The Detection and Avoidance of Sybil Attack via efficient routing procedures for multiple nodes in wireless sensor network

Authors

  • Mr. Prakash Dangi
  • Prachi Goyal Assistant Professor Northern institute of engineering & technical campus Alwar, India

Keywords:

LEACH Protocol, Wireless Sensor Network, Sybil Attack, Sensor Nodes, Encryption, Energy Consumption, Breadth First Search (BFS).

Abstract

A wireless sensor network (WSN) is an independent network. This network incorporates sensors which are autonomous in nature, spatially distributed and used to monitor physical or environmental conditions. The Energy consumption is a major issue which takes place during transfer of data between nodes. The energy consumption depends on how much nodes in the  network and how much data transfer is happening between nodes.

The communication among sensors is via wireless links. So there is always a risk from external threats. This infrastructure less nature of WSN makes it vulnerable to security risks and various attacks. There is an attack which causes many serious threats to the network and it is known  as Sybil Attack. This is most popular attack in WSN

In Sybil attack, attackers or false nodes use multiple identities to take control over the network and creates lots of misapprehension among nodes. They forge the identity of some trustworthy node present in the network and misbehave which leads to a large drop of data packets. There is always a confusion which node is good or which is false. It also effects the communication among the nodes present in the network. In this research, I will implement the LEACH routing protocol to detect and prevent Sybil attack in WSN for multiple nodes. I will do this for 17, 32, 48 and 64 nodes.  I will show the energy and efficiency of this protocol. I will  do this for small to big cluster rather than taking directly a big cluster of nodes. The usability and energy consumption is questionable if we don’t have that much big requirement of cluster.

The big the network the more energy consumption happens. I will do Detection and hope count for nodes. Detection is done by distance and hop count between the nodes and prevention mechanism for Sybil attack will use encryption technique.   I  have  used                                                NS2 Simulation tool for the implementation of project.

References

[1] R. Douceur, The Sybil attack, In Proceedings for the First International Workshop on Peer-to-Peer Systems (IPTPS’02), ser. LNCS, vol. 2429. Cambridge, MA, USA: Springer, Mar. 2002, pp. 251–260.

[2] J. Newsome, E. Shi, D. Song, and A. Perrig The Sybil attack in sensor networks: analysis & defences, In Proceedings of the third international symposium on Information processing in sensor networks, pages 259–268, 2004I. S. Jacobs and C. P. Bean, “Fine particles, thin films and exchange anisotropy,” in Magnetism, vol. III, G. T. Rado and H. Suhl, Eds. New York: Academic, 1963, pp. 271–350.

[3] Murat Demirbas and Youngwhan Song, An RSSI-based Scheme for Sybil Attack Detection in Wireless Sensor Networks, In Proceedings of WoWMoM 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks, 2006. 5 pp. – 570.R. Nicole, “Title of paper with only first word capitalized,” J. Name Stand. Abbrev., in press.

[4] S.Sharmila1, G Umamaheswari2 "Detection of Sybil Attack in Mobile Wireless Sensor Networks" [IJESAT], Volume-2, Issue-2, 256 – 262.M. Young, The Technical Writer's Handbook. Mill Valley, CA: University Science, 1989.

[5] S. Abbas, M. Merabti, and D .Llewellyn-Jones. Signal Strength Based Sybil Attack Detection in Wireless Ad hoc Networks. Second International Conference on Developments in e Systems Engineering, 2009.

[6] M. Dhatchayani , International Journal of Computer Science Trends and Technology (IJCST) – Volume 2 Issue 1, Jan- Feb 2014.

[7] J.Wang, G. Yang, Y. Sun, and S.Chen, “Sybil attack detection based on RSSI for wireless sensor network,” WiCom ’07: International Conference on Wireless Communications, Networking and Mobile Computing, September 2007, pp. 2684-2687, 21-25.

[8] L. Shaohe, W. F. Xiaodong, Z. Xin, and Z. Xingming, “Detecting the Sybil Attack Cooperatively in Wireless sensor Networks,” In International Conference on Computational Intelligence and Security, CIS ’08. Vol.1 2008, pp.442-446.

[9] B. N. Levine, C. Shields, and N. B. Margolin, A survey of solutions to the Sybil attack, University of Massachusetts, Amherst, MA, 2006.

[10] P.W. L. Fong. Preventing Sybil Attacks by Privilege Attenuation: A Design Principle for Social Network Systems. In IEEE Symposium on Security & Privacy, 2011 pp. 263-278

[11] Diogo Monica, Thwarting the Sybil Attack in Wireless Ad Hoc Networks, Master’s Thesis at the Universidade Tecninca de Lisboa, July 2009.

[12] Z. Qinghua, W. Pan, S. Douglas, and P Ning, “Defending against Sybil attacks in sensor networks,” Proceedings of


the 25th IEEE International Conference on Distributed Computing Systems Workshop (ICDCSW’05), 2005, pp.185-191.

[13] S.Lv, X.Wang,X.Zhao and X.Zhou, Detecting the Sybil Attack Cooperatively in Wireless Sensor Networks, IEEE, pp 442-446, 2008.

[14] X.Li, Han, A.Qian, L.Shu and J.Rodrigues “Detecting Sybil Attack based on State Information in Underwater Wireless Sensor Networks,” IEEE, 2013.


[15] Tahir, H., Shah, S., “Wireless Sensor Networks – A Security Perspective” 12th IEEE International Multi topic Conference, December 23-24, 2008 (pp.189-193).

[16] Heinzelman, W. Rabiner, A. Chandrakasan, and H. Balakrishnan. "Energy-efficient communication protocol for wireless microsensor networks." In System sciences, 2000.

Published

2018-10-25