Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

International J ournal of Computer Trends and Technology- volume3Issue1- 2012

ISSN: 2231-2803 http://www.internationaljournalssrg.org Page 58



Efficacious Distributed Arbitrary Node Duplication
Attacks in Wireless Networks
Sudheesha Cheepi
#1
, Venkata Sumanth Mareedu
*2
, Venkata Durga Kiran Kasula
#3
12
M.Tech 2
nd
Year,
3
Asst.Professor, Department of C.S.E, K L University, Vaddeswaram.

Abstract: Due to the off-the-shelf hardware components in
unshielded network, nodes leave them vulnerable to
compromise with little effort, an adversary may capture
nodes, analyze and replicate them, and surreptitiously insert
these replicas at strategic locations within the network it is
generally assumed that an adversary can capture and
compromise a small number of nodes in the network to
corrupt network data or even disconnect significant parts of
the network. Without an effective and efficient detection
mechanism, these replicas can be used to launch a variety of
attacks that undermine many network applications and
protocols. I n this paper, we present a novel distributed
approach called Efficacious distributed arbitrary technique
for detecting node replication attacks.

Keywords- Node Replication, Replica Detection, Deterministic
Multicast, Localized Randomised Multicast.
I. INTRODUCTION
A. Centralized Detection
The most straightforward detection design requires
each node to launch a record of its neighbors and their
claimed locations to the base station. The base station can
then examine every neighbor record to look for replicated
nodes. If it discovers one or more replicas, it can revoke the
replicated nodes by flooding the network with an
authenticated revocation message.
While conceptually uncomplicated, this move toward
suffers starting numerous drawbacks inherent in a
centralized system. First, the base station becomes a single
point of failure. Any compromise of the base station or the
Communication channel around the base station will render
this protocol ineffective. Furthermore, the nodes adjoining
to the base station will obtain the impact of the routing load
and will be converted into attractive targets for the
adversary.. In terms of security, this protocol achieves
100% detection of all replicated nodes, assuming all
messages fruitfully realize the base station. As far as
efficiency, if we assume that the average path length I to
the base station is 0(n) and each node has an average
degree d (for d <<n), then this protocol requires 0(nn)
communication for all of the reports fromthe nodes to
contact the base station. The storage essential at each node
is O(J). At the base station, the protocol requires O(n J),
through storage is presumably less of a concern for the
base station.
B. Local Detection
To circumvent relying on a central base station, we
could instead rely on a nodes neighbors to perform
replication detection. Using a voting mechanism, the
neighbors can reach a agreement on the legitimacy of a
given node. Unfortunately, while achieving detection in a
distributed approach, this technique goes downhill to detect
distributed node replication in disjoint neighborhoods
contained by the network. As long as the replicated nodes
are at least two hops away fromeach other, a purely local
approach cannot be successful. by implementing
distributed detection using a uncomplicated ssbroadcast
scheme, or by using deterministic replication of location
claims. We also assume that the nodes in the network
remain relatively stationary, at least for the time it takes to
performone round of replication detection. If the network
designers anticipate occasional mobility, they can schedule
regular detection rounds. As long as a node successfully
participates in a round, it can continue to communication
till the next round, even if its position changes in the
interim.
C. Node-To-Network Broadcasting
One approach to distributed detection takes advantage
of an uncomplicated broadcast protocol. Essentially, every
node in the network uses an authenticated broadcast
message to flood the network with its location information.
Each node stores the location information for its neighbors
and if it acquires a conflicting claim, revokes the offending
node. This protocol accomplishes 100% detection of all
duplicate location claims under the assumption that the
broadcasts achieve every node. This assumption may not
hold if the adversary can jam key areas or otherwise
interfere with communication paths throughout the
network. Nodes could employ redundant messages or
authenticated acknowledgment techniques to try to thwart
such an attack. In terms of efficiency, this protocol requires
each node to store location information about its d
neighbors. One nodes location broadcast requires O(n)
messages, assuming the nodes employ a duplicate
suppression algorithmin which each node only broadcasts
a given message once. Thus, the entire communication cost
intended for the protocol is O(n
2
).

