CFP last date
20 May 2024
Reseach Article

Packet Flow Rate to Protect Wireless Sensor Networks from Wormhole and Hello Flood Attacks

by Hosam Soleman, Ali Payandeh, Nasser Mozayyani, Saeed Sedighian Kashi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 72 - Number 1
Year of Publication: 2013
Authors: Hosam Soleman, Ali Payandeh, Nasser Mozayyani, Saeed Sedighian Kashi
10.5120/12462-8821

Hosam Soleman, Ali Payandeh, Nasser Mozayyani, Saeed Sedighian Kashi . Packet Flow Rate to Protect Wireless Sensor Networks from Wormhole and Hello Flood Attacks. International Journal of Computer Applications. 72, 1 ( June 2013), 45-51. DOI=10.5120/12462-8821

@article{ 10.5120/12462-8821,
author = { Hosam Soleman, Ali Payandeh, Nasser Mozayyani, Saeed Sedighian Kashi },
title = { Packet Flow Rate to Protect Wireless Sensor Networks from Wormhole and Hello Flood Attacks },
journal = { International Journal of Computer Applications },
issue_date = { June 2013 },
volume = { 72 },
number = { 1 },
month = { June },
year = { 2013 },
issn = { 0975-8887 },
pages = { 45-51 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume72/number1/12462-8821/ },
doi = { 10.5120/12462-8821 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:36:48.932704+05:30
%A Hosam Soleman
%A Ali Payandeh
%A Nasser Mozayyani
%A Saeed Sedighian Kashi
%T Packet Flow Rate to Protect Wireless Sensor Networks from Wormhole and Hello Flood Attacks
%J International Journal of Computer Applications
%@ 0975-8887
%V 72
%N 1
%P 45-51
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The increased deployment of ubiquitous wireless sensor (WSN) networks has exponentially increased the complexity to detect wireless sensor network attacks and protect against them. Wormhole and hello flood attacks can destabilize or disable wireless sensor networks. In a typical wormhole attack, the attacker receives packets at one point in the network, forwards them through a wired or wireless link with less latency than the network links, and relays them to another point in the network. Hello flood attack is an important attack on the network layer, in which an adversary, which is not a legal node in the network, can flood hello request to any legitimate node using high transmission power and break the security of WSNs. This paper describes detection algorithms for wireless sensor networks, which detects wormholes and hello flood attacks based on the packet flow rate to base station node in the network. Simulation results show that the algorithms have low false toleration and false detection rates and small time to detect attacks.

References
  1. Zhenwei Yu, Jeffrey J. P. Tsai,A Framework of Machine Learning Based Intrusion Detection for Wireless Sensor Networks, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing,2008.
  2. C. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures. First IEEE International Workshop on Sensor Network Protocols and Applications, May 2003.
  3. Y. -C. Hu, A. Perrig, and D. B. Johnson. Packet leashes: defense against wormhole attacks in wireless ad hoc networks. Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2003), April 2003.
  4. Y. Hu, A. Perrig and D. Johnson, Packet leashes: A defense against wormhole attacks in wireless networks, Proceedings of the Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies, vol. 3, pp. 1976-1986, 2003.
  5. S. Capkun, L. Buttyan and J. Hubaux, SECTOR: Secure tracking of node encounters in multi-hop wireless networks, Proceedings of the First ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 21-32, 2003.
  6. J. Kong, Z. Ji, W. Wang, M. Gerla, R. Bagrodia and B. Bhargava, Lowcost attacks against packet delivery, localization and time synchronization services in underwater sensor networks, Proceedings of the Fourth ACM Workshop on Wireless Security, pp. 87-96, 2005.
  7. L. Hu and D. Evans, Using directional antennas to prevent wormhole attacks, Proceedings of the Eleventh Network and Distributed System Security Symposium, pp. 131-141, 2004.
  8. L. Lazos and R. Poovendran, SeRLoc: Robust localization for wireless sensor networks, ACM Transactions on Sensor Networks, vol. 1(1), pp. 73-100, 2005.
  9. A Hamid, S Hong, (2006) Defense against Lap-top Class Attacker in Wireless Sensor Network, ICACT
  10. Venkata C. Giruka, MukeshSinghal, James Royalty, Srilekha Varanasi, (2006), Security in wireless networks, Wiley Inter Science.
  11. Dr. Moh. Osama K. , (2007),Hello flood counter measure for wireless sensor network, International Journal of Computer Science and Security, volume (2) issue (3).
  12. Chris Karlof, David Wagner,(2003) Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures, IEEE.
  13. Demirkol, I. , Alagoz, F. , Delic, H. , and Ersoy, C. (2006). Wireless sensor networks for intrusion detection: Packet traffic modeling. IEEE Communications Letters, 10(1):22--24. ],
  14. Cui, S. , Madan, R. , Goldsmith, A. J. , and Lall, S. (2005). Joint routing, mac, and link layer optimization in sensor networks with energy constraints. In Proc. of IEEE International Conference on Communications (ICC'05), pages 725--729.
  15. Ma, Y. and Aylor, J. H. (2004). System lifetime optimization for heterogeneous sensor networks with a hub-spoke topology. IEEE Transactions on Mobile Computing, 3(3):286--294.
  16. Tang, S. (2006). An analytical traffic flow model for cluster-based wireless sensor networks. In Proc. of 1st International Symposium on Wireless Pervasive Computing.
  17. Paxson, V. and Floyd, S. (1995). Wide-area traffic: The failure of poisson modeling. IEEE/ACM Transactions on Networking, 3:226--244.
  18. Wang, Q. and Zhang, T. (2008). Source traffic modeling in wireless sensor networks for target tracking. In Proc. of the 5th ACM International Symposium on Performance Evaluation of Wireless Ad-Hoc, Sensor, and Ubiquitous Networks (PE-WASUN'08), pages 96--100.
  19. Wang, P. and Akyildiz, I. F. (2009). Spatial correlation and mobility aware traffic modeling for wireless sensor networks. In Proc. of IEEE Global Communications Conference (Globecom'09).
  20. W. Lee, S. J. Stolfo K. Mok, "A data mining framework for building intrusion detection models", In Proc. IEEE Symposium on Security and Privacy, 1999.
  21. SJ Stolfo, W Lee, PK Chan, W Fan, E Eskin "Data mining-based intrusion detectors: an overview of the columbia IDS project" ACM SIGMOD Record, 2001 -portal. acm. org.
  22. Lippmann et al. "Evaluating intrusion detection systems: The 1998 DARPA offline intrusion detection evaluation", In Proceedings of the on DARPA Information Survivability Conference and Exposition (DISCEX'00).
  23. J. McHugh. Testing intrusion detection systems: A critique of the 1998 and 1999 DARPA intrusion detection system evaluations as performed by Lincoln Laboratory.
  24. K. Fall and K. Varadhan, "The ns manual", User's manual, UC Berkeley, LBL, USC/ISI, and Xerox PARC, January 2009.
Index Terms

Computer Science
Information Sciences

Keywords

Wireless sensor network packet flow cluster topology wormhole attack hello flood attack