You are on page 1of 25

This article has been accepted for publication in IEEE Access.

This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

Digital Object Identifier 10.1109/ACCESS.2017.DOI

A Novel Energy-efficient Scheme For


RPL Attacker Identification In IoT
Networks Using Discrete Event Modeling
Dipojjwal Ray1 , Pradeepkumar Bhale1 , Student Member, IEEE, Santosh Biswas2 , Senior Member,
IEEE, Pinaki Mitra1 , Member, IEEE, and Sukumar Nandi1 , Senior Member, IEEE.
1
Indian Institute of Technology Guwahati, Guwahati, Assam 781039, INDIA
2
Indian Institute of Technology Bhilai, Raipur, Chattisgarh 492015, INDIA
Corresponding author: Dipojjwal Ray (e-mail: dipojjwal@iitg.ac.in)
“This work is partially supported by ICPS, Department of Science & Technology (DST), Govt. of India”

ABSTRACT
The Internet of Things (IoT) paradigm facilitates communication for a multitude of connected smart objects
and provisions essential and mission-critical services across diverse sectors. To route packets, IoT networks
use Routing Protocol for Low-Power and Lossy Networks (RPL) by default. However, RPL lacks security
features by design, making IoT-RPL prone to low-overhead internal attacks such as the rank and version
attacks. The attack and normal traffic are found to be identical, making detection challenging for signature-
based and anomaly-based Intrusion Detection Systems (IDS). Moreover, a formal proof of correctness of
IDS schemes is lacking. In this paper, we propose a novel rank and version attack detection and rank attacker
location identification mechanism that utilizes active probing and Discrete Event System (DES) based IDS.
Our proposed IDS scheme is centralized with inputs from sensing at the leaf levels. IDS uses as an intelligent
probing technique that helps distinguish normal and attack behaviour. Further, DES is used to model the
normal and attack specifications. A DES diagnoser, constructed from the DES models, generates an alert
when a malicious node is identified. We also prove the correctness and completeness of our scheme. The
DES framework is implemented only at root node, therefore using our IDS does not require any heavy
deployment, protocol modifications, or training. Proposed method is implemented in simulation and testbed,
with a sufficiently large number of IoT devices. We compare our scheme to state-of-the-art approaches. Our
performance is found to be energy-efficient, having minimal false positives and achieving more than 99%
accuracy in detecting intrusions and identifying the malicious nodes.

INDEX TERMS RPL, Internet of Things (IoT), Network Security, Intrusion Detection System (IDS),
Discrete Event Systems (DES), Rank Attack, Version Number Attack.

I. INTRODUCTION IoT-connected resource constrained devices suffer from ma-


The Internet of Things (IoT) system is witnessing a rapid jor operational challenges like constrained processing capa-
evolution, due to the ever increasing number of connected bilities, inadequate memory and limited power. Hence, IoT
smart and pervasive devices [1]. Consisting of a multi- remains vulnerable to a wide array of attacks because of
tude of connected heterogeneous objects, which we rather insecure LLNs, device limitations, varying technologies, etc.
call as things, the IP-connected IoT is spread over diverse To enable efficient and reliable communication, IETF has
domains like smart cities, autonomous vehicles, industrial standardized IPv6 Routing protocol for Low Power and
cyber-physical systems, smart homes, e-health sector, etc Lossy Networks (RPL) [4]. The design of RPL is tailored
[2], [3]. IoT networks are typically Low power and Lossy for low-power IoT devices. RPL maintains loop-free Des-
Networks (LLN), comprising mostly of embedded sensors tination Oriented Directed Acyclic Graphs (DODAG). A
and actuators. Not only do such networks require to uniquely DODAG is created and maintained using control messages,
address billions of these connected devices, but also support primarily, DODAG Information Object (DIO) for upward
embedded technologies for sensing and gathering data from paths, DODAG Advertisement Object (DAO) for downward
the environment. With the mighty responsibilities in hand, paths and DODAG Information Solicitation (DIS) for node

VOLUME 4, 2016 1

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

joining. RPL ensures cost-optimized topologies by ordering abled, that make use of probe packets [30], [31], judiciously.
participating nodes on the basis of an integer cost function, System failures and network attacks involve analogous be-
rank. Individual rank of a node determines its position in havioural deviations from the normal system functioning,
the DODAG, relative to a 6BR sink node (root). Also, a which motivates the use of DES based IDS. Deploying our
single version number prevalent in the DODAG is maintained IDS does not require a change in protocol policies, encryp-
in DIO for consistency. Though RPL provisions various tion, extensive training time or any need for proprietary
mechanisms and is secure enough from external attackers, hardware support. Using our IDS also helps ensure a formally
yet the resource constrained nature of IoT devices, the typical verifiable proof of correctness of our approach. The major
characteristics of IoT networks such as lossy links, lacunas contributions in this paper are enumerated as follows:
in infrastructure, dynamic topology, etc., can render IoT-RPL • We propose a novel rank attacker identification scheme
susceptible to internal attacks [5]–[8]. that also detects version attacks in IoT-RPL. Our scheme
Various internal attacks have been shown in the literature, makes use of an intelligent active probing technique
of late, that make illicit use of RPL. Puppet attacks [9], that helps create a deviation of attack traffic and normal
advanced vampire attacks [10] make use of forged source traffic [30]. Our proposed scheme is centralized and uses
routes, while attacks like energy depletion attack [11] and a DES based IDS.
vampire attacks [12] drain resources by repeatedly sending • We extend the power of traditional DES based IDS with
useless data packets. Sybil attacks [13] and spam DIS attacks attack type modeling for attacker identification.
[14] have been shown to make use of DIS messages with • We prove the correctness and completeness of our ap-
counterfeit identities, essentially causing denial of service. proach by enumerating all the attack cases.
DIO suppression attacks eavesdrop DIO messages for replay- • The performance of our scheme is tested through simu-
ing it repeatedly in fixed intervals [15]. Out of the various lations and real testbed. The experimental results high-
DIO-specific attacks explored, proposed rank and version light the applicability of our approach. Comparison of
attacks continue to be of paramount importance since they our scheme to state-of-the-art countermeasures shows
are of low-overhead and are realizable using DIO only. To our approach is energy-efficient with less packet over-
launch such attacks, the rank and version number fields of a head. The proposed solution is scalable, has minimum
DIO message are fabricated causing formation of loops, sub- false positives and achieves more than 99% accuracy in
optimal routes, traffic redirection and network partitioning. identifying the malicious nodes.
Significant path delay is incurred since a large number of The rest of this paper is organized as follows: We discuss
control messages are exchanged in the DODAG, resulting in the related works and motivation in Section II. Section III is
energy depletion of the constrained nodes and disruption of background. The design of our proposed scheme using a DES
network services. Moreover, rank attacks may be combined based IDS is presented in Section IV. Experimental results
with other cross-layer attacks like selective forwarding at- are summarised in Section V, highlighting the performance
tacks to alleviate the damage caused. of our scheme, and we finally conclude with Section VI.
Proposed methods for securing IoT networks against RPL
rank and version attacks have their own typical limitations II. RELATED WORK
[16]–[26]. Cryptography-based mitigation schemes are re- We here discuss the various schemes proposed in the liter-
source exhaustive and computationally heavy, especially in a ature. The existing methods either employ mitigation tech-
network of resource constrained devices. Machine learning- niques [16], [17], [32] using cryptographic solutions [18],
based approaches require investment of extensive training [19], [33], acknowledgement based schemes [34], trust based
time, as per the system under consideration. Protocol-based methods [20]–[22], recent machine learning approaches
approaches require modifying the protocol policies. IDS [23]–[26], or IDS based approaches [35], [36] using spec-
based approaches do not suffer from these above limitations, ifications and mathematical (statistical) methods to make
but the implementation of these schemes for rank attack DODAG secure. One of the primary works, VeRA [33],
detection is challenging since attack behaviour resembles and suggested the use of one-way hash functions generated by
normal behaviour. Hence, use of signature-based IDS and RPL root, where each of the nodes authenticate neighbours’
anomaly-based IDS schemes in the context of IoT attacks rank by repeated usage of the function. TRAIL [34] im-
generate a large number of false positives. Furthermore, there proved upon VeRA by abstaining from a fully cryptographic
exists many variants of rank attacks which present complex technique. Newer attack vectors are also identified. Their
characteristics to evade detection capabilities of IDS. Formal proposed approach detects and mitigates topological incon-
verification of IDS schemes are also lacking. sistencies in the network by checking for upward routes.
This paper presents an intelligent probing based scheme They make use of encryption chain authentication as opposed
for the detection of rank and version attacks that also iden- to MAC authentication, thus ensuring backward secrecy.
tifies location of malicious nodes. The probing mechanism Their scheme lacks in scalability and requires maintaining
helps differentiate the normal and attack behaviour. Our state information. Nikravan et.al [18] utilise an identity based
scheme incorporates Discrete Event System (DES) based offline-online signature. Their solution is scalable compared
IDS [27]–[29] and a set of agents with event monitoring en- to VeRA and TRAIL, requiring the size of signature to be
2 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

independent of the network size. The above approaches to cious node identification and isolation [32], [50]–[52]. In
mitigate rank attacks however are resource exhaustive or IoT networks, control packets are exchanged in the RPL for
computationally heavy. maintenance and a rank update legitimacy cannot be directly
Trust based methods have also been largely used in this di- verified, since they are not differentiable across normal and
rection [21], [22], [37]. They mostly resort to reputation score spoofed conditions. An increased rank may be advertised
calculations and trust values for attack detection. SecTrust- due to various genuine reasons like a node gone off or not
RPL [20], a time-based trust-aware routing protocol, used a running, node services interrupted, etc. Moreover, variations
trust based principle that computes reliability, gained from of rank attacks lack direct anomalies or known signatures.
message exchanges. They also validate their approach, how- In this regard, signature-based and anomaly-based IDS ap-
ever, it required each node to be run in promiscuous mode for proaches in turn result in an increased number of false
sniffing packets. Later, a dynamic hierarchical trust model positives when generating relevant signatures or statistics.
is proposed in DCTM-RPL [38]. Secure communication is We overcome the discussed shortcomings by developing
shown to have been achieved by building up trust above an energy-efficient and formally verifiable probing based
a threshold value in their approach. Among the various scheme. Probing helps differentiate the attack characteristics
protocols proposed [17], [39], a secure protocol, SRPL-RP from the normal network characteristics. Analyzing the topo-
[40], mitigates rank and version number attacks. It uses a logical changes due to rank attacks aid our development of
timestamp threshold to validate a legitimate sender node. probing techniques for malicious node identification. We not
Though their approach improves upon overhead and average only detect but also identify the location of the malicious
energy consumption, energy is wasted in the absence of any node with enhanced precision, lower false positives and
attacker. Furthermore it may be noted that protocol based lower detection time. Our scheme is centralized and uses
approaches modify the protocol policies. There has also been a DES based IDS, correctness of which can be formally
significant contributions, of late, that use machine learning verified. DES based IDS are accurate and generate minimal
based methods. Specifically, deep learning based [25], [41] false positives [27]–[29], [53]. Moreover, using DES based
and artificial neural network based approaches [26] have been IDS do not require a change in protocol policies, extensive
applied to detect rank and other routing attacks. However, it training time, encryption or a need for proprietary hardware
is worth mentioning that such approaches require investment support.
of extensive training time and further improvements in their
accuracy can be achieved by better dataset. III. BACKGROUND
Usage of IDS has received considerable attention over In this section, we discuss the preliminaries of RPL protocol,
the years in the security research community. Network DODAG creation and RPL attacks, namely, increased rank
based Intrusion Detection Systems (NIDS) have been largely and version attacks, in particular.
employed to secure the IoT network against attacks [35],
[36], [42], [43]. NIDS for IoT are mostly signature-based A. RPL PROTOCOL
(or, knowledge-based), anomaly-based, specification-based RPL is inspired from distance-vector routing protocol, source
or hybrid [44]–[46]. SVELTE [36], one of the notably impor- routing protocol and DAG. It is the de-facto routing pro-
tant proposal has shown the use of real-time intrusion detec- tocol that operates on top of IEEE 802.15.4 MAC layer
tion in IoT. A specification-based IDS with hybrid placement while supporting multipoint-to-point traffic using upward
that detects blackhole, sinkhole and selective forwarding routes, point-to-multipoint traffic using downward routes and
attack, SVELTE used a mix of both signature based and a combination of the above routes to facilitate multipoint-to-
anomaly based methods. While an IDS module runs on the multipoint traffic. Independent downward routes and upward
root node, the firewall and response model runs on every routes are established in DODAG. Depending on the mode
node, which is again resource intensive. Some of the other of operation, downward routes may be optionally supported.
limitations of the scheme are false detection and the lack RPL supports three node types, namely, (i) Low Power and
of DIO synchronisation. Recently, FORCE [45], a specifi- Lossy Border Routers (LBRs) which acts rather as gateway
cation based IDS that exploits the parent-child relationship between LLNs and the Internet, (ii) Routers which can
is proposed and performs better than SVELTE in terms of forward as well as generate traffic and (iii) Hosts that can
detection rates and energy consumption. A version attack generate but not forward traffic. Nodes are organized in the
detection scheme using temporal logic based IDS [47] is form of DODAG tree with a provision for parallel execution
shown, but a comparison of their scheme is lacking. A few of multiple RPL instances, as shown in Figure 1. An RPL
works [32], [48], [49] improve upon SVELTE in terms of instance is uniquely characterized using RPL Instance ID and
false positives. Version attack is mitigated and attacker is a DODAG using DODAG ID. The DODAG root is a special
identified using trust-based distributed IDS [50] and also kind of node that acts as an LBR or a destination sink. The
by distributed monitoring mechanisms [51]. A sink-based root determines and maintains the DODAG configuration
IDS is proposed in [46], but the scheme suffers from high parameters and starts disseminating DIOs [54].
computational overhead and average power consumption. In RPL, an ICMPv6 control message can be any one of
Few approaches in the literature have performed mali- these following types: (i) DODAG Information Solicitation
VOLUME 4, 2016 3

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

(DIS) (ii) DODAG Information Object (DIO) (iii) DODAG B. RANK AND VERSION NUMBER ATTACK
Advertisement Object (DAO) (iv) DODAG Advertisement Alteration/Spoofing attacks in RPL have been widely in-
Object Acknowledgement (DAO-ACK). vestigated. Rank and version attacks in RPL are identified
Rank is an integer value assigned to each node in the as misappropriation or alteration attacks where the ranking
DODAG. All the nodes conforming to the inclusion policy scheme is exploited, indirectly, making false advertisements
in the DODAG instance are ordered on the basis of these using DODAG control packets [7], [16].
values as per an instance defined metric. They are a measure Version number attack: RPL incorporates versioning in
of the position of the node relative to the sink node. A higher DODAG to prevent loop formation and to ensure updated
rank value pertaining to a node means it is more distant from topologies. A malicious node makes use of the version num-
the sink compared to another node with a lower rank value. ber field to attract descendant nodes. False version num-
Objective Functions (OF) are used for topology optimization ber updation in the DIO advertisements practically actuate
depending on a set of goals that need to be met, such as link a DODAG tree rebuilding operation affecting the network
quality, hop count, energy consumption, etc. OF is used by performance, indirectly. As a result, energy exhaustion, loop
the RPL to select the best routing path. Instances use OFs formation, increased overheads ensue. Moreover, it provides
to determine the rank. The OF determines metrics that are avenues for launching more serious combined forms of at-
included in the DIO messages. OF is realized using Objective tack.
Code Point included in the DIO configuration options. Increased rank attack: One or more node(s) may mis-
behave in the network by increasing the rank values. We
Internet
here restrict ourselves to the case where the network has a
single misbehaving node. The malfunctioning node suddenly
multicasts a DODAG Information Object (DIO) message
to its neighbor nodes with an incremented rank value. The
neighbor nodes, then, does the same, recursively, till the
Instance 1 Instance 2 1
network upward routes are updated. Hence, there is a huge
DIO burst in control packet traffic in the network. The nodes
2 3 being resource constrained illicitly face exhaustion of their
5
battery. As a result of this type of attack, the network may
6 7
4
even include loops that may not be mitigated using local
8
repair mechanisms in RPL. Otherwise, the node simply joins
9 10 11
at a lower rank in the network (i.e., more distant from the
DODAG root) and such behavior may be primarily intended
DAO 12 13
to starve a targeted node by disrupting communication.

