Skip to main content
Top
Published in: Wireless Personal Communications 2/2022

30-11-2021

Wormhole Attack Detection System for IoT Network: A Hybrid Approach

Authors: Snehal A. Bhosale, S. S. Sonavane

Published in: Wireless Personal Communications | Issue 2/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Many errors in data communication cause security attacks in Internet of Things (IoT). Routing errors at network layer are prominent errors in IoT which degrade the quality of data communication. Many attacks like sinkhole attack, blackhole attack, selective forwarding attack and wormhole attack enter the network through the network layer of the IoT. This paper has an emphasis on the detection of a wormhole attack because it is one of the most uncompromising attacks at the network layer of IoT protocol stack. The wormhole attack is the most disruptive attack out of all the other attacks mentioned above. The wormhole attack inserts information on incorrect routes in the network; it also alters the network information by causing a failure of location-dependent protocols thus defeating the purpose of routing algorithms. This paper covers the design and implementation of an innovative intrusion detection system for the IoT that detects a wormhole attack and the attacker nodes. The presence of a wormhole attack is identified using location information of any node and its neighbor with the help of Received Signal Strength Indicator (RSSI) values and the hop-count. The proposed system is energy efficient hence it is beneficial for a resource-constrained environment of IoT. It also provides precise true-positive (TPR) and false-positive detection rate (FPR).

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
7.
go back to reference Kothmayr, T., Hu, W., Schmitt, C., Bruenig, M., & Carle, G. (2011). Securing the internet of things with DTLS. In Proceedings of the 9th ACM, conference on embedded networked sensor systems (pp. 345–346). ACM. Kothmayr, T., Hu, W., Schmitt, C., Bruenig, M., & Carle, G. (2011). Securing the internet of things with DTLS. In Proceedings of the 9th ACM, conference on embedded networked sensor systems (pp. 345–346). ACM.
9.
go back to reference Raza, S., Duquennoy, S., Höglund, J., Roedig, U., & Voigt, T. (2012). Secure communication for the Internet of Things—A comparison of link layer security and IPsec for 6LoWPAN. In Security and communication networks. Wiley Online Library. https://doi.org/10.1002/sec.406 Raza, S., Duquennoy, S., Höglund, J., Roedig, U., & Voigt, T. (2012). Secure communication for the Internet of Things—A comparison of link layer security and IPsec for 6LoWPAN. In Security and communication networks. Wiley Online Library. https://​doi.​org/​10.​1002/​sec.​406
10.
go back to reference IETF, RPL. Routing over low power and lossy networks. Accessed on August 2018. IETF, RPL. Routing over low power and lossy networks. Accessed on August 2018.
11.
14.
go back to reference Hernandez, G., Arias, O., Buentello, D., & Jin, Y. (2014). Smart, nest thermostat: A smart spy in your home. Black Hat USA. Hernandez, G., Arias, O., Buentello, D., & Jin, Y. (2014). Smart, nest thermostat: A smart spy in your home. Black Hat USA.
16.
go back to reference El-hajj, M., Chamoun, M., Fadlallah, A., & Serhrouchni, A. (2017). Analysis of authentication techniques in Internet of Things (IoT), In Proceedings of the 2017 1st cyber security in networking conference (CSNet), Rio de Janeiro, Brazil, October 18–20, 2017 (pp. 1–3). https://doi.org/10.1109/CSNET.2017.8242006 El-hajj, M., Chamoun, M., Fadlallah, A., & Serhrouchni, A. (2017). Analysis of authentication techniques in Internet of Things (IoT), In Proceedings of the 2017 1st cyber security in networking conference (CSNet), Rio de Janeiro, Brazil, October 18–20, 2017 (pp. 1–3). https://​doi.​org/​10.​1109/​CSNET.​2017.​8242006
18.
go back to reference Azer, M., El-Kassas, S., & El-Soudani, M. (2009). A full image of the wormhole attacks towards introducing complex wormhole attacks, in wireless ad hoc networks. International Journal of Computer Science and Information Security, 1(1). Azer, M., El-Kassas, S., & El-Soudani, M. (2009). A full image of the wormhole attacks towards introducing complex wormhole attacks, in wireless ad hoc networks. International Journal of Computer Science and Information Security, 1(1).
20.
25.
26.
go back to reference Kasinathan, P., Pastrone, C., Spirito, M. A., & Vinkovits, M. (2013). Denial-of-service detection in 6LoWPAN based Internet of Things. In 2013 IEEE 9th international conference on wireless and mobile computing, networking and communications (WiMob). IEEE. https://doi.org/10.1109/WiMOB.2013.6673419 Kasinathan, P., Pastrone, C., Spirito, M. A., & Vinkovits, M. (2013). Denial-of-service detection in 6LoWPAN based Internet of Things. In 2013 IEEE 9th international conference on wireless and mobile computing, networking and communications (WiMob). IEEE. https://​doi.​org/​10.​1109/​WiMOB.​2013.​6673419
29.
go back to reference Perrey, H., Landsmann, M., Ugus, O., Schmidt, T. C., & Wählisch, M. (2013). TRAIL: Topology authentication in RPL. In Proceeding EWSN '16 proceedings of the 2016 international conference on embedded wireless systems and networks (pp. 59–64). arXiv:1312.0984v2 Perrey, H., Landsmann, M., Ugus, O., Schmidt, T. C., & Wählisch, M. (2013). TRAIL: Topology authentication in RPL. In Proceeding EWSN '16 proceedings of the 2016 international conference on embedded wireless systems and networks (pp. 59–64). arXiv:​1312.​0984v2
32.
go back to reference Perazzo, P., Vallati, C., Arena, A., Anastasi, G., & Dini, G. (2017). An implementation and evaluation of the security features of RPL. In A. Puliafito, D. Bruneo, S. Distefano, & F. Longo (Eds.), Ad-hoc, mobile, and wireless networks. ADHOCNOW 2017. Lecture Notes in Computer Science. (Vol. 10517). Springer. https://doi.org/10.1007/978-3-319-67910-5_6CrossRef Perazzo, P., Vallati, C., Arena, A., Anastasi, G., & Dini, G. (2017). An implementation and evaluation of the security features of RPL. In A. Puliafito, D. Bruneo, S. Distefano, & F. Longo (Eds.), Ad-hoc, mobile, and wireless networks. ADHOCNOW 2017. Lecture Notes in Computer Science. (Vol. 10517). Springer. https://​doi.​org/​10.​1007/​978-3-319-67910-5_​6CrossRef
33.
go back to reference Mayzaud, A., Sehgal, A., Badonnel, R., Chrisment, I., & Schönwälder, J. (2014). A study of RPL DODAG version attacks. In 8th IFIP international conference on autonomous infrastructure, management and security (AIMS), Brno, Czech Republic (pp. 92–104). https://doi.org/10.1007/978-3-662-43862-6_12 Mayzaud, A., Sehgal, A., Badonnel, R., Chrisment, I., & Schönwälder, J. (2014). A study of RPL DODAG version attacks. In 8th IFIP international conference on autonomous infrastructure, management and security (AIMS), Brno, Czech Republic (pp. 92–104). https://​doi.​org/​10.​1007/​978-3-662-43862-6_​12
34.
go back to reference Perkins, C., & Das, S. (2003). Ad hoc On-Demand Distance Vector (AODV) Routing. Network Working Group. Perkins, C., & Das, S. (2003). Ad hoc On-Demand Distance Vector (AODV) Routing. Network Working Group.
36.
go back to reference Sharma, R., & Sharma, P. (2016). Detection and prevention of wormhole attack in MANETs: A review. International Journal of Science, Engineering and Technology Research (IJSETR), 5(5). Sharma, R., & Sharma, P. (2016). Detection and prevention of wormhole attack in MANETs: A review. International Journal of Science, Engineering and Technology Research (IJSETR), 5(5).
40.
go back to reference Arai, M. (2015). Reliability improvement of multi-path routing for wireless sensor networks and its application to wormhole attack avoidance. In Proceedings of ubiquitous intelligence and computing and 2015 IEEE 12th international conference on autonomic and trusted computing and 2015 IEEE 15th international conference on scalable computing and communications and its associated workshops (pp. 533–536). https://doi.org/10.1109/UIC-ATC-ScalCom-CBDCom-IoP.2015.108 Arai, M. (2015). Reliability improvement of multi-path routing for wireless sensor networks and its application to wormhole attack avoidance. In Proceedings of ubiquitous intelligence and computing and 2015 IEEE 12th international conference on autonomic and trusted computing and 2015 IEEE 15th international conference on scalable computing and communications and its associated workshops (pp. 533–536). https://​doi.​org/​10.​1109/​UIC-ATC-ScalCom-CBDCom-IoP.​2015.​108
41.
go back to reference Acharjee, T., Borah, P., & Roy, S. (2015). A new hybrid algorithm to eliminate wormhole attack in wireless mesh networks. In Proceedings of IEEE international conference on computational intelligence and communication networks (CICN) (Vol. 157, pp. 997–1002). https://doi.org/10.1109/CICN.2015.198 Acharjee, T., Borah, P., & Roy, S. (2015). A new hybrid algorithm to eliminate wormhole attack in wireless mesh networks. In Proceedings of IEEE international conference on computational intelligence and communication networks (CICN) (Vol. 157, pp. 997–1002). https://​doi.​org/​10.​1109/​CICN.​2015.​198
54.
go back to reference Shojaifar, A. (2015). A thesis on evaluation and Improvement of the RSSI-based localization algorithm. Faculty of Computing Blekinge Institute of Technology SE-371 79 Karlskrona Sweden. Shojaifar, A. (2015). A thesis on evaluation and Improvement of the RSSI-based localization algorithm. Faculty of Computing Blekinge Institute of Technology SE-371 79 Karlskrona Sweden.
55.
go back to reference Osterlind, F. (2006). A sensor network simulator for the Contiki OS. Swedish Institute of Computer Science (SICS), Technical Report T2006-05. Osterlind, F. (2006). A sensor network simulator for the Contiki OS. Swedish Institute of Computer Science (SICS), Technical Report T2006-05.
59.
go back to reference Dunkels, A., Eriksson, J., Finne, N., & Tsiftes, N. (2011). Powertrace: Network level power profiling for low-power wireless networks. SICS Technical Report T2011:05, ISSN 1100-3154. Dunkels, A., Eriksson, J., Finne, N., & Tsiftes, N. (2011). Powertrace: Network level power profiling for low-power wireless networks. SICS Technical Report T2011:05, ISSN 1100-3154.
Metadata
Title
Wormhole Attack Detection System for IoT Network: A Hybrid Approach
Authors
Snehal A. Bhosale
S. S. Sonavane
Publication date
30-11-2021
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2022
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-09395-y

Other articles of this Issue 2/2022

Wireless Personal Communications 2/2022 Go to the issue