A NOVEL APPROACH FOR DETECTING COMPROMISED NODES IN WIRELESS SENSOR NETWORKS

Similar documents
Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks

Energy and Memory Efficient Clone Detection in Wireless Sensor Networks

A Distributed Cross-Layer Compromise Detection Mechanism for Wireless Sensor Networks

Selective Forwarding Attacks Detection in WSNs

A Secure Routing Method for Detecting False Reports and Wormhole Attacks in Wireless Sensor Networks *

SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

A Genetic Algorithm-Based Approach for Energy- Efficient Clustering of Wireless Sensor Networks

Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks

Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN

CMNTS:Catching Malicious Nodes with Trust Support in Wireless Sensor Networks

Key establishment in sensor networks

Analysis of Cluster-Based Energy-Dynamic Routing Protocols in WSN

ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME

Key establishment in sensor networks

A METHOD FOR DETECTING FALSE POSITIVE AND FALSE NEGATIVE ATTACKS USING SIMULATION MODELS IN STATISTICAL EN- ROUTE FILTERING BASED WSNS

An Enhanced Scheme to Defend against False-Endorsement-Based DoS Attacks in WSNs

ENERGY-EFFICIENT PATH CONFIGURATION METHOD FOR DEF IN WSNS

Improved Resilience against False Data Injection Attacks using PCRE Filtering Scheme

REPUTATION BASED ZONE TRUST DETECTION AND SWATT REVOCATION METHOD USING SPRT IN SENSOR NETWORKS

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine

A Feedback-based Multipath Approach for Secure Data Collection in. Wireless Sensor Network.

CONCEALED CLIENT DATA AGGREGATION FOR DATABASE-AS-SERVICE (DAS)

Performance Analysis of Heterogeneous Wireless Sensor Network in Environmental Attack

Abstract. 1. Introduction

Optimally-balanced Hash Tree Generation in Ad Hoc Networks

Regression Based Cluster Formation for Enhancement of Lifetime of WSN

Research Article MFT-MAC: A Duty-Cycle MAC Protocol Using Multiframe Transmission for Wireless Sensor Networks

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India

A Time-Based Key Management Protocol for Wireless Sensor Networks

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Chord-based Key Establishment Schemes for Sensor Networks

WSN LIFETIME EXTENSION USING GA OPTIMISED FUZZY LOGIC

AN APPROACH TO DETECT NODE REPLICATION IN MOBILE SENSOR NETWORKS- SURVEY

Node Clone Detection in Wireless Sensor Networks

[Nitnaware *, 5(11): November 2018] ISSN DOI /zenodo Impact Factor

EFFICIENT CLONE NODE DETECTION AND ELIMINATION IN WIRELESS SENSOR NETWORKS

An Agent Based Approach for Sinkhole Preventive Route formation in Mobile Network

A Novel Approach for Preventing Black-Hole Attack in MANETs Rashmi 1, Ameeta Seehra 2

DETECTION OF NODE CAPTURE ATTACKS IN WIRELESS SENSOR NETWORKS

ViTAMin: A Virtual Backbone Tree Algorithm for Minimal Energy Consumption in Wireless Sensor Network Routing

E±cient Detection Of Compromised Nodes In A Wireless Sensor Network

Node Clone Detection in Wireless Sensor Networks

End-To-End Delay Optimization in Wireless Sensor Network (WSN)

CHAPTER 5 ENERGY MANAGEMENT USING FUZZY GENETIC APPROACH IN WSN

Comparison of Energy-Efficient Data Acquisition Techniques in WSN through Spatial Correlation

Deepti Jaglan. Keywords - WSN, Criticalities, Issues, Architecture, Communication.

Detection of Wormhole Attacks in Wireless Sensor Networks

Comparison of TDMA based Routing Protocols for Wireless Sensor Networks-A Survey

An Efficient Data Transmission in VANET Using Clustering Method

Ms A.Naveena Electronics and Telematics department, GNITS, Hyderabad, India.

IMPROVING WIRELESS SENSOR NETWORK LIFESPAN THROUGH ENERGY EFFICIENT ALGORITHMS

Catching BlackHole Attacks in Wireless Sensor Networks

A Fuzzy System based Approach to Extend Network Lifetime for En-Route Filtering Schemes in WSNs

Energy Conservation through Sleep Scheduling in Wireless Sensor Network 1. Sneha M. Patil, Archana B. Kanwade 2

MODELING AND SIMULATION OF THRESHOLD ANALYSIS FOR PVFS IN WIRELESS SENSOR NETWORKS

Security of Aggregated Data in Wireless Sensor Network

Routing Scheme in Energy efficient based Protocols for Wireless Sensor Networks

Index terms Wireless Mesh networks, Selective forwarding attacks, Route Reply Packet, Fuzzy Logic, Detection threshold.

