Skip to main content
Top
Published in: The Journal of Supercomputing 2/2013

01-11-2013

Enhancing the attacking efficiency of the node capture attack in WSN: a matrix approach

Authors: Chi Lin, Guowei Wu

Published in: The Journal of Supercomputing | Issue 2/2013

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In the node capture attack, the adversary intelligently captures nodes and extracts the cryptographic keys from their memories to destroy the security, reliability and confidentiality of the wireless sensor networks. However, it suffers from low attacking efficiency and high resource expenditure. In this paper, we approach this attack from an adversarial view and develop a matrix-based method to model the process of the node capture attack. We establish a matrix to indicate the compromising relationship between the nodes and the paths. We propose a Matrix-based node capture attack Algorithm (MA in short), which can maximize the destructiveness while consuming the minimum resource expenditure. We conduct several experiments to show the performance of MA. Experimental results manifest that MA can reduce the attacking round, shorten the execution time, enhance the attacking efficiency and conserve the energy cost.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38(4):393–422 CrossRef Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38(4):393–422 CrossRef
2.
go back to reference Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57 CrossRef Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57 CrossRef
3.
go back to reference Karlof C, Wagner D (2003) Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Netw 1(2):293–315 CrossRef Karlof C, Wagner D (2003) Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Netw 1(2):293–315 CrossRef
4.
go back to reference Tague P, Poovendran R (2007) Modeling adaptive node capture attacks in multi-hop wireless networks. Ad Hoc Netw 5(6):801–814 CrossRef Tague P, Poovendran R (2007) Modeling adaptive node capture attacks in multi-hop wireless networks. Ad Hoc Netw 5(6):801–814 CrossRef
5.
go back to reference Chen X, Makki K, Yen K, Pissinou N (2007) Node compromise modeling and its applications in sensor networks. In: 12th IEEE symposium on computers and communications, pp 575–582 Chen X, Makki K, Yen K, Pissinou N (2007) Node compromise modeling and its applications in sensor networks. In: 12th IEEE symposium on computers and communications, pp 575–582
6.
go back to reference Chan K, Fekri F (2007) Node compromise attacks and network connectivity. Proc SPIE 6578:1–12 Chan K, Fekri F (2007) Node compromise attacks and network connectivity. Proc SPIE 6578:1–12
11.
12.
go back to reference Newsome J, Shi E, Song D, Perrig (2004) The sybil attack in sensor networks: analysis and defenses. In: Proc of the 3rd international symposium on information processing in sensor networks, pp 259–268 CrossRef Newsome J, Shi E, Song D, Perrig (2004) The sybil attack in sensor networks: analysis and defenses. In: Proc of the 3rd international symposium on information processing in sensor networks, pp 259–268 CrossRef
13.
go back to reference Li M, Koutsopoulos I, Poovendran R (2007) Optimal jamming attacks and network defense policies in wireless sensor networks. In: Proc of 26th IEEE international conference on computer communications, pp 1307–1315 Li M, Koutsopoulos I, Poovendran R (2007) Optimal jamming attacks and network defense policies in wireless sensor networks. In: Proc of 26th IEEE international conference on computer communications, pp 1307–1315
14.
go back to reference Xu W, Ma K, Trappe W, Zhang Y (2006) Jamming sensor networks: attack and defense strategies. IEEE Netw 20(3):41–47 CrossRef Xu W, Ma K, Trappe W, Zhang Y (2006) Jamming sensor networks: attack and defense strategies. IEEE Netw 20(3):41–47 CrossRef
15.
go back to reference Raymond D, Midkiff S (2008) Denial-of-service in wireless sensor networks: attacks and defenses. IEEE Pervasive Comput 7(1):74–81 CrossRef Raymond D, Midkiff S (2008) Denial-of-service in wireless sensor networks: attacks and defenses. IEEE Pervasive Comput 7(1):74–81 CrossRef
16.
go back to reference Krontiris I, Giannetsos T, Dimitriou T (2008) Launching a sinkhole attack in wireless sensor networks; the intruder side. In: Proc IEEE 4th international conference on wireless and mobile computing in networking and communications, pp 526–531 CrossRef Krontiris I, Giannetsos T, Dimitriou T (2008) Launching a sinkhole attack in wireless sensor networks; the intruder side. In: Proc IEEE 4th international conference on wireless and mobile computing in networking and communications, pp 526–531 CrossRef
17.
go back to reference Fu H, Kawamura S, Zhang M, Zhang L (2008) Replication attack on random key pre-distribution schemes for wireless sensor networks. Comput Commun 31(4):842–857 CrossRef Fu H, Kawamura S, Zhang M, Zhang L (2008) Replication attack on random key pre-distribution schemes for wireless sensor networks. Comput Commun 31(4):842–857 CrossRef
18.
go back to reference Manjula V, Chellappan C (2011) The replication attack in wireless sensor networks: analysis and defenses. Adv Netw Commun, 169–178 Manjula V, Chellappan C (2011) The replication attack in wireless sensor networks: analysis and defenses. Adv Netw Commun, 169–178
19.
go back to reference Ho JW, Wright M, Das SK (2009) Fast detection of replica node attacks in mobile sensor networks using sequential analysis. In: Proc IEEE 28th international conference on computer communications, pp 1773–1781 Ho JW, Wright M, Das SK (2009) Fast detection of replica node attacks in mobile sensor networks using sequential analysis. In: Proc IEEE 28th international conference on computer communications, pp 1773–1781
20.
go back to reference Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proc 2003 symposium on security and privacy, pp 197–213 CrossRef Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proc 2003 symposium on security and privacy, pp 197–213 CrossRef
21.
go back to reference Eschenauer L, Gligor VD (2002) A key-management scheme for distributed sensor networks. In: Proc 9th ACM conference on computer and communications security, pp 41–47 Eschenauer L, Gligor VD (2002) A key-management scheme for distributed sensor networks. In: Proc 9th ACM conference on computer and communications security, pp 41–47
22.
go back to reference Hong S, Lim S (2010) Analysis and attack models via unified modeling language in wireless sensor networks: a survey study. In: Proc 2010 IEEE international conference on wireless communications, networking and information security (WCNIS), pp 692–696 CrossRef Hong S, Lim S (2010) Analysis and attack models via unified modeling language in wireless sensor networks: a survey study. In: Proc 2010 IEEE international conference on wireless communications, networking and information security (WCNIS), pp 692–696 CrossRef
23.
go back to reference Hong S, Lim S, Song J (2011) Unified modeling language based analysis of security attacks in wireless sensor networks: a survey. KSII Trans Internet Inf Syst 5(5):805–821 CrossRef Hong S, Lim S, Song J (2011) Unified modeling language based analysis of security attacks in wireless sensor networks: a survey. KSII Trans Internet Inf Syst 5(5):805–821 CrossRef
25.
go back to reference Mishra A, Turuk A (2010) Adversary information gathering model for node capture attack in wireless sensor networks. In: Proc IEEE international conference in devices and communication, pp 1–5 Mishra A, Turuk A (2010) Adversary information gathering model for node capture attack in wireless sensor networks. In: Proc IEEE international conference in devices and communication, pp 1–5
26.
go back to reference Bonaci T, Bushnell L, Poovendran R (2010) Node capture attacks in wireless sensor networks: a system theoretic approach. In: Proc IEEE 49th international conference on decision and control, pp 6765–6772 CrossRef Bonaci T, Bushnell L, Poovendran R (2010) Node capture attacks in wireless sensor networks: a system theoretic approach. In: Proc IEEE 49th international conference on decision and control, pp 6765–6772 CrossRef
27.
