Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1180345.1180353acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks

Published: 30 October 2006 Publication History

Abstract

This paper focuses on defending against compromised nodes' dropping of legitimate reports and investigates the misbehavior of a maliciously packet-dropping node in sensor networks. We present a resilient packet-forwarding scheme using Neighbor Watch System (NWS), specifically designed for hop-by-hop reliable delivery in face of malicious nodes that drop relaying packets, as well as faulty nodes that fail to relay packets. Unlike previous work with multipath data forwarding, our scheme basically employs single-path data forwarding, which consumes less power than multipath schemes. As the packet is forwarded along the single-path toward the base station, our scheme, however, converts into multipath data forwarding at the location where NWS detects relaying nodes' misbehavior. Simulation experiments show that, with the help of NWS, our forwarding scheme achieves a high success ratio in face of a large number of packet-dropping nodes, and effectively adjusts its forwarding style, depending on the number of packet-dropping nodes en-route to the base station.

References

[1]
R. Anderson, H. Chan, and A. Perrig, Key Infection: Smart Trust for Smart Dust, IEEE ICNP 2004
[2]
Burton H. Bloom, Space/Time Trade-offs in Hash Coding with Allowable Errors, Communication of the ACM, vol. 13, 422--426, 1970
[3]
B. Carbunar, I. Ioannidis, and C. Nita-Rotaru, JANUS: Towards Robust and Malicious Resilient Routing in Hybrid Wireless Networks, ACM workshop on Wireless security (WiSe'04), Oct. 2004
[4]
H. Chan, A. Perrig, and D. Song, Random Key Predistribution Schemes for Sensor Networks, IEEE Symposium on Security and Privacy, pp. 197-213, May 2003.
[5]
B. Deb, S. Bhatnagar, and B. Nath, ReInForM: Reliable Information Forwarding Using Multiple Paths in Sensor Networks, IEEE Local Computer Networks (LCN 2003), pp. 406--415, Oct. 2003.
[6]
J. Deng, R. Han, and S. Mishra, A Performance Evaluation of Intrusion- Tolerant Routing in Wireless Sensor Networks, 2nd International Workshop on Information Processing in Sensor Networks (IPSN 03), pp. 349--364, Apr. 2003.
[7]
J. Deng, R. Han, and S. Mishra, Intrusion Tolerance and Anti-Traffic Analysis Strategies for Wireless Sensor Networks, IEEE International Conference on Dependable Systems and Networks (DSN), pp. 594--603, 2004.
[8]
J. Deng, R. Han, and S. Mishra, Defending against Path-based DoS Attacks in Wireless Sensor Networks, ACM Workshop on Security of Ad-Hoc and Sensor Networks (SASN'05), Nov, 2005.
[9]
K. Fall and K. Varadhan (editors), NS notes and documentation, The VINT project, LBL, Feb 2000, http://www.isi.edu/nsnam/ns/
[10]
D. Ganesan, R. Govindan, S. Shenker, and D. Estrin, Highly Resilient, Energy-Efficient Multipath Routing in Wireless Sensor Networks, Computing and Communications Review (MC2R) Vol 1., pp. 11--25, 2002.
[11]
V. D. Gligor, Security of Emergent Properties in Ad-Hoc Networks, International Workshop on Security Protocols, Apr. 2004.
[12]
O. Goldreich, S. Goldwasser, and S. Micali, How to Construct Random Functions, Journal of the ACM, Vol. 33, No. 4, 210--217, 1986
[13]
L. Eschenauer and V. D. Gligor, A Key-Management Scheme for Distributed Sensor Networks, 9th ACM Conference on Computer and Communication Security (CCS), pp. 41--47, Nov. 2002.
[14]
C. Hartung, J. Balasalle, and R. Han, Node Compromise in Sensor Networks: The Need for Secure Systems, Technical Report CU-CS-990-05, Department of Computer Science University of Colorado at Boulder, Jan. 2005
[15]
T. He, S. Krishnamurthy, J. A. Stankovic, T. F. Abdelzaher, L. Luo, R. Stoleru, T. Yan, L. Gu, J. Hui, and B. Krogh, An Energy-Efficient Surveillance System Using Wireless Sensor Networks, ACM MobiSys'04, June, 2004
[16]
W.R. Heinzelman, J. Kulik, H. Balakrishnan, Adaptive Protocols for Information Dissemination in Wireless Sensor Networks, ACM MobiCom99, pp. 174--185, 1999.
[17]
J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, and K. Pister, System Architecture Directions for Networked Sensors, ACU ASPLOS IX, November 2000.
[18]
X. Hong, M. Gerla, W. Hanbiao, and L. Clare, Load Balanced, Energy-Aware Communications for Mars Sensor Networks, IEEE Aerospace Conference, vol.3, 1109--1115, 2002.
[19]
Y.-C. Hu, D. B. Johnson, and A. Perrig, SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks, IEEE Workshop on Mobile Computing Systems and Applications, pp. 3--13, Jun. 2002.
[20]