Detecting Selective Forwarding Attacks in Wireless Sensor Networks

CACHING IN WIRELESS SENSOR NETWORKS BASED ON GRIDS

CLUSTER BASED ROUTING PROTOCOL FOR WIRELESS SENSOR NETWORKS

CHAPTER 5 ANT-FUZZY META HEURISTIC GENETIC SENSOR NETWORK SYSTEM FOR MULTI - SINK AGGREGATED DATA TRANSMISSION

International Journal of Computer Science Trends and Technology (IJCST) Volume 2 Issue 4, Jul-Aug 2014

Sleep/Wake Aware Local Monitoring (SLAM)

DETECTING WORMHOLE ATTACKS IN WIRELESS SENSOR NETWORKS

Mobile Agent Driven Time Synchronized Energy Efficient WSN

An Efficient Key Management Scheme for Heterogeneous Sensor Networks

Computer Communications

AN EFFICIENT MAC PROTOCOL FOR SUPPORTING QOS IN WIRELESS SENSOR NETWORKS

Compromised nodes in wireless sensor network 1

Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack

Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach

A Review Paper On The Performance Analysis Of LMPC & MPC For Energy Efficient In Underwater Sensor Networks

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Survivability Evaluation in Wireless Sensor Network

Keywords Mobile Ad hoc Networks, Multi-hop Routing, Infrastructure less, Multicast Routing, Routing.

Journal of Electronics and Communication Engineering & Technology (JECET)

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

A REVIEW ON LEACH-BASED HIERARCHICAL ROUTING PROTOCOLS IN WIRELESS SENSOR NETWORK

Impact of Black Hole and Sink Hole Attacks on Routing Protocols for WSN

Providing Transparent Security Services to Sensor Networks

Opportunistic Transmission Based QoS Topology Control. QoS; Wireless Sensor Networks

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks

An Energy-Efficient Hierarchical Routing for Wireless Sensor Networks

Communication Layer, Attacks and Security Mechanisms of Wireless Sensor Network

Mobility Control for Complete Coverage in Wireless Sensor Networks

Contending Against Energy Debilitating Attacks in Wireless Ad Hoc Sensor Networks

ISSN: ISO 9001:2008 Certified International Journal of Engineering Science and Innovative Technology (IJESIT) Volume 3, Issue 4, July 2014

An Energy Efficient Data Dissemination Algorithm for Wireless Sensor Networks

Lecture 8 Wireless Sensor Networks: Overview

Efficient Detection and Elimination of Vampire Attacks in Wireless Ad-Hoc Sensor Networks

Fig. 2: Architecture of sensor node

Approach Using Genetic Algorithm for Intrusion Detection System

Balanced Load Sharing Protocol for Wireless Sensor Networks

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN

Transcription:

International Journal of Wireless Communications and Networking 3(1), 2011, pp. 15-19 A NOVEL APPROACH FOR DETECTING COMPROMISED NODES IN WIRELESS SENSOR NETWORKS P. Vijayalakshmi 1, D. Somasundareswari 2 and V. Duraisamy 1 1 Hindusthan College of Engineering and Technology Coimbatore, India, E-mail: vijihicet@gmail.com 2 Adithya Institute of Technology, Coimbatore, India, E-mail: dsomasundareswari@yahoo.com Abstract: Increased interest in the field of wireless sensor networks has proved that wireless sensor networks can have a broad variety of applications. Current applications of wireless sensor networks are in the fields of medical care, battlefield monitoring, environment monitoring, surveillance and disaster prevention. Many of these applications require that the sensor network be deployed in an area that is hostile, inaccessible and mission critical. However, since sensor nodes are inexpensive devices, which could be easily compromised and controlled by an adversary, the compromised nodes could report false sensed results and degrade the reliability of the whole network. Therefore, how to identify these compromised nodes in a wireless sensor network is a very important security issue. In this paper we propose a novel approach using genetic algorithm to logically identify the anomalous behavior of compromised nodes in an efficient and effective way. Keywords: Wireless sensor network, security, identify compromised nodes, Genetic algorithm I. INTRODUCTION Wireless sensor networking has been subject to extensive research efforts in recent years, and has been well recognized as a ubiquitous and general approach for some emerging applications ranging from the civilian domain, such as environmental monitoring, to the military domain, such as battlefield surveillance]. A wireless sensor network (WSN) is usually composed of a large number of sensor nodes which use wireless links to perform distributed sensing tasks. Here, each sensor node is cheap with low battery power and computation capacity, but is equipped with sensing, data processing, and communicating components. Since a WSN is usually deployed in a harsh environment and each low-cost sensor node could be easily compromised, the security becomes a major concern. For example, when some sensor nodes are compromised and controlled by an adversary, they could behave abnormally and randomly report true / false sensing results to the sink, by which the reliability of the whole network is seriously degraded. Therefore, it will be a critical issue to develop an effective strategy for the sink to detect and identify these compromised nodes. Assume that a WSN consists of n sensor nodes, where the compromised nodes are less than the normal nodes, and each normal node can know other nodes trust status by adopting the similar techniques in [23], [24]. Then, a straightforward way for the sink to identify the compromised nodes is that the sink inquiries each senor node with n 1 queries on other nodes. In such a way, after total n(n 1) queries, the sink can logically identify all compromised nodes based on these returned results. Although this approach is effective, but it is not efficient because the n(n 1) queries could consume a significant amount of the sensor nodes energy. In this paper, in order to reduce the query number, we propose a novel approach to Identify Compromised Nodes using genetic algorithm in wireless sensor networks. II. PRELIMINARIES In this section, we describe our sensor network model, provide a brief overview on the trust assumptions, and define our design goal. A. Network Model We consider a simple abstraction of a WSN consisting of a fixed sink S and a number of sensor nodes N = {N 1,, Nn}, where n 3, deployed at a remote area (around one or more hop neighborhood of the sink), as shown in Figure 1. Note that such an abstraction can be taken as a

16 International Journal of Wireless Communications and Networking building block of a large-scale WSN. The sink S is a data collection unit, which could be a powerful workstation with plentiful resources. However, the sensor nodes N = {N 1,,Nn} are inexpensive, low power devices which have limited resources, memory space, computation capability, and communication bandwidth. Once such a WSN is deployed and the corresponding data paths are established, the sink S can inquire each sensor node Ni N with a certain query, and then the sensor node Ni reports its sensing results back to the sink S over the pre-defined path. Additionally, in order to provide confidentiality to the sensing results, a pre-shared key between each Ni N and S is assumed and used to encrypt/decrypt the sensing results. We assume that the compromised nodes will be excluded from the network if the nodes resist to forward data for the other nodes. While identifying the compromised nodes under a Denial of Service (Dos) attack is not our focus, we concentrate on the case where the compromised nodes still forward data but could falsely report the sensing results. Figure 1: B. Assumptions A Wireless Sensor Network The sink S equipped with tamper-proof devices is trustworthy and unassailable. All sensor nodes N = {N 1,,Nn} will be able to report their sensing results to the sink S through the pre-defined routes. Each sensor node Ni N is inexpensive, and easily compromised by an adversary. Once the sensor node Ni is compromised and controlled by an adversary, Ni will behave abnormally and may randomly report true / false sensing results to sink S. With the passing of time, nc sensor nodes are compromised by an adversary, and form compromised-set Nc = {N *1, N *1,,N *nc }; and the rest nd sensor nodes keep normal and form normal set Nd = {N 1, N 2,, N nd }. Then, we will have N = Nc Nd. As in the most application scenarios, it is reasonable for us to assume the normal-set Nd is larger than the compromised-set Nc. Then, we will have the following relations: Nc < Nd Nc + Nd = N In the WSN abstraction, the sink S can clearly know the network topology and properly reconfigure the data path connecting each sensor node, and each normal sensor node Ni Nd can exchange their local information and get to know all nodes trust status within its communication range. C. Design Goal As the compromised nodes report the true / false sensing results randomly, the reliability of the whole network will be seriously impaired. Therefore, undoubtedly, it is of ultimate importance for the sink S to exactly know each sensor node s trust status. Based on the above assumptions, we design a novel algorithm to help the sink S to identify the compromised nodes. Compared with the straightforward approach where n(n 1) queries are required, the proposed approaches are much more efficient. III. PROPOSED ALGORITHM The proposed algorithm aims to distinguish the compromised nodes from the normal ones with the lowest number of queries. Genetic Algorithm (GA) has been used to solve many optimization problems. In this a initial population is randomly generated and is evaluated with a fitness function. With higher probability of fitness is being chosen to create the next generation. The size of the population is same for all the iterations and the process is iterated until a predefined threshold value is met or a maximum number of iterations are reached. A. Overview Genetic algorithm used to evolve simple rules for network traffic. Initially the genes should be represented as different data types like byte, integer,

Caching in Wireless Sensor Networks based on Grids 17 float etc., and the data range of the genes should be generated, in each iteration randomly. Then the genetic algorithm uses set of rules for the network of the form If {condition} then {act} B. Genetic Algorithm Parameters The general structure of the genetic algorithm for the proposed search of compromised node is given in Figure 2. simulation process, there were several parameters altered for different runs to determine what kind of effect they had on various performance measures that were taken for consideration. Figure 3 shows that the number of messages that are transmitted using GA are more compared to conventional methods. Figure 3: Analysis of Number of Messages Figure 2: Structure of Genetic Algorithm The fitness function will compute the best solutions from the information mentioned from the initial population. The selection operators like mutation and crossover form the most effective parts in the algorithm when they involve in operation of the each iteration. On completion of a single iteration the best individual is selected. Selection operation has two procedures. Firstly, computing fitness value; secondly, queuing it from the smallest to the biggest. Then the min fitness value is the best individual, selecting the best individual as father-individual, the selection probability of each individual is proportional to its fitness value, the selected probability is higher when the individual fitness value is bigger. The two chromosomes chosen for crossover should have at least one common gene (node), but there is no requirement that they be located at the same locus. The population undergoes mutation by an actual change or flipping of one of the genes of the candidate chromosomes, which keeping away from local optima The smaller networks take less time than the larger networks for two main reasons. The obvious reason is that there are more compromised nodes in the larger networks, so more times is needed to find all of them. The second reason is that there is more traffic generated in the larger networks, so it takes longer for the base station to process all the requests. Figure 4 shows the average number of packets sent by a compromised node once it has been IV. PERFORMANCE ANALYSIS The NS-2 simulator was chosen to simulate the designed algorithm for detecting compromised nodes in a wireless sensor network. To begin the Figure 4: Analysis of Packet Delivery Ratio

18 International Journal of Wireless Communications and Networking injected into the network. Here that the number of compromised nodes is dependent on the network size. For example, the network with 40 nodes will include 4 compromised nodes. The algorithm works efficiently since only a few packets at most are sent compared to the hundreds of valid packets. Figure 5 shows that the delay is reduced to a considerable level on using GA Figure 5: Analysis of Delay during Transmission Figure 6 shows that the message over-head is reduced on using GA compared to conventional techniques. The results have shown a good improvement in number of messages transmitted, delay, packet delivery ratio and message overhead. Figure 6: Analysis of Message Over-head VI. CONCLUSIONS We have presented an algorithm to detect the compromised nodes in wireless sensor networks. The base station is alerted to claims of abnormal behavior and verifies them by checking the difference in packet transmission times of the suspected node. Simulations are conducted to demonstrate the performance metrics. We believe that a base station that has more computation and power resources would further decrease the detection time. The concept implementation has proved that the rules generated by GA have the potential capability to detect the compromised nodes effectively in wireless sensor network environment. The purpose of the work reported in the paper is to analysis the performance metric using genetic algorithm. The future work is to extend the scope of the rules involved REFERENCES [1] I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, A survery on sensor networks, IEEE Communications Magazine, Vol. 40, No. 8, pp. 102-116, 2002. [2] I. Akyildiz and I. Kasimoglu, Wireless sensor and actor networks: research challenges, Ad Hoc Networks, Vol. 2, No. 4, pp. 351-367, 2004. [3] I. Akyildiz and E. Stuntebeck, Wireless underground sensor networks :research challenges, Ad Hoc Networks, Vol. 4, No. 6, pp. 669-686, 2006. [4] A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. Culler SPINS:security protocols for sensor networks, Wireless Networks, Vol. 8, No. 5, pp. 521-534, 2002. [5] W. Du, J. Deng, Y. Han, and P. Varshney, A key predistribution scheme for sensor networks using deployment knowledge, IEEE Transactions on Dependable and Secure Computing, Vol. 3, No. 1, pp. 62-77, 2006. [6] A. Perrig, J. Stankovic, and D. Wagner, Security in wireless sensor networks, Communications of the ACM, Vol. 47, No. 6, pp. 53-57, 2004. [7] H. Chan, A. Perrig, and D. Song, Random key predistribution schemes for sensor networks, in Proc. Symposium on Security and Privacy 2003, May 2003, pp. 197-213. [8] S. Zhu, S. Setia, and S. Jajodia, LEAP: efficient security mechanisms for large-scale distributed sensor networks, in Proc. ACM CCS 2003, October 2003, pp. 62-72.

