Skip to main content
Log in

The future of security in Wireless Multimedia Sensor Networks

A position paper

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

This is a position paper on our views on security aspects of Wireless Multimedia Sensor Networks (Secure WMSNs). It is meant to serve as a brief survey. But, more importantly, it gives a perspective on how we foresee the future of this research area, its main challenges, and its future trends. We believe that this paper will spur new discussions and research ideas among the researchers from both the industry and the academic world.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Akyildiz, I. F., Melodia, T., & Chowdhury, K. R. (2006). A survey on wireless multimedia sensor networks. Computer Networks, 921–960.

  2. Girod, B., Aaron, A., Rane, S., & Rebollo-Monedero, D. (2005). Distributed video coding. In Proc. IEEE (Vol. 93, p. 7183). January 2005.

  3. Rahimi, M., Baer, R., Iroezi, O. I., Garcia, J. C., Warrior, J., Estrin, D., & Srivastava, M. (2005). Cyclops: in situ image sensing and interpretation in wireless sensor networks. In SenSys ’05: Proceedings of the 3rd international conference on embedded networked sensor systems (pp. 192–204). New York: ACM.

    Chapter  Google Scholar 

  4. Kerhet, A., Magno, M., Leonardi, F., Boni, A., & Benini, L. (2007). A low-power wireless video sensor node for distributed object detection. Journal of Real-Time Image Processing, 2, 331–342.

    Article  Google Scholar 

  5. Kulkarni, P., Ganesan, D., Shenoy, P., & Lu, Q. (2005). SensEye: a multi-tier camera sensor network. In MULTIMEDIA ’05: Proceedings of the 13th annual ACM international conference on multimedia (pp. 229–238). New York: ACM.

    Chapter  Google Scholar 

  6. Zilan, R., Barcelo-Ordinas, J. M., & Tavli, B. (2008). A survey of wireless multimedia sensor network platforms (Technical Report: UPC-DAC-RR-XCSD-2008-12). Barcelona, Spain, September 2008.

  7. Sohrabi, K., Gao, J., Ailawadhi, V., & Pottie, G. (2000). Protocols for self-organization of a wireless sensor network. Personal Communications, IEEE. See also IEEE Wireless Communications, 7(5), 16–27.

  8. Pottie, G. J., & Kaiser, W. J. (2000). Wireless integrated network sensors. Communications of the ACM, 43(5), 51–58.

    Article  Google Scholar 

  9. Kumar, R., Tsiatsis, V., & Srivastava, M. B. (2003). Computation hierarchy for in-network processing. In WSNA ’03: Proceedings of the 2nd ACM international conference on wireless sensor networks and applications (pp. 68–77). New York: ACM.

    Chapter  Google Scholar 

  10. Falemban, E., Lee, C., & Ekici, E. (2006). MMSPEED: Multipath Multi-SPEED protocol for QoS guarantee of reliability and timeliness in wireless sensor networks. IEEE Transactions on Mobile Computing, 5(6), 738–754.

    Article  Google Scholar 

  11. Mahapatra, A., Anand, K., & Agrawal, D. P. (2006). QoS and energy aware routing for real time traffic in wireless sensor networks. Journal on Computer Communications, 29, 437–445.

    Article  Google Scholar 

  12. Shu, L., Zhou, Z., Hauswirth, M., Phuoc, D. L., Peng, Y., & Zhang, L. (2007). Transmitting streaming data in wireless multimedia sensor networks with holes. In MUM’07: Proceedings of the sixth international conference on mobile and ubiquitous multimedia. New York: ACM.

    Google Scholar 

  13. Zhang, L., Hauswirth, M., Shu, L., Zhou, Z., Reynolds, V., & Han, G. (2008). Multi-priority multi-path selection for video streaming in wireless multimedia sensor networks. In LNCS : Vol. 5061. UIC’08:Proceedings of the 5th international conference on ubiquitous intelligence and computing (pp. 439–452). Berlin: Springer.

    Google Scholar 

  14. Sun, Y., Ma, H., Liu, L., & Zheng, Y. (2008). ASAR: an Ant-based Service Aware Routing algorithm for multimedia sensor networks. Frontiers of Electrical and Electronic Engineering in China, 3(1), 25–33.

    Article  Google Scholar 

  15. Campelli, L., Akyildiz, I., Fratta, L., & Cesana, M. (2008). A cross-layer solution for ultrawideband based wireless video sensor networks. In IEEE Globecom 2008. 30 November–4 December 2008. IEEE.

  16. Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communications security (pp. 41–47). New York: ACM.

    Chapter  Google Scholar 

  17. Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In IEEE symposium on security and privacy (pp. 197–213).

  18. Ramkumar, M. (2005). On broadcast encryption with random key pre-distribution schemes. In The proceedings of the 1st int. conf. information systems security—ICISS 2005.

  19. Ramkumar, M. (2005). An efficient random key pre-distribution scheme for manet security. IEEE Journal on Selected Areas of Communication.

  20. Liu, D., Ning, P., & Li, R. (2005). Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and Systems Security, 8(1), 41–77.

    Article  Google Scholar 

  21. Camtepe, S. A., & Yener, B. (2005). Key distribution mechanisms for wireless sensor networks: a survey (Tech. rep.).

  22. Gaubatz, G., Kaps, J. P., & Sunar, B. (2004). Public key cryptography in sensor networks—revisited. In C. Castelluccia, H. Hartenstein, C. Paar, & D. Westhoff (Eds.), Lecture notes in computer science : Vol. 3313. ESAS (pp. 2–18). Berlin: Springer.

    Google Scholar 

  23. Gaubatz, G., Kaps, J. P., Ozturk, E., & Sunar, B. (2005). State of the art in ultra-low power public key. In Proceedings of the 2nd IEEE international workshop on pervasive computing and communication security. IEEE.

  24. Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Lynn, C., & Kruus, P. (2004). Tinypk: securing sensor networks with public key technology. In SASN ’04: Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (pp. 59–64). New York: ACM.

    Chapter  Google Scholar 

  25. Malan, D. J., Welsh, M., & Smith, M. D. (2004). A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In Sensor and ad hoc communications and networks. IEEE SECON 2004. First annual IEEE communications society conference (pp. 71–80).

  26. Wander, A. S., Gura, N., Eberle, H., Gupta, V., & Shantz, S. C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the third IEEE international conference on pervasive computing and communications (pp. 324–328). IEEE.

  27. Piotrowski, K., Langendoerfer, P., & Peter, S. (2006). How public key cryptography influences wireless sensor node lifetime. In Proceedings of ACM SASN. New York: ACM.

    Google Scholar 

  28. Oliveira, L. B., Aranha, D., Morais, E., Daguano, F., Lpez, J., & Dahab, R. (2007). Tinytate: Computing the tate pairing in resource-constrained sensor nodes. In Proceedings of the 6th IEEE international symposium on network computing and applications (pp. 318–323). IEEE.

  29. Oliveira, L. B., Scott, M., Lopez, J., & Dahab, R. (2008). Tinypbc: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. In Proceedings of the 5th international conference on networked sensing systems.

  30. Perrig, A., Canetti, R., Song, D., & Tygar, D. (2001). Efficient and secure source authentication for multicast. In Network and distributed system security symposium (NDSS’01).

  31. Perrig, A., Szewczyk, R., Wen, V., Culler, D. E., & Tygar, J. D. (2001). SPINS: security protocols for sensor networks. In Proceedings of the 7th annual international conference on mobile computing and networking (pp. 189–199).

  32. Liu, D., & Ning, P. (2004). Tesla: Broadcast authentication for distributed sensor networks. Transactions on Embedded Computing Systems, 3(4), 800–836.

    Article  Google Scholar 

  33. Hu, Y. C., Perrig, A., & Johnson, D. (2001). Ariadne: A secure on-demand routing protocol for ad hoc networks (Tech. Rep. TR01-383). Rice University.

  34. Chang, S. M., Shieh, S., Lin, W. W., & Hsieh, C. M. (2006). An efficient broadcast authentication scheme in wireless sensor networks. In Proceedings of the 2006 ACM symposium on information, computer and communications security (pp. 311–320). New York: ACM.

    Chapter  Google Scholar 

  35. Becher, A., Benenson, Z., & Dornseif, M. (2006). Tampering with motes: Real-world attacks on sensor networks. In Proceedings of the 3rd international conference on security in pervasive computing.

  36. Bicakci, K., Gamage, C., Crispo, B., & Tanenbaum, A. (2005). One-time sensors: A novel concept to mitigate node-capture attacks. In Proceedings of the 2nd European workshop on security and privacy in ad hoc and sensor networks.

  37. Misic, V. B., Fung, J., & Misic, J. (2005). Mac layer security of 802.15.4-compliant networks. In Proceedings of the 2nd IEEE international conference on mobile ad hoc and sensor systems (IEEE MASS 2005): international workshop on wireless and sensor networks security (WSNS’05).

  38. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier’s AdHoc Networks Journal, 1(2–3), 293–315. Special Issue on Sensor Network Applications and Protocols.

    Google Scholar 

  39. Ganeriwal, S., Capkun, S., Han, C. C., & Srivastava, M. B. (2005). Secure time synchronization service for sensor networks. In Proceedings of the 4th ACM workshop on wireless security (pp. 97–106). New York: ACM.

    Chapter  Google Scholar 

  40. Przydatek, B., Song, D., & Perrig, A. (2003). SIA: Secure information aggregation in sensor networks. In ACM SenSys 2003.

  41. Lazos, L., & Poovendran, R. (2005). Serloc: Robust localization for wireless sensor networks. ACM Transactions on Sensor Networks, 1(1).

  42. Wood, A., & Stankovic, J. (2002). Denial of service in sensor network. Computer, 35(10), 54–62.

    Article  Google Scholar 

  43. Gruteser, M., Schelle, G., Jain, A., Han, R., & Grunwald, D. (2003). Privacy-aware location sensor networks. In Proceedings of the USENIX 9th workshop on hot topics in operating systems (pp. 163–167).

  44. Gennaro, R., & Rohatgi, P. (2001). How to sign digital streams. Information and Computation, 165, 100–116.

    Article  Google Scholar 

  45. Kundur, D., Luh, W., Okorafor, U., & Zourntos, T. (2008). Security and privacy for distributed multimedia sensor networks. Proceedings of the IEEE, 96(1), 112–130.

    Article  Google Scholar 

  46. Luh, W., Kundur, D., & Zourntos, T. (2007). A novel distributed privacy paradigm for visual sensor networks based on sharing dynamical systems. EURASIP Journal on Applied Signal Processing, 2007(1), 218.

    Google Scholar 

  47. Czarlinska, A., & Kundur, D. (2008). Reliable event-detection in wireless visual sensor networks through scalar collaboration and game theoretic consideration. IEEE Transactions on Multimedia, 10(5), 675–690.

    Article  Google Scholar 

  48. Czarlinska, A., Luh, W., & Kundur, D. (2008). On privacy and security in distributed visual sensor networks. In Proc. IEEE international conference on image processing (ICIP) (pp. 1692–1695).

  49. Czarlinska, A., & Kundur, D. (2008). Wireless image sensor networks: Event acquisition in attack-prone and uncertain environments. Multidimensional Systems and Signal Processing.

  50. Lo, B. P. L., Wang, J. L., & Yang, G. Z. (2005). From imaging networks to behavior profiling: Ubiquitous sensing for managed homecare of the elderly. In Proceedings of the pervasive computing conference (pp. 101–104).

  51. Fidaleo, D. A., Nguyen, H. A., & Trivedi, M. (2004). The networked sensor tapestry (nest): A privacy enhanced software architecture for interactive analysis of data in video-sensor networks. In Proceedings of the ACM international workshop on video surveillance and sensor networks (pp. 46–53).

  52. Wickramasuriya, J., Datt, M., Mehrotra, S., & Venkatasubramanian, N. (2004). Privacy protecting data collection in media spaces. In Proceedings of the ACM international conference on multimedia (pp. 48–55).

  53. Kahn, J. M., Katz, R. H., & Pister, K. S. J. (1999). Next century challenges: mobile networking for “smart dust”. In MobiCom ’99: Proceedings of the 5th annual ACM/IEEE international conference on mobile computing and networking (pp. 271–278). New York: ACM.

    Chapter  Google Scholar 

  54. Lee, H. (2006). Collaborative node localization in surveillance networks using opportunistic target observations. In ACM multimedia workshop on video surveillance and sensor networks (VSSN).

  55. Zapata, G. M., & Asokan, N. (2002). Securing ad hoc routing protocols. In Proceedings of the 2002 ACM workshop on wireless security (WiSe 2002) (pp. 1–10).

  56. Zapata, M. G. (2006). Key management and delayed verification for ad hoc networks. Journal of High Speed Networks, 15(1), 93–109.

    Google Scholar 

  57. Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and rsa on 8-bit cpus (pp. 119–132).

  58. Jones, A. K., & Sielken, R. S. (1999). Computer system intrusion detection: A survey (Tech. rep.). University of Virginia Computer Science Department.

  59. Huang, Y., & Lee, W. (2003). A cooperative intrusion detection system for ad hoc networks. In SASN ’03: Proceedings of the 1st ACM workshop on security of ad hoc and sensor networks (pp. 135–147). New York: ACM.

    Chapter  Google Scholar 

  60. Barford, P., Jha, S., & Yegneswaran, V. (2004). Fusion and filtering in distributed intrusion detection systems. In Proceedings of the 42nd annual Allerton conference on communication, control and computing.

  61. Marks, D. G., Mell, P., & Stinson, M. (2004). Optimizing the scalability of network intrusion detection systems using mobile agents. Journal of Network and Systems Management, 12(1), 95–110.

    Article  Google Scholar 

  62. Anderson, R., & Kuhn, M. (1996). Tamper resistance—a cautionary note. In Proceedings of the second Usenix workshop on electronic commerce.

  63. Anderson, R., & Kuhn, M. (1997). Low cost attacks on tamper resistant devices. In LNCS. IWSP: International workshop on security protocols. Berlin: Springer.

    Google Scholar 

  64. Biham, E., & Shamir, A. (1997). Differential fault analysis of secret key cryptosystems. In CRYPTO (pp. 513–525).

  65. Mohammed, L. A., & Issac, B. (2007). Detailed DoS attacks in wireless networks and countermeasures. International Journal of Ad Hoc and Ubiquitous Computing, 2(3), 157–166.

    Article  Google Scholar 

  66. Law, Y. W., van Hoesel, L., Doumen, J., Hartel, P., & Havinga, P. (2005). Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols. In SASN ’05: Proceedings of the 3rd ACM workshop on security of ad hoc and sensor networks (pp. 76–88). New York: ACM.

    Chapter  Google Scholar 

  67. Xu, W., Trappe, W., & Zhang, Y. (2007). Channel surfing: defending wireless sensor networks from interference. In IPSN ’07: Proceedings of the 6th international conference on information processing in sensor networks (pp. 499–508). New York: ACM.

    Chapter  Google Scholar 

  68. Xu, W., Trappe, W., & Zhang, Y. (2008). Defending wireless sensor networks from radio interference through channel adaptation. ACM Transactions on Sensor Networks, 4(4), 1–34.

    Article  Google Scholar 

  69. Xu, W., Ma, K., Trappe, W., & Zhang, Y. (2006). Jamming sensor networks: attack and defense strategies. Network, IEEE, 20(3), 41–47.

    Article  Google Scholar 

  70. Xu, W., Trappe, W., Zhang, Y., & Wood, T. (2005). The feasibility of launching and detecting jamming attacks in wireless networks. In MobiHoc ’05: Proceedings of the 6th ACM international symposium on mobile ad hoc networking and computing (pp. 46–57). New York: ACM.

    Chapter  Google Scholar 

  71. Xu, W., Wood, T., Trappe, W., & Zhang, Y. (2004). Channel surfing and spatial retreats: defenses against wireless denial of service. In WiSe ’04: Proceedings of the 3rd ACM workshop on wireless security (pp. 80–89). New York: ACM.

    Chapter  Google Scholar 

  72. Thamilarasu, G., Balasubramanian, A., Mishra, S., & Sridhar, R. (2005). A cross-layer based intrusion detection approach for wireless ad hoc networks. In IEEE international conference. Mobile adhoc and sensor systems conference (p. 7).

  73. Zhou, Y., Wu, D., & Nettles, S. M. (2006). On MAC-layer denial of service attacks in IEEE 802.11 ad hoc networks: analysis and counter measures. International Journal of Wireless and Mobile Computing, 1(3/4), 268–275.

    Article  Google Scholar 

  74. Guang, L., & Assi, C. (2005). On the resiliency of mobile ad hoc networks to MAC layer misbehavior. In PE-WASUN ’05: Proceedings of the 2nd ACM international workshop on performance evaluation of wireless ad hoc, sensor, and ubiquitous networks (pp. 160–167). New York: ACM.

    Chapter  Google Scholar 

  75. Guang, L., Assi, C., & Ye, Y. (2007). DREAM: A system for detection and reaction against MAC layer misbehavior in ad hoc networks. Computer Communications, 30(8), 1841–1853.

    Article  Google Scholar 

  76. Radosavac, S., Cárdenas, A. A., Baras, J. S., & Moustakides, G. V. (2007). Detecting IEEE 802.11 MAC layer misbehavior in ad hoc networks: Robust strategies against individual and colluding attackers. Journal of Computer Security, 15(1), 103–128.

    Google Scholar 

  77. Aad, I., Hubaux, J. P., & Knightly, E. W. (2004). Denial of service resilience in ad hoc networks. In MobiCom ’04: Proceedings of the 10th annual international conference on mobile computing and networking (pp. 202–215). New York: ACM.

    Chapter  Google Scholar 

  78. Bicakci, K., & Tavli, B. (2009). Denial-of-service attacks and countermeasures in IEEE 802.11 wireless networks. Computer Standards and Interfaces.

  79. Demirkol, I., Ersoy, C., & Alagoz, F. (2006). MAC protocols for wireless sensor networks: a survey. IEEE Communications Magazine, 44(4), 115–121.

    Article  Google Scholar 

  80. Bai, R. G., Qu, Y. G., Guo, Y., Zhao, B. H. (2007). An energy-efficient TDMA MAC for wireless sensor networks. In The 2nd IEEE Asia-Pacific service computing conference (pp. 69–74).

  81. De Rango, F., Perrotta, A., & Marano, S. (2007). QoS-CROMA: An on-demand time-slotted MAC protocol with QoS support for wireless ad hoc networks. In 4th international symposium on wireless communication systems. ISWCS 2007 (pp. 706–710).

  82. Li, W., Wang, S., & Wei, J. B. (2008). An evolutionary topology unaware TDMA MAC protocol for ad hoc networks. In IEEE international conference on communications. ICC ’08 (pp. 4825–4829).

  83. Lessmann, J. (2007). GMAC: A position-based energy-efficient QoS TDMA MAC for ad hoc networks. In 15th IEEE international conference on networks. ICON 2007 (pp. 449–454).

  84. Rhee, I., Warrier, A., Aia, M., & Min, J. (2005). Z-MAC: a hybrid MAC for wireless sensor networks. In SenSys ’05: Proceedings of the 3rd international conference on embedded networked sensor systems (pp. 90–101). New York: ACM.

    Chapter  Google Scholar 

  85. Wang, W., Wang, H., Peng, D., & Sharif, H. (2006). An energy efficient pre-schedule scheme for hybrid CSMA/TDMA MAC in wireless sensor networks. In 10th IEEE Singapore international conference on communication systems. ICCS 2006 (pp. 1–5).

  86. Tavli, B., & Heinzelman, W. (2004). Mh-trace: Multi-hop time reservation using adaptive control for energy efficiency. IEEE Journal on Selected Areas in Communications, 22, 942–953.

    Article  Google Scholar 

  87. Tavli, B., & Heinzelman, W. (2006). Mobile ad hoc networks: energy-efficient real-time group communications. Berlin: Springer. ISBN 1-4020-4632-4.

    Google Scholar 

  88. Seada, K., Zuniga, M., Helmy, A., & Krishnamachari, B. (2004). Energy-efficient forwarding strategies for geographic routing in lossy wireless sensor networks. In SenSys ’04: Proceedings of the 2nd international conference on embedded networked sensor systems (pp. 108–121). New York: ACM.

    Chapter  Google Scholar 

  89. Zhang, R., Zhao, H., & Labrador, M. A. (2006). The Anchor Location Service (ALS) protocol for large-scale wireless sensor networks. In InterSense ’06: Proceedings of the first international conference on integrated Internet ad hoc and sensor networks (p. 18). New York: ACM.

    Chapter  Google Scholar 

  90. Ma, C., & Yang, Y. (2006). Battery aware routing for streaming data transmissions in wireless sensor networks. Mobile Networks and Applications, 11, 757–767.

    Article  Google Scholar 

  91. Al-Shurman, M., Yoo, S. M., & Park, S. (2004). Black hole attack in mobile ad hoc networks. In ACM-SE 42: Proceedings of the 42nd annual southeast regional conference (pp. 96–97). New York: ACM.

    Chapter  Google Scholar 

  92. Hu, Y. C., Perrig, A., & Johnson, D. (2006). Wormhole attacks in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2), 370–380.

    Article  Google Scholar 

  93. Weerasinghe, H., & Fu, H. (2007). Preventing cooperative black hole attacks in mobile ad hoc networks: Simulation implementation and evaluation. Future Generation Communication and Networking, 2, 362–367.

    Article  Google Scholar 

  94. Djahel, S., Nait-Abdesselam, F., & Khokhar, A. (2008). An acknowledgment-based scheme to defend against cooperative black hole attacks in optimized link state routing protocol. In IEEE international conference on communications ICC ’08 (pp. 2780–2785).

  95. Djenouri, D., & Badache, N. (2008). Struggling against selfishness and black hole attacks in MANETs. Wireless Communications and Mobile Computing, 8(6), 689–704.

    Article  Google Scholar 

  96. Poovendran, R., & Lazos, L. (2007). A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks. Wireless Networks, 13(1), 27–59.

    Article  Google Scholar 

  97. Moss, C., & Evans, D. W. (2005). Securing wireless communication against wormhole attacks. In EHAC’05: Proceedings of the 4th WSEAS international conference on electronics, hardware, wireless and optical communications (pp. 1–6). Stevens Point: World Scientific and Engineering Academy and Society (WSEAS).

    Google Scholar 

  98. Choi, S., Kim, D. Y., Lee, D. H., & Jung, J. I. (2008). WAP: Wormhole attack prevention algorithm in mobile ad hoc networks. In IEEE international conference on sensor networks, ubiquitous and trustworthy computing. SUTC ’08 (pp. 343–348).

  99. Yick, J., Mukherjee, B., & Ghosal, D. (2008). Wireless sensor network survey. Computer Networks, 52(12), 2292–2330.

    Article  Google Scholar 

  100. Wan, C. Y., Eisenman, S. B., & Campbell, A. T. (2003). CODA: congestion detection and avoidance in sensor networks. In SenSys ’03: Proceedings of the 1st international conference on embedded networked sensor systems (pp. 266–279). New York: ACM.

    Chapter  Google Scholar 

  101. Park, S. J., Vedantham, R., Sivakumar, R., & Akyildiz, I. F. (2004). A scalable approach for reliable downstream data delivery in wireless sensor networks. In MobiHoc ’04: Proceedings of the 5th ACM international symposium on mobile ad hoc networking and computing (pp. 78–89). New York: ACM.

    Chapter  Google Scholar 

  102. Zhou, Y., Lyu, M., Liu, J., & Wang, H. (2005). PORT: A price-oriented reliable transport protocol for wireless sensor networks. In 16th IEEE international symposium on software reliability engineering, ISSRE 2005 (p. 10).

  103. Wan, C. Y., Campbell, A., & Krishnamurthy, L. (2005). Pump-slowly, fetch-quickly (PSFQ): a reliable transport protocol for sensor networks. IEEE Journal on Selected Areas in Communications, 23(4), 862–872.

    Article  Google Scholar 

  104. Özgür, B. Akan, & Akyildiz, I. F. (2005). Event-to-sink reliable transport in wireless sensor networks. IEEE/ACM Transactions on Networks, 13(5), 1003–1016.

    Article  Google Scholar 

  105. Gungor, V., & Akan, O. (2006). DST: delay sensitive transport in wireless sensor networks. In International symposium on computer networks (pp. 116–122).

  106. Wadaa, A., Olariu, S., Wilson, L., Eltoweissy, M., & Jones, K. (2004). On providing anonymity in wireless sensor networks. In ICPADS ’04: Proceedings of the parallel and distributed systems, tenth international conference (p. 411). Washington: IEEE Computer Society.

