Thwarting Attackers in the Wireless Networks without Trusted Authorities

Authors(2) :-P. Ganesh, M. Praba

Due to the broadcast nature of the wireless medium, wireless networks are especially vulnerable to Sybil attacks, where a malicious node illegitimately claims a large number of identities and thus depletes system resources. A wireless sensor network consists of many sensor nodes which are deployed to monitor physical or environmental conditions and to pass the collected data to a base station. Though wireless sensor network is subjected to have major applications in all the areas, it also has many security threats and attacks. Among all threats such as sinkhole, wormhole, selective forwarding, denial of service and node replication, Sybil attack is a major attack where a single node has multiple identities. When a Sybil node acts as a sender, it can send false data to its neighbors. When it acts as receiver, it can receive the data which is originally destined for a legitimate node. Further, we note that prior signal print methods are easily defeated by mobile attackers and develop an appropriate challenge-response defense. Finally, we present the Mason test, the first implementation of these techniques for ad hoc and delay-tolerant networks. A message can be sent to the receiver directly without trusted authorities.

Authors and Affiliations

P. Ganesh
Department of Computer Science and Engineering, Surya School of Engineering and Technology, Tamilnadu, India
M. Praba
Department of Computer Science and Engineering, Surya School of Engineering and Technology, Tamilnadu, India

Wireless Networks, Signal Print, Security, Sybil Attack.

  1. P. Hui, J. Crowcroft, and E. Yoneki, "BUBBLE rap: Social-based for- warding in delay tolerant networks," IEEE Trans. Mobile Computing, vol. 10, no. 11, pp. 1576–1589, Nov. 2011.
  2. Y. Xiang, L. S. Bai, R. Piedrahita, R. P. Dick, Q. Lv, M. P. Hannigan, and L. Shang, "Collaborative calibration and sensor placement for mobile sensor networks," in Proc. Int. Conf. Information Processing in Sensor Networks, Apr. 2012, pp. 73–84.
  3. P. Gardner-Stephen, "The Serval project: Practical wireless ad-hoc mobile telecommunications," Flinders University, Adelaide, South Australia, Tech. Rep., Aug. 2011.
  4. J. Douceur, "The Sybil attack," in Proc. Int. Wkshp. Peer-to-Peer Systems, Mar. 2002, pp. 251–260.
  5. J. Newsome, E. Shi, D. Song, and A. Perrig, "The Sybil attack in sensor networks: Analysis & defenses," in Proc. Int. Conf. Information Processing in Sensor Networks, Apr. 2004, pp. 259–268.
  6. B. N.Levine, C. Shields, and N. B. Margolin, "A survey of solutions to the Sybil attack," Department of Computer Science, University of Massachusetts Amherst, Amherst, MA, Tech. Rep., Oct. 2006.
  7. H. Zhou, M. Mutka, and L. Ni, "Multiple-key cryptography-based distributed certification authority in mobile ad-hoc networks," in Proc. Global Telecommunications Conf., Nov. 2005.
  8. M. Ramkumar and N. Memon, "An efficient key pre distribution scheme for ad hoc network security," IEEE J. Selected Areas in Communications, vol. 23, pp. 611–621, Mar. 2005.
  9. N. Borisov, "Computational puzzles as Sybil defenses," in Proc. Int. Conf. Peer-to-Peer Computing, Sept. 2006, pp. 171–176.
  10. F. Li, P. Mittal, M. Caesar, and N. Borisov, "Sybil Control: Practical Sybil defense with computational puzzles," in Proc. Wkshp. Scalable Trusted Computing, Oct. 2012.
  11. H. Yu, M. Kaminski, P. B. Gibbons, and A. Flaxman, "Sybil Guard: defending against Sybil attacks via social networks," in Proc. SIGCOMM Computer Communication Review, Sept. 2006, pp. 267– 278.
  12. H. Yu, P. Gibbons, M. Kaminski, and F. Xiao, "Sybil Limit: A near- optimal social network defense against Sybil attacks," in Proc. Symp. Security and Privacy, May 2008, pp. 3–17.
  13. Z. Li, W. Xu, R. Miller, and W. Trappe, "Securing wireless systems via lower layer enforcements," in Proc. Wkshp. Wireless Security, Sept. 2006, pp. 33–42.
  14. A. Haeberlen, E. Flannery, A. M. Ladd, A. Rudy’s, D. S. Wallach, and L. E. Kavraki, "Practical robust localization over large-scale 802.11 wireless networks," in Proc. Int. Conf. Mobile Computing and Networking, Sept. 2004, pp. 70–84.
  15. L. Xiao, L. J. Greenstein, N. B. Mandayam, and W. Trappe, "Channel-based detection of Sybil attacks in wireless networks," IEEE Trans. Information Forensics and Security, vol. 4, no. 3, pp. 492–503, Sept. 2009.
  16. D. B. Faria and D. R. Cheri ton, "Detecting identity-based attacks in wireless networks using signal prints," in Proc. Wkshp. Wireless Security, Sept. 2006, pp. 43–52.
  17. M. Demirbas and Y. Song, "An RSSI-based scheme for Sybil attack detection in wireless sensor networks," in Proc. Int. Symp. on a World of Wireless, Mobile, and Multimedia, June 2006, pp. 564–570.
  18. Y. Chen, J. Yang, W. Trappe, and R. P. Martin, "Detecting and localizing identity-based attacks in wireless and sensor networks," IEEE Trans. Vehicular Technology, vol. 5, no. 5, pp. 2418–2434, June 2010.
  19. T. Suen and A. Yasinsac, "Peer identification in wireless and sensor networks using signal properties," in Proc. Int. Conf. Mobile Ad hoc and Sensor Systems, Nov. 2005, pp. 826–833.
  20. S. Lv, X. Wang, X. Zhao, and X. Zhou, "Detecting the Sybil attack cooperatively in wireless sensor networks," in Proc. Int. Conf. Computational Intelligence and Security, Dec. 2008, pp. 442–446.

Publication Details

Published in : Volume 2 | Issue 3 | May-June 2016
Date of Publication : 2016-06-30
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 630-634
Manuscript Number : IJSRSET162351
Publisher : Technoscience Academy

Print ISSN : 2395-1990, Online ISSN : 2394-4099

Cite This Article :

P. Ganesh, M. Praba, " Thwarting Attackers in the Wireless Networks without Trusted Authorities, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 2, Issue 3, pp.630-634, May-June-2016. Citation Detection and Elimination     |     
Journal URL : https://ijsrset.com/IJSRSET162351

Article Preview