Skip to main content
Log in

A New Protocol for the Detection of Node Replication Attacks in Mobile Wireless Sensor Networks

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Wireless sensor networks (WSNs) are often deployed in harsh environments. Thus adversaries can capture some nodes, replicate them and deploy those replicas back into the strategic positions in the network to launch a variety of attacks. These are referred to as node replication attacks. Some methods of defending against node replication attacks have been proposed, yet they are not very suitable for the mobile wireless sensor networks. In this paper, we propose a new protocol to detect the replicas in mobile WSNs. In this protocol, polynomial-based pair-wise key pre-distribution scheme and Counting Bloom Filters are used to guarantee that the replicas can never lie about their real identifiers and collect the number of pair-wise keys established by each sensor node. Replicas are detected by looking at whether the number of pair-wise keys established by them exceeds the threshold. We also derive accurate closed form expression for the expected number of pair-wise keys established by each node, under commonly used random waypoint model. Analyses and simulations verify that the protocol accurately detects the replicas in the mobile WSNs and supports their removal.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Akyildiz I F, Su W, Sankarasubramaniam Y, Cayirci E. A survey on sensor networks. IEEE Communications Magazine, 2002, 40(8): 102–114.

    Article  Google Scholar 

  2. Chan H, Perrig A. Security and privacy in sensor networks. Computer, 2003, 36(10): 103–105.

    Article  Google Scholar 

  3. Parno B, Perrig A, Gligor V. Distributed detection of node replication attacks in sensor networks. In Proc. IEEE Symposium on Security and Privacy, Oakland, USA, May 8–11, 2005, pp.49–63.

  4. Conti M, Di Pietro R, Mancini L V, Mei A. A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks. In Proc. the 8th ACM International Symposium on Mobile Ad Hoc Networking and Computing, New York, USA, Sept. 9–14, 2007, pp.80–89.

  5. Zhu B, Addada V G K, Setia S, Jajodia S, Roy S. Efficient distributed detection of node replication attacks in sensor networks. In Proc. the 23 rd Annual Computer Security Applications Conference, Miami Beach, USA, Dec. 10–14, 2007, pp.257–267.

  6. Bekara C, Laurent-Maknavicius M. A New protocol for securing wireless sensor networks against nodes replication attacks. In Proc. the 3 rd IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, White Plains, USA, Oct. 8–10, 2007, pp.59–59.

  7. Xing K, Liu F, Cheng X, Du D H C. Real-time detection of clone attacks in wireless sensor networks, In Proc. the 28th International Conference on Distributed Computing Systems, Beijing, China Jun. 17–20, 2008, pp.3–10.

  8. Brooks R, Govindaraju P Y, Pirretti M, Vijaykrishnan N, Kandemir M T. On the detection of clones in sensor networks using random key predistribution. IEEE Trans. Systems, Man, and Cybernetics, 2007, 37(6): 1246–1258.

    Article  Google Scholar 

  9. Fu F, Liu J, Yin X. Space-time related pairwise key pre-distribution scheme for wireless sensor networks. In Proc. Int. Conference on Wireless Communications, Networking and Mobile Computing, Shanghai, China, Sept. 21–25, 2007, pp.2692–2696.

  10. Yu C, Lu C, Kuo S. Mobile sensor network resilient against node replication attacks. In Proc. the 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, San Francisco, USA, Jun. 16–20, 2008, pp.597–599.

  11. Johnson D B, Maltz D A. Dynamic source routing in ad hoc wireless networks. Mobile Computing, 1996, 353: 153–181.

    Article  Google Scholar 

  12. Sichitiu M L, Veerarittiphan C. Simple, accurate time synchronization for wireless sensor networks. In Proc. Wireless Communications and Networking, New Orleans, USA, Mar. 20, 2003, pp.1266–1273.