FIGURE 1: RPL DODAG Sense the DODAG Messages delayed/


Messages dropped

R R R R
... ... ... ...

N1 N4 N1 N4 N1 N4 N1 N4

1) DODAG Creation and Maintenance N5 N5 N5 N5


A A A
Creation and maintenance of an RPL DODAG is done using Decreasing
Rank N6 N6
DIO
DIO
N6 N6

the DODAG control messages. When a DODAG is built, the N2 N2 N2 N2

DIO...
DIO
DIO
DIO

... ... ...


root link local multicasts DIO messages for building upward N3 N3 N3 N3

paths. The rank value, objective code point and node ID E E E


A
E

are included in the DIO messages [55]. DIO messages are T1 T2

Time
T3 T4

periodically disseminated downwards, where the period is


decided by the Trickle algorithm [56]. From the received FIGURE 2: Rank Attack Timeline
DIO messages from neighbours, each node has the decision
on selection of its parent set among its neighbours. Among
its parent set, it selects a preferred parent from the best C. INCREASED RANK ATTACK TIMELINE
advertised rank value. Thus, when a node forwards a message The increased rank attack timeline is shown in Figure 2. The
to the DODAG root, the preferred parent is chosen by default. time-slots T 1 through T 4 are briefly explained. [T 1:] R is the
The received DIO message is then updated at the node and root of the RPL DODAG while other nodes are numbered
forwarded to its neighbours. On completion of DIO message {A, N 1, . . . , N 6}. Node, A is rendered vulnerable. [T 2:]
exchanges till the leaf node, the upward route is created upto The vulnerable node probes rank values of the neighbouring
the DODAG root, consisting of preferred parents from each nodes. [T 3:] On having chosen a rank value, A now multi-
node. A node uses DIS broadcast messages to join a DODAG. casts DIO messages with its updated rank value. [T 4:] DIO
DAO messages are used by the nodes for building downward messages are exchanged till leaf nodes update the upward
paths. route. The DODAG topology is modified at A.
4 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

D. INTRUSION DETECTION SYSTEMS the knowledge of normal and attack type DES models. The
Intrusion Detection Systems (IDS) are identified as one of diagnoser observes system event traces and gives a decision
the basic tools that are employed to protect networks and on the system condition being normal or under attack by
data. An alert is raised to the system administrator if any generating alerts. To summarize, by using DES based IDS,
suspicious activity is detected by the IDS. An IDS can be and given all possible attack instances, it can be ascertained
software or hardware that are built to monitor and analyze if an attack can always be exclusively identified, correctly
the network packets that are sniffed or the events that occur and completely.
in the host machine. Designing an IDS requires considering
the processing ability and memory capacity of the nodes B. OVERVIEW OF PROPOSED ATTACKER
where they may be deployed. The primary components of IDENTIFICATION PROCEDURE
an IDS are sensors that collect data, and an IDS engine The primary research challenges in detection of rank attacks
that analyzes the collected data and reports to a network are as follows: (i) Nodes with rank values lower than the
administrator for suitable actions. IDS are classified in the lit- malfunctioning node, including the 6BR root, remain un-
erature depending on the source of the data being monitored, aware of the inconsistency created in any subtree (ii) Normal
depending upon the strategy it takes, and also depending on scenario cannot be differentiated from the attack scenario by
the monitoring techniques. Source of monitoring the data monitoring network traffic or topological changes. Sensing of
classifies IDSs into NIDS, HIDS and Hybrid. Based upon the network events at the leaf level using agents helps overcome
strategy of detection, IDSs are classified as signature-based, the first challenge, while an intelligent probing technique
anomaly-based, specification-based, and hybrid. Depending helps overcome the second challenge discussed above. Ac-
on the monitoring technique, IDS are classified into active tive probe packets generate distinguishable packet sequences
and passive monitoring which are further subdivided into between normal and attack scenario. The system we consider
centralized, decentralized and hybrid monitoring techniques. consists of an IoT network of resource constrained devices
using RPL. We use a centralised IDS, functioning at the
IV. PROPOSED RANK ATTACKER IDENTIFICATION network layer, working in a distributed manner with the help
SCHEME of agent nodes. An example of a DODAG with our IDS and
Here, we present the different aspects of our proposed agents deployed is demonstrated using Figure 4. The 6BR
scheme for RPL attack detection and identification. We in- root (nR ) is software controlled and IDS handles communi-
troduce DES based IDSs followed by an overview of the cation for this node. The set of agents, T = {n1 , n2 , . . . , nt },
detection methodology using our proposed IDS. We then dis- with event monitoring enabled are deployed at the leaves.
cuss the employed techniques and algorithms to identify the Henceforth, the IDS node is designated as nR . The notations
attacker. The construction of normal, attack models and DES used are listed in Table 1.
diagnoser that are indispensable for attacker identification
are described next. Proof of correctness and completeness is
presented subsequently. We assume that an attacker is unable
to differentiate probe packets from normal packets and hence IoT network
responses to them.
DELTO
RPL Control DIOINMP
A. DES BASED IDS and Data DIOvINMP
Packets PRQDP
Classical DES theory has been largely adopted in systems for PRSDP
PRTO
Fault Detection and Diagnosis (FDD) [57]–[59]. Motivated
from fault diagnosis, DES based IDSs have been successfully
Events with
used in network attack detection [27], [29]. The characteristic Sniffer
RQST_RSP_HANDLER() parameters DES Status
Diagnoser Attack/Normal
similarities of network attacks and faults in DES literature is RPL Module

what motivates its usage. The basic idea is to develop a model IPv6 Host

for the normal functioning of the network and another for FIGURE 3: Architecture of proposed IDS
attack (fault) behavior. Additionally, multiple fault types in
DES literature are diagnosed by developing exclusive fault
DES models corresponding to each fault type. Each fault TABLE 1: NOTATIONS
type leads to unique deviations from the normal behavior.
Notation Meaning
Analogously, we augment traditional DES based IDS with DIORQP Rank Update Packet
attack types in our work here. It may be noted that an DIOIN M P DIO Rank Update Intimation Packet
DIOvIN M P DIO Version Update Intimation Packet
attack type corresponds to behavior of the network under the P RQDP Probe Request Data Packet
influence of a particular attacker. Attack type DES models P RSDP Probe Response Data Packet
P RSDP ∗ Delayed Probe Response Data Packet
corresponding to the location of the attacker are modeled. In P R_T O Probe Timeout Event
DES based IDS a DES diagnoser is used as our IDS engine. U RDES Unreachable Destination Message

It is a state estimator automaton which is constructed from


VOLUME 4, 2016 5

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

to setup the IDS as shown in the initial module. This forms


INTERNET
the setup phase. IDS performs all the normal functionalities
besides gathering and analysing the sniffed data in this phase.
Packet Considering there are t agents deployed, t tables (TPATH)
Sniffer nR
NIDS
are maintained and updated during this phase. Each table
consists of round-trip time (RTT) values and information of
the intermediate nodes between nR and an agent. The table
Agent 1 Router elements are ordered on rank values. After the IDS is setup,
suppose an irregular DIO is received by an agent, nj , where
Sensors, nj ∈ T and 1 ≤ j ≤ t. It then intimates this information
Router Actuators
as obfuscated application data to nR after a random delay.
This is the intimation phase. In case a version inconsistency
Agent 6 Agent 7 is intimated, the diagnoser (IDS engine) validates the report
Agent 4 and declares the status to be normal or a version attack, which
Agent 5 is the diagnosis phase. On the other hand, on receipt of an
Agent 2 irregular rank update intimation from an agent nj , a j th table
Agent 3 is chosen. Subsequently, the RQST_RSP_HANDLER() on
FIGURE 4: IoT network DODAG representation with IDS behalf of nR sends ICMPv6 request packets to the nodes in
and agents deployed this table, one by one, to probe for topological inconsistencies
in the DODAG. This forms the active probing phase. An
acknowledgement (ACK) response is generated for a probe
Components in the IDS: The block diagram of our pro- request packet when received at a destination node. Now,
posed IDS with the basic components is shown in Figure 3 a probe ACK response may not be received at all at nR ,
and are discussed here as follows: genuinely, if any node has gone off, or if a link is broken,
or a loop is present, and falsely if an attacker is present. So
• Packet Sniffer: It captures control and data pack- a missing ACK probe response cannot be directly marked
ets in the network while working in promiscuous as a suspicious activity. We hence characterise the received
mode. Relevant packets are sniffed and others are responses based on RTT values. RTT for a destination that
dropped. It then forwards the sniffed packets to the is probed is computed and compared with RTT computed
“RQST_RSP_HANDLER()" component. before intimation. Depending upon the learnt characteristics
• RQST_RSP_HANDLER(): Its prime responsibility of RTT values from the sequence of probe packets sent,
is to extract vital information from the control or further probing is continued or a decision is taken by the
data packets like source client’s IP address, MAC ad- diagnoser. The latter validates the probe responses against the
dress, Transaction identifier, etc. It also makes note DES model specifications provided at the start corresponding
of rank and version value attributes and generates to normal as well as attacker specific behavior. Our normal
the events DIOINMP, DIOvINMP, URDES, PRQDP, and attack modeling capture the characteristic differences.
PRSDP, PR_TO, P RSDP ∗ . The generated events are The RTT values computed using the probing technique for
passed to the DES diagnoser. The working procedure of a parent and child pair pose unique characteristics that help
this handler is described in Section IV-E. differentiate a normal and attack scenario. Moreover, the RTT
• DES Diagnoser: This component diganoses the at- characteristics for the sequence of nodes probed in the chosen
tacker node and is implemented as a software module. table, i.e., j th here, are differentiable in case of a specific
Given the knowledge of the DES model specifications attack node. The phases in our detection procedure are now
pertaining to normal and attack type conditions, the di- sequentially demonstrated.
agnoser can be constructed. RQST_RSP_HANDLER()
passes information regarding network events to the di- C. IDS SETUP
agnoser. Based on the event parameters that are shared, This phase consists of administrator intervention for param-
the diagnoser generates an alert on attack detection or eter setup. Traffic is monitored, relevant data is collected
identification of malicious nodes. The usage and con- and parameters are measured for Network Traffic Analysis
struction of the diagnoser is described in Section IV-F3. (NTA) purposes. Regular monitoring and sniffing yield to
Attack detection and identification is sequentially carried our detection procedure by maintaining tables and computing
out in phases. Version attack detection phases are setup, essential parameters, respectively. An array of table pointers,
intimation and diagnosis, whereas, rank attack detection TPATH, is used for storing the intermediate node infor-
consists of setup, intimation, active probing and diagnosis. mation. T P AT H 2 in the example DODAG of Figure 6 is
The working principle of our proposed scheme is demon- shown in Table 2. An element of the array, T P AT H j , stores
strated next. The flow of our scheme is shown using Figure 5. the IP, MAC, RANK and RTT values of the intermediate
Prior to attack, network traffic is monitored and data is logged nodes along the path connecting the IDS, nR to an agent nj .
6 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

6BR (Setup) Sensors (Intimation) IDS (Diagnosis)


Agent Deployment,
ni INTIMATES root nR
Sniffing and Monitoring Irregular DIO version Version Status
update received at number NORMAL / ATTACK
RTT calculation, agent ni Dummy application validation
Compute ∆max and ∆a data

(R',TPATHi(x'))
TPATH Specification-
Rule

ni INTIMATES root nR nR sends ETX


Irregular DIO rank Select route R for Probe Status
probe packets
update received at probing based on Response NORMAL / ATTACKER node
agent ni Dummy application reporting agent ni to TPATHi(x) via validation
data R

Sensors (Intimation) IDS (Active Probing)

FIGURE 5: Workflow of proposed scheme

⟨T P AT H j ⟩SIZE represents the size of T P AT H j , i.e., the the IDS, nR . Based on their reports, version and rank attacks
number of nodes along the path nR nj , excluding the root are detected by the IDS using DES implemented at the root.
node. Values such as maximum RTT and maximum round- The agents are event driven and perform minimally at leaf
trip delay for 1-hop are computed and continuously updated. level in the monitored RPL-IoT network. They have no extra
Variables ∆max and ∆a hold the maximum delay and ad- duties other than sensing suspicious activity and reporting.
missible delay values, respectively. Sniffers deployed at nR On receipt of an irregular DIO, the piggybacked information
capture the traffic of underlying network as demonstrated is obfuscated and reported to nR . To prevent an attacker
in the Figure 4. The sniffing component retrieves general from profiling, the agents send the intimation packet with
information from the packets communicated. The retrieved a random delay. Function of this component is explained
information from the control and data packets consist of using Algorithm 1. On receipt of a DIO packet DIORQP
DODAG ID, packet type (i.e., DIO, DAO, DIS, DAO-ACK, with an increased version number, an agent node nj reports
application), sender IP, destination IP address, and forward- an intimation packet to nR . If the DIO is a trickle timer
ing path information. Rank and version number values are update, with an used version number and incremented rank
also looked into and stored when necessary. The agent inti- value, the DIO is marked suspicious. A DIO is also marked
mation phase is demonstrated in the following subsection. suspicious if update is trickle timer inconsistent with an in-
creased rank value. Information regarding such DIO receipts
TABLE 2: Table for T P AT H 2 are also reported to nR . Active probing and diagnosis phases
Node Link-local IPv6 address MAC address Rank RTT are demonstrated through the RQST_RSP_Handler and DES
B fe80::2ca:3fff:fed6:8d56 00:ca:3f:d6:8d:56 1 1.23s diagnoser, respectively, in the following subsections.
C fe80::3340:70ff:fedf:71f1 31:40:70:df:71:f1 2 4.15s
D fe80::f6eb:3fff:fe92:3cd2 f4:eb:3f:92:3c:d2 3 5.7s
E fe80::6fbf:35ff:fec6:1ffd 6d:bf:35:c6:1f:fd 4 7.68s Algorithm 1: Agent Intimation Procedure
n2 fe80::a68d:bcff:fe6c:89d4 a4:8d:bc:6c:89:d4 5 9.84s
Local Variables: rank, currVerNum
Input: Received DIO packet DIORQP
Output: Intimate received DIO packets DIOIN M P , DIOvIN M P
nR nR 1 if (ipd(DIS) = ips(DIORQP )) and
(macd(DIS) = macs(DIORQP )) then
2 if verN o(DIORQP ) > currV erN um then
B I B 3 Send DIO receipt intimation DIOvIN M P to nR ;
4 end
A H J C
C 5 if DIORQP is Trickle Inconsistent then
G D
6 if rank(DIORQP ) > rank then
D
F 7 Send DIO receipt intimation DIOIN M P to nR ;
n1
E E 8 end
n3 n4 9 end
n2 n2 10 else if DIORQP is Trickle Consistent then
11 if verN o(DIORQP ) = currV erN um and
FIGURE 6: A DODAG instance (left) and path T P AT H 2 rank(DIORQP ) > rank then
12 Send DIO receipt intimation DIOIN M P to nR ;
(right). IDS nodes are denoted as gray circles, non-attack 13 end
nodes are denoted in blue circles, suspected attack nodes 14 end
15 end
are denoted in red green circles

D. INTIMATION E. RQST_RSP_HANDLER()
Our scheme consists of pieces of software, which are small The working our algorithm is described as follows. The input
programs, as agents for reporting any suspicious activity to it takes are:
VOLUME 4, 2016 7

