Resiliency of wireless sensor networks: Definitions and analyses

This paper considers security in wireless sensor networks (WSNs), focusing at the routing layer. We propose to analyze the behavior of some routing protocols according to attacks stemming from compromised nodes. Such malicious nodes could disrupt the routing functionality (node replication, Sybil attacks or Black-Grey-Sink holes). For such adversary models traditional cryptographic solutions are not enough by themselves but need to be completed by algorithmic solutions considering “beyond cryptography” approaches. Emphasizing internal attacks, with security features of routing in mind, we define the resiliency as the ability of a network to continue to operate in presence of k compromised nodes, i.e. the capacity of a network to endure and overcome internal attacks. In this context, we analyze four particular routing protocols (DSR, Gradient based, Greedy forwarding and Random walk routing). Using intensive simulations, we test their resiliency in presence of several compromised nodes in several adversary models.

[1]  Lixia Zhang,et al.  Report from the IAB workshop on Unwanted Traffic March 9-10, 2006 , 2007, RFC.

[2]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[3]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[4]  David Levin,et al.  Survivable mobile wireless networks: issues, challenges, and research directions , 2002, WiSE '02.

[5]  Stephen B. Wicker,et al.  Inherent Security of Routing Protocols in Ad-Hoc and Sensor Networks , 2007, IEEE GLOBECOM 2007 - IEEE Global Telecommunications Conference.

[6]  Elyes Ben Hamida,et al.  Scalable versus Accurate Physical Layer Modeling in Wireless Network Simulations , 2008, 2008 22nd Workshop on Principles of Advanced and Distributed Simulation.

[7]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[8]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[9]  Elaine Shi,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[10]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[11]  David Evans,et al.  Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.

[12]  Brad Karp,et al.  GPSR: greedy perimeter stateless routing for wireless networks , 2000, MobiCom '00.

[13]  Sergio D. Servetto,et al.  Constrained random walks on random graphs: routing algorithms for large scale wireless sensor networks , 2002, WSNA '02.

[14]  Mani Srivastava,et al.  Energy efficient routing in wireless sensor networks , 2001, 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No.01CH37277).

[15]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[16]  Xueping Li,et al.  A Quantitative Survivability Evaluation Model for Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Networking, Sensing and Control.

[17]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[18]  Yves Deswarte,et al.  Internet Security: An Intrusion-Tolerance Approach , 2006, Proceedings of the IEEE.

[19]  Marimuthu Palaniswami,et al.  Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols , 2009, SASN '05.

[20]  Guy Pujolle,et al.  A survey of survivability in mobile ad hoc networks , 2009, IEEE Communications Surveys & Tutorials.

[21]  Sang Hyuk Son,et al.  JAM: a jammed-area mapping service for sensor networks , 2003, RTSS 2003. 24th IEEE Real-Time Systems Symposium, 2003.

[22]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[23]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[24]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[25]  Zinaida Benenson,et al.  Tampering with Motes: Real-World Attacks on Wireless Sensor Networks , 2006, Sicherheit.

[26]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[27]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[28]  Nancy R. Mead,et al.  Survivable Network System Analysis: A Case Study , 1999, IEEE Softw..

[29]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .