Skip to main content

Advertisement

Log in

Recent Advances in Attacks, Technical Challenges, Vulnerabilities and Their Countermeasures in Wireless Sensor Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Advances in hardware manufacturing technology, wireless communications, micro electro-mechanical devices and information processing technologies enabled the development of WSNs. These consist of numerous, low cost, small sensor nodes powered by energy constrained batteries. WSNs have attracted much interest from both industry and academia due to its wide range of applications such as environment monitoring, battlefield awareness, medical healthcare, military investigation and home appliances management. Thus information in sensor network needs to be protected against various attacks. Attackers may employ various security threats making the WSN systems vulnerable and unstable. This paper examines the security threats and vulnerabilities imposed by the distinctive open nature of WSNs. We first summarize the requirements in WSNs that includes both the survivality and security issues. Next, a comprehensive survey of various routing and middleware challenges for wireless networks is presented. Next, paper explores the potential security threats at different protocol layers. Here various security attacks are identified along with their countermeasures that were investigated by different researchers in recent years. We also provide a detailed survey of data aggregation and the energy-efficient routing protocols for WSNS. And finally, few unsolved technical challenges and the future scope for WSN security has been outlined.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: Attacks and countermeasures. In Proceedings of 1st IEEE international workshop sensor network protocols and applications (SNPA’03).

  2. Kumar, A. A. S., Ovsthus, K., & Kristensen, L. M. (2014). An industrial perspective on wireless sensor networks—A survey of requirements, protocols, and challenges. IEEE Communications Surveys & Tutorials, 16(3), 1391–1412.

    Article  Google Scholar 

  3. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier Ad Hoc Networks Journal, 1, 293–315.

    Article  Google Scholar 

  4. Nosratinia, A., Hunter, T. E., & Hedayat, A. (2004). Cooperative communication in wireless networks. IEEE communications Magazine, 42(10), 74–80.

    Article  Google Scholar 

  5. Capkun, S., Buttyan, L., & Hubaux, J.-P. (2003). Sector: Secure tracking of node encounters in multihop wireless networks. In Proceedings ACM SASN, pp. 21–32.

  6. Ye, W., Heidemann, J., & Estrin, D. (2002). An energy-efficient MAC protocol for wireless sensor networks. IEEE INFOCOM, 2, 1567–1576.

    Google Scholar 

  7. Tanwar, S., Kumar, N., & Rodrigues, J. J. P. C. (2015). A systematic review on heterogeneous routing protocols for wireless sensor networks. Journal of Network and Computer Applications, 53, 39–56.

    Article  Google Scholar 

  8. Shi, E., & Perrig, A. (2004). Designing secure sensor networks. Wireless Communications Magazine, 11(6), 38–43.

    Article  Google Scholar 

  9. Raghunandan, G. H., & Lakshmi, B. N. (2011). A comparative analysis of routing techniques for wireless sensor networks. In 2011 national conference on innovations in emerging technology.

  10. Rashvand, H. F. (2012). Smart sensing architectures. In Distributed sensor systems practice and applications.

  11. Ye, W., & Yarvis, M. (2004). Tiered architectures in sensor networks. In Handbook of sensor networks compact wireless and wired sensing systems.

  12. Tilak, S., et al. (2002). A taxonomy of wireless micro sensor network models. Mobile Computing and Communications Review, 6(2), 28–36.

    Article  Google Scholar 

  13. Hadim, S. (2006). Middleware challenges and approaches for wireless sensor networks. IEEE Distributed Systems Online, 7, 1–23.

    Article  Google Scholar 

  14. Mohamed, N., & Al-Jaroodi, J. (2011). A survey on service-oriented middleware for wireless sensor networks. Service Oriented Computing and Applications, 5, 71–85.

    Article  Google Scholar 

  15. Wang, M. M., Cao, J. N., Li, J., & Dasi, S. K. (2008). Middleware for wireless sensor networks: A survey. Journal of Computer Science and Technology, 23, 305–326.

    Article  Google Scholar 

  16. Charri, L., & Kamoun, L. (2010). Wireless sensors networks MAC protocols analysis. Journal of Telecommunications, 2, 42–48.

    Google Scholar 

  17. Vikas, & Nand, P. (2015). Contention based energy efficient wireless sensor network—A survey (Vol. 10). In IEEE international conference on computing, communication and automation (ICCCA2015), pp. 546–551.

  18. Polastre, J., Hill, J., & Culler, D. (2004). Versatile low power media access for wireless sensor networks. In ACM-SenSys ‘04 proceedings of the 2nd international conference on embedded networked sensor systems.