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

• DIO intimation packets that are reported from agents on


receipt of irregular DIO packets.
Algorithm 2: RQST_RSP_HANDLER() • Probe request packets from the buffer that are yet to be
Data: c1, ver, rcvd, f lag = F ALSE, ∆max , ∆a , lastSend, rtd, j,
rch
sent (this becomes possible as RQST_RSP_HANDLER()
Input: DIO intimation packets, Probe response packets, T EST _F LAG is part of the modified RPL).
Output: Events: P RQDP , DIOIN M P , DIOvIN M P , P RSDP ,
• Probe response packets.
P R_T O, P RSDP ∗ , U RDES
1 while ∆max and ∆a are not NULL do • TEST_FLAG indicates when to detect and identify the
2 if Version update is reported then
3 while (TEST_FLAG == 1) do
attack by sending probe packets to intended nodes.
4 Generate event DIOvIN M P ; If the values ∆max and ∆a , have been computed, the
5 end
6 end diagnoser sets TEST_FLAG = 1 (Line 1). The two values
7 if Rank update is reported then are pre-computed during non-attack condition in the RPL
8 Generate event DIOIN M P ;
9 j ← {i|ni .IP == DIOIN M PIP S }; instance in use as discussed in Section IV-C. The handler
10 Generate event P RQDP ; outputs events, namely, P RQDP , P RSDP , DIOIN M P ,
Send ICMPv6 probe packet to T P AT H j [0] via stored downward
11
route R;
DIOvIN M P , P R_T O, P RSDP ∗ , U RDES, which are
12 Start clock timer c1(); all passed to the DES diagnoser. The model variables used
13 lastSend = 0;
14 end
are c1, f lag, ∆max , ∆a , j, lastSend, rtd and rch. They
15 if Received packet is a probe response then are shared among the handler and the DES diagnoser. When
16 rtd ← T P AT H j [lastSend].RT T ; the TEST_FLAG is set by the diagnoser, it means that the
17 Increment lastSend;
18 if (c1() ≤ rtd + ∆a ) then attack detection and identification phase can be started. The
19 Generate event P RSDP ; algorithm is now explained step-wise. The DES diagnoser
20 rch ← lastSend − 1;
21 Stop clock timer c1(); gets executed and remains so till the DODAG remains op-
22 Generate event P RQDP ; erational. Diagnoser sets the TEST_FLAG = 1 which is its
23 Send ICMPv6 probe packet to T P AT H j [lastSend] via
stored downward route R; initial transition.
24 Start clock timer c1(); If a version update intimation is reported, it checks if
25 end
26 else if (c1() > rtd + ∆a ) then TEST_FLAG = 1 (Line 3). The event DIOvIN M P is sent
27 if (f lag == F ALSE) then to the diagnoser (Line 4). Diagnoser sets TEST_FLAG = 0
28 Generate event P RSDP ∗ ;
29 Stop clock timer c1(); until a decision on the version inconsistency is made. If an
30 end irregular rank update is intimated, the event DIOIN M P
31 else if (f lag == T RU E) then
32 Generate event P RSDP ∗ ; is passed to the diagnoser (Line 8). Model variable j stores
33 Stop clock timer c1(); the index of the T P AT H array used. The variable is shared
34 Generate event P RQDP ;
35 Send ICMPv6 probe packet to T P AT H j [rch] via DAO with the diagnoser (Line 9). P RQDP event is passed to
advertised downward route R′ ; the diagnoser and a probe packet is sent to the node at 1-
36 Start clock timer c1();
37 f lag = F ALSE; hop distance from the root in the table T P AT H j (Line
38 end 11). T P AT H j stores a saved route R for agent node nj .
39 end
40 end lastSend stores the index of the node in T P AT H j to which
41 if (c1() > ∆max ) AND (No response packet is received) then the last probe request packet is sent. A clock timer is started
42 Generate event P R_T O;
43 Stop clock timer c1(); to maintain a record of the transmission time of the packet
44 Increment lastSend; that can be uniquely identified using a transaction identifier
45 if (f lag == T RU E) then
46 Generate event P RQDP ; value, transid.
47 Send ICMPv6 probe packet to T P AT H j [lastSend] via The module described through lines 15 to 37 is taken on
DAO advertised downward route R′ ;
48 Start clock timer c1();
receipt of a probe response packet. Variable rtd is set to
49 end the round-trip delay of the node to which the probe packet
50 else if (f lag == F ALSE) AND
j was last sent. The variable lastSend is incremented (Line
(lastSend < T P AT HSIZE ) then
51 Generate event P RQDP ; 16). The total response time it takes for a particular node
52 Send ICMPv6 probe packet to T P AT H j [lastSend] via is computed using the clock variable, c1 and is compared
stored downward route R;
53 Start clock timer c1(); against a pre-computed RTT (old). We use ∆a to characterise
54 end the admissible delay while awaiting a probe response. In
55 else if (f lag == F ALSE) AND
(lastSend == T P AT HSIZE j
) then case a response packet is not received at nR after a ∆a time
56 Generate event P RQDP ; period beyond the expected RTT, we consider it as delayed
57 Send ICMPv6 probe packet to T P AT H j [lastSend] via
DAO advertised downward route R′ ;
response. If c1 does not exceed rtd+∆a , the generated event
58 Start clock timer c1(); P RSDP is passed to the diagnoser (Line 18). The variable
59 f lag = T RU E;
60 end
rch is set to point to the last node whose packet is received
61 end before delay timeout occurs (Line 19). The clock timer is then
62 end
stopped and another request packet is sent to a subsequent
node (Line 21). Consequently, the event P RQDP is passed
to the diagnoser. Clock timer is restarted to count the RTT
8 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

via the stored route (Line 23). If c1 exceeds rtd + ∆a , F. DES MODEL AND DIAGNOSER
then a f lag variable is checked (Line 25). It is set equal to The DES modeling (see Appendix VI) of the IoT-RPL
FALSE during the algorithm initialization. In case f lag = network is demonstrated here. The principle of detection
FALSE and TEST_FLAG = 1, a delayed response received and identification by the diagnoser is discussed. We later
event P RSDP ∗ is passed to the diagnoser which sets it to 0 show that an attacker, if present, is correctly located in the
(Line 27). The clock timer is stopped. On the other hand, DODAG.
if f lag is TRUE and a probe response packet is received Assumptions in the normal condition: After receiving
from some node, suppose x, beyond rtd + ∆a , then the event an intimation from an agent nj , a node is sent probe request
P RSDP ∗ is generated and passed to the diagnoser and clock packet along T P AT H j . Subsequent probes are then sent
timer stopped (Line 32). A request packet is sent via current depending upon the measured RTT. During the normal con-
downward route R′ to node x, clock timer is restarted and dition, two cases can arise here. (i) While awaiting a probe
f lag is set to FALSE (Lines 33-36). RSP packet, destination unreachable message is received. (ii)
The module described through lines 40 to 59 checks if c1 After the rank update intimation is received, if a RSP packet
counts beyond a maximum probe timeout period and no re- is received after the delay timeout period, for a probe packet
sponse packet is received at nR . We use ∆max to characterise sent via current DAO advertised downward route. Both of
the maximum delay after next probe request is made. Con- these cases can occur due to a local repair operation and has
sequently, a probe timeout event generated here is P R_T O been modeled as a normal DES.
which is passed to the DES diagnoser while the clock timer is Assumptions in the attack condition: In the presence of
stopped and lastSend is incremented by 1 (Line 42). Three an attacker advertising illegitimate rank or version values,
conditions over the variables f lag and lastSend are checked inconsistencies occur in the upward and downward routes.
if they are met. If f lag is determined to hold TRUE, then As a result, two cases can arise here as well. (i) Version
event P RQDP is passed to the diagnoser and an ICMPv6 inconsistency is intimated by agent node. (ii) A probe re-
probe packet is sent to T P AT H j [lastSend] via a current quest packet sent to a child node of the attacker node along
downward route R′ and clock timer c1 is started (Lines 45- T P AT H j (considering the reporting agent node to be nj )
47). On the other hand, if f lag is found to be false while responses with delay. Given an attack behavior due to node
lastSend is less than the size of T P AT H j , then event A, the above cases are modeled as attacker A type DES
P RQDP is passed to the diagnoser and an ICMPv6 probe model. Since attacker can be located at multiple positions in
packet is sent to T P AT H j [lastSend] via the stored down- the DODAG, there are multiple attacker type models. The
ward route R and clock timer c1 is started (Lines 50-52). If diagnoser is constructed from the DES models. In both of
f lag is found to be false while lastSend equals the size of these cases, since the diagnosability condition is satisfied
T P AT H j , then event P RQDP is passed to the diagnoser each time because there are no uncertain states, an attacker
and an ICMPv6 probe packet is sent to T P AT H j [lastSend] location is identified. The attack as well as the attacker type
via a current downward route R′ , clock timer c1 is started and behavior are different from the normal or other attacker type
variable f lag is set to TRUE (Lines 55-58). behavior, respectively.
We consider the system model of a network consisting of
resource constrained IoT nodes arranged in a RPL DODAG.
TABLE 3: LIST OF SYMBOLS The notations used and their definitions are listed in Table 3.
Symbol Definition The DES model which has been used to represent the Probe
H DES model Request Response sequence during normal and rank or ver-
Σ Set of events of the DES model H
Σm Set of measurable events of the DES model H sion attack conditions is drawn using Figure 7. The various
Σum Set of unmeasurable events of the DES model H components of the DES model H = ⟨X, X0 , Γ, V, C, Σ⟩
V Set of model variables of the DES model H
ℑ Set of transitions of the DES model H for the Request Response sequence after an irregular DIO
τ A transition τ ∈ ℑ intimation is received are discussed.
Y Set of states of the DES model H
Y0 Set of initial states of the DES model H The state set X with initial set of states X0 (X0 ⊆ X) sym-
σ Event on which a transition is enabled bolise the control states of the RQST_RSP_HANDLER()
check(V ) Condition(s) on a subset of model variables, V
assign(V ) Assignment(s) on a subset of model variables, V component of the IDS. The normal DES model states and
L(H) Set of all traces generated in H attacker type model states together constitute the state set
Ai ith attacker
YN Set of normal states of the DES model H
X = {x1, x2, . . . , x8, x1′ , x2′ , . . . , x9′ , x1′′ , x2′′ , . . . ,
YF Set of faulty states of the DES model H for fault type F x9′′ }. In our model, the set of model variables, V = {ips,
YAi Set of attacker states of the DES model H for attacker Ai ipd, transid, j, f lag, lastSend, rtd, ver, rch, {ips1 , ips2 ,
σAi Event corresponding to attack launched by attacker Ai
O Diagnoser of DES H . . . , ipst }}. The model variables correspond to program and
Z Set of nodes of the diagnoser, O, also called O-nodes data variables that are internal to the IDS. Certain program
Z0 Set of initial nodes of the diagnoser, O
A Set of transitions of the diagnoser, O, also called O-transitions variables are designated as the clock variables, C which
are absolute values of clock timer that can is SET and
RESET using commands. In real-time applications, timing
constraints are expressed by satisfying the conditions on
VOLUME 4, 2016 9

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

τ13': τ14': TRUE τ11':


DIOvINMP PRSDP*
x9'
τ3': τ8':
τ12':
PRSDP PR_TO
PRSDP*
τ1': τ2': τ6': τ7': τ9': τ10':
DIOINMP PRQDP PR_TO PRQDP PRSDP* PRQDP
x1' x2' x3' x5' x6' x7' x8'
τ4': τ5':
PR_TO PRQDP
τ0':
attack' x4'

τ11: URDES
τ12: PRSDP*
τ13: URDES

τ3: τ8:
PRSDP PR_TO

τ1: τ2: τ6: τ7: τ9: τ10:


DIOINMP PRQDP PR_TO PRQDP PRSDP* PRQDP
τ0 x1 x2 x3 x5 x6 x7 x8
τ4: τ5:
PR_TO PRQDP
τ0'':
attack'' x4

τ13': τ14'': TRUE τ11'':


DIOvINMP PRSDP*
x9''
τ3'': τ8'':
PRSDP τ12'': PR_TO
PRSDP*
τ1'': τ2'': τ6'': τ7'': τ9'': τ10'':
DIOINMP PRQDP PR_TO PRQDP PRSDP* PRQDP
x1'' x2'' x3'' x5'' x6'' x7'' x8''
τ4'': τ5'':
PR_TO PRQDP

x4''

FIGURE 7: DES model H

the clock variables. We use a single clock variable in the The events of the system is disjoint union of measurable
set of clock variables, i.e., C = {c1}. Event set Σ contains events and unmeasurable events Σm and Σum .
the packet communication events. In our model, the set
of events, Σ = {DIOINMP, DIOvINMP, URDES, PRQDP, 1) DES behavior under normal circumstances
PRSDP, PR_TO, P RSDP ∗ , attack ′ , attack ′′ }. A transition The behavior of H under normal circumstances is shown in
is enabled if the conditions are satisfied and is said to be taken Figure 7. The system, when functioning normally, is repre-
on the occurrence of the associated event. The transitions set sented using the states {x1, x2, . . . , x8} and the transitions
Γ consists of transitions {τ 0, τ 1, . . . , τ 13, τ 1′ , τ 2′ , . . . , τ 14′ , {τ 0, τ 1, . . . , τ 13}. The initial state of X0 is x1. We next
τ 1′′ , τ 2′′ , . . . , τ 14′′ }. discuss the transitions in normal condition as follows:
Considering that there is one attack node among n nodes, • τ 0, the initial transition leads to the initial state x1 as
i.e., {A1 , A2 , . . . , An }, in the IoT network, the state set, X, shown in Figure 7. It is assumed while modeling that
can be partitioned into disjoint sets XN , XA1 , XA2 , . . . , the constant timeout values, ∆max and ∆a , have been
XAn , where, XN represents the set of states belonging to computed and then τ 0 takes place. There is no explicit
the normal behavior of the network, while states of the form event that triggers τ 0. Occurrence of τ 0 implies that
XAi , 1 ≤ i ≤ n, i ∈ N , represent the behavior of the the DES model is invoked when the timeout values are
network if Ai is the attack node. For simplicity, we model both not NULL. Table 4 shows initial(τ 0) = −−,
using 2 nodes, A1 and A2 , among which one is an attack i.e., there are no initial states and f inal(τ 0) = x1.
node, hence X = XN ∪ XA1 ∪ XA2 . In Figure 7, the σ = T RU E means that transition τ 0 is always enabled
non-primed states are the states when the system behaves and x1 is automatically reached at the start of the
normally while the single and double primed states represent model. check(V ) = −− implies that no condition over
the system under attack by the nodes A1 and A2 , respectively. the model variables are checked and the condition is
10 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

TABLE 4: TRANSITIONS ℑ IN H CORRESPONDING TO NETWORK PACKET FRAMES


Event(σ) Transition ϕ(V ) Assign(V) ϕ(C) Reset(C)
′ ′ ′′ ′′
DIOINMP ⟨x1, x2⟩,⟨x1 , x2 ⟩,⟨x1 , x2 ⟩ ipsj ≡ DIOIN M PIP S - - -
ipd ≡ DIOIN M PIP D - - -
′ ′ ′′ ′′
DIOvINMP ⟨x1 , x9 ⟩,⟨x1 , x9 ⟩ ipsj ≡ DIOvIN M PIP S - - -
ipd ≡ DIOvIN M PIP D - - -
ver < DIOvIN M PV ERN U M - - -
PRQDP ⟨x2, x3⟩,⟨x2′ , x3′ ⟩,⟨x2′′ , x3′′ ⟩ - ips ← P RQDPIP S - -
⟨x4, x3⟩,⟨x4′ , x3′ ⟩,⟨x4′′ , x3′′ ⟩ - ipd ← P RQDPIP D - -
- transid ← P RQDPT RAN SID - -
- T EST _F LAG ← 0 - -
- lastSend ← lastSend + 1 - c1 ← 0
PRQDP ⟨x7, x8⟩,⟨x7′ , x8′ ⟩,⟨x7′′ , x8′′ ⟩ - ips ← P RQDPIP S - -
- ipd ← P RQDPIP D - -
- transid ← P RQDPT RAN SID - -
- T EST _F LAG ← 0 - -
- f lag ≡ F ALSE - c1 ← 0
PRQDP ⟨x5, x6⟩,⟨x5′ , x6′ ⟩,⟨x5′′ , x6′′ ⟩ - ips ← P RQDPIP S - -
- ipd ← P RQDPIP D - -
- transid ← P RQDPT RAN SID - -
- f lag ≡ T RU E - c1 ← 0
PRSDP ⟨x3, x2⟩,⟨x3′ , x2′ ⟩,⟨x3′′ , x2′′ ⟩ ips ≡ P RSDPIP D - - -
ipd ≡ P RSDPIP S T EST _F LAG ← 1 - -
transid ≡ P RSDPT RAN SID rch ← P RSDPIP S c1 < ipd.RT T + ∆a -
PR_TO ⟨x6, x5⟩,⟨x6′ , x5′ ⟩,⟨x6′′ , x5′′ ⟩ - - c1 ≥ ∆max -
PR_TO ⟨x3, x4⟩,⟨x3′ , x4′ ⟩,⟨x3′′ , x4′′ ⟩ lastSend < M j T EST _F LAG ← 1 c1 ≥ ∆max -
PR_TO ⟨x3, x5⟩,⟨x3′ , x5′ ⟩,⟨x3′′ , x5′′ ⟩ lastSend = M j T EST _F LAG ← 1 c1 ≥ ∆max -
PRSDP* ⟨x6, x7⟩,⟨x6′ , x7′ ⟩,⟨x6′′ , x7′′ ⟩ ips ≡ P RSDPIP ∗
D - - -

ipd ≡ P RSDPIP S - - -

transid ≡ P RSDPT RAN SID - - -
rch! = N U LL - - -
f lag ≡ T RU E - c1 ≥ ipd.RT T + ∆a -

PRSDP* ⟨x6, x1⟩ ips ≡ P RSDPIP D - - -

ipd ≡ P RSDPIP S - - -
transid ≡ P RSDPT∗ RAN SID - - -
rch = N U LL - - -
f lag ≡ T RU E - c1 ≥ ipd.RT T + ∆a -
PRSDP* ⟨x3′ , x9′ ⟩,⟨x3′′ , x9′′ ⟩ ips ≡ P RSDPIP ∗
D - - -
⟨x8′ , x9′ ⟩,⟨x8′′ , x9′′ ⟩ ipd ≡ P RSDPIP ∗
S - - -

transid ≡ P RSDPT RAN SID - - -

rch ≡ nip - - -
f lag ≡ F ALSE T EST _F LAG ← 1 c1 ≥ ipd.RT T + ∆a -
URDES ⟨x3, x1⟩,⟨x8, x1⟩ ips ≡ U RDESIP D - - -
transid ≡ U RDEST RAN SID T EST _F LAG ← 1 - -
attack’ ⟨x1, x1′ ⟩ - - - -

always satisfiable for the transition. Value 1 is assigned packet is sent. σ = P RQDP implies that τ 2 is
to variable TEST_FLAG as implied by Assign(V ) = enabled when the RQST_RSP_HANDLER() gener-
{T EST _F LAG ← 1}, which in turn means that the ates the event P RQDP (i.e., after a RQST packet is
detection of rank attacker can be started. sent). check(V ) = −− meaning that no condition
• τ 1 : (x1 → x2) - DIOIN M P : Since we model need to be satisfied and Assign(V ) = {ips ←
the rank attack scenario, the focus remains on DIO P RQDPIP S , ipd ← P RQDPIP D , transid ←
updates across the DODAG. So when the model is P RQDPT RAN SID , T EST _F LAG ← 0, lastSend ←
started and the current state is at x1, inconsistent lastSend + 1}. The parameters that uniquely identify a
DIO reports are looked into and is modeled us- probe RQST packet are source IP, destination IP and a
ing the transition τ 1. Here, initial(τ 1) = x1 and transaction identifier. Consequently, all the parameters
f inal(τ 1) = x2. σ = DIOIN M P implies that tran- that correspond to the RQST packet that is sent are
sition τ 1 is enabled when RQST_RSP_HANDLER() stored in the model variables, ips, ipd and transid.
generates event DIOIN M P (i.e., after an inconsistent TEST_FLAG is set to 0 such that no new probe packets
rank update is reported from an agent). check(V ) = are to be sent until a decision on normal or rank attacker
{ipsj = DIOIN M PIP S , ipd = DIOIN M PIP D } can be ascertained. The model variable lastSend is
and Assign(V ) = −−. The parameters that validate incremented, keeping a note of the number of probe
a DIO packet intimation from an agent are source and packets that are sent. The destination IP of the probe
destination IP. It is checked if the parameters equal the request packet, i.e., P RQDPIP D , is the first IP address
value stored in the model variables, ipsj and ipd, both that is looked up in the table T P AT H j . The clock
of which are initialized to hold the IP address of agent variable c1 is RESET to make note of the transmission
node nj and nR , respectively, at the model start. time of the sent RQST packet.
• τ 2 : (x2 → x3) - P RQDP : At state x2, the • τ 3 : (x3 ← x2) - P RSDP : At state x3, the tran-
transition τ 2 implies that a probe request ICMPv6 sition τ 3 implies that a probe RSP packet has ar-
VOLUME 4, 2016 11

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

rived from a node for some sent RQST packet. Here, a20: z12
a17: a18: {τ13}
initial(τ 3) = x3 and f inal(τ 3) = x2. σ = {τ14',τ14''} {τ14'}
x1
a19:
P RSDP corresponds to enabling transition τ 3 af- a13: {τ12}
z9 z10 a11: {τ11} z8 z7
ter the RQST_RSP_HANDLER() generates the event {τ11'}
x9',x9'' x9' x8,x8',x8'' x7,x7',x7''
P RSDP implying that a probe RSP packet has arrived a10: {τ10,
a0: τ10',τ10''}
and the condition on the model variables in check(V ) {τ0,τ0',τ0''} a16: a12:
{τ13',τ13''} {τ11''}
are satisfied. check(V ) = {ips = P RSDPIP D , ipd = z1 a14: a15: z11 a19:
{τ12''} {τ14''} a9: {τ9,
P RSDPIP S , transid = P RSDP T RAN SID }. The x1,x1',x1''
{τ12'}
x9'' τ9',τ9''}
conditions over the model variables, ips, ipd and
a3: {τ3, a8: {τ8,
transid, ensure that the RSP packet is a response to a1: {τ1, τ3',τ3''} τ8',τ8''}
τ1',τ1''}
the probe request packet sent in τ 2. Assign(V ) = a2: {τ2, a6: {τ6, a7: {τ7, z6
{T EST _F LAG ← 1, rch ← P RSDPIP S }. τ2',τ2''} τ6',τ6''} τ7',τ7''}
x2,x2',x2'' x3,x3',x3'' x5,x5',x5'' x6,x6',x6''
TEST_FLAG is set to 1 meaning that rank attacker z2 a4: {τ4, z3 a5: {τ5, z5
τ4',τ4''} τ5',τ5''}
detection can be started. The model variable rch holds
the IP address of the latest node that responses to the x4,x4',x4''
z4
probe packet before the delay timeout period is over,
which again is ensured if the condition over c1, Φ(c1) = FIGURE 8: Diagnoser O for DES model H
{c1 < ipd.RT T + ∆a }, is satisfied.
• τ 4 : (x3 → x4) - P R_T O : At state x3, the transition
τ 4 corresponds to probe timeout period being reached Figure 7. The DES model behavior under different attackers
while waiting for a probe RSP packet for a probe RQST are mostly identical except a few transitions that differentiate
packet sent. σ = P R_T O implies that the transition them which are discussed.

τ 4 is enabled when the RQST_RSP_HANDLER() gen- • At state x1, the system reaches an attacker type state x1
′′ ′
erates the event P R_T O. check(V ) = {lastSend < or x1 following an unmeasurable attack transition τ 0
M j }, Assign(V ) = {T EST _F LAG ← 1} and or τ 0′′ , respectively.
′ ′ ′ ∗
Φ(c1) = {c1 ≥ ∆max }. The condition over the model • τ 11 (x8 → x9 ) - P RSDP : At state x8′ , the
variable lastSend ensures that the number of probes transition τ 11′ corresponds to probe RSP packet that
sent is lesser than the size of T P AT H j . TEST_FLAG is received beyond the maximum 1-hop delay, i.e.,
is set to 1 meaning that rank attacker detection can be ipd.RTT + ∆a for a sent probe request packet.
started. The condition over c1 ensures that it exceeds σ = P RSDP ∗ implies that the transition is enabled
the probe timeout period. when the RQST_RSP_HANDLER() generates the event
• τ 11 (x8 → x1) - U RDES : At state x8, the transition P RSDP ∗ . check(V ) = {ips = P RSDPIP ∗
D , ipd =
∗ ∗
τ 11 implies that a destination unreachable message is P RSDPIP S , transid = P RSDP T RAN SID , f lag =
received in response to a probe packet sent from nR F ALSE, rch = nip′ }. The conditions over the model
to the last reachable node along the current DAO ad- variables, ips, ipd and transid, ensure that the RSP
vertised downward route. It rules out the presence of packet is a response to the probe request packet sent in
any loop created. σ = U RDES implies that the tran- τ 10′ . The condition over variable f lag ensures that it
sition is enabled when the RQST_RSP_HANDLER() is set to FALSE. The model variable rch holds the IP
generates the event U RDES. check(V ) = {ips = address of the last node that replied to the probe packet
U RDESIP D , transid = U RDEST RAN SID }. The before the delay timeout period was over. τ 11′ ensures
condition check on the model variables ips and transid that rch holds the IP address of attacker node A1 . A
are used to ensure that the destination unreachability probe response beyond the delay period for probe packet
packet is a reply to the probe request packet sent in meant for a node with IP address stored in rch via
τ 10. Assign(V ) makes T EST _F LAG = 1 which the currently advertised DAO route R′ is a rank attack.
means that the attack detection phase can restart, i.e., Assign(V ) = {T EST _F LAG ← 1}. TEST_FLAG
RQST_RSP_HANDLER() can again receive inconsis- is set to 1 meaning that rank attacker detection can be
tent DIO version or rank updates from agents. started. Φ(c1) = {c1 ≥ ipd.RT T + ∆a } means that c1
exceeds the delay timeout period.
′ ′ ′ ′
• τ 13 (x1 → x9 ) - DIOvIN M P : At state x1 , the
2) DES behavior under attack circumstances ′
transition τ 13 corresponds to the receipt of DIO ver-
The DES model under rank or version attack condition sion inconsistent intimation from an agent leaf node.
launched by attacker A1 is shown using the states in XA1 σ = DIOvIN M P implies that the transition is
= {x1′ , x2′ , . . . , x9′ } and transitions, {τ 1′ , τ 2′ , . . . , τ 14′ }. enabled when the RQST_RSP_HANDLER() gener-
Similarly for attacker type A2 , states and transitions are ates the event DIOvIN M P . check(V ) = {ver <
represented using double prime notation, XA2 = {x1′′ , x2′′ , DIOvIN M PV ERN U M , ipsj = DIOvIN M PIP S ,
. . . , x9′′ } and transitions, {τ 1′′ , τ 2′′ , . . . , τ 14′′ } as shown in ipd = DIOvIN M PIP D } and Assign(V ) = −−. The
12 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

parameters that validate a DIO packet intimation from Figure 8 shows the constructed diagnoser for our DES
an agent are source and destination IP. It is checked model H, considered in Figure 7. The working mechanism
if the parameters equal the value stored in the model of our diagnoser is summarised here by showing one or more
variables, ipsj and ipd, both of which are initialized to executions of sequences of measured events (transitions) as
hold the IP address of agent node nj and nR , respec- follows:
tively, at the model start. The model variable ver stores 1) The initial state of the model H, x1, and states x1′ and
the latest version number advertised. The condition over x1′′ reachable via unmeasurable attack transitions, τ 0′
ver ensures that it is lesser than the DIO version number and τ 0′′ , form the initial state of the diagnoser, z1.
reported by the source agent node. It may be noted that 2) Let ℑz11 = {τ 1, τ 1′ , τ 1′′ }, i.e., the outgoing transi-
a DIO broadcast in the DODAG with a version number tions from model states {x1, x1′ , x1′′ } ∈ z1. All the
higher than already advertised by the DODAG root is a transitions in ℑz11 are equivalent and hence cannot
version number attack. be further subdivided and hence justifies O-transition
a1. The O-state corresponding to the transition a1 is
3) Diagnoser z2 = {x2, x2′ , x2′′ }.
The DES diagnoser is basically an observer automaton. 3) Let ℑz12 = {τ 13′ , τ 13′′ }, i.e., the outgoing transi-
Given a measurable trace executed on the model, the diag- tions from model states {x1′ , x1′′ } ∈ z1. All the
noser gives an estimate of membership of the current system transitions in ℑz12 are equivalent and hence cannot
state in the model among normal or any attacker type state be partitioned further and hence justifies O-transition
from H. An alert is generated when it can be ascertained that a16. The O-state corresponding to the transition a16
the current state belongs to an attacker type. It is also notified is z9 = {x9′ , x9′′ }. Since, z9 consists exclusively of
in case it belongs to a set of attacker types. attacker type states only, it is an attack-certain O-state.
We use a representation in directed graphs for our DES 4) Let ℑz2 = {τ 2, τ 2′ , τ 2′′ }, i.e., the outgoing transitions
diagnoser O =< Z, A, Z0 >, where Z is the set of diagnoser from model states {x2, x2′ , x2′′ } ∈ z2. All of outgo-
states, referred henceforth as O-states, Z0 is the set of ing transitions in ℑz2 are measurement equivalent be-
initial O-states of the diagnoser and A, the set of diagnoser longing to one measurement equivalence class of tran-
transitions, also referred as O-transitions, A ⊆ Z × Z. sitions, hence cannot be further partitioned. Therefore,
The sets we consider are finite sets. During diagnoser au- it justifies O-transition a2. The O-state corresponding
tomaton construction, transitions and states are appended to the transition a2 is z3 = {x3, x3′ , x3′′ }. In a sim-
to the diagnoser based on measurable system traces from ilar manner, the diagnoser states {z4, z5, z6, z7} can
the initial set of states. Depending on source state of a be constructed using the corresponding O-transitions
transition, destination state of a transition and the equiv- {a4, a6, a7, a9}. The principle can be safely extended.
alence relation that each of them share with other source 5) From the definition, we can compute the attackeri -
states and destination states, respectively, an O-transition can certain O-states and the Normal-certain O-states. In
+
be in one these following forms: (1) ⟨(xa , x+ a ), (xb , xb )⟩ our example, when i = 1 the attacker1 -certain O-state
if ⟨xa ,xb ,σa ,ϕa (V ),Φa (C),Assigna (V ),Reseta (C)⟩ ≡ may be computed as z10 = {x9′ } since it exclusively
+
⟨x+a ,xb ,σa+ , ϕa+ (V ), Φa+ (C),Assigna+ (V ),Reseta+ (C)⟩ consists of states only belonging to attacker 1. Sim-
+
(2) ⟨(xa , x+ +
a ), (xb )⟩, ⟨(xa , xa ), (xb )⟩ if ⟨xa ,xb ,σa ,ϕa (V ),Φa ( ilarly, attacker2 -certain O-state may be computed as
+
C),Assigna (V ),Reseta (C)⟩ ̸≡ ⟨x+ a ,xb ,σa+ ,ϕa+ (V ),Φa+ ( z11 = {x9′′ } and the normal-certain O-state can be
C),Assigna+ (V ),Reseta+ (C)⟩ and xa ≡ x+ a (3) computed as z12 = {x1}.
+
⟨(xa ), (xb )⟩⟨(x+ a ), (x b )⟩, otherwise.
The set of states contained in an initial O-state are the G. AN EXAMPLE OF RANK ATTACKER NODE
initial states of DES H and the states that are reachable from IDENTIFICATION USING DES DIAGNOSER
each of those initial states using sequences of unmeasurable Suppose the following events occur in the DODAG
transitions. The initial O-state thus comprises of states that chronologically due to packets received or sent from
belong to normal state set or any attacker type state from the DODAG root: DIOIN M P , P RQDP , P RSDP ,
H. Consequently, any O-state may comprise of equivalent P RQDP , P RSDP , P RQDP , P RSDP ∗ .
states from normal as well as attacker type states. On the The diagnoser starts from the O-state z1 and on occur-
other hand, the O-transitions are sets of equivalent transitions rence of the DIOIN M P event, the diagnoser moves to O-
between sets of equivalent source and equivalent destination state z2 via O-transition a1. The transition a1 might have
states in H. been taken by the diagnoser due to the occurrence of any
Exposition 1 Normal-certain O-state : A O-state that of the H-transitions, τ 1, τ 1′ or τ 1′′ . Since the transitions
consists of states in H, all of which only belong to XN . τ 1, τ 1′ and τ 1′′ are measurement equivalent, it cannot be
Exposition 2 Attackeri -certain O-state : A O-state that certainly said at this point if an attack has occurred. A
consists of states in H, all of which only belong to XAi . probe request data packet is sent due to which the event
Exposition 3 Attack-certain O-state : A O-state that con- P RQDP occurs and the diagnoser moves to O-state z3 via
sists of states in H, all of which only belong to XA1 ∪ XA2 . O-transition a2. Now, the response to the probe is received
VOLUME 4, 2016 13

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

and the event P RSDP passed to diagnoser and O-state z2 in the diagnoser O, therefore the diagnosability condition is
is reached via a3. The O-states are then revisited due to the satisfied. This means that location of an attacker Ai in the
events P RQDP , P RSDP and P RQDP and the diagnoser DODAG, having launched a rank or version attack, is always
reaches the O-state z3. Eventually, when the P RSDP ∗ event diagnosable. We show using analysis that B or C is correctly
occurs, suppose the diagnoser moves from O-state z3 to O- identified as attack node when the corresponding attacker-
state z10 = {x9′ } via O-transition a14 due to the model tran- certain state is reached in the diagnoser.
sition τ 12′ . Since the O-state z10 reached by the diagnoser is We now prove the completeness by justifying why all at-
an Attacker1 -certain O-state, it is ascertained that the system tack cases can be detected from the traces in H. An irregular
is under attack condition due to attacker node 1. Moreover, increased rank advertisement can be classified as a normal
since there are no Ai indeterminate cycles [57], [59], along network condition if a local repair operation is undertaken,
all paths of the DES diagnoser, an unique malicious node otherwise can be classified as an attack. As shown in Figure
i, when present, can be identified correctly. On each such 9(a), we assume that nodes C and D undertake local repair
occasion when the diagnoser reaches an Attackeri -certain operations due to the parent node being down, or link with
state due to an event trace, an alert is generated. the parent goes off or as part of loop avoidance. On the
other hand, as shown in Figure 9(b), an attack might have
nR nR been launched by node B or C. Though, the effects of
B B
attack mimics the normal scenario, however, there lies unique
link down
attack inconsistencies in the resulting topologies which can be made
node down
C local repair C out from the probe response characteristics of nodes. We
attack
D local repair
D discuss the normal cases here first.
E E Case I: Node C undertakes local repair due to parent node
n2 n2 B being down.
(a) (b)
As shown in Figure 9(c) and 9(d), node C chooses alter-
nate parent node B ′ for upward routing. Depending on the
nR nR nR nR
newly advertised rank, a successor node may conform to the
B B B B
update by not changing its preferred parent or may choose a
B' B' B' B' better route instead. It may be noted that since B is down,
C C C C C' any upward or downward path between the pairs (nR , B)
C'
D D D D and (B, C) cease to exist. Our proposed procedure utilises
E E E E the above facts. Firstly, n2 reports the DIO update to nR . On
n2 n2 n2 n2 receipt of such intimation, the diagnoser moves from state z1
to z2. Now, a probe RQST packet P RQDP is sent to node
(c) (d) (e) (f)
B via stored downward route T P AT H 2 while the diagnoser
nR nR nR nR reaches state z3. Since no response packets are received,
event P R_T O is generated and the diagnoser consequently
B B B B
B' B' B' B' reaches state z4. Next, a probe request packet P RQDP is
C C C' C C C'
sent to C via T P AT H 2 with the diagnoser reaching state
D D D D z3. Again, no RSP packet is received before ∆max since the
E E E E request packet itself is not delivered via B. This behavior
n2 n2 n2 n2
is repeated for the subsequent probe request packets sent to
D and E with the diagnoser reaching state z4. Now n2 is
(g) (h) (i) (j) sent the probe request packet and ∆max is again exceeded
FIGURE 9: Normal and attack configurations while waiting for a response. The diagnoser reaches state
z5 this time, since all the nodes in T P AT H 2 are probed.
Now, a probe packet is sent to the first unreachable node
H. CORRECTNESS AND COMPLETENESS via a currently advertised downward path. Since B is down,
DES modeling aids in formalizing a system to check cor- no routing information is updated for node B. Since C had
rectness and completeness [58]. We demonstrate correctness chosen a path via B ′ , a downward path from the root exists.
and completeness of our proposed IDS here, by taking into On a request packet P RQDP being sent to C via B ′ , the
consideration all possible cases of rank attack. For each diagnoser reaches z6. As route through B ′ is longer, so delay
case considered, we show that attacker node is correctly is incurred while receiving the response. As a result, the delay
identified. We use the DODAG instance shown in Figure 6 timeout is exceeded. Consequently the diagnoser moves to
for our proof, where nR is the 6BR root and the set of agents state z12, since no node was reachable without delay prior to
T = {n1 , n2 , n3 , n4 }. B and C are the two suspected rank C which is a normal-certain O-state. So, a normal condition
attack nodes and can be related to nodes A1 and A2 used in of local repair in the DODAG is correctly identified.
our DES model. Since there are no Ai -indeterminate cycles Case II: Node C undertakes local repair due to link (B, C)
14 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

going down. C. Consequently, it can be ascertained that the attacker node


As in the situation discussed in Case I, the sequences of is C and the diagnoser correctly detects the attack since z11
events are similar, except the fact that response from node is an A2 -certain node.
B arrives before RT T (B) + ∆a . So, when the diagnoser So, all the possible cases of attack by specific attacker
moves to state z2, the model variable rch is set. Therefore, nodes are analyzed. The diagnoser correctly reports the net-
at state z6, when a delay timeout occurs, the diagnoser work condition by identifying the corresponding attacker
reaches state z7 instead of z1. A probe request packet is type states, for each case.
then sent to node B via node C along the current DAO
advertised route. The diagnoser accordingly moves to state I. OVERHEAD ANALYSIS
z8. A destination unreachable message is then received by The extra communication overhead is added in our detection
nR , and the diagnoser moves to normal-certain O-state z12 scheme due to probe requests and generated responses. The
and it is ascertained that situation is normal, since a local overhead is minimum when only 2 probe requests are suffi-
repair operation was initiated as shown in Figure 9(e) and cient to identify the malicious node. Such a scenario occurs
9(f). if a probe request packet is sent to a node which responses in
An attack launched by an attacker can be of the two fol- time and another probe packet sent subsequently to the child
lowing types: (i) The attacker illegitimately chooses a parent of this node is acknowledged beyond the admissible delay.
node that has higher rank, but does not lie in T P AT H 2 We now discuss the scenario when maximum overhead is
(ii) the attacker illegitimately chooses a parent node that has incurred in our solution. Suppose probe request packets are
higher rank, and is a successor node in T P AT H 2 . Type (i) sent sequentially to nodes in T P AT H j . Now, the node with
is discussed as case III and type (ii) is discussed as Case IV. the lowest rank responses to the probe request in time. For,
Case III: Node C undertakes local repair due to loop the subsequent probe requests sent, responses are not gener-
detection while forwarding to B. ated. Based on the DAO messages received after the IDS is
While forwarding packet upwards, suppose C detects a setup, nodes with missing acknowledgements are sent probe
loop and initiates a local repair while forwarding through requests through alternate routes. Only the node farthest from
alternate parent node B ′ . Now, node B might be a direct the root responses with after an admissible delay. Hence,
attacker that chooses a successor node as its parent, fueling a assuming that the height of the tree is equal to the number of
loop creation. In that case, B must be a node in the subtree nodes in the RPL, n, then a total of (1+2(n−2)+1) ≈ O(n)
at C. As in the situation discussed in the normal scenario, B probe requests will be required here (1 for node with lowest
and C are probed. B responds before delay timeout occurs rank, 2(n − 2) for subsequent (n − 2) nodes that are probed
while C is unreachable. All the nodes successor to C are twice and 1 for confirmation). Considering a balanced tree
also unreachable. Consequently, the diagnoser node reaches of n nodes, depth = logk n, for a branching factor k. In such
state z5 after a probe timeout occurs while a probe packet is cases, the number of probes that will be required in the worst
sent to the last node n2 . Now, a delay timeout occurs when case is 2 log n ≈ O(log n).
a probe packet is sent to C via the current downward route.
The diagnoser reaches z8 following the event P RQDP . The V. EXPERIMENTS, RESULTS, AND DISCUSSION
only difference arises when node B is sent a RQST packet via Three experiments are executed in Contiki Cooja [60] and
B, and a delayed response is received. The event P RSDP ∗ one in a real testbed at FIT IoT-LAB [61]. Cooja is a network
is generated and the diagnoser reaches state z10 depending simulator explicitly developed to cater for IoT networks
on the value of the variable rch, which is the IP address while the simulator builds on C base libraries of sensors
of B, the last node that replies without delay. It is therefore and RFID chips, the FIT IoT-LAB is an open testbed and
ascertained that B is an attack node here since it lies in the comprises of 117 mobile robots and 2728 low-power sensor
subtree of node C. As shown in Figure 9(g) and 9(h), the red nodes that are made available for conducting experiments in
line indicates that the attacker has chosen E as its parent. If the heterogeneous environment (e.g., standardized protocol,
a U RDES packet is received, the diagnoser again moves to OS, topologies, and hardware). Having unique hardware
normal-certain O-state z12, which is the case shown using and node capabilities, interconnected locations are installed
the green line indicating the choice of B. across France in FIT IoT-LAB and made available for ex-
Case IV: Node C is an attack node that does not advertise periments via a web portal. We used three different types
DAO of topology, as shown in Figure 10. In topology 1, the IoT
In this case, C chooses a different parent in spite of an nodes are distributed very densely, while a sparse distribution
existing better parent for upward route. This situation is is used in topology 2. In topology 3, nodes are distributed
shown using the Figures 9(i) and 9(j). While probing nodes in in a mixed fashion. Furthermore, the hop count is more in
T P AT H 2 , nodes B and C, both reply to the probe packets topology 2 as compared to topology 1. We consider a OF0
and the diagnoser reaches state z3 when a P RQDP packet implementation with hop count (HC) metric. The simulation
is sent to D. Now, if a delay timeout occurs while awaiting or experimental parameters of Contiki Cooja and FIT IoT-
the response, the diagnoser reaches state z11 depending on LAB are presented in Table 5. To examine the performance of
the value of the variable rch which holds the IP address of our proposed solution, three scenarios are designed as part of
VOLUME 4, 2016 15

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

the experimental setup, namely, the non-rank attack scenario, and the average power consumption on a per-node basis with
increased rank attack scenario, and the increased rank attack their respective run times are shown in Figures 12 (a) and (b),
scenario with the proposed solution, comprehensive analysis analysed using 64 nodes in Contiki Cooja and FIT IoT-LAB,
of which are demonstrated below. respectively. Our analysis shows average throughput within
86.45% to 94.89%, average network energy usage ranging
nR nR from 27854 mJ to 33648 mJ, and average power consumption
lying within 1.2 mW to 1.46 mW in this scenario. The values
are moderately good because during the non-rank attack
scenarios, RPL control messages, Objective Function (OF),
and Rank computation module are executed correctly with
the required number of RPL control messages.
(a) Topology 1 nR (b) Topology 2

29
29
65 54
65 54
7 19
7 19
9 49
(c) Topology 3 59 60
30 60
33 62 64
FIGURE 10: Topology considered for testbed and simulation 50 52 13 62
52
experiments 16 9
43
16
30
13 43 50
TABLE 5: Contiki Cooja and FIT IoT-LAB experimental
parameters (a) Without Malicious node (b) With Malicious node

Parameter name Value FIGURE 11: DODAG of the IoT ecosystem


Operating system Contiki 3.0, Contiki 4.5
Simulator Cooja
Testbed FIT IoT-LAB, Grenoble
Network size 8, 16, 32, 64 nodes B. EXPERIMENT 2: INCREASED RANK AND VERSION
Radio Environment UDGM NUMBER ATTACK SCENARIO
Node Type Tmote Sky , IoT-Lab A8
Routing Protocol RPL An increased rank attack is performed with 8, 16, 32, and 64
MAC/adaptation layer ContikiMAC/6LoWPAN IoT nodes. The attack nodes, incorporated during our exper-
Transmitter output power (dBm) 0 to -25
Receiver sensitivity (dBm) -94 iments, generate malicious RPL control messages and create
Radio frequency 2.4 GHz falsified non-optimal routes. The IoT network behavioural
Attack Modeled Rank and version number attack
Simulation Duration Variable
changes are examined with different malicious nodes while
varying node density. Figure 11b shows IDS node at root
with ID 65 and the node ID 64 is the malicious node. Among
the remaining nodes, nodes with ID 30, 16, 43, 50, 52 and
A. EXPERIMENT 1: NON-RANK ATTACK SCENARIO
62 are the agents deployed that perform sensing at the leaf
All the external and internal nodes demand the IoT services
levels. Traffic generated from the attack is analysed using
(i.e., temperature and humidity) using the Sky-Websense
collect view modules for analysis purposes in sim-
server. The experiment has been executed on 8, 16, 32, and 64
ulation. Consequently, we use Sysstat [62] and iperf
nodes. The flow of IoT network packets and their behavioural
tool [63] for real testbed analysis. We additionally perceive
changes are noted. Figure 11a shows an RPL DODAG with
16 nodes. The node having Node ID 65 is the 6BR root
running our IDS. Nodes with IDs 16, 13, 30, 52 and 62 Network Energy Usage (mJ)

Throughput (Kbps)
Network Energy Usage (mJ)

Throughput (Kbps)

are the 5 agents deployed as leaves and behave like regu- 24.0k
Node Power (mW)
3.0 24.0k
Node Power (mW)
3.0
0.8 0.8
lar nodes. Wireshark and power trace tool are used during 22.0k

20.0k 0.7
2.5
22.0k

20.0k 0.7
2.5

simulations for network traffic analysis. In the testbed setup, 18.0k 0.6 2.0 18.0k 0.6 2.0

16.0k 16.0k

we have used A8-type nodes utilizing various topologies 14.0k


0.5 1.5
14.0k
0.5 1.5

12.0k 0.4 1.0 12.0k 0.4 1.0


with Grenoble areas. A8 is a TI SITARA AM3505 (Arm 10.0k 0.3
0.5
10.0k 0.3
0.5

Cortex A8) combined with STM32 microcontroller and a 8.0k

6.0k
0.2
0.0
8.0k

6.0k
0.2
0.0
200 400 600 800 1000 200 400 600 800 1000
radio interface. It is one of the powerful IoT-LAB node which Run Time (Sec.) Run Time (Sec.)

allows running RIOT, Contiki, and FreeRTOS. The adopted (a) Contiki Cooja (b) FIT-IoT-LAB
parameters during the testbed experiments are specified in
Table 5. Figure 11a shows the DODAG topology in a non- FIGURE 12: Average Energy, Throughput, Node Power over
attack scenario. Throughput, energy usage of the network, run time (nodes=64) (without malicious node)

16 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

TABLE 6: Energy, Node Power, Throughput, and Packet Delivery Ratio for IoT ecosystem (During attack and after solution
implementation in Contiki Cooja)
IoT Scenario Energy (mJ) Node Power (mW) Throughput (Kbps) Packet Delivery Ratio (%)
During 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N
attack 86615 10216 14425 17098 0.490 60.52 1.351 1.692 0.573 0.596 0.574 0.556 89.17 88.63 86.69 84.61
After solution 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N
implementation 8261.4 8898.6 12129.5 16229.5 0.31 0.49 0.92 1.36 0.662 0.661 0.657 0.654 98.76 98.65 98.42 98.34

TABLE 7: Energy, Node Power, Throughput, and Packet Delivery Ratio for IoT ecosystem (During attack and after the solution
implementation in FIT IoT-Lab)
IoT Scenario Energy (mJ) Node Power (mW) Throughput (Kbps) Packet Delivery Ratio (%)
During 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N
attack 9527.5 12259.2 17454.3 20176.6 0.59 0.74 1.54 1.81 0.463 0.504 0.487 0.478 80.31 78.11 73.12 73.92
After solution 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N 8N 16N 32N 64N
implementation 7269.7 7919.2 10552.2 13307.8 0.27 0.49 0.83 1.19 0.559 0.543 0.572 0.552 91.58 90.88 88.86 87.12

Network Energy Usage (mJ) Network Energy Usage (mJ) Network Energy Usage (mJ)
Network Energy Usage (mJ)
Throughput (Kbps) Throughput (Kbps) Throughput (Kbps)
Throughput (Kbps)
Node power (mW) Node power (mW) Node Power (mW)
Node Power (mW)
24.0k 3.0 24.0k 3.0
80k 0.6 80k 0.6 0.8 0.8
2.5 2.5 22.0k 22.0k
2.5 2.5
70k 70k 20.0k 0.7
20.0k 0.7
0.5 0.5
60k 2.0 60k 2.0
18.0k 0.6 2.0 18.0k 0.6 2.0

50k 0.4 50k 0.4 16.0k 16.0k


0.5 1.5 0.5 1.5
1.5 1.5
14.0k 14.0k
40k 0.3 40k 0.3
0.4 0.4
12.0k 1.0 12.0k 1.0
30k 1.0 30k 1.0
0.2 0.2 10.0k 0.3 10.0k 0.3
20k 20k 0.5 0.5
8.0k 8.0k
0.5 0.5 0.2 0.2
10k 0.1 10k 0.1
6.0k 0.0 6.0k 0.0
200 400 600 800 1000 200 400 600 800 1000
200 400 600 800 1000 200 400 600 800 1000
Run Time (Sec.) Run Time (Sec.)
Run time (Sec) Run time (Sec)

(a) Contiki Cooja (b) FIT IoT-Lab (a) Contiki Cooja (b) FIT-IoT-Lab

FIGURE 13: Average Energy, Throughput, Node Power over FIGURE 14: Average Energy, Throughput, Node Power over
run time (nodes=64) (with malicious node) run time (nodes=64) (after solution implementation)

C. EXPERIMENT 3: ATTACK SCENARIO WITH


PROPOSED SOLUTION
the average power consumption per node, and the energy Experiment 2 is executed with the proposed solution, both in
usage of the complete RPL DODAG. Figure 13 (a) exhibits simulation and real testbed. The performance of our proposed
a considerable increase in the complete network’s average solution is illustrated in Figure 14. Both during simulation
energy usage and power consumption per node, i.e., 28.8% and in real testbed, we have considered 8, 16, 32, and 64
to 35.7% and 31.7% to 43.3%, respectively, in Contiki Cooja IoT nodes, while the experiments are run for 1000 sec. We
simulations. Figure 13 (b) shows similar outcomes in FIT consider the values ∆max and ∆a to be 13 seconds and
IoT-LAB, i.e., 38.7% to 43.9% average energy usage and 3.8 seconds, respectively (discussed in Section IV-C). The
36.5% to 52.4% power consumption per node. In both, the trickle timer is of 10 seconds duration. Each experiment is
throughput graph can be seen to be going down significantly. conducted by varying the number of nodes, i.e., from 8 to 64
The average throughput value is reduced and ranges from nodes and hop counts. The performance analysis of all the
37.3% to 43.5% in the attack scenario, both in simulation and experiments is based on various metrics like True Positive
real testbed. All experiments show huge network energy and Rate (TPR) (also known as sensitivity), True Negative Rate
node power consumption with reduced throughput because of (TNR) (also known as specificity), Accuracy (ACC), Energy
a massive number of RPL control messages, malicious OF for usage (EU), Throughput, Packet delivery ratio (PDR), and
routing, and unknown loop formations due to attack. During scalability. The performance analysis metrics are defined as
attack, the performance metrics that significantly affect RPL follows:
performance are listed in Tables 6 and 7 for Contiki Cooja • True Positive Rate (TPR) is the ratio of accurately iden-
and FIT IoT-Lab, respectively. The findings also demonstrate tified attacker nodes to all of the attacker nodes and is
that a rise in the number of IoT nodes results in a significant estimated by:
increase in the amount of malicious RPL control messages, p
TPR = (1)
which consumes additional network energy due to node p+q
power and consumption. In addition, network performance
• True Negative Rate (TNR) is the ratio of wrongly iden-
and packet delivery ratio is shown to suffer and produce
tified genuine nodes to all of the genuine nodes and is
inferior outcomes.
estimated by
r
TNR = (2)
r+s
VOLUME 4, 2016 17

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

(a) Node Power comparison across topologies (b) Total energy comparison across topologies
FIGURE 15: Power and Energy for 50 min network execution with proposed solution

(a) PDR comparison across topologies (b) Throughput comparison across topologies
FIGURE 16: PDR and Throughput for 50 min network execution with proposed solution

where, p=Attacker nodes identified accurately q=Attacker with varying IoT nodes. As per the results, our proposed
nodes not identified correctly r=Genuine nodes iden- security approach has the lowest throughput (0.652 Kbps)
tified accurately s=Genuine nodes not identified cor- and packet delivery ratio (98.4%) in topology 1 as com-
rectly. pared to others. The performance of the suggested technique
• Accuracy (ACC): It calculates the overall rates of at- demonstrates promise in topologies 2 and 3, respectively.
tacker nodes identification and false alarms. This result Topologies 2 and 3 have throughput of 0.664 Kbps, and 0.653
signifies the success rate of the proposed approach; it is Kbps and packet delivery ratios of 98.55%, and 98.38%, re-
estimated by spectively. Topology 1 has lower results than RPL with rank
p+r and version attacks due to packet loss and retransmission.
ACC = (3)
p+q+r+s Figures 14(a) and 14(b) show the performance analysis of
• Energy Usage (EU): The amount of energy utilized for our proposed solution during simulation and in real testbed,
the proposed solution throughout its execution. respectively. A reduction in network energy usage and node
During the execution of our proposed approach, we con- power by 24.9% to 33.6% and 22.6% to 41%, respectively,
sider three topologies, as shown in figure 10. Figures 15(a) can be noted. Throughput graph can be seen to significantly
and 15(b) illustrate the node power consumption per node progressing upwards. The average throughput value was
and network energy consumption after our solution is imple- improved by 32.9% to 36.7% on the implementation of
mented for 50 minutes across various topologies and varying our solution in the IoT ecosystem. Tables 6 and 7 present
IoT nodes. The findings suggest that our proposed solution the performance analysis during the recursive execution of
has a higher average total energy usage and node power our proposed solution across the various possible topologies
consumption per node in topology 1 in comparison with other involving the attack node. Based on the outcome, it can
topologies and standard RPL with rank and version number be noticed that different topologies take an unique amount
attacks in place. When compared to the other possible topolo- of network energy and node power; it also varies with the
gies for this work, topology 2 has a lower average overall number of nodes. It can be further observed that our solu-
energy use and node power per node. The amount of energy tion requires minimum amount of network energy and node
consumed is proportional to the density of the individual power. This is not only because we use only one centralized
nodes and DODAG configuration. IDS node in our approach, but also because rank and version
Figures 16(a) and 16(b) compare the proposed work’s attacks are detected and identified accurately in lesser time.
packet delivery ratio and throughput across three topologies
18 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

D. COMPARISON WITH THE EXISTING WORKS


This subsection presents the comparative analysis of the
proposed rank and version number attack detection approach
with state-of-the-art solutions. Experiments are fairly re-
peated multiple times to create tight confidence intervals. In
general, we compare our real-time testbed results obtained
across the different topologies to the simulation results. We
observe that both executions provide reliable results (ap-
proximately 10% - 30% over/under estimated experimental
results). A comparison of our scheme is shown through Table
8 and graphs provided in Figures 17 - 21. To measure the
performance metrics, we use collect view modules, FIGURE 17: Node Power comparison with related works
Sysstat, and iperf tool. Ten different performance
metrics: Energy Usage (EU), Node Power, Throughput
(THP), PDR, Control Message Overhead (CONMO), TPR,
TNR, ACC (RAD for rank attack detection accuracy, VNAD
for version number attack detection accuracy, RAI for rank
attack node identification accuracy) and Scalability (SCAL)
are considered. State-of-the-art methods [20], [64], [65] con-
sume enormous energy, node power, and control message
overhead. Hence they are not as suitable for a constrained
IoT ecosystem. Figure 18 shows that our proposed approach
takes 13759mJ, 12962mJ, and 14872mJ total energy with the
3 respective topologies. The state-of-the-art methods [18],
[20], [40], [46], [65]–[67] consume more node power, energy,
and have higher control message overhead, as shown in FIGURE 18: Energy comparison with related works
Figures 17, 18, and Table 8, respectively.
Basically, for comparison, we judiciously consider metrics
that are maximum common with the state-of-the-art schemes.
Further we consider those approaches that have maximum
reported QoS metrics. We consider the derived parameters
from the reported parameters, wherever required. Though
DETONAR [52] achieves full accuracy in attack node identi-
fication, but achieves 80% in case of version attacks. Version
attack detection accuracy using our proposed scheme fares
better than DETONAR. Also, our approach is scalable while
DETONAR is applicable to small networks only. The packet
overhead (CONMO) in DETONAR is also significantly
higher than our proposed scheme. InDReS [32] considers
the QoS metrics but does not report the false positives, false
FIGURE 19: PDR comparison with related works
negatives or accuracy of their algorithmic procedure. The
results show that our proposed approach achieves compar-
atively better results overall with performance parameters,
as shown in Figures 19, 20, and 21. The accuracy of our
proposed approach is calculated based on TPR and TNR
values shown in Figure 21, while a comparison of results is
shown in Table 8.

E. DISCUSSION
In our scheme, attack is detected and the attacker, that
launches the attack, is identified at the same time. Accurate
identification of node implies that attack is also detected
accurately. Conversely, attack is detected implies some node
is identified as an attack node. A detection accuracy of
99.1% for our proposed solution, as shown in Table 8, means FIGURE 20: Throughput comparison with related works
identification accuracy is also 99%. Our proposed design is
VOLUME 4, 2016 19

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

TABLE 8: Comparison of the proposed scheme with the closely related works
⃝/
S ⃝T EU POWCPN PDR CONMO TPR TNR ACC (%) RAI ACC
References THP SCAL
EN (mJ) (mW) (%) (in Pkt.) (%) (%) RAD VNAD (%)
A. Le et al. (2011) [66] ⃝
S 11479 1.36 N/A N/A N/A 93.50 94.41 94.32 N/A 94.32 ✗
S. Usman et al. (2018) [46] ⃝
S 15479 1.48 N/A N/A N/A 94.75 94.70 95.20 N/A 95.20 ✗
M. Nikravan et al. (2018) [18] N/A 13938 1.89 0.667 N/A N/A N/A N/A 90.11 90.11 N/A ✓
D. Airehrour et al. (2019) [20] ⃝
T 22580 1.52 0.738 93.97 5045 94.70 95.62 94.89 N/A N/A ✗
ZA. Almusaylim et al. (2020) [68] ⃝
S 18953 1.69 0.717 93.45 1095 94.46 95.12 94.82 98.30 94.82 ✓
S. Sharma et al. (2020) [67] ⃝
S 13890 1.57 0.694 94.13 1012 N/A N/A N/A N/A N/A ✓
R. Sahay et al. (2020) [69] ⃝
S 17385 N/A N/A N/A 2068 93.3 94.12 94.50 N/A 94.50 ✗
S. Nayak et al. (2021) [64] ⃝,
S ⃝ T N/A N/A N/A N/A N/A 93.45 93.60 93.58 70.4 N/A ✗
S. Ibrahim et al. (2022) [65] ⃝
S 18839 1.62 0.718 97.98 950 N/A N/A 99.01 99.00 N/A ✓
A. Mayzaud et al. (2017) [51] ⃝
S N/A N/A N/A N/A N/A 97.28 N/A 98.53 98.53 N/A ✓
A. Zeeshan et. al (2017) [50] ⃝
S N/A N/A N/A N/A N/A 95.00 89.00 N/A 92.00 N/A ✓
A. Andrea et. al (2021) [52] ⃝
T N/A N/A N/A N/A 15430 N/A N/A 100 80.00 100 ✗
M. Surendar et. al (2016) [32] ⃝
S 12492 N/A 0.949 95.41 750 N/A N/A N/A N/A N/A ✓
Proposed solution ⃝,
S ⃝ T 14872 1.41 0.743 99.34 680 98.43 99.73 99.1 99.1 99.1 ✓
⃝:
S Simulation, ⃝: T Testbed, POWCPN: POWer Consumption Per Node, THP: Throughput, PDR: Packet delivery ratio, CONMO: CONtrol Message Overhead
SCAL: Scalability, ACC: Accuracy, RAD: Rank Attack detection, VAD: Version Attack detection, RAI: Rank attack Identification, N/A: Not available

it does not hinder our identification mechanism. The case of


malfunctioning leaf agents, if compromised, is not explicitly
dealt with in this paper.
Studies in the literature have analyzed variants of rank
attacks. In Le et.al [73], the authors propose few variants.
Their impact on the DODAG topology from the perspective
of end-to-end delay and packet delivery ratio is highlighted.
Their work shows that there exists unique threats to RPL that
evade regular detection techniques. This is so because such
attacks do not consider changing the advertised rank value;
FIGURE 21: TPR and TNR comparison with related works rather, they create un-optimized paths, silently. These types
of attacks pose a different nature to the traditional threats
making it complex enough to be defended, for example, the
inspired from intrusion detection using probing techniques blackhole attacks that add delay to transmissions. They have
that have been successfully applied to wired and wireless specifically considered four types of rank attack variations,
network security solutions [29], [70], [71]. The applicability namely, 1) Permanently and updates about the rank change
of our approach in the IoT context has been shown through to its neighbors, 2) Non-permanently (flipping between its
6LoWPAN fragmentation [72] and CoAP request/response choices between normal and abnormal) and updates about the
spoofing attack detection [53]. rank change to its neighbors, 3) Permanently and does not
ICMPv6 probe request packets are sent with random update about the rank change to its neighbors and 4) Non-
payload. But, the receipt of an acknowledgement and the permanently and does not update about the rank change to its
time of receipt of the acknowledgement only matter. Since neighbors.
the payload information is not of our interest, alteration of We show to detect version attacks apart from rank attack
packets does not affect the detection procedure. A probe re- identification. As per knowledge, this is the first-of-a-kind
sponse transition is taken only if it is received from the same attempt to mitigate RPL routing attacks using finite state
node to whom the probe was sent. Hence, spoofing will not automata based DES based IDS. State-of-the-art attacks that
help the attack motive. Probe packets may be communicated produce the same consequences as the increased rank attacks,
concurrently via different downward paths. To avoid self- can be also detected and malicious nodes can be uniquely
identification, the attack node reports truly. Communication located using our procedure, as it is. Attacks such as the worst
lags due to the underlying RPL-IoT network conditions will parent attack, neighbour attack, etc., that result in similar
uniformly affect every node along a path in the DODAG. consequences as covered in our rank attack procedure will
Response delay is an attack characteristic in our detection also be detected in our scheme. Though we explicitly do not
procedure. If a malicious node delays a packet, then it is model these attacks, yet a class of worst parent attack with
identified more easily. If an attack node holds the packet for update, i.e., the worst parent choice is passed on to child
indefinitely long and does not forward it, then such a case nodes, falsely, is one of the attack cases that we consider.
is also an attack behavior. So delay or not responding does Hence, such an attack will be detected. Also, a class of
not deter the detection process. Furthermore, a DIO multicast neighbour attacks where the advertised parent node is out
simultaneously affects in route updation and inference of of range of the DIO recipient, and the attack results in a
suspicious activity by multiple leaf agents. Hence, due to post-attack topology as dealt in our scheme will also be
multiple leaf agents present, if any agent misses reporting, detected. Further, cross-layer attacks that use increased rank
20 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

