Secure Wireless Sensor Networks: Problems and Solutions

As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis was placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that should be solved for achieving the ad hoc security. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service and key management service. We also present some secure methods to achieve security in wireless sensor networks. Finally we present our integrated approach to securing sensor networks.

[1]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[2]  Yih-Chun Hu,et al.  Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.

[3]  Sushil Jajodia,et al.  Secure Selective Exclusion in Ad Hoc Wireless Network , 2002, SEC.

[4]  Srdjan Capkun,et al.  Self-organization in mobile ad hoc networks: the approach of Terminodes , 2001, IEEE Commun. Mag..

[5]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[6]  Anupam Joshi,et al.  Security for wireless sensor networks , 2004 .

[7]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[8]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[9]  Li Li,et al.  Distributed topology control for power efficient operation in multihop wireless ad hoc networks , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[10]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[11]  Kan Zhang,et al.  Efficient Protocols for Signing Routing Messages , 1998, NDSS.

[12]  Pietro Michiardi,et al.  Prevention of denial of service attacks and selfishness in mobile ad hoc networks , 2002 .

[13]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[14]  Pekka Nikander,et al.  DOS-Resistant Authentication with Client Puzzles , 2000, Security Protocols Workshop.

[15]  S. Carter Secure Position Aided Ad Hoc Routing , 2003 .

[16]  Neil Haller,et al.  The S/KEY One-Time Password System , 1995, RFC.

[17]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[18]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[19]  Baruch Awerbuch,et al.  An on-demand secure routing protocol resilient to byzantine failures , 2002, WiSE '02.

[20]  Eli Upfal,et al.  A trade-off between space and efficiency for routing tables , 1989, JACM.

[21]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[22]  Pietro Michiardi,et al.  Simulation-based analysis of security exposures in mobile ad hoc networks , 2002 .

[23]  Haiyun Luo,et al.  Self-securing ad hoc wireless networks , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.

[24]  Haiyun Luo,et al.  Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks , 2000 .

[25]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[26]  Anthony Ephremides,et al.  The Design and Simulation of a Mobile Radio Network with Distributed Control , 1984, IEEE J. Sel. Areas Commun..

[27]  Alok Aggarwal,et al.  Clustering algorithms for wireless ad hoc networks , 2000, DIALM '00.

[28]  Samir Khuller,et al.  A clustering scheme for hierarchical control in multi-hop wireless networks , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[29]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[30]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[31]  Wendi B. Heinzelman,et al.  Application-specific protocol architectures for wireless networks , 2000 .

[32]  Robin Kravets,et al.  Security-aware ad hoc routing for wireless networks , 2001, MobiHoc '01.

[33]  Jean-Yves Le Boudec,et al.  Nodes bearing grudges: towards routing security, fairness, and robustness in mobile ad hoc networks , 2002, Proceedings 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing.

[34]  Yee Wei Law,et al.  Key Management with Group-Wise Pre-Deployed Keying and Secret Sharing Pre-Deployed Keying , 2002 .

[35]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[36]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[37]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[38]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[39]  Zygmunt J. Haas,et al.  Determining the optimal configuration for the zone routing protocol , 1999, IEEE J. Sel. Areas Commun..

[40]  Zygmunt J. Haas,et al.  The zone routing protocol (zrp) for ad hoc networks" intemet draft , 2002 .

[41]  Ivan Stojmenovic,et al.  Ad hoc Networking , 2004 .

[42]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[43]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[44]  Wendi B. Heinzelman,et al.  Adaptive protocols for information dissemination in wireless sensor networks , 1999, MobiCom.

[45]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[46]  Stefano Basagni,et al.  Secure pebblenets , 2001, MobiHoc '01.

[47]  Simson L. Garfinkel,et al.  PGP: Pretty Good Privacy , 1994 .

[48]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[49]  Anupam Joshi,et al.  Security in Sensor Networks , 2020, Texts in Computer Science.

[50]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[51]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[52]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[53]  Yee Wei Law,et al.  Assessing Security-Critical Energy-Efficient Sensor Networks , 2002 .

[54]  Jean-Pierre Hubaux,et al.  Nuglets: a Virtual Currency to Stimulate Cooperation in Self-Organized Mobile Ad Hoc Networks , 2001 .

[55]  Gregory J. Pottie,et al.  Protocols for self-organization of a wireless sensor network , 2000, IEEE Wirel. Commun..

[56]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[57]  Baruch Awerbuch,et al.  Sparse partitions , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[58]  Richard D. Gitlin,et al.  Diversity coding for transparent self-healing and fault-tolerant communication networks , 1993, IEEE Trans. Commun..