An approach towards preventing iot based sybil attack based on contiki framework through cooja simulator

  • Authors

    • Prateek Singhal
    • Puneet Sharma
    • Deepak Arora
    2018-03-19
    https://doi.org/10.14419/ijet.v7i2.8.10421
  • Sybil attack, Internet of Things, Wireless sensor network, CAM, Defense Mechanisms.
  • In this paper we propagate the Sybil attack in WSN (Wireless sensor network), by the researchers many attacks have been recognized in WSN till now and there are many attacks which can attack over through internet, Internet of thing means all devices is interconnected to each other M2M over internet and can be attacked by any of the attacker on any devices. Sybil attack is the detrimental attack against sensor network where several counterfeit identities and legitimate identities are used to get prohibited pass in a network. This is major attack which results an information loss and misinterpretation in the network, and it also minimizes the routing disturbance, trustworthiness and dropping sensitivity packets into a network. In this instance node can trust the imaginary node and sharing of information starts, owed to this security of node is get affected and information is lost. In this paper, a survey of CONTIKI OS-2.7, stimulation tool COOJA and the Sybil attack and proposed the defense mechanisms and CAM (Compare and Match) approach to verify the Sybil attack position and prevent it. This Sybil attack can be stimulated on the stimulation tool COOJA which helps to identify the attacker position node, whereas these attacks outcome in uni-casting as well as multicasting and in this paper specifically given the secure security for Wireless sensor network.

  • References

    1. [1] F. Xia, L. Yang, L. Wang and A. Vinel, “Internet of Things,†International Journal of Communication Systems, John Wiley & Sons, Inc., pp. 1101-1102, 2012.

      [2] Special section on testing and security of Web systems Alessandro Marchetto. Published online: 14 October 2008 © Springer Verlag 2008.

      [3] J. Gubbia, R. Buyya, S. Marusic and M. Palaniswami “Internet of Things (IoT): A vision, architectural elements, and future directions,†Future Generation Computer Systems 29 (2013), pp. 1645–1660, Elsevier, 2013.

      [4] K. Ashton, That “Internet of Things†thing, RFID Journal, 2009.

      [5] A. Dunkels. The Contiki operating system (webpage). http://www.sics.se/~adam/Contiki/; accessed January 22, 2006.

      [6] A. Dunkels, ‘Contiki: Bringing IP to Sensor Networks’, ERCIM News, no. 76, pp.59–60, Jan- 2009.

      [7] L. Wang and A. Vinel, “Internet of Things,†International Journal of Communication Systems, John Wiley & Sons, Inc., pp. 1101-1102, 2012.

      [8] A. Vinel, “Internet of Things,†International Journal of Communication Systems, John Wiley & Sons, Inc., pp. 1101-1102, 2012.

      [9] INFSO D.4 Networked Enterprise & RFID INFSO G.2 Micro & Nano systems, in: co-operation with the working group RFID of the ETP EPOSS. Internet of Things in 2020, roadmap for the future, version 1.1, 27 May 2008.

      [10] Xu Xiaohui „‟ Study on Security Problems and Key Technologies of The Internet of Thingsâ€, 2013, International Conference on Computational and Information Sciences.

      [11] Yan L, Zhang Y, Yang L T. The Internet of Things: From RFID to the Next-Generation Pervasive Networked Systems. Auerbach Publications, 2008.

      [12] Shao Xiwen “Study on Security Issue of Internet of Things based on RFID†2012 Fourth International Conference on Computational and Information Sciences

      [13] SHEN changxiang, ZHANG Huanguo and FENG Dengguo, “Literature Review of Information Securityâ€, Science in China (Series E: Information Sciences), vol.37, no.2, 2007, pp.129-150.

      [14] WU chuankun, “A Preliminary Investigation on the Security Architecture of the Internet of Things,†Bulletin of Chinese Academy of Sciences, vol 25, no. 4, 2010, pp 411-419.

      [15] N. Gershenfeld, R. Krikorian, D. Cohen, The internet of things, Scientific American 291 (4) (2004) 76–81.

      [16] Anne James and Joshua Cooper, “Database Architecture for the Internet of Things,†IETE Technical Review, vol.26, 2009, pp.311 -312.

      [17] https://www.microsemi.com/products/fpga-soc/design-support/fpga-soc-design

      [18] A. B. Karuppiah, J. Dalfiah, K. Yuvashri, S. Rajaram, A. S.K. Pathan, "A Novel Energy-Efficient Sybil Node Detection Algorithm for Intrusion Detection System in Wireless Sensor Networksâ€, 3rd International Conference onEco-friendly Computing and Communication Systems (ICECCS) 2014 IEEE.

      [19] T. G. Dhanalakshmi, N. Bharathi, M. Monisha, "Safety concerns of Sybil attack in WSN International Conference on Science Engineering and Management Research (ICSEMR), 2014 IEEE.

      [20] K. Saleem, M. S. Khalil, N. Fisal, A. A. Ahmed, " Efficient Random Key Based Encryption System for Data Packet Confidentiality in WSNs, “12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), 2013.

      [21] X. Zhenghong, C. Zhigang, "A Secure Routing Protocol with Intrusion Detection for Clustering Wireless Sensor Networks, “International Forum on Information Technology and Applications (IFITA), 2010 (Volume:1) IEEE.

      [22] P. R. Vamsi, K. Kant, "A lightweight Sybil attack detection framework for Wireless Sensor Networksâ€, Seventh International Conference on Contemporary Computing (IC3), 2014. IEEE.

      [23] Makhdoom, M. Afzal, I. Rashid, "A novel code attestation scheme against Sybil Attack in Wireless Sensor Networks", National Software Engineering Conference (NSEC), 2014. IEEE.

      [24] M. Li, Y. Xiong, X. Wu, X. Zhou, Y. Sun, S. Chen, X. Zhu, "A Regional Statistics Detection Scheme against Sybil Attacks in WSNs", 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), 2013. IEEE.

      [25] Liang Xiao, Student Member, Larry J. Greenstein, Narayan B. Mandayam, and Wade Trapper,†Channel-Based Detection of Sybil Attacks in Wireless Networks,†IEEE Transactions on Information Forensics and Security, Vol. 4(3), Sep. 2009.

      [26] S. Capkun, J.-P. Hubaux, and L. Buttyan. Mobility helps peer-to-peer security. IEEE Transactions on Mobile Computing, 5(1):43–51, Jan 2006

      [27] C. Piro, C. Shields, and B. N. Levine. Detecting the Sybil Attack in Ad hoc Networks. In Proc. IEEE/ACM Intl Conf on Security and Privacy in Communication Networks (SecureComm), August 2006

      [28] V. Palanisamy, P. Anndaurai. Curbing and Curing Sybil attack in Ad-hoc network. ICAC 2009 p. 1-5

      [29] Haifeng Yu, Michal Kaminky, Phillip B. Gibbon, Abraham D. Flaxman, Sybil guard: defending against Sybil via social networks, IEEE/ACM transaction on networking, jube 2008 vol. 16. P.576-589

      [30] Haifeng Yu, Michal Kaminky, Phillip B. Gibbon, Feng xiao, Sybil limit: near optimal via social networks defense attack, IEEE/ACM transaction on networking, jube 2010 vol 16. P 885 -898.

      [31] James newsome, Elaine shi, Dawn song, Adrian perrig the Sybil attack in sensor networks: analysis and defense.

      [32] M. demirbas, y. song. An RSSI based scheme for Sybil attack detection in wireless sensor network. Proceeding of international of symposium world of wireless, mobile, multimedia networks (WoWMoM’06) 2006 p. 564-570

      [33] J R Douceur the Sybil attack in proceeding for the first international workshop on P2P system (IPTPS’02) vol 2429 Cambridge ma USA: springer-2002 p. 251-260

      [34] zhi yang, jilong xue, xiaoyong yang, xiao wang and yafei dai. voteTrust: leveraging friend invitation graph to defend against social network Sybil, IEEE transaction on dependable and secure computing 2015 p. 1-14

      [35] wei wei, fengyuanxu, chiu c. tan, member, IEEE and qun li, senior member, IEEE. Sybil defender: a defense mechanism for Sybil attack in large social network. IEEE transaction on parallel and distributed syste Dec. 2013, vol 24 p.2492-2502

      [36] A. Margolin, N. Boris, L.B. Neil. informant: detecting Sybil using incentives. Proceeding of financial cryptography 2007 springer p. 192-207

      [37] Jennifer Yick, Biswanath Mukherjee, Dipak Ghosal,†W ireless sensor network survey,†Computer Networks, Vol. 52, pp.2292-2330, April 2008.

      [38] Vishal Rathod 1, Mrudang Mehta,†Security in Wireless Sensor Network: A survey,†Ganpat University Journal of Engineering & Technology, Vol.1, Issue-1, Jan.-Jun.-2011.

      [39] Ali Modirkhazeni, Norafida Ithnin, Mohammadjavad Abbasi,†Secure hierarchical routing protocols in wireless sensor network; security survey analysis,†International Journal of Computer Communications and Networks, Vol.2(1), February 2012.

      [40] T. Padmapriya and V.Saminadan, “Handoff Decision for Multi-user Multiclass Traffic in MIMO-LTE-A Networksâ€, 2nd International Conference on Intelligent Computing, Communication & Convergence (ICCC-2016) – Elsevier - PROCEDIA OF COMPUTER SCIENCE, vol. 92, pp: 410-417, August 2016.

      [41] S.V.Manikanthan and V.Rama“Optimal Performance Of Key Predistribution Protocol In Wireless Sensor Networks†International Innovative Research Journal of Engineering and Technology ,ISSN NO: 2456-1983,Vol-2,Issue –Special –March 2017.

      [42] P Bala Gopal, K Hari Kishore, B.Praveen Kittu “An FPGA Implementation of On Chip UART Testing with BIST Techniquesâ€, International Journal of Applied Engineering Research, ISSN 0973-4562, Volume 10, Number 14 , pp. 34047-34051, August 2015

  • Downloads

  • How to Cite

    Singhal, P., Sharma, P., & Arora, D. (2018). An approach towards preventing iot based sybil attack based on contiki framework through cooja simulator. International Journal of Engineering & Technology, 7(2.8), 261-267. https://doi.org/10.14419/ijet.v7i2.8.10421