1, k2,…kk,…,kK;
Step 42_3:Calculate RSSI dependent coordinates A respectively by range formulaT(XT,YT) and announcement coordinate (x ', y '), Region BTMiddle K sub-regions each before M period coordinate (x '(k-m),y’(k-m)) (k=1,2 ..., K, m=1,2 ..., M) between Away from L4
Step 42_4:RSSI dependent coordinates A is judged respectivelyT(XT,YT) and announcement coordinate (x ', y '), in region BTMiddle K Subregion each before M period coordinate (x '(k-m),y’(k-m)) (k=1,2 ..., K, m=1,2 ..., M) spacing L4Whether in peace Within the scope of full threshold epsilon 4, if it is satisfied, performing step 42_5, step 42_6 is otherwise performed;
Step 42_5:If spacing L4Within the scope of secure threshold ε 4, then it is credible, confidence values α to mark the dataBRecord Number of times add 1, and store;
Step 42_6:If spacing L4Not within the scope of secure threshold ε 4, then it is insincere, insincere value to mark the data βBThe number of times of record adds 1, and stores;
Step 42_7:Current slot m is calculated and finished, and is calculated into next time period, and judge whether time period m reaches To the preceding M period, if it is satisfied, performing step 42_8, otherwise return to step 42_3, continue to calculate spacing L4
Step 42_8:By the confidence values α of step 42_5BWith the insincere value β of step 42_6B, calculate current region AT's Credit worthiness RBB/(αBB), if credit worthiness RBMore than or equal to credit worthiness threshold xiB(0<ξB<1), then current BTSubregion just Often, mark U is 0, region ATAnnouncement coordinate (x ', y ') before maintenance, performs step 5, otherwise current BTSubregion not just Often, mark U is 1, into the calculating of next sub-regions k+1, performs step 42_9;
Step 42_9:Calculate current BTSubregion number k whether reach region BTThe total K of middle subregion, if it is satisfied, Perform step 42_10;If region BTThe R of middle subregion kBStill less than secure threshold ξB, then it is assumed that this region nevertheless suffers from region Interference attack, then be set to A by the region, calculates and A closest subregion B againT, until all closest subregions The R of kBMore than or equal to secure threshold ξB, return to step 42_3, continuation calculating spacing L4
Step 42_10:Region BTIn abnormal subregion, mark U be 1, the region be subject to positioning hijack attack, region BTRemaining subregion it is normal, mark U is 0, and the region is subject to positioning hijack attack, maintains to announce coordinate (x ', y '), is held Row step 5.
Preferably, content described in step 5 is specific as follows:
If the situation of region positioning hijack attack, and maintenance announcement coordinate newest before detecting (x ', y '), as public affairs The accurate coordinate that zone location is serviced altogether, if there is not situation about attacking, according to newest testing result, with newest RSSI Dependent coordinate is used as announcing coordinate (x ', y ').
Compared with prior art, the present invention has the advantage that:
1st, the present invention is divided to positioning region, and the evaluation based on region credit worthiness threshold value starts to abnormal positioning region Detected, detection zone depends on the credit worthiness threshold value in each region, it is ensured that the confidence level of each zone location position, improves The accuracy of region detection and the security of positioning.
2nd, the present invention uses the ageing analysis of positioning region, according to the moment anti-area for looking into preceding several periods of abnormal positioning Domain credit worthiness, it is ageing to be set according to real needs, meet the safety detection of different time sections, it is easy to the peace of detection history It is all-trans and looks into, improves the accuracy of the hijack attack of detection zone positioning.
3rd, the present invention uses the spatial analysis of positioning region, and the site polling exception positioning region according to abnormal positioning is most This multiple region is carried out the calculating of region credit worthiness by neighbouring multiple regions, until the prestige of the adjacent domain of exception positioning Degree reaches credit worthiness threshold value, so that it is determined that the scope by positioning hijack attack, improves the accuracy of detection from another point of view.
Brief description of the drawings
In order to illustrate more clearly of technical scheme, then the present invention is briefly described in conjunction with the following drawings:
Fig. 1 is a kind of overall flow figure of the method for detection zone positioning hijack attack of the invention;
The flow that Fig. 2 is detected for extremely ageing and spatiality analysis the same region in single region in the inventive method between simultaneously Figure;
Fig. 3 is the stream of extremely ageing and spatiality analysis the same region different time detection of multizone in the inventive method Cheng Tu;
Fig. 4 is extremely ageing and spatiality analysis the different zones different time detection of multizone in the inventive method Flow chart;
Fig. 5 is positioning region of the invention Pictorial examples under attack.
Specific embodiment
In order to clearly describe the present invention, example is then combined below, and the present invention is described in detail.
The present invention adopts the following technical scheme that to realize a kind of method that detection zone positions hijack attack.As shown in Figure 1, The present invention is divided into five key steps, comprises the following steps that:
Step 1:N number of location data is collected in time T in a-quadrant, the zone marker is AT
In the positioning region A of detection, the data of N number of positioning, N { { (x are have collected in time Tt1,yt1)|RSSI1, RSSI2,…RSSIr,…,RSSIR|t1};{(xt2,yt2)|RSSI1,RSSI2,…RSSIr,…,RSSIR|t2};…;{(xtn, ytn)|RSSI1,RSSI2,…RSSIr,…,RSSIR|tn};…;{(xtN,ytN)|RSSI1,RSSI2,…RSSIr,…,RSSIR |tN(n=1,2 ..., N;R=1,2 ..., R) }, and then region A is labeled as AT
Table 1 represents that (the square area length of side is 2 (units in region A:Rice), announcing coordinate (x ', y ') (centre coordinate) is (0,0), as shown in Figure 5) in time T=11:00~12:N=10 RSSI value (unit is have collected when 00:DBm positioning number) According to there is R=10 AP in the region, and the elements of a fix of each time are calculated by location algorithm, and the zone marker is AT
Table 1
Time AP1 AP2 AP3 AP4 AP5 AP6 AP7 AP8 AP9 AP10 The elements of a fix
t1 -52 -66 -62 -57 -57 -73 -65 -70 -73 -73 (0.5,0.4)
t2 -58 -68 -65 -60 -64 -72 -62 -68 -70 -77 (0.2,0.5)
t3 -55 -67 -61 -56 -62 -75 -63 -69 -71 -76 (-0.6,0.3)
t4 -54 -65 -61 -59 -67 -71 -61 -69 -74 -75 (0.2,-0.3)
t5 -86 -70 -80 -79 -85 -92 -97 -96 -95 -89 (2.2,3.6)
t6 -85 -75 -82 -78 -83 -93 -99 -99 -97 -86 (3.1,3.4)
t7 -86 -79 -87 -78 -84 -95 -97 -91 -95 -85 (2.6,3.1)
t8 -82 -80 -84 -79 -82 -96 -98 -95 -97 -83 (2.7,1.6)
t9 -85 -78 -85 -75 -87 -97 -98 -93 -90 -81 (1.5,2.5)
t10 -87 -77 -82 -70 -85 -93 -96 -94 -93 -85 (2.0,3.8)
Step 2:Obtain the RSSI dependent coordinates A of N number of dataT(XT,YT)。
From region ATIn the elements of a fix that are calculated by RSSI value, then by the RSSI signal values in the same time period Relevance, to trying to achieve 10 average elements of a fix of data in this period, as RSSI dependent coordinates AT(XT,YT), i.e. AT (1.44,1.89)。
Step 3:Single region is extremely ageing and spatiality is analyzed, and as shown in Figure 2, comprises the following steps that:
Step 31:RSSI dependent coordinates A is obtained from step 2T(XT,YT), i.e. AT(1.44,1.89), carry out same region same Time detecting;
Step 32:By range formula (such as Euclidean distance formula:L1=| (XT-x’)2+(YT-y’)2|1/2) calculate RSSI phases Close coordinate AT(XT,YT) with the spacing L for announcing coordinate (x ', y ')1
L1=| (XT-x’)2+(YT-y’)2|1/2=| (1.44-0)2+(1.89-0)2|1/2=2.38
Step 33:Judge RSSI dependent coordinates AT(XT,YT) with the spacing L for announcing coordinate (x ', y ')1Whether in safety threshold Within the scope of value ε 1, if it is satisfied, then current region ATNormally, mark U is 0, with RSSI dependent coordinates AT(XT,YT) as most New area coordinate (x '=XT, y '=YT), and step 5 is performed, otherwise perform step 34;
If secure threshold ε 1 be 0~1 between, from above-mentioned example understand L1=2.38 > 1, judge current region ATIt is abnormal, Perform step 34;
Step 34:By range formula (such as Euclidean distance formula:L2=| (xtn-x’)2+(ytn-y’)2|1/2(n=1, 2 ..., N)) zoning ATIn all respective coordinate (x for collecting data NtN,ytN) with the spacing L for announcing coordinate (x ', y ')2
Table 2 is the respective coordinate (x of data NtN,ytN) with the spacing L for announcing coordinate (x ', y ')2
Table 2
Time The elements of a fix Spacing L2
t1 (0.5,0.4) 0.64
t2 (0.2,0.5) 0.53
t3 (-0.6,0.3) 0.67
t4 (0.2,-0.3) 0.36
t5 (2.2,3.6) 4.22
t6 (3.1,3.4) 4.60
t7 (2.6,3.1) 4.05
t8 (2.7,1.6) 3.14
t9 (1.5,2.5) 2.92
t10 (2.0,3.8) 4.29
Step 35:Judge region ATIn all gathered data N respective coordinate (xtN,ytN) and announcement coordinate (x ', y ') Spacing L2Whether within the scope of secure threshold ε 2, if it is satisfied, being less than the scopes of secure threshold ε 2 in deleting all collection data N Within data, otherwise perform step 36;
If secure threshold ε 2 is between 0~1, from table 2 it can be seen that the elements of a fix of t1~t4 meet secure threshold ε 2, Then it is deleted from calculations list, performs step 36.
Step 36:Data of the record more than secure threshold ε 2, if collection is combined into N ' { (xt1’,yt1’), (xt2’,yt2’),…, (xtn’,ytn’),…,(xtN’,ytN’) (n '=1 ', 2 ' ..., N ');
From table 2 it can be seen that the elements of a fix of t5~t10 are unsatisfactory for secure threshold ε 2, then it is recorded as set N ', such as table Shown in 3:
Table 3
Time The elements of a fix Spacing L2
t1’ (2.2,3.6) 4.22
t2’ (3.1,3.4) 4.60
t3’ (2.6,3.1) 4.05
t4’ (2.7,1.6) 3.14
t5’ (1.5,2.5) 2.92
t6’ (2.0,3.8) 4.29
Step 37:Judge to calculate L2Data whether reach most then one, if it is, performing step 38, otherwise return Perform step 34;
Step 38:Whether the remaining data N ' collected in data N is calculated in the μ * N (0 for collecting<μ<1) in individual data, if Meet, then current region ATNormally, mark U is 0, and announcement coordinate before maintenance (x ', y '), step 5 is performed, otherwise work as proparea Domain ATAbnormal, mark U is 1, performs step 4;
It is unsatisfactory for the elements of a fix number N of secure threshold ε 2 '=6, if μ=0.2, μ * N=0.2*10=2 are unsatisfactory for step Rapid 38 requirement, therefore current region ATAbnormal, then its mark U is 1.
Step 4:Multizone is extremely ageing and spatiality is analyzed, including carries out same region different time detection and carry out not Two steps are detected with region different time.
Step 41:Same region different time detection is carried out, as shown in Figure 3, including following steps.