go back to reference De P, Liu Y, Das S (2006) Modeling node compromise spread in wireless sensor networks using epidemic theory. In: Proc IEEE 7th international symposium on world of wireless, mobile and multimedia networks, pp 237–243 De P, Liu Y, Das S (2006) Modeling node compromise spread in wireless sensor networks using epidemic theory. In: Proc IEEE 7th international symposium on world of wireless, mobile and multimedia networks, pp 237–243
28.
go back to reference De P, Liu Y, Das S (2009) Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Trans Sens Netw 5(3):1–33 CrossRef De P, Liu Y, Das S (2009) Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Trans Sens Netw 5(3):1–33 CrossRef
29.
go back to reference Tague P, Slater D, Rogers J, Poovendran R (2009) Vulnerability of network traffic under node capture attacks using circuit theoretic analysis. In: Proc IEEE 28th international conference on computer communications, pp 161–165 Tague P, Slater D, Rogers J, Poovendran R (2009) Vulnerability of network traffic under node capture attacks using circuit theoretic analysis. In: Proc IEEE 28th international conference on computer communications, pp 161–165
30.
go back to reference Ergun M, Levi A, Savas E (2011) Increasing resiliency in multiphase wireless sensor networks: generation wise key predistribution approach. Comput J 54(4):602–616 CrossRef Ergun M, Levi A, Savas E (2011) Increasing resiliency in multiphase wireless sensor networks: generation wise key predistribution approach. Comput J 54(4):602–616 CrossRef
31.
go back to reference Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proc IEEE 24th international conference on security and privacy, pp 197–213 Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proc IEEE 24th international conference on security and privacy, pp 197–213
32.
go back to reference Kim D, Suh Y, Park J (2007) Toward assessing vulnerability and risk of sensor networks under node compromise. In: Proc IEEE 4th international conference on computational intelligence and security, pp 740–744 Kim D, Suh Y, Park J (2007) Toward assessing vulnerability and risk of sensor networks under node compromise. In: Proc IEEE 4th international conference on computational intelligence and security, pp 740–744
33.
go back to reference Tague P (2009) Identifying, modeling, and mitigating attacks in wireless ad hoc and sensor networks. Dissertation, University of Washington Tague P (2009) Identifying, modeling, and mitigating attacks in wireless ad hoc and sensor networks. Dissertation, University of Washington
34.
go back to reference Tague P, Poovendran R (2008) Modeling node capture attacks in wireless sensor networks. In: Proc 46th annual Allerton conference on communication, control, and computing, pp 1221–1224 CrossRef Tague P, Poovendran R (2008) Modeling node capture attacks in wireless sensor networks. In: Proc 46th annual Allerton conference on communication, control, and computing, pp 1221–1224 CrossRef
35.
go back to reference Tague P, Slater D, Rogers J, Poovendran R (2008) Evaluating the vulnerability of network traffic using joint security and routing analysis. IEEE Trans Dependable Secure Comput 6(2):111–123 CrossRef Tague P, Slater D, Rogers J, Poovendran R (2008) Evaluating the vulnerability of network traffic using joint security and routing analysis. IEEE Trans Dependable Secure Comput 6(2):111–123 CrossRef
36.
go back to reference Perkins CE, Royer E, Das S (2003) Ad hoc on-demand distance vector (AODV). Request For Comments (RFC) 3561:30 Perkins CE, Royer E, Das S (2003) Ad hoc on-demand distance vector (AODV). Request For Comments (RFC) 3561:30
37.
go back to reference Schurgers C, Srivastava MB (2001) Energy efficient routing in wireless sensor networks. In: Proc military communications conference, pp 357–361 Schurgers C, Srivastava MB (2001) Energy efficient routing in wireless sensor networks. In: Proc military communications conference, pp 357–361
Metadata
Title
Enhancing the attacking efficiency of the node capture attack in WSN: a matrix approach
Authors
Chi Lin
Guowei Wu
Publication date
01-11-2013
Publisher
Springer US
Published in
The Journal of Supercomputing / Issue 2/2013
Print ISSN: 0920-8542
Electronic ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-013-0965-0

Other articles of this Issue 2/2013

The Journal of Supercomputing 2/2013 Go to the issue

Premium Partner