Detecting Packet Drop Attacks in Wireless Sensor Networks using Bloom Filter

Authors

  • R. Abish  Department of M.Sc(Software Engineering), PSN College of Engineering & Technology, Tirunelveli, Tamilnadu, India
  • D. Stalin David  Department of M.Sc(Software Engineering), PSN College of Engineering & Technology, Tirunelveli, Tamilnadu, India

Keywords:

long tail problem, Core Network Bearer, Radio access Bearer, Bloom filter

Abstract

A malicious adversary may introduce additional nodes in the network or compromise existing ones. Therefore, assuring high data trustworthiness is crucial for correct decision making. Data provenance represents a key factor in evaluating the trustworthiness of sensor data. Provenance management for sensor networks introduces several challenging requirements such as low energy and bandwidth consumption, efficient storage and secure transmission. In this paper, propose a novel light weight scheme to securely transmit provenance for sensor data. The proposed techniques rely on in-packet bloom filters to encode provenance and introduce efficient mechanisms for provenance verification and reconstruction at the base station. Similar prioritized forwarding behavior in the external IP network can be negotiated by UMTS backbone network with DiffServ Code Point marked in packet header. Thus a QoS for VoIP can be modelled within UMTS Backbone network defining differentiated UMTS bearer service to different class of traffics and in external IP network forwarding scheme with differentiated class of traffics with different DSCP points allocated to different data traffics over IP network with significant improvement in End-to-End delay and better MOS though higher traffic load over the network.

References

  1. H. Lim, Y. Moon, and E. Bertino, “Provenance-Based Trustworthiness Assessment in Sensor Networks,” Proc. Seventh Int’l Workshop Data Management for Sensor Networks, pp. 2-7, 2010.
  2. I. Foster, J. Vockler, M. Wilde, and Y. Zhao, “Chimera: A Virtual Data System for Representing, Querying, and Automating Data Derivation,” Proc. Conf. Scientific and Statistical Database Management, pp. 37-46, 2002.
  3. K. Muniswamy-Reddy, D. Holland, U. Braun, and M. Seltzer, “Provenance-Aware Storage systems,” Proc. USENIX Ann. Technical Conf., pp. 4-4, 2006.
  4. Y. Simmhan, B. Plale, and D. Gannon, “A Survey of Data Provenance in E-Science,” ACMSIGMODRecord, vol. 34, pp. 31-36, 2005.
  5. R. Hasan, R. Sion, and M. Winslett, “The Case of the Fake Picasso: Preventing History Forgery with Secure Provenance,” Proc. Seventh Conf. File and Storage Technologies (FAST), pp. 1-14, 2009.
  6. S. Madden, J. Franklin, J. Hellerstein, and W. Hong, “TAG: A Tiny Aggregation Service for Ad-Hoc Sensor Networks,” ACM SIGOPS Operating Systems Rev., vol. 36, no. SI, pp. 131-146, Dec. 2002.
  7. K. Dasgupta, K. Kalpakis, and P. Namjoshi, “An Efficient Clustering Based Heuristic for Data Gathering and Aggregation in Sensor Networks,” Proc. Wireless Comm. and Networking Conf., pp. 1948- 1953, 2003.
  8. S. Sultana, E. Bertino, and M. Shehab, “A Provenance Based Mechanism to Identify Malicious Packet Dropping Adversaries in Sensor Networks,” Proc. Int’l Conf. Distributed Computing Systems (ICDCS) Workshops, pp. 332-338, 2011.
  9. L. Fan, P. Cao, J. Almeida, and A.Z. Broder, “Summary Cache: A Scalable Wide-Area Web Cache Sharing Protocol,” IEEE/ACM Trans. Networking, vol. 8, no. 3, pp. 281-293, June 2000.
  10. A. Kirsch andM. Mitzenmacher, “Distance-Sensitive BloomFilters,” Proc.Workshop Algorithm Eng. and Experiments, pp. 41-50, 2006.
  11. C. Rothenberg, C.Macapuna,M.Magalhaes, F. Verdi, and A. Wiesmaier, “In-Packet Bloom Filters: Design and Networking Applications,” Computer Networks, vol. 55, no. 6, pp. 1364-1378, 2011.
  12. M. Garofalakis, J. Hellerstein, and P. Maniatis, “Proof Sketches: Verifiable In-Netwok Aggregation,” Proc. IEEE 23rd Int’l Conf. Data Eng. (ICDE), pp. 84-89, 2007.
  13. T. Wolf, “Data Path Credentials for High-Performance Capabilities- Based Networks,” Proc. ACM/IEEE Symp. Architectures for Networking and Comm. Systems, pp. 129-130, 2008.
  14. H. Chan, A. Perrig, and D. Song, “Secure Hierarchical In-Network Aggregation in Sensor Networks,” Proc. Conf. Computer and Comm. Security (CCS), pp. 278-287, 2006.
  15. S. Roy, M. Conti, S. Setia, and S. Jajodia, “Secure Data Aggregation in Wireless Sensor Networks,” IEEE Trans. Information Forensics and Security, vol. 7, no. 3, pp. 1040-1052, June 2012.
  16. C. Karlof and D. Wagner, “Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures,” Proc. Int’l Workshop Sensor Network Protocols and Applications, pp. 113-127, 2003.
  17. S. Marti, T.J. Giuli, K. Lai, and M. Baker, “Mitigating Routing Misbehavior in Mobile Ad Hoc Networks,” Proc. Int’l Conf. Mobile Computing and Networking, pp. 255-265, 2000.
  18. S. Papadopoulos, A. Kiayias, and D. Papadias, “Secure and Efficient In-Network Processing of Exact Sum Queries,” Proc. Int Conf. Data Eng., pp. 517-528, 2011.
  19. A. Liu and P. Ning, “TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks,” Proc. Seventh Int’l Conf. Information Processing in Sensor Networks (IPSN), pp. 245-256, 2008.
  20. C. Karlof, N. Sastry, and D. Wagner, “Tinysec: A Link Layer Security Architecture for Wireless Sensor Networks,” Proc. Int’l Conf. Embedded Networked Sensor Systems, pp. 162-175, 2004.
  21. B. Bloom, “Space/Time Trade-Offs in Hash Coding with Allowable Errors,” Comm. ACM, vol. 13, pp. 422-426, 1970.
  22. M. Mitzenmacher, “Compressed Bloom Filters,” Proc. ACM Symp. Principles of Distributed Computing, pp. 144-150, 2001.
  23. F. Ye, H. Luo, S. Lu, and L. Zhang, “Statistical en-Route Filtering of Injected False Data in Sensor Networks,” Proc. IEEE INFOCOM, pp. 839-850, 2004.
  24. P. Levis, N. Lee, M. Welsh, and D. Culler, “TOSSIM: Accurate and Scalable Simulation of Entire Tinyos Applications,” Proc. Int’l Conf. Embedded Networked Sensor Systems, pp. 126-137, 2003.
  25. E. Perla, A. Cath_ain, R.S. Carbajo, M. Huggard, and C.M. Goldrick, “Powertossim z: Realistic Energy Modelling for Wireless Sensor Network Environments,” Proc. ACM Workshop Performance Monitoring and Measurement of Heterogeneous Wireless and Wired Networks, pp. 35-42, 2008.
  26. A. Ramachandran, K. Bhandankar, M. Tariq, and N. Feamster, “Packets with Provenance,” Technical Report GT-CS-08-02, Georgia Tech, 2008.
  27. W. Zhou, M. Sherr, T. Tao, X. Li, B. Loo, and Y. Mao, “Efficient Querying and Maintenance of Network Provenance at Internet- Scale,” Proc. ACM SIGMOD Int’l Conf. Management of Data, pp. 615-626, 2010.
  28. W. Zhou, Q. Fei, A. Narayan, A. Haeberlen, B. Loo, and M. Sherr, “Secure Network Provenance,” Proc. ACMSOSP, pp. 295-310, 2011.
  29. A. Syalim, T. Nishide, and K. Sakurai, “Preserving Integrity and Confidentiality of a Directed Acyclic Graph Model of Provenance,” Proc. Working Conf. Data and Applications Security and Privacy, pp. 311-318, 2010.
  30. N. Vijayakumar and B. Plale, “Towards Low Overhead Provenance Tracking in Near Real-Time Stream Filtering,” Proc. Int’l Conf. Provenance and Annotation of Data (IPAW), pp. 46-54, 2006.
  31. S. Chong, C. Skalka, and J.A. Vaughan, “Self-Identifying Sensor Data,” Proc. Ninth ACM/IEEE Int’l Conf. Information Processing in Sensor Networks (IPSN), pp. 82-93, 2010.
  32. S. Sultana, M. Shehab, and E. Bertino, “Secure Provenance Transmission for Streaming Data,” IEEE Trans. Knowledge and Data Eng., vol. 25, no. 8, pp. 1890-1903, Aug. 2013.
  33. R. Laufer, P. Velloso, D. Cunha, I. Moraes, M. Bicudo, M. Moreira, andO.Duarte, “Towards Stateless Single-Packet IP Traceback,” Proc. 32nd IEEE Conf. LocalComputer Networks (LCN), pp. 548-555, 2007.

Downloads

Published

2017-04-30

Issue

Section

Research Articles

How to Cite

[1]
R. Abish, D. Stalin David, " Detecting Packet Drop Attacks in Wireless Sensor Networks using Bloom Filter, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 2, pp.730-735, March-April-2017.