Step 41_1:Set and initialize calculating parameter;
If initialization credit worthiness RA=0, confidence values αA=0, insincere value βA=0;
Step 41_2:By range formula (such as Euclidean distance formula:L3=| (XT–x’(t-m))2+(YT–y’(t-m))2|1/2(m =1,2 ..., M)) RSSI dependent coordinates A is calculated respectivelyT(XT,YT) with announce coordinate (x ', y ') before M (setting M=10) the individual periods sit Mark (x '(t-m),y’(t-m)) (m=1,2 ..., 10) spacing L3
Step 41_3:RSSI dependent coordinates A is judged respectivelyT(XT,YT) with announce M=10 period seat before coordinate (x ', y ') Mark (x '(t-m),y’(t-m)) (m=1,2 ..., 10) spacing L3Whether within the scope of secure threshold ε 3, if it is satisfied, performing step Rapid 41_4, otherwise performs step 41_5;
If the scopes of secure threshold ε 3 are 0~1, result of calculation is as shown in table 4:
Table 4
Period M The elements of a fix Spacing L3 It is whether credible αA βA
m1 (1.2,2.1) 2.42 It is insincere 1
m2 (0.6,0.2) 0.63 It is credible 1
m3 (-1.3,0.5) 1.39 It is insincere 1
m4 (0.2,0.8) 0.82 It is credible 1
m5 (-0.9,-0.7) 1.14 It is insincere 1
m6 (1.4,2.6) 2.95 It is insincere 1
m7 (-1.5,2.2) 2.66 It is insincere 1
m8 (0.7,0.2) 0.73 It is credible 1
m9 (1.7,0.5) 1.77 It is insincere 1
m10 (1.1,0.6) 1.25 It is insincere 1
Step 41_4:If spacing L3Within the scope of secure threshold ε 3, then it is credible, confidence values α to mark the dataARecord Number of times add 1, and store;
Step 41_5:If spacing L3Not within the scope of secure threshold ε 3, then it is insincere, insincere value to mark the data βAThe number of times of record adds 1, and stores;
Step 41_6:Current slot m is calculated and finished, and into the calculating of next time period m+1, and judges time period m Whether the preceding M period is reached, if it is satisfied, performing step 41_7, otherwise return to step 41_2, continues to calculate spacing L3
Step 41_7:By the confidence values α of step 41_4AWith the insincere value β of step 41_5A, calculate current region AT's Credit worthiness RAA/(αAA), if credit worthiness RAMore than or equal to credit worthiness threshold xiA(0<ξA<1), then current region ATNormally, mark Note U is 0, and announcement coordinate before maintenance (x ', y '), perform step 5, otherwise current region ATAbnormal, mark U is 1, is performed Step 42;
Calculate current region ATCredit worthiness RAA/(αAA)=3/10=0.3, i.e. current region ATOnly 30% Credit worthiness, if credit worthiness threshold xiAIt is 80%, RA< ξA, therefore region ATAbnormal, mark U is 1, performs step 42.
Step 42:Different zones different time detection is carried out, as shown in Figure 4, including following steps:
Step 42_1:The nearest region B adjacent with a-quadrant in time T, labeled as BT, initialization calculating parameter is set, Initialization credit worthiness RB=0, confidence values αB=0, insincere value βB=0;
Step 42_2:Traveled through using structure algorithm (such as ergodic algorithm) and seek region BT, region BTIn have K sub-regions, point Biao Ji not be, k2 ... kk ..., kK;
As shown in figure 5, in figure nearest region B adjacent with a-quadrantT, region BTIn have K=8 sub-regions, mark respectively K1, k2 are designated as ... k8;
Step 42_3:By range formula (such as Euclidean distance formula:L4=| (XT–x’(k-m))2+(YT–y’(k-m))2|1/2(k =1,2 ..., K, m=1,2 ..., M)) RSSI dependent coordinates A is calculated respectivelyT(XT,YT) and announcement coordinate (x ', y '), in region BTMiddle K=8 sub-regions each before M=10 period coordinate (x '(k-m),y’(k-m)) (k=1,2 ..., 8, m=1,2 ..., 10) Spacing L4
Step 42_4:RSSI dependent coordinates A is judged respectivelyT(XT,YT) and announcement coordinate (x ', y '), in region BTMiddle K=8 Sub-regions each before M=10 period coordinate (x '(k-m),y’(k-m)) (k=1,2 ..., 8;M=1,2 ..., 10) spacing L4 Whether within the scope of secure threshold ε 4, if it is satisfied, performing step 42_5, step 42_6 is otherwise performed;
Table 5
Step 42_5:If spacing L4Within the scope of secure threshold ε 4, then it is credible, confidence values α to mark the dataBRecord Number of times add 1, and store;
Step 42_6:If spacing L4Not within the scope of secure threshold ε 4, then it is insincere, insincere value to mark the data βBThe number of times of record adds 1, and stores;
If the scopes of secure threshold ε 4 are 0~1, the preceding m1~m10 of all subregion in k1~k8 sub-regions is recorded by table 5 The elements of a fix of time, record the spacing L of each time4Whether within secure threshold, corresponding confidence values α is countedBWith it is insincere Value βB
Step 42_7:Current slot m is calculated and finished, and is calculated into next time period, and judge whether time period m reaches To the preceding M period, if it is satisfied, performing step 42_8, otherwise return to step 42_3, continue to calculate spacing L4
As completion nearest region B adjacent with a-quadrantTK1~k8 subregions, the meter of m1~m10 periods in each region Calculate, perform step 42_8.
Step 42_8:By the confidence values α of step 42_5BWith the insincere value β of step 42_6B, calculate current region AT's Credit worthiness RBB/(αBB) (set credit worthiness threshold xiB=80%), see the table below shown in 6.
If credit worthiness RBMore than or equal to credit worthiness threshold xiB(0<ξB<1), then current BTSubregion it is normal, mark U is 0, Region ATAnnouncement coordinate (x ', y ') before maintenance, performs step 5, otherwise current BTSubregion it is abnormal, mark U be 1, enter Enter the calculating of next sub-regions k+1, perform step 42_9;
Table 6
k RBB/(αBB) With credit worthiness threshold xiBRelation Subregion is normally no
k1(-2,2) 80% RBB Normally, U=0
k2(0,2) 60% RB< ξB It is abnormal, U=1
k3(2,2) 60% RB< ξB It is abnormal, U=1
k4(2,0) 90% RB> ξB Normally, U=0
k5(2,-2) 80% RBB Normally, U=0
k6(0,-2) 50% RB< ξB It is abnormal, U=1
k7(-2,-2) 80% RBB Normally, U=0
k8(-2,0) 100% RB> ξB Normally, U=0
Step 42_9:Calculate current BTSubregion number k whether reach region BTThe total K of middle subregion, if it is satisfied, Step 42_10, otherwise return to step 42_3 are performed, continues to calculate spacing L4
As shown in Figure 5:Region BTThe credit worthiness of k2, k3, k6 in middle subregion k1~k8
RBLess than credit worthiness threshold xiB, it is believed that subregion k2, k3, k6 nevertheless suffer from hijack attack, then by then rear order will K2, k3, k6 are set to region AT, calculate again and ATClosest subregion BTSubregion k, until all closest sons The R of region kBMore than or equal to credit worthiness threshold xiB, and perform step 42_10.
Step 42_10:Region BTIn abnormal subregion, mark U be 1, labeled as 1 region be subject to positioning abduction attack Hit, region BTRemaining subregion it is normal, mark U is 0, and the region labeled as 0 is subject to positioning to kidnap, and maintains to announce coordinate (x ', y '), perform step 5.
As shown in figure 5, the region of U=1 is defined as being subject to the region of positioning hijack attack, so that it is determined that model under attack Enclose, illustrate attack among the region of the scope.
Step 5:Announce newest area coordinate.
If the situation of region positioning hijack attack, and maintenance announcement coordinate newest before detecting (x ', y '), as public affairs The accurate coordinate that zone location is serviced altogether, if there is not situation about attacking, according to newest testing result, with newest RSSI Dependent coordinate is used as announcing coordinate (x ', y ').
Specific embodiment of the invention is described above.It is to be appreciated that the invention is not limited in above-mentioned Particular implementation, those skilled in the art can within the scope of the claims make various deformations or amendments, this not shadow Sound substance of the invention.

Claims (8)

1. a kind of method that detection zone positions hijack attack, methods described is used for wireless location, it is characterised in that including following Step:
Step 1:For a-quadrant, N number of location data is collected in time T, the zone marker is AT
Step 2:Obtain the RSSI dependent coordinates A of N number of location dataT(XT,YT), described RSSI refers to the strong of reception signal Degree is indicated;
Step 3:Carry out the ageing and spatiality analysis extremely of single region;
Step 4:Carry out multizone ageing and spatiality analysis extremely;
Step 5:Announce newest area coordinate.
2. the method that a kind of detection zone according to claim 1 positions hijack attack, it is characterised in that step 1 is specific Including:
In the positioning region A of detection, N number of location data is have collected in time T and is recorded as:
N{{(xt1,yt1)|RSSI1,RSSI2,…RSSIr,…,RSSIR|t1};
{(xt2,yt2)|RSSI1,RSSI2,…RSSIr,…,RSSIR|t2};…;
{(xtn,ytn)|RSSI1,RSSI2,…RSSIr,…,RSSIR|tn};…;{(xtN,ytN)|RSSI1,RSSI2,… RSSIr,…,RSSIR|tN, (n=1,2 ..., N;R=1,2 ..., R) }, and region A is labeled as AT
3. the method that a kind of detection zone according to claim 1 positions hijack attack, it is characterised in that described in step 2 Content it is specific as follows:
The N number of location data obtained by step 1, by location algorithm, is calculated the dependent coordinate A of RSSI signal valuesT(XT, YT), it is used to represent the coordinates logo of region A following step.
4. the method that a kind of detection zone according to claim 1 positions hijack attack, it is characterised in that described in step 3 The ageing and spatiality analysis extremely of single region specifically include following steps:
Step 31:RSSI dependent coordinates A is obtained from step 2T(XT,YT), detected between carrying out same region simultaneously;
Step 32:RSSI dependent coordinates A is calculated by range formulaT(XT,YT) with the spacing L for announcing coordinate (x ', y ')1
Step 33:Judge RSSI dependent coordinates AT(XT,YT) with the spacing L for announcing coordinate (x ', y ')1Whether in the models of secure threshold ε 1 Within enclosing, if it is satisfied, then current region ATNormally, mark U is 0, with RSSI dependent coordinates AT(XT,YT) as newest area Domain coordinate (x '=XT, y '=YT), and step 5 is performed, otherwise perform step 34;
Step 34:By range formula zoning ATIn all respective coordinate (x for collecting data NtN,ytN) and announce coordinate The spacing L of (x ', y ')2
Step 35:Judge region ATIn all gathered data N respective coordinate (xtN,ytN) with the spacing for announcing coordinate (x ', y ') L2Whether within the scope of secure threshold ε 2, if it is satisfied, less than within the scope of secure threshold ε 2 in deleting all collection data N Data, otherwise perform step 36;
Step 36:Data of the record more than secure threshold ε 2, if collection is combined into N ' { (xt1’,yt1’), (xt2’,yt2’),…,(xtn’, ytn’),…,(xtN’,ytN’) (n '=1 ', 2 ' ..., N ');
Step 37:Judge to calculate L2Data whether reach last, if it is, perform step 38, otherwise return perform step Rapid 34;
Step 38:Whether the remaining data N ' collected in data N is calculated in the μ * N (0 for collecting<μ<1) in individual data, if full Foot, then current region ATNormally, mark U is 0, and announcement coordinate before maintenance (x ', y '), perform step 5, otherwise current region ATAbnormal, mark U is 1, performs step 4.
5. the method that a kind of detection zone according to claim 1 positions hijack attack, it is characterised in that described in step 4 Multizone ageing and spatiality analysis extremely specifically include that step 41 carries out same region different time detection and step 42 is entered Row different zones different time is detected.
