Skip to main content

Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3934))

Abstract

Most security protocols for wireless sensor networks (WSN) assume that the adversary can gain full control over a sensor node through direct physical access (node capture attack). But so far the amount of effort an attacker has to undertake in a node capture attack is unknown. In our project we evaluate different physical attacks against sensor node hardware. Detailed knowledge about the effort needed for physical attacks allows to fine tune security protocols in WSNs so they provide optimal protection at minimal cost.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R.J.: Security Engineering: A Guide to Building Dependable Distributed Systems. John Wiley & Sons, Inc., Chichester (2001)

    Google Scholar 

  2. Anderson, R.J., Kuhn, M.G.: Low cost attacks on tamper resistant devices. In: Proceedings of the 5th International Workshop on Security Protocols, pp. 125–136. Springer, London (1998)

    Chapter  Google Scholar 

  3. Atmel Corp. AT45DB041B datasheet. Atmel document no. 3443, available at: http://www.atmel.com/dyn/resources/prod_documents/doc3443.pdf

  4. Atmel Corp. ATmega128 datasheet. Atmel document no. 2467, available at: http://www.atmel.com/dyn/resources/prod_documents/doc2467.pdf

  5. FU Berlin. ScatterWeb Embedded Sensor Board, Online at: http://www.inf.fu-berlin.de/inst/ag-tech/scatterweb_net/esb/

  6. Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: IEEE Symposium on Security and Privacy, May 2003, pp. 197–213 (2003)

    Google Scholar 

  7. Chipcon AS. CC1000 datasheet, Available at: http://www.chipcon.com/files/CC1000_Data_Sheet_2_3.pdf

  8. Chipcon AS. CC2420 datasheet, Available at: http://www.chipcon.com/files/CC2420_Data_Sheet_1_2.pdf

  9. Crossbow, Inc. MICA2 data sheet, Available at: http://www.xbow.com/Products/Product_pdf_files/Wireless_pdf/MICA2_Datasheet.pdf

  10. Crossbow, Inc. MPR, MIB user’s manual, Available at: http://www.xbow.com/Support/Support_pdf_files/MPR-MIB_Series_Users_Manual.pdf

  11. Graff, M.G., van Wyk, K.R.: Secure Coding: Principles and Practices. O’Reilly & Associates, Inc., Sebastopol (2003)

    Google Scholar 

  12. Hwang, J., Kim, Y.: Revisiting random key pre-distribution schemes for wireless sensor networks. In: SASN 2004: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, pp. 43–52. ACM Press, New York (2004)

    Google Scholar 

  13. Karlof, C., Sastry, N., Wagner, D.: TinySec: A link layer security architecture for wireless sensor networks. In: Second ACM Conference on Embedded Networked Sensor Systems (SensSys 2004) (November 2004)

    Google Scholar 

  14. Karlof, C., Wagner, D.: Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier’s Ad Hoc Network Journal, Special Issue on Sensor Network Applications and Protocols (September 2003)

    Google Scholar 

  15. Martin, G.: An evaluation of ad-hoc routing protocols for wireless sensor networks. Master’s thesis, University of Newcastle upon Tyne (May 2004)

    Google Scholar 

  16. McGraw, G., Viega, J.: Building Secure Software: How to Avoid Security Problems the Right Way. Addison-Wesley, Reading (2001)

    Google Scholar 

  17. Microchip Technology. 24AA64/24LC64 datasheet, Available at: http://ww1.microchip.com/downloads/en/DeviceDoc/21189K.pdf

  18. RF Monolithics. TR1001 datasheet, Available at: http://www.rfm.com/products/data/tr1001.pdf

  19. moteiv Corp. Telos revision B datasheet, Available at: http://www.moteiv.com/products/docs/telos-revb-datasheet.pdf

  20. moteiv Corp. Tmote Sky datasheet, Available at: http://www.moteiv.com/products/docs/tmote-sky-datasheet.pdf

  21. http://mspgcc.sourceforge.net/

  22. Peine, H.: Rules of thumb for secure software engineering. In: ICSE 2005: Proceedings of the 27th international conference on Software engineering, pp. 702–703. ACM Press, New York (2005)

    Google Scholar 

  23. Perrig, A., Stankovic, J., Wagner, D.: Security in wireless sensor networks. Commun. ACM 47(6), 53–57 (2004)

    Article  Google Scholar 

  24. Shi, E., Perrig, A.: Designing secure sensor networks. IEEE Wireless Communications 11(6) (December 2004)

    Google Scholar 

  25. Skorobogatov, S.P.: Semi-invasive attacks - a new approach to hardware security analysis. Technical report, University of Cambridge, Computer Laboratory, April, Technical Report UCAM-CL-TR-630 (2005)

    Google Scholar 

  26. Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  27. STMicroelectronics. M25P80 datasheet, Available at: http://www.st.com/stonline/products/literature/ds/8495.pdf

  28. Texas Instruments. Features of the MSP430 bootstrap loader (rev. B). TI Application note SLAA089B, available at: http://www-s.ti.com/sc/psheets/slaa089b/slaa089b.pdf

  29. Texas Instruments. MSP430 F149 datasheet, Available at: http://www-s.ti.com/sc/ds/msp430f149.pdf

  30. Texas Instruments. MSP430 F1611 datasheet, Available at: http://www-s.ti.com/sc/ds/msp430f1611.pdf

  31. Texas Instruments. MSP430x1xx family: User’s guide. TI Application note SLAU049E, available at: http://www-s.ti.com/sc/psheets/slau049e/slau049e.pdf

  32. Viega, J., Messier, M., Spafford, G.: Secure Programming Cookbook for C and C++. O’Reilly & Associates, Inc., Sebastopol (2003)

    Google Scholar 

  33. Vogt, H., Ringwald, M., Strasser, M.: Intrusion detection and failure recovery in sensor nodes. In: Tagungsband INFORMATIK 2005, Workshop Proceedings. LNCS, Springer, Heidelberg, Germany (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Becher, A., Benenson, Z., Dornseif, M. (2006). Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks. In: Clark, J.A., Paige, R.F., Polack, F.A.C., Brooke, P.J. (eds) Security in Pervasive Computing. SPC 2006. Lecture Notes in Computer Science, vol 3934. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11734666_9

Download citation

  • DOI: https://doi.org/10.1007/11734666_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-33376-0

  • Online ISBN: 978-3-540-33377-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics