Secure routing in wireless sensor networks: attacks and countermeasures

We consider routing security in wireless sensor networks. Many sensor network routing protocols have been proposed, but none of them have been designed with security as a goal. We propose security goals for routing in sensor networks, show how attacks against ad-hoc and peer-to-peer networks can be adapted into powerful attacks against sensor networks, introduce two classes of novel attacks against sensor networks sinkholes and HELLO floods, and analyze the security of all the major sensor network routing protocols. We describe crippling attacks against all of them and suggest countermeasures and design considerations. This is the first such analysis of secure routing in sensor networks.

[1]  Dan Boneh,et al.  Generating RSA Keys on a Handheld Using an Untrusted Server , 2000, INDOCRYPT.

[2]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2003, Ad Hoc Networks.

[3]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[4]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[5]  Jean-Yves Le Boudec,et al.  Nodes bearing grudges: towards routing security, fairness, and robustness in mobile ad hoc networks , 2002, Proceedings 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing.

[6]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[7]  Joseph Y. Halpern,et al.  Gossip-based ad hoc routing , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[8]  Jim Binkley,et al.  Authenticated Ad Hoc Routing at the Link Layer for Mobile Systems , 2001, Wirel. Networks.

[9]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[10]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[11]  A. Manjeshwar,et al.  TEEN: a routing protocol for enhanced efficiency in wireless sensor networks , 2001, Proceedings 15th International Parallel and Distributed Processing Symposium. IPDPS 2001.

[12]  Charles E. Perkins,et al.  Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.

[13]  Deborah Estrin,et al.  Adaptive Energy-Conserving Routing for Multihop Ad Hoc Networks , 2000 .

[14]  Robert Tappan Morris,et al.  Span: An Energy-Efficient Coordination Algorithm for Topology Maintenance in Ad Hoc Wireless Networks , 2002, Wirel. Networks.

[15]  Haiyun Luo,et al.  Self-securing ad hoc wireless networks , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.

[16]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[17]  Satish Kumar,et al.  Next century challenges: scalable coordination in sensor networks , 1999, MobiCom.

[18]  L. B. Milstein,et al.  Theory of Spread-Spectrum Communications - A Tutorial , 1982, IEEE Transactions on Communications.

[19]  Cauligi S. Raghavendra,et al.  PEGASIS: Power-efficient gathering in sensor information systems , 2002, Proceedings, IEEE Aerospace Conference.

[20]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[21]  Keith Marzullo,et al.  Gossip versus Deterministic Flooding: Low Message Overhead and High Reliability for Broadcasting on Small Networks , 1999 .

[22]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[23]  Haiyun Luo,et al.  Adaptive Security for Multi-layer Ad-hoc Networks , 2002 .

[24]  David E. Culler,et al.  Supporting aggregate queries over ad-hoc wireless sensor networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[25]  David E. Culler,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[26]  Brad Karp,et al.  GPSR: greedy perimeter stateless routing for wireless networks , 2000, MobiCom '00.

[27]  Gregory J. Pottie,et al.  Wireless integrated network sensors , 2000, Commun. ACM.

[28]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[29]  Deborah Estrin,et al.  Rumor routing algorthim for sensor networks , 2002, WSNA '02.

[30]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[31]  John Anderson,et al.  Wireless sensor networks for habitat monitoring , 2002, WSNA '02.

[32]  Deborah Estrin,et al.  Geography-informed energy conservation for Ad Hoc routing , 2001, MobiCom '01.

[33]  Deborah Estrin,et al.  Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks , 2002 .

[34]  Stefano Basagni,et al.  Secure pebblenets , 2001, MobiHoc '01.

[35]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[36]  Haiyun Luo,et al.  Adaptive security for multilevel ad hoc networks , 2002, Wirel. Commun. Mob. Comput..

[37]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[38]  Deborah Estrin,et al.  Energy conservation by adaptive clustering for ad-hoc networks , 2002 .

[39]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[40]  Judith Donath,et al.  Identity and deception in the virtual community , 1998 .

[41]  Ran Canetti,et al.  Efficient and Secure Source Authentication for Multicast , 2001, NDSS.

[42]  Norman M. Abramson,et al.  THE ALOHA SYSTEM: another alternative for computer communications , 1899, AFIPS '70 (Fall).

[43]  V. Bharghavan,et al.  MACAW: A media access protocol for wireless LANs , 1994 .

[44]  M. S. Corson,et al.  A highly adaptive distributed routing algorithm for mobile wireless networks , 1997, Proceedings of INFOCOM '97.

[45]  Tohru Kikuno,et al.  A routing protocol for finding two node-disjoint paths in computer networks , 1995, Proceedings of International Conference on Network Protocols.

[46]  Tomasz Imielinski,et al.  Mobile Computing , 1996 .

[47]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[48]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[49]  Wendi B. Heinzelman,et al.  Negotiation-Based Protocols for Disseminating Information in Wireless Sensor Networks , 2002, Wirel. Networks.

[50]  Vaduvur Bharghavan,et al.  MACAW: a media access protocol for wireless LAN's , 1994, SIGCOMM 1994.

[51]  Panagiotis Papadimitratos,et al.  Secure Routing for Mobile Ad Hoc Networks , 2002 .

[52]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[53]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[54]  Songwu Lu,et al.  A scalable solution to minimum cost forwarding in large sensor networks , 2001, Proceedings Tenth International Conference on Computer Communications and Networks (Cat. No.01EX495).

[55]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[56]  Robert Szewczyk,et al.  System architecture directions for networked sensors , 2000, ASPLOS IX.