Caching in Wireless Sensor Networks based on Grids 19 [9] B. Przydatek, D. Song, and A. Perrig, SIA: secure information aggregation in sensor networks, in Proc. Conference on Embedded Networked Sensor System 2003, November 2003, pp. 255-265. [10] X. Lin, H. Zhu, B. Lin, P.-H. Ho, and X. Shen, A novel voting mechanism for compromised node revocation in wireless ad hoc networks, in IEEE Global Communications Conference (GLOBECOM 06), San Francisco, Nov. 27-Dec. 1, 2006. [11] X. Lin, P.-H. Ho, and X. Shen, Towards compromise-resilient localized authentication architecture for wireless mesh networks, in Proc. Of QShine 2007, Vancouver, British Columbia, August 14-17, 2007. [12] H. Yang, F. Ye, Y. Yuan, S. Lu, and W. Arbaugh, Toward resilient security in wireless sensor networks, in Proc. ACM Mobihoc 2005, May 2005, pp. 34-45. [13] F. Ye, H. Luo, S. Lu, and L. Zhang, Statistical enroute filtering of injected false data in sensor networks, in Proc. IEEE Infocom 2004, March 2004, pp. 2446-2457. [14] W. Du, R. Wang, and P. Ning, An efficient scheme for authenticating public keys in sensor networks, in Proc. ACM Mobihoc 2005, May 2005, pp. 58-67. [15] W. Zhang, H. Song, S. Zhu, and G. Cao, Least privilege and privilege deprivation: towards tolerating mobile sink compromises in wireless sensor networks, in Proc. ACM Mobihoc 2005, May 2005, pp. 378-389. [16] W. Yu and K. Liu, Secure cooperative mobile ad hoc networks against injecting traffic attacks, in Proc. IEEE SECON 2005, September 2005, pp. 55-64. [17] W. Zhang, S. Das, and Y. Liu, A trust based framework for secure data aggregation in wireless sensor networks, in Proc. IEEE SECON 2006, September 2006. [18] F. Delgosha and F. Fekri, Threshold keyestablishment in distributed sensor networks using a multivariate scheme, in Proc. IEEE Infocom 2006, April 2006. [19] M. Miller and N. Vaidya, Leveraging channel diversity for key establishment in wireless sensor networks, in Proc. IEEE Infocom 2006, April 2006. [20] X. Lin, R. Lu, H. Zhu, P.-H. Ho, X. Shen and Z. Cao, SRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks, in Proc. IEEE ICC 2007, June 2007. [21] K. Ren, W. Lou, and Y. Zhang, LEDS: providing location-aware end-toend data security in wireless sensor networks, in Proc. IEEE Infocom 2006, April 2006, pp. 1-12. [22] K. Ren, W. Lou, and Y. Zhang, Multi-user broadcast authentication in wireless sensor networks, in Proc. IEEE SECON 2007, June 2007. [23] A. P. da Silva, M. Martins, B. Roacha, A. Loureiro, L. Ruiz, and H. Wong, Decentralized intrusion detection in wireless sensor networks, in ACM Q2SWinet 05, 2005. [24] Y. Huang and W. Lee, A cooperative intrusion detection system for ad hoc networks, in ACM SASN 03, October 2003. [25] Intrusion-Detection. http://en.wikipedia.org /wiki/ intrusion-detection. [26] Biswanth Mukherjee, L. Todd Heberlein and Karl N. Levitt, Network Intrusion Detection, IEEE Networks, May/June 1994, pp. 26-41. [27] T. Ozyer, R. Alhaji, and K. Barker, Intrusion detection by integrating boosting genetic fuzzy classifier and data mining criteria for rule prescreening, Journal of Network and Computer Applications, pp. 99-113, 2007. [28] Sartid Vongpradhip and Wichet Plaimart, Survival Architecture for Distributed Intrusion Detection System using Mobile Agent, Sixth IEEE International Symposium on Network Computing and Applications (NCA 2007), IEEE Computer Society, 2007.