Securing wireless sensor networks: a survey

The significant advances of hardware manufacturing technology and the development of efficient software algorithms make technically and economically feasible a network composed of numerous, small, low-cost sensors using wireless communications, that is, a wireless sensor network. WSNs have attracted intensive interest from both academia and industry due to their wide application in civil and military scenarios. In hostile scenarios, it is very important to protect WSNs from malicious attacks. Due to various resource limitations and the salient features of a wireless sensor network, the security design for such networks is significantly challenging. In this article, we present a comprehensive survey of WSN security issues that were investigated by researchers in recent years and that shed light on future directions for WSN security.

[1]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[2]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[3]  Donggang Liu,et al.  Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks , 2002, NDSS.

[4]  Asser N. Tantawi,et al.  Performance management for cluster-based web services , 2005, IEEE Journal on Selected Areas in Communications.

[5]  Sanjay Kumar Madria,et al.  A secure hierarchical model for sensor network , 2004, SGMD.

[6]  Bülent Yener,et al.  Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, IEEE/ACM Transactions on Networking.

[7]  Issa M. Khalil,et al.  DICAS: Detection, Diagnosis and Isolation of Control Attacks in Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[8]  Yuguang Fang,et al.  Secure localization in wireless sensor networks , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[9]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[10]  Ran Canetti,et al.  Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction , 2005, RFC.

[11]  Yuguang Fang,et al.  Access control in wireless sensor networks , 2007, Ad Hoc Networks.

[12]  Chinya V. Ravishankar,et al.  Efficient key establishment for group-based wireless sensor deployments , 2005, WiSe '05.

[13]  Wenyuan Xu,et al.  The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.

[14]  Fei Hu,et al.  Security considerations in ad hoc sensor networks , 2005, Ad Hoc Networks.

[15]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[16]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[17]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[18]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[19]  Panagiotis Papadimitratos,et al.  Secure link state routing for mobile ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[20]  Wenjing Lou,et al.  On Broadcast Authentication in Wireless Sensor Networks , 2006, IEEE Transactions on Wireless Communications.

[21]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[22]  Yuguang Fang,et al.  Scalable Link-Layer Key Agreement in Sensor Networks , 2006, MILCOM 2006 - 2006 IEEE Military Communications conference.

[23]  Deep Medhi,et al.  Location-aware key management scheme for wireless sensor networks , 2004, SASN '04.

[24]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[25]  Stefan Schlott,et al.  Securing ad hoc routing protocols , 2004, Proceedings. 30th Euromicro Conference, 2004..

[26]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[27]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[28]  Peng Ning,et al.  An efficient scheme for authenticating public keys in sensor networks , 2005, MobiHoc '05.

[29]  Randy H. Katz,et al.  Next century challenges: mobile networking for “Smart Dust” , 1999, MobiCom.

[30]  Srdjan Capkun,et al.  Secure time synchronization service for sensor networks , 2005, WiSe '05.

[31]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2004, SASN '04.

[32]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[33]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[34]  Stefano Basagni,et al.  Secure pebblenets , 2001, MobiHoc '01.

[35]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[36]  Yuguang Fang,et al.  A Scalable Key Agreement Scheme for Large Scale Networks , 2006, 2006 IEEE International Conference on Networking, Sensing and Control.

[37]  Dawn Song,et al.  SIA: Secure information aggregation in sensor networks , 2007, J. Comput. Secur..

[38]  Liang Zhang,et al.  Organizational memory: reducing source-sink distance , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[39]  Yuguang Fang,et al.  Location-based compromise-tolerant security mechanisms for wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[40]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[41]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[42]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[43]  Alex Biryukov,et al.  Data Encryption Standard (DES) , 2005, Encyclopedia of Cryptography and Security.

[44]  Deborah Estrin,et al.  Impact of network density on data aggregation in wireless sensor networks , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[45]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[46]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[47]  Yuguang Fang,et al.  LLK: a link-layer key establishment scheme for wireless sensor networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[48]  Faramarz Fekri,et al.  Threshold Key-Establishment in Distributed Sensor Networks Using a Multivariate Scheme , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[49]  Yunghsiang Sam Han,et al.  A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.

[50]  Yuguang Fang,et al.  Scalable and deterministic key agreement for large scale networks , 2007, IEEE Transactions on Wireless Communications.

[51]  Yongdae Kim,et al.  Revisiting random key pre-distribution schemes for wireless sensor networks , 2004, SASN '04.

[52]  Deborah Estrin,et al.  The impact of data aggregation in wireless sensor networks , 2002, Proceedings 22nd International Conference on Distributed Computing Systems Workshops.

[53]  Sajal K. Das,et al.  Group key distribution via local collaboration in wireless sensor networks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[54]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[55]  Dongyan Xu,et al.  Robust computation of aggregates in wireless sensor networks: distributed randomized algorithms and analysis , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[56]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[57]  Yunghsiang Sam Han,et al.  A witness-based approach for data fusion assurance in wireless sensor networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[58]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[59]  Yuguang Fang,et al.  Securing sensor networks with location-based keys , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[60]  MadriaSanjay,et al.  A secure hierarchical model for sensor network , 2004 .

[61]  Paul E. Baclace Competitive agents for information filtering , 1992, CACM.

[62]  Gregory J. Pottie,et al.  Wireless integrated network sensors , 2000, Commun. ACM.

[63]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[64]  Shivakant Mishra,et al.  Defending against path-based DoS attacks in wireless sensor networks , 2005, SASN '05.

[65]  Sencun Zhu,et al.  Least privilege and privilege deprivation: towards tolerating mobile sink compromises in wireless sensor networks , 2005, MobiHoc '05.

[66]  Donggang Liu,et al.  Group-based key pre-distribution in wireless sensor networks , 2005, WiSe '05.

[67]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[68]  Shivakant Mishra,et al.  A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks , 2003, IPSN.

[69]  Takashi Ito,et al.  A key pre-distribution scheme for secure sensor networks using probability density function of node deployment , 2005, SASN '05.

[70]  Asser N. Tantawi,et al.  Performance management for cluster based Web services , 2003 .

[71]  Thomas F. La Porta,et al.  Establishing Pair-Wise Keys in Heterogeneous Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[72]  Miodrag Potkonjak,et al.  Real-time watermarking techniques for sensor networks , 2003, IS&T/SPIE Electronic Imaging.

[73]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[74]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[75]  Guohong Cao,et al.  Group rekeying for filtering false data in sensor networks: a predistribution and local collaboration-based approach , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[76]  Yuguang Fang,et al.  BABRA: Batch-based Broadcast Authentication in Wireless Sensor Networks , 2006 .

[77]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[78]  William A. Arbaugh,et al.  Toward resilient security in wireless sensor networks , 2005, MobiHoc '05.

[79]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[80]  Elisa Bertino,et al.  Efficient hierarchical key generation and key diffusion for sensor networks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[81]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[82]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[83]  Edward W. Knightly,et al.  Denial of service resilience in ad hoc networks , 2004, MobiCom '04.

[84]  Mukesh Singhal,et al.  Security in wireless sensor networks , 2008, Wirel. Commun. Mob. Comput..

[85]  Miodrag Potkonjak,et al.  Security in sensor networks: watermarking techniques , 2004 .

[86]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[87]  Eric Rescorla,et al.  The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.

[88]  Ronald L. Rivest,et al.  Responses to NIST's proposal , 1992, CACM.

[89]  Elaine Shi,et al.  Designing secure sensor networks , 2004, IEEE Wireless Communications.

[90]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[91]  Sushil Jajodia,et al.  An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[92]  Wenjing Lou,et al.  LEDS: Providing Location-Aware End-to-End Data Security in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[93]  Yong Guan,et al.  A robust group-based key management scheme for wireless sensor networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[94]  Satish Kumar,et al.  Next century challenges: scalable coordination in sensor networks , 1999, MobiCom.

[95]  Shivakant Mishra,et al.  A Practical Study of Transitory Master Key Establishment ForWireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[96]  Deborah Estrin,et al.  Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks , 2002 .

[97]  Wade Trappe,et al.  Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.

[98]  Adrian Perrig,et al.  On the distribution and revocation of cryptographic keys in sensor networks , 2005, IEEE Transactions on Dependable and Secure Computing.

[99]  J. Spencer The Strange Logic of Random Graphs , 2001 .

[100]  Yuguang Fang,et al.  WSN09-1: BABRA: Batch-based Broadcast Authentication in Wireless Sensor Networks , 2006, IEEE Globecom 2006.

[101]  Roberto Di Pietro,et al.  LKHW: a directed diffusion-based secure multicast scheme for wireless sensor networks , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[102]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[103]  Yuguang Fang,et al.  A Two-Layer Key Establishment Scheme for Wireless Sensor Networks , 2007, IEEE Transactions on Mobile Computing.

[104]  Shiuh-Pyng Shieh,et al.  An efficient broadcast authentication scheme in wireless sensor networks , 2006, ASIACCS '06.

