CFP last date
22 April 2024
Reseach Article

Sinkhole Attack Detection Scheme using Neighbors’ Information for LEAP based Wireless Sensor Networks

by Jae-jin Lee, Tae-ho Cho
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 141 - Number 13
Year of Publication: 2016
Authors: Jae-jin Lee, Tae-ho Cho
10.5120/ijca2016908375

Jae-jin Lee, Tae-ho Cho . Sinkhole Attack Detection Scheme using Neighbors’ Information for LEAP based Wireless Sensor Networks. International Journal of Computer Applications. 141, 13 ( May 2016), 1-7. DOI=10.5120/ijca2016908375

@article{ 10.5120/ijca2016908375,
author = { Jae-jin Lee, Tae-ho Cho },
title = { Sinkhole Attack Detection Scheme using Neighbors’ Information for LEAP based Wireless Sensor Networks },
journal = { International Journal of Computer Applications },
issue_date = { May 2016 },
volume = { 141 },
number = { 13 },
month = { May },
year = { 2016 },
issn = { 0975-8887 },
pages = { 1-7 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume141/number13/24841-2016908375/ },
doi = { 10.5120/ijca2016908375 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:43:24.751517+05:30
%A Jae-jin Lee
%A Tae-ho Cho
%T Sinkhole Attack Detection Scheme using Neighbors’ Information for LEAP based Wireless Sensor Networks
%J International Journal of Computer Applications
%@ 0975-8887
%V 141
%N 13
%P 1-7
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Intrinsic resource constraints and vulnerability to a variety of malicious attacks hinders the widespread deployment of wireless sensor networks (WSNs). One of the malicious attacks is the so-called sinkhole attack where one or more compromised nodes, pretending to be closer to the base station, disseminates a false advertisement. The event reporting nodes start forwarding their reports to these compromised nodes. These compromised nodes can take control of the network traffic, eavesdrop on real communication, and forge reports that are then forwarded to the base-station. In the localized encryption and authentication protocol (LEAP) key management protocol, compromised nodes can expose the keys to the adversary. Therefore, it is crucial to detect and evict compromised nodes instead of using a key sharing approach. In this paper, a fuzzy logic system-based method to detect the compromised nodes and to prevent sinkhole attacks is proposed. Proposed method use neighbor information (i.e., number of common neighbors and their parent node information) to detect compromised nodes. Experimental results demonstrate the validity of the proposed approach in that it provides maintained safeguards and reduces communication cost.

References
  1. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, "A survey on sensor networks," Communications Magazine, IEEE, vol. 40, pp. 102-114, 2002.
  2. C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: Attacks and countermeasures," Ad Hoc Networks, vol. 1, pp. 293-315, 2003.
  3. S. Zhu, S. Setia and S. Jajodia, "LEAP: Efficient security mechanisms for large-scale distributed sensor networks," in Proceedings of the ACM Conference on Computer and Communications Security, 2003, pp. 62-72.
  4. C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: Attacks and countermeasures," Ad Hoc Networks, vol. 1, pp. 293-315, 2003.
  5. D. Dallas, C. Leckie and K. Ramamohanarao, "Hop-count monitoring: Detecting sinkhole attacks in wireless sensor networks," in Networks, 2007. ICON 2007. 15th IEEE International Conference On, 2007, pp. 176-181.
  6. E. Ngai, J. Liu and M. R. Lyu, "On the intruder detection for sinkhole attack in wireless sensor networks," in Communications, 2006. ICC'06. IEEE International Conference On, 2006, pp. 3383-3389.
  7. J. A. Chaudhry, U. Tariq, M. A. Amin and R. G. Rittenhouse, "Dealing with Sinkhole Attacks in Wireless Sensor Networks," Advanced Science and Technology Letters, vol. 29, pp. 7-12, 2013.
  8. B. G. Choi, E. J. Cho, J. H. Kim, C. S. Hong and J. H. Kim, "A sinkhole attack detection mechanism for LQI based mesh routing in WSN." in Icoin, 2009, pp. 1-5.
  9. C. Tumrongwittayapak and R. Varakulsiripunth, "Detecting sinkhole attacks in wireless sensor networks," in Iccas-Sice, 2009, 2009, pp. 1966-1971.
  10. J. Yen and R. Langari, Fuzzy Logic: Intelligence, Control, and Information. Prentice-Hall, Inc., 1998.
  11. L. A. Zadeh, "Fuzzy sets," Information and Control, vol. 8, pp. 338-353, 1965.
  12. B. H. Kim, H. Y. Lee and T. H. Cho, "Fuzzy key dissemination limiting method for the dynamic filtering-based sensor networks," in Advanced Intelligent Computing Theories and Applications. with Aspects of Theoretical and Methodological IssuesAnonymous Springer, 2007, pp. 263-272.
  13. S. H. Chi and T. H. Cho, "Fuzzy logic anomaly detection scheme for directed diffusion based sensor networks," in Fuzzy Systems and Knowledge DiscoveryAnonymous Springer, 2006, pp. 725-734.
  14. L. Wang, "Fuzzy systems as nonlinear dynamic system identifiers. I. design," in Decision and Control, 1992., Proceedings of the 31st IEEE Conference On, 1992, pp. 897-902.
  15. I. Hayashi, H. Nomura and N. Wakami, "Acquisition of inference rules by neural network driven fuzzy reasoning," Japanese Journal of Fuzzy Theory and Systems, vol. 2, pp. 453-469, 1990.
  16. L. Wang and J. M. Mendel, "Back-propagation fuzzy system as nonlinear dynamic system identifiers," in Fuzzy Systems, 1992., IEEE International Conference On, 1992, pp. 1409-1418.
  17. J. J. Buckley and Y. Hayashi, "Fuzzy neural networks: A survey," Fuzzy Sets Syst., vol. 66, pp. 1-13, 1994.
  18. L. Wang, "Stable adaptive fuzzy control of nonlinear systems," Fuzzy Systems, IEEE Transactions On, vol. 1, pp. 146-155, 1993.
  19. A. Homaifar and E. McCormick, "Simultaneous design of membership functions and rule sets for fuzzy controllers using genetic algorithms," Fuzzy Systems, IEEE Transactions On, vol. 3, pp. 129-139, 1995.
  20. P. R. Thrift, "Fuzzy logic synthesis with genetic algorithms." in Icga, 1991, pp. 509-513.
  21. C. L. Karr, "Design of an adaptive fuzzy logic controller using a genetic algorithm." in Icga, 1991, pp. 450-457.
  22. C. L. Karr and E. J. Gentry, "Fuzzy control of pH using genetic algorithms," Fuzzy Systems, IEEE Transactions On, vol. 1, pp. 46, 1993.
  23. D. E. Golberg, "Genetic algorithms in search, optimization, and machine learning," Addion Wesley, vol. 1989, 1989.
  24. Y. Yuan and H. Zhuang, "A genetic algorithm for generating fuzzy classification rules," Fuzzy Sets Syst., vol. 84, pp. 1-19, 1996.
  25. J. J. Buckley and Y. Hayashi, "Fuzzy genetic algorithm and applications," Fuzzy Sets Syst., vol. 61, pp. 129-136, 1994.
  26. A. Geyer-Schulz, Fuzzy Rule-Based Expert Systems and Genetic Machine Learning. Physica Verlag, 1997.
  27. J. Yen and R. Langari, Fuzzy Logic: Intelligence, Control, and Information. Prentice-Hall, Inc., 1998.
  28. J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler and K. Pister, "System architecture directions for networked sensors," in ACM SIGOPS Operating Systems Review, 2000, pp. 93-104.
  29. R. E. Bryant, O. David Richard and O. David Richard, Computer Systems: A Programmer's Perspective. Prentice Hall Upper Saddle River, 2003.
  30. Y. H. Kim, S. C. Ahn and W. H. Kwon, "Computational complexity of general fuzzy logic control and its simplification for a loop controller," Fuzzy Sets Syst., vol. 111, pp. 215-224, 2000.
  31. F. Ye, H. Luo, S. Lu and L. Zhang, "Statistical en-route filtering of injected false data in sensor networks," Selected Areas in Communications, IEEE Journal On, vol. 23, pp. 839-850, 2005.
  32. R. L. Rivest, "The RC5 encryption algorithm," in Fast Software Encryption, 1995, pp. 86-96.
  33. E. Ngai, J. Liu and M. R. Lyu, "On the intruder detection for sinkhole attack in wireless sensor networks," in Communications, 2006. ICC'06. IEEE International Conference On, 2006, pp. 3383-3389.
Index Terms

Computer Science
Information Sciences

Keywords

Wireless sensor network Sinkhole attack Fuzzy logic Genetic algorithm.