Clone Attacks Detection In Wireless Sensor Networks

  IJCOT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© - June Issue 2013 by IJCTT Journal
Volume-4 Issue-6                           
Year of Publication : 2013
Authors :Mrs.P.Radhadevi, D Gopi Krishna

MLA

Mrs.P.Radhadevi, D Gopi Krishna "Clone Attacks Detection In Wireless Sensor Networks"International Journal of Computer Trends and Technology (IJCTT),V4(6):1527-1529 June Issue 2013 .ISSN 2231-2803.www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract: - The general problem in wireless sensor network security (WSN) is the node Clone attack. This attack, is an adversary breaks into a sensor node. Once attacker captures sensor nodes, can compromise them and launch various types of attacks with those compromised nodes. Therefore, node capture attacks should be detected as soon as possible to reduce the harm incurred by them. Some of the solutions were introduced to meet the requirements of this problem. However, these solutions are not satisfactory. A serious drawback for any protocol to be used in the WSN resource constrained environment. To solve this, analyze the desirable properties of a distributed mechanism for the detection of node replication attacks. Here is a new self-healing, Randomized, Efficient, and Distributed (RED) protocol for the detection of node replication attacks, and we show that it satisfies the requirements.

 

References-
[1] R. Brooks, P. Govindaraju, M. Pirretti, N.Vijaykrishnan, and M.T. Kandemir, “On the Detection of Clones in Sensor Networks Using Random Key Predistribution,” IEEE Trans.Systems, Man and Cybernetics, Part C: Applications and Rev., vol. 37, no. 6, pp. 1246-1258, Nov. 2007.
[2] M. Conti, R. Di Pietro, and L.V. Mancini, “ECCE: Enhanced Cooperative Channel Establishment for Secure Pair-Wise Communication in Wireless Sensor Networks,” Ad Hoc Networks, vol. 5, no. 1, pp. 49-62, 2007.
[3] M. Conti, R. Di Pietro, L.V. Mancini, and A. Mei, “Mobility and Cooperation to Thwart Node Capture Attacks in Manets,” J. Wireless Comm. and Networking. Feb. 2009.
[4] H. Chan and A. Perrig, “Security and privacy in sensor networks,” Computer, vol. 36, no. 10, pp. 103–105, 2003.
[5] X. Wu, G. Chen, and S. K. Das, “On the energy hole problem of non uniform node distribution in wireless sensor networks,” in the Proc. of IEEE International Conference on Mobile Adhoc and Sensor Systems, 2006, pp. 180–187.
[6] A. Chan, X. Liu, G. Noubir, and B. Thapa, “Broadcast control channel jamming: Resilience and identification of traitors,” in the Proc. of IEEE International Symposium on Information Theory, 2007, pp. 2496–2500.
[7] B. Parno, A. Perrig, and V. D. Gligor, “Distributed detection of node replication attacks in sensor networks,” in the Proc. Of IEEE Symposium on Security and Privacy, 2005, pp. 49–63.
[8] R. Poovendran and L. Lazos, “A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks,” Wireless Networks, vol. 13, no. 1, pp. 27–59, 2007.
[9] Y. Liu, P. Ning, and M. K. Reiter, “False data injection attacks against state estimation in electric power grids,” in the Proc. Of the 16th ACM conference on Computer and Communications Security, 2009, pp. 21–32.
[10] M. Conti, R. Di Pietro, L. V. Mancini, and A. Mei, “A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks,” in the Proc. of the 8th ACM International symposium on Mobile ad hoc networking and computing, 2007, pp. 80–89.

Keywords —wireless sensor networks, node replication attacks, clone attacks.