01.12.2014 Views

Distributed Wormhole Attack Detection in Wireless Sensor Networks

Distributed Wormhole Attack Detection in Wireless Sensor Networks

Distributed Wormhole Attack Detection in Wireless Sensor Networks

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Distributed</strong> <strong>Wormhole</strong> <strong>Attack</strong> <strong>Detection</strong> <strong>in</strong> <strong>Wireless</strong> <strong>Sensor</strong><br />

<strong>Networks</strong><br />

Yurong Xu 1 Guanl<strong>in</strong>g Chen 2 James Ford 1,3 Fillia Makedon 1,3<br />

1 Computer Science Department, Dartmouth College<br />

{yurong, jford, makedon}@cs.dartmouth.edu<br />

2 Computer Science Department, UMass Lowell<br />

{glchen}@cs.uml.edu<br />

3 Univ. of Texas at Arl<strong>in</strong>gton, Dept. of Computer Science and Eng.<br />

{Makedon,jford}@cse.uta.edu<br />

Abstract<br />

This paper proposes a distributed wormhole<br />

detection algorithm for wireless sensor networks,<br />

a potential technology for <strong>in</strong>frastructures of many<br />

applications. Currently, most sensor networks<br />

assume they will be deployed <strong>in</strong> a benign environment;<br />

however, when a sensor network is deployed<br />

<strong>in</strong> some hostile environment, attacks (especially<br />

those like wormhole attacks that don’t need<br />

to capture the keys used <strong>in</strong> the network) may affect<br />

current sensor networks and may even disable<br />

their functions. This paper proposes a distributed<br />

wormhole detection algorithm called <strong>Wormhole</strong><br />

Geographic <strong>Distributed</strong> <strong>Detection</strong> (WGDD), that


is based on detect<strong>in</strong>g disorder of the networks<br />

capabilities.<br />

This technology has the potential<br />

which is caused by the existence of a wormhole<br />

<strong>in</strong>side the network. S<strong>in</strong>ce wormhole attacks are<br />

passive, this algorithm uses a hop-count<strong>in</strong>g technique<br />

as a probe procedure to detect wormhole attacks,<br />

then reconstructs local maps <strong>in</strong> each node,<br />

and after that, uses a feature called “diameter” to<br />

detect abnormalities caused by wormholes. The<br />

ma<strong>in</strong> advantage of us<strong>in</strong>g a distributed wormhole<br />

detection algorithm is that such an algorithm can<br />

provide the approximate location of a wormhole,<br />

which may be useful <strong>in</strong>formation for further defense<br />

mechanisms. Simulations show that the proposed<br />

detection method has both a low False Toleration<br />

Rate (FTR) and a low False <strong>Detection</strong><br />

Rate (FDR) <strong>in</strong> detect<strong>in</strong>g wormhole attacks.<br />

1. Introduction<br />

<strong>Wireless</strong> <strong>Sensor</strong> <strong>Networks</strong> (WSNs) [1, 15] are<br />

an emerg<strong>in</strong>g technology consist<strong>in</strong>g of small, lowpower,<br />

and low-cost devices that <strong>in</strong>tegrate limited<br />

computation, sens<strong>in</strong>g, and radio communication<br />

to provide <strong>in</strong>frastructures for numerous applications,<br />

such as surveillance, healthcare, <strong>in</strong>dustry<br />

automation, and military uses.<br />

Currently, most applications <strong>in</strong> WSNs assume<br />

that they are deployed <strong>in</strong> a trusted environment,<br />

but it is possible that a WSN is to be deployed<br />

<strong>in</strong> an untrusted environments, and so deal<strong>in</strong>g with<br />

security issues will become a central requirement.<br />

In this situation, an adversary can disable the<br />

functionality of a WSN by <strong>in</strong>terfer<strong>in</strong>g with packet<br />

transmissions <strong>in</strong>side the networks with different<br />

attacks such as wormhole attacks, sybil attacks<br />

[12], jamm<strong>in</strong>g, and packet <strong>in</strong>jection attacks [17].<br />

This paper focuses on wormhole attack detection<br />

[2, 7, 13]. A wormhole attack doesn’t require<br />

know<strong>in</strong>g the cryptographic <strong>in</strong>frastructure of<br />

the sensor network, and thus it puts an attacker <strong>in</strong><br />

a very powerful position relative to other nodes<br />

<strong>in</strong> the network, compared to other attacks such<br />

as sybil and packet <strong>in</strong>jection attacks, which usually<br />

utilize vulnerabilities <strong>in</strong> the <strong>in</strong>frastructure of


wireless sensor networks. An attacker can perform<br />

a wormhole attack on a sensor network even<br />

if the network communication <strong>in</strong>frastructure provides<br />

confidentiality and authenticity, and the attacker<br />

does not have any cryptographic keys.<br />

Currently, there are many methods that have<br />

been proposed for detect<strong>in</strong>g wormhole attacks <strong>in</strong>side<br />

of ad hoc networks and wireless sensor networks,<br />

and encourag<strong>in</strong>g results have been obta<strong>in</strong>ed.<br />

However, these methods usually require<br />

that some nodes <strong>in</strong> the network be equipped with<br />

special hardware. Solutions such as SECTOR [2]<br />

and “Packet Leashes” [7] need time synchronization<br />

or highly accurate clocks to detect wormholes;<br />

the method of Hu and Evans [5] requires<br />

that a directional antenna is deployed <strong>in</strong> each<br />

node; and LAD [3], SerLoc [9], and the approach<br />

<strong>in</strong> [6] concentrate on detect<strong>in</strong>g/defend<strong>in</strong>g<br />

aga<strong>in</strong>st wormholes <strong>in</strong> localization <strong>in</strong> WSNs, but<br />

these methods also need the help of anchor nodes<br />

(which are special nodes that already know their<br />

location exactly), which requires manual setup<br />

when a network is deployed.<br />

In comparison with the above methods, <strong>in</strong><br />

this paper we describe a distributed method<br />

called <strong>Wormhole</strong> Geographic <strong>Distributed</strong> <strong>Detection</strong><br />

(WGDD) to detect a wormhole attack without<br />

us<strong>in</strong>g anchor nodes or any additional hardware.<br />

S<strong>in</strong>ce a wormhole attack is passive, this<br />

algorithm uses a simple hop-count<strong>in</strong>g technique<br />

as a probe procedure to detect wormhole attack,<br />

then reconstructs local maps by MDS (Multidimensional<br />

Scal<strong>in</strong>g) <strong>in</strong> each node, and after that<br />

uses a feature <strong>in</strong>troduced <strong>in</strong> this papce called “diameter”<br />

to detect distortions caused by a wormhole.<br />

The ma<strong>in</strong> advantage of us<strong>in</strong>g a distributed<br />

wormhole detection algorithm is that such an algorithm<br />

can provide the approximate location of a<br />

wormhole, which can assist further defense mechanisms.<br />

Simulation shows that the proposed detection<br />

method has both a low False Toleration<br />

Rate(FTR) and a low False <strong>Detection</strong> Rate(FDR)<br />

<strong>in</strong> detect<strong>in</strong>g wormhole attacks.<br />

In this paper, we make the follow<strong>in</strong>g contribu-


2. Related Work<br />

The wormhole attack detection <strong>in</strong> wireless adhoc<br />

networks was <strong>in</strong>troduced <strong>in</strong> [2, 6, 7]. Both<br />

solutions are referred to as “Packet Leashes” [7],<br />

and SECTOR [2]. They detect wormhole attacks<br />

based upon the notion of geographical or temporal<br />

leashes. Briefly, suppose every node <strong>in</strong> the network<br />

already knows its exact location and each<br />

node embeds its location and a timestamp <strong>in</strong>to<br />

each packet it sends. If the network is synchronized,<br />

then other nodes receiv<strong>in</strong>g that packet can<br />

detect a wormhole by detect<strong>in</strong>g the mismatch between<br />

the timestamp difference they calculate and<br />

the location difference they observe. Such a solution<br />

requires a synchronized clock and preknown<br />

location for each node. The method we propose<br />

here does not have these requirements.<br />

tions. (i.) We propose a new feature which can be<br />

used to detect wormholes <strong>in</strong> a distributed scheme.<br />

(ii.) We propose a distributed wormhole detection<br />

algorithm which needs only local connectivity <strong>in</strong>formation.<br />

S<strong>in</strong>ce the detection of wormholes is<br />

completed under a distributed scheme, it is possible<br />

that our algorithm can provide the approximate<br />

locations of the ends of wormholes, which<br />

will be helpful <strong>in</strong> further defense aga<strong>in</strong>st wormhole<br />

attacks. (iii) We provide extensive simulation<br />

for (i-ii) <strong>in</strong> NS-2, which shows that our methods<br />

are effective at detect<strong>in</strong>g wormhole attacks on<br />

different network placements.<br />

The rema<strong>in</strong>der of the paper is organized as follows.<br />

Section 2 discusses related work. Section<br />

3 describes some basic concepts related to<br />

wormhole attacks. Section 4 discusses the feature<br />

which detects wormholes <strong>in</strong>side of a network<br />

In [8], Kong et al.<br />

study Denial of Service<br />

and the details of the WGDD algorithm. Section<br />

5 evaluates the algorithm <strong>in</strong> an NS-2 simulation<br />

environment. And f<strong>in</strong>ally Section 6 gives our conclusions.<br />

(DoS) attacks, <strong>in</strong>clud<strong>in</strong>g wormhole attacks, <strong>in</strong><br />

UWSN (Under Water <strong>Sensor</strong> Network<strong>in</strong>g). Because<br />

UWSN typically uses acoustical methods<br />

to propagate messages under water, the methods


<strong>in</strong> UWSN can’t be directly applied <strong>in</strong>to wireless<br />

sensor networks.<br />

In [5], Hu and Evans utilize directional antennas<br />

to prevent wormhole l<strong>in</strong>ks by assum<strong>in</strong>g every<br />

node of the network will be equipped with directional<br />

antennas that all have the same orientation.<br />

Lazos and Poovendran apply a similar idea <strong>in</strong> design<strong>in</strong>g<br />

a secure localization scheme called SeR-<br />

Loc [9] that protects aga<strong>in</strong>st wormhole attacks <strong>in</strong><br />

localization. In SeRLoc, there are about 400 anchor<br />

nodes (designated as “beacon nodes” <strong>in</strong> the<br />

paper) deployed <strong>in</strong> a 5000-node network. Each<br />

anchor node has a directional antenna and already<br />

knows its physical location. Other nodes <strong>in</strong> the<br />

network use these anchor nodes to locate themselves.<br />

When there is a wormhole attack <strong>in</strong> the<br />

network, s<strong>in</strong>ce a wormhole will shortcut the network,<br />

directional antennas deployed <strong>in</strong> the anchor<br />

nodes will help <strong>in</strong> detect<strong>in</strong>g the attack, and<br />

the nodes can then defend aga<strong>in</strong>st it by discard<strong>in</strong>g<br />

<strong>in</strong>correct localization messages. However, if<br />

anchor nodes are compromised, especially those<br />

anchor nodes that are close to a end of a wormhole,<br />

SeRLoc will still have difficulty <strong>in</strong> detect<strong>in</strong>g/defend<strong>in</strong>g<br />

aga<strong>in</strong>st wormhole attacks.<br />

In more recent papers [3, 10], D. Liu et al. proposed<br />

an anchor-based scheme which is resistant<br />

to several attacks, <strong>in</strong>clud<strong>in</strong>g wormhole attacks.<br />

By us<strong>in</strong>g a hop-count<strong>in</strong>g technique, the scheme<br />

estimates the distance between a node and an anchor<br />

node (or “location reference” <strong>in</strong> the authors’<br />

term<strong>in</strong>ology). If there is a wormhole <strong>in</strong>side the<br />

network, then it is possible that the distance from<br />

a node to some anchor node will be changed, and<br />

a simple threshold method is used to determ<strong>in</strong>e<br />

whether such a distance difference is caused by<br />

a wormhole attack or by localization error. The<br />

ma<strong>in</strong> difference between our method and those of<br />

[3] and [10] is that the latter methods rely on anchor<br />

nodes, which need manual setup <strong>in</strong> advance,<br />

while our method does not require any anchor<br />

nodes to detect wormholes.<br />

Additional work by [14] presents a useful graph<br />

theoretic framework for model<strong>in</strong>g of wormhole


attacks, but this theoretic framework is based on<br />

the assumption that there are “guard nodes” know<br />

their locations exactly. Thus, these nodes actually<br />

work as anchor nodes as described <strong>in</strong> this paper.<br />

S<strong>in</strong>ce <strong>in</strong> this work we assume that none of the<br />

nodes <strong>in</strong> the network knows its physical location,<br />

which is identified <strong>in</strong> [14], is that such a visualization<br />

cannot be applied to networks with irregular<br />

shapes, such as a str<strong>in</strong>g topology (nodes connected<br />

<strong>in</strong> one l<strong>in</strong>e).<br />

3. The <strong>Wormhole</strong> <strong>Attack</strong><br />

our proposed solution is for a case not covered by<br />

this framework.<br />

MDS-VOW [16] allows visualization of a network<br />

to allow detection of wormholes by f<strong>in</strong>d<strong>in</strong>g<br />

bend<strong>in</strong>g distortions caused by a wormhole <strong>in</strong><br />

