3rd International ICST Conference on Security and Privacy in Communication Networks

Research Article

SET: Detecting node clones in Sensor Networks

  • @INPROCEEDINGS{10.1109/SECCOM.2007.4550353,
        author={Heesook Choi and Sencun Zhu and Thomas F. La Porta},
        title={SET: Detecting node clones in Sensor Networks},
        proceedings={3rd International ICST Conference on Security and Privacy in Communication Networks},
        publisher={IEEE},
        proceedings_a={SECURECOMM},
        year={2008},
        month={6},
        keywords={Analytical models  Authentication  Cloning  Computer networks  Costs  Intelligent networks  Intelligent sensors  Performance analysis  Resilience  Tree data structures},
        doi={10.1109/SECCOM.2007.4550353}
    }
    
  • Heesook Choi
    Sencun Zhu
    Thomas F. La Porta
    Year: 2008
    SET: Detecting node clones in Sensor Networks
    SECURECOMM
    IEEE
    DOI: 10.1109/SECCOM.2007.4550353
Heesook Choi1,*, Sencun Zhu1,*, Thomas F. La Porta1,*
  • 1: Department of Computer Science and Engineering The Pennsylvania State University
*Contact email: hchoi@cse.psu.edu, szhu@cse.psu.edu, tlp@cse.psu.edu

Abstract

Sensor nodes that are deployed in hostile environments are vulnerable to capture and compromise. An adversary may obtain private information from these sensors, clone and intelligently deploy them in the network to launch a variety of insider attacks. This attack process is broadly termed as a clone attack. Currently, the defenses against clone attacks are not only very few, but also suffer from selective interruption of detection and high overhead (computation and memory). In this paper, we propose a new effective and efficient scheme, called SET, to detect such clone attacks. The key idea of SET is to detect clones by computing set operations (intersection and union) of exclusive subsets in the network. First, SET securely forms exclusive unit subsets among one-hop neighbors in the network in a distributed way. This secure subset formation also provides the authentication of nodes’ subset membership. SET then employs a tree structure to compute nonoverlapped set operations and integrates interleaved authentication to prevent unauthorized falsification of subset information during forwarding. Randomization is used to further make the exclusive subset and tree formation unpredictable to an adversary. We show the reliability and resilience of SET by analyzing the probability that an adversary may effectively obstruct the set operations. Performance analysis and simulations also demonstrate that the proposed scheme is more efficient than existing schemes from both communication and memory cost standpoints.