Assured Scheme for Investigating Provenance Falsification & Packet loss Attacks in Wireless Sensor Networks

Authors(2) :-Shylaja B N, Devaraja S

Numerous application domains deploy large scale sensor networks and the data they sense are used in critical infrastructure for decision making. The data packet travel from source node along intermediate nodes to destination where aggregation is done for the original message. So while the data packets are travelling through the specified network there may be chances of malicious adversary introducing additional fake nodes to the existing network to track the information or it may compromise the network to get information. Therefore, assuring high data trustworthiness is crucial for correct decision-making. Data provenance represents a key factor in evaluating the trustworthiness of sensor data. The challenging requirements of provenance management for sensor networks are low energy and bandwidth consumption, efficient storage and secure transmission. In this paper, a novel assured scheme is proposed to securely transmit provenance for sensor data. The proposed technique relies on in-packet Bloom filters to encode provenance. Introducing the efficient mechanisms for provenance verification at each node will guarantee us in preserving the provenance falsification by investigation. Another feature concentrated here is packet drop attacks staged by malicious data forwarding nodes. Evaluation of the results prove effectiveness and efficiency of assured scheme for investigating provenance falsification & packet loss attacks in wireless sensor networks.

Authors and Affiliations

Shylaja B N
Rajiv Gandhi Institute of Technology, Bangalore, Karnataka, India
Devaraja S
Rajiv Gandhi Institute of Technology, Bangalore, Karnataka, India

Sensor network, Security, Provenance, Bloom Filtering

  1. I. Foster, J. Vockler, M. Wilde, and Y. Zhao, “Chimera: A Virtual Data System for Representing, Querying, and Automating Data Derivation,” Proc. Conf. Scientific and Statistical Database Management, pp. 37-46, 2002.
  2. K. Muniswamy-Reddy, D. Holland, U. Braun, and M. Seltzer, “Provenance-Aware Storage systems,” Proc. USENIX Ann. Technical Conf., pp. 4-4, 2006.
  3. C. Rothenberg, C.Macapuna,M.Magalhaes, F. Verdi, and A. Wiesmaier, “In-Packet Bloom Filters: Design and Networking Applications,” Computer Networks, vol. 55, no. 6, pp. 1364-1378, 2011.
  4. R. Hasan, R. Sion, and M. Winslett, “The Case of the Fake Picasso: Preventing History Forgery with Secure Provenance,” Proc. Seventh Conf. File and Storage Technologies (FAST), pp. 1-14, 2009.
  5. S. Roy, M. Conti, S. Setia, and S. Jajodia, “Secure Data Aggregation in Wireless Sensor Networks,” IEEE Trans. Information Forensics and Security, vol. 7, no. 3, pp. 1040-1052, June 2012.
  6. Y. Simmhan, B. Plale, and D. Gannon, “A Survey of Data Provenance in E-Science,” ACMSIGMODRecord, vol. 34, pp. 31- 36, 2005.
  7. A. Ramachandran, K. Bhandankar, M. Tariq, and N. Feamster, “Packets with Provenance,” Technical Report GT-CS-08-02, Georgia Tech, 2008.
  8. W. Zhou, M. Sherr, T. Tao, X. Li, B. Loo, and Y. Mao, “Efficient Querying and Maintenance of Network Provenance at Internet- Scale,” Proc. ACM SIGMOD Int’l Conf. Management of Data, pp. 615-626, 2010.
  9. W. Zhou, Q. Fei, A. Narayan, A. Haeberlen, B. Loo, and M. Sherr, “Secure Network Provenance,” Proc. ACMSOSP, pp. 295-310, 2011.
  10. A. Syalim, T. Nishide, and K. Sakurai, “Preserving Integrity and Confidentiality of a Directed Acyclic Graph Model of Provenance,” Proc. Working Conf. Data and Applications Security and Privacy, pp. 311-318, 2010.
  11. N. Vijayakumar and B. Plale, “Towards Low Overhead Provenance Tracking in Near Real-Time Stream Filtering,” Proc. Int’l Conf. Provenance and Annotation of Data (IPAW), pp. 46-54, 2006.
  12. S. Chong, C. Skalka, and J.A. Vaughan, “Self-Identifying Sensor Data,” Proc. Ninth ACM/IEEE Int’l Conf. Information Processing in Sensor Networks (IPSN), pp. 82-93, 2010. [13] T. Wolf, “Data Path Credentials for High-Performance Capabilities- Based Networks,” Proc. 
  13. ACM/IEEE Symp.Architectures for Networking and Comm. Systems, pp. 129-130, 2008.
  14. R. Laufer, P. Velloso, D. Cunha, I. Moraes, M. Bicudo, M. Moreira, and O.Duarte, “Towards Stateless Single-Packet IP Traceback,” Proc. 32nd IEEE Conf. LocalComputer Networks (LCN), pp. 548- 555, 2007.
  15. P. Jokela, A. Zahemszky, C. Esteve, S. Arianfar, and P. Nikander, “LIPSIN: Line Speed Publish/Subscribe Inter-Networking,” Proc. ACM SIGCOMM Conf. Data Comm., pp. 195-206, 2009.
  16. A. Ghani and P. Nikander, “Secure In-Packet Bloom Filter Forwarding on the Netfpga,” Proc. European NetFPGA Developers Workshop, 2010.

Publication Details

Published in : Volume 2 | Issue 2 | March-April 2016
Date of Publication : 2017-12-31
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 713-720
Manuscript Number : IJSRSET1622204
Publisher : Technoscience Academy

Print ISSN : 2395-1990, Online ISSN : 2394-4099

Cite This Article :

Shylaja B N, Devaraja S, " Assured Scheme for Investigating Provenance Falsification & Packet loss Attacks in Wireless Sensor Networks, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 2, pp.713-720, March-April-2016. Citation Detection and Elimination     |     
Journal URL : https://ijsrset.com/IJSRSET1622204

Article Preview