Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  Collaborative Distributed Protocol and Holistic Approach of Security in Wireless Sensor Networks  
  Authors : Chandramohan.S; Pavithra.M; Sindhu.B
  Cite as:

 

Wireless Sensor Network (WSN) is the most employed network service in commercial and industrial applications, for the ease of its technical development in a processor, communication, and low-power usage of embedded computing devices. Sensor nodes are used for constant sensing, event ID, event detection & local control of actuators. The applications of WSN mainly include health, military, environmental, smart home technology, & other commercial areas. When deployed in hostile environmental conditions, the sensor nodes are vulnerable to physical capture and other constraints that puts security as a major challenge for the researcher’s in the field of computer networking. The inclusion of wireless communication technology also incurs various types of security threats. The intent of this paper is to investigate the security related issues and challenges in wireless sensor networks. We identify the security threats, review proposed security mechanisms for wireless sensor networks. We also discuss the holistic view of security for ensuring layered and robust security in wireless sensor networks.

 

Published In : IJCSN Journal Volume 6, Issue 3

Date of Publication : June 2017

Pages : 460-466

Figures :05

Tables : 01

 

Chandramohan.S : received the B. Tech & M. Tech degrees from Anna University in 2009 & 2013, respectively. He worked as Assistant professor in AVS Engineering college, Salem from 2010 to 2011. After he worked as Assistant professor in VSB Engineering college, Coimbatore from 2012 to 2016.He has been Assistant professor in Rathinam Technical campus, Coimbatore since 2016.His research interest includes security in wireless sensor networks.

Pavithra.M : received the B.E & M.E degrees from Avinashilingham University in 2014 & 2016, respectively. He has been Assistant professor in Rathinam Technical campus, Coimbatore since 2016.His research interest includes security in wireless sensor networks.

Sindhu.B : received the B.E & M.E degrees from Anna University in 2010 & 2014, respectively. He worked as Assistant professor in Narayana Guru Engineering college, Coimbatore from 2011 to 2015. After he worked as Assistant professor in VSB Engineering college, Coimbatore from 2015 to 2016.He has been Assistant professor in Rathinam Technical campus, Coimbatore since 2016.His research interest includes security in wireless sensor networks.

 

Wireless Sensor Network, Security, Denial of Service (DoS), Intrusion Detection System (IDS), Authentication, Sensor, Attacks, Holistic Approach

Most of the attacks against security in wireless sensor networks are caused by the insertion of false information by the compromised nodes within the network. For defending the inclusion of false reports by compromised nodes, a means is required for detecting false reports. However, developing such a detection mechanism and making it efficient represents a great research challenge. Trust management mechanism, as an important complement for password-based system, has significant advantages for the WSN in the settlement of internal attack, identifying malicious nodes, system security and reliability improvement, and so on. Again, ensuring holistic security in wireless sensor network is a major research issue. Many of today’s proposed security schemes are based on specific network models. As there is a lack of combined effort to take a common model to ensure security for each layer, in future though the security mechanisms become well-established for each individual layer, combining all the mechanisms together for making them work in collaboration with each other will incur a hard research challenge. Even if holistic security could be ensured for wireless sensor networks, the costeffectiveness and energy efficiency to employ such mechanisms could still pose great research challenge in the coming days.

 

