Self-healing in unattended wireless sensor networks

Wireless sensor networks (WSNs) appeal to a wide range of applications that involve the monitoring of various physical phenomena. However, WSNs are subject to many threats. In particular, lack of pervasive tamper-resistant hardware results in sensors being easy targets for compromise. Having compromised a sensor, the adversary learns all the sensor secrets, allowing it to later encrypt/decrypt or authenticate messages on behalf of that sensor. This threat is particularly relevant in the novel unattended wireless sensor networks (UWSNs) scenario. UWSNs operate without constant supervision by a trusted sink. UWSN's unattended nature and increased exposure to attacks prompts the need for special techniques geared towards regaining security after being compromised. In this article, we investigate cooperative self-healing in UWSNs and propose various techniques to allow unattended sensors to recover security after compromise. Our techniques provide seamless healing rates even against a very agile and powerful adversary. The effectiveness and viability of our proposed techniques are assessed by thorough analysis and supported by simulation results. Finally, we introduce some real-world issues affecting UWSN deployment and provide some solutions for them as well as a few open problems calling for further investigation.

[1]  Srdjan Capkun,et al.  Secure time synchronization service for sensor networks , 2005, WiSe '05.

[2]  Claudio Soriente,et al.  Collaborative authentication in unattended WSNs , 2009, WiSec '09.

[3]  Deborah Estrin,et al.  Rate-adaptive time synchronization for long-lived sensor networks , 2005, SIGMETRICS '05.

[4]  Kang G. Shin,et al.  Soft tamper-proofing via program integrity verification in wireless sensor networks , 2005, IEEE Transactions on Mobile Computing.

[5]  Claudio Soriente,et al.  POSH: Proactive co-Operative Self-Healing in Unattended Wireless Sensor Networks , 2008, 2008 Symposium on Reliable Distributed Systems.

[6]  Claudio Soriente,et al.  Securing Mobile Unattended WSNs against a Mobile Adversary , 2010, 2010 29th IEEE Symposium on Reliable Distributed Systems.

[7]  Claudio Soriente,et al.  Data Security in Unattended Wireless Sensor Networks , 2009, IEEE Transactions on Computers.

[8]  Rafail Ostrovsky,et al.  How to withstand mobile virus attacks (extended abstract) , 1991, PODC '91.

[9]  Fei Hu,et al.  Security considerations in ad hoc sensor networks , 2005, Ad Hoc Networks.

[10]  Claudio Soriente,et al.  New adversary and new threats: security in unattended sensor networks , 2009, IEEE Network.

[11]  Gene Tsudik,et al.  Extended Abstract: Forward-Secure Sequential Aggregate Authentication , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[12]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[13]  Anish Arora,et al.  Whisper: Local Secret Maintenance in Sensor Networks , 2003 .

[14]  Karen McMain,et al.  Catch me if you can. , 2003, Insight.

[15]  Bert Bos,et al.  Forward Secure Communication in Wireless Sensor Networks , 2006, SPC.

[16]  Matthew K. Franklin,et al.  Intrusion-Resilient Public-Key Encryption , 2003, CT-RSA.

[17]  Wenjing Lou,et al.  Dependable and Secure Sensor Data Storage with Dynamic Integrity Assurance , 2009, IEEE INFOCOM 2009.

[18]  Chun-Shien Lu,et al.  Acquiring Authentic Data in Unattended Wireless Sensor Networks , 2010, Sensors.

[19]  Sencun Zhu,et al.  Distributed Software-based Attestation for Node Compromise Detection in Sensor Networks , 2007, 2007 26th IEEE International Symposium on Reliable Distributed Systems (SRDS 2007).

[20]  Wei Ren,et al.  Secure, dependable and publicly verifiable distributed data storage in unattended wireless sensor networks , 2010, Science China Information Sciences.

[21]  Pradeep K. Khosla,et al.  SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[22]  Roberto Di Pietro,et al.  Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.

[23]  Luigi V. Mancini,et al.  Replication Schemes in Unattended Wireless Sensor Networks , 2011, 2011 4th IFIP International Conference on New Technologies, Mobility and Security.

[24]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[25]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[26]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[27]  Tal Rabin,et al.  A Simplified Approach to Threshold and Proactive RSA , 1998, CRYPTO.

[28]  Yunghsiang Sam Han,et al.  A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.

[29]  Panagiotis Papadimitratos,et al.  GossiCrypt: Wireless Sensor Network Data Confidentiality Against Parasitic Adversaries , 2008, 2008 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[30]  Claudio Soriente,et al.  Playing hide-and-seek with a focused mobile adversary in unattended wireless sensor networks , 2009, Ad Hoc Networks.

[31]  Roberto Di Pietro,et al.  Emergent properties: detection of the node-capture attack in mobile wireless sensor networks , 2008, WiSec '08.

[32]  Frank Y. Li,et al.  A Scheme for Secure and Reliable Distributed Data Storage in Unattended WSNs , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[33]  Zhihua Xia,et al.  CADS: Co-operative Anti-fraud Data Storage Scheme for Unattended Wireless Sensor Networks , 2010 .

[34]  Gene Tsudik,et al.  DISH: Distributed Self-Healing , 2008, SSS.

[35]  Gene Tsudik,et al.  DISH: Distributed Self-Healing in Unattended Sensor Networks , 2008, IACR Cryptol. ePrint Arch..

[36]  Rafail Ostrovsky,et al.  How To Withstand Mobile Virus Attacks , 1991, PODC 1991.

[37]  Di Ma,et al.  Practical forward secure sequential aggregate signatures , 2008, ASIACCS '08.

[38]  Frank Y. Li,et al.  Secure and Efficient Data Storage in Unattended Wireless Sensor Networks , 2009, 2009 3rd International Conference on New Technologies, Mobility and Security.

[39]  Victor Shoup,et al.  OAEP Reconsidered , 2001, CRYPTO.

[40]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[41]  Claudio Soriente,et al.  Catch Me (If You Can): Data Survival in Unattended Sensor Networks , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).

[42]  Claudio Soriente,et al.  Intrusion-Resilience in Mobile Unattended WSNs , 2010, 2010 Proceedings IEEE INFOCOM.

[43]  Matthew K. Franklin,et al.  A Generic Construction for Intrusion-Resilient Public-Key Encryption , 2004, CT-RSA.

[44]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[45]  Peng Ning,et al.  Hash-Based Sequential Aggregate and Forward Secure Signature for Unattended Wireless Sensor Networks , 2009, 2009 6th Annual International Mobile and Ubiquitous Systems: Networking & Services, MobiQuitous.

[46]  Ran Canetti,et al.  Maintaining Security in the Presence of Transient Faults , 1994, CRYPTO.

[47]  Roberto Di Pietro,et al.  Mobility and Cooperation to Thwart Node Capture Attacks in MANETs , 2009, EURASIP J. Wirel. Commun. Netw..

[48]  Moti Yung,et al.  Proactive RSA , 1997, CRYPTO.