II. RELATED WORK
A. Deterministic Multicast
International J ournal of Computer Trends and Technology- volume3Issue1- 2012
ISSN: 2231-2803 http://www.internationaljournalssrg.org Page 59

To advance on the communication cost of the prior
protocol, we portray a detection protocol that only shares a
nodes location claim with a restricted subset of
deterministically selected "witness" nodes. When a node
broadcasts its location claim, its neighbors forward that
claim to a subset of the nodes called witnesses. The
witnesses are chosen as a function of the nodes ID. If the
adversary replicates a node, the witnesses will receive two
different location claims for the same node ID. The
conflicting location claims become evidenceto trigger the
revocation of the replicated node.
More formally, in this protocol, whenever node hears
a location claiml

, from node , it computes


F()={1,2,n} where F maps each node ID in the
set of probable node IDs, S, to a set of g node
IDs:
F:S o:o 2
s,
|o| =g
The nodes with IDs in the set {1, 2,g} constitute
the witnesses for node . Node

forwards l to each of
these witnesses. If claims to be at more than one location,
the witnesses will receive conflicting location claims,
which they can flood through the network, discrediting .
In this protocol, each node in the network stores g
location claims on average. For communication, assuming
s neighbors do not collaborate, we will need each of s
neighbors to probabilistically make a decision which of
the
i
to notify. If each node selects
gIn g
d
random
destinations from the set of feasible i, then the coupon
collectors problemassures us that each of the
i
s will
obtain at least one of the location claims.
B. Line selected multicast
For a location claimto pass through fromnode o to
node , it has to overtake through numerous transitional
nodes as well. If these transitional nodes also accumulate
the location claim, then we have efficiently drawn a line
across the network. If a conflicting location claim
continually crosses the line, then the node at the junction
will detect the conflict and commence a revocation
broadcast. Since the predictable number of intersections, c,
of x randomly drawn lines intersecting within the bounds
of the unit circle is given by:
E(c) =x(x 1)(
1
6
+
245
144n
2
)
Our innovative protocol modifies the previous
protocol, so that we stick p.J.g as a small constant r.
When os neighbors propel out the evidence of os location
claimto the r witnesses, each of the nodes along the route
stores a duplicate of the location claim as well. For
example, let [i send a duplicate of os location claim l

to

j
via o
1
,o
2
o
3
o
m
. Upon in receipt of l

o
k
, verifies the
signature on the claim, checks for a inconsistency with the
claims previously in its buffer, stores a duplicate of l

in its
safeguard, and then forwards l

to o
k+1.
If any of the nodes
discovers a conflict, i.e., finds another location claiml' for
such that l

l'

, then it floods the network with the


unforgeable evidence attempted replication, resulting in a
distributed revocation of .

Fig 1: Line-Segment Intersection
As described, our protocol actually "draws" line-
segments, not lines, through the network. Unfortunately,
the probability of two segments intersecting is significantly
less than that of two lines intersecting (fig 1) domain, then
the likelihood that the points form a re-entrant
quadrilateral
35
12n
2
. If we choose our first three points at
random, then we can split the region into seven sections:
four re-entrant and three convex (Figure 1). The two line-
segments will only intersect if the fourth point falls in the
convex region C3. Thus, the probability of intersection is
given by:
p
intersect
=
1
3
( 1-
35
12n
2
) 0.235

Fig 2: Line-Selected Multicast


To further complicate the scrutiny, our line segments
are not drawn independently at random, but invent from a
central point and radiate out in randomdirections (Figure
2). Since an intersection corresponds to detecting a node
replication attack, we can distinguish an attack with high
likelihood, using only a constant number of line-segments.
Assuming each line-segment is of length O(n), then our
protocol only requires O(nn) communication for the
entire network and each node stores O(n) location claims.
C. The Localized Multicast Approach for Detecting Node
Replications
We have intended two variants of the Localized
Multicast approach, specifically solitary Deterministic Cell
(SDC) and Parallel multiple Probabilistic Cells (P-MPC).
nNumber of nodes in the network
dAverage degree of each node
pProbability a neighbor will replicate location
information
gNumber of witnesses selected by each neighbor
International J ournal of Computer Trends and Technology- volume3Issue1- 2012
ISSN: 2231-2803 http://www.internationaljournalssrg.org Page 60

lLocation node claims to occupy

H (M) Hash of M
Ks public key
K

-1
s private key
{M}K

-1
s signature on M
SSet of all possible node IDs
1) Solitary Deterministic Cell
In the solitary Deterministic Cell scheme, a
geographic hash function [10] is worn to uniquely and
indiscriminately plot node Ls uniqueness to individual of
the cells in the grid. For example, particular that the
geographic grid consists ofo b cells, a cell at the a'th
row and the b'th column (where o

{1,,o},b


{1,,b}) is uniquely acknowledged as c (where c =
a +b). By using a one-way hash function H ( ), node L is
mapped to a cell D, where =E(I
I
moJ(o.b)] +1 .
The format of the location claim is
[I
I,
l
L
SI0
sk
l
(E(I
L
||l
L
))], where || denotes the
concatenation operation and l
L
is the locality information
of L, which can be articulated using both the two-
dimension or three-dimension coordinate.
every neighbor autonomously decides whether to
promote the claim with a probability p
]
. If a neighbor
tactics to promote the location claim, it initialy desires to
accomplish a geographic hash function [10] to conclude the
destination cell, denoted as D. The location claimis then
forwarded towards cell D. Once the location claim arrives
at cell D, the sensor being paid the claimfirst verifies the
legitimacy of the signature, and then checks whether cell D
is undeniably the cell consequent to the identity scheduled
in the claim message based on the geographic hash
function. If both the verifications thrive, the location claim
is flooded within cell D. Each node in the cell
independently decides whether to accumulate the claim
with a probability p
s
.
=s p
s

Compared to the Line-Selected Multicast algorithms, a
foremost improvement of SDC is that it ensures 100%
success rate for detecting any node replication, as long as
the location claimis fruitfully forwarded towards cell D
and stored by at least individual node in the cell.
In contrast, in the SDC scheme the communication
cost and memory overhead are allied to the numeral of
neighbors that promote a location claim(i.e.,r =J p
]
)
and the numeral of the witnesses (i.e., =s p
s
)
respectively. In addition, the success rate of detecting node
replication is autonomous of when 1. Consequently,
SDC can accomplish inferior communication costs by
setting r to a diminutive rate, and at the equivalent time
guarantee stumpy memory overhead and superior security
(i.e. a high success rate of detecting node replication and
high level of resilience against potential node
compromise), by choosing an appropriate value for (s
and p
s
actually).
Detecting Replicas
Unlike the Line-Selected Multicast algorithms, where
the nodes storing the copies of a location claim be
preferred indiscriminately commencing the intact network,
in SDC such nodes are elected arbitrarily starting a petite
subset of every one of the nodes in the network, i.e., the
nodes in the destination cell resolute by the geographic
hash function. In addition, since the location claimwill be
flooded within the destination cell, the SDC scheme can
constantly distinguish any pair of nodes claiming the
equivalent uniqueness. In other words, p
dr
=100% in SDC,
when r > 0 and > 0.
Resilience against Node Compromise
In SDC, witness nodes are chosen indiscriminately
commencing the nodes of a specified cell instead of the
intact network as in the prior algorithm. Therefore,
pretentious that the adversarys competence of
compromising nodes is inadequate, spontaneously in SDC
the likelihood that an adversary can compromise all the
witness nodes storing the location claim of a prearranged
identity, i.e. p
ts
., is privileged than that of the line selected
Multicast algorithm. Assuming that the adversary has
compromised t nodes in cell D, p
ts
. Can be calculated as
follows:
p
t
s
=
s-w
c
t-w
s
c
t
=
(s-w)!t!
s!.(t-w)!
eq1 where (n
c
r
=
n!
(n-)!!
)

p
t
s
=
(
s-w
t-w
)
(
s
t
)
=
(t-w+1)(t-w+2)..t
(s-w+1)(s-w+2).s

Where t .
2) Parallel Multiple Probabilistic
Cells Like SDC, in the P-MPC system, a geographic
hash function [10] is employed to map node Ls uniqueness
to the target cells. Let c={c1,c2,c3,.c

} signify the set


of cells to which a place claim(actually, the identity of the
sender) is mapped. Let p
c
indicate the probability that the
position claimis forwarded to cell c

. The subsequent two


circumstances must be contented while decisive p
c

s:
(i) p
c

=1
=1

(ii)p
c
p
c]


When i >j for i, j {1,2,.,:}
When l broadcasts its location claim, each neighbor
autonomously decides whether to promote the claimin the
similar way as in the SDC scheme. The neighbors that
promote the claimcan conclude the destination cell based
on a geographic hash function and the predetermined
probabilistic distribution of p
c
s . More exclusively, the
neighbors first analyze the deposit of cells (C) to which the
distinctiveness of the sender are mapped, based on a
geographic hash function with the input of I
I
. Then, every
neighbor that forwards the claimautonomously generates a
International J ournal of Computer Trends and Technology- volume3Issue1- 2012
ISSN: 2231-2803 http://www.internationaljournalssrg.org Page 61

arbitrary number z [0, 1). presume that j is the negligible
amount that satisfies < p
c
]

( z <(] {1,2,.,:}), this


neighbor chooses the j th cell (i.e., c
]
) as the objective cell
for the location claim. Once the location claimarrives at
cell c
]
, the sensor receiving it first verifies whether c
]
a
member of C which can be intended is based on the
geographic hash function and the distinctiveness
programmed in the claimmessage
Detecting Replicas
Let c
s1
designate the deposit of every combinations of
choosing 1 to v-1 elements commencing C, i.e., the deposit
of the cells to which I
I
is mapped. If the node replication
attack is not detected when the adversary adds replica l2 to
the network, this implies that the location claims for l2
were forwarded to a deposit of cells that do not have any
nodes that accumulate the prior location claims of l
1
. Let
p
,1
represent the prospect that the location claimof l1 is
forwarded to every cells in C except the cells in c
c1
, which
is an element of c
s1
. Let p
,2
refer to the probability that
the location claimof l
2
is forwarded to any cell(s) in c
c1
.
p
2
p
,1
|c
s1
|
=1
.p
,2
.
For a given c
c1
c
s1b
, let c
s2
refer to all the
combination of choosing 1 to |c
c1
| -1 elements fromc
c1
.
We denote c
c2
as the set of cells that hoard the location
claimfroml
2
but not l
1
, and c
c2
ec
sb
. Let p

denote the
probability that the location claimof l
1
is forwarded to all
the cells in C except the cells in Ce1, which is an element
of c
s1,b
. Let p
],1
denote the probability that the location
claimof l
2
is forwarded only to all the cells in Ce2. Let
p
],2
denote the probability that the location claimof l
3
is
forwarded to any cell(s) in Ce1 except those in c
c2
. Thus,
we have:
p
3
= p

.p
],1
.p
],2
|c
s2
|
]=1
|c
s1b
|
=1

Resilience against Node Compromise
Let p
ts
SC
(t) and p
ts
P-MPC
(t) denote the functions that
output the pts of the SDC scheme and the P-MPC scheme,
respectively, when the numeral of the compromised nodes
is t. pretentious that the adversarys capability of
compromising nodes is delimited by t , we have t