  19. Cano, C., Bellalta, B., Barcel´o, J., Oliver, M., & Sfairopoulou, A. (2009). Analytical model of the LPL with wake up after transmissions MAC protocol for WSNs (Vol. 10). In IEEE (ISWCS), pp. 146–159.

  20. Cano, C., Bellalta, B., Barcel´o, J., Oliver, M., & Sfairopoulou, A. (2011). Taking advantage of overhearing in low power listening WSNS: A performance analysis of the LWT-MAC protocol mobile networks and applications (Vol. 16, pp. 613–628). Berlin: Springer.

    Google Scholar 

  21. Zareei, M., Budiarto, R., & Wan, T. (2011). Study of mobility effect on energy efficiency in medium access control protocols. IEEE Symposium on Computers & Informatics, 10, 759–763.

    Google Scholar 

  22. Turati, F., Cesana, M., & Campelli, L. (2009). SPARE MAC enhanced: A dynamic TDMA protocol for wireless sensor networks. IEEE (GLOBCOM), 10, 1–6.

    Google Scholar 

  23. Douceur, J. R. (2002). The sybil attack. In Proceedings 1st ACM international workshop peer-to-peer systems (IPTPS’02).

  24. Faria, D., & Cheriton, D. (2006). Detecting identity-based attacks in wireless networks using signalprints. In Proceedings ACM workshop on wireless security, pp. 43–52.

  25. Newsome, J., Shi, E., Song, D., & Perrig, A. (2004). The Sybil attack in sensor networks: Analysis and defenses. In Proceedings of international symposium on information processing in sensor networks (IPSN), pp. 259–268.

  26. Newsome, J., et al. (2004). The Sybil attack in sensor networks: Analysis and defenses. In Proceedings of 3rd IEEE international symposium on information processing in sensor networks (IPSN’04), Berkeley, CA.

  27. von Ahn, L., Blum, M., Hopper, N. J., & Langford, J. (2003). CAPTCHA: Using hard AI problems for security. In Proceedings Eurocrypt 2003, Warsaw, Poland, pp. 294–311.

  28. Bazzi, R., & Konjevod, G. (2005). On the establishment of distinct identities in overlay networks. In Proceedings of 24th ACM symposium on principles of distributed computing (PODC 2005), Las Vegas, NV, pp. 312–320.

  29. Ng, T. S. E., & Zhang, H. (2002). Predicting internet network distance with coordinates-based approaches. In Proceedings IEEE INFOCOM 2002, New York, NY, pp. 170–179.

  30. Ramachandran, A., & Feamster, N. (2006). Understanding the network-level behavior of spammers. In Proceedings of ACM SIGCOMM 2006, Pisa, Italy, pp. 291–302.

  31. Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In Proceedings of IEEE symposium on security and privacy, pp. 197–213.

  32. Liu, D., & Ning, P. (2003). Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proceedings of ACM conference on computer and communications security, pp. 263–276.

  33. Du, W., Deng, J., Han, Y., Chen, S., & Varshney, P. (2004). A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of IEEE INFOCOM’04, Hongkong, China, pp. 586–597.

  34. Jajodia, S., Zhu, S., & Setia, S. (2003). Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of ACM conference on computer and communications security, pp. 62–72.

  35. Yang, H., Ye, F., Yuan, Y., Liu, S., & Arbaugh, W. (2005). Toward resilient security in wireless sensor networks. In Proceedings of ACM Mobihoc’05, pp. 34–44.

  36. Demirbas, M., & Song, Y. (2006). An RSSI-based scheme for Sybil attack detection in wireless sensor networks. In Proceedings of IEEE international symposium on world of wireless, mobile and multimedia networks (WoWMoM).

  37. Chen, Y., Trappe, W., & Martin, R. (2007). Detecting and localizing wireless spoofing attacks. In Proceedings of sensor, mesh and ad hoc communications and networks, pp. 193–202.

  38. Patwari, N., & Kasera, S. (2007). Robust location distinction using temporal link signatures. In Proceedings of ACM international conference mobile computing and networking, pp. 111–122.

  39. Xiao, L., Greenstein, L. J., Mandayam, N. B., & Trappe, W. (2009). Channel based detection of Sybil attacks in wireless networks. IEEE Transactions on Information Forensics and Security, 4(3), 492–503.

    Article  Google Scholar 

  40. Wood, A., & Stankovic, J. (2002). Denial of service in sensor networks. IEEE Computer Magazine, 35(10), 54–62.

    Article  Google Scholar 

  41. Xu, W., et al. (2005). The feasibility of launching and detecting jamming attacks in wireless networks. In Proceedings of 6th ACM international symposium on mobile ad hoc networking and computing (Mobi-Hoc’05), Urbana-Champaign, IL.

