• Title/Summary/Keyword: Sybil Attack

Search Result 27, Processing Time 0.023 seconds

SybilBF: Defending against Sybil Attacks via Bloom Filters

  • Wu, Hengkui;Yang, Dong;Zhang, Hongke
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.826-829
    • /
    • 2011
  • Distributed systems particularly suffer from Sybil attacks, where a malicious user creates numerous bogus nodes to influence the functions of the system. In this letter, we propose a Bloom filter-based scheme, SybilBF, to fight against Sybil attacks. A Bloom filter presents a set of Sybil nodes according to historical behavior, which can be disseminated to at least n (e-1)/e honest nodes. Our evaluation shows that SybilBF outperforms state of the art mechanisms improving SybilLimit by a factor of (1/e)${\gamma}$ at least.

A Reputation System based on Blockchain for Collaborative Message Delivery over VANETs (VANET 환경에서의 협력적 메시지 전달을 위한 블록체인 기반 평판 시스템)

  • Lee, Kyeong Mo;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.12
    • /
    • pp.1448-1458
    • /
    • 2018
  • Vehicular Ad-Hoc Networks (VANETs) have become one of the active areas of research, standardization, and development because they have tremendous potentials to improve vehicle and road safety, traffic efficiency, and convenience as well as comfort to both drivers and passengers. However, message trustfulness is a challenge because the propagation of false message by malicious vehicles induces unreliable and ineffectiveness of VANETs, Therefore, we need a reliable reputation method to ensure message trustfulness. In this paper, we consider a vulnerability against the Sybil attack of the previous reputation systems based on blockchain and suggest a new reputation system which resists against Sybil attack on the previous system. We propose an initial authentication process as a countermeasure against a Sybil attack and provide a reliable reputation with a cooperative message delivery to cope with message omission. In addition, we use Homomorphic Commitment to protect the privacy breaches in VANETs environment.

Sybil Attack Detection with Energy Efficiency in Wireless Sensor Networks (무선 센서 네트워크에서 에너지 효율적인 시빌 공격 탐지)

  • Heo, Junyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.115-120
    • /
    • 2013
  • There are lots of vulnerability and chance to be attacked in wireless sensor networks, which has many applications. Among those attacks, sybil attack is to generate a lot of false node and to inject false information into networks. When a user uses such false information without recognizing the attack, there might be a disaster. Although authentication method can be used to protect such attack, the method is not a good choice in wireless sensor networks, where sensor nodes have a limited battery and low power. In this paper, we propose a novel method to detect sybil attack with a little extra overhead. The proposed method use the characteristics that there is a weak connection between a group of normal nodes and a group of false nodes. In addition, the method uses energy aware routing based on random routing and adds a little information into the routing. Experimental results show that the proposed method detects false node by more than 90% probability with a little energy overhead.

Two-Phase Security Protection for the Internet of Things Object

  • Suryani, Vera;Sulistyo, Selo;Widyawan, Widyawan
    • Journal of Information Processing Systems
    • /
    • v.14 no.6
    • /
    • pp.1431-1437
    • /
    • 2018
  • Securing objects in the Internet of Things (IoT) is essential. Authentication model is one candidate to secure an object, but it is only limited to handle a specific type of attack such as Sybil attack. The authentication model cannot handle other types of attack such as trust-based attacks. This paper proposed two-phase security protection for objects in IoT. The proposed method combined authentication and statistical models. The results showed that the proposed method could handle other attacks in addition to Sybil attacks, such as bad-mouthing attack, good-mouthing attack, and ballot stuffing attack.

Relationship Analysis between Malware and Sybil for Android Apps Recommender System (안드로이드 앱 추천 시스템을 위한 Sybil공격과 Malware의 관계 분석)

  • Oh, Hayoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1235-1241
    • /
    • 2016
  • Personalized App recommendation system is recently famous since the number of various apps that can be used in smart phones that increases exponentially. However, the site users using google play site with malwares have experienced severe damages of privacy exposure and extortion as well as a simple damage of satisfaction descent at the same time. In addition, Sybil attack (Sybil) manipulating the score (rating) of each app with falmay also present because of the social networks development. Up until now, the sybil detection studies and malicious apps studies have been conducted independently. But it is important to determine finally the existence of intelligent attack with Sybil and malware simultaneously when we consider the intelligent attack types in real-time. Therefore, in this paper we experimentally evaluate the relationship between malware and sybils based on real cralwed dataset of goodlplay. Through the extensive evaluations, the correlation between malware and sybils is low for malware providers to hide themselves from Anti-Virus (AV).

ELiSyR: Efficient, Lightweight and Sybil-Resilient File Search in P2P Networks

  • Kim, Hyeong-S.;Jung, Eun-Jin;Yeom, Heon-Y.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.1311-1326
    • /
    • 2010
  • Peer-to-peer (P2P) networks consume the most bandwidth in the current Internet and file sharing accounts for the majority of the P2P traffic. Thus it is important for a P2P file sharing application to be efficient in bandwidth consumption. Bandwidth consumption as much as downloaded file sizes is inevitable, but those in file search and bad downloads, e.g. wrong, corrupted, or malicious file downloads, are overheads. In this paper, we target to reduce these overheads even in the presence of high volume of malicious users and their bad files. Sybil attacks are the example of such hostile environment. Sybil attacker creates a large number of identities (Sybil nodes) and unfairly influences the system. When a large portion of the system is subverted, either in terms of the number of users or the number of files shared in the system, the overheads due to the bad downloads rapidly increase. We propose ELiSyR, a file search protocol that can tolerate such a hostile environment. ELiSyR uses social networks for P2P file search and finds benign files in 71% of searches even when more than half of the users are malicious. Furthermore, ELiSyR provides similar success with less bandwidth than other general efforts against Sybil attacks. We compare our algorithm to SybilGuard, SybilLimit and EigenTrust in terms of bandwidth consumption and the likelihood of bad downloads. Our algorithm shows lower bandwidth consumption, similar chances of bad downloads and fairer distribution of computation loads than these general efforts. In return, our algorithm takes more rounds of search than them. However the time required for search is usually much less than the time required for downloads, so the delay in search is justifiable compared to the cost of bad downloads and subsequent re-search and downloads.

A Study on Dual-IDS Technique for Improving Safety and Reliability in Internet of Things (사물인터넷 환경에서 안전성과 신뢰성 향상을 위한 Dual-IDS 기법에 관한 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.1
    • /
    • pp.49-57
    • /
    • 2017
  • IoT can be connected through a single network not only objects which can be connected to existing internet but also objects which has communication capability. This IoT environment will be a huge change to the existing communication paradigm. However, the big security problem must be solved in order to develop further IoT. Security mechanisms reflecting these characteristics should be applied because devices participating in the IoT have low processing ability and low power. In addition, devices which perform abnormal behaviors between objects should be also detected. Therefore, in this paper, we proposed D-IDS technique for efficient detection of malicious attack nodes between devices participating in the IoT. The proposed technique performs the central detection and distribution detection to improve the performance of attack detection. The central detection monitors the entire network traffic at the boundary router using SVM technique and detects abnormal behavior. And the distribution detection combines RSSI value and reliability of node and detects Sybil attack node. The performance of attack detection against malicious nodes is improved through the attack detection process. The superiority of the proposed technique can be verified by experiments.

Attacks, Detection, and Countermeasures in WSN Network Layer (WSN의 네트워크 계층에서의 공격과 탐지 및 대응 방안)

  • Lee, Daeun;Rhee, Eugene
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.413-418
    • /
    • 2019
  • Attacks on existing sensor networks include sniffing, flooding, and spoofing attacks. The basic countermeasures include encryption and authentication methods and switching methods. Wormhole attack, HELLO flood attack, Sybil attack, sinkhole attack, and selective delivery attack are the attacks on the network layer in wireless sensor network (WSN). These attacks may not be defended by the basic countmeasures mentioned above. In this paper, new countermeasures against these attacks include periodic key changes and regular network monitoring. Moreover, we present various threats (attacks) in the network layer of wireless sensor networks and new countermeasures accordingly.

A Design of Protocol Management System for Aggregating Messages based on Certification between Vehicles (차량간 인증 기반 메시지 집계 프로토콜 관리시스템 설계)

  • Lee, ByungKwan;Jeong, EunHee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.18 no.4
    • /
    • pp.43-51
    • /
    • 2013
  • This paper proposes the design of protocol management system for aggregationg messages based on certification between vehicles which not only prevents the messages between vehicles from being forged and altered by Sybil attack by authenticating the them, and but also provides the efficient communication by aggregating the redundant vehicle messages which frequently happens when communicating. For this, the proposed system proposes the SKLC(Session Key Local Certificate) design which is a local certificate based on a session key, and the MAP(Message Aggregation Protocol) design which aggregates the redundant vehicle messages. Therefore, when the proposed system checks the certificate of vehicle, it provides the reliable information securely by verifying the integrity of vehicle with a hash function operation, and improves communication efficiency by reducing the processing time.

Analysis on Consensus Algorithms of Blockchain and Attacks (블록체인 합의 알고리즘과 공격 분석)

  • Kim, Sam-Taek
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.9
    • /
    • pp.83-88
    • /
    • 2018
  • The blockchain is the technique which is used in decentralized system instead of centralized system. Its characteristics are anonymous and transparency. However, there are still some traditional attacks. In this paper, we introduced some of the famous consensus algorithm with blockchain: Bitcoin, Algorand, and IOTA. Also, this paper talked about how each consensus algorithm tried to solve those traditional attacks such as double spending attack or sybil attack. Furthermore, if the consensus algorithm does not consider those attacks yet, then the author would introduce additional methods to solve those attacks. Furthermore, this paper proposed the new scenario that can make classical attacks be happened.