6. in the extremely ageing analysis with spatiality of multizone according to claim 5, same region is carried out not in step 41 Following steps are specifically included with the detection of time:
Step 41_1:Set and initialize credit worthiness RB, confidence values αB, insincere value βBCalculating parameter;
Step 41_2:Calculate RSSI dependent coordinates A respectively by range formulaT(XT,YT) with announcing M before coordinate (x ', y ') when Section coordinate (x '(t-m),y’(t-m)) (m=1,2 ..., M) spacing L3
Step 41_3:RSSI dependent coordinates A is judged respectivelyT(XT,YT) with announce M period coordinate before coordinate (x ', y ') (x’(t-m),y’(t-m)) (m=1,2 ..., M) spacing L3Whether within the scope of secure threshold ε 3, if it is satisfied, performing step 41_4, otherwise performs step 41_5;
Step 41_4:If spacing L3Within the scope of secure threshold ε 3, then it is credible, confidence values α to mark the dataAWhat is recorded is secondary Number Jia 1, and stores;
Step 41_5:If spacing L3Not within the scope of secure threshold ε 3, then it is insincere, insincere value β to mark the dataANote The number of times of record adds 1, and stores;
Step 41_6:Whether current slot m is calculated and finished, and into the calculating of next time period m+1, and judges time period m The preceding M period is reached, if it is satisfied, performing step 41_7, otherwise return to step 41_2, continues to calculate spacing L3
Step 41_7:By the confidence values α of step 41_4AWith the insincere value β of step 41_5A, calculate current region ATPrestige Degree RAA/(αAA), if credit worthiness RAMore than or equal to credit worthiness threshold xiA(0<ξA<1), then current region ATNormally, mark U is 0, and announcement coordinate before maintenance (x ', y '), perform step 5, otherwise current region ATAbnormal, mark U is 1, performs step 42。
7. in the extremely ageing analysis with spatiality of multizone according to claim 5, different zones are carried out in step 42 The detection of different time specifically includes following steps:
Step 42_1:The nearest region B adjacent with a-quadrant in time T, labeled as BT, set and initialize credit worthiness RB, can Letter value αB, insincere value βBCalculating parameter;
Step 42_2:Traveled through using structure algorithm and seek region BT, region BTIn have K sub-regions, be respectively labeled as k1, k2 ... kk,…,kK;
Step 42_3:Calculate RSSI dependent coordinates A respectively by range formulaT(XT,YT) and announcement coordinate (x ', y '), in region BTMiddle K sub-regions each before M period coordinate (x '(k-m),y’(k-m)) (k=1,2 ..., K, m=1,2 ..., M) spacing L4
Step 42_4:RSSI dependent coordinates A is judged respectivelyT(XT,YT) and announcement coordinate (x ', y '), in region BTMiddle K sub-regions M period coordinate (x ' before each(k-m),y’(k-m)) (k=1,2 ..., K, m=1,2 ..., M) spacing L4Whether in secure threshold Within the scope of ε 4, if it is satisfied, performing step 42_5, step 42_6 is otherwise performed;
Step 42_5:If spacing L4Within the scope of secure threshold ε 4, then it is credible, confidence values α to mark the dataBWhat is recorded is secondary Number Jia 1, and stores;
Step 42_6:If spacing L4Not within the scope of secure threshold ε 4, then it is insincere, insincere value β to mark the dataBArea The number of times of domain positioning record adds 1, and stores;
Step 42_7:Current slot m is calculated and finished, and is calculated into next time period, and before judging whether time period m reaches M period, if it is satisfied, performing step 42_8, otherwise return to step 42_3, continue to calculate spacing L4
Step 42_8:By the confidence values α of step 42_5BWith the insincere value β of step 42_6B, calculate current region ATPrestige Degree RBB/(αBB), if credit worthiness RBMore than or equal to credit worthiness threshold xiB(0<ξB<1), then current BTSubregion it is normal, mark Note U is 0, region ATAnnouncement coordinate (x ', y ') before maintenance, performs step 5, otherwise current BTSubregion it is abnormal, mark U is 1, into the calculating of next sub-regions k+1, performs step 42_9;
Step 42_9:Calculate current BTSubregion number k whether reach region BTThe total K of middle subregion, if it is satisfied, performing Step 42_10;If region BTThe R of middle subregion kBStill less than secure threshold ξB, then it is assumed that this region nevertheless suffers from region interference Attack, then the region is set to A, calculate and A closest subregion B againT, until the R of all closest subregion kB More than or equal to secure threshold ξB, return to step 42_3, continuation calculating spacing L4
Step 42_10:Region BTIn abnormal subregion, mark U be 1, the region be subject to positioning hijack attack, region BT's Remaining subregion is normal, and mark U is 0, and the region is subject to positioning hijack attack, maintains to announce coordinate (x ', y '), performs step Rapid 5.
8. the method that a kind of detection zone according to claim 1 positions hijack attack, it is characterised in that described in step 5 Content it is specific as follows:
If the situation of region positioning hijack attack, and maintenance announcement coordinate newest before detecting (x ', y '), as public area The accurate coordinate of domain positioning service is related with newest RSSI according to newest testing result if there is not situation about attacking Coordinate is used as announcing coordinate (x ', y ').
