Survey on sybil attack defense mechanisms in wireless ad hoc networks

Journal of Network and Computer Applications - Tập 120 - Trang 78-118 - 2018
Amol Vasudeva1, Manu Sood2
1Department of Computer Science and Engineering, Jaypee University of Information Technology, Waknaghat, Solan, Himachal Pradesh, India
2Department of Computer Science, Himachal Pradesh University, Summer Hill, Shimla, Himachal Pradesh, India

Tài liệu tham khảo

Abdalzaher, 2016, Game theory meets wireless sensor networks security requirements and threats mitigation: a survey, Sensors, 16, 1003, 10.3390/s16071003 Abdulla, 2014, An optimal data collection technique for improved utility in UAS-aided networks, 736 Air Ground Mobile Mesh Network (AGMNN). [Online]. Available: http://www.cttso.gov/?q=AGMMN. Akyildiz, 2004, Wireless sensor and actor networks: research challenges, Ad Hoc Netw., 2, 351, 10.1016/j.adhoc.2004.04.003 Akyildiz, 2005, Wireless mesh networks: a survey, Comput. Netw. J. (Elsevier), 47, 445, 10.1016/j.comnet.2004.12.001 Akyildiz, 2005, Underwater acoustic sensor networks: research challenges, Ad Hoc Netw., 3, 257, 10.1016/j.adhoc.2005.01.004 Al-Shurman, 2004, Black hole attack in mobile adhoc networks, 96 Alsaedi, 2017, Detecting Sybil attacks in clustered wireless sensor networks based on energy trust system (ETS), Comput. Commun., 110, 75, 10.1016/j.comcom.2017.05.006 Amuthavalli, 2014, Detection and prevention of sybil attack in wireless sensor network employing random password comparison method, J. Theor. Appl. Inf. Technol., 67, 236 Ando, 2007, Bayesian predictive information criterion for the evaluation of hierarchical Bayesian and empirical bayes models, Biometrika, 94, 443, 10.1093/biomet/asm017 Anjum, 2007 Avula, 2014, Security framework for hybrid wireless mesh protocol in wireless mesh networks, KSSI Trans. Internet Info. Syst., 8, 1982, 10.3837/tiis.2014.06.010 Awerbuch, 2002, An on-demand secure routing protocol resilient to byzantine failures, 21 Bachrach, 2005, Localization in sensor networks, 277 Bao, 2011, Trust-based intrusion detection in wireless sensor networks Barmpounakis, 2016, Unmanned aerial aircraft systems for transportation engineering: current practice and future challenges, Int. J. Transport. Sci. Technol., 5, 111, 10.1016/j.ijtst.2017.02.001 Basagni, 1998, A distance routing effect algorithm for mobility (DREAM), 76 Bekmezci, 2013, Flying ad-hoc networks (FANETs): a survey, Ad Hoc Netw., 11, 1254, 10.1016/j.adhoc.2012.12.004 Bekmezci, 2016, Security issues in flying ad-hoc networks (FANETs), J. Aeronaut. Space Technol., 9, 13 Berns, 2009 Bertsekas, 2009 Beutel, 2004, Location management in wireless sensor networks, 373 Beyer, 2002, Fundamental characteristics and benefits of wireless routing (mesh) networks Blom, 1982, Non-public key distribution, 231 Blom, 1985, An optimal class of symmetric key generation systems, 335 Blundo, 1992, Perfectly-secure key distribution for dynamic conferences, 471 Brien, 2006 Brockers, 2014, Towards autonomous navigation of miniature UAV, 631 Brown, 2004, Ad hoc uav ground network (AUGNet), 20 Button, 2009 Butun, 2014, A survey of intrusion detection systems in wireless sensor networks, IEEE Commun. Surv. Tutor., 16, 266, 10.1109/SURV.2013.050113.00191 Chan, 1994, A simple and efficient estimator for hyperbolic location, IEEE Trans. Signal Process., 42, 1905, 10.1109/78.301830 Chan, 2003, Random key pre-distribution schemes for sensor networks, 197 Chan, 2005, On the distribution and revocation of cryptographic keys in sensor networks, IEEE Trans. Dependable Secure Comput., 2, 233, 10.1109/TDSC.2005.37 Cheikhrouhou, 2016, Secure group communication in wireless sensor networks: a survey, J. Netw. Comput. Appl., 61, 115, 10.1016/j.jnca.2015.10.011 1993 Chlamtac, 2003, Mobile ad hoc networking: imperatives and challenges, Ad Hoc Netw., 1, 13, 10.1016/S1570-8705(03)00013-1 Cho, 2011, Model-based evaluation of distributed intrusion detection protocols for mobile group communication systems, Wireless Pers. Commun., 60, 725, 10.1007/s11277-010-9971-1 Conner, 2006, 93 Cormen, 2009, Elementary graph algorithms, 589 Danezis, 2009 Dargie, 2010 Delfs, 2007, Symmetric-key encryption, 11 Demirbas, 2006, An rssi-based scheme for sybil attack detection in wireless sensor networks, 564 Di Pietro, 2009, Data security in unattended wireless sensor networks, IEEE Trans. Comput., 58, 1500, 10.1109/TC.2009.109 Dong, 2015, Robust and secure time-synchronization against sybil attacks for sensor networks, IEEE Trans. Ind. Info., 11, 1482, 10.1109/TII.2015.2495147 Douceur, 2002, The sybil attack, 252 Du, 2008, Security in wireless sensor networks, IEEE Trans. Wireless Commun., 15, 60, 10.1109/MWC.2008.4599222 Du, 2003, A pairwise key pre-distribution scheme for wireless sensor networks, 42 Eisenbeiss, 2009 Eschenauer, 2002, A key-management scheme for distributed sensor networks, 41 Estrin, 1999, Next century challenges: scalable coordination in sensor networks, 263 Friis, 1946, A note on a simple transmission formula, vol. 34, 254 Ganeriwal, 2008, Reputation-based frame work for high integrity sensor networks, ACM Trans. Sens. Netw., 4, 10.1145/1362542.1362546 Gao, 2015 Garcia-Luna-Aceves, 1999, The core assisted mesh protocol, IEEE J. Sel. Area. Commun., 17, 1380, 10.1109/49.779921 Gaubatz, 2004, Public key cryptography in sensor networks revisited, 2 Gong, 2014, SybilBelief: a semi supervised learning approach for structure-based Sybil detection, IEEE Trans. Inf. Forensics Secur., 9, 976, 10.1109/TIFS.2014.2316975 Gorman, 2009, Insurgents hack U.S. drones, Wall St. J., 617 Guan, 2003, Y-means: a clustering method for intrusion detection, 1 Hamid, 2013, Introduction to wireless multi-hop networks, 1 Han, 2012 Hara, 2008, Experimental performance Comparison of rssi and tdoa based location estimation methods, 2651 He, 2014, Time synchronization in WSNs: a maximum-value-based consensus approach, IEEE Trans. Automat. Contr., 59, 660, 10.1109/TAC.2013.2286893 He, 2014, Secure time synchronization in wireless sensor networks: a maximum consensus-based approach, IEEE Trans. Parallel Distr. Syst., 25, 1055, 10.1109/TPDS.2013.150 Horowitz, 2016 Hu, 2003, Rushing attacks and defense in wireless ad hoc networks routing protocol, 30 Hu, 2008, Attack-tolerant time-synchronization in wireless sensor networks, 448 Huang, 2003, A cooperative intrusion detection system for ad hoc networks, 135 Islam, 2009, SHWMP: a secure hybrid wireless mesh protocol for IEEE 802.11s wireless mesh networks, 95 Jan, 2015, A Sybil attack detection scheme for a centralized clustering-based hierarchical network, 318 Jhu, 2003, LEAP: efficient security for large-scale distributed sensor networks, 62 Karlof, 2003, Secure routing in wireless sensor networks: attacks and countermeasures, Ad Hoc Netw. J. Special Issue Sens. Netw. Appl. Prot., 1, 293 Karp, 2000, GPSR: greedy perimeter stateless routing for wireless networks, 243 Kaschel, 2013, Safety in wireless sensor networks: types of attacks and solutions, Stud. Inf. Contr., 22, 323 Kavitha, 2010, Security vulnerabilities in wireless sensor networks: a survey, J. Inform. Assur. Secur., 5, 31 Kerns, 2014, Unmanned aircraft capture and control via GPS spoofing, J. Field Robot., 31, 617, 10.1002/rob.21513 Khan, 2010, SRPM: secure routing protocol for IEEE 802.11 infrastructure based wireless mesh networks, J. Netw. Syst. Manag., 18, 190, 10.1007/s10922-009-9143-3 Kim, 2012, Cyber attack vulnerabilities analysis for unmanned aerial vehicles, 19 Kim, 2010, Tactical network design and simulator with wireless mesh network-based backbone architecture, 1 Kleinrock, 1975, Packet switching in radio channels: part II - the hidden terminal problem in Carrier sense multiple access and busy tone solution, IEEE Trans. Commun., 23, 1417, 10.1109/TCOM.1975.1092768 Knapp, 1976, The generalized correlation method for estimation of time delay, IEEE Trans. Acoust. Speech Signal Process., 24, 320, 10.1109/TASSP.1976.1162830 Ko, 1998, Location-aided routing (LAR) in mobile ad hoc networks, 66 Kong, 2005, Building underwater ad-hoc networks and sensor networks for large scale real-time aquatic applications, 1535 Kotz, 2004, Experimental evaluation of wireless simulation assumptions, 78 Lai, 2011, Achieving max-min lifetime and fairness with rate allocation for data aggregation in sensor networks, Ad Hoc Netw., 9, 821, 10.1016/j.adhoc.2010.09.011 Lam, 1986, A general theory of vandermonde matrices, Expo. Math., 4, 193 Lee, 2001, Split multipath routing with maximally disjoint paths in ad hoc networks, 3201 Lee, 1999, On-demand multicast routing protocol (ODMRP), 1298 Leopold, 2008 Li, 2006, Security issues in mobile ad hoc networks - a survey, 1 Li, 2008, A group-based intrusion detection scheme in wireless sensor networks, 286 Liberti, 1999 Lidl, 1986 Li, 2014, Efficient allocation of resources in multiple heterogeneous wireless sensor network, J. Parallel Distr. Comput., 74, 1775, 10.1016/j.jpdc.2013.09.012 Liu, 2003, Establishing pairwise keys in distributed sensor networks, 52 Liu, 2006, A Bayesian game approach for intrusion detection in wireless ad hoc networks Liu, 2007, Location verification and trust management for resilient geographic routing, J. Parallel Distr. Comput., 67, 215, 10.1016/j.jpdc.2006.08.001 Liu, 2018, Data collection for attack detection and security measurement in Mobile Ad Hoc Networks: a survey, J. Netw. Comput. Appl., 105, 105, 10.1016/j.jnca.2018.01.004 MacWilliams, 1977 Maxa, 2015, Secure routing protocol design for UAV ad hoc networks McBride, 2012, Pirating the ultimate killer app: hacking unmanned military aerial vehicles, vol. 6, 301 Mishra, 2016, A comparative analysis of node replica detection schemes in wireless sensor networks, J. Netw. Comput. Appl., 61, 21, 10.1016/j.jnca.2015.12.001 Mobile Mesh Networks for Military, Defense and Public Safety. [Online]. Available: http://meshdynamics.com/military-mesh-networks.html. Morgenthaler, 2012, UAVNet: a mobile wireless mesh network using unmanned aerial vehicles, 1603 Movahedi, 2016, Trust-distortion resistant trust management frameworks on mobile ad hoc networks: a survey, IEEE Commun. Surv. Tutor., 18, 1287, 10.1109/COMST.2015.2496147 Naveed, 2009, Attacks and security mechanisms, 111 Needham, 1978, Using encryption for authentication in large networks of computers, Commun. ACM, 21, 993, 10.1145/359657.359659 Newsome, 2004, The sybil attack in sensor networks: analysis and defenses, 259 Ngai, 2006, On the intruder detection for sinkhole attack in wireless sensor networks, vol. 8, 3383 Nonami, 2010 Pearl, 1988 Perkins, 1994, Highly dynamic destination sequenced distance vector routing (DSDV) for mobile computers, 234 Pietro, 2003, Random key assignment for secure wireless sensor networks, 62 Piro, 2006, Detecting the sybil attack in mobile ad hoc networks, 1 Pirzada, 2004, Establishing trust in pure ad-hoc networks, vol. 26, 47 Polo, 2015, Design of a low-cost wireless sensor network with UAV mobile node for agricultural applications, Comput. Electron. Agric., 119, 19, 10.1016/j.compag.2015.09.024 Poojary, 2001, Medium access control in a network of ad hoc mobile nodes with heterogeneous power capabilities, 872 Portnoy, 2001, Intrusion detection with unlabeled data using clustering, 5 Purohit, 2009, SensorFly: a controlled-mobile aerial sensor network, 327 Rivera, 2015, A study on unmanned vehicles and cyber security, J. Defense Model. Simul., 12, 369, 10.1177/1548512915575803 Rogaway, 2004, Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance, vol. 3017, 371 Romer, 2004, The design space of wireless sensor networks, IEEE Trans. Wireless Commun., 11, 54, 10.1109/MWC.2004.1368897 Royer, 1999, Multicast operation of ad hoc on-demand distance vector routing protocol, 207 Sarigiannidis, 2015, Detecting sybil attacks in wireless sensor networks using uwb ranging-based information, Expert Syst. Appl., 42, 7560, 10.1016/j.eswa.2015.05.057 Saska, 2012, Cooperative μUAV-UGV autonomous indoor surveillance, 1 Savvides, 2001, Dynamic fine grained localization in ad hoc networks of sensors, 166 Sbeiti, 2016, PASER: secure and efficient routing approach for airborne mesh networks, IEEE Trans. Wireless Commun., 15, 1950, 10.1109/TWC.2015.2497257 Schenato, 2011, Average TimeSynch: a consensus based protocol for clock synchronization in wireless sensor networks, Automatica, 47, 1878, 10.1016/j.automatica.2011.06.012 Şen, 2009, Intrusion detection in mobile ad hoc networks, 427 Shaikh, 2009, Group-based trust management scheme for clustered wireless sensor networks, IEEE Trans. Parallel Distr. Syst., 20, 1698, 10.1109/TPDS.2008.258 Shapley, 1953, Stochastic games, Proc. Natl. Acad. Sci. U.S.A., 39, 1095, 10.1073/pnas.39.10.1953 Shen, 2014, Autonomous mobile mesh networks, IEEE Trans. Mobile Comput., 13, 364, 10.1109/TMC.2012.259 Siddiqui, 2007, Security issues in wireless mesh networks, 717 P. W. Singer, Feb. 2010. [Online]. Available: http://www.brookings.edu/research/articles/2010/02/22-robot-revolution-singer. Singh, 2017, A novel sybil attack detection technique for wireless sensor networks, Adv. Comput. Sci. Technol., 10, 185 Song, 2013, Performance analysis of broadcast in multi-channel multi-radio wireless mesh networks, 110 Ssu, 2009, Detecting sybil attacks in wireless sensor networks using neighboring information, Comput. Network., 53, 3042, 10.1016/j.comnet.2009.07.013 Stajano, 1999, The resurrecting duckling: security issues for ad hoc wireless networks, vol. 1796, 172 W. Stallings, Public Key Cryptology, Network and Internetwork Security: Principles and Practice, NJ, USA: Prentice Hall Inc. Stanislowski, 2014, Adaptive synchronization in IEEE802.15.4e networks, IEEE Trans. Ind. Info., 10, 795, 10.1109/TII.2013.2255062 Su, 2008, Cross-layer based opportunistic MAC protocols for QoS provisionings over cognitive radio wireless networks, IEEE J. Sel. Area. Commun., 26, 118, 10.1109/JSAC.2008.080111 Su, 2010, Bandwidth allocation in wireless ad hoc networks: challenges and prospects, IEEE Commun. Mag., 48, 80, 10.1109/MCOM.2010.5394034 Tan, 2013, A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols, Sensors, 13, 11553, 10.3390/s130911553 Toh, 2002 Topological Sort (DFS) [Online]. Available: https://www.cs.usfca.edu/∼galles/visualization/TopoSortDFS.html. Triki, 2014, An RFID based system for the detection of sybil attack in military wireless sensor networks, 1 Vadhan, 2012, Pseudorandomness, Found. Trends® Theor. Comput. Sci., 7, 1, 10.1561/0400000010 Walters, 2006, Wireless sensor network security: a survey, 367 Wan, 2010, Anonymous user communication for privacy protection in wireless metropolitan mesh networks, IEEE Trans. Veh. Technol., 59, 519, 10.1109/TVT.2009.2028892 Wang, 2018, Structure-based sybil detection in social networks via local rule-based propagation, IEEE Trans. Netw. Sci. Eng. WaveRelay. [Online]. Available: http://www.persistentsystems.com/persistent-systems-technology-intro/. Wei, 2012, SybilDefender: defend against sybil attacks in large social networks, 1951 Wei, 2013, Wireless sensor network data collection by connected cooperative UAVs, 5911 Wen, 2008, TDOA-based sybil attack detection scheme for wireless sensor networks, J. Shanghai Univ. (Soc. Sci. Ed.), 12, 66, 10.1007/s11741-008-0113-2 Wu, 2007, A survey on attacks and countermeasures in mobile ad hoc networks, 103 Wu, 2012, Trust-based anomaly detection in wireless sensor networks Xiao, 2012, Indirect reciprocity security game for large-scale wireless networks, IEEE Trans. Inf. Forensics Secur., 7, 1368, 10.1109/TIFS.2012.2202228 Xiaopang, 2007, A novel gray hole attack detection scheme for mobile ad hoc networks, 209 Xing, 2010, Attacks and countermeasures in sensor networks: a survey, 251 Xu, 2000 Yang, 2004, Security in mobile ad hoc networks: challenges and solutions, IEEE Wirel. Commun., 11, 38, 10.1109/MWC.2004.1269716 Ye, 2001, A scalable clustering technique for intrusion signature recognition, 1 Yu, 2008, SybilGuard: defending against sybil attacks via social networks, IEEE/ACM Trans. Netw., 16, 576, 10.1109/TNET.2008.923723 Yu, 2008, SybilLimit: a near-optimal social network defense against sybil attacks, 3 Yucek, 2009, A survey of spectrum sensing algorithms for cognitive radio applications, IEEE Commun. Surv. Tutor., 11, 116, 10.1109/SURV.2009.090109 Zdarsky, 2011, Security analysis of wireless mesh backhauls for mobile networks, J. Netw. Comput. Appl., 34, 432, 10.1016/j.jnca.2010.03.029 Zhang, 2009, UWB systems for wireless sensor networks, Proc. IEEE, 97, 313, 10.1109/JPROC.2008.2008786 Zhong, 2004 Zhou, 2004, Impact of radio irregularity on wireless sensor networks, 125 Zhou, 2008, Securing wireless sensor networks: a survey, IEEE Commun. Surv. Tutor., 10, 6, 10.1109/COMST.2008.4625802 Zhuo, 2010, Quantitative analysis method of network attack and defense based on stochastic game model, J. Comput., 9, 1748