Full Text:   <3772>

CLC number: TP393

On-line Access: 

Received: 2008-03-13

Revision Accepted: 2008-06-06

Crosschecked: 2008-12-26

Cited: 5

Clicked: 7270

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2009 Vol.10 No.2 P.279-289

http://doi.org/10.1631/jzus.A0820178


WAPN: a distributed wormhole attack detection approach for wireless sensor networks


Author(s):  Fan-rui KONG, Chun-wen LI, Qing-qing DING, Guang-zhao CUI, Bing-yi CUI

Affiliation(s):  Department of Automation, Tsinghua University, Beijing 100084, China; more

Corresponding email(s):   kongfr@mails.tsinghua.edu.cn

Key Words:  Wireless sensor networks (WSNs), Security, Wormhole detection


Fan-rui KONG, Chun-wen LI, Qing-qing DING, Guang-zhao CUI, Bing-yi CUI. WAPN: a distributed wormhole attack detection approach for wireless sensor networks[J]. Journal of Zhejiang University Science A, 2009, 10(2): 279-289.

@article{title="WAPN: a distributed wormhole attack detection approach for wireless sensor networks",
author="Fan-rui KONG, Chun-wen LI, Qing-qing DING, Guang-zhao CUI, Bing-yi CUI",
journal="Journal of Zhejiang University Science A",
volume="10",
number="2",
pages="279-289",
year="2009",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.A0820178"
}

%0 Journal Article
%T WAPN: a distributed wormhole attack detection approach for wireless sensor networks
%A Fan-rui KONG
%A Chun-wen LI
%A Qing-qing DING
%A Guang-zhao CUI
%A Bing-yi CUI
%J Journal of Zhejiang University SCIENCE A
%V 10
%N 2
%P 279-289
%@ 1673-565X
%D 2009
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.A0820178

TY - JOUR
T1 - WAPN: a distributed wormhole attack detection approach for wireless sensor networks
A1 - Fan-rui KONG
A1 - Chun-wen LI
A1 - Qing-qing DING
A1 - Guang-zhao CUI
A1 - Bing-yi CUI
J0 - Journal of Zhejiang University Science A
VL - 10
IS - 2
SP - 279
EP - 289
%@ 1673-565X
Y1 - 2009
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.A0820178


Abstract: 
As the applications of wireless sensor networks (WSNs) diversify, providing secure communication is emerging as a critical requirement. In this paper, we investigate the detection of wormhole attack, a serious security issue for WSNs. Wormhole attack is difficult to detect and prevent, as it can work without compromising sensor nodes or breaching the encryption key. We present a wormhole attack detection approach based on the probability distribution of the neighboring-node-number, WAPN, which helps the sensor nodes to judge distributively whether a wormhole attack is taking place and whether they are in the influencing area of the attack. WAPN can be easily implemented in resource-constrained WSNs without any additional requirements, such as node localization, tight synchronization, or directional antennas. WAPN uses the neighboring-node-number as the judging criterion, since a wormhole usually results in a significant increase of the neighboring-node-number due to the extra attacking link. Firstly, we model the distribution of the neighboring-node-number in the form of a Bernoulli distribution. Then the model is simplified to meet the sensor nodes’ constraints in computing and memory capacity. Finally, we propose a simple method to obtain the threshold number, which is used to detect the existence of a wormhole. Simulation results show that WAPN is effective under the conditions of different network topologies and wormhole parameters.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Aboelaze, M., Aloul, F., 2005. Current and Future Trends in Sensor Networks: A Survey. Proc. Int. Conf. on Wireless and Optical Communications Networks, Dubai, United Arab Emirates, p.551-555.

[2] Akyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E., 2002. Wireless sensor networks: a survey. Computer Networks, 38(4):393-422.

[3] Boudriga, N., Obaidat, M.S., 2006. Mobility, sensing, and security management in wireless ad hoc sensor systems. Comput. Electr. Eng., 32(1-3):266-276.

[4] Buttyan, L., Dora, L., Vajda, I., 2005. Statistical wormhole detection in sensor networks. LNCS, 3813:128-141.

[5] Chong, C.Y., Kumar, S.P., 2003. Sensor networks: evolution, opportunities, and challenges. Proc. IEEE, 91(8):1247-1265.

[6] Doyle, B., Bell, S., Smeaton, A.F., McCusker, K., O′Connor, N.E., 2006. Security considerations and key negotiation techniques for power constrained sensor networks. Comput. J., 49(4):443-453.

[7] Faza, A.Z., Sedigh, S., 2006. A General Purpose Framework for Wireless Sensor Network Applications. Proc. 30th Annual Int. Computer Software and Applications Conf., Chicago, USA, p.356-358.

[8] Gura, N., Patel, A., Wander, A., Eberle, H., Chang Shantz, S., 2004. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. LNCS, 3156:925-943.

[9] Hu, L., Evans, D., 2004. Using Directional Antennas to Prevent Wormhole Attacks. Proc. 11th Network and Distributed System Security Symp., San Diego, USA, p.22-32.

[10] Hu, Y.C., Perrig, A., Johnson, D.B., 2003. Packet Leashes: A Defense against Wormhole Attacks in Wireless Ad Hoc Networks. Proc. IEEE INFOCOM, San Francisco, CA, USA, 3:1976-1986.

[11] Karlof, C., Wagner, D., 2003. Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Networks, 1(2-3):293-315.

[12] Lee, S.J., Gerla, M., 2001. Split Multipath Routing with Maximally Disjoint Paths in Ad Hoc Networks. Proc. IEEE Int. Conf. on Communications, Helsinki, Finland, p.3201-3205.

[13] Poovendran, R., Lazos, L., 2007. A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks. Wireless Networks, 13(1):27-59.

[14] Qi, H., Iyengar, S.S., Chakrabarty, K., 2001. Distributed sensor networks a review of recent research. J. Franklin Inst., 338(6):655-668.

[15] Qian, L.J., Song, N., Li, X.F., 2007. Detection of wormhole attacks in multipath routed wireless ad hoc networks: a statistical analysis approach. J. Network Comput. Appl., 30(1):308-330.

[16] Roman, R., Zhou, J., Lopez, J., 2005. On the security of wireless sensor networks. LNCS, 3482(3):681-690.

[17] Shi, E., Perrig, A., 2004. Designing secure sensor networks. IEEE Wirel. Commun., 11(6):38-43.

[18] Slijepcevic, S., Potkonjak, M., Tsiatsis, V., Zimbeck, S., Srivastava, M.B., 2002. On Communication Security in Wireless Ad-hoc Sensor Networks. Proc. 11th IEEE Int. Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, p.139-144.

[19] Sohrabi, K., Gao, J., Ailawadhi, V., Pottie, G.J., 2000. Protocols for self-organization of a wireless sensor network. IEEE Pers. Commun., 7(5):16-27.

[20] Wang, W.C., Bhargava, B., 2004. Visualization of Wormholes in Sensor Networks. Proc. ACM Workshop on Wireless Security, Philadelphia, PA, USA, p.51-60.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE