Skip to main content
Log in

Maximizing destructiveness of node capture attack in wireless sensor networks

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

As a special kind of attack, node capture attack in wireless sensor networks destroys the confidentiality and integrity of network traffic by physically capturing sensor nodes and extracting the cryptographic keys for eavesdropping the communications. However, previous researches pay little attention to the attacking efficiency, which leads to big attacking times and long execution time. In this paper, we propose a graph-based method for modeling the node capture attack on random key pre-distribution scheme. A full graph is constructed to specialize the compromising relationships between nodes and paths, and then the way of evaluating the destructiveness is introduced. The full graph attack (FGA) is designed to ensure the maximum destructiveness of each captured node so as to reduce the attacking times and shorten the execution time, simultaneously. To promote the performance of FGA in attacking efficiency, two optimal attacking algorithms, namely opti-graph attack (OGA) and path covering attack (PCA), are developed. Simulation results show that FGA, OGA and PCA reduce 38, 10 and 51 % attacking times, and enhance 39, 11 and 40 % attacking efficiency than traditional node capture attack methods. Moreover, they save 39, 11 and 50 % energy in compromising the networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Notes

  1. In the rest of the paper, the function \(||\) is used to express the size.

References

  1. Akyildiz I, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38(4):393–422

    Article  Google Scholar 

  2. Arabnia HR, Oliver MA (1989) A transputer network for fast operations on digitised images. In: Computer graphics forum, vol. 8. Wiley Online Library, New York, pp 3–11

  3. Arabnia HR, Smith JW (1993) A reconfigurable interconnection network for imaging operations and its implementation using a multi-stage switching box. In: Proceedings of the 7th annual international high performance computing conference, pp 349–357

  4. Arabnia HR, Oliver MA (1987) A transputer network for the arbitrary rotation of digitised images. Comput J 30(5):425–432

    Article  Google Scholar 

  5. Arabnia HR, Bhandarkar SM (1996) Parallel stereocorrelation on a reconfigurable multi-ring network. J Supercomput 10(3):243–269

    Article  Google Scholar 

  6. Bhandarkar SM, Arabnia HR (1995) The refine multiprocessortheoretical properties and algorithms. Parallel Comput 21(11):1783–1805

    Article  Google Scholar 

  7. Bhandarkar SM, Arabnia HR, Smith JW (1995) A reconfigurable architecture for image processing and computer vision. Int J Pattern Recogn Artif Intell 9(02):201–229

    Article  MATH  Google Scholar 

  8. Bonaci T, Bushnell L, Poovendran R (2010) Probabilistic analysis of covering and compromise in a node capture attack. Netw Secur Lab Tech Rep 1(1):1–6

    Google Scholar 

  9. Bonaci T, Bushnell L, Poovendran R (2010) Node capture attacks in wireless sensor networks: a system theoretic approach. In: 49th IEEE conference on decision and control, CDC 2010, IEEE, pp 6765–6772

  10. Chan K, Fekri F (2007) Node compromise attacks and network connectivity. Proc SPIE 6578:1–12

    Google Scholar 

  11. Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor nsetworks. In: 2003 Symposium on security and privacy. IEEE, California, USA, pp 197–213

  12. Claycomb WR, Shin D (2011) A novel node level security policy framework for wireless sensor networks. J Netw Comput Appl 34(1):418–428

    Article  Google Scholar 

  13. Cormen T (2001) Introd Algorithms. The MIT press, Cambridge

    Google Scholar 

  14. De P, Liu Y, Das S (2009) Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Trans Sens Netw 5(3):23

    Article  Google Scholar 

  15. De P, Liu Y, Das S (2006) Modeling node compromise spread in wireless sensor networks using epidemic theory. In: 2006 International symposium on on world of wireless, mobile and multimedia networks. IEEE Computer Society, pp 237–243

  16. Ergun M, Levi A, Savas E (2011) Increasing resiliency in multi-phase wireless sensor networks: generationwise key predistribution approach. Comput J 54(4):602–616

    Article  Google Scholar 

  17. Eschenauer L, Gligor V (2002) A key-management scheme for distributed sensor networks. In: 9th ACM conference on computer and communications security. ACM, pp 41–47

  18. Gkantsidis C, Rodriguez P (2005) Network coding for large scale content distribution. In: 24th annual joint conference of the ieee computer and communications societies, INFOCOM 2005. IEEE, pp 2235–2245

  19. Gupta V, Wurm M, Zhu Y, Millard M, Fung S, Gura N, Eberle H, Chang Shantz S (2005) Sizzle: a standards-based end-to-end security architecture for the embedded internet. Pervasive Mob Comput 1(4):425–445

    Article  Google Scholar 

  20. Haveliwala TH (2002) Topic-sensitive pagerank. In: Proceedings of the 11th international conference on World Wide Web. ACM, pp 517–526

  21. Haveliwala TH (2003) Topic-sensitive pagerank: a context-sensitive ranking algorithm for web search. IEEE Trans Knowl and Data Eng 15(4):784–796

    Article  Google Scholar 

  22. He X, Niedermeier M, De Meer H (2013) Dynamic key management in wireless sensor networks: a survey. J Netw Comput Appl 36(2):611–622

    Article  Google Scholar 

  23. Jain K (2004) Security based on network topology against the wiretapping attack. IEEE Wirel Commun 11(1):68–71

    Article  Google Scholar 

  24. Katti S, Rahul H, Hu W, Katabi D, Médard M, Crowcroft J (2006) Xors in the air: practical wireless network coding. In: ACM SIGCOMM computer communication review, vol. 36. ACM, pp 243–254

  25. Kim D, Suh Y, Park J (2007) Toward assessing vulnerability and risk of sensor networks under node compromise. In: 2007 international conference on computational intelligence and security. IEEE, pp 740–744

  26. Lin C, Wu G (2013) Enhancing the attacking efficiency of the node capture attack in wsn: a matrix approach. J Supercomput 66(2):989–1007

    Article  Google Scholar 

  27. Lin C, Wu G, Xia F, Yao L (2013) Enhancing efficiency of node compromise attacks in vehicular ad-hoc networks using connected dominating set. Mob Netw Appl 18(6):908–922

    Article  Google Scholar 

  28. Lin C, Wu G, Yim K, Yao L, Hou G (2015) Compromising ad-hoc networks by attacking weakly connected dominating set. In: The 9-th international conference on innovative mobile and internet services in ubiquitous computing (IMIS 2015). IEEE (to appear)

  29. Mishra A, Turuk A (2011) Adversary information gathering model for node capture attack in wireless sensor networks. In: 2011 international conference on devices and communications, ICDeCom 2011. IEEE, pp 1–5

  30. Perkins C, Royer E (1999) Ad-hoc on-demand distance vector routing. In: 2nd IEEE workshop on mobile computing systems and applications, WMCSA’99. IEEE, pp 90–100

  31. Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57

    Article  Google Scholar 

  32. Schurgers C, Srivastava M (2001) Energy efficient routing in wireless sensor networks. In: 2001 military communications conference, communications for network-centric operations. IEEE, pp 357–361

  33. Tague P (2009) Identifying, modeling, and mitigating attacks in wireless ad-hoc and sensor networks. Ph.D. thesis, University of Washington

  34. Tague P, Slater D, Rogers J, Poovendran R (2009) Evaluating the vulnerability of network traffic using joint security and routing analysis. IEEE Trans Dependable Secure Comput 6(2):111–123

    Article  Google Scholar 

  35. Tague P, Poovendran R (2008) Modeling node capture attacks in wireless sensor networks. In: 46th annual allerton conference on communication, control, and computing. IEEE, pp 1221–1224

  36. Tague P, Slater D, Rogers J, Poovendran R (2008) Vulnerability of network traffic under node capture attacks using circuit theoretic analysis. In: 27th annual joint conference of the ieee computer and communications societies, INFOCOM 2008. IEEE, pp 161–165

  37. Wani MA, Arabnia HR (2003) Parallel edge-region-based segmentation algorithm targeted at reconfigurable multiring network. J Supercomput 25(1):43–62

    Article  MATH  Google Scholar 

  38. Wu G, Chen X, Obaidat MS, Lin C (2013) A high efficient node capture attack algorithm in wireless sensor network based on route minimum key set. Secur Commun Netw 6(2):230–238

    Article  Google Scholar 

  39. Xue K, Ma C, Hong P, Ding R (2013) A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J Netw Comput Appl 36(1):316–323

    Article  Google Scholar 

  40. Yu J, Zhang Q, Yu D, Chen C, Wang G (2014) Domatic partition in homogeneous wireless sensor networks. J Netw Comput Appl 37:186–193

    Article  Google Scholar 

Download references

Acknowledgments

We want to deliver our gratitude to the reviewers of this article. Thank you very much. This research is sponsored in part by the National Natural Science Foundation of China (No. 61173179 and No. 61402078), Nuclear high base of major projects (No. 2012ZX01039-004-21) and Program for New Century Excellent Talents in University (No. NCET-13-0083). This research is also sponsored in part supported by the Fundamental Research Funds for the Central Universities (No. DUT14RC(3)090).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chi Lin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, C., Wu, G., Yu, C.W. et al. Maximizing destructiveness of node capture attack in wireless sensor networks. J Supercomput 71, 3181–3212 (2015). https://doi.org/10.1007/s11227-015-1435-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-015-1435-7

Keywords

Navigation