Security support for in-network processing in Wireless Sensor Networks

The benefits of in-network processing for wireless sensor networks include improved scalability, prolonged lifetime, and increased versatility. This paper addresses the challenges associated with securing in-network processing within WSNs, and proposes a collection of mechanisms for delegating trust to aggregators that are not initially trusted by individual sensor nodes. Security mechanisms are proposed to address the downstream requirement that sensor nodes authenticate commands disseminated from parent aggregators. Conversely, security mechanisms are also proposed to address the upstream requirement that aggregators authenticate data produced by sensors before aggregating. Simulation results in ns2 of the proposed mechanisms for secure in-network processing are presented, as well as implementation on a mote testbed.

[1]  Radha Poovendran,et al.  Energy-aware secure multicast communication in ad-hoc networks using geographic location information , 2003, 2003 IEEE International Conference on Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03)..

[2]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[3]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[4]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[5]  John Anderson,et al.  Wireless sensor networks for habitat monitoring , 2002, WSNA '02.

[6]  David E. Culler,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[7]  David A. Wagner,et al.  Intercepting mobile communications: the insecurity of 802.11 , 2001, MobiCom '01.

[8]  Shivakant Mishra,et al.  A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks , 2003, IPSN.

[9]  Danilo Bruschi,et al.  Secure Multicast in Wireless Networks of Mobile Hosts: Protocols and Issues , 2002, Mob. Networks Appl..

[10]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[11]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[12]  Jeff Rose,et al.  MANTIS: system support for multimodAl NeTworks of in-situ sensors , 2003, WSNA '03.

[13]  Mani B. Srivastava,et al.  Computation Hierarchy for In-Network Processing , 2003, WSNA '03.

[14]  Robert Szewczyk,et al.  System architecture directions for networked sensors , 2000, ASPLOS IX.

[15]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[16]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[17]  Deborah Estrin,et al.  Computing aggregates for monitoring wireless sensor networks , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[18]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[19]  Feng Zhao,et al.  Collaborative In-Network Processing for Target Tracking , 2003, EURASIP J. Adv. Signal Process..

[20]  Yih-Chun Hu,et al.  Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.

[21]  Donggang Liu,et al.  Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks , 2002, NDSS.

[22]  Yong Wang,et al.  Energy-efficient computing for wildlife tracking: design tradeoffs and early experiences with ZebraNet , 2002, ASPLOS X.

[23]  Miodrag Potkonjak,et al.  On communication security in wireless ad-hoc sensor networks , 2002, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises.

[24]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[25]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[26]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[27]  Haiyun Luo,et al.  Adaptive Security for Multi-layer Ad-hoc Networks , 2002 .

[28]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[29]  Philippe Bonnet,et al.  Adaptive and Decentralized Operator Placement for In-Network Query Processing , 2003, IPSN.

[30]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[31]  Yih-Chun Hu,et al.  Efficient Security Mechanisms for Routing Protocolsa , 2003, NDSS.

[32]  Fred Martin,et al.  MetaCricket: A designer's kit for making computational devices , 2000, IBM Syst. J..

[33]  Deborah Estrin,et al.  Target classification and localization in habitat monitoring , 2003, 2003 IEEE International Conference on Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03)..

[34]  Haiyun Luo,et al.  Self-securing ad hoc wireless networks , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.