Skip to main content
Log in

A multi objective optimization modeling in WSN for enhancing the attacking efficiency of node capture attack

  • ORIGINAL ARTICLE
  • Published:
International Journal of System Assurance Engineering and Management Aims and scope Submit manuscript

Abstract

Node capture attacks compromise the integrity and confidentiality of networks by capturing nodes within them and obtaining cryptographic keys through wireless sensor network links. Adversarial modelling research is being conducted in order to develop efficient solutions for WSN security. Based on random key distribution scheme, an optimal graph-based technique is used to imitate node capture attack. The approach to estimating destructiveness is referred after evaluation of the relationships between keys to paths and nodes that uses graph-based modelling. The most destructiveness among all captured nodes is then secured through an optimal dominant graph (ODG), that simultaneously enhances attacking efficiency and speeds up execution. To examine the functionality of ODG with regard to the effectiveness within network, we created optimal attacking graphs, especially the optimal key graph (OKG) and optimal crossover graph (OCG). Proposed model multi objective optimization dominating algorithm (MOODA) in order to produce a path vulnerability matrix with the best possible accuracy using different objective functions that consist of multiple objectives, including dominating set of nodes, node contribution, key contribution, cost and crossover edges, to determine optimal node. The proposed matrix-based attack model by taking advantage of multiple vulnerabilities in the networks. We control a variety of processes to monitor system performance. Results show that MOODA obtain better result in increases attacking performance, decreases the total rounds, reduces accessing time, and saves cost of energy than other state of the art methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20

Similar content being viewed by others

References

  • Abualigah L, Diabat A, Elaziz MA (2021) Improved slime mould algorithm by opposition-based learning and Levy flight distribution for global optimization and advances in real-world engineering problems. J Ambient Int Hum Comput 14:1–40

    Google Scholar 

  • Ahlawat P, Dave M (2017) A hybrid approach for path vulnerability matrix on random key predistribution for wireless sensor networks. Wirel Pers Commun 94(4):3327–3353

    Article  Google Scholar 

  • Ahlawat P, Dave M (2018) A cost-effective attack matrix based key management scheme with dominance key set for wireless sensor network security. Int J Commun Syst 31(12):e3713

    Article  Google Scholar 

  • Ahutu OR, El-Ocla H (2020) centralized routing protocol for detecting wormhole attacks in wireless sensor networks. IEEE Access 8:63270–63282

    Article  Google Scholar 

  • Alemayehu TS, Kim JH, Cho WD (2021) Optimal replacement model for the physical component of safety critical smart-world CPSs. J Ambient Int Hum Comput 13:4579–4590

    Article  Google Scholar 

  • Balaji S, Sasilatha T (2019) Detection of denial of service attacks by domination graph application in wireless sensor networks. Clust Comput 22(6):15121–15126

    Article  Google Scholar 

  • Bhatt R, Maheshwary P, Shukla P, Shukla P, Shrivastava M, Changlani S (2020) Implementation of fruit fly optimization algorithm (FFOA) to escalate the attacking efficiency of node capture attack in wireless sensor networks (WSN). Comput Commun 149:134–145

    Article  Google Scholar 

  • Bonaci T, Bushnell L, Poovendran R (2010a) Probabilistic analysis of covering and compromise in a node capture attack. Network Security Lab (NSL), Seattle, WA, Techical Report, 1.

  • Bonaci T, Bushnell L, Poovendran R (2010b) Node capture attacks in wireless sensor networks: a system theoretic approach. In: Proceeding IEEE 49th international conference on decision and control, pp 6765– 6772

  • Chan K, Fekri F (2011) Node compromise attacks and network connectivity. Defense transformation and net-centric systems. http://trove.nla.gov.au/work/34974076?citationFormat=BibTeX&selected version=NBD42326214

  • Chan H, Perrig A, Song D (2003a) Random key predistribution schemes for sensor networks. In: Proceeding 2003a symposium on security and privacy, pp 197–213

  • Chan H, Perrig A, Song D (2003b) Random key predistribution schemes for sensor networks. In: Proceeding IEEE 24th international conference on security and privacy, pp 197–213

  • Chan K, Fekri F (2007) Node compromise attacks and network connectivity. Proc SPIE 6578:1–12

    Google Scholar 

  • Chen X, Makki K, Yen K, Pissinou N (2007) Node compromise modeling and its applications in sensor networks. In: 12th IEEE symposium on computers and communications, pp 575–582

  • De P, Liu Y, Das S (2009) Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory. ACM Trans Sens Netw 5(3):1–33

    Article  Google Scholar 

  • De P, Liu Y, Das S (2006) Modeling node compromise spread in wireless sensor networks using epidemic theory. In: Proceeding IEEE 7th international symposium on world of wireless, mobile and multimedia networks, pp 237–243

  • Deng YJ, Li YQ, Qin YH, Dong MR, Liu B (2020) Optimal defense resource allocation for attacks in wireless sensor networks based on risk assessment model. Chaos Solitons Fractals 137:109780

    Article  MathSciNet  Google Scholar 

  • Dhavakumar P, Gopalan NP (2021) An efficient parameter optimization of software reliability growth model by using chaotic grey wolf optimization algorithm. J Ambient Intell Humaniz Comput 12:3177–3188

    Article  Google Scholar 

  • Di Fazio AR, Erseghe T, Ghiani E, Murroni M, Siano P, Silvestro F (2013) Integration of renewable energy sources, energy storage systems, and electrical vehicles with smart power distribution networks. J Ambient Intell Humaniz Comput 4:663–671

    Article  Google Scholar 

  • Ehdaie M, Alexiou N, Ahmadian M, Aref MR, Papadimitratos P (2017) Mitigating node capture attack in random key distribution schemes through key deletion. J Commun Eng 6(2):99–109

    Google Scholar 

  • Elavarasan D, Vincent PDR (2021) A reinforced random forest model for enhanced crop yield prediction by integrating agrarian parameters. J Ambient Int Hum Comput 12:10009–10022

    Article  Google Scholar 

  • Ergun M, Levi A, Savas E (2011) Increasing resiliency in multiphase wireless sensor networks: generation wise key predistribution approach. Comput J 54(4):602–616

    Article  Google Scholar 

  • Eschenauer L, Gligor VD (2002) A key-management scheme for distributed sensor networks. In: Proceeding 9th ACM conference on computer and communications security, pp 41–47

  • Grewal NS, Rattan M, Patterh MS (2017) A non-uniform circular antenna array failure correction using firefly algorithm. Wirel Personal Commun 97:845–858

    Article  Google Scholar 

  • Hong S, Lim S, Song J (2011) Unified modeling language based analysis of security attacks in wireless sensor networks: a survey. KSII Trans Internet Inf Syst 5(5):805–821

    Article  Google Scholar 

  • Hong S, Lim S (2010) Analysis and attack models via unified modeling language in wireless sensor networks: a survey study. In: Proceeding 2010 IEEE international conference on wireless communications, networking and information security (WCNIS), pp 692–696

  • Jayavadivel R, Prabaharan P (2021) Investigation on automated surveillance monitoring for human identification and recognition using face and iris biometric. J Ambient Intell Humaniz Comput 12:10197–10208

    Article  Google Scholar 

  • Jazayeri F, Shahidinejad A, Ghobaei-Arani M (2021) Autonomous computation offloading and auto-scaling the in the mobile fog computing: a deep reinforcement learning-based approach. J Ambient Intell Humaniz Comput 12:8265–8284

    Article  Google Scholar 

  • Karlof C, Wagner D (2003) Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Netw 1(2):293–315

    Article  Google Scholar 

  • Khare, A., Gupta, R., Shukla, P. K., Chowdhury, R., & Datta, P. K. (2021). A black widow optimization algorithm (BWOA) for node capture attack to enhance the wireless sensor network protection. In: Proceedings of International conference on computational intelligence, data science and cloud computing (pp. 603–617). Springer, Singapore

  • Kim D, Suh Y, Park J (2007) Toward assessing vulnerability and risk of sensor networks under node compromise. In: Proceeding IEEE 4th international conference on computational intelligence and security,pp 740–744

  • Li J, Wang D, Wang Y (2018) Security DV-hop localisation algorithm against wormhole attack in wireless sensor network. IET Wirel Sens Syst 8(2):68–75

    Article  Google Scholar 

  • Lin C, Wu G (2013) Enhancing the attacking efficiency of the node capture attack in wsn: a matrix approach. J Supercomput 66(2):989–1007

    Article  Google Scholar 

  • Lin C, Wu G, Xia F, Yao L (2013) Enhancing efficiency of node compromise attacks in vehicular ad-hoc networks using connected dominating set. Mob Netw Appl 18(6):908–922

    Article  Google Scholar 

  • Lin C, Wu G, Yu CW, Yao L (2015a) Maximizing destructiveness of node capture attack in wireless sensor networks. J Supercomput 71(8):3181–3212

