skip to main content
10.1145/1288107.1288119acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
Article

A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks

Published:09 September 2007Publication History

ABSTRACT

Wireless sensor networks are often deployed in hostile environments, where anadversary can physically capture some of the nodes. Once a node is captured, the attackercan re-program it and replicate the node in a large number of clones, thus easily taking over the network. The detection of node replication attacks in a wireless sensor network is therefore a fundamental problem. A few distributed solutions have recently been proposed. However, these solutions are not satisfactory. First, they are energy and memory demanding: A serious drawback for any protocol that is to be used in resource constrained environment such as a sensor network. Further, they are vulnerable to specific adversary models introduced in this paper.

The contributions of this work are threefold. First, we analyze the desirable properties of a distributed mechanism for the detection of node replication attacks. Second, we show that the known solutions for this problem do not completely meet our requirements. Third, we propose a new Randomized, Efficient, and Distributed (RED) protocol for the detection of node replication attacks and we show that it is completely satisfactory with respect to the requirements. Extensive simulations also show that our protocol is highly efficient in communication, memory, and computation, that it sets out an improved attack detection probability compared to the best solutions in the literature, and that it is resistant to the new kind of attacks we introduce in this paper, while other solutions are not.

References

  1. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci. Wireless sensor networks: a survey. International Journal of Computer and Telecommunications Networking -- Elsevier, 38(4):393--422, March 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Becher, Z. Benenson, and M. Dornseif. Tampering with motes: Real-world physical attacks on wireless sensor networks. In Proceedings of the 3rd International Conference on Security in Pervasive Computing (SPC), pages 104--118, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. C. Bettstetter. On the minimum node degree and connectivity of a wireless multihop network. In Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc '02), pages 80--91, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C. Bettstetter and C. Hartmann. Connectivity of wireless multihop networks in a shadow fading environment. In Proceedings of the 6th ACM International Workshop on Modeling, Analysis and Simulation of Wireless and Mobile Systems (MSWiM '03), pages 28--32, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. S. Capkun and J.-P. Hubaux. Secure positioning of wireless devices with application to sensor networks. In INFOCOM, pages 1917--1928, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  6. A. Caruso, A. Urpi, S. Chessa, and S. De. Gps-free coordinate assignment and routing in wireless sensor networks. In Proceedings of IEEE INFOCOM '05, pages 150--160, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  7. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In Proceedings of 2003 IEEE Symposium on Security and Privacy (S&P'03), pages 197--213, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. Chen, J. W. Branch, and B. K. Szymanski. Local leader election, signal strength aware flooding, and routeless routing. In 19th International Parallel and Distributed Processing Symposium (IPDPS 2005), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Cocks. An identity based encryption scheme based on quadratic residues. In Proceedings of the 8th IMA International Conference on Cryptography and Coding, pages 360--363, London, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Conti, R. Di Pietro, and L. V. Mancini. Secure cooperative channel establishment in wireless sensor networks. In Proceedings of the Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW '06), pages 327--331, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Conti, R. Di Pietro, and L. V. Mancini. Ecce: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks. Ad Hoc Networks, 5(1):49--62, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  12. M. Conti, R. Di Pietro, L. V. Mancini, and A. Mei. Requirements and open issues in distributed detection of node identity replicas in wsn. In Proceedings of the 2006 IEEE International Conference on Systems, Man, and Cybernetics (SMC '06), Special Session on Wireless Sensor Networks, page 66, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  13. B. Deb, S. Bhatnagar, and B. Nath. Reinform: Reliable information forwarding using multiple paths in sensor networks. In Proceedings of the 28th Annual IEEE International Conference on Local Computer Networks (LCN '03), page 406, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Demirbas and Y. Song. An rssi-based scheme for sybil attack detection in wireless sensor networks. In 1st workshop on advanced EXPerimental activities ON WIRELESS networks and systems (EXPONWIRELESS 2006), pages 564--570, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Di Pietro, L. V. Mancini, and A. Mei. Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wireless Networks, 12(6):709--721, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Di Pietro, L. V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan. Connectivity properties of secure wireless sensor networks. In Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '04), pages 53--58, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. Di Pietro, L. V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan. Sensor networks that are provably resilient. In Proceedings of IEEE 2nd International Conference on Security and Privacy in Communication Networks (SecureComm 2006), to appear.Google ScholarGoogle ScholarCross RefCross Ref
  18. J. R. Douceur. The sybil attack. In Proceedings of the 1st International Workshop on Peer-to-Peer Systems (IPTPS'01), pages 251--260. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Elson and D. Estrin. Time synchronization for wireless sensor networks. In Proceedings of the 15th International Parallel & Distributed Processing Symposium (IPDPS '01), pages 1965--1970, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Elson, L. Girod, and D. Estrin. Fine-grained network time synchronization using reference broadcasts. SIGOPS Operating Systems Review, 36(SI):147--163, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS '02), pages 41--47, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. D. Ganesan, R. Govindan, S. Shenker, and D. Estrin. Highly-resilient, energy-efficient multipath routing in wireless sensor networks. SIGMOBILE Mobile Computing and Communications Review, 5(4):11--25, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. V. D. Gligor. Emergent properties in ad-hoc networks: a security perspective. In Proceedings of the 4th ACM workshop on Wireless security (WiSe '05), page 55, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Y. C. Hu, A. Perrig, and D. B. Johnson. Packet leashes: a defense against wormhole attacks in wireless networks. In INFOCOM 2003. Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE, pages 1976--1986, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  25. C. Karlof and D. Wagner. Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Networks, 1(2-3):293--315, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  26. B. Karp and H. T. Kung. GPSR: Greedy perimeter stateless routing for wireless networks. In Proceedings of the 6th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom '00), pages 243--254, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J. Kong, H. Luo, K. Xu, D. L. Gu, M. Gerla, and S. Lu. Adaptive Security for Multi-layer ad hoc Networks. Special Issue of Wireless Communications and Mobile Computing, Wiley Interscience Press, 2002.Google ScholarGoogle Scholar
  28. A. J. Menezes, S. A. Vanstone, and P. C. V. Orschot. Handbook of Applied Cryptography. CRC Press, Inc., 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. Newsome, E. Shi, D. Song, and A. Perrig. The sybil attack in sensor networks: analysis & defenses. In Proceedings of ACM IPSN'04, pages 259--268, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. J. Newsome and D. X. Song. Gem: graph embedding for routing and data-centric storage in sensor networks without geographic information. In Proceedings of the 1st International Conference on Embedded Networked Sensor Systems (SenSys '03), pages 76--88, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. B. Parno, A. Perrig, and V. D. Gligor. Distributed detection of node replication attacks in sensor networks. In Proceedings of 2005 IEEE Symposium on Security and Privacy (S&P '05), pages 49--63, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. A. Shamir. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in cryptology, pages 47--53. Springer-Verlag New York, Inc., 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. A. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz. Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the Third Annual IEEE International Conference on Pervasive Computing and Communications (PERCOM '05), pages 324--328, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Y. Yang, X. Wang, S. Zhu, and G. Cao. Sdap:: a secure hop-by-hop data aggregation protocol for sensor networks. In MobiHoc '06: Proceedings of the seventh ACM international symposium on Mobile ad hoc networking and computing, pages 356--367, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        MobiHoc '07: Proceedings of the 8th ACM international symposium on Mobile ad hoc networking and computing
        September 2007
        276 pages
        ISBN:9781595936844
        DOI:10.1145/1288107

        Copyright © 2007 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 9 September 2007

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate296of1,843submissions,16%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader