Security and Attacks in Wireless Sensor Networks

Understanding data security is crucial to the daily operation of Wireless Sensor Networks (WSNs) as well as to the further advancement of security solutions in the research community. Unlike many surveys in literature that handle the topic in close relationship to a particular communication protocol, we provide a general view of vulnerabilities, attacks, and countermeasures in WSNs, enabling a broader audience to benefit from the presented material. We compare salient characteristics and applications of common wireless technologies to those of WSNs. As the main focus of the chapter, we thoroughly describe the characteristics of attacks and their countermeasures in WSNs. In addition, we qualitatively illustrate the multi-dimensional relationship among various properties including the effectiveness of these attacks (i.e., caused damage), the resources needed by adversaries to accomplish their intended attacks (i.e., consumed energy and time), and the resources required to defend against these attacks (i.e., energy overhead).

[1]  R.A. Abd-Alhameed,et al.  Wireless sensor transmission range measurement within the ground level , 2008, 2008 Loughborough Antennas and Propagation Conference.

[2]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[3]  Simon X. Yang,et al.  QoS and Energy-Aware Routing for Wireless Sensor Networks , 2010 .

[4]  Deborah Estrin,et al.  Directed diffusion for wireless sensor networking , 2003, TNET.

[5]  Hung-Min Sun,et al.  Mobile Jamming Attack and its Countermeasure in Wireless Sensor Networks , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).

[6]  F. Kausar,et al.  A Random Key Distribution Scheme for Securing Wireless Sensor Network , 2006, 2006 IEEE International Multitopic Conference.

[7]  Ian F. Blake,et al.  Reducing Communication Overhead of Key Distribution Schemes for Wireless Sensor Networks , 2007, 2007 16th International Conference on Computer Communications and Networks.

[8]  Gregory J. Pottie,et al.  Wireless integrated network sensors , 2000, Commun. ACM.

[9]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[10]  Aristides Mpitziopoulos,et al.  An effective defensive node against jamming attacks in sensor networks , 2009, Secur. Commun. Networks.

[11]  Jean-Philippe Babau,et al.  An Ontology for Attacks in Wireless Sensor Networks , 2007 .

[12]  Sajal K. Das,et al.  A framework for energy-saving data gathering using two-phase clustering in wireless sensor networks , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..

[13]  Bruce Schneier,et al.  Secrets and Lies: Digital Security in a Networked World , 2000 .

[14]  Panu Hämäläinen,et al.  Security in Wireless Sensor Networks: Considerations and Experiments , 2006, SAMOS.

[15]  Felix Juraschek,et al.  A Framework for External Interference-Aware Distributed Channel Assignment , 2011, Int. J. Wirel. Networks Broadband Technol..

[16]  Songwu Lu,et al.  GRAdient Broadcast: A Robust Data Delivery Protocol for Large Scale Sensor Networks , 2005, Wirel. Networks.

[17]  Yanghee Choi,et al.  Data dissemination over wireless sensor networks , 2004, IEEE Communications Letters.

[18]  B. R. Badrinath,et al.  Information assurance in sensor networks , 2003, WSNA '03.

[19]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[20]  Leandros Tassiulas,et al.  FIJI: Fighting Implicit Jamming in 802.11 WLANs , 2009, SecureComm.

[21]  Wenjing Lou,et al.  Geographic On-Demand Disjoint Multipath Routing in Wireless Ad Hoc Networks , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[22]  Sung-Ju Lee,et al.  AODV-BR: backup routing in ad hoc networks , 2000, 2000 IEEE Wireless Communications and Networking Conference. Conference Record (Cat. No.00TH8540).

[23]  B. R. Badrinath,et al.  ReInForM: reliable information forwarding using multiple paths in sensor networks , 2003, 28th Annual IEEE International Conference on Local Computer Networks, 2003. LCN '03. Proceedings..

[24]  K. Yoshigoe,et al.  Adaptive Confidentiality Mechanism for Hierarchical Wireless Sensor Networks , 2008, 2008 IEEE Globecom Workshops.

[25]  Deborah Estrin,et al.  Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks , 2002 .

[26]  Panayiotis Kotzanikolaou,et al.  Secure Multipath Routing for Mobile Ad Hoc Networks , 2005, Second Annual Conference on Wireless On-demand Network Systems and Services.

[27]  Murat Çakiroglu,et al.  Jamming detection mechanisms for wireless sensor networks , 2008, Infoscale.

[28]  Yang Xiao,et al.  Self-Propagate Mal-Packets in Wireless Sensor Networks: Dynamics and Defense Implications , 2008, GLOBECOM.

[29]  Luca Mottola,et al.  Efficient Routing from Multiple Sources to Multiple Sinks in Wireless Sensor Networks , 2007, EWSN.

[30]  Jie Wu,et al.  An energy-efficient unequal clustering mechanism for wireless sensor networks , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[31]  Yong Wang,et al.  A survey of security issues in wireless sensor networks , 2006, IEEE Communications Surveys & Tutorials.

[32]  Raheem A. Beyah,et al.  Designing Secure Protocols for Wireless Sensor Networks , 2008, WASA.

