Defense against outside attacks in wireless sensor networks

Networking unattended wireless sensors have significant impact on both military and non-military applications. Efficiency of wireless sensor network (WSN) depends on the correctness of the information those have been collected. At the same time, security is most important to prevent outsiders (i.e. illegitimate party) from retrieving the correct information. This paper proposes a user authentication mechanism to countermeasure the outside attacks. The salient feature of the proposed technique is that it establishes threshold number of session keys simultaneously between the user and individual sensor nodes during a single authentication process without using the public key cryptography. The proposed scheme therefore, reduces the computational complexity on one hand and enhances the security aspects on the other.

[1]  Jiannong Cao,et al.  A dynamic user authentication scheme for wireless sensor networks , 2006, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06).

[2]  Zinaida Benenson,et al.  Realizing Robust User Authentication in Sensor Networks , 2005 .

[3]  Faramarz Fekri,et al.  Key pre-distribution in wireless sensor networks using multivariate polynomials , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[4]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[5]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[6]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[7]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[8]  David A. Wagner,et al.  Security in wireless sensor networks , 2004, SASN '04.

[9]  Shivakant Mishra,et al.  Defending against path-based DoS attacks in wireless sensor networks , 2005, SASN '05.

[10]  Kirk Martinez,et al.  Environmental sensor networks , 2004, Computer.

[11]  Deborah Estrin,et al.  Habitat monitoring with sensor networks , 2004, CACM.

[12]  Adrian Perrig,et al.  Seven cardinal properties of sensor network broadcast authentication , 2006, SASN '06.

[13]  David E. Culler,et al.  Mica: A Wireless Platform for Deeply Embedded Networks , 2002, IEEE Micro.

[14]  Sajal K. Das,et al.  Group key distribution via local collaboration in wireless sensor networks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[15]  Rodrigo Roman,et al.  On the Security of Wireless Sensor Networks , 2005, ICCSA.

[16]  K. J. Ray Liu,et al.  Secure cooperative mobile ad hoc networks against injecting traffic attacks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[17]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[18]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice,Second Edition , 2002 .

[19]  John Anderson,et al.  Wireless sensor networks for habitat monitoring , 2002, WSNA '02.

[20]  Elisa Bertino,et al.  Efficient hierarchical key generation and key diffusion for sensor networks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[21]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[22]  Elaine Shi,et al.  Designing secure sensor networks , 2004, IEEE Wireless Communications.

[23]  Arno Wacker,et al.  A new approach for establishing pairwise keys for securing wireless sensor networks , 2005, SenSys '05.

[24]  Kirk Martinez,et al.  Glacsweb: a sensor network for hostile environments , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[25]  Andrew Wolfe,et al.  Guest Editors' Introduction: Hot Chips 13 , 2002, IEEE Micro.

[26]  Santanu Chattopadhyay,et al.  Additive cellular automata : theory and applications , 1997 .

[27]  S. Shankar Sastry,et al.  Time synchronization attacks in sensor networks , 2005, SASN '05.

[28]  Takashi Ito,et al.  A key pre-distribution scheme for secure sensor networks using probability density function of node deployment , 2005, SASN '05.

[29]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[30]  Vinayak S. Naik,et al.  A line in the sand: a wireless sensor network for target detection, classification, and tracking , 2004, Comput. Networks.

[31]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[32]  Ivan Kadar,et al.  Self-organizing cooperative sensor network for remote surveillance: improved target tracking results , 2001, SPIE Optics East.

[33]  David E. Culler,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[34]  Sukumar Nandi,et al.  Securing Wireless Sensor Networks Against Spurious Injections , 2007, 2007 2nd International Conference on Communication Systems Software and Middleware.