Skip to main content

Advertisement

Log in

IMDRPL: Identifying and eliminating malicious devices using DIO and DAO ICMP control messages in RPL-based protocol

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

IoT refers to a collection of smart connected devices that collect and process data to make the world smarter. By 2025, there will be around 41.6 billion connected IoT devices and entities. So, providing security to IoT devices and data communicated among the devices is necessary. This research aims at providing security for IoT data and devices in a real-time environment. Identifying malicious devices and removing them from the network will improve the lifetime of the networks as well as save the energy of each node in an IoT environment. The in-built and existing security mechanisms of the RPL protocol are not checking the control messages as many attacks have occurred in the current scenario. This paper proposes a protocol based on DODAG Information Object (DIO) and DODAG Advertisement Object (DAO) control messages which are used in RPL protocol. The proposed protocol ensures secure data and device communication among the nodes in the IoT environment by using Encrypted Certificate Attestation Service (CAS) Technique. The Cooja Platform Simulator, which is part of Contiki OS, is used to simulate the proposed work. The simulation outcomes demonstrate that the suggested IMDRPL protocol improves the lifetime of networks, and throughput and decreases packet loss compared to the existing RPL-based protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26
Fig. 27
Fig. 28
Fig. 29

Similar content being viewed by others

Data availibility

Not applicable.

References

  1. Al-Amiedy TA, Anbar M, Belaton B, Kabla AHH, Hasbullah IH, Alashhab ZR (2022) A systematic literature review on machine and deep learning approaches for detecting attacks in RPL-based 6LoWPAN of Internet of Things. Sensors 22(9):3400

    Article  Google Scholar 

  2. Seshadri A, Perrig A, VanDoorn L, Khosla P (2004) SWATT: Software-based attestation for embedded devices. In: IEEE Symposium on Security and Privacy, 2004. Proceedings 2004. IEEE, p 272-82

  3. Al-Shareeda MA, Manickam S (2022) Covid-19 vehicle based on an efficient mutual authentication scheme for 5g-enabled vehicular fog computing. Int J Environ Res Public Health 19(23):15618

    Article  Google Scholar 

  4. Guendouz M, Amine A (2022) A New Wrapper-Based Feature Selection Technique with Fireworks Algorithm for Android Malware Detection. International Journal of Software Science and Computational Intelligence (IJSSCI) 14(1):1–19

    Article  Google Scholar 

  5. Rahman SA, Tout H, Talhi C, Mourad A (2020) Internet of things intrusion detection: Centralized, on-device, or federated learning? IEEE Netw 34(6):310–7

    Article  Google Scholar 

  6. Almulhim M, Zaman N (2018) Proposing secure and lightweight authentication scheme for IoT based E-health applications. In: 2018 20th International Conference on advanced communication technology (ICACT). IEEE, p 481-7

  7. Hamdi MM, Mustafa AS, Mahd HF, Abood MS, Kumar C, Al-shareeda MA (2020) Performance Analysis of QoS in MANET based on IEEE 802.11 b. In 2020 IEEE international conference for innovation in technology (INOCON). IEEE, p 1–5

  8. Ambrosin M, Conti M, Ibrahim A, Neven G, Sadeghi AR, Schunter M (2016) SANA: secure and scalable aggregate network attestation. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, p 731-42

  9. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Qtaish A (2023) Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks. Mathematics 11(2):399

    Article  Google Scholar 

  10. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Alreshidi A, Alazmi M et al (2023) Chebyshev Polynomial-Based Fog Computing Scheme Supporting Pseudonym Revocation for 5G-Enabled Vehicular Networks. Electronics 12(4):872

    Article  Google Scholar 

  11. Ullah F, Srivastava G, Ullah S (2022) A malware detection system using a hybrid approach of multi-heads attention-based control flow traces and image visualization. Journal of Cloud Computing 11(1):1–21

    Google Scholar 

  12. Vishnoi A, Mishra P, Negi C, Peddoju SK (2021) Android Malware Detection Techniques in Traditional and Cloud Computing Platforms: A State-of-the-Art Survey. International Journal of Cloud Applications and Computing (IJCAC) 11(4):113–35

    Article  Google Scholar 

  13. Tiwari A, Garg R (2022) Adaptive Ontology-Based IoT Resource Provisioning in Computing Systems. International Journal on Semantic Web and Information Systems (IJSWIS) 18(1):1–18

    Article  Google Scholar 

  14. Glissa G, Rachedi A, Meddeb AA (2016) Secure routing protocol based on RPL for Internet of Things. In 2016 IEEE Global Communications Conference (GLOBECOM). IEEE:1–7

  15. Chawhan MD, Karmarkar K, Almelkar G, Borkar D, Kulat KD, Neole B (2022) Identification and prevention of Gray hole attack using IDS mechanism in MANET. In: 2022 10th International Conference on Emerging Trends in Engineering and Technology-Signal and Information Processing (ICETET-SIP-22). IEEE, p 1-6

  16. Zhang K, Liang X, Lu R, Shen X (2014) Sybil attacks and their defenses in the internet of things. IEEE Internet Things J 1(5):372–83

    Article  Google Scholar 

  17. Rahbari M, Jamali MAJ (2011) Efficient detection of Sybil attack based on cryptography in VANET. arXiv preprint arXiv:1112.2257

  18. Airehrour D, Gutierrez JA, Ray SK (2019) SecTrust-RPL: A secure trust-aware RPL routing protocol for Internet of Things. Futur Gener Comput Syst 93:860–76

    Article  Google Scholar 

  19. Kim HS, Ko J, Culler DE, Paek J (2017) Challenging the IPv6 routing protocol for low-power and lossy networks (RPL): A survey. IEEE Commun Surv Tutor 19(4):2502–25

    Article  Google Scholar 

  20. Guo GA (2021) lightweight countermeasure to DIS attack in RPL routing protocol. In, (2021) IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC). IEEE, p 0753–8

  21. Conti M, Kaliyar P, Rabbani MM, Ranise S (2018) SPLIT A Secure and Scalable RPL routing protocol for Internet of Things. In: 2018 14th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). IEEE, p 1-8

  22. Conti M, Kaliyar P, Rabbani MM, Ranise S (2020) Attestation-enabled secure and scalable routing protocol for IoT networks. Ad Hoc Networks 98:102054

    Article  Google Scholar 

  23. Asokan N, Brasser F, Ibrahim A, Sadeghi AR, Schunter M, Tsudik G et al (2015) Seda: Scalable embedded device attestation. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, p 964-75

  24. Verma A, Ranga V (2019) Addressing flooding attacks in IPv6-based low power and lossy networks. In: TENCON 2019-2019 IEEE Region 10 Conference (TENCON). IEEE, p 552-7

  25. Sharma S, Verma VK (2021) AIEMLA: artificial intelligence enabled machine learning approach for routing attacks on internet of things. J Supercomput 77(12):13757–87

    Article  Google Scholar 

  26. Mohammed BA, Al-Shareeda MA, Manickam S, Al-Mekhlafi ZG, Alreshidi A, Alazmi M et al (2023) FC-PA: Fog Computing-based Pseudonym Authentication Scheme in 5G-enabled Vehicular Networks. IEEE Access 11:18571–81

    Article  Google Scholar 

  27. Wallgren L, Raza S, Voigt T (2013) Routing attacks and countermeasures in the RPL-based internet of things. Int J Distrib Sens Netw 9(8):794326

    Article  Google Scholar 

  28. Raza S, Wallgren L, Voigt T (2013) SVELTE: Real-time intrusion detection in the Internet of Things. Ad hoc networks 11(8):2661–74

    Article  Google Scholar 

  29. Dvir A, Buttyan L (2011) VeRA-version number and rank authentication in RPL. In 2011 IEEE eighth international conference on mobile ad-hoc and sensor systems. IEEE, p 709–14

  30. Ghaleb B, Al-Dubai AY, Ekonomou E, Alsarhan A, Nasser Y, Mackenzie LM et al (2018) A survey of limitations and enhancements of the ipv6 routing protocol for low-power and lossy networks: A focus on core operations. IEEE Commun Surv Tutor 21(2):1607–35

    Article  Google Scholar 

  31. Aljarrah E, Yassein MB, Aljawarneh S (2016) Routing protocol of low-power and lossy network: Survey and open issues. In: 2016 International Conference on engineering & MIS (ICEMIS). IEEE, p 1-6

  32. Conti M, Kaliyar P, Lal C (2017) REMI: a reliable and secure multicast routing protocol for IoT networks. In: Proceedings of the 12th International Conference on Availability, Reliability and Security, p 1-8

  33. Alzubaidi M, Anbar M, Al-Saleem S, Al-Sarawi S, Alieyan K (2017) Review on mechanisms for detecting sinkhole attacks on RPLs. In: 2017 8th International Conference on Information Technology (ICIT). IEE, p 369-74

  34. AAlmusaylim Z, Jhanjhi N, Alhumam A (2020) Detection and mitigation of RPL rank and version number attacks in the internet of things: SRPL-RP. Sensors 20(21):5997

  35. Seth AD, Biswas S, Dhar AK (2020) Detection and verification of decreased rank attack using round-trip times in RPL-based 6LoWPAN networks. In: 2020 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS). IEEE, p 1-6

  36. Karmakar S, Sengupta J, Bit SD (2021) LEADER: low overhead rank attack detection for securing RPL based IoT. In: 2021 International Conference on COMmunication Systems & NETworkS (COMSNETS). IEEE, p 429-37

  37. Wadhaj I, Ghaleb B, Thomson C, Al-Dubai A, Buchanan WJ (2020) Mitigation mechanisms against the DAO attack on the routing protocol for low power and lossy networks (RPL). IEEE Access 8:43665–75

    Article  Google Scholar 

  38. Kareem MA, Tayeb S (2021) ML-based NIDS to secure RPL from routing attacks. In 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC). IEEE, p 1000–6

  39. Almusaylim ZA, Alhumam A, Jhanjhi N (2020) Proposing a secure RPL based internet of things routing protocol: A review. Ad Hoc Networks 101:102096

    Article  Google Scholar 

  40. Muzammal SM, Murugesan RK, Jhanjhi NZ, Jung LT (2020) SMTrust: Proposing trust-based secure routing protocol for RPL attacks for IoT applications. In: 2020 International Conference on Computational Intelligence (ICCI). IEEE, p 305-10

  41. Pu C (2020) Sybil attack in RPL-based internet of things: analysis and defenses. IEEE Internet Things J 7(6):4937–49

    Article  Google Scholar 

  42. Shabani Baghani A, Rahimpour S, Khabbazian M (2020) The DAO Induction Attack Against the RPL-based Internet of Things. arXiv e-prints. arXiv-2003

  43. Tandon A, Srivastava P (2019) Trust-based enhanced secure routing against rank and sybil attacks in IoT. In 2019 twelfth international conference on contemporary computing (IC3). IEEE, 1–7

  44. Al-Shareeda MA, Manickam S (2022) Man-in-the-middle attacks in mobile ad hoc networks (MANETs): Analysis and evaluation. Symmetry 14(8):1543

    Article  Google Scholar 

Download references

Funding

This paper does not get funds from any funding agency, institute, or company.

Author information

Authors and Affiliations

Authors

Contributions

P. Deepavathi: Conceived the presented idea, performed the experiments, analysis of the results, and wrote an original draft preparation. C. Mala: Supervision and approved the final manuscript.

Corresponding author

Correspondence to P. Deepavathi.

Ethics declarations

Ethics approval

Not applicable.

Consent for publication

Not applicable.

Conflict of interest

The authors declare that they have no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deepavathi, P., Mala, C. IMDRPL: Identifying and eliminating malicious devices using DIO and DAO ICMP control messages in RPL-based protocol. Peer-to-Peer Netw. Appl. 16, 2380–2398 (2023). https://doi.org/10.1007/s12083-023-01539-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01539-0

Keywords

Navigation