Abstract

In sensor networks, the adversaries can inject false data reports from compromised nodes. Previous approaches to filter false reports, e.g., SEF, only verify the correctness of the message authentication code (MACs) carried in each data report on intermediate nodes, thus cannot filter out fake reports that are forged in a collaborative manner by a group of compromised nodes, even if these compromised nodes distribute in different geographical areas. Furthermore, if the adversary obtains keys from enough (e.g., more than t in SEF) distinct key partitions, it then can successfully forge a data report without being detected en-route. A neighbor information based false report filtering scheme (NFFS) in wireless sensor networks was presented. In NFFS, each node distributes its neighbor information to some other nodes after deployment. When a report is generated for an observed event, it must carry the IDs and the MACs from t detecting nodes. Each forwarding node checks not only the correctness of the MACs carried in the report, but also the legitimacy of the relative position of these detecting nodes. Analysis and simulation results demonstrate that NFFS can resist collaborative false data injection attacks efficiently, and thus can tolerate much more compromised nodes than existing schemes.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.