Full Paper View Go Back

Detection of Node Capture Attack in Wireless Sensor Networks

K. Ravikumar1 , V. Manikandan2

  1. Department of Computer Science, Tamil University, Tanjavurr, India.
  2. Department of Computer Science, Tamil University, Tanjavurr, India.

Section:Research Paper, Product Type: Isroset-Journal
Vol.6 , Issue.4 , pp.56-61, Aug-2018


CrossRef-DOI:   https://doi.org/10.26438/ijsrcse/v6i4.5661


Online published on Aug 31, 2018


Copyright © K. Ravikumar, V. Manikandan . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: K. Ravikumar, V. Manikandan, “Detection of Node Capture Attack in Wireless Sensor Networks,” International Journal of Scientific Research in Computer Science and Engineering, Vol.6, Issue.4, pp.56-61, 2018.

MLA Style Citation: K. Ravikumar, V. Manikandan "Detection of Node Capture Attack in Wireless Sensor Networks." International Journal of Scientific Research in Computer Science and Engineering 6.4 (2018): 56-61.

APA Style Citation: K. Ravikumar, V. Manikandan, (2018). Detection of Node Capture Attack in Wireless Sensor Networks. International Journal of Scientific Research in Computer Science and Engineering, 6(4), 56-61.

BibTex Style Citation:
@article{Ravikumar_2018,
author = {K. Ravikumar, V. Manikandan},
title = {Detection of Node Capture Attack in Wireless Sensor Networks},
journal = {International Journal of Scientific Research in Computer Science and Engineering},
issue_date = {8 2018},
volume = {6},
Issue = {4},
month = {8},
year = {2018},
issn = {2347-2693},
pages = {56-61},
url = {https://www.isroset.org/journal/IJSRCSE/full_paper_view.php?paper_id=815},
doi = {https://doi.org/10.26438/ijcse/v6i4.5661}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i4.5661}
UR - https://www.isroset.org/journal/IJSRCSE/full_paper_view.php?paper_id=815
TI - Detection of Node Capture Attack in Wireless Sensor Networks
T2 - International Journal of Scientific Research in Computer Science and Engineering
AU - K. Ravikumar, V. Manikandan
PY - 2018
DA - 2018/08/31
PB - IJCSE, Indore, INDIA
SP - 56-61
IS - 4
VL - 6
SN - 2347-2693
ER -

440 Views    303 Downloads    100 Downloads
  
  

Abstract :
A comprehensive analysis on connectivity and resilience of secure sensor networks under the widely studied q-composite key pre-distribution scheme. For network connectivity, which ensures that any two sensors can find a path in between for secure communication, we derive the conditions to guarantee connectivity in consideration of: 1) node-capture attacks, where the adversary may capture a set of sensors and compromise keys in their memory; 2) sensor mobility, meaning that sensors can move around so that the network topology may change over time; 3) physical transmission constraints, under which two sensors have to be within each other`s transmission range for communication; 4) the boundary effect of network fields; and 5) link unreliability, meaning that links are allowed to be unreliable. In contrast, many prior connectivity analyses of secure sensor networks often ignore the above issues. For resilience, although limited studies have presented formal analysis, it is often assumed that the adversary captures a random set of sensors, whereas their paper allows the adversary to capture an arbitrary set of sensors. A present conditions to ensure unassailability and unsplittability in secure sensor networks under the q-composite scheme. Unassailability ensures that an adversary capturing any set consisting of a negligible fraction of sensors can compromise only a negligible fraction of communication links although the adversary may compromise communications between non-captured nodes, which happen to use keys that are shared by captured nodes. Unsplittability means that when a negligible fraction of sensors are captured, almost all of the remaining nodes are still securely connected. Based on the results of connectivity, unassailability, and unsplittability , to provide useful guidelines for the design of secure sensor networks.

Key-Words / Index Term :
Sequential Analysis, Replica Detection, Wireless Sensor Network, Node capture attack, Event-Based Attack Decomposition

References :
[1] H. Chan, A. Perrig, and D. Song, “Random key predistribution schemes for sensor networks,” in IEEE Symposium on Security and Privacy, May 2003, pp. 197–213.
[2] L. Eschenauer and V. Gligor, “A key-management scheme for distributed sensor networks,” in ACM Conference on Computer and Communications Security (CCS), 2002, pp. 41–47.
[3] W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz, and A. Khalili, “A pairwise key predistribution scheme for wireless sensor networks,” ACM Transactions on Information and System Security (TISSEC), vol. 8, no. 2, pp. 228–258, 2005.
[4] O. Ya˘gan and A. M. Makowski, “Zero–one laws for connectivity in random key graphs,” IEEE Transactions on Information Theory, vol. 58, no. 5, pp. 2983–2999, May 2012.
[5] O. Ya˘gan, “Performance of the Eschenauer–Gligor key distribution scheme under an on/off channel,” IEEE Transactions on Information Theory, vol. 58, no. 6, pp. 3821–3835, June 2012.
[6] R. Di Pietro, L. V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan, “Connectivity properties of secure wireless sensor networks,” in ACM Workshop on Security of Ad hoc and Sensor Networks, 2004, pp. 53–58.
[7] M. Bloznelis, J. Jaworski, and K. Rybarczyk, “Component evolution in a secure wireless sensor network,” Networks, vol. 53, pp. 19–26, January 2009.
[8] J. Zhao, “Topological properties of wireless sensor networks under the q- composite key predistribution scheme with unreliable links,” IEEE/ACM Transactions on Networking, vol. 25, no. 3, pp. 1789–1802, June 2017.
[9] M. Bloznelis, “Degree and clustering coefficient in sparse random intersection graphs,” The Annals of Applied Probability, vol. 23, no. 3, pp. 1254–1289, 2013.
[10] M. Bloznelis and T. Łuczak, “Perfect matchings in random intersection graphs,” Acta Mathematica Hungarica, vol. 138, no. 1-2, pp. 15–33, 2013.
[11] F. Gandino, R. Ferrero, and M. Rebaudengo, “A key distribution scheme for mobile wireless sensor networks: q-s-composite,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 1, pp. 34–47, Jan 2017.
[12] D. Liu, P. Ning, and R. Li, “Establishing pairwise keys in distributed sensor networks,” ACM Transactions on Information and System Security (TISSEC), vol. 8, no. 1, pp. 41–77, 2005.

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at  support@isroset.org or view contact page for more details.

Go to Navigation