=1
=
t , wheret

is the add up to nodes compromised in cell c

.
Let c
t1
denote the deposit of all the combinations of
choosing 1 to v elements fromC. For any element in c
]1

denoted As c
]1
, the probability that the adversary controls
all the witnesses of a given uniqueness, when such a set of
cells in C (i.e., c
]1
) are selected as the intention cell(s), is
the result of all the individual probabilities p
ts
s of the
cells. Let pi refer to the probability that accurately the cells
in c
]1
are chosen as the destination cells by the r neighbors
that forward the location claim. Let p
ts
P-MPC
(t
]
) refer to the
p
ts
of the j th cell of c
]1
when the numeral of nodes
compromised in this cell is tj . Thus p
ts
P-MPC
(t), can be
calculated as follows:
p
ts
p-MPC
(t) =(p

|c
t1
|
=1
._p
ts
SC
(t
]
))
|c
]1
|
]=1

Note that in Equation (4), |c
t1
| denotes the add up of all the
combinations of choosing 1 to v elements fromC, while
|c
]1
| denotes the numeral cells restricted in a selected
combination, i.e. c
]1
. In additional, p
ts
SC
(t
]
) =1 when
there is no witness in the j
th
cell of c
]1
.

p
ts
P-MPC
(t)=p
c1

.p
ts
SC
(t)

The accomplishment rate that adversaries organize all the
witnesses of a given uniqueness is condensed by a factor of
1-p
c1

.
III. LOCALISED RANDOMISED MULTICAST
To progress the resiliency of the prior multicasts, we
put forward a innovative protocol that randomizes the
witnesses for a known nodes location claim, so that the
adversary cannot anticipate their identities. When a node
announces its location, each of its neighbors sends a replica
of the location claim to a deposit of indiscriminately
chosen witness nodes. If the adversary replicates a node,
then two sets of witnesses will be chosen. In a network of n
nodes, if each location produces n witnesses, then the
birthday paradox predicts at least one collision with lofty
probability, i.e., at least one witness will obtain a couple of
contradictory location claims. The two contradictory
locations claims figure adequate verification to invalidate
the node, so the witness can flood the pair of locations
claims fromside to side the network, and each node can
autonomously prove the revocation verdict.
These protocols presume that each node knows its own
location. We also presume that the network utilizes an
identity-based public key system such that every node is
deployed with a private key, K

-1
, and any other node can
analyze s public key using s ID, i.e., K

=f(). If
essential, we could substitute this classification with a
supplementary traditional PKI in which we assume the
network authorities use a master public/private-key pair
(/(K
M
, K
M
-1
) to sign s public key; however, transmitting
this public-key certificate will have a substantial
communication overhead.
A. Description
At a high level, the protocol has each node transmit its
location claim, along with a signature authenticating the
claim. Each of the nodes neighbors probabilistically
forwards the claimto an arbitrarily chosen set of observer
nodes. If any observer receives two dissimilar location
claims for the similar node ID, it can retract the simulated
node. The birthday paradox makes sure that we notice
International J ournal of Computer Trends and Technology- volume3Issue1- 2012
ISSN: 2231-2803 http://www.internationaljournalssrg.org Page 62

replication with high likelihood using a moderately limited
number of witnesses.
More officially, each node transmit a location claim
to its neighbors,
1
,
2
,
3
,..
d
. The location claimhas the
arrangement (I

,l

,{E(I

,l

)}K

-1
) where
representsl

s location (e.g., geographic coordinates(x,y).


