Skip to main content
Log in

Wormhole Attack Detection Technique in Mobile Ad Hoc Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

A wormhole attack is harmful attack against routing protocols in ad hoc network where node attracts packets from one location and retransmits them to other location using long range link within the network. A wormhole attack can be easily launched between two attacker nodes without compromising the mobile nodes. Most of routing protocols don’t have any defending technique against wormhole activities; so in the presence of attacker nodes malicious activities may occur and disrupt network communication by tamper the data or forward the message to unknown location of the network to disrupt it functionality. Several routing protocols have been proposed to defend against wormhole attack in mobile ad hoc networks by adapting synchronization clocks, GPS or any special hardware. In this research article, we proposed a novel wormhole detection technique which identifies the wormhole link by calculating the maximum end to end delay between two nodes within the communication range. Mobile nodes do not need to be equipped with GPS, clock synchronized or any other type of special hardware. The simulation results prove that proposed scheme detects wormhole attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abolhasan, M., Wysocki, T., & Dutkiewicz, E. (2004). A review of routing protocols for mobile ad hoc networks. Ad Hoc Networks, 2(1), 1–22.

    Article  Google Scholar 

  2. Corson, S., & Macker, J. (1998). Mobile ad hoc networking (MANETSS): Routing protocol performance issues and evaluation considerations (No. RFC 2501).

  3. Naït-Abdesselam, F., Bensaou, B., & Taleb, T. (2008). Detecting and avoiding wormhole attacks in wireless ad hoc networks. IEEE Communications Magazine, 46(4), 127–133.

    Article  Google Scholar 

  4. Khabbazian, M., Mercier, H., & Bhargava, V. K. (2009). Severity analysis and countermeasure for the wormhole attack in wireless ad hoc networks. IEEE Transactions on Wireless Communications, 8(2), 736–745.

    Article  Google Scholar 

  5. Wang, W., Bhargava, B., Lu, Y., & Wu, X. (2006). Defending against wormhole attacks in mobile ad hoc networks. Wireless Communications and Mobile Computing, 6(4), 483–503.

    Article  Google Scholar 

  6. Chiu, H. S., & Lui, K. S. (2006) DelPHI: Wormhole detection mechanism for ad hoc wireless networks. In 1st international symposium on wireless pervasive computing. IEEE.

  7. Hu, Y. C., Perrig, A., & Johnson, D. B. (2003, April). Packet leashes: A defense against wormhole attacks in wireless networks. In INFOCOM 2003. Twenty-second annual joint conference of the IEEE computer and communications. IEEE Societies (Vol. 3, pp. 1976–1986). IEEE.

  8. Čapkun, S., Levente B., & Hubaux, J.-P.(2003) SECTOR: Secure tracking of node encounters in multi-hop wireless networks. In Proceedings of the 1st ACM workshop on security of ad hoc and sensor networks. ACM.

  9. Song, N., Qian, L., & Li, X. (2005, April). Wormhole attacks detection in wireless ad hoc networks: A statistical analysis approach. In 19th IEEE international parallel and distributed processing symposium (p. 8). IEEE.

  10. Wang, W., & Bhargava, B. (2004, October). Visualization of wormholes in sensor networks. In Proceedings of the 3rd ACM workshop on wireless security (pp. 51–60). ACM.

  11. Chen, H., Lou, W., Wang, Z., Wu, J., Wang, Z., & Xia, A. (2015). Securing DV-Hop localization against wormhole attacks in wireless sensor networks. Pervasive and Mobile Computing, 16, 22–35.

    Article  Google Scholar 

  12. Lazos, L., & Poovendran, R. (2005). SeRLoc: Robust localization for wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), 1(1), 73–100.

    Article  Google Scholar 

  13. Madria, S., & Yin, J. (2009). SeRWA: A secure routing protocol against wormhole attacks in sensor networks. Ad Hoc Networks, 7(6), 1051–1063.

    Article  Google Scholar 

  14. Atmel. Range calculation for 300 MHz to 1000 MHz communication systems. http://www.Atmel.com/Images/doc9144.pdf. February 16th, 2012.

  15. https://en.wikipedia.org/wiki/Friis_transmission_equation.

  16. Pirzada, A. A., & McDonald, C. (2006). Detecting and evading wormholes in mobile ad hoc wireless networks. IJ Network Security, 3(2), 191–202.

    Google Scholar 

Download references

Acknowledgements

The authors are thankful to the Department of RIC, I.K.G. Punjab Technical University, Kapurthala, Punjab, India and providing me opportunity to carry out my research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Parvinder Kaur.

Ethics declarations

Conflict of interest

The authors declare that there is no conflict of interest regarding the publication of this paper.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kaur, P., Kaur, D. & Mahajan, R. Wormhole Attack Detection Technique in Mobile Ad Hoc Networks. Wireless Pers Commun 97, 2939–2950 (2017). https://doi.org/10.1007/s11277-017-4643-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4643-z

Keywords

Navigation