Secure Routing in Wireless Sensor Networks

This research addresses communication security in the highly constrained wireless sensor environment. The goal of the research is twofold: (1) to develop a key management scheme that provides these constrained systems with the basic security requirements and evaluate its effectiveness in terms of scalability, efficiency, resiliency, connectivity, and flexibility, and (2) to implement this scheme on an appropriate routing platform and measure its efficiency. The proposed key management scheme is called Hierarchical Key Establishment Scheme (HIKES). In HIKES, the base station, acting as the central trust authority, empowers randomly selected sensors to act as local trust authorities, authenticating on its behalf the cluster members and issuing to them all secret keys necessary to secure their communications. HIKES uses a novel key escrow scheme that enables any sensor node selected as a cluster head to generate all the cryptographic keys needed to authenticate other sensors within its cluster. This scheme localizes secret key issuance and reduces the communication cost with the base station. The key escrow scheme also provides the HIKES with as large an addressing mechanism as needed. HIKES also provides a one-step broadcast authentication mechanism. HIKES provides entity authentication to every sensor in the network and is robust against most known attacks. We propose a hierarchical routing mechanism called Secure Hierarchical Energy-Efficient Routing protocol (SHEER). SHEER implements HIKES, which provides the communication security from the inception of the network. SHEER uses a probabilistic broadcast mechanism and a three-level hierarchical clustering architecture to improve the network energy performance and increase its lifetime. Simulation results have shown that HIKES provides an energy-efficient and scalable solution to the key management problem. Cost analysis shows that HIKES is computationally efficient and has low storage requirement. Furthermore, high degree of address flexibility can be achieved in HIKES. Therefore, this scheme meets the desired criteria set forth in this work. Simulation studies also show that SHEER is more energy-efficient and has better scalability than the secure version of LEACH using HIKES.

[1]  Leandros Tassiulas,et al.  Maximum lifetime routing in wireless sensor networks , 2004, IEEE/ACM Transactions on Networking.

[2]  Mohamed F. Younis,et al.  Energy-aware routing in cluster-based sensor networks , 2002, Proceedings. 10th IEEE International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunications Systems.

[3]  Wade Trappe,et al.  An authentication framework for hierarchical ad hoc sensor networks , 2003, WiSe '03.

[4]  Robbert van Renesse,et al.  COCA: a secure distributed online certification authority , 2002, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].

[5]  Feng Zhao,et al.  Scalable Information-Driven Sensor Querying and Routing for Ad Hoc Heterogeneous Sensor Networks , 2002, Int. J. High Perform. Comput. Appl..

[6]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[7]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[8]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[9]  Brad Karp,et al.  GPSR: greedy perimeter stateless routing for wireless networks , 2000, MobiCom '00.

[10]  Jan M. Rabaey,et al.  Energy aware routing for low energy ad hoc sensor networks , 2002, 2002 IEEE Wireless Communications and Networking Conference Record. WCNC 2002 (Cat. No.02TH8609).

[11]  Mani Srivastava,et al.  Energy efficient routing in wireless sensor networks , 2001, 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No.01CH37277).

[12]  Chinya V. Ravishankar,et al.  Efficient key establishment for group-based wireless sensor deployments , 2005, WiSe '05.

[13]  D.P. Agrawal,et al.  APTEEN: a hybrid protocol for efficient routing and comprehensive information retrieval in wireless , 2002, Proceedings 16th International Parallel and Distributed Processing Symposium.

[14]  Songwu Lu,et al.  A scalable solution to minimum cost forwarding in large sensor networks , 2001, Proceedings Tenth International Conference on Computer Communications and Networks (Cat. No.01EX495).

[15]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[16]  Mohammad Ilyas,et al.  Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems , 2004 .

[17]  Douglas R. Stinson,et al.  Deterministic Key Predistribution Schemes for Distributed Sensor Networks , 2004, Selected Areas in Cryptography.

[18]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[19]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[20]  Yong Guan,et al.  A robust group-based key management scheme for wireless sensor networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[21]  Satish Kumar,et al.  Next century challenges: scalable coordination in sensor networks , 1999, MobiCom.

[22]  Gregory J. Pottie,et al.  Wireless integrated network sensors , 2000, Commun. ACM.

[23]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[24]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[25]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[26]  Donggang Liu,et al.  Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks , 2002, NDSS.

[27]  Wendi B. Heinzelman,et al.  Adaptive protocols for information dissemination in wireless sensor networks , 1999, MobiCom.

[28]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[29]  David Evans,et al.  Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.

[30]  Deborah Estrin,et al.  Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks , 2002 .

[31]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[32]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[33]  Donggang Liu,et al.  Group-based key pre-distribution in wireless sensor networks , 2005, WiSe '05.

[34]  Deborah Estrin,et al.  Rumor Routing Algorithm For Sensor Networks , 2002 .

[35]  Kang G. Shin,et al.  LiSP: A lightweight security protocol for wireless sensor networks , 2004, TECS.

[36]  M.E. Hellman,et al.  Privacy and authentication: An introduction to cryptography , 1979, Proceedings of the IEEE.

[37]  Deborah Estrin,et al.  An energy-efficient MAC protocol for wireless sensor networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[38]  Amitabh Mishra,et al.  Collaborative security architecture for black hole attack prevention in mobile ad hoc networks , 2003, Radio and Wireless Conference, 2003. RAWCON '03. Proceedings.

[39]  Miodrag Potkonjak,et al.  On communication security in wireless ad-hoc sensor networks , 2002, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises.

[40]  Zygmunt J. Haas,et al.  The performance of query control schemes for the zone routing protocol , 1998, SIGCOMM '98.

[41]  Deep Medhi,et al.  Location-aware key management scheme for wireless sensor networks , 2004, SASN '04.

[42]  Donggang Liu,et al.  Location-based pairwise key establishments for static sensor networks , 2003, SASN '03.

[43]  J. J. Garcia-Luna-Aceves,et al.  An efficient routing protocol for wireless networks , 1996, Mob. Networks Appl..

[44]  Konstantinos Kalpakis,et al.  An efficient clustering-based heuristic for data gathering and aggregation in sensor networks , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[45]  Sanjay Kumar Madria,et al.  SecRout: a secure routing protocol for sensor networks , 2006, 20th International Conference on Advanced Information Networking and Applications - Volume 1 (AINA'06).

[46]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[47]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[48]  Zygmunt J. Haas,et al.  The zone routing protocol (zrp) for ad hoc networks" intemet draft , 2002 .

[49]  Yunghsiang Sam Han,et al.  A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.

[50]  Hung-Min Sun,et al.  A Pair-wise Key Establishment for Wireless Sensor Networks , 2009, 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[51]  Yong Yao,et al.  The cougar approach to in-network query processing in sensor networks , 2002, SGMD.

[52]  Gaurav S. Sukhatme,et al.  Connecting the Physical World with Pervasive Networks , 2002, IEEE Pervasive Comput..

[53]  S. Sitharama Iyengar,et al.  Sub-grid based key vector assignment: A key pre-distribution scheme for distributed sensor networks , 2006, Int. J. Pervasive Comput. Commun..

[54]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2004, SASN '04.

[55]  Charles E. Perkins,et al.  Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.

[56]  David B. Johnson,et al.  The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks , 2003 .

[57]  Dawn Song,et al.  SIA: Secure information aggregation in sensor networks , 2007, J. Comput. Secur..

[58]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[59]  Ingrid Verbauwhede,et al.  Scalable Session Key Construction Protocol for Wireless Sensor Networks , 2002 .

[60]  Peter Druschel,et al.  Peer-to-peer systems : First International Workshop, IPTPS 2002, Cambridge, MA, USA, March 7-8, 2002 : revised papers , 2002 .

[61]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[62]  Cauligi S. Raghavendra,et al.  PEGASIS: Power-efficient gathering in sensor information systems , 2002, Proceedings, IEEE Aerospace Conference.

[63]  N. Sadagopan,et al.  The ACQUIRE mechanism for efficient querying in sensor networks , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[64]  Bharat K. Bhargava,et al.  Visualization of wormholes in sensor networks , 2004, WiSe '04.

[65]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[66]  Deborah Estrin,et al.  Scalable Coordination for Wireless Sensor Networks: Self-Configuring Localization Systems , 2001 .

[67]  Krishna M. Sivalingam,et al.  Data gathering in sensor networks using the energy*delay metric , 2001, Proceedings 15th International Parallel and Distributed Processing Symposium. IPDPS 2001.

[68]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, ACM Trans. Inf. Syst. Secur..

[69]  Mohamed F. Younis,et al.  An energy-aware QoS routing protocol for wireless sensor networks , 2003, 23rd International Conference on Distributed Computing Systems Workshops, 2003. Proceedings..

[70]  M. Beller,et al.  Fully-fledged two-way public key authentication and key agreement for low-cost terminals , 1993 .

[71]  Ossama Younis,et al.  HEED: a hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks , 2004, IEEE Transactions on Mobile Computing.

[72]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[73]  Lijun Qian,et al.  Wormhole attacks detection in wireless ad hoc networks: a statistical analysis approach , 2005, 19th IEEE International Parallel and Distributed Processing Symposium.

[74]  Teresa H. Y. Meng,et al.  Minimum energy mobile wireless networks , 1999, IEEE J. Sel. Areas Commun..

[75]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[76]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[77]  Konstantinos Kalpakis,et al.  MAXIMUM LIFETIME DATA GATHERING AND AGGREGATION IN WIRELESS SENSOR NETWORKS , 2002 .

[78]  Randy H. Katz,et al.  An architecture for building self-configurable systems , 2000, 2000 First Annual Workshop on Mobile and Ad Hoc Networking and Computing. MobiHOC (Cat. No.00EX444).

[79]  Jane Zhen,et al.  Preventing Replay Attacks for Secure Routing in Ad Hoc Networks , 2003, ADHOC-NOW.

[80]  Deborah Estrin,et al.  Geography-informed energy conservation for Ad Hoc routing , 2001, MobiCom '01.

[81]  Sanjay Kumar Madria,et al.  A secure hierarchical model for sensor network , 2004, SGMD.

[82]  Mohammad Ilyas,et al.  Smart Dust , 2006 .

[83]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.