Upon hearing this statement each neighbor
i
, confirms
signature and the plausibility of 1, (for example, if each
node knows its own position and has some knowledge of
the maximum propagation radius of the communication
layer, then it can loosely bound s set of potential
locations
Each witness that receives a location claim first
verifies the signature. Then, it checks the ID next to all of
the location claims it has conventional thus far. If it ever
receives two dissimilar locations claims for the similar
node ID, then it has notice a node replication attack, and
these two locations maintain serve as confirmation to
revoke the node. It blacklists from further communication
any immediately f loading the network with the pair of
conflicting location claims, l

and l

's. Each node in


receipt of this pair can independently verify the
signatures and agree with the revocation decision. Thus,
the sensor network both detects and defeats the node
replication attack in a fully distributed manner.
Furthermore, the randomization prevents the adversary
frompredicting which node will detect the replication.
B. Security Analysis
Let malicious node maintain to be at L locations,
l1,l2,l
L
. We would like to decide the probability of a
collision using the randomized multicast protocol outlined
above, since a collision at a witness corresponds to
discovery of s duplication. At each location l
i
, p. d nodes
randomly select g witnesses. If the neighbors synchronized
perfectly, this would store s location claim at exactly p.d
.g location. However since we prefer to have each neighbor
act independently, there may be some amount of overlap
between the witnesses each neighbor selects. To decide the
impact of this partly cover, we would like to decide the
number of nodes, N
receive
, that will receive the location
maintain assuming the neighbors choose witnesses
independently. If P
claim
is the likelihood that a node hears at
smallest amount one claimand P
none
is the likelihood that a
node hears no location claims, then we have:

E[N
cccc
] =n.p
cIum


p
cIum
=1 p
nonc

Since each neighbor is tacit to choose g random,
unique witness locations, the probability (P
f
) that a node
fails to attend to any of the g announcements from one
neighbor is:
p
]
=1
g
n

Since each neighbor decides autonomously whether to
propel out location claims, the numeral of nodes that
actually launch out location claims is distributed
binomially, with mean p.d and variance d p(1 p). For a
network with d =20 and p =
1
10
, the variance will be fewer
than 0.005, so we will approximate the number of
neighbors that send out locations claims as p.d Since the
neighbors choose their destinations independently, we
have:
p
nonc
=[1
g
n

p.d


E[N
cccc
] =n._1[1
g
n

p.d
]
The Binomial Theorem allows us to approximate
(1x)
y
as (1 xy) for small x, so as long as g n, we have
N
receive
pdg, so over lapping witness locations should not
impact the security of the protocol. As an example, in a
network with n = 10, 000, g = 100, d = 20, and p = 0.1,
perfect coordination would tell 200 nodes, while
independent selection would tell 199. Thus, for the
remainder of the analysis, we will assume that p d g
nodes receive each location claim. Standard derivation of
the birthday paradox, the probability P
nc1
that the p J g
recipients of claiml
1
do not receive any of the p J g
copies of claiml
2
is given by:
p
nc1
=_1
p.J.g
n
]
p.d.g

Similarly, the probability Pnc2 that the p J g recipients
of claims l1 and l2 do not receive any of the p J g
copies of claiml3 is given by
p
nc2
=_1
2.p.J.g
n
]
p.d.g

p
nc
=__1
i.p.J.g
n
]
p.d.g
L-1
=1

The standard deviation that (1+x) <=e
x

p
nc
_c
-t.p
2
.d
2
.g
2
n
L-1
=1

c
-p
2
.d
2
.g
2
n i
L-1
t=1

Thus, if n =10, 000, g =100, d =20, and p =0.05, we will
detect a single replication of _ with probability superior
than 63%, and if _ is replicated twice, we will perceive it
with probability greater than 95%. We engender p.d.g
messages that must be evenly spread throughout the
network. The communication costs are now
0(p.J.g)messages per node.
IV. CONCLUSION
Efficacious distributed arbitrary Multicast approach for
distributed detection of node replication attacks in wireless
sensor networks. Unlike the previous algorithms proposed,
our approach combines deterministic mapping (to reduce
communication and storage costs) with randomization (to
increase the level of resilience to node compromise). Our
International J ournal of Computer Trends and Technology- volume3Issue1- 2012
ISSN: 2231-2803 http://www.internationaljournalssrg.org Page 63

theoretical analysis and empirical results show that,
compared to other approaches, our schemes are more
efficient in large-scale networks, in terms of
communication and memory costs. Moreover, the
probability of replica detection in our approach is higher
than that achieved in these the communication and memory
overheads of our approaches are similar or slightly higher
One of our future work is to simulate the other protocol and
then have a more detailed comparison of efficiency based
on empirical results.
ACKNOWLEDGMENT
We are greatly delighted to place my most profound
appreciation to Er.K.Satyanarayana Chancellor of
K.L.University, Dr.K.Raja Sekhara Rao Principal,
Prof. S.Venkateswaralu Head of the department, and
Dr.Subramanyam in charge for M.Tech under their
guidance and encouragement and kindness in giving us the
opportunity to carry out the paper. Their pleasure nature,
directions, concerns towards us and their readiness to share
ideas enthused us and rejuvenated our efforts towards our
goal. We also thank the anonymous references of this paper
for their valuable comments.
REFRENCES
[1] Bo Zhu , Sushil Jajodia , et,al Localized Multicast: Efficient and
Distributed Replica Detection in Large-Scale Sensor Networks,
IEEE TRANSACTIONS , VOL. 9, NO. 7, J ULY 2010.
[2] B. Zhu, V.G.K. Addada, S. Setia, S. J ajodia, and S. Roy, Efficient
Distributed Detection of Node Replication Attacks in Sensor
Networks, Proc. 23rd Ann. Computer Security Applications Conf.
(ACSAC 07), 2007.
[3] H. Choi, S. Zhu, and T.F. La Porta, SET: Detecting Node Clones in
Sensor Networks, Proc. Third Intl Conf. Security and Privacy in
Comm. Networks (SecureComm) 2007.
[4] M. Conti, R. Di Pietro, L.V. Mancini, and A. Mei, A Randomized,
Efficient, and Distributed Protocol for the Detection of Node
Replication Attacks in Wireless Sensor Networks, Proc. ACM
MobiHoc, pp. 80-89, 2007.
[5] Y. Yang, X. Wang, S. Zhu, and G. Cao. Sdap:: a secure hop-by-hop
data aggregation protocol for sensor networks In MobiHoc 06:
Proceedings of the seventh ACM international symposiumon Mobile
ad hoc networking and computing, pages 356367, 2006.
[6] Bryan Parno, Adrian Perrig, and Virgil Gligor. Distributed detection
of node replication attacks in sensor networks. In Proceedings of
The 2005 IEEE Symposimon Security and Privacy (S&P05), pages
49 63, 2005.
[7] H. Sabbineni and K. Chakrabarty, Location-Aided Flooding: An
Energy-Efficient Data Dissemination Protocol for Wireless Sensor
Networks, IEEE Trans. Computers, vol. 54, no. 1, pp. 36-46, J an.
2005.
[8] J ames Newsome, Elaine Shi, Dawn Song, and Adrian Perrig. The
sybil attack in sensor networks: Analysis & defenses. In Proceedings
of the Third International Symposiumon Information Processing in
Sensor Networks (IPSN 04), pages 259268, 2004.
[9] Arvind Seshadri, Adrian Perrig, Leendert Van Doorn, and Pradeep
Khosla. SWATT: SoftWare-based ATTestation for embedded
devices. In Proceedings of IEEE Symposiumon Security and Privacy
(S&P04), pages 272282, 2004.
[10] David J . Malan, Matt Welsh, and Michael D. Smith. A public-key
infrastructure for key distribution in TinyOS based on elliptic curve
cryptography. In Proceedings of IEEE Conference on Sensor and Ad
Hoc Communications and Networks (SECON), pages 71 80, 2004.

You might also like