[1] Culler, D. E and Hong, W., “Wireless Sensor Networks”, Communication of the ACM, Vol. 47, No. 6, June 2004, pp. 30-33. [2] Akylidiz, I. F., Su, W., Sankarasubramaniam, Y, and Cayirci, E., “Wireless Sensor Networks: A Survey”, Computer Networks, 38, 2002, pp. 393-422. [3] Dai, S, Jing, X, and Li, L, “Research and analysis on routing protocols for wireless sensor networks”, Proc. International Conference on Communications, Circuits and Systems, Volume 1, 27-30 May, 2005, pp. 407-411. [4] Pathan, A-S. K., Islam, H. K., Sayeed, S. A., Ahmed, F. and Hong, C. S., “A Framework for Providing E-Services to the Rural Areas using Wireless Ad Hoc and Sensor Networks”, to appear in IEEE ICNEWS 2006. [5] Undercoffer, J., Avancha, S., Joshi, A., and Pinkston, J., “Security for Sensor Networks”, CADIP Research Symposium, 2002, available at,http://www.cs.sfu.ca/~angiez/personal/paper/sensorids. pdf [6] Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. D., “SPINS: Security Protocols for SensorNetworks”, Wireless Networks, vol. 8, no. 5, 2002, pp. 521-534. [7] Jolly, G., Kuscu, M.C., Kokate, P., and Younis, M., “A Low-Energy Key Management Protocol for Wireless Sensor Networks”, Proc. Eighth IEEE International Symposium on Computers and Communication, 2003. (ISCC 2003). vol.1, pp. 335 - 340. [8] Rabaey, J.M., Ammer, J., Karalar, T., Suetfei Li., Otis, B., Sheets, M., and Tuan, T., “PicoRadios for wireless sensor networks: the next challenge in ultra-low power design”2002 IEEE International Solid-State Circuits Conference (ISSCC 2002), Volume 1, 3-7 Feb. 2002, pp. 200 – 201. [9] Hollar, S, “COTS Dust”, Master’s Thesis, Electrical Engineering and Computer Science Department, UC Berkeley, 2000. [10] Saleh, M. and Khatib, I. A., “Throughput Analysis of WEP Security in Ad Hoc Sensor Networks”, Proc. The Second International Conference on Innovations in Information Technology (IIT’05), September 26-28, Dubai, 2005. [11] Kurak, C and McHugh, J, “A Cautionary Note on Image Downgrading in Computer Security Applications”, Proceedings of the 8th Computer Security Applications Conference, San Antonio, December, 1992, pp. 153-159. [12] Mokowitz, I. S., Longdon, G. E., and Chang, L., “A New Paradigm Hidden in Steganography”, Proc.of the 2000 workshop on New security paradigms, Ballycotton, County Cork, Ireland, 2001, pp. 41 – 50. [13] Kim, C. H., O, S. C., Lee, S., Yang, W. I., and Lee, H-W., “Steganalysis on BPCS Steganography”, Pacific Rim Workshop on Digital Steganography (STEG’03), July 3- 4, Japan , 2003. [14] Younis, M., Akkaya, K., Eltoweissy, M., and Wadaa, A., “On handling QoS traffic in wireless sensor networks”, Proc. of the 37th Annual Hawaii International Conference on System Sciences, 2004, 5-8 January, 2004, pp. 292 – 301. [15] Orihashi, M., Nakagawa, Y., Murakami, Y., and Kobayashi, K., “Channel synthesized modulation employing singular vector for secured access on physical layer”, IEEE GLOBECOM 2003, Volume 3, 1-5 December, 2003, pp. 1226 – 1230. [16] Zhou, L. and Haas, Z. J., “Securing ad hoc networks”, IEEE Network, Volume 13, Issue 6, Nov.-Dec. 1999, pp. 24 – 30. [17] Strulo, B., Farr, J., and Smith, A., “Securing Mobile Ad hoc Networks — A Motivational Approach”, BT Technology Journal, Volume 21, Issue 3, 2003, pp. 81 – 89. [18] Yang, H., Luo, H., Ye, F., Lu, S., and Zhang, L., “Security in Mobile Ad Hoc Networks: Challenges and Solutions”, IEEE Wireless Communications, Volume 11, Issue 1, February 2004, pp. 38 – 47. [19] Pathan, A-S. K., Alam, M., Monowar, M., and Rabbi, F., “An Efficient Routing Protocol for Mobile Ad Hoc Networks with Neighbor Awareness and Multicasting”, Proc. IEEE E-Tech, Karachi, 31 July, 2004, pp. 97-100. [20] Blackert, W.J., Gregg, D.M., Castner, A.K., Kyle, E.M., Hom, R.L., and Jokerst, R.M., “Analyzing interaction between distributed denial of service attacks and mitigation technologies”, Proc. DARPA Information Survivability Conference and Exposition, Volume 1, 22- 24 April, 2003, pp. 26 – 36. [21] Wang, B-T. and Schulzrinne, H., “An IP traceback mechanism for reflective DoS attacks”, Canadian Conference on Electrical and Computer Engineering, Volume 2, 2-5 May 2004, pp. 901 – 904. [22] Pfleeger, C. P. and Pfleeger, S. L., “Security in Computing”, 3rd edition, Prentice Hall 2003. [23] Douceur, J. “The Sybil Attack”, 1st International Workshop on Peer-to-Peer Systems (2002). [24] Newsome, J., Shi, E., Song, D, and Perrig, A, “The sybil attack in sensor networks: analysis & defenses”, Proc. of the third international symposium on Information processing in sensor networks, ACM, 2004, pp. 259 – 268. [25] Culpepper, B.J. and Tseng, H.C., “Sinkhole intrusion indicators in DSR MANETs”, Proc. First International Conference on Broad band Networks, 2004, pp. 681 – 688. [26] Karlof, C. and Wagner, D., “Secure routing in wireless sensor networks: Attacks and countermeasures”, Elsevier's Ad Hoc Network Journal, Special Issue on Sensor Network Applications and Protocols, September 2003, pp. 293-315. [27] Hu, Y.-C., Perrig, A., and Johnson, D.B., “Packet leashes: a defenseagainst wormhole attacks in wireless networks”, Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE INFOCOM 2003, Vol. 3, 30 March-3 April 2003, pp. 1976 – 1986. [28] Kulkarni, S. S., Gouda, M. G., and Arora, A., “Secret instantiation in adhoc networks,” Special Issue of Elsevier Journal of Computer Communications on Dependable Wireless Sensor Networks, May 2005, pp. 1– 15. [29] Du, W., Deng, J., Han, Y. S., and Varshney, P. K., “A pairwise key pre-distribution scheme for wireless sensor networks”, Proc. of the 10th ACM conference on Computer and communications security, 2003, pp. 42-51. [30] Oniz, C. C, Tasci, S. E, Savas, E., Ercetin, O., and Levi, A, “SeFER: Secure, Flexible and EfficientRouting Protocol for Distributed Sensor Networks”, from http://people.sabanciuniv.edu/~levi/SeFER_EWSN.pdf [31] Wood, A. D. and Stankovic, J. A., “Denial of Service in Sensor Networks”, Computer, Volume 35, Issue 10, Oct. 2002 pp. 54 - 62. [32] Slijepcevic, S., Potkonjak, M., Tsiatsis, V., Zimbeck, S., and Srivastava, M.B., “On communication security in wireless ad-hoc sensor networks”, 11th IEEE International Workshops on EnablingTechnologies: Infrastructure for Collaborative Enterprises, 2002, 10-12 June 2002, pp. 139 – 144. [33] Ye, F., Luo, H., Lu, S, and Zhang, L, “Statistical en-route filtering of injected false data in sensor networks”, IEEE Journal on Selected Areas in Communications, Volume 23, Issue 4, April 2005, pp. 839 – 850. [34] Yuan, L. and Qu, G., “Design space exploration for energy-efficient secure sensor network”, Proc.The IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2002, 17-19 July 2002, pp. 88 – 97. [35] Karlof, C., Sastry, N., and Wagner, D., “TinySec: a link layer security architecture for wireless sensor networks”, Proc. of the 2nd international conference on Embedded networked sensor systems, Baltimore, MD, USA, 2004, pp. 162 – 175. [36] Younis, M., Youssef, M., and Arisha, K., “Energy-aware routing in cluster-based sensor networks” Proc. 10th IEEE International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunications Systems, 1-16 Oct. 2002 pp. 129 – 136. [37] Avancha, S, “A Holistic Approach to Secure Sensor Networks”, PhD Dissertition, University of Maryland, 2005. [38] Wood, A.D., Stankovic, J.A., and Son, S.H., “JAM: A Jammed-Area Mapping Service for Sensor Networks”, 24th IEEE Real-Time Systems Symposium, RTSS 2003, pp. 286-297. [39] Cagalj, M., Capkun, S., and Hubaux, J-P., “Wormholebased Anti-Jamming Techniques in SensorNetworks” from http://lcawww.epfl.ch/Publications/Cagalj/CagaljCH05- worm.pdf [40] Hamid, M. A., Rashid, M-O., and Hong, C. S., “Routing Security in Sensor Network: Hello Flood Attack and Defense”, to appear in IEEE ICNEWS 2006, 2-4 January, Dhaka. [41] Chan, H, Perrig, A., and Song, D., "Random key predistribution schemes for sensor networks", In IEEE Symposium on Security and Privacy, Berkeley, California, May 11-14 2003, pp. 197–213. http://people.sabanciuniv.edu/~levi/SeFER_EWSN.pdf [42] Eschenauer, L. and Gligor, V. D., "A key-management scheme for distributed sensor networks", Proc. ACM CCS'02, 18-22 November 2002, pp. 41-47. [43] Karakehayov, Z., "Using REWARD to detect team blackhole attacks in wireless sensor networks", in Workshop on Real-World Wireless Sensor Networks (REALWSN'05), 20-21 June, 2005,Stockholm, SwedenThe IEEE International Conference on Application-Specific Systems,Architectures and Processors, 2002, 17-19 July 2002, pp. 88 – 97.