Skip to main content

Security in Wireless Sensor Networks

  • Chapter
  • First Online:
Guide to Wireless Sensor Networks

Part of the book series: Computer Communications and Networks ((CCN))

Abstract

Small, inexpensive, battery-powered wireless sensors can be easily deployed in places where human access could be difficult, dangerous, expensive, or even intrusive to the subject of sensing such as wild animals. Deployed wireless sensors can cooperate with each other to enhance the efficiency of, for example, scientific research, manufacturing, construction, transportation, or military operations. However, the open cooperative nature can expose wireless sensors to various attacks from a malicious adversary. No physical security is available to a wireless sensor network (WSN) deployed in an open environment. Most existing security solutions developed for wired networks are computationally too expensive for wireless sensors with limited energy, computational power, and communication bandwidth. Because of the cooperative nature, many sensor nodes can be affected even when a single node is compromised. This chapter discusses security challenges and vulnerabilities in WSNs. It gives a survey of representative security mechanisms designed to address known vulnerabilities. Finally, it highlights key research issues that remain to be tackled.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. D. J. Malan, M. Welsh, and M. Smith, A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography, In IEEE SECON, Santa Clard, CA, 2004.

    Google Scholar 

  2. C. Karlof and D. Wagner, Secure routing in wireless sensor networks: Attacks and countermeasures, Sensor Network Protocols and Applications, 2003.

    Google Scholar 

  3. J. Deng, R. Han, and S. Mishra, Countermeasures against traffic analysis attacks in wireless sensor networks. Technical report, CU-CS-987-04, 2004.

    Google Scholar 

  4. R. Anderson and M. Kuhn, Tamper resistance—A cautionary note, Proc. Second Usenix Workshop Electronic Commerce, Usenix, Berkeley, CA, 1996, pp. 1–11.

    Google Scholar 

  5. A. Perrig, J. Stankovic, and D. Wagner, Security in wireless sensor networks, Communications of the ACM, vol. 47, no. 6, June 2004.

    Google Scholar 

  6. A. Wood and J. Stankovic, Denial of service in sensor networks, IEEE Computer, pp. 54–62, September 2002.

    Google Scholar 

  7. E. Sabbah, K. D. Kang, A. Majeed, K. Liu, and N. AbuGhazaleh, An application driven perspective on wireless sensor network security. In Q2SWinet’06, October 2, 2006.

    Google Scholar 

  8. E. Sabbah, K. D. Kang, N. AbuGhazaleh, A. Majeed, and K. Liu, An application-driven approach to designing secure wireless sensor networks. Wireless Communications and Mobile Computing, Special Issue on Resources and Mobility Management in Wireless Networks, vol. 8, no. 3, pp. 369–384, March 2008.

    Google Scholar 

  9. J. Newsome, E. Shi, D. Song, and A. Perrig, The Sybil attack in sensor networks: Analysis and defenses, In IPSN ’04, Berkeley, CA, 2004.

    Google Scholar 

  10. S. Zhu, S. Setia, S. Jajodia, and P. Ning, An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks, In IEEE Symposium on Security and Privacy, Berkeley, CA, 2004.

    Google Scholar 

  11. P. Bahl and V. N. Padmanabhan. RADAR: An in-building RF-based user location and tracking system, In Proceedings of the IEEE INFOCOM ’00, March 2000, Tel Avice, Israel.

    Google Scholar 

  12. N. Bulusu, J. Heidemann, and D. Estrin. GPS-less low-cost outdoor localization for very small devices, IEEE Personal Communication, 2000.

    Google Scholar 

  13. T. He, C. Huang, B. Blum, J. Stankovic, and T. Abdelzaher. Range-free localization schemes for large scale sensor networks, In MobiCom’03, San Diego, CA 2003.

    Google Scholar 

  14. R. Nagpal. Organizing a global coordinate system from local information on an amorphous computer. Technical Report A.I. Memo 1666, MIT A.I. Laboratory, August 1999.

    Google Scholar 

  15. D. Niculescu and B. Nath. Ad hoc positioning system (APS) using AoA, In INFOCOM ’03, San Francisco, 2003.

    Google Scholar 

  16. D. Niculescu and B. Nath. DV based positioning in ad hoc networks, Journal of Telecommunication Systems, vol. 22, nos. 1–4, pp. 267–280, January 2003.

    Google Scholar 

  17. A. Savvides, C. C. Han, and M. B. Srivastava, Dynamic fine-grained localization in ad-hoc networks of sensors, In MOBICOM ’01, Rome, Italy, July 2001.

    Google Scholar 

  18. B. H. Wellenhoff, H. Lichtenegger, and J. Collins, Global Positions System: Theory and Practice, Fourth Edition, Springer Verlag, 1997.

    Google Scholar 

  19. I.F. Akyildiz et al., Wireless Sensor Networks: A Survey, Computer Networks, Elsevier Science, vol. 38, no. 4, 2002, pp. 393–422.

    Google Scholar 

  20. R. Anderson, Security Engineering: A Guide to Building Dependable Distributed Systems, Wiley Computer Publishing, New York, 2001, pp. 326–331.

    Google Scholar 

  21. A. D. Wood, J. A. Stankovic, and S. H. Son, JAM: A jammed-area mapping service for sensor networks, In Real-Time Systems Symposium (RTSS), Cancun, Mexico, 2003.

    Google Scholar 

  22. A. D. Wood, J. A. Stankovic, and G. Zhou, DEEJAM: Defeating energy-efficient jamming in IEEE 802.15.4-based wireless networks, in the Fourth Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON), San Diego, CA, June 2007.

    Google Scholar 

  23. W. Xu, W. Trappe, Y. Zhang, and T. Wood, The feasibility of launching and detecting jamming attacks in wireless networks, in Proc. of MobiHoc. ACM Press, 2005, pp. 46–57.

    Google Scholar 

  24. L. Eschenauer and V. D. Gligor, A key-management scheme for distributed sensor networks, In the Ninth ACM conference on Computer and Communications Security, Washington, DC, 2002.

    Google Scholar 

  25. A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J.D. Tygar, SPINS: Security protocols for sensor networks, In MobiCom, Rome, Italy, 2001.

    Google Scholar 

  26. C. Karlof, N. Sastry, and D. Wagner, TinySec: A link layer security architecture for wireless sensor networks, In ACM SenSys, Baltimore, MD 2004.

    Google Scholar 

  27. H. Chan, A. Perrig, and D. Song, Random key predistribution schemes for sensor networks, In IEEE Symposium on Security and Privacy, May 2003.

    Google Scholar 

  28. C. Baslie, M. Gupta, Z. Kalbarczyk, and R. K. Iyer, An approach for detecting and distinguishing errors versus attacks in sensor networks. In Performance and Dependability Symposium, International Conference on Dependable Systems and Networks, 2006, Philadelphia, PA.

    Google Scholar 

  29. J. Deng, R. Han, and S. Mishra, A performance evaluation of intrusion-tolerant routing in wireless sensor networks, In Second International Workshop on Information Processing in Sensor Networks (IPSN 03), Palo Alto, CA, April 2003.

    Google Scholar 

  30. C. Karlof, Y. Li, and J. Polastre, ARRIVE: Algorithm for robust routing in volatile environments. Technical Report UCB//CSD-03-1233, University of California at Berkeley, Berkeley, CA, 2003.

    Google Scholar 

  31. K. Liu, N. Abu-Ghazaleh, and K. D. Kang, Location verification and trust management for resilient geographic routing, Journal of Parallel and Distributed Computing,  Vol. 67, pp. 215–228, 2007.

    Google Scholar 

  32. K. Aberer and Z. Despotovic, Managing trust in a peer-2-peer information system, Proceedings of the Tenth International Conference on Information and Knowledge Management (CIKM01), 2001, pp. 310–317.

    Google Scholar 

  33. E. Aivaloglou, S. Gritzalis, and C. Skianis. Trust establishment in ad hoc and sensor networks. In the First International Workshop on Critical Information Infrastructure Security, 2006 (CRITIS’06), Samos Island, Greece.

    Google Scholar 

  34. T. Bearly and V. Kumar, Expanding trust beyond reputation in peer to peer systems, In 15th International workshop on Database and Expert Systems Applications (DEXA’04), IEEE Computer Society, 2004.

    Google Scholar 

  35. F. Cornelli, E. Damiani, S. Paraboschi, and P. Samarati, Choosing reputable servents in a P2P Network, In 11th International World Wide Web Conference, Honolulu, HI, May 2002.

    Google Scholar 

  36. Z. Liang and W. Shi, PET: A personalized trust model with reputation and risk evaluation for P2P resource sharing, In 38th Hawaii International Conference on System Sciences, Hilton Waikoloa Village, Island of Hawaii, 2005.

    Google Scholar 

  37. Z. Liu, A. W. Joy, and R. A. Thompson. A dynamic trust model for mobile ad-hoc networks. In Tenth IEEE International Workshop on Future Trends of Distributed Computing Systems, pp. 80–85, Suzhou, China, May 2004.

    Google Scholar 

  38. A. Singh and L. Liu. TrustMe: Anonymous management of trust relationships in decentralized P2P systems, In Third International Conference on Peer-to-Peer Computing (P2P’03), IEEE, 2003.

    Google Scholar 

  39. N. Stakhanove, S. Basu, J. Wong, and O. Stakhanov. Trust framework for P2P networks using peer-profile based anomaly technique, In 25th IEEE International Conference on Distributed Computing Systems Workshops (ICDCSW’05), IEEE, 2005.

    Google Scholar 

  40. Y. Wang and J. Vassileva, Trust and reputation model in peer-to- peer networks, In Third International Conference on Peer-to-Peer Computing (P2P’03), 2003.

    Google Scholar 

  41. Z. Yan, P. Zhang, and T. Virtanen, Trust evaluation based security solutions in ad-hoc networks, In NordSec 2003, Proceedings of the Seventh Nordic Workshop on Security IT Systems, Norway, 2003.

    Google Scholar 

  42. M. Fernandez-Gago, R. Roman, and J. Lopez, A survey on the applicability of trust management systems for wireless sensor networks, In Proceedings of Third International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU 2007), pp. 25–30, 2007.

    Google Scholar 

  43. S. Marti, T. J. Giuli, K. Lai, and M. Baker, Mitigating routing misbehavior in mobile ad hoc networks, In Mobile Computing and Networking, Atlanta, GA, 2000.

    Google Scholar 

  44. S. Ganeriwal and M. B. Srivastava, Reputation-based framework for high integrity sensor networks. In Proceedings of SASN ’04: Proceedings of the Second ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 66–77, New York, 2004.

    Google Scholar 

  45. S. Tanachaiwiwat, P. Dave, R. Bhindwale, and A. Helmy, Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks, In IEEE Conference on Performance, Computing and Communications, pp. 463–469, 2003.

    Google Scholar 

  46. Z. Yao, D. Kim, I. Lee, K. Kim, and J. Jang, A Security Framework with Trust Management for Sensor Networks. In Workshop of the First International Conference on Security and Privacy for Emerging Areas in Communication Networks, pp. 190–198, 2005.

    Google Scholar 

  47. L. Lazos and R. Poovendran. SeRLoc: Secure range-independent localization for wireless sensor networks, In the ACM Workshop on Wireless Security, San Diego, CA, 2003.

    Google Scholar 

  48. N. Sastry, U. Shankar, and D. Wagner, Secure verification of location claims, In the ACM Workshop on Wireless Security, San Diego, CA, 2003.

    Google Scholar 

  49. D. Liu, P. Ning, and W. Du. Detecting malicious beacon nodes for secure location discovery in wireless sensor networks, In The 25th International Conference on Distributed Computing Systems, Columbus, OH, June 2005.

    Google Scholar 

  50. D. Liu, P. Ning, and W. Du, Attack-resistant location estimation in sensor networks, In IPSN ’05, Los Angeles, CA, April 2005.

    Google Scholar 

  51. D. Wagner. Resilient aggregation in sensor networks, In SASN’04, Washington, DC, October 2004.

    Google Scholar 

  52. B. Przydatek, D. Song, and A. Perrig. SIA: Secure information aggregation in sensor networks, In Proceedings of ACM Sen-Sys, Los Angeles, CA, 2003.

    Google Scholar 

  53. R. C. Merkle, Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pp. 122–134, April 1980.

    Google Scholar 

  54. R. C. Merkle, A certified digital signature, In Proc. Crypto’89, pp. 218–238, 1989.

    Google Scholar 

  55. W. Conner, T. Abdelzaher, and K. Nahrstedt, Using data aggregation to prevent traffic analysis in wireless sensor networks, DCoSS, San Francisco, CA, June 2006.

    Google Scholar 

  56. A. Mainwaring, J. Polastre, R. Szewczyk, D. Culler, and J. Anderson, Wireless sensor networks for habitat monitoring, In WSNA, Atlanta, GA, 2002.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Eric Sabbah .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag London Limited

About this chapter

Cite this chapter

Sabbah, E., Kang, KD. (2009). Security in Wireless Sensor Networks. In: Misra, S., Woungang, I., Misra, S. (eds) Guide to Wireless Sensor Networks. Computer Communications and Networks. Springer, London. https://doi.org/10.1007/978-1-84882-218-4_19

Download citation

  • DOI: https://doi.org/10.1007/978-1-84882-218-4_19

  • Published:

  • Publisher Name: Springer, London

  • Print ISBN: 978-1-84882-217-7

  • Online ISBN: 978-1-84882-218-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics