International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

Wormhole Detection Using Encrypted Node IDs and Hop Counts in the Event Report of Statistical En-Route Filtering

Author NameAuthor Details

Ga-Hyeon An, Tae-Ho Cho

Ga-Hyeon An[1]

Tae-Ho Cho[2]

[1]Department of Electrical and Computer Engineering, Sungkyunkwan University, Suwon, Republic of Korea

[2]Department of Computer Science and Engineering, Sungkyunkwan University, Suwon, Republic of Korea

Abstract

Wireless Sensor Network (WSN), there are low capacity, low cost, tiny sensor nodes, and sinks. Sensor nodes detect an event occurring in its surroundings and send data about the event to the sink. Sensor nodes have a limited transmission range and computational power. Since the wireless sensor network operates with limited resources than the ad hoc network, it is difficult to apply the defense method as it is, so research on a new defense method is needed. In a WSN, sensor nodes manage, monitor, and collect data for a specific environmental and physical application, and the collected data is transmitted to and used by a base station. Base stations are connected via the Internet and share data with users. Since the sensor node is composed of low power and low capacity, it is mainly used in an unattended environment, so it is easily exposed to various attacks and can be damaged. This type of network makes it difficult to detect wormhole attacks when they occur along with other attacks like false report injection attacks and Sybil attacks. Therefore, to prevent this, in this study, the hop count and the encrypted node ID are added in the report generation process of the statistical en-route filtering technique to detect wormhole attacks even when a wormhole attack occurs along with a false report injection attack to improve security.

