Skip to main content
Top
Published in: Mobile Networks and Applications 3/2012

01-06-2012

Secure Neighborhood Creation in Wireless Ad Hoc Networks using Hop Count Discrepancies

Authors: Thaier Hayajneh, Prashant Krishnamurthy, David Tipper, Anh Le

Published in: Mobile Networks and Applications | Issue 3/2012

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A fundamental requirement for nodes in ad hoc and sensor networks is the ability to correctly determine their neighborhood. Many applications, protocols, and network wide functions rely on correct neighborhood discovery. Malicious nodes that taint neighborhood information using wormholes can significantly disrupt the operation of ad hoc networks. Protocols that depend only on cryptographic techniques (e.g, authentication and encryption) may not be able to detect or prevent such attacks. In this paper we propose SECUND, a protocol for creating a SECUre NeighborhooD, that makes use of discrepancies in routing hop count information to detect “true” neighbors and remove those links to nodes that appear to be neighbors, but are not really neighbors. SECUND is simple, localized and needs no special hardware, localization, or synchronization. We evaluate SECUND using simulations and demonstrate its effectiveness in the presence of multiple and multi-ended wormholes. Lastly, we present approaches to improve the efficiency of the SECUND process.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Show more products
Appendix
Available only for authorised users
Footnotes
1
In botany, the word “secund” refers to having elements on one side only—for example, leaves on one side of a branch—and not on both sides. The SECUND protocol ensures that the final list of neighbors of a node are those on the same side as the node, not the other side of a wormhole if it exists.
 
Literature
1.
go back to reference Papadimitratos P, Poturalski M, Schaller P, Lafourcade P, Basin D, Capkun S, Hubaux J-P (2008) Secure neighborhood discovery: a fundamental element for mobile ad hoc networking. In: Proc. of IEEE communications magazine Papadimitratos P, Poturalski M, Schaller P, Lafourcade P, Basin D, Capkun S, Hubaux J-P (2008) Secure neighborhood discovery: a fundamental element for mobile ad hoc networking. In: Proc. of IEEE communications magazine
2.
go back to reference Yih-Chun H, Perrig A, Johnson DB (2006) Wormhole attacks in wireless networks. IEEE J Sel Areas Commun 24(2):370–380CrossRef Yih-Chun H, Perrig A, Johnson DB (2006) Wormhole attacks in wireless networks. IEEE J Sel Areas Commun 24(2):370–380CrossRef
3.
go back to reference Hayajneh T, Krishnamurthy P, Tipper D (2009) Deworm: a simple protocol to detect wormhole attacks in wireless ad hoc networks. In: In proceedings of the IEEE symposium on network and system security Hayajneh T, Krishnamurthy P, Tipper D (2009) Deworm: a simple protocol to detect wormhole attacks in wireless ad hoc networks. In: In proceedings of the IEEE symposium on network and system security
4.
go back to reference Wang X, Wong J (2007) An end-to-end detection of wormhole attack in wireless ad-hoc networks. In: In proc. of international conference on computer software and applications Wang X, Wong J (2007) An end-to-end detection of wormhole attack in wireless ad-hoc networks. In: In proc. of international conference on computer software and applications
5.
go back to reference Hu YC, Perrig A, Johnson DB (2003) Packet leashes: a defense against wormhole attacks in wireless networks. In: In Proce. of IEEE INFOCOM Hu YC, Perrig A, Johnson DB (2003) Packet leashes: a defense against wormhole attacks in wireless networks. In: In Proce. of IEEE INFOCOM
6.
go back to reference Eriksson J, Krishnamurthy SV, Faloutsos M (2006) Truelink: a practical countermeasure to the wormhole attack in wireless networks. In: Krishnamurthy SV (ed) Proceedings of the 2006 14th IEEE international conference on network protocols, 2006. ICNP ’06, pp 75–84 Eriksson J, Krishnamurthy SV, Faloutsos M (2006) Truelink: a practical countermeasure to the wormhole attack in wireless networks. In: Krishnamurthy SV (ed) Proceedings of the 2006 14th IEEE international conference on network protocols, 2006. ICNP ’06, pp 75–84
7.
go back to reference Tran PV, Hung LX, Lee Y-K, Lee S, Lee H (2007) Ttm: an efficient mechanism to detect wormhole attacks in wireless ad-hoc networks. In: In Proc. of IEEE CCNC Tran PV, Hung LX, Lee Y-K, Lee S, Lee H (2007) Ttm: an efficient mechanism to detect wormhole attacks in wireless ad-hoc networks. In: In Proc. of IEEE CCNC
8.
go back to reference Poturalski M, Papadimitratos P, Hubaux J-P (2008) Secure neighbor discovery in wireless networks: formal investigation of possibility. In: In proceedings of the ACM symposium on Information, computer and communications security Poturalski M, Papadimitratos P, Hubaux J-P (2008) Secure neighbor discovery in wireless networks: formal investigation of possibility. In: In proceedings of the ACM symposium on Information, computer and communications security
9.
go back to reference Chiang JT, Haas JJ, Hu Y-C, Kumar PR, Choi J (2009) Fundamental limits on secure clock. Synchronization and man-in-the-middle detection in fixed wireless networks. In: Proc. of IEEE INFOCOM Chiang JT, Haas JJ, Hu Y-C, Kumar PR, Choi J (2009) Fundamental limits on secure clock. Synchronization and man-in-the-middle detection in fixed wireless networks. In: Proc. of IEEE INFOCOM
10.
go back to reference Shokri R, Poturalski M, Ravot G, Papadimitratos P, Hubaux J-P (2009) A practical secure neighbor verification protocol for wireless sensor networks. In: Proc. of ACM WiSec Shokri R, Poturalski M, Ravot G, Papadimitratos P, Hubaux J-P (2009) A practical secure neighbor verification protocol for wireless sensor networks. In: Proc. of ACM WiSec
11.
go back to reference Hu L, Evans D (2004) Using directional antennas to prevent wormhole attacks. In: Network and distributed system security symposium (NDSS), San Diego Hu L, Evans D (2004) Using directional antennas to prevent wormhole attacks. In: Network and distributed system security symposium (NDSS), San Diego
12.
go back to reference Capkun S, Buttya’n L, Hubaux J-P (2003) Sector: secure tracking of node encounters in multi-hop wireless networks. In: Proceedings of the 1st ACM workshop on security of ad hoc and sensor networks. ACM, Fairfax, Virginia, pp 21–32 Capkun S, Buttya’n L, Hubaux J-P (2003) Sector: secure tracking of node encounters in multi-hop wireless networks. In: Proceedings of the 1st ACM workshop on security of ad hoc and sensor networks. ACM, Fairfax, Virginia, pp 21–32
13.
go back to reference Sastry N, Shankar U, Wagner D (2003) Secure verification of location claims. In: Proceedings of the 2nd ACM workshop on wireless security. ACM, San Diego, CA, USA, pp 1–10CrossRef Sastry N, Shankar U, Wagner D (2003) Secure verification of location claims. In: Proceedings of the 2nd ACM workshop on wireless security. ACM, San Diego, CA, USA, pp 1–10CrossRef
14.
go back to reference Wang W, Bhargava B (2004) Visualization of wormholes in sensor networks. In: Proceedings of the 3rd ACM workshop on wireless security. ACM, Philadelphia, PA, USA, pp 51–60CrossRef Wang W, Bhargava B (2004) Visualization of wormholes in sensor networks. In: Proceedings of the 3rd ACM workshop on wireless security. ACM, Philadelphia, PA, USA, pp 51–60CrossRef
15.
go back to reference Poovendran R, Lazos L (2007) A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks. Wirel Netw 13(1):27–59CrossRef Poovendran R, Lazos L (2007) A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks. Wirel Netw 13(1):27–59CrossRef
16.
go back to reference Qian L, Song N, Li X (2007) Detection of wormhole attacks in multi-path routed wireless ad hoc networks: a statistical analysis approach. J Netw Comput Appl 30(1):308–330CrossRef Qian L, Song N, Li X (2007) Detection of wormhole attacks in multi-path routed wireless ad hoc networks: a statistical analysis approach. J Netw Comput Appl 30(1):308–330CrossRef
17.
go back to reference Maheshwari R, Gao J, Das SR (2007) Detecting wormhole attacks in wireless networks using connectivity information. In: Gao J (ed) INFOCOM 2007. 26th IEEE international conference on computer communications. IEEE, pp 107–115 Maheshwari R, Gao J, Das SR (2007) Detecting wormhole attacks in wireless networks using connectivity information. In: Gao J (ed) INFOCOM 2007. 26th IEEE international conference on computer communications. IEEE, pp 107–115
18.
go back to reference Hou Y-T, Chen C-M, Jeng B (2007) Distributed detection of wormholes and critical links in wireless sensor networks. In: Proc. of IIHMSP Hou Y-T, Chen C-M, Jeng B (2007) Distributed detection of wormholes and critical links in wireless sensor networks. In: Proc. of IIHMSP
19.
go back to reference Lee C, Suzuki J (2010) Swat: a decentralized self-healing mechanism for wormhole attacks in wireless sensor networks. In: Xiao Y, Chen H, Li F (eds) Handbook on sensor networks, chap 24. World Scientific Publishing. ISBN: 978-981-283-730-1 Lee C, Suzuki J (2010) Swat: a decentralized self-healing mechanism for wormhole attacks in wireless sensor networks. In: Xiao Y, Chen H, Li F (eds) Handbook on sensor networks, chap 24. World Scientific Publishing. ISBN: 978-981-283-730-1
20.
go back to reference Znaidi W, Minier M, Babau J-P (2008) Detecting wormhole attacks in wireless networks using local neighborhood information. In: Proc. of IEEE PIMRC Znaidi W, Minier M, Babau J-P (2008) Detecting wormhole attacks in wireless networks using local neighborhood information. In: Proc. of IEEE PIMRC
21.
go back to reference Khalil I, Bagchi S, Shroff NB (2007) Liteworp: detection and isolation of the wormhole attack in static multihop wireless networks. Comput Netw 51(13):3750–3772MATHCrossRef Khalil I, Bagchi S, Shroff NB (2007) Liteworp: detection and isolation of the wormhole attack in static multihop wireless networks. Comput Netw 51(13):3750–3772MATHCrossRef
22.
go back to reference Kuhn F, Zollinger A (2003) Ad-hoc networks beyond unit disk graphs. In: Proceedings of the 2003 joint workshop on foundations of mobile computing. ACM, San Diego, CA, USA, pp 69–78 Kuhn F, Zollinger A (2003) Ad-hoc networks beyond unit disk graphs. In: Proceedings of the 2003 joint workshop on foundations of mobile computing. ACM, San Diego, CA, USA, pp 69–78
23.
go back to reference Kim T-H, Tipper D, Krishnamurthy P, Swindlehurst L (2009) Improving the topological resilience of mobile ad hoc networks. In: Proc. of IEEE design of reliable communication networks (DRCN 2009), Washington, DC, 25–29 Oct 2009 Kim T-H, Tipper D, Krishnamurthy P, Swindlehurst L (2009) Improving the topological resilience of mobile ad hoc networks. In: Proc. of IEEE design of reliable communication networks (DRCN 2009), Washington, DC, 25–29 Oct 2009
24.
go back to reference Kim T-H, Tipper D, Krishnamurthy P (2009) Connectivity and critical point behavior in mobile ad hoc and sensor networks. In: Proc. of IEEE symposium on computers and communications (ISCC ’09), 5–8 July 2009 Kim T-H, Tipper D, Krishnamurthy P (2009) Connectivity and critical point behavior in mobile ad hoc and sensor networks. In: Proc. of IEEE symposium on computers and communications (ISCC ’09), 5–8 July 2009
Metadata
Title
Secure Neighborhood Creation in Wireless Ad Hoc Networks using Hop Count Discrepancies
Authors
Thaier Hayajneh
Prashant Krishnamurthy
David Tipper
Anh Le
Publication date
01-06-2012
Publisher
Springer US
Published in
Mobile Networks and Applications / Issue 3/2012
Print ISSN: 1383-469X
Electronic ISSN: 1572-8153
DOI
https://doi.org/10.1007/s11036-011-0334-2

Other articles of this Issue 3/2012

Mobile Networks and Applications 3/2012 Go to the issue