Please wait a minute...
Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering)  2009, Vol. 10 Issue (2): 279-289    DOI: 10.1631/jzus.A0820178
Electrical & Electronic Engineering     
WAPN: a distributed wormhole attack detection approach for wireless sensor networks
Fan-rui KONG, Chun-wen LI, Qing-qing DING, Guang-zhao CUI, Bing-yi CUI
Department of Automation, Tsinghua University, Beijing 100084, China; State Key Lab of Power Systems, Department of Electrical Engineering, Tsinghua University, Beijing 100084, China; State Key Lab of Informational Electric Apparatus in Henan, Zhengzhou 450002, China; Department of Physics, Nanjing University, Nanjing 210093, China
Download:     PDF (0 KB)     
Export: BibTeX | EndNote (RIS)      

Abstract  As the applications of wireless sensor networks (WSNs) diversify, providing secure communication is emerging as a critical requirement. In this paper, we investigate the detection of wormhole attack, a serious security issue for WSNs. Wormhole attack is difficult to detect and prevent, as it can work without compromising sensor nodes or breaching the encryption key. We present a wormhole attack detection approach based on the probability distribution of the neighboring-node-number, WAPN, which helps the sensor nodes to judge distributively whether a wormhole attack is taking place and whether they are in the influencing area of the attack. WAPN can be easily implemented in resource-constrained WSNs without any additional requirements, such as node localization, tight synchronization, or directional antennas. WAPN uses the neighboring-node-number as the judging criterion, since a wormhole usually results in a significant increase of the neighboring-node-number due to the extra attacking link. Firstly, we model the distribution of the neighboring-node-number in the form of a Bernoulli distribution. Then the model is simplified to meet the sensor nodes’ constraints in computing and memory capacity. Finally, we propose a simple method to obtain the threshold number, which is used to detect the existence of a wormhole. Simulation results show that WAPN is effective under the conditions of different network topologies and wormhole parameters.

Key wordsWireless sensor networks (WSNs)      Security      Wormhole detection     
Received: 13 March 2008     
CLC:  TP393  
Cite this article:

Fan-rui KONG, Chun-wen LI, Qing-qing DING, Guang-zhao CUI, Bing-yi CUI. WAPN: a distributed wormhole attack detection approach for wireless sensor networks. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2009, 10(2): 279-289.

URL:

http://www.zjujournals.com/xueshu/zjus-a/10.1631/jzus.A0820178     OR     http://www.zjujournals.com/xueshu/zjus-a/Y2009/V10/I2/279

[1] Pablo García Ansola, Andrés García, Javier de las Morenas, Javier García Escribano, Francisco Javier Otamendi. ZigID: Improving visibility in industrial environments by combining WSN and RFID[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2011, 12(11): 849-859.
[2] Tamara PAZYNYUK, Jian-zhong LI, George S. OREKU. Improved Feistel-based ciphers for wireless sensor network security[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(8): 1111-1117.
[3] R. VIDHYAPRIYA, P. T. VANATHI. Reliable energy-efficient routing with novel route update in wireless sensor networks[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(8): 1099-1110.
[4] Chang-da WANG, Shi-guang JU. Integrated criteria for covert channel auditing[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(6): 737-743.
[5] Yao-feng WEN, Yu-quan CHEN, Min PAN. Adaptive ant-based routing in wireless sensor networks using Energy*Delay metrics[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(4): 531-538.
[6] LEE Kok-wah, EWE Hong-tat. Multiple hashes of single key with passcode for multiple accounts[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(8): 1183-1190.
[7] KULESZA Kamil, KOTULSKI Zbigniew. On ASGS framework: general requirements and an example of implementation[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(4 ): 1-.
[8] LIAO Jian, QI Ying-hao, HUANG Pei-wei, RONG Meng-tian, LI Sheng-hong. Protection of mobile location privacy by using blind signature[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(6 ): 8-.
[9] Yang Rui-jun, Xia Qi, Pan Qun-hua, Wang Wei-nong, Li Ming-lu. Cost management based security framework in mobile ad hoc networks[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(4 ): 3-.
[10] REN Kui, PARK Jaemin, KIM Kwangjo. On the construction of cryptographically strong Boolean functions with desirable trade-off[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6( 5): 2-.
[11] SU Gui-yang, LI Jian-hua, MA Ying-hua, LI Sheng-hong. Improving the precision of the keyword-matching pornographic text filtering method using a hybrid model[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2004, 5( 9): 13-.
[12] CAI Liang, YANG Xiao-hu, DONG Jin-xiang. Building a highly available and intrusion tolerant database security and protection system (DSPS)[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2003, 4(3): 287-293.
[13] ZHONG Yuan-sheng, CHEN De-ren, SHI Min-hua. Estimation of financial loss ratio for E-insurance: a quantitative model[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2002, 3(2): 140-147.
[14] CAI Liang, YANG Xiao-hu, DONG Jin-xiang. A reference model for database security proxy[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2002, 3(1): 30-36.
[15] JIANG Xiao-ning, YE Cheng-qing. A MUTUAL NON-REPUDIATION PROTOCOL WITH PRIVACY[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2000, 1(3): 317-321.