CN201611254102.1A 2016-12-30 2016-12-30 Method for detecting regional positioning hijack attack Active CN106790179B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611254102.1A CN106790179B (en) 2016-12-30 2016-12-30 Method for detecting regional positioning hijack attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611254102.1A CN106790179B (en) 2016-12-30 2016-12-30 Method for detecting regional positioning hijack attack

Publications (2)

Publication Number Publication Date
CN106790179A true CN106790179A (en) 2017-05-31
CN106790179B CN106790179B (en) 2020-06-02

Family

ID=58954327

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611254102.1A Active CN106790179B (en) 2016-12-30 2016-12-30 Method for detecting regional positioning hijack attack

Country Status (1)

Country Link
CN (1) CN106790179B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104869638A (en) * 2015-05-28 2015-08-26 北京嘀嘀无限科技发展有限公司 Detection method and device for GPS coordinate cheating
CN105549034A (en) * 2015-12-07 2016-05-04 北京奇虎科技有限公司 Method and device for detecting GPS attack
JP2016171486A (en) * 2015-03-13 2016-09-23 オムロンオートモーティブエレクトロニクス株式会社 Vehicle radio communication system, vehicle controller, and portable apparatus
CN106211318A (en) * 2016-07-06 2016-12-07 蓝盾信息安全技术有限公司 A kind of path loss localization method based on WiFi and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2016171486A (en) * 2015-03-13 2016-09-23 オムロンオートモーティブエレクトロニクス株式会社 Vehicle radio communication system, vehicle controller, and portable apparatus
CN104869638A (en) * 2015-05-28 2015-08-26 北京嘀嘀无限科技发展有限公司 Detection method and device for GPS coordinate cheating
CN105549034A (en) * 2015-12-07 2016-05-04 北京奇虎科技有限公司 Method and device for detecting GPS attack
CN106211318A (en) * 2016-07-06 2016-12-07 蓝盾信息安全技术有限公司 A kind of path loss localization method based on WiFi and system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
DONGGANG LIU.ETC: "Attack-resistant location estimation in sensor networks", 《IEEE》 *
LIUKAIWANG.ETC: "Research of PUE attack based on location", 《IEEE》 *
崔积峰: "无线传感器网络安全定位技术研究", 《中国优秀硕士论文电子期刊网》 *
房鼎益等: "一种基于RSSI的智能家居环境Evil-Twin攻击的检测方法", 《计算机学报》 *

Also Published As

Publication number Publication date
CN106790179B (en) 2020-06-02

Similar Documents

Publication Publication Date Title
US9918297B2 (en) Location measuring method and apparatus using access point for wireless local area network service and method for estimating location coordinate of access point
KR101976236B1 (en) Locating a mobile device
CN104010364B (en) For determining the method and system in the geographical location of the estimation of base station
US8862154B2 (en) Location measuring method and apparatus using access point for wireless local area network service
US9380472B2 (en) Method and apparatus for updating access point information for location measurement
US20120258732A1 (en) Method and apparatus for providing differential location-based service using access point
WO2013041885A1 (en) Positioning method
CN106461786A (en) Indoor global positioning system
WO2014139446A1 (en) System and method for localizing wireless devices
CN103945526A (en) Wireless equipment positioning method and system based on induced detection technology
CN109803274A (en) A kind of antenna azimuth optimization method and system
CN102695272A (en) Matching location method and mobile terminal
CN108450060A (en) Localization method, equipment based on WI-FI access points
Du et al. KF-KNN: Low-cost and high-accurate FM-based indoor localization model via fingerprint technology
CN102711245B (en) Two-stage matching and positioning method in WLAN (Wireless Local Area Network) area in indoor environment
CN108416514B (en) Neighbor cell planning method and device based on geographic information system
CN106922017A (en) Localization method and terminal
CN104023389A (en) Rapid AP matching and positioning method
CN106790179A (en) A kind of method that detection zone positions hijack attack
CN111328012B (en) Stereo layered positioning method and device based on building WiFi
Smit et al. An analysis of base station location accuracy within mobilecellular networks
Li et al. Validation of a probabilistic approach to outdoor localization
Elbakly et al. A calibration-free RF localization system
KR101188195B1 (en) Method for removing unnecessary access point information and apparatus therefor
CN109302716B (en) Indoor coverage test method and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant