Maintaining functional module integrity in sensor networks

Security is one of the top concerns when sensors are deployed in hostile environments for military applications. Attacks on sensor nodes can be categorized into two types: attacks through radio signals to alter the functionalities of sensors and physical attacks; which may completely damage sensors. We show that the former is easier to launch and more disguised, thus more hazardous. The layered framework proposed in this paper is specially designed to defend against the first type of attacks. Different from precious reputation-based approaches or data mining technologies which usually incur large communication and computation overhead, our solution only involves localized computation which is less intensive, thus can be implemented on-board with little burden on current MICA2 platforms. Besides identifying malicious nodes, our solution can also recover the normal functionalities of sensors, which have been altered by malicious radio signals

[1]  David Kotz,et al.  Mobile agents and the future of the internet , 1999, OPSR.

[2]  Xun Wang,et al.  Lifetime optimization of sensor networks under physical attacks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[3]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[4]  Mani B. Srivastava,et al.  Secure Event Reporting Protocol for Sense-Response Applications , 2005 .

[5]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[6]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2004, SASN '04.

[7]  Christopher Krügel,et al.  Detecting kernel-level rootkits through binary analysis , 2004, 20th Annual Computer Security Applications Conference.

[8]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[9]  Chenyang Lu,et al.  Rapid Development and Flexible Deployment of Adaptive Wireless Sensor Network Applications , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[10]  Somesh Jha,et al.  Semantics-aware malware detection , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[11]  David A. Wagner,et al.  MOPS: an infrastructure for examining security properties of software , 2002, CCS '02.

[12]  Somesh Jha,et al.  Static Analysis of Executables to Detect Malicious Patterns , 2003, USENIX Security Symposium.

[13]  Joan Feigenbaum,et al.  The KeyNote Trust-Management System Version 2 , 1999, RFC.

[14]  Chenyang Lu,et al.  Mobile agent middleware for sensor networks: an application case study , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[15]  Paul Resnick,et al.  Trust among strangers in internet transactions: Empirical analysis of eBay' s reputation system , 2002, The Economics of the Internet and E-commerce.

[16]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.