Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/984622.984660acmconferencesArticle/Chapter ViewAbstractPublication PagescpsweekConference Proceedingsconference-collections
Article

The sybil attack in sensor networks: analysis & defenses

Published: 26 April 2004 Publication History

Abstract

Security is important for many sensor network applications. A particularly harmful attack against sensor and ad hoc networks is known as the Sybil attack [6], where a node illegitimately claims multiple identities. This paper systematically analyzes the threat posed by the Sybil attack to wireless sensor networks. We demonstrate that the attack can be exceedingly detrimental to many important functions of the sensor network such as routing, resource allocation, misbehavior detection, etc. We establish a classification of different types of the Sybil attack, which enables us to better understand the threats posed by each type, and better design countermeasures against each type. We then propose several novel techniques to defend against the Sybil attack, and analyze their effectiveness quantitatively.

References

[1]
P. Bahl and V. Padmanabhan. Radar: an in-building RF-based user location and tracking system. In Proceedings of IEEE Infocom, 2000.
[2]
R. Blom. Non-public key distribution. In Advances in Cryptology: Proceedings of Crypto '82, pages 231--236, 1982.
[3]
C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology - Crypto '92, pages 471--486, 1992.
[4]
P. Bose, P. Morin, I. Stojmenovic, and J. Urrutia. Routing with guaranteed delivery in ad hoc wireless networks. Wireless Networks, 7(6):609--616, 2001.
[5]
H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, May 2003.
[6]
J. R. Douceur. The Sybil attack. In First International Workshop on Peer-to-Peer Systems (IPTPS '02), Mar. 2002.
[7]
W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In ACM CCS 2003, pages 42--51, Oct. 2003.
[8]
L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communication Security, pages 41--47, Nov. 2002.
[9]
C. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures. In First IEEE International Workshop on Sensor Network Protocols and Applications, pages 113--127, May 2003.
[10]
B. Karp and H. T. Kung. GPSR: greedy perimeter stateless routing for wireless networks. In International Conference on Mobile Computing and Networking, pages 243--254, 2000.
[11]
Y.-B. Ko and N. Vaidya. Location-aided routing (LAR) in mobile ad hoc networks. In Proceedings of the ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom), pages 66--75. ACM, Oct. 1998.
[12]
D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In ACM CCS 2003, pages 52--61, Oct. 2003.
[13]
S. Madden, M. J. Franklin, J. M. Hellerstein, and W. Hong. TAG: a tiny aggregation service for ad hoc sensor networks. In Symposium on Operating Systems Design and Implementation, Nov. 2002.
[14]
Next-Generation Secure Computing Base (NGSCB). http://www.microsoft.com/resources/ngscb/default.mspx, 2003.
[15]
R. D. Pietro, L. V. Mancini, and A. Mei. Random key assignment for secure wireless sensor networks. In ACM Workshop on Security of Ad Hoc and Sensor Networks, 2003.
[16]
N. B. Priyantha, A. Chakraborty, and H. Balakrishnan. The Cricket location-support system. In Proceedings of ACM MobiCom, 2000.
[17]
S. Ratnasamy, B. Karp, L. Yin, F. Yu, D. Estrin, R. Govindan, and S. Shenker. GHT: a geographic hash table for data-centric storage. In WSNA 2002, Sept.
[18]
N. Sastry, U. Shankar, and D. Wagner. Secure verification of location claims. In Proceedings of the ACM Workshop on Wireless Security (WiSe 2003), September 2003.
[19]
A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. SWAtt: Software-based attestation for embedded devices. In Proceedings of the IEEE Symposium on Security and Privacy, May 2004.
[20]
Trusted Computing Group (TCG). https://www.trustedcomputinggroup.org/, 2003.

Cited By

View all
  • (2024)Securing IoT: Mitigating Sybil Flood Attacks with Bloom Filters and Hash ChainsElectronics10.3390/electronics1317346713:17(3467)Online publication date: 31-Aug-2024
  • (2024)Enhancing Security in Social Networks through Machine Learning: Detecting and Mitigating Sybil Attacks with SybilSocNetAlgorithms10.3390/a1710044217:10(442)Online publication date: 3-Oct-2024
  • (2024)Safeguarding IoT Systems: Novel Authentication Method to Counteract Sybil and Flood AttacksProceedings of the 2024 4th International Conference on Robotics and Control Engineering10.1145/3674746.3674772(165-170)Online publication date: 27-Jun-2024
  • Show More Cited By

Index Terms

  1. The sybil attack in sensor networks: analysis & defenses

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    IPSN '04: Proceedings of the 3rd international symposium on Information processing in sensor networks
    April 2004
    464 pages
    ISBN:1581138466
    DOI:10.1145/984622
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    In-Cooperation

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 26 April 2004

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. security
    2. sensor networks
    3. sybil attack

    Qualifiers

    • Article

    Conference

    IPSN04
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 143 of 593 submissions, 24%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)87
    • Downloads (Last 6 weeks)11
    Reflects downloads up to 03 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Securing IoT: Mitigating Sybil Flood Attacks with Bloom Filters and Hash ChainsElectronics10.3390/electronics1317346713:17(3467)Online publication date: 31-Aug-2024
    • (2024)Enhancing Security in Social Networks through Machine Learning: Detecting and Mitigating Sybil Attacks with SybilSocNetAlgorithms10.3390/a1710044217:10(442)Online publication date: 3-Oct-2024
    • (2024)Safeguarding IoT Systems: Novel Authentication Method to Counteract Sybil and Flood AttacksProceedings of the 2024 4th International Conference on Robotics and Control Engineering10.1145/3674746.3674772(165-170)Online publication date: 27-Jun-2024
    • (2024)Doppler-Shift-Based Sybil Attack Detection for Mobile IoT NetworksIEEE Internet of Things Journal10.1109/JIOT.2023.328804011:1(1136-1147)Online publication date: 1-Jan-2024
    • (2024)Game Theoretic Defense Framework Against Sybil AttacksSN Computer Science10.1007/s42979-024-03153-05:7Online publication date: 4-Sep-2024
    • (2024)An edge-assisted group authentication scheme for the narrowband internet of thingsComplex & Intelligent Systems10.1007/s40747-024-01514-z10:5(6597-6618)Online publication date: 16-Jun-2024
    • (2024)Security Threats in IOT and Their PreventionCommunication Technologies and Security Challenges in IoT10.1007/978-981-97-0052-3_7(131-146)Online publication date: 26-Mar-2024
    • (2024)Industrial IoT Security Infrastructures and ThreatsCommunication Technologies and Security Challenges in IoT10.1007/978-981-97-0052-3_19(369-402)Online publication date: 26-Mar-2024
    • (2024)PayRide: Secure Transport e-Ticketing with Untrusted Smartphone LocationDetection of Intrusions and Malware, and Vulnerability Assessment10.1007/978-3-031-64171-8_14(261-282)Online publication date: 9-Jul-2024
    • (2024)Attacks and Countermeasures in Wireless Sensor NetworksIoT-Enabled Energy Efficiency Assessment of Renewable Energy Systems and Micro-grids in Smart Cities10.1007/978-3-031-60629-8_4(34-47)Online publication date: 28-May-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media