Skip to main content
Log in

A Secure Group-Based Blackhole Node Detection Scheme for Hierarchical Wireless Sensor Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Rapid development of the wireless communication technology and low cost of sensing devices has accelerated the development of wireless sensor networks (WSNs). These types of networks have a wide range of applications including habitat monitoring, health monitoring, data acquisition in hazardous environmental conditions and military operations. Sensor nodes are resource constrained having limited communication range, battery and processing power. Sensor nodes are prone to failure and can be also physically captured by an adversary. One of the main concerns in WSNs is to provide security, especially in the cases where they are deployed for military applications and monitoring. Further, WSNs are prone to various attacks such as wormhole, sinkhole and blackhole attacks. A blackhole attack is a kind of denial of service attack, which is very difficult to detect and defend and such blackhole attack, if happens, affects the entire performance of the network. In addition, it causes high end-to-end delay and less throughput with less packet delivery ratio. The situation can be worst if multiple blackhole attacker nodes present in the network. As a result, detection and prevention of the blackhole attack becomes crucial in WSNs. In this paper, we aim to propose a new efficient group-based technique for the detection and prevention of multiple blackhole attacker nodes in WSNs. In our approach, the entire WSN is divided into several clusters and each cluster has a powerful high-end sensor node (called a cluster head), which is responsible for the detection of blackhole attacker nodes, if present, in that cluster. The proposed scheme achieves about 90 % detection rate and 3.75 % false positive rate, which are significantly better than the existing related schemes. Furthermore, our scheme is efficient and thus, it is very appropriate for practical applications in WSNs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

(Source: 1)

Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Das, A. K., Sharma, P., Chatterjee, S., & Sing, J. K. (2012). A dynamic password-based user authentication scheme for hierarchical wireless sensor networks. Journal of Network and Computer Applications, 35(5), 1646–1656.

    Article  Google Scholar 

  2. Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: A survey. Computer Networks, 38(4), 393–422.

    Article  Google Scholar 

  3. Cheng, Y., & Agrawal, D. P. (2007). An improved key distribution mechanism for large-scale hierarchical wireless sensor networks. Ad Hoc Networks, 5(1), 35–48.

    Article  Google Scholar 

  4. Dong, D., Li, M., Liu, Y., Li, X., & Liao, X. (2011). Topological detection on wormholes in wireless ad hoc and sensor networks. IEEE/ACM Transactions on Networking, 19(6), 1787–1796.

    Article  Google Scholar 

  5. Shafieia, H., Khonsaria, A., Derakhshia, H., & Mousavia, P. (2014). Detection and mitigation of sinkhole attacks in wireless sensor networks. Computer and System Sciences, 80(3), 644–653.

    Article  Google Scholar 

  6. Chatterjee, S., & Das, A. K. (2015). An effective ECC-based user access control scheme with attribute-based encryption for wireless sensor networks. Security and Communication Networks, 8(9), 1752–1771.

    Article  Google Scholar 

  7. Das, A. K. (2016). A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks. Peer-to-Peer Networking and Applications, 9(1), 223–244.

    Article  Google Scholar 

  8. Das, A. K. (2015). A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. International Journal of Communication Systems. doi:10.1002/dac.2933.

    Google Scholar 

  9. Das, A. K. (2015). A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks. Wireless Personal Communications, 82(3), 1377–1404.

    Article  Google Scholar 

  10. Dolev, D., & Yao, A. C. (1983). On the security of public key protocols. IEEE Transactions on Information Theory, 29(2), 198–208.

    Article  MathSciNet  MATH  Google Scholar 

  11. Das, M. L. (2009). Two-factor user authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3), 1086–1090.

    Article  MathSciNet  Google Scholar 

  12. Li, Y. Y., Li, K., Zhou, W., & Li, P. (2012). Trust mechanisms in wireless sensor networks: Attack analysis and countermeasures. Journal of Network and Computer Applications, 35(3), 867–880.

    Article  Google Scholar 

  13. Wazid, M., Katal, A., Sachan, R. S., Goudar, R. H., & Singh, D. P. (2013). Detection and prevention mechanism for blackhole attack in wireless sensor network. In IEEE international conference on communication and signal processing (ICCSP) (pp. 576–581), Melmaruvathur, India.

  14. Guechari, M., Mokdad, L., & Tan, S. (2012). Dynamic solution for detecting Denial of Service attacks. In IEEE international conference on communications (pp. 173–177), Ottawa, Canada.

  15. Misra, S., Bhattarai, K., & Xue, G. (2011). BAMBi: Blackhole attacks mitigation with multiple base stations in wireless sensor networks. In IEEE international conference on communications (ICC) (pp. 1–5), Kyoto, Japan.

  16. Wang, Y., Fu, W., & Agrawal, D. P. (2013). Gaussian versus uniform distribution for intrusion detection in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 24(2), 342–355.

    Article  Google Scholar 

  17. Wang, Y., Wang, X., Xie, B., Wang, D., & Agrawal, D. P. (2008). Intrusion detection in homogeneous and heterogeneous wireless sensor networks. IEEE Transactions on Mobile Computing, 7(6), 698–711.

    Article  Google Scholar 

  18. Li, W., Yi, P., Wu, Y., Pan, L., & Li, J. (2014). A new intrusion detection system based on KNN classification algorithm in wireless sensor network. Electrical and computer engineering, 2014:1–8. Article ID 240217. doi:10.1155/2014/240217.

  19. Xie, M., Hu, J., Han, S., & Chen, H. (2013). Scalable hyper grid k-NN-based online anomaly detection in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 24(8), 1661–1670.