[105]  Farooq Anjum Location dependent key management using random key-predistribution in sensor networks , 2006, WiSe '06.

[106]  Haiyun Luo,et al.  Security in mobile ad hoc networks: challenges and solutions , 2004, IEEE Wireless Communications.

[107]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[108]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[109]  Jeffrey O. Kephart,et al.  The Vision of Autonomic Computing , 2003, Computer.

[110]  Ronald L. Rivest,et al.  The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS Algorithms , 1996, RFC.

[111]  Elaine Shi,et al.  Detection of denial-of-message attacks on sensor network broadcasts , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[112]  T. La Porta,et al.  On supporting distributed collaboration in sensor networks , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..

[113]  Yih-Chun Hu,et al.  Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.

[114]  Wade Trappe,et al.  An authentication framework for hierarchical ad hoc sensor networks , 2003, WiSe '03.

[115]  Ross J. Anderson,et al.  Key infection: smart trust for smart dust , 2004, Proceedings of the 12th IEEE International Conference on Network Protocols, 2004. ICNP 2004..

[116]  Craig Boutilier,et al.  Cooperative Negotiation in Autonomic Systems using Incremental Utility Elicitation , 2002, UAI.

[117]  Richard Han,et al.  A Level Key Infrastructure for Secure and Efficient Group Communication in Wireless Sensor Network , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[118]  Murad Kamalov Security in Wireless Sensor Networks: an Overview , 2009 .

[119]  Yuguang Fang,et al.  Secure localization and authentication in ultra-wideband sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[120]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[121]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[122]  Faramarz Fekri,et al.  Key pre-distribution in wireless sensor networks using multivariate polynomials , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[123]  David Evans,et al.  Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.

[124]  L. V. Doorn,et al.  SCUBA: Secure Code Update By Attestation in sensor networks , 2006, WiSe '06.

[125]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[126]  Haiyun Luo,et al.  Statistical en-route filtering of injected false data in sensor networks , 2004, IEEE INFOCOM 2004.

[127]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[128]  Bharat K. Bhargava,et al.  Visualization of wormholes in sensor networks , 2004, WiSe '04.

[129]  Yee Wei Law,et al.  Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols , 2005, TOSN.

[130]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[131]  JAMAL N. AL-KARAKI,et al.  Routing techniques in wireless sensor networks: a survey , 2004, IEEE Wireless Communications.

[132]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[133]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[134]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[135]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[136]  Yau-Hwang Kuo,et al.  The new intrusion prevention and detection approaches for clustering-based sensor networks [wireless sensor networks] , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[137]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[138]  Qiang Huang,et al.  Fast authenticated key establishment protocols for self-organizing sensor networks , 2003, WSNA '03.

[139]  Martina Zitterbart,et al.  An efficient key establishment scheme for secure aggregating sensor networks , 2006, ASIACCS '06.

[140]  Radha Poovendran,et al.  SeRLoc: secure range-independent localization for wireless sensor networks , 2004, WiSe '04.

[141]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[142]  Berk Sunar,et al.  Public Key Cryptography in Sensor Networks - Revisited , 2004, ESAS.

[143]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[144]  Chinya V. Ravishankar,et al.  Supporting Secure Communication and Data Collection in Mobile Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[145]  Panagiotis Papadimitratos,et al.  Secure Routing for Mobile Ad Hoc Networks , 2002 .

[146]  Shivakant Mishra,et al.  Security support for in-network processing in Wireless Sensor Networks , 2003, SASN '03.

[147]  S. Shankar Sastry,et al.  Time synchronization attacks in sensor networks , 2005, SASN '05.

[148]  Shivakant Mishra,et al.  Countermeasures Against Traffic Analysis Attacks in Wireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[149]  Weisong Shi,et al.  Wireless Sensor Network Security: A Survey , 2006 .

[150]  Yuguang Fang,et al.  SPREAD: enhancing data confidentiality in mobile ad hoc networks , 2004, IEEE INFOCOM 2004.

[151]  Yuguang Fang,et al.  Key establishment in sensor networks based on triangle grid deployment model , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[152]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[153]  Yong Guan,et al.  A Dynamic En-Route Scheme for Filtering False Data Injection in Wireless Sensor Networks , 2005, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[154]  Shivakant Mishra,et al.  Enhancing Base Station Security in Wireless Sensor Networks , 2003 .

[155]  Heribert Baldus,et al.  A Deterministic Pairwise Key Pre-distribution Scheme for Mobile Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[156]  Nitin H. Vaidya,et al.  Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.