Y.-C. Hu, A. Perrig, and D. B. Johnson, Efficient Security Mechanisms for Routing Protocols, NDSS 2003, pp. 57--73, Feb. 2003.
[21]
C. Intanagonwiwat, R. Govindan and D. Estrin, Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks, MobiCom'00, Aug. 2000.
[22]
D. Johnson, D.A. Maltz, and J. Broch, The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks (Internet-Draft), Mobile Ad-hoc Network (MANET) Working Group, IETF, Oct. 1999.
[23]
C. Karlof and D. Wagner, Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures, The First IEEE International Workshop on Sensor Network Protocols and Applications, pp. 113--127, May 2003
[24]
C. Karlof, N. Sastry, and D. Wagner, TinySec: A Link Layer Security Architecture for Wireless Sensor Networks, ACM SensSys'04, pp. 162--175, Nov. 2004.
[25]
I. Khalil, S. Bagchi, and C. Nina-Rotaru, DICAS: Detection, Diagnosis and Isolation of Control Attacks in Sensor Networks, IEEE SecureComm 2005, pp. 89--100, Sep. 2005
[26]
Y. Liu and W. K.G. Seah, A Priority-Based Multi-Path Routing Protocol for Sensor Networks, 15th IEEE International Symposium on Volume 1, 216--220, 2004
[27]
S.-B. Lee and Y.-H. Choi, A Secure Alternate Path Routing in Sensor Networks, Computer Communications (2006).
[28]
S. Marti, T.J. Giuli, K. Lai, and M. Baker, Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, ACM/IEEE International Conference on Mobile Computing and Networking, pp. 255--265, 2000
[29]
H. Morcos, I. Matta, and A. Bestavros, $M^2RC$: Multiplicative-Increase/Additive-Decrease Multipath Routing Control for Wireless Sensor Networks, ACM SIGBED Review, Vol. 2, Jan 2005.
[30]
J. Newsome, E. Shi, D. Song, and A. Perrig, The Sybil Attack in Sensor Networks: Analysis and Defenses, IEEE IPSN'04, pp. 259--268, Apr. 2004.
[31]
B. Parno, A. Perrig, and V. D. Gligor, Distributed Detection of Node Replication Attacks in Sensor Networks, the 2005 IEEE Symposium on Security and Privacy, pp. 49--63, May 2005.
[32]
A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. Tygar, SPINS: Security Protocols for Sensor Networks, ACM MobiCom'01, pp. 189--199, 2001.
[33]
A. Perrig, J. Stankovic, and D. Wagner, Security in Wireless Sensor Networks, Communications of the ACM, 47(6), Special Issue on Wireless sensor networks, pp.53--57, Jun. 2004
[34]
B. Przydatek, D. Song, and A. Perrig, SIA: Secure Information Aggregation in Sensor Networks, 1st International Conference on Embedded Networked Sensor Systems, 255--256, 2003
[35]
E. Shi and A. Perrig, Designing Secure Sensor Networks, Wireless Communications, IEEE Volume 11, Issue 6, pp. 38--43, Dec. 2004.
[36]
D. Tian and N.D. Georganas, Energy Efficient Routing with Guaranteed Delivery in Wireless Sensor Networks, IEEE Wireless Communications and Networking (WCNC 2003), IEEE Volume 3, 1923--1929, March 2003
[37]
A. Woo, T. Tong, and D. Culler, Taming the Underlying Challenges of Reliable Multhop Routing in Sensor Networks, ACM SenSys 03, Nov, 2003
[38]
A. Wood and J. Stankovic, Denial of Service in Sensor Networks, IEEE Computer, Vol.35, 54--62, Oct. 2002
[39]
H. Yang, F. Ye, Y. Yuan, S. Lu and W. Arbough, Toward Resilient Security in Wireless Sensor Networks, ACM MobiHoc'05, 34--45, May 2005
[40]
Y. Yang, X. Wang, S. Zhu, and G. Cao SDAP: A Secure Hop-by-Hop Data Aggregation Protocol for Sensor Networks, ACM MobiHoc'06 May 2006
[41]
F. Ye, H. Luo, S. Lu and L. Zhang, Statictial En-route Filtering of Injected False Data in Sensor Networks, IEEE INFOCOM, 2004
[42]
F. Ye, G. Zhong, S. Lu and L. Zhang, GRAdient Broadcast: A Robust Data Delivery Protocol for Large Scale Sensor Networks, ACM Wireless Networks (WINET), March 2005
[43]
Y. Yu, R. Govindan, and D. Estrin, Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks, UCLA Computer Science Department Technical Report UCLA/CSD-TR-01-0023, May 2001.
[44]
W. Zhang and G. Cao, Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and Local Collaboration-Based Approach, IEEE INFOCOM'05. Vol. 1, 503--514, March 2005
[45]
G. Zhou, T. He, S. Krishnamurthy, and J. A. Stankovic, Impact of radio irregularity on wireless sensor networks, the 2nd International Conference on Mobile Systems, Applications, and Services (MobiSys 04), June, 2004
[46]
S. Zhu, S. Setia, and S. Jajodia, LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks, The 10th ACM Conference on Computer and Communications Security (CCS '03), 62--72, 2003
[47]
S. Zhu, S. Setia, S. Jajodia, and P. Ning, An Interleaved Hop-by-Hop Authentication Scheme for Filtering False Data in Sensor Networks, IEEE Symposium on Security and Privacy, 2004

Cited By

View all
  • (2023)Energy-efficient Security Technique Implementation for Selective Forwarding Attack in WSN2023 11th International Conference on Internet of Everything, Microwave Engineering, Communication and Networks (IEMECON)10.1109/IEMECON56962.2023.10092329(1-10)Online publication date: 10-Feb-2023
  • (2021)Learning-Based Security Technique for Selective Forwarding Attack in Clustered WSNWireless Personal Communications10.1007/s11277-020-08044-0Online publication date: 7-Jan-2021
  • (2020)A Survey of IDS Techniques in MANETs Using Machine-LearningProceedings of the Third International Conference on Computational Intelligence and Informatics10.1007/978-981-15-1480-7_68(743-751)Online publication date: 18-Mar-2020
  • Show More Cited By

Index Terms

  1. A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SASN '06: Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks
    October 2006
    186 pages
    ISBN:1595935541
    DOI:10.1145/1180345
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 October 2006

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. packet-dropping attacks
    2. reliable delivery
    3. secure routing
    4. sensor network security

    Qualifiers

    • Article

    Conference

    CCS06
    Sponsor:

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)10
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 17 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Energy-efficient Security Technique Implementation for Selective Forwarding Attack in WSN2023 11th International Conference on Internet of Everything, Microwave Engineering, Communication and Networks (IEMECON)10.1109/IEMECON56962.2023.10092329(1-10)Online publication date: 10-Feb-2023
    • (2021)Learning-Based Security Technique for Selective Forwarding Attack in Clustered WSNWireless Personal Communications10.1007/s11277-020-08044-0Online publication date: 7-Jan-2021
    • (2020)A Survey of IDS Techniques in MANETs Using Machine-LearningProceedings of the Third International Conference on Computational Intelligence and Informatics10.1007/978-981-15-1480-7_68(743-751)Online publication date: 18-Mar-2020
    • (2019)Edge Self-Monitoring for Wireless Sensor NetworksIEEE Transactions on Parallel and Distributed Systems10.1109/TPDS.2010.7222:3(514-527)Online publication date: 1-Jan-2019
    • (2019)A survey on secure multipath routing protocols in WSNsComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2010.02.01554:13(2215-2238)Online publication date: 6-Jan-2019
    • (2017)Combating against wormhole attack in trust and energy aware secure routing protocol (TESRP) in wireless sensor network2017 International Conference on Recent Innovations in Signal processing and Embedded Systems (RISE)10.1109/RISE.2017.8378217(555-561)Online publication date: Oct-2017
    • (2017)A novel lost packets recovery scheme based on visual secret sharing10.1063/1.4993013(020196)Online publication date: 2017
    • (2017)A self-stabilizing algorithm for edge monitoring in wireless sensor networksInformation and Computation10.1016/j.ic.2016.09.003254:P3(367-376)Online publication date: 1-Jun-2017
    • (2016)WSN operability during persistent attack execution2016 23rd International Conference on Telecommunications (ICT)10.1109/ICT.2016.7500448(1-5)Online publication date: May-2016
    • (2016)Situation aware intrusion recovery policy in WSNs2016 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (CyberSA)10.1109/CyberSA.2016.7503285(1-8)Online publication date: Jun-2016
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media