Trust-based Enhanced Secure Routing against Rank and Sybil Attacks in IoT

The Internet of Things (IoT) is an emerging technology that plays a vital role in interconnecting various objects into a network to provide desired services within its resource constrained characteristics. In IoT, the Routing Protocol for Low power and Lossy network (RPL) is the standardized proactive routing protocol that achieves satisfying resource consumption, but it does not consider the node's routing behavior for forwarding data packets. The malicious intruders exploit these loopholes for launching various forms of routing attacks. Different security mechanisms have been introduced for detecting these attacks singly. However, the launch of multiple attacks such as Rank attack and Sybil attacks simultaneously in the IoT network is one of the devastating and destructive situations. This problem can be solved by establishing secure routing with trustworthy nodes. The trustworthiness of the nodes is determined using trust evaluation methods, where the parameters considered are based on the factors that influence in detecting the attacks. In this work, Providing Routing Security using the Technique of Collective Trust (PROTECT) mechanism is introduced, and it aims to provide a secure RPL routing by simultaneously detecting both Rank and Sybil attacks in the network. The advantage of the proposed scheme is highlighted by comparing its performance with the performance of the Sec-Trust protocol in terms of detection accuracy, energy consumption, and throughput.

[1]  Levente Buttyán,et al.  VeRA - Version Number and Rank Authentication in RPL , 2011, 2011 IEEE Eighth International Conference on Mobile Ad-Hoc and Sensor Systems.

[2]  Jonathan Loo,et al.  The Impact of Rank Attack on Network Topology of Routing Protocol for Low-Power and Lossy Networks , 2013, IEEE Sensors Journal.

[3]  Remi Badonnel,et al.  A Taxonomy of Attacks in RPL-based Internet of Things , 2016, Int. J. Netw. Secur..

[4]  Anis Laouiti,et al.  Link reliable and trust aware RPL routing protocol for Internet of Things , 2017, 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA).

[5]  Imed Romdhani,et al.  New trust metric for the RPL routing protocol , 2017, 2017 8th International Conference on Information and Communication Systems (ICICS).

[6]  Mauro Conti,et al.  SPLIT: A Secure and Scalable RPL routing protocol for Internet of Things , 2018, 2018 14th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).

[7]  Thomas C. Schmidt,et al.  TRAIL: Topology Authentication in RPL , 2016, EWSN.

[8]  Saleem Ullah,et al.  Security Issues in the Internet of Things (IoT): A Comprehensive Study , 2017 .

[9]  L Arockiam,et al.  E2V: Techniques for Detecting and Mitigating Rank Inconsistency Attack (RInA) in RPL based Internet of Things , 2018, Journal of Physics: Conference Series.

[10]  Peter Herrmann,et al.  A Trust-based Resilient Routing Mechanism for the Internet of Things , 2017, ARES.

[11]  Siarhei Kuryla,et al.  RPL: IPv6 Routing Protocol for Low power and Lossy Networks , 2010 .

[12]  Sayan Kumar Ray,et al.  A Lightweight Trust Design for IoT Routing , 2016, 2016 IEEE 14th Intl Conf on Dependable, Autonomic and Secure Computing, 14th Intl Conf on Pervasive Intelligence and Computing, 2nd Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress(DASC/PiCom/DataCom/CyberSciTech).

[14]  Jorge Sá Silva,et al.  Security for the Internet of Things: A Survey of Existing Protocols and Open Research Issues , 2015, IEEE Communications Surveys & Tutorials.

[15]  Iwao Sasase,et al.  Secure parent node selection scheme in route construction to exclude attacking nodes from RPL network , 2015 .