Skip to main content
Log in

Enhancing the attacking efficiency of the node capture attack in WSN: a matrix approach

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In the node capture attack, the adversary intelligently captures nodes and extracts the cryptographic keys from their memories to destroy the security, reliability and confidentiality of the wireless sensor networks. However, it suffers from low attacking efficiency and high resource expenditure. In this paper, we approach this attack from an adversarial view and develop a matrix-based method to model the process of the node capture attack. We establish a matrix to indicate the compromising relationship between the nodes and the paths. We propose a Matrix-based node capture attack Algorithm (MA in short), which can maximize the destructiveness while consuming the minimum resource expenditure. We conduct several experiments to show the performance of MA. Experimental results manifest that MA can reduce the attacking round, shorten the execution time, enhance the attacking efficiency and conserve the energy cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Algorithm 1
Algorithm 2
Algorithm 3
Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38(4):393–422

    Article  Google Scholar 

  2. Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57

    Article  Google Scholar 

  3. Karlof C, Wagner D (2003) Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Netw 1(2):293–315

    Article  Google Scholar 

  4. Tague P, Poovendran R (2007) Modeling adaptive node capture attacks in multi-hop wireless networks. Ad Hoc Netw 5(6):801–814

    Article  Google Scholar 

  5. Chen X, Makki K, Yen K, Pissinou N (2007) Node compromise modeling and its applications in sensor networks. In: 12th IEEE symposium on computers and communications, pp 575–582

    Google Scholar 

  6. Chan K, Fekri F (2007) Node compromise attacks and network connectivity. Proc SPIE 6578:1–12

    Google Scholar 

  7. Bonaci T, Bushnell L, Poovendran R (2010) Probabilistic analysis of covering and compromise in node capture attacks. http://www.ee.washington.edu/research/nsl/papers/techReport_tamara_NodeCap.pdf

  8. Moore AP, Ellison RJ, Linger RC (2001) Attack modeling for information security and survivability. http://www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA388771

  9. Fan-Hsun T, Li-Der C, Han-Chieh C (2011) A survey of black hole attacks in wireless mobile ad hoc networks. J Converg. http://www.hcis-journal.com/content/pdf/2192-1962-1-4.pdf

  10. Hartung C, Balasalle J, Han R (2005) Compromise in sensor networks: the need for secure systems. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.134.8146&rep=rep1&type=pdf

  11. Douceur J (2002) The sybil attack. In: Peer-to-peer systems, pp 251–260

    Chapter  Google Scholar 

  12. Newsome J, Shi E, Song D, Perrig (2004) The sybil attack in sensor networks: analysis and defenses. In: Proc of the 3rd international symposium on information processing in sensor networks, pp 259–268

    Chapter  Google Scholar 

  13. Li M, Koutsopoulos I, Poovendran R (2007) Optimal jamming attacks and network defense policies in wireless sensor networks. In: Proc of 26th IEEE international conference on computer communications, pp 1307–1315

    Google Scholar 

  14. Xu W, Ma K, Trappe W, Zhang Y (2006) Jamming sensor networks: attack and defense strategies. IEEE Netw 20(3):41–47

    Article  Google Scholar 

  15. Raymond D, Midkiff S (2008) Denial-of-service in wireless sensor networks: attacks and defenses. IEEE Pervasive Comput 7(1):74–81

    Article  Google Scholar 

  16. Krontiris I, Giannetsos T, Dimitriou T (2008) Launching a sinkhole attack in wireless sensor networks; the intruder side. In: Proc IEEE 4th international conference on wireless and mobile computing in networking and communications, pp 526–531

    Chapter  Google Scholar 

  17. Fu H, Kawamura S, Zhang M, Zhang L (2008) Replication attack on random key pre-distribution schemes for wireless sensor networks. Comput Commun 31(4):842–857

    Article  Google Scholar 

  18. Manjula V, Chellappan C (2011) The replication attack in wireless sensor networks: analysis and defenses. Adv Netw Commun, 169–178

  19. Ho JW, Wright M, Das SK (2009) Fast detection of replica node attacks in mobile sensor networks using sequential analysis. In: Proc IEEE 28th international conference on computer communications, pp 1773–1781

    Google Scholar 

  20. Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proc 2003 symposium on security and privacy, pp 197–213

    Chapter  Google Scholar 

  21. Eschenauer L, Gligor VD (2002) A key-management scheme for distributed sensor networks. In: Proc 9th ACM conference on computer and communications security, pp 41–47

    Google Scholar 

  22. Hong S, Lim S (2010) Analysis and attack models via unified modeling language in wireless sensor networks: a survey study. In: Proc 2010 IEEE international conference on wireless communications, networking and information security (WCNIS), pp 692–696

    Chapter  Google Scholar 

  23. Hong S, Lim S, Song J (2011) Unified modeling language based analysis of security attacks in wireless sensor networks: a survey. KSII Trans Internet Inf Syst 5(5):805–821

    Article  Google Scholar 

  24. Chan K, Fekri F (2011) Node compromise attacks and network connectivity. Defense transformation and net-centric systems. http://trove.nla.gov.au/work/34974076?citationFormat=BibTeX&selectedversion=NBD42326214

  25. Mishra A, Turuk A (2010) Adversary information gathering model for node capture attack in wireless sensor networks. In: Proc IEEE international conference in devices and communication, pp 1–5

    Google Scholar 

  26. Bonaci T, Bushnell L, Poovendran R (2010) Node capture attacks in wireless sensor networks: a system theoretic approach. In: Proc IEEE 49th international conference on decision and control, pp 6765–6772

    Chapter  Google Scholar 

  27. De P, Liu Y, Das S (2006) Modeling node compromise spread in wireless sensor networks using epidemic theory. In: Proc IEEE 7th international symposium on world of wireless, mobile and multimedia networks, pp 237–243

    Google Scholar 

  28. De P, Liu Y, Das S (2009) Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Trans Sens Netw 5(3):1–33

    Article  Google Scholar 

  29. Tague P, Slater D, Rogers J, Poovendran R (2009) Vulnerability of network traffic under node capture attacks using circuit theoretic analysis. In: Proc IEEE 28th international conference on computer communications, pp 161–165

    Google Scholar 

  30. Ergun M, Levi A, Savas E (2011) Increasing resiliency in multiphase wireless sensor networks: generation wise key predistribution approach. Comput J 54(4):602–616

    Article  Google Scholar 

  31. Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proc IEEE 24th international conference on security and privacy, pp 197–213

    Google Scholar 

  32. Kim D, Suh Y, Park J (2007) Toward assessing vulnerability and risk of sensor networks under node compromise. In: Proc IEEE 4th international conference on computational intelligence and security, pp 740–744

    Google Scholar 

  33. Tague P (2009) Identifying, modeling, and mitigating attacks in wireless ad hoc and sensor networks. Dissertation, University of Washington

  34. Tague P, Poovendran R (2008) Modeling node capture attacks in wireless sensor networks. In: Proc 46th annual Allerton conference on communication, control, and computing, pp 1221–1224

    Chapter  Google Scholar 

  35. Tague P, Slater D, Rogers J, Poovendran R (2008) Evaluating the vulnerability of network traffic using joint security and routing analysis. IEEE Trans Dependable Secure Comput 6(2):111–123

    Article  Google Scholar 

  36. Perkins CE, Royer E, Das S (2003) Ad hoc on-demand distance vector (AODV). Request For Comments (RFC) 3561:30

    Google Scholar 

  37. Schurgers C, Srivastava MB (2001) Energy efficient routing in wireless sensor networks. In: Proc military communications conference, pp 357–361

    Google Scholar 

Download references

Acknowledgements

This research is sponsored in part by the National Natural Science Foundation of China and the Fundamental Research Funds for the Central Universities (contract/grant number: No. 61173179 and No. 61202441). This research is also sponsored in part by the Fundamental Research Funds for the Central Universities (No. DUT13JS10).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Guowei Wu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lin, C., Wu, G. Enhancing the attacking efficiency of the node capture attack in WSN: a matrix approach. J Supercomput 66, 989–1007 (2013). https://doi.org/10.1007/s11227-013-0965-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-013-0965-0

Keywords

Navigation