    Article  Google Scholar 

  • Lin C, Wu G, Yim K, Yao L, Hou G (2015b). Compromising ad-hoc networks by attacking weakly connected dominating set. In 2015b 9th International conference on innovative mobile and internet services in ubiquitous computing, IEEE, pp 213–220

  • López M, Peinado A, Ortiz A (2016). A SEIS model for propagation of random jamming attacks in wireless sensor networks. In: International joint conference SOCO’16-CISIS’16-ICEUTE’16. Springer, Cham, pp 668–677

  • Mishra A, Turuk A (2010) Adversary information gathering model for node capture attack in wireless sensor networks. In: Proceedings IEEE international conference in devices and communication, pp 1–5

  • Mochalov VA (2015) Synthesis of the wireless sensor network structure in the presence of physical attacks. In: Andreev S, Balandin S, Koucheryavy Y (eds) Internet of things, smart spaces, and next generation networks and systems. Springer, Cham, pp 11–22

    Chapter  Google Scholar 

  • Mou J (2013) Adaptive consensus of distributed varying scale wireless sensor networks under tolerable jamming attacks. Math Probl Eng. https://doi.org/10.1155/2013/931934

    Article  Google Scholar 

  • Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57

    Article  Google Scholar 

  • Shaila K, Manjula SH, Thriveni J, Venugopal KR, Patnaik LM (2011) Resilience against node capture attack using asymmetric matrices in key predistribution scheme in wireless sensor networks. Int J Comput Sci Eng 3(10):3490

    Google Scholar 

  • Shukla PK, Goyal S, Wadhvani R, Rizvi MA, Sharma P, Tantubay N (2015) Finding robust assailant using optimization functions (FiRAO-PG) in wireless sensor network. Math Probl Eng. https://doi.org/10.1155/2015/594345

    Article  Google Scholar 

  • Singh S, Saini HS (2020) PCTBC: power control tree-based cluster approach for Sybil attack in wireless sensor networks. J Circuits, Syst Comput 30:2150129

    Article  Google Scholar 

  • Srivastava AK, Kumar S, Zareapoor M (2018) Self-organized design of virtual reality simulator for identification and optimization of healthcare software components. J Ambient Int Hum Comput. https://doi.org/10.1007/s12652-018-1100-0

    Article  Google Scholar 

  • Tague P, Poovendran R (2007) Modeling adaptive node capture attacks in multi-hop wireless networks. Ad Hoc Netw 5(6):801–814

    Article  Google Scholar 

  • Tague P, Slater D, Rogers J, Poovendran R (2008) Evaluating the vulnerability of network traffic using joint security and routing analysis. IEEE Trans Dependable Secure Comput 6(2):111–123

    Article  Google Scholar 

  • Tague P, Poovendran R (2008) Modeling node capture attacks in wireless sensor networks. In: Proceeding 46th annual Allerton conference on communication, control, and computing, pp 1221–1224

  • Tague P, Slater D, Rogers J, Poovendran R (2009) Vulnerability of network traffic under node capture attacks using circuit theoretic analysis. In: Proc IEEE 28th international conference on computer communications, pp 161–165

  • Usharani R, Shanthini A (2021) Neuropathic complications: type II diabetes mellitus and other risky parameters using machine learning algorithms. J Ambient Int Hum Comput. https://doi.org/10.1007/s12652-021-02972-w

    Article  Google Scholar 

  • Wang YC (2018) Prediction of engine failure time using principal component analysis, categorical regression tree, and back propagation network. J Ambient Int Hum Comput. https://doi.org/10.1007/s12652-018-0997-7

    Article  Google Scholar 

  • Zhao J (2016) On resilience and connectivity of secure wireless sensor networks under node capture attacks. IEEE Trans Inf Forensics Secur 12(3):557–571

    Article  Google Scholar 

Download references

Funding

This research received no external funding.

Author information

Authors and Affiliations

Authors

Contributions

All authors listed have made a substantial, direct and intellectual contribution to the work, and approved it for publication.

Corresponding author

Correspondence to Rohit Bathla.

Ethics declarations

Conflict of interest

All Authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Informed consent

Informed consent was obtained from all individual participants included in the study.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ahlawat, P., Bathla, R. A multi objective optimization modeling in WSN for enhancing the attacking efficiency of node capture attack. Int J Syst Assur Eng Manag 14, 2187–2207 (2023). https://doi.org/10.1007/s13198-023-02048-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13198-023-02048-2

Keywords

Navigation