  13. Kyoung-lae N, Serpedin E, Qaraqe K. A new approach for time synchronization in wireless wensor networks: Pairwise broadcast synchronization. IEEE Trans. Wireless Communications, 2008, 7(9): 3318–3322.

    Article  Google Scholar 

  14. Blundo C, Suntis A D, Herzbeg A, Kutten S, Vaccaro U, Yung M. Perfectly secure key distribution for dynamic conferences. In Proc. the 12th Annual Int. Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, Aug. 16–20, 1992, pp.471–486.

  15. Blom R. An optimal class of symmetric key generation systems. In Proc. EUROCRYPT1984 Workshop on Advances in Cryptology: Theory and Application of Cryptographic Techniques, 1985, pp.335-338.

  16. Blundo C, Santis A D, Herzberg A, Kutten S, Vaccaro U, Yung M. Perfectly-secure key distribution for dynamic conferences. In Proc. the 12th Annual Int. Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, Aug. 16–20, 1992, pp.471–486.

  17. Perrig A, Szewczyk R, Tygar J D, Wen V, Culler D E. SPINS: Security protocols for sensor networks. Wirel. Netw., Sept., 2002, 8(5): 521–534.

    Article  MATH  Google Scholar 

  18. Bloom B H. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 1970, 13(7): 422–426.

    Article  MATH  Google Scholar 

  19. Bonomi F, Mitzenmacher M, Panigrahy R, Singh S, Varghese G. An improved construction for Counting Bloom Filters. In Proc. the 14th Conference on Annual European Symposium, Zurich, Switzerland, Sept. 11–13, 2006, pp.684–695.

  20. Fan L, Cao P, Almeida J, Broder A Z. Summary cache: A scalable wide-area Web cache sharing protocol. IEEE/ACM Trans. Networking, 2000, 8(3): 281–293.

    Article  Google Scholar 

  21. Huffman D A. A method for the construction of minimum-redundancy codes. Proc. I.R.E., September, 1952, 40(9): 1098–1101.

    Article  Google Scholar 

  22. Lin G, Noubir G, Rajaraman R. Mobility models for ad hoc network simulation. In Proc. the 23 rd Annual Joint Conf. IEEE Computer and Communications Societies, Hong Kong, China, Mar. 7–11, 2004, p.463.

  23. Bettstetter C, Hartenstein H, Pérez-Costa X. Stochastic properties of the random waypoint mobility model: Epoch length, direction distribution, and cell change rate. In Proc. the 5th ACM Int. Workshop on Modeling Analysis and Simulation of Wireless and Mobile Systems, Atlanta, USA, Sept. 28, 2002, pp.7–14.

  24. Karlof C, Wagner D. Secure routing in wireless sensor networks: Attacks and countermeasures. In Proc. the 1st IEEE Int. Workshop on Sensor Network Protocols and Applications, Anchrorage, USA, May 11, 2003, pp.113–127.

  25. Deng H, Li W, Agrawal D P. Routing security in wireless ad hoc networks. Communications Magazine, IEEE, 2002, 40(10): 70–75.

    Article  Google Scholar 

  26. Brooks R R, Iyengar S S. Multi-Sensor Fusion: Fundamentals and Applications with Software. Upper Saddle River: Prentice-Hall, NJ, 1998.

    Google Scholar 

  27. Watts D. Small Worlds. Princeton: Princeton Univ. Press, NJ, 1999.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiao-Ming Deng.

Additional information

This work is partly supported by the National Natural Science Foundation of China under Grant No. 90818007, the National High Technology Research and Development 863 Program of China under Grant No. 2009AA01Z203.

Electronic Supplementary Material

Below is the link to the electronic supplementary material.

(PDF 92 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Deng, XM., Xiong, Y. A New Protocol for the Detection of Node Replication Attacks in Mobile Wireless Sensor Networks. J. Comput. Sci. Technol. 26, 732–743 (2011). https://doi.org/10.1007/s11390-011-1172-1

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-011-1172-1

Keywords

Navigation