Orig<strong>in</strong> end<br />

<strong>Wormhole</strong> tunnel<br />

Dest<strong>in</strong>ation<br />

end<br />

Figure 1. A <strong>Wormhole</strong> <strong>Attack</strong> <strong>in</strong> a WSN<br />

computed maps.<br />

The ma<strong>in</strong> difference between<br />

our approach and MDS-VOW is that MDS-VOW<br />

can only work <strong>in</strong> a centralized scheme, so MDS-<br />

VOW needs to have a central computer to f<strong>in</strong>ish<br />

In a typical wormhole attack, an attacker receives<br />

packets at one po<strong>in</strong>t <strong>in</strong> the network, forwards<br />

them through a wireless or wired l<strong>in</strong>k with<br />

much less latency than the default l<strong>in</strong>ks used by<br />

the network and relays those packets at another<br />

its computation. In our paper, we extract a new<br />

position <strong>in</strong> the network.<br />

feature which can efficiently <strong>in</strong>dicate the ends of<br />

a wormhole based only on local bend<strong>in</strong>g distortions<br />

caused by the ends of the wormhole. The<br />

algorithm described <strong>in</strong> this paper is computed by<br />

a distributed scheme and requires no centralized<br />

computation. A general limitation of MDS-VOW,<br />

In this paper we assume<br />

that a wormhole is bidirectional, and when<br />

consider<strong>in</strong>g a wormhole attack, we refer to the<br />

end of that wormhole receiv<strong>in</strong>g a message as the<br />

“orig<strong>in</strong> end” of the wormhole and the end that<br />

transmits the message as the “dest<strong>in</strong>ation end” of<br />

that wormhole (thus which end is which is en-


tirely context dependent). Figure 1 shows a typical<br />

wormhole attack.<br />

In this work we assume<br />

wormholes with two endpo<strong>in</strong>ts, although <strong>in</strong> theory<br />

multi-end wormholes are possible.<br />

We also assume that each wormhole <strong>in</strong> a network<br />

is (1) passive, and thus does not send out<br />

any message without any <strong>in</strong>bound message, (2)<br />

static, which means that such wormhole will not<br />

move around.<br />

similar hop-count<strong>in</strong>g technique as a probe procedure<br />

(Section 4.2) to detect wormhole attack. After<br />

the runn<strong>in</strong>g of the probe procedure, each node<br />

will collect the set of hop-count from its neighbor<br />

nodes which are <strong>in</strong> one(k) hop(s) distance to<br />

it, then that node will run Dijkstra’s algorithm to<br />

get the shortest path for each pair of the nodes,<br />

after that, it will reconstruct a local map by MDS<br />

(Multidimensional Scal<strong>in</strong>g) (Section 4.3). After<br />

4 Detect<strong>in</strong>g <strong>Wormhole</strong> <strong>Attack</strong>s<br />

In this section, at first, we will describe our algorithm<br />

<strong>in</strong> brief, then, by observ<strong>in</strong>g the network<br />

with a wormhole <strong>in</strong>side it, we discuss a feature<br />

which can be used to detect wormhole attacks <strong>in</strong><br />

distributed scheme, at last, based on the previous<br />

feature we propose how to detect wormhole attacks.<br />

we discuss a feature called as “diameter” to detect<br />

distortions caused by a wormhole <strong>in</strong> local<br />

maps <strong>in</strong> Section 4.4, we will <strong>in</strong>troduce the detection<br />

procedure <strong>in</strong> Section 4.5. The overview of<br />

this <strong>Wormhole</strong> Geographic <strong>Distributed</strong> <strong>Detection</strong><br />

(WGDD) algorithm can be seen <strong>in</strong> Procedure 1.<br />

Procedure 1 <strong>Wormhole</strong> Geographic <strong>Distributed</strong><br />

<strong>Detection</strong> (WGDD)<br />

1: Probe Procedure<br />

2: Local Map Computation Procedure<br />

3: <strong>Detection</strong> Procedure<br />

4.1 Overview of WGDD Algorithm<br />

4.2 Probe Procedure<br />

Our distributed algorithm called <strong>Wormhole</strong> Geographic<br />

<strong>Distributed</strong> <strong>Detection</strong> (WGDD) uses a<br />

S<strong>in</strong>ce a wormhole attack is passive, which<br />

means that such an attack can only happen when


there is some message be<strong>in</strong>g transmitted near the<br />

wormhole area. In order to detect whether there<br />

procedure [18] for node a is shown <strong>in</strong> Procedure<br />

2.<br />

is a wormhole attack <strong>in</strong>side a network, we design<br />

a probe procedure to flood an message from<br />

some bootstrap node to the whole networks to let<br />

all other nodes <strong>in</strong> the network to count the hop<br />

distance from itself to that bootstrap node. Such<br />

probe procedure is based on hop-coord<strong>in</strong>ates [18]<br />

technique to measure the hop distance from each<br />

node to some bootstrap node, which shares the<br />

same idea as hop-count<strong>in</strong>g, but has more accurate<br />

measurement.<br />

Procedure 2 Probe Procedure <strong>in</strong> node a<br />

1: INPUT: message (hop b ) from node b ∈ N a<br />

2: for message (hop b ) from any B ∈ N a and not<br />

TIMEOUT do<br />

3: if hop b < hop a then<br />

4: hop a = hop b + 1<br />

5: forward (message(hop a ) ) to MAC<br />

6: else<br />

7: drop (message(hop b ) )<br />

8: end if<br />

9: end for<br />

10: if |N a | == 0 then<br />

11: offset a = 0<br />

12: else ∑<br />

13: offset a =<br />

14: end if<br />

15: return hop a<br />

and offset a<br />

b∈Na (hop b −(hop a −1))+1<br />

2(|N a|+1)<br />

(i)In bootstrap node: A bootstrap node x creates<br />

a probe message with (i = id x ) to flood<br />

the network. After that, the bootstrap node will<br />

drop any probe message that was orig<strong>in</strong>ated by itself.<br />

The bootstrap node has the hop-coord<strong>in</strong>ate:<br />

hop x = 0 and offset x = 0.<br />

(ii) In all other nodes <strong>in</strong> the WSN: Suppose that<br />

a node a is calculat<strong>in</strong>g its hop distance, and node<br />

b is one of the neighbors of node a. Then the basic<br />

probe procedure 2 is as same as hop-coord<strong>in</strong>ates<br />

Here, a is a node, hop a<br />

is the m<strong>in</strong>imum number<br />

of hops to reach node a count<strong>in</strong>g from some<br />

bootstrap node (x), the <strong>in</strong>itial value of it will be<br />

the largest positive value <strong>in</strong> practice. the comb<strong>in</strong>ation<br />

of hop a<br />

and offset a is the hop coord<strong>in</strong>ate for<br />

node a, N a is a set of nodes which can be reached<br />

by node a <strong>in</strong> one hop, and |N a | is the number of<br />

nodes <strong>in</strong> N a .


