A Secure Routing Method for Detecting False Reports and Wormhole Attacks in Wireless Sensor Networks

Abstract

Wireless sensor networks (WSNs) consist of a large number of sensor nodes that monitor the environment and a few base stations that collect the sensor readings. Individual sensor nodes are subject to compromised security because they may be deployed in hostile environments and each sensor node communicates wirelessly. An adversary can inject false reports into the networks via compromised nodes. Furthermore, an adversary can create a wormhole by directly linking two compromised nodes or using out-of-band channels. If these two kinds of attacks occur simultaneously in a network, existing methods cannot defend against them adequately. We thus propose a secure routing method for detecting false report injections and wormhole attacks in wireless sensor networks. The proposed method uses ACK messages for detecting wormholes and is based on a statistical en-route filtering (SEF) scheme for detecting false reports. Simulation results show that the proposed method reduces energy consumption by up to 20% and provide greater network security.

Share and Cite:

H. Choi, S. Nam and T. Cho, "A Secure Routing Method for Detecting False Reports and Wormhole Attacks in Wireless Sensor Networks," Wireless Sensor Network, Vol. 5 No. 3, 2013, pp. 33-40. doi: 10.4236/wsn.2013.53005.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, “A Survey on Sensor Networks,” IEEE Communications Magazine, Vol. 40, No. 8, 2002, pp. 102-114. doi:10.1109/MCOM.2002.1024422
[2] L. Buttyan, et al., “Statistical Wormhole Detection in Sensor Networks,” Lecture Notes in Computer Science, Vol. 3813, 2005, pp. 128-141. doi:10.1007/11601494_11
[3] B. Przydatek, D. Song and A. Perrig, “SIA: Secure Information Aggregation in Sensor Networks,” Proceedings of the First International Conference on Embedded Networked Sensor Systems, Vol. 15, No. 1, 2003, pp. 255-265. doi:10.1145/958491.958521
[4] A. C. Ferreira, M. A. Vilaca, L. B. Oliveira, E. Habib, H. C. Wong and A. A. Loureiro, “On the Security of Cluster-Cased Communication Protocols for Wireless Sensor Networks,” Lecture Note in Computer Science, Vol. 3420, 2005, pp. 449-458. doi:10.1007/978-3-540-31956-6_53
[5] S. Park, A. Savvides and M. B. Srivastava, “SensorSim: A Simulation Framework for Sensor Networks,” Proceedings of International Workshop on Modeling Analysis and Simulation of Wireless and Mobile Systems, 2000, pp. 104-111.
[6] M. Tubaishat and S. Madria, “Sensor Networks: An Overview,” IEEE Potentials, Vol. 22, No. 2, 2003, pp. 20-23. doi:10.1109/MP.2003.1197877
[7] F. Ye, H. Luo and S. Lu, “Statistical En-Route Filtering of Injected False Data in Sensor Networks,” IEEE Journal on Selected Areas in Communications, Vol. 23, No. 4, 2005, pp. 839-850. doi:10.1109/JSAC.2005.843561
[8] H. Yang ans S. Lu, “Commutative Cipher Based En-Route Filtering in Wireless Sensor Networks,” Proceedings of the 60th IEEE Vehicular Technology Conference, Vol. 2, 2004, pp. 1223-1227.
[9] J. N. Al-Karaki and A. E. Kamal, “Routing Techniques in Wireless Sensor Networks: A Survey,” IEEE Wireless Communications, Vol. 11, No. 6, 2004, pp. 6-28. doi:10.1109/MWC.2004.1368893
[10] Z. Yu and Y. Guan, “A Dynamic En-Route Scheme for Filtering False Data Injection in Wireless Sensor Networks,” Proceedings of the 25th IEEE International Conference on Computer Communications, 2006, pp. 1-12.
[11] S. Zhu, S. Setia, S. Jajodia and P. Ning, “An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks,” Proceedings of IEEE Symposium on Security and Privacy, 2004, pp. 259-271.
[12] F. Li and J. Wu, “A Probabilistic Voting-Based Filtering Scheme in Wireless Sensor Networks,” Proceedings of the 2006 International Conference on Wireless Communications and Mobile Computing, 2006, pp. 27-32. doi:10.1109/ICWMC.2006.5
[13] H. Y. Lee and T. H. Cho, “Fuzzy Adaptive Selection of Filtering Schemes for Energy Saving in Sensor Networks,” IEICE Transactions on Communications, Vol. E90-B, No. 12, 2007, pp. 3346-3353.
[14] H. Y. Lee and T. H. Cho, “Key Inheritance-Based False Data Filtering Scheme in Wireless Sensor Networks,” Lecture Notes in Computer Science, Vol. 4317, 2006, pp. 116-127. doi:10.1007/11951957_11
[15] Y. C. Hu, “Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks,” IEEE Infocom, 2003, Vol. 3, 2003, pp. 1976-1986
[16] L. Hu and D. Evans, “Using Directional Antennas to Prevent Wormhole Attacks,” Proceedings of the 11th Annual Network and Distributed System Security Symposium, 2004, pp. 1-11.
[17] I. Khalil, “LITEWORP: A Lightweight Countermeasure for the Wormhole Attack in Multihop Wireless Networks,” Proceedings of International Conference on Dependable Systems and Networks, 2005, pp. 612-621.
[18] S. Capkun, L. Buttyán and J.-P. Hubaux, “SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks,” Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, 2003, pp. 21-32. doi:10.1145/986858.986862

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.