  42. Law, Y. W. (2005). Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols. In Proceedings of 3rd ACM workshop on security of ad hoc and sensor networks (SASN’05), Alexandria, VA.

  43. Aad, I., Hubaux, J., & Knightly, E. (2004). Denial of service resilience in ad hoc networks. In Proceedings of 10th annual ACM international conference on mobile computing and networking (MobiCom’04), Philadelphia, PA.

  44. Arbor Networks: ‘IP flow-based technology’. http://www.arbornetworks.com. Accessed May 2010.

  45. Ricciato, F., Coluccia, A., & D’Alconzo, A. (2010). A review of DoS attack models for 3G cellular networks from a system-design perspective. Computer Communications, 33(5), 551–558.

    Article  Google Scholar 

  46. Wang, H. D., & Li, Q. (2010). Achieving robust message authentication in sensor networks: A public-key based approach. Wireless Networks, 16(4), 999–1099.

    Article  MathSciNet  Google Scholar 

  47. Lee, P., Bu, T., & Woo, T. (2009). On the detection of signaling DoS attacks on 3G/WiMax wireless networks. Computer Networks, 53(15), 2601–2616.

    Article  MATH  Google Scholar 

  48. Zhou, Y., Zhu, X. Y., & Fang, Y. G. (2010). MABS: Multicast authentication based on batch signature. IEEE Transactions on Mobile Computing, 9(7), 982–993.

    Article  Google Scholar 

  49. Chiba, T., Katoh, T., Bista, B.B., & Takata, T. (2006). DoS packet filter using DNS information. In Proceedings 20th international conference on advanced information networking and applications, Vienna, Austria, pp. 6–11.

  50. Thomer, M. G., & Massimiliano, P. (2001). MULTOPS: A data-structure for bandwidth attack detection. In Proceedings of tenth usenix security symposium, Washington, DC, USA, pp. 23–29.

  51. Mirkovic, J., Prier, G., & Reiher, P. (2003). Source-end DDoS defense. In Proceedings of second IEEE international symposium on network computing and applications, Cambridge, MA, USA, pp. 171–178.

  52. Yu, Z., & Guan, Y. (2010). A dynamic en-route filtering scheme for data reporting in wireless sensor networks. IEEE/ACM Transactions on Networking, 18(1), 150–163.

    Article  MathSciNet  Google Scholar 

  53. Kihong, P., & Heejo, L. (2001). On the effectiveness of route-based packet filtering for distributed DoS attack prevention in power-law internets (Vol. 31, no. 4). In ACM SIGCOMM computer communication review—Proceedings 2001 SIGCOMM conference, San Diego, CA, USA, pp. 15–26.

  54. Ratul, M., Steven, M. B., Sally, F., John, I., Vern, P., & Shenker, S. (2002). Controlling high bandwidth aggregates in the network. ACM SIGCOMM Computer Communication Review, 32(3), 62–73.

    Article  Google Scholar 

  55. Sarker, J. H., & Mouftah, H. T. (2010). Throughput and stability improvements of slotted ALOHA based wireless networks under the random packet destruction DoS attack. In Proceedings of IEEE international conference on communications, Cape Town, South Africa, pp. 1–6.

  56. McCune, J. M. (2005). Detection of denial-of-message attacks on sensor network broadcasts. In Proceedings of 2005 IEEE symposium on security and privacy (SP’05), Oakland, CA.

  57. Deng, J., Han, R., & Mishra, S. (2005). Defending against path-based DoS attacks in wireless sensor networks. In Proceedings of 3rd ACM workshop on security of ad hoc and sensor networks (SASN’05), Alexandria, VA.

  58. Yaar, A., Perrig, A., & Song, D. (2003). Pi: A path identification mechanism to defend against DDoS attack. In Symposium on security and privacy, pp. 93–107.

  59. Akan, Ö. B., & Akyildiz, I. F. (2005). Event-to-sink reliable transport in wireless sensor networks. IEEE/ACM Transactions on Networking, 13(5), 1003–1016.

    Article  Google Scholar 

  60. Hu, Y.-C., Perrig, A., & Johnson, D. (2003). Packet leashes: Adefense against wormhole attacks in wireless networks (Vol. 3). In Proceedings of IEEE INFOCOM, pp. 1976–1986.

  61. Eriksson, J., Krishnamurthy, S. V., & Faloutsos, M. (2006). Truelink: A practical countermeasure to the wormhole attack in wireless networks. In Proceedings of IEEE ICNP, pp. 75–84.

  62. Wang, W., Bhargava, B., Lu, Y., & Wu, X. (2006). Defending against wormhole attacks in mobile ad hoc networks. Wireless Communications and Mobile Computing, 6, 483–503.

    Article  Google Scholar 

  63. Hu, L., & Evans, D. (2004). Using directional antennas to prevent wormhole attacks. In Presented at the NDSS.

  64. Poovendran, R., & Lazos, L. (2007). A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks. Wireless Networks, 13, 27–59.

    Article  Google Scholar 

  65. Khalil, I., Bagchi, S., & Shroff, N. B. (2005). Liteworp: A light-weight countermeasure for the wormhole attack in multi-hop wireless networks. In Proceedings of DSN, pp. 612–621.

  66. Zhang, Y., Liu, W., Lou, W., & Fang, Y. (2006). Location-based compromise tolerant security mechanisms for wireless sensor networks. IEEE Journal on Selected Areas in Communications, 24(2), 247–260.

    Article  Google Scholar 

  67. Poovendran, R., & Lazos, L. (2007). A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks. Wireless Networks, 13, 27–59.

    Article  Google Scholar 

  68. Wang, W., & Bhargava, B. (2004). Visualization of wormholes in sensor networks. In Proceedings of ACM WiSe, pp. 51–60.

  69. Song, N., Qian, L., & Li, X. (2005). Wormhole attack detection in wireless ad hoc networks: A statistical analysis approach. In Proceedings of IEEE IPDPS.

  70. Buttyan, L., Dora, L., & Vajda, I. (2005). Statistical wormhole detection in sensor networks. In Proceedings of IEEE ESAS, pp. 128–141.

  71. Taheri, M., Naderi, M., & Barekatain, M. (2001). New approach for detection and defending the wormhole attacks in wireless ad hoc networks (Vol. 10). In Proceedings of IEEE international conference on communications, pp. 3201–3205.

  72. Tran, P. V., Hung, L. X., Lee, Y. K., Lee, S. Y., & Lee, H. (2007). TTM: An efficient mechanism to detect wormhole attacks in wireless ad hoc networks. In 4th IEEE conference on consumer communications and networking conference, pp. 593–598.

  73. Singh, A., & Vaisla, K. S. (2010). A mechanism for detecting wormhole attacks on wireless ad hoc network. International Journal of Computer and Network Security, 2(9), 27–31.

    Google Scholar 

  74. Adamy, D. L., & Adamy, D. (2004). EW 102: A second course in electronic warfare. Norwood, MA: Artech House Publishers.

    MATH  Google Scholar 

  75. Radio Jamming—wikipedia. http://en.wikipedia.org/wiki/Radiojamming.

  76. Pickholtz, R. L., Schilling, D. L., & Milstein, L. B. (1982). Theory of spread spectrum communications—A tutorial. IEEE Transactions on Communications, 20(5), 855–884.

    Article  Google Scholar 

  77. FHSS-wikipedia. http://en.wikipedia.org/wiki/Frequency-hoppingspread-spectrum.

  78. DSSS-wikipedia. http://en.wikipedia.org/wiki/Direct-sequence-spreadspectrum.

  79. UWB-wikipedia. http://en.wikipedia.org/wiki/Ultrawideband.

  80. Oppermann, I., Stoica, L., Rabbachin, A., Shelby, Z., & Haapola, J. (2004). UWB wireless sensor networks: UWEN-a practical example. IEEE Communications Magazine, 42(12), 27–32.

    Article  Google Scholar 

  81. Stutzman, W., & Thiele, G. (1997). Antenna theory and design (2nd ed.). New York: Wiley.

    Google Scholar 

  82. Murthy, C. S. R., & Manoj, B. S. (2004). Transport layer and security protocols for ad hoc wireless networks. In Ad hoc wireless networks: Architectures and protocols. Prentice Hall, Upper Saddle River.

  83. Ramanathan, R. (2001). On the performance of ad hoc networks with beamforming antennas. In ACM international symposium on mobile ad hoc networking and computing (MobiHoc’01), Long Beach, California, USA.

  84. Spyropoulos, A., & Raghavendra, C. S. (2002). Energy efficient communications in ad hoc networks using directional antennas. In IEEE conference on computer communications (INFOCOM’02), NY, USA.

  85. Bandyopadhyay, S., Hasuike, K., Horisawa, S., & Tawara, S. (2001). An adaptive MAC and directional routing protocol for ad hoc wireless network using directional ESPAR antenna. In Proceedings ACM symposium on mobile ad hoc networking and computing 2001 (MOBIHOC 2001), Long Beach, California, USA.

  86. Ko, Y. B., Shankarkumar, V., & Vaidya, N. H. (2000). Medium access control protocols using directional antennas in ad hoc networks. In Proceedings of the IEEE INFOCOM 2000.

  87. Li, Y., & Man, H. (2004). Analysis of multipath routing for ad hoc networks using directional antennas (Vol. 4). In IEEE 60th vehicular technology conference, pp. 2759–2763.

  88. Roy, S., Bandyopadhyay, S., Ueda, T., & Hasuike, K. (2002). Multipath routing in ad hoc wireless networks with omni directional and directional antenna: A comparative study. In Proceedings of 4th international workshop of distributed computing, mobile and wireless computing, IWDC 2002, Calcutta, India, pp 184–191.

  89. Yu, B., & Xiao, B. (2006). Detecting selective forwarding attacks in wireless sensor networks. In Parallel and distributed processing symposium, 2006. IPDPS 2006. 20th international, p. 8.

  90. Xin-Sheng, W., Yong-Zhao, Z., Shu-Ming, X., & Liangmin, W. (2009). Lightweight defence scheme against selective forwarding attacks in wireless sensor networks, pp. 226–232.

  91. Sun, H.-M., Chen, C.-M., & Hsiao, Y.-C. (2007). An efficient countermeasure to the selective forwarding attack in wireless sensor networks, pp. 1–4.

  92. Brown, J., & Du, X. (2008). Detection of selective forwarding attacks in heterogeneous sensor networks. In ICC, pp. 1583–1587.

  93. Ngai, E. C. H., Liu, J., & Lyu, M. R. (2006). On the intruder detection for sinkhole attack in wireless sensor networks (Vol. 8). In IEEE international conference on communications, 2006, pp. 3383–3389.

  94. Dallas, D., Leckie, C., & Ramamohanarao, K. (2007). Hop-count monitoring: Detecting sinkhole attacks in wireless sensor networks. In 15th IEEE international conference on networks, 2007, ICON 2007, pp. 176–181.

  95. Tumrongwittayapak, C., & Varakulsiripunth, R. (2009). Detecting sinkhole attacks in wireless sensor networks. In ICROS-SICE international joint conference 2009, pp. 1966–1971.

  96. Chen, C., Song, M., & Hsieh, G. (2010). Intrusion detection of sinkhole attacks in large-scale wireless sensor networks. In IEEE international conference on wireless communications, networking and information security (WCNIS), 2010, pp. 711–716.

  97. Sheela, D., Kumar, C. N., & Mahadevan, G. (2011). A non cryptographic method of sinkhole attack detection in wireless sensor networks. In IEEE international conference on recent trends in information technology, ICRTIT 2011, pp. 527–532.

  98. Madden, S., Franklin, M. J., Hellerstein, J. M., & Hong, W. (2002). TAG: A tiny aggregation service for ad hoc sensor networks. In Proceedings of 5th USENIX symposium on operating systems design and implementation (OSDI).

  99. Zhao, J., Govindan, R., & Estrin, D. (2003). Computing aggregates for monitoring sensor networks. In Proceedings of 2nd international workshop on sensor network protocols applications.

  100. Considine, J., Li, F., Kollios, G., & Byers, J. (2004). Approximate aggregation techniques for sensor databases. In Proceedings of 20th international conference on data engineering (ICDE), April 2004 (pp. 449–460).

  101. Nath, S., Gibbons, P. B., Seshan, S., & Anderson, Z. (2008). Synopsis diffusion for robust aggregation in sensor networks. ACM Transactions on Sensor Networks (TOSN), 4(2), 7.

  102. Wagner, D. (2004). Resilient aggregation in sensor networks. In Proceedings of ACM workshop security of sensor and adhoc networks (SASN).

  103. Buttyan, L., Schaffer, P., & Vajda, I. (2006). Resilient aggregation with attack detection in sensor networks. In Proceedings of 2nd IEEE workshop sensor networks and systems for pervasive computing.

  104. Chan, H., Perrig, A., & Song, D. (2006). Secure hierarchical in-network aggregation in sensor networks. In Proceedings of ACM conference on computer and communications security (CCS).

  105. Frikken, K. B., & Dougherty, J. A. (2008). An efficient integrity-preserving scheme for hierarchical sensor aggregation. In Proceedings of 1st ACM conference on wireless network security (WiSec).

  106. Hu, L., & Evans, D. (2003). Secure aggregation for wireless networks. In Proceedings of workshop security and assurance in ad hoc networks.

  107. Yu, H. (2009). Secure and highly-available aggregation queries in large-scale sensor networks via set sampling. In Proceedings of international conference on information processing in sensor networks.

  108. Kumar, D., Aseri, T., & Patel, R. (2011). EECDA: Energy efficient clustering and data aggregation protocol for heterogeneous wireless sensor networks. International Journal of Computers, Communications & Control, 6(1), 113–124.

    Article  Google Scholar 

  109. Cheng, C.-T., Leung, H., & Maupin, P. (2013). Delay-aware network structure for wireless sensor networks with in-network data fusion. IEEE Sensors Journal, 13(5), 1622–1631.

    Article  Google Scholar 

  110. Du, T., Qu, Z., Guo, Q., & Qu, S. (2015). A high efficient and real time data aggregation scheme for WSNs. International Journal of Distributed Sensor Networks, 2015, 1–11.

    Google Scholar 

  111. Fan, K. W., Liu, S., & Sinha, P. (2007). Structure-free data aggregation in sensor networks. IEEE Transactions on Mobile Computing, 6(8), 929–942.

    Article  Google Scholar 

  112. Lin, C., Wu, G., Xia, F., Li, M., Yao, L., & Pei, Z. (2012). Energy Efficient ant colony algorithms for data aggregation in wireless sensor networks. Journal of Computer and System Sciences, 78(6), 1686–1702.

    Article  MathSciNet  MATH  Google Scholar 

  113. Ren, F., Zhang, J., Wu, Y., He, T., Chen, C., & Lin, C. (2013). Attribute-aware data aggregation using potential-based dynamic routing in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 24(5), 881–892.

    Article  Google Scholar 

  114. Wu, W., Cao, J., Wu, H., & Li, J. (2013). Robust and dynamic data aggregation in wireless sensor networks: A cross-layer approach. Computer Networks, 57(18), 3929–3940.

    Article  Google Scholar 

  115. Simon, S., & Jacob, K. P. (2013). HEAP: Hybrid energy-efficient aggregation protocol for large scale wireless sensor networks. International Journal of Computers & Technology, 4(2), 713–721.

    Google Scholar 

  116. Shaullah, G. M., Azad, S. A., & Ali, A. S. (2013). Energy-efficient wireless MAC protocols for railway monitoring applications. IEEE Transactions on Intelligent Transport System, 14(2), 649–659.

    Article  Google Scholar 

  117. Yoo, H., Shim, M., & Kim, D. (2012). Dynamic duty-cycle scheduling schemes for energy-harvesting wireless sensor networks. IEEE Communications Letters, 16(2), 202–204.

    Article  Google Scholar 

  118. Parikh, S., Vokkarane, V. M., Xing, L., & Kasilingam, D. (2007). Node replacement policies to maintain threshold-coverage in wireless sensor networks. In Proceedings of IEEE conference on computer communications and networks, pp. 760–765.

  119. Tong, B., Wang, G., Zhang, W., & Wang, C. (2011). Node reclamation and replacement for long-lived sensor networks. IEEE Transactions on Parallel and Distributed Systems, 22(9), 1550–1563.

    Article  Google Scholar 

  120. Wei, C., Zhi, C., Fan, P., & Letaief, K. B. (2009). AsOR: An energy efficient multi-hop opportunistic routing protocol for wireless sensor networks over Rayleigh fading channels. IEEE Transactions on Wireless Communications, 8(5), 2452–2463.

    Article  Google Scholar 

  121. Han, Z., Wu, J., Zhang, J., Liu, L., & Tian, K. (2014). A general self-organized tree-based energy-balance routing protocol for wireless sensor network. IEEE Transactions on Nuclear Science, 61(2), 732–740.

    Article  Google Scholar 

  122. Pantazis, N. A., Nikolidakis, S. A., & Vergados, D. D. (2013). Energy-efficient routing protocols in wireless sensor networks: A survey. IEEE Communications Surveys & Tutorials, 15(2), 551–591.

    Article  Google Scholar 

  123. Sudevalayam, S., & Kulkarni, P. (2011). Energy harvesting sensor nodes: Survey and implications. IEEE Communications Surveys & Tutorials, 13(3), 443–461.

    Article  Google Scholar 

  124. Chachulski, S., Jennings, M., Katti, S., & Katabi, D. (2007). Trading structure for randomness in wireless opportunistic routing. ACM SIGCOMM Computer Communication Review, 37(4), 169–180.

    Article  Google Scholar 

  125. He, S., Chen, J., Yau, D. K. Y., & Sun, Y. (2012). Cross-layer optimization of correlated data gathering in wireless sensor networks. IEEE Transactions on Mobile Computing, 11(11), 1678–1691.

    Article  Google Scholar 

  126. Zhai, C., Liu, J., Zheng, L., Xu, H., & Chen, H. (2012). Maximize lifetime of wireless sensor networks via a distributed cooperative routing algorithm. Transactions on Emerging Telecommunications Technologies, 23(5), 414–428.

    Article  Google Scholar 

  127. Mao, X., Tang, S., Xu, X., Li, X.-Y., & Ma, H. (2011). Energy-efficient opportunistic routing in wireless sensor networks. IEEE Transactions on Parallel Distributed Systems, 22(11), 1934–1942.

    Article  Google Scholar 

  128. Zhu, T., & Towsley, D. (2011). E2R: Energy efficient routing for multi-hop green wireless networks. In Proceedings of IEEE INFOCOM, pp. 265–270.

  129. Nacef, A. B., Senouci, S.-M., Ghamri-Doudane, Y., & Beylot, A.-L. (2012). A combined relay-selection and routing protocol for cooperative wireless sensor networks. In Proceedings of IEEE conference on wireless communications mobile computing, pp. 293–298.

  130. Chen, S., Li, Y., Huang, M., Zhu, Y., & Wang, Y. (2013). Energy-balanced cooperative routing in multihop wireless networks. Wireless Networks, 19(6), 1087–1099.

    Article  Google Scholar 

  131. Chi, Y.-P., & Chang, H.-P. (2012). TARS: An energy-efficient routing scheme for wireless sensor networks with mobile sinks and targets. In Proceedings of IEEE international conference advanced information networking and applications, pp. 128–135.

  132. Zungeru, A. M., Ang, L.-M., & Seng, K. P. (2012). Termite-hill: Routing towards a mobile sink for improving network lifetime in wireless sensor networks. In Proceedings of international conference on intelligent systems, modelling simulation, pp. 622–627.

  133. Perkins, C. E., & Royer, E. M. (1999). Ad hoc on-demand distance vector routing. In Proceedings of IEEE WMCSA, pp. 90–100.

  134. Konstantopoulos, C., Pantziou, G., Gavalas, D., Mpitziopoulos, A., & Mamalis, B. (2012). A rendezvous-based approach enabling energy-efficient sensory data collection with mobile sinks. IEEE Transactions on Parallel and Distributed Systems, 23(5), 809–817.

    Article  Google Scholar 

  135. Tyagi, S., Tanwar, S., Gupta, S. K., Kumar, N., & Rodrigues, J. J. P. C. A lifetime extended multi-levels heterogeneous routing protocols for wireless sensor networks, pp. 43–62.

  136. Gu, X., Yu, J., Yu, D., Wang, G., & Lv, Y. (2014). ECDC: An energy and coverage aware distributed clustering protocol for wireless sensor networks. Computers & Electrical Engineering, 40(2), 384–398.

    Article  Google Scholar 

  137. Tanwar, S., Kumar, N., & Niu, J.-W. (2014). EEMHR: Energy-efficient multilevel heterogeneous routing protocol for wireless sensor networks. International Journal of Communication Systems, 27(9), 1289–1318.

    Article  Google Scholar 

  138. Kumar, D., Aseri, T. C., & Patel, R. B. (2011). Multi-hop communication routing (MCR) protocol for heterogeneous wireless sensor networks. International Journal of Information Technology, Communications and Convergence, 1(2), 130–145.

    Article  Google Scholar 

  139. Sudarmani, R., & Kumar, K. R. S. (2013). Particle swarm optimization-based routing protocol for clustered heterogeneous sensor networks with mobile sink. American Journal of Applied Sciences, 10(3), 259–269.

    Article  Google Scholar 

  140. Atero, F. J., Vinagre, J. J., Ramiro, J., & Wilby, M. (2011). A low energy and adaptive routing architecture for efficient field monitoring in heterogeneous wireless sensor networks. In Proceedings of IEEE international conference on high performance computing and simulation, pp. 449–455.

  141. Vilela, M. A., & Araujo, R. B. (2012). RAHMoN: Routing algorithm for heterogeneous mobile networks. In Proceedings of 2nd Brazilian conference on critical embedded systems (CBSEC), pp. 24–29.

  142. Deng, J., & Han, Y. S. (2013). Cooperative secret delivery in wireless sensor networks. International Journal of Ad Hoc and Ubiquitous Computing, 14(4), 226–237.

    Article  Google Scholar 

  143. Wang, C., Feng, T., Kim, J., Wang, G., & Zhang, W. (2011). Catching packet droppers and modifiers in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 22(9), 1550–1563.

    Article  Google Scholar 

  144. Raymond, D., et al. (2006). Effects of denial of sleep attacks on wireless sensor network MAC protocols. In Proceedings of 7th annual IEEE systems, man, and cybernetics (SMC) information assurance workshop (IAW), IEEE Press, pp. 297–304.

  145. Stajano, F., & Anderson, R. (1999). The resurrecting duckling: Security issues for ad-hoc wireless networks. In Proceedings of 7th international workshop security protocols, Springer, pp. 172–194.

  146. Sohrabi, K., et al. (2000). Protocols for self-organization of a wireless sensor network. IEEE Personal Communications, 7(5), 16–27.

    Article  Google Scholar 

  147. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks : Attacks and countermeasures. In Proceedings of the first international workshop on sensor network and protocols and applications.

  148. Deng, J., Han, R., & Mishra, S. (2004). Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks. In Proceedings of international conference on dependable systems and networks, IEEE CS Press, pp. 637–656.

  149. Yu, Y., Govindan, R., & Estrin, D. (2001). Geographical and energy aware routing: A recursive data dissemination protocol for wireless sensor networks, technical report UCLA/CSD-tr-01-0023, Computer Science Department, University of California, Los Angeles.

  150. Tanabe, N., Kohno, E., Kakuda, Y. (2013). A path authentication method using bloom filters against impersonation attacks on relaying nodes in wireless sensor networks. In IEEE 33rd international conference on distributed computing systems workshops, pp. 357–361.

  151. Yao, L., Kang, L., Deng, F., Deng, J., & Wu, G. (2013). Protecting source-location privacy based on multi-rings in wireless sensor networks. In Wiley’s concurrency and computation: Practice and experience, special issue on trust and security in wireless sensor networks.

  152. Ward, J., Younis, M. (2016). A cross-layer traffic analysis countermeasures against adaptive attackers of wireless sensor networks. In MILCOM 2016, pp. 271–276.

  153. Alsemairi, S., & Younis, M. (2015). Adaptive packet combining to counter traffic analysis in wireless sensor networks. In IWCMC 2015, pp. 337–342.

  154. Xu, W. Y., Ma, K., Trappe, W., & Zhang, Y. (2006). Jamming sensor networks: Attacks and defense strategies. IEEE Network, 20(3), 41–47.

    Article  Google Scholar 

  155. Min, J. (1995). Analysis and design of a frequency-hopped spread-spectrum transceiver for wireless personal communications, University of California.

  156. Perrig, A., et al. (2002). SPINS: Security protocols for sensor networks. ACM Wireless Networks, 8(5), 521–534.

    Article  MATH  Google Scholar 

  157. Deng, J., Han, R., & Mishra, S. (2003). A performance evaluation of intrusion-tolerant routing in wireless sensor networks. In Proceedings 2nd IEEE international workshop on information processing in sensor networks (IPSN’03), Palo Alto, CA.

  158. Pietro, R. D., et al. (2003). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In Proceedings of 2003 IEEE international. conference on parallel processing workshops (ICPP’03).

  159. Wang, G., et al. (2003). On supporting distributed collaboration in sensor networks. In Proceedings of 2003 IEEE military communication conference (MILCOM’03), Boston, MA.

  160. Zhang, Y., et al. (2006). Location-based compromise-tolerant security mechanisms for wireless sensor networks. IEEE JSAC, 24(2), 247–260.

    Google Scholar 

  161. Parno, B., Perrig, A., & Gligor, V. (2005). Distributed detection of node replication attacks in sensor networks. In Proceedings of 2005 IEEE symposium on security and privacy (SP’05), Oakland, CA.

  162. Hu, Y., Perrig, A., & Johnson, D. (2003). Rushing attacks and defense in wireless ad hoc network routing protocols. In Proceedings 2003 ACM workshop. wireless security (WiSe’03), San Diego, CA.

  163. Laporte, G., & Pascoal, M. M. B. (2011). Minimum cost path problems with relays. Computers & Operations Research, 38(1), 165–173.

    Article  MathSciNet  MATH  Google Scholar 

  164. Chi, Y.-P., & Chang, H.-P. (2009). TRENS: A tracking-assisted routing scheme for wireless sensor networks. In Proceedings of IEEE international symposium on pervasive system algorithms and networks, pp. 190–195.

  165. Tyagi, S., Tanwar, S., Gupta, S. K., Kumar, N., & Rodrigues, J. J. P. C. (2015). A lifetime extended multi-levels heterogeneous routing protocol for wireless sensor networks. Telecommunication Systems, 59(1), 43–62.

    Article  Google Scholar 

  166. Güney, E., Aras, N., Altınel, İ. K., & Ersoy, C. (2012). Efficient solution techniques for the integrated coverage, sink location and routing problem in wireless sensor networks. Computers & Operations Research, 39(7), 1530–1539.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bharat Bhushan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bhushan, B., Sahoo, G. Recent Advances in Attacks, Technical Challenges, Vulnerabilities and Their Countermeasures in Wireless Sensor Networks. Wireless Pers Commun 98, 2037–2077 (2018). https://doi.org/10.1007/s11277-017-4962-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4962-0

Keywords

Navigation