A Note-Based Randomized and Distributed Protocol for Detecting Node Replication Attacks in Wireless Sensor Networks

Wireless sensor networks are often deployed in hostile environments and sensor nodes are lack hardware support for resistance; thus, leaving them vulnerable to several kinds of threats and attacks While most of threats and attacks can be prevented by using cryptographic approaches provided by key management, such as eavesdropping, intrusion and node compromising Unfortunately node replication attacks can still go undetectable In node replication attacks, an attacker compromising a node, uses its secret cryptographic key materials to populate the network with several clones of it Several node replication detect protocols were proposed However, centralized protocols have a single point of failure, local protocols fail to detect distributed replications, and distributed protocols need nodes know their exact geographic locations This paper proposes a note-based protocol for detecting node replication attacks, which introduces no significant overhead on the resource-constrained sensors The proposed protocol needn't the geographic locations of nodes as well Moreover, further analysis shows that it achieves a much higher probability of detecting replications.

[1]  B. R. Badrinath,et al.  ReInForM: reliable information forwarding using multiple paths in sensor networks , 2003, 28th Annual IEEE International Conference on Local Computer Networks, 2003. LCN '03. Proceedings..

[2]  Roberto Di Pietro,et al.  A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks , 2007, MobiHoc '07.

[3]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[4]  Yuichi Sei,et al.  Reporter node determination of replicated node detection in wireless sensor networks , 2009, ICUIMC '09.

[5]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[6]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.

[7]  Deborah Estrin,et al.  Time synchronization for wireless sensor networks , 2001, Proceedings 15th International Parallel and Distributed Processing Symposium. IPDPS 2001.

[8]  Sushil Jajodia,et al.  Efficient Distributed Detection of Node Replication Attacks in Sensor Networks , 2007, Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007).

[9]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[10]  T. La Porta,et al.  On supporting distributed collaboration in sensor networks , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..

[11]  Stefano Chessa,et al.  GPS free coordinate assignment and routing in wireless sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[12]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[13]  Elaine Shi,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[14]  Sean W. Smith,et al.  Building a high-performance, programmable secure coprocessor , 1999, Comput. Networks.

[15]  Sean W. Smith,et al.  Building the IBM 4758 Secure Coprocessor , 2001, Computer.

[16]  Steve H. Weingart Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses 2008 (Updated from the CHES 2000 version) , 2008 .

[17]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[18]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[19]  J. Elson,et al.  Fine-grained network time synchronization using reference broadcasts , 2002, OSDI '02.

[20]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.