attacks are also detected using our scheme. RPL analysis to diagnose attacks in wireless sensor networks containing
on the packet exchange dynamics due to other attacks is resource constrained nodes [53], [72].
thereby necessary. Decreased rank attacks, sinkhole attacks
and blackhole attacks are also DIO specific attacks launched 1) DES Model
in a similar manner, i.e., a lower rank value is falsely ad- The DES model H is defined as a 6-tuple H =
vertised in DIO to attract nodes. The effects of these attacks ⟨X, X0 , Σ, V, C, ℑ⟩ [57], [59], [74]–[76]. Here, X is the
are analogous to increased rank attack. DES based IDS can set of states and is finite, X0 ⊆ X is the set of initial
be extended to detect other attacks by adding relevant states states, Σ is the finite set of events, V is the finite set of
and transitions for control or data packet communication model variables, C is the finite set of clock variables and
behavior in the monitored RPL-IoT. As it is, decreased rank ℑ is the finite set of transitions. Elements of the set of
attack or sinkhole that are manifested towards increased rank model variables assume values from their respective do-
attack can also be detected using our scheme with minimum main sets. Suppose if V = {v1 , v2 , . . . , vn } is the set of
customisation, even when combined with selective forward- model variables (for some finite value of n) where each
ing attack. This would require careful but minimum modifi- element vi takes some values from its domain set Domi .
cations to be made to our algorithm and extending our model The domain of each of the clock variables is the set of non-
for detection. Other forms of attacks, which directly map to negative reals, R. A transition τ ∈ ℑ is defined as a 7-
an increased rank attack scenario, will also be detected using tuple ⟨x, x+ , σ, ϕ(V ), Φ(C), Reset(C), Assign(V )⟩, where
our scheme with minor changes. Moreover, one advantage x, x+ are the source state and destination state of transition
of using DES based IDS is that false positives are minimal. τ respectively. Due to the occurrence of the event σ ∈ Σ,
A non-zero false positive in our experiments can be related the transition τ is enabled. ϕ(V ) is defined as a boolean
to reasons such as, packet loss if considered as a missing conjunction of equalities over some subset of the model
acknowledgement response and network lags beyond the variables, V , and which needs to hold true overall for a
estimated values of ∆max and ∆a .The current solution can transition to be taken. Φ(C) is an invariant condition over
be further improved with generation of optimized sequences some subset of the clock variables C. Reset(C) is a subset
of probes for more early detection and also thereby reducing of clock variables to be reset and Assign(V ) is a subset of
complexity. The placement of the agents can be improved model variables along with an assignment of values from
such that the overhead is further reduced. their corresponding domains. Some of the fields in the tu-
ple representing a transition maybe be denoted by "-". For
VI. CONCLUSION example, if "-" is used for ϕ(V ) or Assign(V ), then it would
A novel RPL rank attacker identification scheme that also mean that no condition needs to be met (i.e., the condition is
detects version attack is presented. Our proposed scheme implicitly TRUE) or NO assignment is required respectively.
is centralized and uses an intelligent probing technique and
DES based IDS. We augment traditional DES based IDS 2) Definitions
such that attacker type is also diagnosed. Using our scheme Due to certain measurement limitations, some events cannot
location of attack node is identified accurately. Active probe be measured. Such events are called unmeasurable events.
packets are used judiciously to capture a deviation of attack The event set can be expressed as a disjoint union of measur-
behavior from the normal behavior which is normally lack- able and unmeasurable events. In notation, Σ = Σm ∪ Σum .
ing. A DES diagnoser serves as our IDS engine that generates
Definition 1. Measurable and Unmeasurable transi-
an alert when an attack node is identified. The correctness and
tions A transition, τ , that is enabled under the influence of an
completeness of our approach is also proved.
event σ is said to be measurable if the corresponding event,
The performance analysis of our proposed scheme in simu-
σ, is measurable. Similarly, a transition associated with an
lation and real testbed considers both attack and non-attack
unmeasurable event is said to be an unmeasurable transition.
behavior patterns, with a sufficiently large number of IoT
ℑm and ℑum denote the set of measurable and unmeasurable
devices. The average energy usage and accuracy of our pro-
transitions.
posed approach are 14872mJ and 99.1%, respectively. The
observed results show our approach is energy-efficient with Definition 2. Measurement equivalent transitions
lowest packet overhead than existing works. It is scalable, (states) A pair of transitions τ1 = ⟨x1 , x+ 1 , σ1 , ϕ1 (V ),

achieves minimum false positives, and higher accuracy with Φ1 (C), Reset1 (C), Assign1 (V )⟩ and τ2 = ⟨x2 , x+ 2,

lower detection time. σ2 , ϕ2 (V ), Φ2 (C), Reset2 (C), Assign2 (V )⟩ are said


to be measurement equivalent iff σ1 = σ2 , ϕ1 (V ) =
ϕ2 (V ), Φ1 (C) = Φ2 (C), Reset1 (C) = Reset2 (C) and
APPENDIX Assign1 (V ) = Assign2 (V ). If a pair of transitions are
A. BASICS OF DISCRETE EVENT SYSTEMS equivalent, then their source states and destination states are
This subsection presents the prerequisites of our proposed equivalent states pair-wise. In simple terms, if the system
DES framework. Using the knowledge and demonstration of current state is an initial state of a transition that has at least
this section, we later show that the framework can be used one more equivalent state, then the final states reached, from
VOLUME 4, 2016 21

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

each of these states due to an equivalent transition, are also that takes place. They are of the form ⟨zi , zf ⟩. We denote the
equivalent. unmeasurable successorS set of a state set X as U(X) and is
Definition 3. Projection and Inverse Projection Oper- defined as U(X) = x∈X {x+ |τ = ⟨x, x+ ⟩ ∈ ℑu }. The
ator A projection operator P : ℑ∗ → ℑ∗m is defined as: unmeasurable reach of a state set X, U ∗ (X), is the reflexive-
P (ϵ) = ϵ (null string); P (τ ) = τ if τ ∈ ℑm ; P (τ ) = ϵ if transitive closure of U(X). In Algorithm 3, the step-wise
τ ∈ ℑum ; P (sτ ) = P (s)P (τ ), where s ∈ Lf (H), τ ∈ ℑ. procedure for diagnoser construction is shown.
The function P erases the unmeasurable transitions from the
argument finite trace. P (s) is termed as the measurable finite Algorithm 3: Diagnoser construction O for DES model
trace corresponding to the finite trace s. H
Definition 4. Normal H-state (H-transition) and Faulty Input: DES model H
H-state (H-transition) States that are traversed by the Output: DES Diagnoser
/* PARTITION X0 → Measurement equivalent classes,
system when operating without any fault are known as X01 , X02 , . . . , X0m */
Normal H-states. XN denotes the set of all normal states. 1 for all i, 1 ≤ i ≤ m do
2 z0i ← U ∗ (X0i )
A H-transition ⟨x, x+ ⟩ is called a normal H-transition if 3 end
x, x+ ∈ XN . States that are traversed by the system when 4 Z0 ← z01 ∪ · · · ∪ z0m
5 Z ← Z0
operating under faulty circumstances are known as faulty H- 6 A←ϕ
states. XFi denotes the set of all faulty states. A H-transition 7 for all z ∈ Z do
/* Find the set of measurable H-transitions (ℑmz )
⟨x, x+ ⟩ is called a faulty H-transition if x, x+ ∈ XFi . outgoing from z */
8 ℑmz ← {τ |τ ∈ ℑm ∧ initial(τ ) ∈ z}
/* Find the set of all measurement equivalent
3) Diagnosability classes Az , of ℑmz */
9 for all a ∈ Az do
A key property relating to fault diagnosis in DES, diagnos- 10 za+
= {f inal(τ )|τ ∈ a}
ability [58], [59], is discussed here. DES Diagnosability is a 11 z + = U ∗ (za
+
)
property related to event diagnosis where the earlier occur- 12 Z ← Z ∪ {z + }
13 A = A ∪ {a}
rence of certain events (faults) of interest are diagnosed. A 14 end
diagnoser, constructed from DES models, tracks the system 15 end
behavior and gives a decision on the diagnosis of monitored
events. Now, a fault is diagnosable in finite time, if the di- Fi -certain O-node and Fi -uncertain O-node are two types
agnosability condition is met (Fi -Diagnosability property is of diagnoser nodes that relate to occurrence of a fault type
satisfied). A lemma on the diagnosability property states that Fi . Fi -certain O-nodes consists purely of Fi −H-states while
lack of fault indeterminate cycles guarantees diagnosability. an Fi -uncertain O-node consists of states that may belong to
It means that the diagnoser is able to give a decision in finite Fi −H-states as well as states of DES H other than the fault
time on the occurrence of the event diagnosed, i.e, normal type Fi .
if the event has not occurred, and faulty if fault event has
already occurred. Satisfaction of the diagnosability property, ACKNOWLEDGEMENT
considering the limitations in measurement, ensures efficient This research work is partially supported by ICPS, Depart-
fault detection as well as diagnosis of the fault type [77]. ment of Science & Technology (DST), Govt. of India for the
Definition 5. Fi -Diagnosability Let Ψ(XFi ) = {s|s ∈ project entitled “Formal Methods for Modeling and Verifica-
Lf (H) and f inal(s) ∈ XFi and s ends in a measurable tion of Intrusion Detection System in Wireless Networks".
transition}. A DES model H is said to be diagnosable for
fault Fi iff the following holds:
REFERENCES
[1] Luigi Atzori, Antonio Iera, and Giacomo Morabito. The Internet of
Things: A survey. Computer networks, 54(15):2787–2805, 2010.
(∃nj ∈ N )[∀s ∈ Ψ(XFi )](∀t ∈ Lf (G)/s)[|t| ≥ nj ) ⇒ D] [2] M Humayun, NZ Jhanjhi, and MZ Alamri. Smart Secure and Energy
(4) Efficient Scheme for E-Health Applications using IoT: A Review. Inter-
where, D is ∀x ∈ {P −1 [P (st)]}, f inal(x) ∈ XFi . national Journal of Computer Science and Network Security, 20(4):55–74,
2020.
Construction of the diagnoser: [3] Jie Lin, Wei Yu, Nan Zhang, Xinyu Yang, Hanlin Zhang, and Wei Zhao.
The diagnoser, O, is represented as a directed graph, A Survey on Internet of Things: Architecture, Enabling Technologies,
O = ⟨Z, A⟩. Here, Z is the set consisting of the nodes of the Security and Privacy, and Applications. IEEE Internet of Things Journal,
4(5):1125–1142, 2017.
diagnoser O, called O-nodes and A is the set consisting of [4] Tim Winter, Pascal Thubert, Anders Brandt, Jonathan W Hui, Richard
the transitions (edges) of the diagnoser, called O-transitions, Kelsey, Philip Levis, Kris Pister, Rene Struik, Jean-Philippe Vasseur,
where A ⊆ Z ×Z. Each O-node z is an estimate of the actual Roger K Alexander, et al. RPL: IPv6 Routing Protocol for Low power
and Lossy Networks. rfc, 6550:1–157, 2012.
system state and consists of one or more states of DES H, z ∈ [5] Pavan Pongle and Gurunath Chavan. A survey: Attacks on RPL and 6LoW-
2X , the power state of X, signifying membership uncertainty. PAN in IoT. In 2015 International conference on pervasive computing
On a similar note, each of the O-transition a consists of one (ICPC), pages 1–6. IEEE, 2015.
[6] Linus Wallgren, Shahid Raza, and Thiemo Voigt. Routing Attacks and
or more measurement equivalent transition of DES H and Countermeasures in the RPL-Based Internet of Things. International
represents an uncertainty in the actual measurable transition Journal of Distributed Sensor Networks, 9(8):1–11, 2013.

22 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

[7] Anthea Mayzaud, Remi Badonnel, and Isabelle Chrisment. A Taxonomy [28] FA Barbhuiya, Mayank Agarwal, Sanketh Purwar, Santosh Biswas, and
of Attacks in RPL-based Internet of Things. International Journal of Sukumar Nandi. Application of Stochastic Discrete Event System Frame-
Network Security, 18(3):459–473, 2016. work for Detection of Induced Low Rate TCP Attack. Isa Transactions,
[8] Anthéa Mayzaud, Anuj Sehgal, Rémi Badonnel, Isabelle Chrisment, and 58:474–492, 2015.
Jürgen Schönwälder. A Study of RPL DODAG Version Attacks. In IFIP [29] Mayank Agarwal, Santosh Biswas, and Sukumar Nandi. Discrete
international conference on autonomous infrastructure, management and Event System Framework for FaultDiagnosis with Measurement Incon-
security, pages 92–104. Springer, 2014. sistency:Case Study of Rogue DHCP Attack. IEEE/CAA Journal of
[9] Cong Pu and Logan Carpenter. Digital Signature Based Countermeasure Automatica Sinica, 6(3):789–806, 2017.
Against Puppet Attack in the Internet of Things. In 2019 IEEE 18th In- [30] Vivek Ramachandran and Sukumar Nandi. Detecting ARP Spoofing: An
ternational Symposium on Network Computing and Applications (NCA), Active Technique. In Information Systems Security: First International
pages 1–4. IEEE, 2019. Conference, ICISS 2005, Kolkata, India, December 19-21, 2005. Proceed-
[10] Cong Pu, Jacqueline Brown, and Logan Carpenter. A Theil Index- ings 1, pages 239–250. Springer, 2005.
Based Countermeasure Against Advanced Vampire Attack in Internet of [31] Ferdous A Barbhuiya, Santosh Biswas, and Sukumar Nandi. An active
Things. In 2020 IEEE 21st International Conference on High Performance host-based intrusion detection system for ARP-related attacks and its
Switching and Routing (HPSR), pages 1–6. IEEE, 2020. verification. arXiv preprint arXiv:1306.1332, 2013.
[11] Cong Pu and Bryan Groves. Energy Depletion Attack in Low Power [32] M Surendar and A Umamakeswari. InDReS: An Intrusion Detection
and Lossy Networks: Analysis and Defenses. In 2019 2nd International and response system for Internet of Things with 6LoWPAN. In 2016
Conference on Data Intelligence and Security (ICDIS), pages 14–21. International Conference on Wireless Communications, Signal Processing
IEEE, 2019. and Networking (WiSPNET), pages 1903–1908. IEEE, 2016.
[12] Eugene Y Vasserman and Nicholas Hopper. Vampire Attacks: Draining [33] Amit Dvir, Levente Buttyan, et al. VeRA - Version Number and Rank
Life from Wireless Ad Hoc Sensor Networks. IEEE transactions on mobile Authentication in RPL. In 2011 IEEE Eighth International Conference on
computing, 12(2):318–332, 2011. Mobile Ad-Hoc and Sensor Systems, pages 709–714. IEEE, 2011.
[13] Cong Pu and Kim-Kwang Raymond Choo. Lightweight Sybil Attack [34] Heiner Perrey, Martin Landsmann, Osman Ugus, Matthias Wählisch, and
Detection in IoT based on Bloom Filter and Physical Unclonable Function. Thomas C. Schmidt. TRAIL: Topology Authentication in RPL. In
computers & security, 113:102541, 2022. Proceedings of the 2016 International Conference on Embedded Wireless
[14] Cong Pu. Spam DIS Attack Against Routing Protocol in the Internet of Systems and Networks, EWSN ’16, page 59–64. Junction Publishing,
Things. In 2019 International Conference on Computing, Networking and 2016.
Communications (ICNC), pages 73–77. IEEE, 2019. [35] Anhtuan Le, Jonathan Loo, Kok Keong Chai, and Mahdi Aiash. A
[15] Cong Pu and Xitong Zhou. Suppression Attack Against Multicast Protocol Specification-Based IDS for Detecting Attacks on RPL-Based Network
in Low Power and Lossy Networks: Analysis and Defenses. Sensors, Topology. Information, 7(2):1–19, 2016.
18(10):3236, 2018. [36] Shahid Raza, Linus Wallgren, and Thiemo Voigt. SVELTE: Real-time In-
trusion Detection in the Internet of Things. Ad hoc networks, 11(8):2661–
[16] Ahmed Raoof, Ashraf Matrawy, and Chung-Horng Lung. Routing Attacks
2674, 2013.
and Mitigation Methods for RPL-Based Internet of Things. IEEE Commu-
[37] Temur ul Hassan, Muhammad Asim, Thar Baker, Jawad Hassan, and
nications Surveys & Tutorials, 21(2):1582–1606, 2018.
Noshina Tariq. CTrust-RPL: A control layer-based trust mechanism for
[17] Ghada Glissa, Abderrezak Rachedi, and Aref Meddeb. A Secure Routing
supporting secure routing in routing protocol for low power and lossy
Protocol Based on RPL for Internet of Things. In 2016 IEEE Global
networks-based Internet of Things applications. Transactions on Emerging
Communications Conference (GLOBECOM), pages 1–7. IEEE, 2016.
Telecommunications Technologies, 32(3):e4224, 2021.
[18] Mohammad Nikravan, Ali Movaghar, and Mehdi Hosseinzadeh. A
[38] Seyyed Yasser Hashemi and Fereidoon Shams Aliee. Dynamic and
Lightweight Defense Approach to Mitigate Version Number and Rank
comprehensive trust model for IoT and its integration into RPL. The
Attacks in Low-Power and Lossy Networks. Wireless Personal Commu-
Journal of Supercomputing, 75(7):3555–3584, 2019.
nications, 99(2):1035–1059, 2018.
[39] Ali Seyfollahi, Meysam Moodi, and Ali Ghaffari. MFO-RPL: A secure
[19] Mina Zaminkar, Fateme Sarkohaki, and Reza Fotohi. DSH-RPL: A RPL-based routing protocol utilizing moth-flame optimizer for the IoT
Method based on Encryption and Node Rating for Securing the RPL applications. Computer Standards & Interfaces, 82:1–19, 2022.
protocol Communications in the IoT Ecosystem. International Journal of [40] Zahrah A Almusaylim, Abdulaziz Alhumam, and NZ Jhanjhi. Proposing
Communication Systems, 34(3):1–24, 2021. a Secure RPL based Internet of Things Routing Protocol: A Review. Ad
[20] David Airehrour, Jairo A Gutierrez, and Sayan Kumar Ray. SecTrust-RPL: Hoc Networks, 101:1–17, 2020.
A secure trust-aware RPL routing protocol for Internet of Things. Future [41] Abebe Abeshu Diro and Naveen Chilamkurti. Distributed Attack Detec-
Generation Computer Systems, 93:860–876, 2019. tion Scheme using Deep Learning Approach for Internet of Things. Future
[21] Kenji Iuchi, Takumi Matsunaga, Kentaroh Toyoda, and Iwao Sasase. Generation Computer Systems, 82:761–768, 2018.
Secure Parent Node Selection Scheme in Route Construction to Exclude [42] Bruno Bogaz Zarpelão, Rodrigo Sanches Miani, Cláudio Toshio
Attacking Nodes From RPL Network. In 2015 21st Asia-Pacific Confer- Kawakani, and Sean Carlisto de Alvarenga. A survey of intrusion detection
ence on Communications (APCC), pages 299–303. IEEE, 2015. in Internet of Things. Journal of Network and Computer Applications,
[22] Nabil Djedjig, Djamel Tandjaoui, Faiza Medjek, and Imed Romdhani. 84:25–37, 2017.
Trust-aware and cooperative routing protocol for IoT security. Journal of [43] Nivedita Mishra and Sharnil Pandya. Internet of Things Applications,
Information Security and Applications, 52:1–25, 2020. Security Challenges, Attacks, Intrusion Detection, and Future Visions: A
[23] Musa Osman, Jingsha He, Fawaz Mahiuob Mohammed Mokbal, Nafei Systematic Review. IEEE Access, 9:59353–59377, 2021.
Zhu, and Sirajuddin Qureshi. ML-LGBM: A Machine Learning Model [44] Sana Ullah Jan, Saeed Ahmed, Vladimir Shakhov, and Insoo Koo. Toward
Based on Light Gradient Boosting Machine for the Detection of Version a Lightweight Intrusion Detection System for the Internet of Things. IEEE
Number Attacks in RPL-Based Networks. IEEE Access, 9:83654–83665, Access, 7:42450–42471, 2019.
2021. [45] Areej Althubaity, Tao Gong, Kim-Kwang Raymond, Mark Nixon, Reda
[24] Semih Cakir, Sinan Toklu, and Nesibe Yalcin. RPL Attack Detection and Ammar, and Song Han. Specification-based Distributed Detection of
Prevention in the Internet of Things Networks Using a GRU Based Deep Rank-related Attacks in RPL-based Resource-Constrained Real-Time
Learning. IEEE Access, 8:183678–183689, 2020. Wireless Networks. In 2020 IEEE Conference on Industrial Cyberphysical
[25] Furkan Yusuf Yavuz, ÜNAL Devrim, and GÜL Ensar. Deep Learning Systems (ICPS), volume 1, pages 168–175. IEEE, 2020.
for Detection of Routing Attacks in the Internet of Things. International [46] Usman Shafique, Abid Khan, Abdur Rehman, Faisal Bashir, and Masoom
Journal of Computational Intelligence Systems, 12(1):39–58, 2018. Alam. Detection of rank attack in routing protocol for Low Power and
[26] Musa Osman, Jingsha He, Fawaz Mahiuob Mohammed Mokbal, and Lossy Networks. Annals of Telecommunications, 73(7):429–438, 2018.
Nafei Zhu. Artificial Neural Network Model for Decreased Rank Attack [47] Abhay Deep Seth, Santosh Biswas, and Amit Kumar Dhar. LDES:
Detection in RPL Based on IoT Networks. International Journal of Detector Design for Version Number Attack Detection using Linear Tem-
Network Security, 23(3):496–503, 2021. poral Logic based on Discrete Event System. International Journal of
[27] Neminath Hubballi, Santosh Biswas, S Roopa, Ritesh Ratti, and Sukumar Information Security, pages 1–25, 2023.
Nandi. LAN attack detection using Discrete Event Systems. ISA [48] Hichem Sedjelmaci, Sidi Mohammed Senouci, and Mohamad Al-Bahri.
transactions, 50(1):119–130, 2011. A Lightweight Anomaly Detection Technique for Low-Resource IoT

VOLUME 4, 2016 23

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

Devices: A Game-Theoretic Methodology. In 2016 IEEE international [71] Ferdous A Barbhuiya, Santosh Biswas, Neminath Hubballi, and Sukumar
conference on communications (ICC), pages 1–6. IEEE, 2016. Nandi. A Host Based DES Approach for Detecting ARP Spoofing. In
[49] Christian Cervantes, Diego Poplade, Michele Nogueira, and Aldri Santos. 2011 IEEE Symposium on Computational Intelligence in Cyber Security
Detection of Sinkhole Attacks for Supporting Secure Routing on 6LoW- (CICS), pages 114–121. IEEE, 2011.
PAN for Internet of Things. In 2015 IFIP/IEEE International Symposium [72] Dipojjwal Ray, Pradeepkumar Bhale, Santosh Biswas, Sukumar Nandi,
on Integrated Network Management (IM), pages 606–611. IEEE, 2015. and Pinaki Mitra. ArsPAN: Attacker Revelation Scheme using Discrete
[50] Zeeshan Ali Khan and Peter Herrmann. A Trust Based Distributed Event System in 6LoWPAN based Buffer Reservation Attack. In 2020
Intrusion Detection Mechanism for Internet of Things. In 2017 IEEE IEEE International Conference on Advanced Networks and Telecommu-
31st International Conference on Advanced Information Networking and nications Systems (ANTS), pages 1–6. IEEE, 2020.
Applications (AINA), pages 1169–1176. IEEE, 2017. [73] Anhtuan Le, Jonathan Loo, Aboubaker Lasebae, Alexey Vinel, Yue Chen,
[51] Anthéa Mayzaud, Rémi Badonnel, and Isabelle Chrisment. A Distributed and Michael Chai. The Impact of Rank Attack on Network Topology
Monitoring Strategy for Detecting Version Number Attacks in RPL-Based of Routing Protocol for Low-Power and Lossy Networks. IEEE Sensors
Networks. IEEE Transactions on Network and Service Management, Journal, 13(10):3685–3692, 2013.
14(2):472–486, 2017. [74] Kwang-Ting Cheng and Avinash S Krishnakumar. Automatic Functional
[52] Andrea Agiollo, Mauro Conti, Pallavi Kaliyar, Tsung-Nan Lin, and Luca Test Generation Using The Extended Finite State Machine Model. In 30th
Pajola. DETONAR: Detection of Routing Attacks in RPL-Based IoT. ACM/IEEE Design Automation Conference, pages 86–91. IEEE, 1993.
IEEE Transactions on Network and Service Management, 18(2):1178– [75] R Sekar, Mugdha Bendre, Dinakar Dhurjati, and Pradeep Bollineni. A Fast
1190, 2021. Automaton-Based Method for Detecting Anomalous Program Behaviors.
[53] Dipojjwal Ray, Pradeepkumar Bhale, Santosh Biswas, Sukumar Nandi, In Proceedings 2001 IEEE Symposium on Security and Privacy. S&P
and Pinaki Mitra. DAISS: Design of an Attacker Identification Scheme in 2001, pages 144–155. IEEE, 2000.
CoAP Request/Response Spoofing. In TENCON 2021-2021 IEEE Region [76] Ramasubramanian Sekar, Ajay Gupta, James Frullo, Tushar Shanbhag,
10 Conference (TENCON), pages 941–946. IEEE, 2021. Abhishek Tiwari, Henglin Yang, and Sheng Zhou. Specification-based
[54] Jiazi Yi, Thomas Clausen, and Yuichi Igarashi. Evaluation of Routing Anomaly Detection: A New Approach for Detecting Network Intrusions.
Protocol for Low Power and Lossy Networks: LOADng and RPL. In 2013 In Proceedings of the 9th ACM conference on Computer and communica-
IEEE Conference on wireless sensor (ICWISE), pages 19–24. IEEE, 2013. tions security, pages 265–274, 2002.
[55] JP Vasseur, Mijeom Kim, Kris Pister, Nicolas Dejean, and Dominique [77] PK Biswal, HP Sambho, and S Biswas. A Discrete Event System ap-
Barthel. Routing Metrics Used for Path Calculation in Low-Power and proach to On-line Testing of digital circuits with measurement limitation.
Lossy Networks. In RFC 6551, pages 1–30. IETF, 2012. Engineering science and technology, an international journal, 19(3):1473–
[56] Philip Levis, Thomas Clausen, Jonathan Hui, Omprakash Gnawali, and 1487, 2016.
JeongGil Ko. The Trickle Algorithm. Internet Engineering Task Force,
RFC6206, 2011.
[57] Christos G Cassandras. Discrete Event Systems: Modeling and Perfor-
mance Analysis. CRC, 1993.
[58] Meera Sampath, Raja Sengupta, Stéphane Lafortune, Kasim Sinnamo-
hideen, and Demosthenis Teneketzis. Diagnosability of Discrete-Event DIPOJJWAL RAY received a B.Tech. degree in
Systems. IEEE Transactions on automatic control, 40(9):1555–1575, Electronics and Communication Engineering from
1995. Institute of Engineering and Management (IEM),
[59] S Hashtrudi Zad, Raymond H Kwong, and Walter Murray Wonham. Fault Kolkata, West Bengal, India in 2010. He is cur-
Diagnosis in Discrete-Event Systems: Framework and Model Reduction.
rently pursuing a Dual (M.Tech. + Ph.D.) degree
IEEE Transactions on Automatic Control, 48(7):1199–1212, 2003.
in Computer Science at the Department of Com-
[60] Adam Dunkels, Bjorn Gronvall, and Thiemo Voigt. Contiki - A
Lightweight and Flexible Operating System for Tiny Networked Sensors. puter Science and Engineering, Indian Institute
In International conference on local computer networks, pages 455–462, of Technology (IIT) Guwahati, Guwahati, Assam,
2004. India. Prior to joining IIT Guwahati, he was with
[61] Cedric Adjih, Emmanuel Baccelli, Eric Fleury, Gaetan Harter, Nathalie Tata Consultancy Services as a Windows Phone
Mitton, Thomas Noel, Roger Pissard-Gibollet, Frederic Saint-Marcel, Application Developer and later as a research fellow in Big Data at the
Guillaume Schreiner, Julien Vandaele, et al. FIT IoT-LAB: A large scale Department of Computer Science and Engineering, Indian Institute of Tech-
open experimental IoT testbed. In World Forum on Internet of Things nology (IIT) Bombay, Mumbai, Maharashtra, India. His research interests
(WF-IoT), pages 459–464, 2015. include Formal Methods and Verification, Discrete-event systems, Computer
[62] SAR Collect Report or Save System Activity Information, Feb. 2019. Network Security, Hardware Security.
[63] Ajay Tirumala. Iperf: The TCP/UDP bandwidth measurement tool.
http://dast.nlanr.net/Projects/Iperf/, 1999.
[64] Sharmistha Nayak, Nurzaman Ahmed, and Sudip Misra. Deep Learning-
Based Reliable Routing Attack Detection Mechanism for Industrial Inter-
net of Things. Ad Hoc Networks, 123:1–11, 2021.
[65] Ibrahim S Alsukayti and Aman Singh. A Lightweight Scheme for PRADEEPKUMAR BHALE received the Bach-
Mitigating RPL Version Number Attacks in IoT Networks. IEEE Access, elor of Engineering in Computer Science and En-
2022. gineering from the Govt. Collage of Engineering
[66] Anhtuan Le, Jonathan Loo, Yuan Luo, and Aboubaker Lasebae. Aurangabad, Maharashtra, India, in 2010. Follow-
Specification-based IDS for securing RPL from topology attacks. In 2011
ing that, he worked with Tech Mahindra Pvt. Ltd.
IFIP Wireless Days (WD), pages 1–3. IEEE, 2011.
as Technical Associate for a period of 2 years.
[67] Saurabh Sharma and Vinod Kumar Verma. Security explorations for
routing attacks in low power networks on internet of things. The Journal
Later on, he completed his Master of Technology
of Supercomputing, pages 1–35, 2020. in Information Security from ABV-Indian Insti-
[68] Zahrah A Almusaylim, NZ Jhanjhi, and Abdulaziz Alhumam. Detection tute of Information Technology Gwalior, Madhya
and Mitigation of RPL Rank and Version Number Attacks in the Internet Pradesh, India in 2014. He was awarded State of
of Things: SRPL-RP. Sensors, 20(21):1–25, 2020. Maharashtra Post Graduate Fellowship for pursuing his Master. After that
[69] Rashmi Sahay, G Geethakumari, and Barsha Mitra. A novel blockchain he joined as an Assistant Professor at Dr. B.R. Ambedkar National Institute
based framework to secure IoT-LLNs against routing attacks. Computing, of Technology Jalandhar, Punjab, India and worked for 2 years. Currently,
102(11):2445–2470, 2020. he is pursuing his Doctorate of Philosophy in the Department of Computer
[70] H Neminath, S Biswas, S Roopa, R Ratti, S Nandi, FA Barbhuiya, A Sur, Science and Engineering, Indian Institute of Technology Guwahati, Assam,
and V Ramachandran. A DES approach to Intrusion Detection System for India. His research interests include IoT Security, Wireless Networks, Cloud
ARP Spoofing Attacks. In 18th Mediterranean Conference on Control and Security, Blockchain, SDN Security.
Automation, MED’10, pages 695–700. IEEE, 2010.

24 VOLUME 4, 2016

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully edited and
content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2023.3296558

DR. SANTOSH BISWAS received the B.E. de-


gree from the National Institute of Technology
Durgapur in the year 2001. He has completed
his MS from the Department of Electrical Engi-
neering, Indian Institute of Technology Kharagpur
with highest institute CGPA in the year 2004. He
obtained his Ph.D. from the Department of Com-
puter Science and Engineering, Indian Institute
of Technology Kharagpur in the year 2008. He
joined the Department of Computer Science and
Engineering, Indian Institute of Technology Guwahati in 2009. At present
he is the HoD EECS dept. in IIT Bhilai. He has been involved in several
Research Projects sponsored by Industry and Government agencies. He
is engaged with academic as well as industrysponsored research related
to VLSI Testing and Design for Testability. His research interests include
VLSI Testing and Design for Testability, Fault Tolerance, Network Security,
Discrete event systems and Embedded Systems. He has published about 150
research papers. He is a member of IEEE.

DR. PINAKI MITRA is currently an associate pro-


fessor at Department of Computer Science and En-
gineering, IIT Guwahati. He obtained his B.Tech.
in Computer Science and Engineering from Ja-
davpur University, Kolkata in 1987, India and his
M.Tech. in Computer Science and Engineering
from Indian Institute of Science Bangalore, India
in 1989. Finally, he obtained his Ph.D. from Simon
Fraser University, Canada in 1994. He worked
on a project at Jadavpur University, department
of Computer Science and Engineering. Subsequently he joined National
Institute of Management, Kolkata, and served as an assistant professor.
He joined IIT Guwahati in December, 2004. His research interest includes
Cryptography, Network Security, Computer Graphics and Multimedia.

DR. SUKUMAR NANDI is a senior Professor in


the Department of Computer Science and Engi-
neering at Indian Institute of Technology Guwa-
hati, India. He received his Ph.D. in Computer
Science and Engineering from Indian Institute of
Technology Kharagpur, India in 1995. He was a
visiting Senior Fellow at NTU, Singapore during
2002–2003. He has published more than 300 pa-
pers in reputed journals and conferences. He is a
Fellow of Indian National Academy of Engineer-
ing (INAE), Senior Member of ACM, Senior Member of IEEE, a Fellow of
the Institution of Engineers (India) and Fellow of the Institution of Electron-
ics and Telecommunication Engineers (India). His research interests include
Traffic engineering, Wireless Networks, Information Security, Computer
Architecture and Algorithms, VLSI Design and Testing.

VOLUME 4, 2016 25

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License. For more information, see https://creativecommons.org/licenses/by-nc-nd/4

You might also like