50<br />

80<br />

144<br />

140<br />

144<br />

140<br />

90<br />

100<br />

120<br />

120<br />

60<br />

70<br />

100<br />

100<br />

30<br />

40<br />

80<br />

80<br />

0<br />

10<br />

20<br />

0 10 20 30 40 50 60 70 80 90 100<br />

60<br />

60<br />

40<br />

40<br />

20<br />

20<br />

0<br />

0 20 40 60 80 100 120 140 144X<br />

(a) The orig<strong>in</strong>al location of a 2500node<br />

WSN with one wormhole<br />

0<br />

0 20 40 60 80 100 120 140144<br />

(b) the same 2500-node WSN with one<br />

wormhole sit<strong>in</strong>g on the edges of the<br />

WSN<br />

Figure 2. a 2500-node WSN (r = 2m) with one wormhole<br />

4.3 Local Map Computation<br />

In this step, each node will compute a local map<br />

for it’s neighbors based on the hop-coord<strong>in</strong>ate<br />

computed <strong>in</strong> the previous step. After the generation<br />

of hop-coord<strong>in</strong>ates with Procedure 2, each<br />

node will send a request to its neighbor nodes that<br />

are with<strong>in</strong> one(k) hop(s) to send back their hop<br />

coord<strong>in</strong>ate from some bootstrap node (x).<br />

After each node receives the hop coord<strong>in</strong>ate<br />

(|N a |+1)×(|N a |+1) shortest path matrix (here<br />

|N a | is the number of nodes that can be reached by<br />

node A <strong>in</strong> one (k) hop(s)) and reta<strong>in</strong> the first two<br />

(or three) largest eigenvalues and eigenvectors to<br />

construct a 2-D (or 3-D) local map.<br />

The total cost for this step is a computational<br />

cost of O(|N a | 3 n) and a memory cost of O(|N a | 2 )<br />

per node, with no communication cost <strong>in</strong> this step.<br />

4.4 <strong>Detection</strong> Procedure<br />

from its neighbors, that node will compute shortest<br />

paths between all pairs of nodes one (k) hop(s)<br />

to that node, us<strong>in</strong>g Dijkstra’s algorithm or other<br />

similar algorithms.<br />

Then, we apply MDS to the<br />

Based on the local map from previous step,<br />

here we will try to detect attacks. At first let us<br />

have a look of the affection of wormhole attack<br />

on computed map.


Fig. 2(a) and 2(b) shows the same sensor network;<br />

each ‘x’ represents a node, and the red circles<br />

<strong>in</strong>dicate the two ends of a wormhole; <strong>in</strong> Fig.<br />

2(a), the wormhole is sit<strong>in</strong>g <strong>in</strong> the center of the<br />

network, while <strong>in</strong> Fig. 2(b), the wormhole is sit<strong>in</strong>g<br />

on the edges of the network.<br />

4.4.1 Observation of a <strong>Wormhole</strong> <strong>in</strong> a Reconstructed<br />

Map<br />

In order to observe a wormhole, we implemented<br />

the probe procedure 2 and the local map computation<br />

procedure as rout<strong>in</strong>g agents and the bootstrap<br />

node for the probe procedure as a protocol<br />

agent <strong>in</strong> NS-2 version 2.29 [11] with 802.15.4<br />

MAC layer [19] and CMU wireless extensions<br />

[4]. The configuration parameters used for NS-2<br />

are RF range = 15 meters, propagation = TwoRay-<br />

Ground, and antenna = Omni Antenna.<br />

In our first experiment, we used 2500 nodes <strong>in</strong> a<br />

uniform placement— total 2500 nodes are placed<br />

on a grid with ±0.5r randomized placement error,<br />

where r = 2 m is the width of a small square <strong>in</strong><br />

the grid. A wormhole is implemented as a wired<br />

4.4.2 New Feature to Detect <strong>Wormhole</strong> <strong>Attack</strong>s<br />

With the fact that each WSN node has limited resources<br />

and has no possibility to store global <strong>in</strong>formation,<br />

<strong>in</strong> order to detect wormholes <strong>in</strong> a distributed<br />

scheme, each node can only use local <strong>in</strong>formation<br />

to detect wormhole attacks.<br />

Consider the two parts of the <strong>in</strong>truded network<br />

with a wormhole with two ends <strong>in</strong> Figure 3, by select<strong>in</strong>g<br />

two parts of the network which is close to<br />

the ends of the wormhole <strong>in</strong> Figure 2(a). We use a<br />

dotted circle to represent the neighbor area where<br />

a particular node can directly reach <strong>in</strong> transmission<br />

range R, s<strong>in</strong>ce there are two ends, we shows<br />

connection.<br />

two parts of the network.<br />

Then, after the circled<br />

node f<strong>in</strong>ished local map computation for the<br />

nodes <strong>in</strong> its local range, it will be gett<strong>in</strong>g a local<br />

map as <strong>in</strong> Figure 4. From this figure, we can<br />

see that because wormhole shortcuts the two parts<br />

of the network, the circled node can reach more


ange than before (if we measure the longest distance<br />

<strong>in</strong> this local map, it will equal 49m), though<br />

that computed local map is bended by the effect<br />

of the wormhole.<br />

as distancde(a, b) = sqrt((x − x ′ ) 2 + (y − y ′ ) 2 )<br />

<strong>in</strong> 2D case, here (x, y),(x ′ , y ′ ) are the coordiantes<br />

for node a, b <strong>in</strong> the local map computed <strong>in</strong> the<br />

previous step, respectively.<br />

Theoretically, the diameter of the neighbor area<br />

Figure 3. Two Parts of the Network near<br />

<strong>Wormhole</strong> Ends.Here, parameters: r = 4,<br />

R = 15, red circles represents the wormhole<br />

ends.<br />

for a node will roughly equal or less its transmission<br />

range R, s<strong>in</strong>ce one node only can hear<br />

from its neighbors with<strong>in</strong> the transmission range<br />

R. But because of the shortcut of wormhole, the<br />

computed map for that neighbor area of that node<br />

2d =49m<br />

Figure 4. Local Map <strong>in</strong> the Red Circled Node<br />

<strong>in</strong> Figure 3.After probe procedure and local<br />

map computation <strong>in</strong> that node which is red<br />

circled.<br />

will be distorted, and so the diameter of that computed<br />

local map will be larger than the physical<br />

one, as shown <strong>in</strong> 4, we can see 2d = 49m.<br />

In order to verify whether such diameter feature<br />

is work<strong>in</strong>g <strong>in</strong> detect<strong>in</strong>g wormhole <strong>in</strong> the whole<br />