    Chapter  Google Scholar 

  107. Deng, J., Han, R., & Mishra, S. (2005). Countermeasures against traffic analysis attacks in wireless sensor networks. In SECURECOMM ’05: Proceedings of the first international conference on security and privacy for emerging areas in communications networks (pp. 113–126). Washington: IEEE Computer Society.

    Chapter  Google Scholar 

  108. Ouyang, Y., Le, Z., Xu, Y., Triandopoulos, N., Zhang, S., Ford, J., & Makedon, F. (2007). Providing anonymity in wireless sensor networks. In IEEE international conference on pervasive services (pp. 145–148).

  109. Ozturk, C., Zhang, Y., & Trappe, W. (2004). Source-location privacy in energy-constrained sensor network routing. In SASN ’04: Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks (pp. 88–93). New York: ACM.

    Chapter  Google Scholar 

  110. Kamat, P., Zhang, Y., Trappe, W., & Ozturk, C. (2005). Enhancing source-location privacy in sensor network routing. In ICDCS ’05: Proceedings of the 25th IEEE international conference on distributed computing systems (pp. 599–608). Washington: IEEE Computer Society.

    Google Scholar 

  111. Hoh, B., & Gruteser, M. (2005). Protecting location privacy through path confusion. In First international conference on security and privacy for emerging areas in communications networks, SecureComm 2005 (pp. 194–205).

  112. Xi, Y., Schwiebert, L., & Shi, W. (2006). Preserving source location privacy in monitoring-based wireless sensor networks. In 20th international parallel and distributed processing symposium, IPDPS 2006 (p. 8).

  113. Yang, Y., Shao, M., Zhu, S., Urgaonkar, B., & Cao, G. (2008). Towards event source unobservability with minimum network traffic in sensor networks. In WiSec ’08: Proceedings of the first ACM conference on wireless network security (pp. 77–88). New York: ACM.

    Chapter  Google Scholar 

  114. Alzaid, H., Foo, E., & Nieto, J. G. (2008). Secure data aggregation in wireless sensor network: a survey. In AISC ’08: Proceedings of the sixth Australasian conference on information security (pp. 93–105). Darlinghurst: Australian Computer Society.

    Google Scholar 

  115. Solis, I., & Obraczka, K. (2006). In-network aggregation trade-offs for data collection in wireless sensor networks. International Journal of Sensor Networks, 1(3/4), 200–212.

    Article  Google Scholar 

  116. Zhang, Q., Yu, T., & Ning, P. (2008). A framework for identifying compromised nodes in wireless sensor networks. ACM Transactions on Information and Systems Security, 11(3), 1–37.

    Article  Google Scholar 

  117. Li, T., Song, M., & Alam, M. (2008). Compromised sensor nodes detection: A quantitative approach. In ICDCSW ’08: Proceedings of the 2008 the 28th international conference on distributed computing systems workshops (pp. 352–357). Washington: IEEE Computer Society.

    Google Scholar 

  118. Mathews, M., Song, M., Shetty, S., & McKenzie, R. (2007). Detecting compromised nodes in wireless sensor networks. In ACIS international conference on software engineering, artificial intelligence, networking, and parallel/distributed computing (Vol. 1, pp. 273–278).

  119. Krauß, C., Stumpf, F., & Eckert, C. (2007). Detecting node compromise in hybrid wireless sensor networks using attestation techniques (pp. 203–217).

  120. Fidaleo, D. A., Nguyen, H., & Trivedi, M. (2004). The networked sensor tapestry (nest): A privacy enhanced software architecture for interactive analysis of data in video-sensor networks. In ACM 2nd international workshop on video surveillance & sensor networks (VSSN).

  121. Wickramasuriya, J., Datt, M., Mehrotra, S., & Venkatasubramanian, N. (2004). Privacy protecting data collection in media spaces. In Proceedings of the 12th annual ACM international conference on multimedia. New York: ACM.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Manel Guerrero-Zapata.

Additional information

This work has been supported by Spanish Ministry of Science and Technology under grant TSI2007-66869-C02-01 and by NoE EuroFGI VI FP.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Guerrero-Zapata, M., Zilan, R., Barceló-Ordinas, J.M. et al. The future of security in Wireless Multimedia Sensor Networks. Telecommun Syst 45, 77–91 (2010). https://doi.org/10.1007/s11235-009-9235-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-009-9235-0

Navigation