[33]  Yuguang Fang,et al.  Location-based compromise-tolerant security mechanisms for wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[34]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[35]  Paul J. M. Havinga,et al.  Trade-off between traffic overhead and reliability in multipath routing for wireless sensor networks , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[36]  Sasan Adibi,et al.  Quality of Service Architectures for Wireless Networks: Performance Metrics and Management , 2010 .

[37]  Brad Karp,et al.  GPSR: greedy perimeter stateless routing for wireless networks , 2000, MobiCom '00.

[38]  Nael B. Abu-Ghazaleh,et al.  An application-driven perspective on wireless sensor network security , 2006, Q2SWinet '06.

[39]  Mohamed F. Younis,et al.  A survey on routing protocols for wireless sensor networks , 2005, Ad Hoc Networks.

[40]  Haiyun Luo,et al.  A two-tier data dissemination model for large-scale wireless sensor networks , 2002, MobiCom '02.

[41]  Dawn Song,et al.  SIA: Secure information aggregation in sensor networks , 2007, J. Comput. Secur..

[42]  David E. Culler,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[43]  Yu Lu,et al.  Node-Disjointness-Based Multipath Routing for Mobile Wireless Ad Hoc Networks , 2006, 2006 2nd International Conference on Information & Communication Technologies.

[44]  Peter Kok Keong Loh,et al.  A Constrained Multipath Routing Protocol for Wireless Sensor Networks , 2007, EUC.

[45]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[46]  Mudhakar Srivatsa,et al.  Security Across Disparate Management Domains in Coalition MANETs , 2012 .

[47]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[48]  M. Brownfield,et al.  Effects of Denial of Sleep Attacks on Wireless Sensor Network MAC Protocols , 2006, 2006 IEEE Information Assurance Workshop.

[49]  Wenyuan Xu,et al.  The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.

[50]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[51]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[52]  Bharat K. Bhargava,et al.  Low-cost attacks against packet delivery, localization and time synchronization services in under-water sensor networks , 2005, WiSe '05.

[53]  Xiaoyan Hong,et al.  Effective probabilistic approach protecting sensor traffic , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[54]  G. Padmavathi,et al.  A Survey of Attacks, Security Mechanisms and Challenges in Wireless Sensor Networks , 2009, ArXiv.

[55]  Sungyoung Lee,et al.  LSec: Lightweight Security Protocol for Distributed Wireless Sensor Network , 2006, PWC.

[56]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[57]  Shivakant Mishra,et al.  Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks , 2004, International Conference on Dependable Systems and Networks, 2004.

[58]  Judith Kelner,et al.  Evaluation of security mechanisms in wireless sensor networks , 2005, 2005 Systems Communications (ICW'05, ICHSN'05, ICMCS'05, SENET'05).

[59]  Shivakant Mishra,et al.  Countermeasures Against Traffic Analysis Attacks in Wireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[60]  Roberto Di Pietro,et al.  Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks , 2006, Wirel. Networks.

[61]  Bhaskar Krishnamachari,et al.  (www.interscience.wiley.com) DOI: 10.1002/wcm.503 An adaptive energy-efficient and low-latency MAC for tree-based data gathering in sensor networks , 2022 .

[62]  Chieh-Yih Wan,et al.  CODA: congestion detection and avoidance in sensor networks , 2003, SenSys '03.

[63]  Yuguang Fang,et al.  SPREAD: enhancing data confidentiality in mobile ad hoc networks , 2004, IEEE INFOCOM 2004.

[64]  Amy L. Murphy,et al.  Exploiting Reinforcement Learning for Multiple Sink Routing in WSNs , 2007, 2007 IEEE Internatonal Conference on Mobile Adhoc and Sensor Systems.

[65]  Limin Wang,et al.  Authentication in Reprogramming of Sensor Networks for Mote Class Adversaries , 2007, 2007 IEEE International Parallel and Distributed Processing Symposium.

[66]  Wei Zhan Embedded Operating System Based on the Wireless Sensor Networks-TinyOS , 2010 .

[67]  Scott F. Midkiff,et al.  Multipath Fresnel zone routing for wireless ad hoc networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[68]  Shivakant Mishra,et al.  INSENS: Intrusion-Tolerant Routing in Wireless Sensor Networks , 2002 .

[69]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[70]  Hwee Pink Tan,et al.  Multipath virtual sink architecture for wireless sensor networks in harsh environments , 2006, InterSense '06.

[71]  Kenji Yoshigoe,et al.  A Secure and Energy-Efficient Key Generation Mechanism for Wireless Sensor Networks , 2008, PDPTA.

[72]  Cristina Alcaraz,et al.  A Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes , 2007, Mob. Networks Appl..

[73]  Sotiris E. Nikoletseas,et al.  Scalable Data Collection Protocols for Wireless Sensor Networks with Multiple Mobile Sinks , 2007, 40th Annual Simulation Symposium (ANSS'07).

[74]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[75]  T. Kavitha,et al.  Security Vulnerabilities In Wireless Sensor Networks: A Survey , 2010 .