    Article  Google Scholar 

  20. Shin, S., Kwon, T., Jo, G., Park, Y., & Rhy, H. (2010). An experimental study of hierarchical intrusion detection for wireless industrial sensor networks. IEEE Transactions on Industrial Informatics, 6(4), 744–757.

    Article  Google Scholar 

  21. Rajasegarar, S., Leckie, C., Bezdek, J. C., & Palaniswami, M. (2010). Centered hyperspherical and hyperellipsoidal one-class support vector machines for anomaly detection in sensor networks. IEEE Transactions on Information Forensics and Security, 5(3), 518–533.

    Article  Google Scholar 

  22. Abduvaliyev, A., Pathan, A. S. K., Zhou, Z., Roman, R., & Wong, W. (2013). On the vital areas of intrusion detection systems in wireless sensor networks. IEEE Communications Surveys & Tutorials, 15(3), 1223–1237.

    Article  Google Scholar 

  23. Su, M. (2011). Using clustering to improve the KNN-based classifiers for online anomaly network traffic identification. Journal of Network and Computer Applications, 34(2), 722–730.

    Article  Google Scholar 

  24. Wang, F., & Jiangchuan, L. (2011). Networked wireless sensor data collection: Issues, challenges, and approaches. IEEE Communications Surveys & Tutorials, 13(4), 673–687.

    Article  Google Scholar 

  25. Modares, H., Salleh, R., & Moravejosharieh, A. (2011). Overview of security issues in wireless sensor networks. IEEE international conference on computational intelligence modelling & simulation (pp. 53–57), Langkawi, Malaysia.

  26. Prathapani, A., Santhanam, L., & Agrawal, D. P. (2009). Intelligent honeypot agent for blackhole attack detection in wireless mesh networks. In IEEE 6th international conference on mobile adhoc and sensor system (pp. 753–758), Macau, China.

  27. Tiwari, M., Arya, K. V., Choudhari, R., & Choudhary, S. K. (2009). Designing intrusion detection to detect black hole and selective forwarding attack in WSN based on local information. In IEEE 4th international conference on computer sciences and convergence information technology (pp. 824–828), Seoul, South Korea.

  28. Raymond, D. R., & Midkiff, S. F. (2008). Network traffic classification using correlation information. IEEE Transactions on Parallel and Distributed Systems, 7(1), 74–81.

    Google Scholar 

  29. Heinzelman, W. R., Chandrakasan, A., & Balakrishnan, H. (2000). Energy-efficient communication protocol for wireless microsensor networks. In 33rd Hawaii international conference on system sciences (pp. 1–10), Hawaii, USA.

  30. Gao, H., Wu, R., Cao, M., & Zhang, C. (2014). Detection and defense technology of blackhole attacks in wireless sensor network. 14th International conference on algorithms and architectures for parallel processing (ICA3PP 2014), Lecture notes in computer science (Vol. 8631, pp. 601–610), Dalian, China.

  31. Das, A. K. (2009). An unconditionally secure key management scheme for large-scale heterogeneous wireless sensor networks. In First international on communication systems and networks and workshops (COMSNETS 2009) (pp. 1–10), Bangalore, India, IEEE.

  32. Liu, D., Ning, P., Liu, A., Wang, C., & Du, W . K. (2008). Attack-resistant location estimation in wireless sensor networks. ACM Transactions on Information and System Security, 11(4), 22:1–22:39.

    Article  Google Scholar 

  33. Ghazvini, M., Vahabi, M., Rasid, M., Abdullah, R., & Musa, W. (2008). Low energy consumption MAC protocol for wireless sensor networks. In IEEE 2nd international conference on sensor technologies and applications (pp. 49–54), Cap Esterel, France.

  34. Park, S., Hong, S. W., Lee c, E., Kim, S. H., & Crespi, N. (2015). Large-scale mobile phenomena monitoring with energy-efficiency in wireless sensor networks. Computer Networks, 81, 116–135.

    Article  Google Scholar 

  35. Advanced Encryption Standard (AES). FIPS PUB 197, National Institute of Standards and Technology (NIST), U.S. Department of Commerce, November 2001. Available at http://csrc.nist.gov/publications/fips/fips197/fips-197. Accessed on March 2015.

  36. The Network Simulator-ns-2. http://http://www.isi.edu/nsnam/ns/. Accessed on March 2015.

  37. Wang, J. (2015). NS-2 Tutorial. Available at http://www.cs.virginia.edu/cs757/slidespdf/cs757-ns2-tutorial1. Accessed on March 2015.

  38. Hubballi, N., Biswas, S., & Nandi, S. (2011). Network specific false alarm reduction in intrusion detection system. Security and Communication Networks, 4(11), 1339–1349.

    Article  Google Scholar 

  39. Hubballi, N., Biswas, S., & Nandi, S. (2013). Towards reducing false alarms in network intrusion detection systems with data summarization technique. Security and Communication Networks, 6(3), 275–285.

    Article  Google Scholar 

  40. Kasliwal, B., Bhatia, S., Saini, S., Thaseen, I. S., & Kumar, C. A. (2014). A hybrid anomaly detection model using G-LDA. In IEEE international advance computing conference (IACC) (pp. 288–293), Gurgaon, India.

Download references

Acknowledgments

The authors would like to acknowledge the many helpful suggestions of the anonymous reviewers and the Editor, which have improved the content and the presentation of this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ashok Kumar Das.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wazid, M., Das, A.K. A Secure Group-Based Blackhole Node Detection Scheme for Hierarchical Wireless Sensor Networks. Wireless Pers Commun 94, 1165–1191 (2017). https://doi.org/10.1007/s11277-016-3676-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3676-z

Keywords

Navigation