WRHT: A Hybrid Technique for Detection of Wormhole Attack in Wireless Sensor Networks

Wormhole attack is a challenging security threat to wireless sensor networks which results in disrupting most of the routing protocols as this attack can be triggered in different modes. In this paper, WRHT, a wormhole resistant hybrid technique, is proposed, which can detect the presence of wormhole attack in a more optimistic manner than earlier techniques. WRHT is based on the concept of watchdog and Delphi schemes and ensures that the wormhole will not be left untreated in the sensor network. WRHT makes use of the dual wormhole detection mechanism of calculating probability factor time delay probability and packet loss probability of the established path in order to find the value of wormhole presence probability. The nodes in the path are given different ranking and subsequently colors according to their behavior. The most striking feature of WRHT consists of its capacity to defend against almost all categories of wormhole attacks without depending on any required additional hardware such as global positioning system, timing information or synchronized clocks, and traditional cryptographic schemes demanding high computational needs. The experimental results clearly indicate that the proposed technique has significant improvement over the existing wormhole attack detection techniques.

[1]  Radha Poovendran,et al.  A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks , 2007, Wirel. Networks.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Somanath Tripathy,et al.  WRSR: wormhole-resistant secure routing for wireless mesh networks , 2013, EURASIP J. Wirel. Commun. Netw..

[4]  Yuguang Fang,et al.  Location-based compromise-tolerant security mechanisms for wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[5]  Lijun Qian,et al.  Wormhole attacks detection in wireless ad hoc networks: a statistical analysis approach , 2005, 19th IEEE International Parallel and Distributed Processing Symposium.

[6]  Yang Zhang,et al.  DV-based Robust Localization against Wormhole Attacks in Wireless Sensor Networks , 2011 .

[7]  Jie Wu,et al.  A Distributed Approach for Hidden Wormhole Detection with Neighborhood Information , 2010, 2010 IEEE Fifth International Conference on Networking, Architecture, and Storage.

[8]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[9]  Anthony Ephremides,et al.  An asynchronous neighbor discovery algorithm for wireless sensor networks , 2007, Ad Hoc Networks.

[10]  Juan-Carlos Cano,et al.  CoCoWa: A Collaborative Contact-Based Watchdog for Detecting Selfish Nodes , 2015, IEEE Transactions on Mobile Computing.

[11]  Reza Curtmola,et al.  ODSBR: An on-demand secure Byzantine resilient routing protocol for wireless ad hoc networks , 2008, TSEC.

[12]  Gang Qu,et al.  Insider Threats against Trust Mechanism with Watchdog and Defending Approaches in Wireless Sensor Networks , 2012, 2012 IEEE Symposium on Security and Privacy Workshops.

[13]  Issa M. Khalil,et al.  MOBIWORP: Mitigation of the Wormhole Attack in Mobile Multihop Wireless Networks , 2006, 2006 Securecomm and Workshops.

[14]  Muriel Médard,et al.  Algebraic Watchdog: Mitigating Misbehavior in Wireless Network Coding , 2010, IEEE Journal on Selected Areas in Communications.

[15]  Guoliang Xing,et al.  Watchdog: Confident Event Detection in Heterogeneous Sensor Networks , 2010, 2010 16th IEEE Real-Time and Embedded Technology and Applications Symposium.

[16]  Michalis Faloutsos,et al.  TrueLink: A Practical Countermeasure to the Wormhole Attack in Wireless Networks , 2006, Proceedings of the 2006 IEEE International Conference on Network Protocols.

[17]  Anastasios A. Economides,et al.  EyeSim: A mobile application for visual-assisted wormhole attack detection in IoT-enabled WSNs , 2016, 2016 9th IFIP Wireless and Mobile Networking Conference (WMNC).

[18]  Sun Choi,et al.  WAP: Wormhole Attack Prevention Algorithm in Mobile Ad Hoc Networks , 2008, 2008 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (sutc 2008).

[19]  King-Shan Lui,et al.  DelPHI: wormhole detection mechanism for ad hoc wireless networks , 2006, 2006 1st International Symposium on Wireless Pervasive Computing.

[20]  Dayashankar Singh,et al.  WADP: A wormhole attack detection and prevention technique in MANET using modified AODV routing protocol , 2014, 2014 9th International Conference on Industrial and Information Systems (ICIIS).

[21]  Jatinder Singh,et al.  A cross-layer based intrusion detection technique for wireless networks , 2012, Int. Arab J. Inf. Technol..

[22]  Manish M. Patel,et al.  Two phase wormhole detection approach for dynamic wireless sensor networks , 2016, 2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET).

[23]  Majid Khabbazian,et al.  Severity analysis and countermeasure for the wormhole attack in wireless ad hoc networks , 2009, IEEE Transactions on Wireless Communications.

[24]  Sheng Zhong,et al.  Wormhole Attack Detection Algorithms in Wireless Network Coding Systems , 2015, IEEE Transactions on Mobile Computing.

[25]  Xinyun Liu,et al.  A design and implementation of watchdog based on observer pattern and finite state machine , 2014, 2014 10th International Conference on Reliability, Maintainability and Safety (ICRMS).

[26]  Bharat K. Bhargava,et al.  Visualization of wormholes in sensor networks , 2004, WiSe '04.

[27]  David Evans,et al.  Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.

[28]  Ming-Yang Su,et al.  WARP: A wormhole-avoidance routing protocol by anomaly detection in mobile ad hoc networks , 2010, Comput. Secur..

[29]  Issa M. Khalil,et al.  LITEWORP: a lightweight countermeasure for the wormhole attack in multihop wireless networks , 2005, 2005 International Conference on Dependable Systems and Networks (DSN'05).

[30]  Jie Gao,et al.  Detecting Wormhole Attacks in Wireless Networks Using Connectivity Information , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[31]  Bharat K. Bhargava,et al.  Defending against wormhole attacks in mobile ad hoc networks , 2006, Wirel. Commun. Mob. Comput..

[32]  Srdjan Capkun,et al.  SECTOR: secure tracking of node encounters in multi-hop wireless networks , 2003, SASN '03.

[33]  Levente Buttyán,et al.  Statistical Wormhole Detection in Sensor Networks , 2005, ESAS.

[34]  Michalis Faloutsos,et al.  Routing amid Colluding Attackers , 2007, 2007 IEEE International Conference on Network Protocols.

[35]  Marco Lops,et al.  Neighbor Discovery in Wireless Networks: A Multiuser-Detection Approach , 2007, 2007 Information Theory and Applications Workshop.

[36]  Feng Xia,et al.  A Cooperative Watchdog System to Detect Misbehavior Nodes in Vehicular Delay-Tolerant Networks , 2015, IEEE Transactions on Industrial Electronics.

[37]  Juliette Dromard,et al.  A Watchdog extension scheme considering packet loss for a reputation system in wireless mesh network , 2013, ICT 2013.

[38]  Prashant Krishnamurthy,et al.  DeWorm: A Simple Protocol to Detect Wormhole Attacks in Wireless Ad Hoc Networks , 2009, 2009 Third International Conference on Network and System Security.

[39]  Juan-Carlos Cano,et al.  Improving Selfish Node Detection in MANETs Using a Collaborative Watchdog , 2012, IEEE Communications Letters.

[40]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.