Analysis of Detecting Wormhole Attack in Wireless Networks

In multi hop wireless systems, such as ad hoc and sensor networks, mobile ad hoc network applications are deployed, security emerges as a central requirement. A particularly devastating attack is known as the wormhole attack, where two or more malicious colluding nodes create a higher level virtual tunnel in the network, which is employed to transport packets between the tunnel end points. These tunnels emulate shorter links in the network. In which adversary records transmitted packets at one location in the network, tunnels them to another location, and retransmits them into the network. The wormhole attack is possible even if the attacker has not compromised any hosts and even if all communication provides authenticity and confidentiality. In this paper, we analyze wormhole attack nature in ad hoc and sensor networks and existing methods of the defending mechanism to detect wormhole attacks without require any specialized hardware. This analysis able to provide in establishing a method to reduce the rate of refresh time and the response time to become more faster.

Authors:



References:
[1] R.E.Kassi, A.Chehab, and Z. Dway, "DAWWSEN:
A Defense Mechanism against Wormhole Attacks in
Wireless Sensor Networks", in proceeding of the
second International conference on innovations in
information Technology (ITT- 05), UAE, September
2005.
[2] T. Park and K. Shin, "LISP: A Lightweight Security
Protocol for Wireless Sensor Networks", in
proceedings of ACM transaction on Embedded
Computing systems,
August 2004.
[3] Y.-C. Hu, A. Perrig, A Survey of Secure Wireless Ad
Hoc Routing, Security and Privacy Magazine, IEEE,
vol. 2, issue 3, pp. 28-39, May 2004.
[4] D. Johnson, D. Maltz, and J. Broch, "The dynamic
Source routing Protocol for Multi hop Wireless Ad
hoc Networks," in Ad Hoc networking, C. Perking,
Ed., Addson-Wesley, 2001.
[5] Y.-C. Hu, A. Perrig, D. B. Johnson, "Wormhole
Attacks in Wireless Networks," Selected Areas of
Communications, IEEE Journal on, vol. 24, numb. 2,
pp. 370- 380, 2006.
[6] Y. Hu, A. Perrig, and D. Johnson, "Packet Leashes: A
Defense against Wormhole Attacks in Wireless Ad
Hoc Networks", in proceedings of INFOCOM, 2004.
[7] W. Weichao, B. Bharat, Y. Lu, X. Wu, Wiley
Interscience, "Defending agains Wormhole Attacks in
Mobile Ad Hoc Networks," Wireless Communication
and Mobile Computing, January 2006.
[8] S. Capkun, L. Buttyan, J.-P. Hubaux, SECTOR:
Secure Tracking of Node Encounters in Multi-Hop
Wireless Networks, October 2003, Processings of the
1st ACM Workshop on Security of Ad Hoc and
Sensor Networks.
[9]. On the Survivability of Routing Protocols in Ad Hoc
Wireless Networks, A. Baruch, R. Curmola, C. Nita-
Rotaru, D. Holmer, H. Rubens, Converence on
Security and Privacy for Emerging Areas
Communications, SecureComm 2005, September
2005
[10] L. Hu, D. Evans, Using Directional Antennas to
Prevent Wormhole Attacks, 14 Proceedings of the
11th Network and Distributed System Security
Symposium, pp. 2003.
[11] W. Wang, B. Bhargava., Visualization of wormholes
in sensor networks, Proceedings of the 2004 ACM
workshop on Wireless Security, pp. 51-60, 2004.
[12] L. Lazos, R. Poovendran, Serloc: Secure Range-
Independent Localization for 21- 30, Wireless Sensor
Networks, Proceedings of the ACM Workshop on
Wireless Security, pp. October 2004.
[13] L. Lazos, R. Poovendram, C. Meadows, P. Syverson,
L.W. Chang, Preventing Wormhole Attacks on
Wireless Ad Hoc Networks: a Graph Theoretical
Approach, IEEE Communication Society, WCNC
2005
[14]. N. Song, L. Qian, X. Li, Wormhole Attack Detection
in Wireless Ad Hoc Networks: a Statistical Analysis
Approach, Parallel and Distributed Processing
Symposium, 2005, Proceedings of, 19th IEEE
International IPDPS-05, 04-08 April 2005, pp.
[15] ns-2 homepage: www.isi.edu/nsnam/ns/index.html