A Fine-Grained Taxonomy of Security Vulnerability in Active Network Environments

Ad-hoc sensor networks have become common over the past few years and the domain of their application is increasing widely. However, the security of these networks poses a great challenge due to the fact that they consist of tiny wireless devices which have limited hardware and energy resources. In addition, these networks are generally deployed and then left unattended. These facts coupled together make it impractical to directly apply the traditional security mechanisms to the sensor network paradigm. Therefore, there is a need to analyze and better understand the security requirements of sensor networks. This paper provides a comprehensive taxonomy of security attacks on sensor networks, and gives solutions for each set of attacks. More importantly, it points out the research directions which need to be investigated in the future.

[1]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[2]  J. Regehr,et al.  Memory Safety and Untrusted Extensions for TinyOS , 2006 .

[3]  Yongdae Kim,et al.  Remote Software-Based Attestation for Wireless Sensors , 2005, ESAS.

[4]  Shashidhar Gandham,et al.  STCP: a generic transport layer protocol for wireless sensor networks , 2005, Proceedings. 14th International Conference on Computer Communications and Networks, 2005. ICCCN 2005..

[5]  Roberto Di Pietro,et al.  Efficient and resilient key discovery based on pseudo-random key pre-deployment , 2004, 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings..

[6]  Gyula Simon,et al.  The flooding time synchronization protocol , 2004, SenSys '04.

[7]  Jean-Yves Le Boudec,et al.  Performance Analysis of the CONFIDANT Protocol: Cooperation Of Nodes - Fairness In Dynamic Ad-hoc NeTworks , 2002 .

[8]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[9]  Jean-Yves Le Boudec,et al.  Analysis of a robust reputation system for self-organised networks , 2005, Eur. Trans. Telecommun..

[10]  Philip Ginzboorg,et al.  Security for Interactions in Pervasive Networks: Applicability of Recommendation Systems , 2004, ESAS.

[11]  Radha Poovendran,et al.  A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks , 2007, Wirel. Networks.

[12]  David Gay,et al.  Software design patterns for TinyOS , 2005, LCTES '05.

[13]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[14]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[15]  Tetsu Iwata,et al.  Side Channel Attacks on Message Authentication Codes , 2006 .

[16]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[17]  Vladimiro Sassone,et al.  A formal model for trust in dynamic networks , 2003, First International Conference onSoftware Engineering and Formal Methods, 2003.Proceedings..

[18]  Tassos Dimitriou,et al.  Secure and Efficient In-Network Processing for Sensor Networks , 2004 .

[19]  David E. Culler,et al.  System architecture directions for networked sensors , 2000, SIGP.

[20]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[21]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[22]  Elaine Shi,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[23]  David E. Culler,et al.  Active Message Communication for Tiny Networked Sensors , 2000 .

[24]  Songhwai Oh,et al.  Markov chain Monte Carlo data association for general multiple-target tracking problems , 2004, 2004 43rd IEEE Conference on Decision and Control (CDC) (IEEE Cat. No.04CH37601).

[25]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[26]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[27]  Saurabh Ganeriwal,et al.  Timing-sync protocol for sensor networks , 2003, SenSys '03.

[28]  J. Elson,et al.  Fine-grained network time synchronization using reference broadcasts , 2002, OSDI '02.

[29]  Tetsu Iwata,et al.  Side Channel Attacks on Message Authentication Codes , 2005, ESAS.

[30]  Shivakant Mishra,et al.  Security support for in-network processing in Wireless Sensor Networks , 2003, SASN '03.

[31]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[32]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2008, TOSN.

[33]  Sang Hyuk Son,et al.  JAM: a jammed-area mapping service for sensor networks , 2003, RTSS 2003. 24th IEEE Real-Time Systems Symposium, 2003.

[34]  Yih-Chun Hu,et al.  Wormhole attacks in wireless networks , 2006, IEEE Journal on Selected Areas in Communications.

[35]  Sushil Jajodia,et al.  LEAP+: Efficient security mechanisms for large-scale distributed sensor networks , 2006, TOSN.