CFP last date
20 May 2024
Reseach Article

Comparative Analysis of Selective Forwarding Attacks over Wireless Sensor Networks

by Naser M. Alajmi, Khaled M. Elleithy
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 111 - Number 14
Year of Publication: 2015
Authors: Naser M. Alajmi, Khaled M. Elleithy
10.5120/19607-1472

Naser M. Alajmi, Khaled M. Elleithy . Comparative Analysis of Selective Forwarding Attacks over Wireless Sensor Networks. International Journal of Computer Applications. 111, 14 ( February 2015), 27-38. DOI=10.5120/19607-1472

@article{ 10.5120/19607-1472,
author = { Naser M. Alajmi, Khaled M. Elleithy },
title = { Comparative Analysis of Selective Forwarding Attacks over Wireless Sensor Networks },
journal = { International Journal of Computer Applications },
issue_date = { February 2015 },
volume = { 111 },
number = { 14 },
month = { February },
year = { 2015 },
issn = { 0975-8887 },
pages = { 27-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume111/number14/19607-1472/ },
doi = { 10.5120/19607-1472 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:47:53.622875+05:30
%A Naser M. Alajmi
%A Khaled M. Elleithy
%T Comparative Analysis of Selective Forwarding Attacks over Wireless Sensor Networks
%J International Journal of Computer Applications
%@ 0975-8887
%V 111
%N 14
%P 27-38
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The potential use of wireless sensor networks (WSNs) in many technological situations is extensive. WSNs are employed in numerous areas, such as battlefields, traffic surveillance, healthcare, and environmental monitoring. Many studies have been conducted to improve various aspects of the performance of WSNs, such as energy efficiency, quality of service (QoS), reliability, mobility, scalability, and extended network lifetime. However, few studies have sought to advance the security of WSNs by focusing on medium access control (MAC), physical, and transport stacks. The network layer is the middle layer that coordinates the lower layers and the upper layers. Thus, the network layer is of paramount significance to the security of WSNs to prevent exploitation of their confidentiality, privacy, availability, integrity, and authenticity. The objective of this study is to address the security laps of WSNs on the network layer, particularly selective forwarding attacks. This paper includes a survey performed from 2003 to 2014. Significant constraints and hazards of physical attacks at the network layer are extensively addressed. The survey includes a benchmark for the comparison of existing approaches for handling the security of WSNs on the network layer and their challenges. Future directions are also comprehensively highlighted in the document. This study will help researchers to understand attacks on the network layer.

References
  1. I. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, "Wirelss sensor networks: A survey," Computer Networks, 38(4):393-422, 2002.
  2. Karlof, C. and Wagner, D. , "Secure routing in wireless sensor networks: Attacks and countermeasures", Elsevier's Ad Hoc Network Journal, Special Issue on Sensor Network Applications and Protocols, September 2003, pp. 293-315.
  3. T. Zhu, Z. Zhong, T. He, and Z. -L. Zhang, "Energy-synchronized computing for sustainable sensor networks," Ad Hoc Networks, vol. 11, pp. 1392-1404, 2013.
  4. S. H. Lee, S. Lee, H. Song, and H. S. Lee, "Wireless sensor network design for tactical military applications: remote large-scale environments," in Military Communications Conference, 2009. MILCOM 2009. IEEE, 2009, pp. 1-7.
  5. A. Razaque and K. M. Elleithy, "Energy-Efficient Boarder Node Medium Access Control Protocol for Wireless Sensor Networks," Sensors, vol. 14, pp. 5074-5117, 2014.
  6. David Martins, and Herve Guyennet, "Wireless Sensor Network Attacks and Security Mechanisms: A Short Survey", 2010 IEEE.
  7. A. Perrig, J. Stankovic, and D. Wagner, "Security in Wireless Sensor Networks", Communications of the ACM, 47(6):53– 57, June 2004.
  8. Fengyun Li, Guiran Chang and Fuxiang Gao, Lan Yao,"A Novel Cooperation Mechanism to Enforce Security in Wireless Sensor Networks" 2011 Fifth Interantion Conference on Genetic and Evolutionary Computing. IEEE computer society.
  9. Sophia Kaplantzis, Alistair Shilton, Nallasamy Mani, Y. Ahmet S¸ekercio glu,"Detecting Selective Forwarding Attacks in Wireless Sensor Networks using Support Vector Machines", Intelligent Sensors, Sensor Networks and Information ,3rd International Conference,pp. 335 – 340, IEEE 2007.
  10. K. Loannis and T. Dimitriou, " Toward Intrusion Detection in Wireless Sensor Networks", 13th Euopean Wireless Conference, April 2007, pp. 1-7.
  11. Al-Sakib Khan Pathan, Hyung-Woo Lee, Choong Sean Hong, "Security in Wireless Sensor Networks: Issues and Challenges", Proc. ICACT 2006, Volume 1, 20-22 Feb, 2006, pp. 1043-1048.
  12. Culler, D. E and Hong, W. , "Wireless Sensor Networks", Communication of the ACM, Val. 47, No. 6, June 2004, pp. 30-33.
  13. John Paul Walters, Zhengqiang Liang, Weisong Shi, Vipin Chaudhary, "Wirelss Sensor Network Security: A survey. " Chapter 17, Security in Distributed, Grid, and Pevasive Computing Yang Xiao,(Eds. ) pp. Auerbach Publications, CRC Press 2006.
  14. Abhishek Jain, Kamal Kant, and M. R. Tripathy, "Security Solutions for Wireless Sensor Networks", to appear in IEEE ICACCT 2012.
  15. Mayank Saraogi, "Security in Wireless Sensor Networks", University of Tennessee, Knoxville.
  16. J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. E. Culler, K. Pister, "System architectuer directions for networked sensors," in Proceedings of the 9th International Conference on Architictural Support for Programming Languages and Operating System, New York, ACM Press, 2000,pp. 93-104.
  17. A. Perrig, R. Szewczyk, Victorwen, D. E. Culler, J. D. Tygar, "SPINS: Security protocols for sensor networks," Wirelsss Networks, Vol. 8, No. 5, pp. 521-534, September 2002.
  18. S. Slijepcevic, M. Potkonjak, V. Tsiatsis, S. Zimbeck, M. B. Srivastava, "On communication security in wirelss adhoc sensor networks," in Proceeding of 11th IEEE International Workshop on Enabling Technologies: Infrastucture for Collaborative Enterprisis (WETICE'02), 2002, pp. 139-144.
  19. L. Bysani and A. Turuk, "A Survey On Selective Forwarding Attack in Wireless Sensor Networks", IEEE 2011.
  20. S. H. Lee, S. Lee, H. Song, and H. S. Lee, "Wireless sensor network design for tactical military applications: remote large-scale environments," in Military Communications Conference, 2009. MILCOM 2009. IEEE, 2009, pp. 1-7.
  21. J. A. Stankovic et al, "Real-time communication and coordination in embedded sensor networks," Proceeding of the IEEE, Vol. 91, No. 7, pp. 1002-1022, July 2003.
  22. A. Blilat, A. Bouayad, N. Chaoui, and M. Elghazi, "Wireless Sensor Network: Security Challenges", Computer Communication. 2012, IEEE.
  23. David R. Raymond and Scott F. Midkiff,(2008) "Denial-of-Service in Wireless Sensor Networks: Attacks and Defenses," IEEE Pervasive Computing, val. 7, no. 1, 2008, pp. 74-81.
  24. V. Thiruppathy Kesavan and S. Radhakrishnan, "Secret Key Cryptography Based Security Approach for Wireless Sensor Networks", International Conference on Recent Advances in Computing and Software Systems, 2012 IEEE.
  25. O. Arazi, H. Qi, D. Rose, "A public key Cryptographic Method for DoS mitigation in WSN", IEEE 2007.
  26. Asif Habib, "Sensor Network Security Issues at Network Layer," IEEE 2008.
  27. G. Padmavathi and D. Shanmugapriya,"A survey of Attacks, Security Mechanisms and Challenges in Wireless Sensor Networks" International Journal of Computer Science and Information Security, IJCSIS 2009.
  28. Annie Jenniefer and John Raybin Jose,"Techniques for Identifying Denial of Service Attack in Wireless Sensor Network: a Survey" International Journal of Advanced Research in Computer and Communication Engineering , IJARCCE 2014.
  29. A. D. Wood and J. A. Stankovic, "Denial of Service in sensor networks," IEEE Computer, 35(10): 54-62, 2002.
  30. Mohit Saxena,"Security in Wireless Sensor Networks A layer based classifications", Purdue University, West Lafayette, IN 47907.
  31. David R. Raymond and Randy C. Marchany,"Effects of Denial-of-Sleep Attacks on Wireless Sensor Networks MAC Protocols," IEEE Transactions on Vehicular Technology, val. 58, no. 1, 2009.
  32. W. Ye, J. Heidemann, and D. Estrin, "Medium Access Control with Coordinated Adaptive Sleeping for Wireless Sensor Networks," IEEE/ACM Trans. Netw. , val. 12, no. 3, pp. 493-506, Jun. 2004.
  33. T. VanDam and K. Langendoen, "An Addaptive Energy-Efficient MAC Protocol for Wireless Sensor Networks," in Proc. 1st ACM Int. Conf. Embeded Netw. Sensor Syst. , Nov. 2003, pp. 171-180.
  34. J. Polastre, J. Hill, and D. Culler, "Versatile Low Power Media Access for Wireless Sensor Networks," in Proc. 2nd ACM Int. Conf. Embeded Netw. Sensor Syst. , Nov. 2004, pp. 95-107.
  35. M. Brownfield, K. Mehrjoo, A. Fayez, and N. Davis, "Wireless Sensor Networks Energy Adaptive MAC Protocol," in Proc. IEEE Consum. Commun. Netw. Conf. , Jan. 2006, pp. 778-782.
  36. P. Mohanty, S. Panigrahi, N. Sarma, and S. Satpathy, "Security Issues in Wireless Sensor Network Data Gathering Protocols: A Survey",journal of Theoritical and Applied Information Technology.
  37. A. Razaque and K. M. Elleithy, "Energy-Efficient Boarder Node Medium Access Control Protocol for Wireless Sensor Networks," Sensors, vol. 14, pp. 5074-5117, 2014.
  38. C. -T. Hsueh, C. -Y. Wen, and Y. -C. Ouyang, "A secure scheme for power exhausting attacks in wireless sensor networks," in Ubiquitous and Future Networks (ICUFN), 2011 Third International Conference on, 2011, pp. 258-263.
  39. Bo Yu and Bin Xiao, "Detecting Selective Forwarding Attacks in Wireless Sensor Networks", In Parallel and Distributed Processing Symposiun, 2007. ISSNIP 2006, 20th International, page 8 pp. , 2006.
  40. Pandey, A. , Tripathi, R. C. , "A Survey on Wireless Sensor Networks Security", International Journal Computing Application, IJCA, pp. 43-49, 2010.
  41. Nagi, E. C. H. , Liu, J. and Lyu, M. R. , "Am Efficient Intruder Detection Algorithm Against Sinkhole Attacks in Wireless Sensor Networks", Computer Communication. 6 May, 2007.
  42. M. M. Patel and A. Aggarwal,"Security Attacks in Wireless Sensor Networks: A Survey" International Conference on Intelligent Systems and Signal Processing(ISSP) IEEE 2013.
  43. J. R. Douceur,(2002) "The Sybil Attack," in 1st International Workshop on Peer-to-Peer Systems(IPTPS"02).
  44. Newsome, J. , Shi, E. , Song, D, and Perrig, A, "The Sybil attack in sensor networks: analysis & defenses", Proc. of the third international Symposium on Information processing in sensor networks, ACM, 2004, pp. 259 – 268.
  45. Yih-Chun Hu, Adrian Perrig, and David B. Johnson,"Packet leashes: A defense against wormhole attacks in wireless sensor networks", IEEE infocom April 2003.
  46. N. Shanti, Lagnesan and K. Ramar, "Study of Different Attack On Multicast Mobile Ad-Hoc Network".
  47. Di Wu, Gang Hu, and Gang Ni,"Research and Improve on Sensor Routing Protocols in Wireless Sensor Networks", IEEE 2008.
  48. Bin Xiao, Bo Yu, and Chuanshan Gao, "CHEMAS: Identify Suspect Nodes in Selective Forwarding Attacks", In Parallel and Distributed Processing Symposiun, 2007.
  49. Wang Xin-Sheng, Zhan Yong-Xhao, Xiong Shu-ming and Wang Liang-min, "Lightweight Defense Scheme Against Selective Forwarding Attacks in Wireless Sensor Networks", pages 226-232, IEEE 2009.
  50. Hung-Min Sun, Chien-Min Chen and Ying-Chu Hsiao, "An Efficient Countermeasure to the Selective Forwarding Attack in Wireless Sensor Networks. pages 1-4, IEEE 2007.
  51. Tran Hoang Hai and Eui-Nam Huh, "Detecting Selective Forwarding Attacks in Wireless Sensor Networks Using Two-hops Neighbor Knowledge" Seventh IEEE Internation Symposium on Network Computing and Applications, 2008, pp. 325-331.
  52. Young Ki Kim, Hwaseong Lee, Kwantae Cho, and Dong Hoon Lee, "CADE: Cumulative Acknowledgement based Detection of Selective Forwarding Attacks in Wireless Sensor Networks" Third Internation Conference on Convergence and Hybird Information Technology, 2008, pp. 416-422.
  53. Huijuan Deng, Xingming Sun, Baowei Wang, Yuanfu Cao, "Selective Forwarding Attack Detection using Watermark in Wireless Sensor Networks", International Colloquium on Computing, Communications Control, and Management (2009 ISECS), pp. 109-113.
  54. C. Cortes and V. Vapnik, "Support Vector Networks", Machine Learning, vol. 20, no. 3, pp. 273-297, 1995.
  55. Chanatip Tumrongwittayapak and Ruttikorn Varakulsiripunth, "Detecting Sinkhole Attack and Selective Forwarding Attack in Wireless Sensor Networks", ICICS 2009.
  56. Kalpana Sharma. M K Ghose, "Wireless Sensor Networks: An Overview on its Security Threats", IJCA Special Issue on Mobile Ad-hoc Networks 2010.
  57. Y. W. Law, S. Dulman, S. Etalle, P. Havinga,"Accessing security-critical energy efficient sensor networks" University of Twente, EA Enshede, Netherlands.
  58. Deng J, Han R, and Mishra S. "Countermeasures against Traffic Analysis Attacks in Wireless Sensor Networks", IEEE, 2005, pp. 113-126.
  59. Pathan, A. S. K. , Hyung-Woo Lee, and Choong Seon Hong "Security in Wireless Sensor Networks: Issues and Challenges" Advanced Communication Technology (ICACT), 2006.
  60. Yan-Xiao Li, Lian-Qin and Qian-Liang, "Research on Wireless Sensor Network Security", In Proceedings of the International Conference on Computing and Security, 2010 IEEE.
  61. Kalpana Sharma. M K Ghose, Deepak Kumar, Raja Peeyush Kumar Singh, Vikas Kumar Pandey, "A comparative Study of Various Security Approaches Used in Wireless Sensor Networks", In IJAST, Vol 7, April 2010.
  62. V. Kannan and S. Ahmed, "A Resource Perspective To Wireless Sensor Network Security", International Conference on Innovative Mobile and Internet Service in Ubiquitous Computing, IEEE 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Wireless sensor network selective forwarding and denial of services attacks.