A Trust-based Defence Scheme for Mitigating Blackhole and Selective Forwarding Attacks in the RPL Routing Protocol

Main Article Content

David Airehrour
Jairo Guttierrez
Sayan Kumar Ray

Keywords

Trust, RPL, Blackhole attack, Selective Forwarding Attack, AS-XM 1000

Abstract

The routing protocol for low-power and lossy networks (RPL) has gained prominence as the standard IoT routing protocol. However, it faces like many other routing protocols diverse attacks. Many studies have been proposed to secure the RPL protocol, and simulation studies have been put forward as the main research method, while testbed experiments, though an authentic research and testing method, have been ignored. Although testbed experiments and simulation studies have their strengths and limitations, testbed techniques could be used as a verifiable validation method for simulation studies. This study is a follow up research work to validate our simulation study, which addressed Blackhole attacks in the RPL routing protocol. In addition, Selective Forwarding attacks are also addressed. It implements a testbed while embedding our Trust-based RPL protocol and the standard RPL protocol in a smart environment configuration. Based on the test experiments, we provide a proof-of-concept of the validity of our claim that our Trust-based RPL protocol provides a comprehensive defence (simulation and testbed) against Blackhole and Selective Forwarding attacks.

Downloads

Download data is not yet available.
Abstract 569 | 138-Article Text-PDF Downloads 24

References

Airehrour, D; Gutierrez, J; Ray, SK. 2016a. 'Secure routing for internet of things'. Journal of Network and Computer Applications, vol. 66(C), pp. 198-213. doi:10.1016/j.jnca.2016.03.006
Airehrour, D; Gutierrez, J; Ray, SK. 2016b. 'Securing RPL routing protocol from blackhole attacks using a trust-based mechanism'. 2016 26th International Telecommunication Networks and Applications Conference (ITNAC), 7-9 Dec 2016.
Airehrour, D; Gutierrez, J; Ray, SK. 2017. 'A Trust-Aware RPL Routing Protocol to Detect Blackhole and Selective Forwarding Attacks'. Australian Journal of Telecommunications and the Digital Economy, vol. 5, no. 1, pp. 50-69. doi:http://dx.doi.org/10.18080/ajtde.v5n1.88
Djedjig, N; Tandjaoui, D; Medjek, F. 2015. 'Trust-based RPL for the Internet of Things'. 2015 IEEE Symposium on Computers and Communication (ISCC), 6-9 July 2015.
Fortier, PJ; Michel, H. 2002. Computer Systems Performance Evaluation and Prediction, Butterworth-Heinemann.
Gaddour, O; Koubâa, A; Abid, M. 2015. 'Quality-of-service aware routing for static and mobile IPv6-based low-power and lossy sensor networks using RPL'. Ad Hoc Networks, vol. 33, pp. 233-256. doi:http://dx.doi.org/10.1016/j.adhoc.2015.05.009
Glissa, G; Rachedi, A; Meddeb, A. 2016. 'A Secure Routing Protocol Based on RPL for Internet of Things'. 2016 IEEE Global Communications Conference (GLOBECOM), 4-8 Dec 2016.
Heurtefeux, K; Erdene-Ochir, O; Mohsin, N; Menouar, H. 2015. 'Enhancing RPL Resilience Against Routing Layer Insider Attacks'. 2015 IEEE 29th International Conference on Advanced Information Networking and Applications, 24-27 March 2015.
Kantert, J; Ringwald, C; Zengen, G. V; Tomforde, S; Wolf, L; Müller-Schloer, C. 2015. 'Enhancing RPL for Robust and Efficient Routing in Challenging Environments'. 2015 IEEE International Conference on Self-Adaptive and Self-Organizing Systems Workshops, 21-25 Sep 2015.
Kasinathan, P; Pastrone, C; Spirito, MA; Vinkovits, M. 2013. 'Denial-of-Service detection in 6LoWPAN based Internet of Things'. 2013 IEEE 9th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), 7-9 Oct 2013.
Kumar, A; Matam, R; Shukla, S. 2016. 'Impact of packet dropping attacks on RPL'. 2016 Fourth International Conference on Parallel, Distributed and Grid Computing (PDGC), 22-24 Dec 2016.
Le, A; Loo, J; Chai, K; Aiash, M. 2016. 'A Specification-Based IDS for Detecting Attacks on RPL-Based Network Topology'. Information, vol. 7, no. 2, p. 25.
Mayzaud, A; Badonnel, R; Chrisment, I. 2017. 'A Distributed Monitoring Strategy for Detecting Version Number Attacks in RPL-Based Networks'. IEEE Transactions on Network and Service Management, vol. 14, no. 2, pp. 472-486. doi:10.1109/TNSM.2017.2705290
Nawir, M; Amir, A; Yaakob, N; Lynn, OB. 2016. 'Internet of Things (IoT): Taxonomy of security attacks'. 2016 3rd International Conference on Electronic Design (ICED), 11-12 Aug 2016.
Pongle, P; Chavan, G. 2015a. 'Real time intrusion and wormhole attack detection in internet of things'. International Journal of Computer Applications, vol. 121, no. 9.
Pongle, P; Chavan, G. 2015b. 'A survey: Attacks on RPL and 6LoWPAN in IoT'. 2015 International Conference on Pervasive Computing (ICPC), 8-10 Jan 2015.
Sehgal, A; Mayzaud, A; Badonnel, R; Chrisment, I; Schönwälder, J. 2014. 'Addressing DODAG inconsistency attacks in RPL networks'. 2014 Global Information Infrastructure and Networking Symposium (GIIS), 15-19 Sep 2014.
Summerville, DH; Zach, KM; Chen, Y. 2015. 'Ultra-lightweight deep packet anomaly detection for Internet of Things devices'. 2015 IEEE 34th International Performance Computing and Communications Conference (IPCCC), 14-16 Dec 2015.
Tan, K; Wu, D; Chan, A; Mohapatra, P. 2010. 'Comparing simulation tools and experimental testbeds for wireless mesh networks'. 2010 IEEE International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM), 14-17 June 2010.
Taylor, C; Johnson, T. 2015. 'Strong authentication countermeasures using dynamic keying for sinkhole and distance spoofing attacks in smart grid networks'. 2015 IEEE Wireless Communications and Networking Conference (WCNC), 9-12 March 2015.
Thingsquare. 2016. 'Contiki: The Open Source OS for the Internet of Things'. Available from http://www.contiki-os.org/download.html
Winter, T; Thubert, P (Eds). 2012. ‘RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks’. Internet Engineering Task Force (IETF), RFC 6550. Available from https://tools.ietf.org/html/rfc6550 .