skip to main content
10.1145/984622.984660acmconferencesArticle/Chapter ViewAbstractPublication PagescpsweekConference Proceedingsconference-collections
Article

The sybil attack in sensor networks: analysis & defenses

Published:26 April 2004Publication History

ABSTRACT

Security is important for many sensor network applications. A particularly harmful attack against sensor and ad hoc networks is known as the Sybil attack [6], where a node illegitimately claims multiple identities. This paper systematically analyzes the threat posed by the Sybil attack to wireless sensor networks. We demonstrate that the attack can be exceedingly detrimental to many important functions of the sensor network such as routing, resource allocation, misbehavior detection, etc. We establish a classification of different types of the Sybil attack, which enables us to better understand the threats posed by each type, and better design countermeasures against each type. We then propose several novel techniques to defend against the Sybil attack, and analyze their effectiveness quantitatively.

References

  1. P. Bahl and V. Padmanabhan. Radar: an in-building RF-based user location and tracking system. In Proceedings of IEEE Infocom, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  2. R. Blom. Non-public key distribution. In Advances in Cryptology: Proceedings of Crypto '82, pages 231--236, 1982.Google ScholarGoogle Scholar
  3. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. In Advances in Cryptology - Crypto '92, pages 471--486, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. P. Bose, P. Morin, I. Stojmenovic, and J. Urrutia. Routing with guaranteed delivery in ad hoc wireless networks. Wireless Networks, 7(6):609--616, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, May 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. R. Douceur. The Sybil attack. In First International Workshop on Peer-to-Peer Systems (IPTPS '02), Mar. 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In ACM CCS 2003, pages 42--51, Oct. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communication Security, pages 41--47, Nov. 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures. In First IEEE International Workshop on Sensor Network Protocols and Applications, pages 113--127, May 2003.Google ScholarGoogle ScholarCross RefCross Ref
  10. B. Karp and H. T. Kung. GPSR: greedy perimeter stateless routing for wireless networks. In International Conference on Mobile Computing and Networking, pages 243--254, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Y.-B. Ko and N. Vaidya. Location-aided routing (LAR) in mobile ad hoc networks. In Proceedings of the ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom), pages 66--75. ACM, Oct. 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In ACM CCS 2003, pages 52--61, Oct. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. Madden, M. J. Franklin, J. M. Hellerstein, and W. Hong. TAG: a tiny aggregation service for ad hoc sensor networks. In Symposium on Operating Systems Design and Implementation, Nov. 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Next-Generation Secure Computing Base (NGSCB). http://www.microsoft.com/resources/ngscb/default.mspx, 2003.Google ScholarGoogle Scholar
  15. R. D. Pietro, L. V. Mancini, and A. Mei. Random key assignment for secure wireless sensor networks. In ACM Workshop on Security of Ad Hoc and Sensor Networks, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. N. B. Priyantha, A. Chakraborty, and H. Balakrishnan. The Cricket location-support system. In Proceedings of ACM MobiCom, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Ratnasamy, B. Karp, L. Yin, F. Yu, D. Estrin, R. Govindan, and S. Shenker. GHT: a geographic hash table for data-centric storage. In WSNA 2002, Sept. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. N. Sastry, U. Shankar, and D. Wagner. Secure verification of location claims. In Proceedings of the ACM Workshop on Wireless Security (WiSe 2003), September 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. SWAtt: Software-based attestation for embedded devices. In Proceedings of the IEEE Symposium on Security and Privacy, May 2004.Google ScholarGoogle ScholarCross RefCross Ref
  20. Trusted Computing Group (TCG). https://www.trustedcomputinggroup.org/, 2003.Google ScholarGoogle Scholar

Index Terms

  1. The sybil attack in sensor networks: analysis & defenses

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      IPSN '04: Proceedings of the 3rd international symposium on Information processing in sensor networks
      April 2004
      464 pages
      ISBN:1581138466
      DOI:10.1145/984622

      Copyright © 2004 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 26 April 2004

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate143of593submissions,24%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader