Skip to main content
Top
Published in: Wireless Personal Communications 4/2017

07-10-2016

A Hybrid Approach for Path Vulnerability Matrix on Random Key Predistribution for Wireless Sensor Networks

Published in: Wireless Personal Communications | Issue 4/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we address the problem of physical node capture attack from an adversarial view. In this type of attack, an adversary intelligently captures the node(s) and extracts the cryptographic information to destroy the privacy, safety and reliability of the network. We propose a novel hybrid approach for constructing the path vulnerability matrix that maximizes the attacking efficiency and lowers the resource expenditure of the adversary. The main strength of the proposed matrix lies in incorporating various criteria such as the type of application running on the nodes, capturing cost, key dominance ranking, articulation point and intersecting shortest path nodes in estimating the vulnerability. The location of the data sink is considered as a major factor in estimating the vulnerability of the nodes in the network. The proposed matrix is compared with existing attacking strategies in terms of the number of attacking rounds, energy cost and fraction of compromised traffic. Although in this paper, we have considered adversarial point of view but the proposed matrix can be extended for the defender application also. The path vulnerability matrix provides vulnerability estimation that can be used to analyze system security weakness and helps to defend against them effectively and efficiently. The performance of proposed approach has been validated with respect to average path compromise ratio, average routing path length and average route successful ratio. We have also introduced an attack resistant random key predistribution scheme based on the proposed approach and the results confirm its effectiveness in decreasing node capture impact.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference He, X., Neidermeier, M., & Meer, H. (2013). Dynamic key management in wireless sensor network: A survey. Journal of Network and Computer Applications, 36, 612–622.CrossRef He, X., Neidermeier, M., & Meer, H. (2013). Dynamic key management in wireless sensor network: A survey. Journal of Network and Computer Applications, 36, 612–622.CrossRef
2.
go back to reference Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: A survey. Computer Networks, 38(4), 393–422.CrossRef Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: A survey. Computer Networks, 38(4), 393–422.CrossRef
3.
go back to reference Zhang, J., & Varadharajan, V. (2010). Wireless sensor network key management survey and taxonomy. Journal of Network and Computer Applications, 33(2), 63–75.CrossRef Zhang, J., & Varadharajan, V. (2010). Wireless sensor network key management survey and taxonomy. Journal of Network and Computer Applications, 33(2), 63–75.CrossRef
4.
go back to reference Eschenauer, L., & Gligor, V. (2002). A key-management scheme for distributed sensor networks. In Proceedings of 9th ACM Conference on Computer and Communications Security (pp. 41–47). Eschenauer, L., & Gligor, V. (2002). A key-management scheme for distributed sensor networks. In Proceedings of 9th ACM Conference on Computer and Communications Security (pp. 41–47).
5.
go back to reference Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In Proceedings of 2003 IEEE Symposium on Security and Privacy, California, USA (pp. 197–213). Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In Proceedings of 2003 IEEE Symposium on Security and Privacy, California, USA (pp. 197–213).
6.
go back to reference Anita, E. M., Geetha, R., & Kannan, E. (2015). A novel hybrid key management scheme for establishing secure communication in wireless sensor networks. Wireless Personal Communications, 82(3), 1419–1433.CrossRef Anita, E. M., Geetha, R., & Kannan, E. (2015). A novel hybrid key management scheme for establishing secure communication in wireless sensor networks. Wireless Personal Communications, 82(3), 1419–1433.CrossRef
8.
go back to reference Chan, K., & Fekri, F. (2011). Node compromise attacks and network connectivity. Proceedings of SPIE, 6578, 1–12. Chan, K., & Fekri, F. (2011). Node compromise attacks and network connectivity. Proceedings of SPIE, 6578, 1–12.
9.
go back to reference Lin, C., Wu, G., Xia, F., & Yao, L. (2013). Enhancing efficiency of node compromise attacks in vehicular ad-hoc networks using connected dominating set. Mobile Networks Applications, 18, 908–922.CrossRef Lin, C., Wu, G., Xia, F., & Yao, L. (2013). Enhancing efficiency of node compromise attacks in vehicular ad-hoc networks using connected dominating set. Mobile Networks Applications, 18, 908–922.CrossRef
10.
go back to reference Mishra, A., & Turuk, A. (2011). Adversary information gathering model for node capture attack in wireless sensor networks. International Conference on Devices and Communications, ICDeCom2011 (pp. 1–5). Mishra, A., & Turuk, A. (2011). Adversary information gathering model for node capture attack in wireless sensor networks. International Conference on Devices and Communications, ICDeCom2011 (pp. 1–5).
11.
go back to reference Bonaci, T., Bushnell, L., & Poovendran, R. (2010). Node capture attacks in wireless sensor networks: a system theoretic approach. In Proceedings of 49th IEEE conference on Decision and Control, CDC 2010, IEEE (pp. 6765–6772). Bonaci, T., Bushnell, L., & Poovendran, R. (2010). Node capture attacks in wireless sensor networks: a system theoretic approach. In Proceedings of 49th IEEE conference on Decision and Control, CDC 2010, IEEE (pp. 6765–6772).
12.
go back to reference De, P., Liu, Y., & Das, S. (2006). Modeling node compromise spread in wireless sensor networks using epidemic theory. International Symposium on World of Wireless, Mobile and Multimedia Networks, IEEE Computer Society, Washington DC, USA (pp. 237–243). De, P., Liu, Y., & Das, S. (2006). Modeling node compromise spread in wireless sensor networks using epidemic theory. International Symposium on World of Wireless, Mobile and Multimedia Networks, IEEE Computer Society, Washington DC, USA (pp. 237–243).
13.
go back to reference De, P., Liu, Y., & Das, S. (2009). Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Transactions on Sensor Networks, 5(3), 1–33.CrossRef De, P., Liu, Y., & Das, S. (2009). Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Transactions on Sensor Networks, 5(3), 1–33.CrossRef
14.
go back to reference Tague, P., Slater, D., Rogers, J., & Poovendran, R. (2008). Vulnerability of network traffic under node capture attacks using circuit theoretic analysis. In 27th Annual IEEE Conference on Computer Communications. INFOCOM 2008, IEEE (pp. 161–165). Tague, P., Slater, D., Rogers, J., & Poovendran, R. (2008). Vulnerability of network traffic under node capture attacks using circuit theoretic analysis. In 27th Annual IEEE Conference on Computer Communications. INFOCOM 2008, IEEE (pp. 161–165).
15.
go back to reference Tague, P. (2009). Identifying, modeling, and mitigating attacks in wireless ad-hoc and sensor networks. Ph.D. thesis. University of Washington, Washington, USA. Tague, P. (2009). Identifying, modeling, and mitigating attacks in wireless ad-hoc and sensor networks. Ph.D. thesis. University of Washington, Washington, USA.
16.
go back to reference Tague, P., Slater, D., Rogers, J., & Poovendran, R. (2009). Evaluating the vulnerability of network traffic using joint security and routing analysis. IEEE Transactions on Dependable and Secure Computing, 6, 111–123.CrossRef Tague, P., Slater, D., Rogers, J., & Poovendran, R. (2009). Evaluating the vulnerability of network traffic using joint security and routing analysis. IEEE Transactions on Dependable and Secure Computing, 6, 111–123.CrossRef
17.
go back to reference Tague, P., & Poovendran, R. (2008). Modeling node capture attacks in wireless sensor networks. In Proceedings of 46th annual Allerton Conference on Communication, Control and Computing (pp. 1221–1224). Tague, P., & Poovendran, R. (2008). Modeling node capture attacks in wireless sensor networks. In Proceedings of 46th annual Allerton Conference on Communication, Control and Computing (pp. 1221–1224).
18.
go back to reference Lin, C., & Wu, G. (2013). Enhancing the attacking efficiency of the node capture attack in WSN: A matrix approach. Journal of Supercomputing, 66(2), 989–1007.CrossRef Lin, C., & Wu, G. (2013). Enhancing the attacking efficiency of the node capture attack in WSN: A matrix approach. Journal of Supercomputing, 66(2), 989–1007.CrossRef
19.
go back to reference Lin, C., Wu, G., Yu, C., & Yao, L. (2015). Maximizing destructiveness of node capture attack in wireless sensor networks. Journal of Supercomputing, 71(8), 3181–3212.CrossRef Lin, C., Wu, G., Yu, C., & Yao, L. (2015). Maximizing destructiveness of node capture attack in wireless sensor networks. Journal of Supercomputing, 71(8), 3181–3212.CrossRef
20.
go back to reference Wu, G., Chen, X., Obaidet, M. S., & Lin, C. (2012). A high efficient node capture attack algorithm in wireless sensor network based on route minimum key set. Security and Communication Networks, 6, 230–238.CrossRef Wu, G., Chen, X., Obaidet, M. S., & Lin, C. (2012). A high efficient node capture attack algorithm in wireless sensor network based on route minimum key set. Security and Communication Networks, 6, 230–238.CrossRef
21.
go back to reference Lin, C., Wu, G., Qiu, T., & Deng, J. (2015). A low cost node capture algorithm for wireless sensor networks. International Journal of Communication Systems. doi:10.1002/dac.3097. Lin, C., Wu, G., Qiu, T., & Deng, J. (2015). A low cost node capture algorithm for wireless sensor networks. International Journal of Communication Systems. doi:10.​1002/​dac.​3097.
22.
go back to reference An, W., Ci, S., Lao, H., Han, Y., Lin, T., Tang, D., et al. (2014). Vulnerability-constrained multiple minimum cost paths for multi-source wireless sensor networks. Security and Communications Networks. doi:10.1002/sec.932. An, W., Ci, S., Lao, H., Han, Y., Lin, T., Tang, D., et al. (2014). Vulnerability-constrained multiple minimum cost paths for multi-source wireless sensor networks. Security and Communications Networks. doi:10.​1002/​sec.​932.
23.
go back to reference Chen, X., Makki, K., Yen, K., & Pissinou, N. (2007). Attack distribution modeling and its applications in sensor network security. EURASIP Journal on Wireless Communications and Networking, 2008, 1–11. Chen, X., Makki, K., Yen, K., & Pissinou, N. (2007). Attack distribution modeling and its applications in sensor network security. EURASIP Journal on Wireless Communications and Networking, 2008, 1–11.
24.
go back to reference Yu, C.-M., Li, C.-C., Lu, C.-S., & Kuo, S.-Y. (2011). An application driven attack probability based deterministic pair-wise key predistribution scheme for non uniformly deployed sensor networks. International Journal of Sensor Networks, 9(2), 89–106.CrossRef Yu, C.-M., Li, C.-C., Lu, C.-S., & Kuo, S.-Y. (2011). An application driven attack probability based deterministic pair-wise key predistribution scheme for non uniformly deployed sensor networks. International Journal of Sensor Networks, 9(2), 89–106.CrossRef
25.
go back to reference Du, W., Deng, J., Han, Y., Chen, S., & Varshney, P. K. (2004). A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of IEEE INFOCOM’04 (pp. 586–597). Du, W., Deng, J., Han, Y., Chen, S., & Varshney, P. K. (2004). A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of IEEE INFOCOM’04 (pp. 586–597).
26.
go back to reference Bechkit, W., Challal, Y., & Bouadallah, A. (2013). A new class of hash chain based key predistribution scheme for WSN. Computer Communications, 36, 243–255.CrossRef Bechkit, W., Challal, Y., & Bouadallah, A. (2013). A new class of hash chain based key predistribution scheme for WSN. Computer Communications, 36, 243–255.CrossRef
27.
go back to reference Yum, D. H., & Lee, P. J. (2012). Exact formuale for reselience in random key predistribution schemes. IEEE Transactions on Wireless Communications, 11, 1638–1643.CrossRef Yum, D. H., & Lee, P. J. (2012). Exact formuale for reselience in random key predistribution schemes. IEEE Transactions on Wireless Communications, 11, 1638–1643.CrossRef
28.
go back to reference Shukla, P. K., Goyal, S., Wadhvani, R., Rizvi, M. A., Sharma, P., & Tantubay, N. (2015). Finding robust assailant using optimization functions (FiRAO-PG) in wireless sensor network. Mathematical Problems in Engineering, 2015, 7 Article Id 594345. Shukla, P. K., Goyal, S., Wadhvani, R., Rizvi, M. A., Sharma, P., & Tantubay, N. (2015). Finding robust assailant using optimization functions (FiRAO-PG) in wireless sensor network. Mathematical Problems in Engineering, 2015, 7 Article Id 594345.
29.
go back to reference Qiu, B., Chen, X., & Wu, Q. (2016). A key design to prolong lifetime of wireless sensor network. Chaos, Solitons & Fractals, 89, 491–496.CrossRefMATH Qiu, B., Chen, X., & Wu, Q. (2016). A key design to prolong lifetime of wireless sensor network. Chaos, Solitons & Fractals, 89, 491–496.CrossRefMATH
30.
go back to reference Zhang, Y., Liang, J., Zheng, B., & Chen, W. (2016). A hybrid key management scheme for WSNs based on PPBR and a tree based path key establishment methods. Sensors, 16, 509. doi:10.3390/s16040509.CrossRef Zhang, Y., Liang, J., Zheng, B., & Chen, W. (2016). A hybrid key management scheme for WSNs based on PPBR and a tree based path key establishment methods. Sensors, 16, 509. doi:10.​3390/​s16040509.CrossRef
31.
go back to reference Cormen, T. (2001). Introduction to algorithms. Cambridge: The MIT press.MATH Cormen, T. (2001). Introduction to algorithms. Cambridge: The MIT press.MATH
Metadata
Title
A Hybrid Approach for Path Vulnerability Matrix on Random Key Predistribution for Wireless Sensor Networks
Publication date
07-10-2016
Published in
Wireless Personal Communications / Issue 4/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3779-6

Other articles of this Issue 4/2017

Wireless Personal Communications 4/2017 Go to the issue