From the above observation, we <strong>in</strong>stead focus<br />

on detect<strong>in</strong>g wormholes by us<strong>in</strong>g a different<br />

feature—the diameter of the computed local map.<br />

We def<strong>in</strong>e diameter d for Node a here:<br />

Diameter: d = max(distance(b, c))/2,<br />

Where b, c ∈ N a , here N a is the set of neighbor<br />

nodes of node a, distance(a, b) will be computed<br />

network, we compute the diameter for each node<br />

<strong>in</strong> the same 2500-node network with and without<br />

wormhole. The results are shown <strong>in</strong> Figure 5(a),<br />

if we exam<strong>in</strong>e nodes that are very near to a wormhole,<br />

such as the area near the red circles <strong>in</strong> Figure<br />

5(b), the diameters of the local maps for these<br />

nodes will be noticeably <strong>in</strong>creased by proximity


26<br />

24<br />

17<br />

22<br />

Diameter<br />

16<br />

15<br />

14<br />

13<br />

Diameter<br />

20<br />

18<br />

16<br />

0<br />

20<br />

80<br />

100<br />

14<br />

40<br />

60<br />

80<br />

(a) Diameter Measurement <strong>in</strong> the 2500-node<br />

WSN <strong>in</strong> Figure 2.(a) without <strong>Wormhole</strong><br />

0100<br />

20<br />

40<br />

60<br />

12<br />

100<br />

80<br />

60<br />

X<br />

40<br />

20<br />

(b) Diameter Measurement <strong>in</strong> the 2500-node<br />

WSN <strong>in</strong> Figure 2.(a) with a <strong>Wormhole</strong><br />

100<br />

80<br />

60<br />

40<br />

Y<br />

20<br />

0<br />

Figure 5. Diameter Measurement without and with <strong>Wormhole</strong> <strong>in</strong> a 2500-node WSN. In Figure 5(b),<br />

the diameter of a local map will roughly be R (from 14 to 18, while R = 15 meters) unless there<br />

is a wormhole attack, <strong>in</strong> which case the diameter of a local map will become longer as the position<br />

draws closer and closer to the wormhole.<br />

to the wormhole, compar<strong>in</strong>g the diameters <strong>in</strong> the<br />

same nodes <strong>in</strong> the network without wormhole <strong>in</strong><br />

Figure 5(a). But if the nodes are a little farther<br />

away, or <strong>in</strong> a distant part of the network, such as<br />

the middle area <strong>in</strong> Figure 5(b), the diameters of<br />

the local maps for these nodes, will be almost as<br />

normal as these <strong>in</strong> the same area <strong>in</strong> Figure 5(a),<br />

which is without wormhole.<br />

In Figure 5(b), the diameter of a local map will<br />

roughly be R (from 14 to 18, while R = 15 meters)<br />

unless there is a wormhole attack, <strong>in</strong> which<br />

case the diameter of a local map will become<br />

longer as the position draws closer and closer to<br />

the wormhole. The diameter reaches the highest<br />

(about 25 m) at the nodes at about 7 m to the ends<br />

of wormhole, then the diameter is decreased, because<br />

the nodes are approach<strong>in</strong>g to the edges of<br />

the network, but still above 22 m.<br />

The ‘diameter’ feature is also good at detect<br />

wormhole attack <strong>in</strong> networks with irregular<br />

shapes, and <strong>in</strong> networks with multiple wormholes<br />

<strong>in</strong>side them. We did some experiments of ‘diameter’<br />

<strong>in</strong> a network with str<strong>in</strong>g topology, and a network<br />

with two wormholes <strong>in</strong>side it.


diameter<br />

16.8<br />

16.6<br />

16.4<br />

16.2<br />

16<br />

15.8<br />

15.6<br />

15.4<br />

15.2<br />

0 20 40 60 80 100<br />

X<br />

(a) Diameter Measurement <strong>in</strong> the 50-<br />

node WSN <strong>in</strong> Str<strong>in</strong>g Placement without<br />

a <strong>Wormhole</strong><br />

Diameter<br />

26<br />

24<br />

22<br />

20<br />

18<br />

16<br />

14<br />

12<br />

0 20 40 60 80 100<br />

X<br />

(b) Diameter Measurement <strong>in</strong> the 50-<br />

node WSN <strong>in</strong> Str<strong>in</strong>g Placement with a<br />

<strong>Wormhole</strong><br />

Figure 6. Diameter Measurement <strong>in</strong> the 50-node WSN <strong>in</strong> Str<strong>in</strong>g Placement without/with a <strong>Wormhole</strong><br />

In a str<strong>in</strong>g topology experiment, we tested a<br />

50-node network, <strong>in</strong>side of which, each node are<br />

uniformally distributed <strong>in</strong> a 100 meter str<strong>in</strong>g <strong>in</strong><br />

one dimension. First we measure the diameter for<br />

each node without any wormhole <strong>in</strong> the network,<br />

the result is <strong>in</strong> Figure 6(a). The diameter is at most<br />

16.8 m <strong>in</strong> Figure 6(a). Then, we add a wormhole<br />

<strong>in</strong>to the network with the two ends of that wormhole<br />

at the two ends of the str<strong>in</strong>g. We can see that<br />

right now, the diameters of nodes which are close<br />

to the ends of the wormhole are larger than 22 m,<br />

shown <strong>in</strong> Figure 6(b).<br />

In order to test the feature of ‘diameter’ <strong>in</strong> detect<strong>in</strong>g<br />

multiple wormholes <strong>in</strong> a network, we deployed<br />

two wormholes <strong>in</strong> the network of Figure<br />

2.a. The measurement of diameter for all nodes<br />

as shown <strong>in</strong> Figure 7. The locations of the ends<br />

of these two wormholes are represented as red<br />

circles <strong>in</strong> the same figure. From the figure, we<br />

can see that even two wormholes are very close<br />

to each other, the peaks of diameter are still appeared<br />

<strong>in</strong> the nodes which are close to the ends of<br />

the wormholes, from our measurement, four peak<br />

values are 24.8, 25.2, 22.2, 22.6 m respectively.<br />

So, by comput<strong>in</strong>g the diameter d for local map,<br />

such detection algorithm can runs <strong>in</strong>dependently<br />

<strong>in</strong> each node, <strong>in</strong> conjunction with the computation<br />

of a local map for the neighbor<strong>in</strong>g area. S<strong>in</strong>ce<br />

all nodes <strong>in</strong> this area are with<strong>in</strong> one(k) hop(s) of<br />

the calculat<strong>in</strong>g node, the detection algorithm can


Figure 7. Diameter Measurement <strong>in</strong> the 2500-<br />

node WSN <strong>in</strong> Figure 2.(a) with Two <strong>Wormhole</strong>s.Here,<br />

red cycles are the ends of wormholes,<br />

the dashed l<strong>in</strong>es are the tunnels of the<br />

wormholes. A ’X’ is represented as a node.<br />

The 50X50 mesh is only for visualization<br />

purpose. Color bar represents the value of<br />

diameter.<br />

compute the diameter of each local map after determ<strong>in</strong><strong>in</strong>g<br />

each neighbor node’s location.<br />

4.4.3 <strong>Detection</strong> Procedure<br />

Thus, we propose to use the diameter to determ<strong>in</strong>e<br />

whether there is a wormhole attack present<br />

or not. From the experiment <strong>in</strong> Figure 5(a) and<br />

5(b), we can see that usually the diameters for local<br />

maps will be around R, but if there is a wormhole<br />

<strong>in</strong> the network, then the diameters of the local<br />

maps which are computed by the nodes close<br />

to the ends of the wormhole will be higher to over<br />

22m. So, we can def<strong>in</strong>e a threshold for the diameter<br />

to detect wormholes <strong>in</strong> the network. S<strong>in</strong>ce, the<br />

lower the value we assign to such threshold, the<br />

higher possibility it is that nodes send the error<br />

alarms of wormhole. So, based on the above experiments,<br />

we def<strong>in</strong>e a threshold as 1.4R (<strong>in</strong> our<br />

configuration 1.4R = 1.4 ∗ 15 = 21 m) to determ<strong>in</strong>e<br />

whether there is a wormhole attack present<br />

or not. In order to adjust the sensitivity of detection<br />

procedure we <strong>in</strong>troduce a constant parameter<br />

λ:<br />

Suppose the diameter of a local relative map is<br />

d; if d > (1+λ)1.4R (here λ is a constant parameter<br />

which is less than 1 and larger than 0), then we<br />

can say there is a wormhole <strong>in</strong> the network, and<br />

if not, we can say that the error probably comes<br />

from localization error. The details of the detection<br />

algorithm follow.<br />

Suppose node a is an arbitrary node <strong>in</strong> the<br />

WSN. At first, we propose a distributed detection<br />

Procedure 3, which is used to compute the


diameter after runn<strong>in</strong>g the probe procedure 2 and<br />

local map computation <strong>in</strong> Section 4.3, and detect<br />

whether there is a wormhole <strong>in</strong> the network.<br />

Procedure 3 <strong>Wormhole</strong> <strong>Detection</strong> Procedure <strong>in</strong><br />

node a<br />

1: INPUT: local map G <strong>in</strong> node a for N a ∪ {a}<br />

2: diameter d = 0<br />

3: for each b ∈ N a ∪ {a} do<br />

4: for each node c ∈ N a ∪ {a} − {b} do<br />

5: if 2d < distance(b, c) <strong>in</strong> local map G<br />

then<br />

6: 2d = distance(a, b) <strong>in</strong> local map G<br />

7: end if<br />

8: end for<br />

9: end for<br />

10: if d > (1 + λ) × 1.4R then<br />

11: return “FOUND WORMHOLE” to s<strong>in</strong>k<br />

node.<br />

12: end if<br />

[11] with 802.15.4 MAC layer [19] and CMU<br />

wireless [4] extensions. The configuration used<br />

for NS-2 is RF range = 15 meters, propagation =<br />

TwoRayGround, antenna = Omni Antenna. We<br />

implemented a wormhole as a wired connection<br />

with smaller latency that forwards packets from<br />

one node to another node.<br />

120<br />

100<br />

80<br />

60<br />

40<br />

20<br />

0<br />

0 20 40 60 80 100 120<br />

The total cost for this step is a computational<br />

cost of O(|N a | 2 n) and a memory cost of O(|N a |)<br />

per node, with no communication cost <strong>in</strong> this<br />

Figure 8. A typical placement for simulation<br />

(Constructed with n = 400, r = 4. green<br />

dashed ovals are holes and small blue circles<br />

are islands.)<br />

step.<br />

In our all experiments,<br />

we used uniform<br />

5. Simulations Results<br />

5.1 Simulation Environment Setup<br />

Same as to the experiment setup <strong>in</strong> the previous<br />

section, we implemented our whole detection algorithm<br />

as a rout<strong>in</strong>g agent <strong>in</strong> NS-2 version 2.29<br />

placement—n nodes are placed on a grid with<br />

±0.5r randomized placement error. Here r is the<br />

width of a small square <strong>in</strong> the grid. We constructed<br />

a total of 60 placements with n = 400,<br />

900, 1600 and 2500, and with r = 2, 4,6, 8, 10<br />

and 12 meters, respectively. The reason we use


uniform placement with ±0.5r error is that usually<br />

such placement produces both node holes and<br />

islands <strong>in</strong> one placement, as demonstrated <strong>in</strong> Figure<br />

8. The place of the wormhole is totally randomized<br />

<strong>in</strong>side of the network.<br />

5.2 <strong>Detection</strong> Simulation Result<br />

5.2.1 Metrics<br />

As we decrease the value of λ, we can <strong>in</strong>crease<br />

the accuracy of detect<strong>in</strong>g wormhole attack, but<br />

the possibility of fault alarm will be <strong>in</strong>creased. In<br />

order to evaluate the accuracy of our wormhole<br />

attack detection under different λ values, we <strong>in</strong>troduce<br />

the follow<strong>in</strong>g concepts:<br />

False <strong>Detection</strong> Rate (FDR): the frequency<br />

with which the detection system falsely recognizes<br />

identical characteristics as be<strong>in</strong>g different,<br />

thus fail<strong>in</strong>g to tolerate, for example, a normal localization<br />

error.<br />

FDR = (number of normal localization errors<br />

flagged as detected wormholes) / (total number of<br />

trials).<br />

In practice, we count the number of the nodes,<br />

which send out “FOUND WORMHOLE” messages<br />

but are far away from the ends of a wormhole<br />

(We def<strong>in</strong>e that if a node is R = 15m away<br />

from all ends of a wormhole, then this node obviously<br />

has few impact of wormhole, and so we<br />

say that such node is far away from the wormhole.),<br />

<strong>in</strong>to the “number of normal localization errors<br />

flagged as detected wormholes”. When FDR<br />

= 0, it means that there is no wrong alarm <strong>in</strong> detect<strong>in</strong>g<br />

wormholes.<br />

False Toleration Rate (FTR): the frequency<br />

with which the detection system falsely recognizes<br />

different characteristics as identical, thus<br />

fail<strong>in</strong>g to detect a wormhole attack.<br />

FTR = (number of wormhole attacks not detected)<br />

/ (total number of trials).<br />

If there is a wormhole <strong>in</strong> a experiment, but there<br />

is no node to send out “FOUND WORMHOLE”<br />

messages, we will count this as “wormhole attacks<br />

not detects”. So, if FTR = 0, it means that<br />

our detection algorithm is successful <strong>in</strong> detect<strong>in</strong>g


0.1<br />

0.1<br />

0.1<br />

0.1<br />

0.09<br />

0.08<br />

0.07<br />

FDR<br />

FTR<br />

0.09<br />

0.08<br />

0.07<br />

0.09<br />

0.08<br />

0.07<br />

0.09<br />

0.08<br />

0.07<br />

FDR(%)<br />

0.06<br />

0.05<br />

0.04<br />

0.06<br />

0.05<br />

0.04<br />

FTR(%)<br />

FDR(%)<br />

0.06<br />

0.05<br />

0.04<br />

0.06<br />

0.05<br />

0.04<br />

FTR(%)<br />

0.03<br />

0.03<br />

0.03<br />

0.03<br />

0.02<br />

0.01<br />

0.02<br />

0.01<br />

0.02<br />

0.01<br />

FDR<br />

FTR<br />

0.02<br />

0.01<br />

0<br />

0 2 4 6 8 10 12 15<br />

r (m)<br />

0<br />

0<br />

0 2 4 6 8 10 12 15<br />

r (m)<br />

0<br />

(a) when λ = 0 (b) when λ = 0.1<br />

Figure 9. False <strong>Detection</strong> Rate (FDR) and False Toleration Rate (FTR) for various node spac<strong>in</strong>gs.<br />

wormholes <strong>in</strong> all experiments.<br />

1<br />

0.9<br />

0.8<br />

0.7<br />

FDR<br />

FTR<br />

1<br />

0.9<br />

0.8<br />

0.7<br />

5.2.2 Simulation Result<br />

FDR(%)<br />

0.6<br />

0.5<br />

0.4<br />

0.6<br />

0.5<br />

0.4<br />

FTR(%)<br />

0.3<br />

0.3<br />

0.2<br />

0.2<br />

We use the same experimental setup as <strong>in</strong> section<br />

5.1, with one wormhole <strong>in</strong> each placement, aga<strong>in</strong><br />

0.1<br />

0<br />

2 7 12 17 22 27 32 37<br />

Hop Distance Between Two Ends of a<br />

<strong>Wormhole</strong><br />

0.1<br />

0<br />

implemented <strong>in</strong> NS-2 as a wired connection with<br />

a latency far less than the latency of the wireless<br />

Figure 10. FTR/FDR vs Hop Distance Between<br />

Two Ends of a <strong>Wormhole</strong> (λ = 0)<br />

connections. Results <strong>in</strong> terms of FTR and FDR<br />

are shown <strong>in</strong> Figure 9. Our detection algorithm<br />

has a low FTR with FDR=0 when λ = 0.0as <strong>in</strong><br />

Figure 9.a; when λ = 0.1as <strong>in</strong> Figure 9.b, our<br />

detection algorithm can achieve a low FDR with<br />

FTR=0.<br />

In order to consider about the performance of<br />

our algorithm to detect smaller wormholes (such<br />

as two to three hops long), we plot the all FTR and<br />

FDR experiment data( when λ = 0) on Figure 10<br />

based on the number of hops between two ends of<br />

a wormhole <strong>in</strong> one experiment. We can see that<br />

if it is a long wormhole such as ≥ 3 hops long,


our detection algorithm archives almost 100% detection<br />

rate (shown as FTR = 0). Even when fac<strong>in</strong>g<br />

shorter wormhols which are less than 3 hops<br />

long, our algorithm can still make more than 80%<br />

detection rate (shown as FTR < 20%).<br />

6. Summary and Discussion<br />

In this paper, we discuss how to detect wormhole<br />

attacks <strong>in</strong> distributed scheme. By assum<strong>in</strong>g<br />

that wormhole attacks are passive, we provide a<br />

probe procedure to let some bootstrap node flood<br />

a probe message to detect some possible wormholes<br />

<strong>in</strong> the network, the probe procedure produces<br />

a hop-coord<strong>in</strong>ates to each node which represents<br />

the hop distance from that node to the<br />

bootstrap node. Then each node will compute a<br />

local map for its neighbors and itself with the hopcoord<strong>in</strong>ates<br />

collected <strong>in</strong> the previous step. S<strong>in</strong>ce<br />

if there is a wormhole <strong>in</strong> the network, it causes<br />

some distortions <strong>in</strong> some local maps of the nodes<br />

which are close to the ends of the wormhole, so<br />

we f<strong>in</strong>d a feature called “diameter” to detect such<br />

distortion <strong>in</strong> distributed scheme, with the help of<br />

that feature– “diameter”, we propose a wormhole<br />

detection procedure.<br />

We test our <strong>Wormhole</strong> Geographic <strong>Distributed</strong><br />

<strong>Detection</strong> (WGDD) algorithm <strong>in</strong> simulation environment<br />

under different placements of networks.<br />

The extensive simulation result shows that our detection<br />

algorithm can archive almost 100% overall<br />

detection rate (shown as FTR is around zero,<br />

when λ = 0 <strong>in</strong> Figure 10.a). Even consider<strong>in</strong>g<br />

about the cases of shorter wormholes which<br />

are less than 3 hops long, our algorithm can still<br />

make more than 80% detection rate (shown as<br />

FTR < 20% <strong>in</strong> Figure 10). We can run our detection<br />

algorithm <strong>in</strong> stricter model by setup<strong>in</strong>g<br />

λ = 0.1, it this case, we can archive almost zero<br />

wrong alarm rate (shown as FDR = 0 <strong>in</strong> Figure<br />

10.b).<br />

S<strong>in</strong>ce our algorithm is runn<strong>in</strong>g under distributed<br />

scheme, it means that if there is a wormhole,<br />

then some nodes close to the wormhole will<br />

detect the wormhole attacks, so such advantage


of our algorithm may help <strong>in</strong> defend<strong>in</strong>g aga<strong>in</strong>st<br />

nodes receive such message will clean the hopcoord<strong>in</strong>ate<br />

<strong>in</strong>side itself.<br />

Such process will be<br />

wormholes. We may propose the idea of freez<strong>in</strong>g<br />

nodes that have detected wormhole attacks <strong>in</strong><br />

their vic<strong>in</strong>ity, along with their neighbor nodes, <strong>in</strong><br />

order to isolate and negate the effect of a wormhole.<br />

Suppose that the wireless range for a wormhole<br />

attack equals k times the transmission range R of<br />

a normal node; if this is the case, then it is possi-<br />

ended until there is no node detects any wormhole<br />

attack.<br />

Right now, we are bas<strong>in</strong>g experiment to decide<br />

the threshold and λ <strong>in</strong> decid<strong>in</strong>g whether a diameter<br />

measurement triggers an alarm for wormhole.<br />

One future work may need to improve our algorithm<br />

is how to decide such threshold and λ automatically.<br />

ble that we can stop the transmission of a wormhole<br />

attack by freez<strong>in</strong>g the nodes with<strong>in</strong> k times<br />

References<br />

transmission range R of one detect<strong>in</strong>g location.<br />

Procedure 4 Defend<strong>in</strong>g aga<strong>in</strong>st wormhole attacks<br />

Require: triggered by <strong>Detection</strong>Procedure<br />

1: send message(freez<strong>in</strong>g)to all neighbor nodes<br />

<strong>in</strong> 1(k) hop(s)<br />

2: Broadcast message(relocalization) to the<br />

bootstrap node and other nodes.<br />

[1] I. Akyildiz, W. Su, Y. Sankarasubramaniam, and<br />

E. Cayirci. A survey on sensor networks. Communications<br />

Magaz<strong>in</strong>e, IEEE, 40(8):102–114,<br />

2002.<br />

[2] S. Čapkun, L. Buttyán, and J. Hubaux. SEC-<br />

From a node (or nodes), which detects wormhole<br />

attack, a special message will flood out<br />

TOR: secure track<strong>in</strong>g of node encounters <strong>in</strong><br />

multi-hop wireless networks. Proceed<strong>in</strong>gs of the<br />

to freeze neighbor<strong>in</strong>g nodes.<br />

If the bootstrap<br />

1st ACM workshop on Security of ad hoc and<br />

node (x) receives this message, it will restart the<br />

wormhole detection algorithm aga<strong>in</strong>, while other<br />

sensor networks, pages 21–32, 2003.<br />

[3] W. Du, L. Fang, and N. Peng. LAD: Localization<br />

anomaly detection for wireless sensor networks.


Journal of Parallel and <strong>Distributed</strong> Comput<strong>in</strong>g,<br />

66(7):874–886, 2006.<br />

[9] L. Lazos and R. Poovendran. SeRLoc: secure<br />

range-<strong>in</strong>dependent localization for wireless sensor<br />

networks.<br />

Proceed<strong>in</strong>gs of the 2004 ACM<br />

[4] T. C. M. Group. <strong>Wireless</strong> and Mobility<br />

Extensions to ns-2. obta<strong>in</strong> from<br />

http://www.monarch.cs.cmu.edu/cmu-ns.html.<br />

[5] L. Hu and D. Evans. Us<strong>in</strong>g Directional Antennas<br />

to Prevent <strong>Wormhole</strong> <strong>Attack</strong>s. Proceed<strong>in</strong>gs<br />

of the 11th Network and <strong>Distributed</strong> System Security<br />

Symposium, pages 131–141, 2004.<br />

[6] Y. Hu, A. Perrig, and D. Johnson. <strong>Wormhole</strong> detection<br />

<strong>in</strong> wireless ad hoc networks. Department<br />

of Computer Science, Rice University, Tech. Rep.<br />

TR01-384, June, 2002.<br />

[7] Y. Hu, A. Perrig, and D. Johnson. Packet<br />

workshop on <strong>Wireless</strong> security, pages 21–30,<br />

2004.<br />

[10] D. Liu, P. N<strong>in</strong>g, and W. Du. <strong>Attack</strong>-resistant location<br />

estimation <strong>in</strong> sensor networks. Information<br />

Process<strong>in</strong>g <strong>in</strong> <strong>Sensor</strong> <strong>Networks</strong>, 2005. IPSN<br />

2005. Fourth International Symposium on, pages<br />

99–106, 2005.<br />

[11] S. McCanne and S. Floyd. ns-2 Network Simulator.<br />

Obta<strong>in</strong> via: http://www. isi. edu/nsnam/ns.<br />

[12] J. Newsome, E. Shi, D. Song, and A. Perrig. The<br />

sybil attack <strong>in</strong> sensor networks: analysis & defenses.<br />

Proceed<strong>in</strong>gs of the third <strong>in</strong>ternational<br />

Leashes: A Defense aga<strong>in</strong>st <strong>Wormhole</strong> <strong>Attack</strong>s<br />

<strong>in</strong> <strong>Wireless</strong> Ad Hoc <strong>Networks</strong>. Proceed<strong>in</strong>gs of<br />

INFOCOM, 2003, 2003.<br />

[8] J. Kong, Z. Ji, W. Wang, M. Gerla, R. Bagrodia,<br />

and B. Bhargava. Low-cost attacks aga<strong>in</strong>st<br />

packet delivery, localization and time synchronization<br />

services <strong>in</strong> under-water sensor networks.<br />

Proceed<strong>in</strong>gs of the 4th ACM workshop<br />

on <strong>Wireless</strong> security, pages 87–96, 2005.<br />

symposium on Information process<strong>in</strong>g <strong>in</strong> sensor<br />

networks, pages 259–268, 2004.<br />

[13] P. Papadimitratos and Z. Haas. Secure rout<strong>in</strong>g<br />

for mobile ad hoc networks. SCS Communication<br />

<strong>Networks</strong> and <strong>Distributed</strong> Systems Model<strong>in</strong>g<br />

and Simulation Conference (CNDS 2002),<br />

2002.<br />

[14] R. Poovendran and L. Lazos. A Graph Theoretic<br />

Framework for Prevent<strong>in</strong>g the <strong>Wormhole</strong> <strong>Attack</strong>


<strong>in</strong> <strong>Wireless</strong> Ad Hoc <strong>Networks</strong>. ACM <strong>Wireless</strong><br />

<strong>Networks</strong> (WINET).<br />

[15] M. Vieira, C. Coelho Jr, D. da Silva Jr, and<br />

J. da Mata. Survey on wireless sensor network<br />

devices. IEEE Emerg<strong>in</strong>g Technologies and Factory<br />

Automation, pages 537–544, 2003.<br />

[16] W. Wang and B. Bhargava. Visualization of<br />

wormholes <strong>in</strong> sensor networks. Proceed<strong>in</strong>gs of<br />

the 2004 ACM workshop on <strong>Wireless</strong> security,<br />

pages 51–60, 2004.<br />

[17] A. Wood and J. Stankovic. Denial of service<br />

<strong>in</strong> sensor networks. Computer, 35(10):54–62,<br />

2002.<br />

[18] Y. Xu, J. Ford, and F. S. Makedon. A Variation<br />

on Hop-count<strong>in</strong>g for Geographic Rout<strong>in</strong>g.<br />

Embedded Networked <strong>Sensor</strong>s, 2006. EmNetS-<br />

III. The third IEEE Workshop on, 2006.<br />

[19] J. Zheng and et.al. 802.15.4 extension<br />

to NS-2. Obta<strong>in</strong> via: http://wwwee.ccny.cuny.edu/zheng/pub.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!