Towards self-propagate mal-packets in sensor networks

  • Authors:
  • Qijun Gu;Rizwan Noorani

  • Affiliations:
  • Texas State University at San Marcos, San Marcos, TX;Texas State University at San Marcos, San Marcos, TX

  • Venue:
  • WiSec '08 Proceedings of the first ACM conference on Wireless network security
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Since sensor applications are implemented in embedded computer systems, cyber attacks that compromise regular computer systems via exploiting memory related vulnerabilities present similar threats to sensor networks. However, the paper shows that memory fault attacks in sensors are not just the same as in regular computers due to sensor's hardware and software architecture. In contrast to worm attacks, mal-codes carried by exploiting packets cannot be executed in a sensor. Therefore, the paper proposes a range of attack approaches to illustrate that a mal-packet, which only carries specially crafted data, can exploit memory-related vulnerabilities and utilize existing application codes in a sensor to propagate itself without disrupting sensor's functionality. The paper shows that such a mal-packet can have as few as 17 bytes. A prototype of a 27-byte mal-packet has been implemented and tested in Mica2 sensors. Simulation shows that the propagation pattern of such a malpacket in a sensor network is very different from worm propagation. Malpackets can either quickly take over the whole network or hard to propagate under different traffic situations.