Index Terms

Wormhole Attack

Statistical En-Route Filtering

Wireless Sensor Network

Hop Counts

Encrypted Node IDs

Reference

  1. 1.
    I. F. Akyildiz, Weilian Su, Y. Sankarasubramaniam and E. Cayirci, "A survey on sensor networks," in IEEE Communications Magazine, vol. 40, no. 8, pp. 102-114, Aug. 2002, doi: 10.1109/MCOM.2002.1024422.
  2. 2.
    Kumar, A., Pais, A.R. En-Route Filtering Techniques in Wireless Sensor Networks: A Survey. Wireless Pers Commun 96, 697–739 (2017).
  3. 3.
    Tubaishat, Malik, and Sanjay Madria. "Sensor networks: an overview." IEEE potentials 22.2 (2003): 20-23.
  4. 4.
    C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: attacks and countermeasures," Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003., 2003, pp. 113-127, doi: 10.1109/SNPA.2003.1203362.
  5. 5.
    Fan Ye, Haiyun Luo, Songwu Lu and Lixia Zhang, "Statistical en-route filtering of injected false data in sensor networks," IEEE INFOCOM 2004, 2004, pp. 2446-2457 vol.4, doi: 10.1109/INFCOM.2004.1354666.
  6. 6.
    Sastry, Anitha S., Shazia Sulthana, and S. Vagdevi. "Security threats in wireless sensor networks in each layer." International Journal of Advanced Networking and Applications 4.4 (2013): 1657.
  7. 7.
    S. Kaplantzis, A. Shilton, N. Mani and Y. A. Sekercioglu, "Detecting Selective Forwarding Attacks in Wireless Sensor Networks using Support Vector Machines," 2007 3rd International Conference on Intelligent Sensors, Sensor Networks and Information, 2007, pp. 335-340, doi: 10.1109/ISSNIP.2007.4496866.
  8. 8.
    J. Newsome, E. Shi, D. Song and A. Perrig, "The Sybil attack in sensor networks: analysis & defenses," Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004, 2004, pp. 259-268, doi: 10.1109/IPSN.2004.239019.
  9. 9.
    Jindal, Keshav, Surjeet Dalal, and Kamal Kumar Sharma. "Analyzing spoofing attacks in wireless networks." 2014 Fourth International Conference on Advanced Computing & Communication Technologies. IEEE, 2014.
  10. 10.
    Wazid, Mohammad, et al. "Detection and prevention mechanism for blackhole attack in wireless sensor network." 2013 International Conference on Communication and Signal Processing. IEEE, 2013.
  11. 11.
    Walters, John Paul, et al. "Wireless sensor network security: A survey." Security in distributed, grid, mobile, and pervasive computing. Auerbach Publications, 2007. 367-409.
  12. 12.
    Carman, David W., Peter S. Kruus, and Brian J. Matt. "Constraints and approaches for distributed sensor network security (final)." DARPA Project report,(Cryptographic Technologies Group, Trusted Information System, NAI Labs) 1.1 (2000): 1-39.
  13. 13.
    Dener, Murat. "Security analysis in wireless sensor networks." International Journal of Distributed Sensor Networks 10.10 (2014): 303501.
  14. 14.
    Rehana, Jinat. "Security of wireless sensor network." Seminar on Internetworking. 2009.
  15. 15.
    Jeba, S. Annlin, and B. Paramasivan. "False data injection attack and its countermeasures in wireless sensor networks." European Journal of Scientific Research 82.2 (2012): 248-257.
  16. 16.
    Goyal, Minalini, and Maitreyee Dutta. "Intrusion Detection of Wormhole Attack in IoT: A Review." 2018 International Conference on Circuits and Systems in Digital Enterprise Technology (ICCSDET). IEEE, 2018.
  17. 17.
    Khan, Zubair Ahmed, and M. Hasan Islam. "Wormhole attack: A new detection technique." 2012 International Conference on Emerging Technologies. IEEE, 2012.
  18. 18.
    Khandare, Pravin, Yogesh Sharma, and S. R. Sakhare. "Countermeasures for selective forwarding and wormhole attack in WSN." 2017 International Conference on Inventive Systems and Control (ICISC). IEEE, 2017.
  19. 19.
    Maidamwar, Priya, and Nekita Chavhan. "Wormhole Attack in Wireless Sensor Network." (2012).
  20. 20.
    Meghdadi, Majid, Suat Ozdemir, and Inan Güler. "A survey of wormhole-based attacks and their countermeasures in wireless sensor networks." IETE technical review 28.2 (2011): 89-102.
  21. 21.
    Umashankar Ghugar, Jayaram Pradhan. (2019). A Review on Wormhole Attacks in Wireless Sensor Networks. International Journal of Information Communication Technology and Digital Convergence, 4(1), 32-45.
  22. 22.
    L. Hu, D. Evans, Using Directional Antennas to Prevent Wormhole Attacks, 14 Proceedings of the 11th Network and Distr ibuted System Security Symposium, pp. (2003 ) .
  23. 23.
    Ghugar, Umashankar, and Jayaram Pradhan. "Survey of wormhole attack in wireless sensor networks." Computer Science and Information Technologies 2.1 (2021): 33-42.
  24. 24.
    Maidamwar, Priya, and Nekita Chavhan. "Wormhole Attack in Wireless Sensor Network." (2012).
  25. 25.
    Y. C. Hu, A. Perrig, D. B. Johnson, Packet Leashes: A Defense Against Wormhole Attacks in Wireless Networks, inProc. of IEEE -INFOCOM, (2003 ), pp. 1976 -1986, vol.3
  26. 26.
    Kim, Frank Stajano Hyoung Joong, and Jong-Suk Chae Seong-Dong Kim. "Ubiquitous Convergence Technology."
  27. 27.
    I . Khalil, S. Bagchi, N . B. Shroff, LITEWORP: A Lightweight Countermeasure for the Wormhole Attack in Multi hop Wireless Networks , Proceedings of the 2005 International Conference on Dependable Systems and Networks (DSN’05) .
  28. 28.
    Amish, Parmar, and V. B. Vaghela. "Detection and prevention of wormhole attack in wireless sensor network using AOMDV protocol." Procedia computer science 79 (2016): 700-707.
  29. 29.
    Yun JH., Kim IH., Lim JH., Seo SW. (2007) WODEM: Wormhole Attack Defense Mechanism in Wireless Sensor Networks. In: Stajano F., Kim H.J., Chae JS., Kim SD. (eds) Ubiquitous Convergence Technology. ICUCT 2006. Lecture Notes in Computer Science, vol 4412. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-71789-8_21.
SCOPUS
SCImago Journal & Country Rank