skip to main content
10.1145/1089761.1089776acmconferencesArticle/Chapter ViewAbstractPublication PagesmswimConference Proceedingsconference-collections
Article

ANSWER: autonomous wireless sensor network

Published:13 October 2005Publication History

ABSTRACT

The main contribution of this work is to propose a new concept: the AutoNomouS Wireless sEnsor netwoRk (ANSWER) whose mission is to provide in-situ users with secure information that enhances their context awareness. ANSWER finds immediate applications to both overt and covert operations ranging from tactical battlefield surveillance to crisis management and homeland security. ANSWER is capable of performing sophisticated analyses for detecting trends and identifying unexpected, coherent, and emergent behavior.

References

  1. Akyildiz, I. F., Su, W., Sankarasubramanian, Y., and Cayirci, E. Wireless sensor networks: A survey, Computer Networks, 38, 4 (2002), 393--422.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Anderson, R. and Kuhn, M. Tamper resistance - a cautionary note, In Proceedings of the 2nd Usenix Workshop on Electronic Commerce (Berkely, California, 1996).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Ateniese, G., Herzberg, A., Krawczyk, H., and Tsudik, G. Untraceable mobility or how to travel incognito, Computer Networks, 31, 8 (1999), 871--884.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Bahl, P., Russell, W., Wang, Y.-M., Balachandran, A., Voelker, G. M. and Miu, A. PAWNs: satisfying the need for ubiquitous secure connectivity and location services, IEEE Wireless Communications, 9, 1 (2002), 40--48.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Basagni, S., Herrin, K., Rosti, E. and Bruschi, D. Secure pebblenets, In Proceedings of the MobiHoc (Long Beach, California, October 2001).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Berthold, O., Federrath, H. and Kohntopp, M. Project anonymity and unobservability in the Internet, In Proceedings of the Computers Freedom and Privacy (CFP 2000), Workshop on Freedom and Privacy by Design, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Beresford, A. and Stajano, F. Location privacy in pervasive computing, Pervasive Computing, 2, 1 (2003), 46--55.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Capkun, S., Hubaux, J.-P., and Jakobsson, M. Secure and privacy-preserving communication in hybrid ad hoc networks, EPFL-IC Tech. Report No. IC/2004/10, 2004.]]Google ScholarGoogle Scholar
  9. Carman, D. W., Kruus, P. S. and Matt, B. J., Constraints and approaches for distributed sensor network security, Tech. Rep. #00-010, NAI Labs, 2000.]]Google ScholarGoogle Scholar
  10. Carman, D.W., Matt, B.J. and Cirincione, G.H., Energy-efficient and low-latency key management for sensor networks. <http://www.ccs.neu.edu/../../papers/ad-hoc-network/sensor/OO-03.pdf> In Proceedings of the 23rd Army Science Conference, (Orlando, Florida, December 2-5 2002).]]Google ScholarGoogle Scholar
  11. Chan, H., Perrig, A. and Song, D., Random key pre-distribution schemes for sensor networks, In Proceedings of the IEEE Symposium on Security and Privacy, (Oakland, California, October 2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Culler, D., Estrin, D. and Srivastava, M. Overview of sensor networks, IEEE Computer, 37, 8 (2004), 41--49.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. DiPietro, R., Mancini, L. V. and Jajodia, S. Providing secrecy in key management protocols for large wireless sensor networks, Journal of AdHoc Networks, 1, 4 (2003), 455--468.]]Google ScholarGoogle Scholar
  14. DiPietro, R., Mancini, L. V. and Mei, A. Random key assignment for secure wireless sensor networks, Proc. 1st Workshop on Security in Ad Hoc and Sensor Networks, (SANS'03) (2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Du, W., Deng, J., Han, Y. S., Chen, S. and Varshney, P. A key management scheme for wireless sensor networks using deployment knowledge, In Proceedings of the IEEE INFOCOM'04 (2004).]]Google ScholarGoogle Scholar
  16. Eschenauer, L. and Gligor, V. A key management scheme for distributed sensor networks, In Proceedings of the 9th ACM Conference on Computer and Communications Security (2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Gracanin, D., Eltoweissy, M., Olariu, S. and Wadaa, A. On modeling wireless sensor networks, In Proceedings of the IEEE Workshop on Mobile Ad Hoc and Sensor Networks (WMAN'04), (2004).]]Google ScholarGoogle ScholarCross RefCross Ref
  18. Hu, Y.-C., Johnson, D. B. and Perrig, A. SEAD: Secure efficient distance vector routing in mobile wireless ad hoc networks, In Proceedings of the 4th Workshop on Mobile Computing Systems and Applications (WMCSA'02) (2002).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Jones, K., Wadaa, A., Olariu, S, Wilson, L. and Eltoweissy, M. Towards a new paradigm for securing wireless sensor networks, In Proceedings of the Workshop on New Security Paradigms, (NSPW'2003) (August 2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Karlof, C. and Wagner, D. Secure routing in sensor networks: attacks and countermeasures, In Proceedings of the 1st IEEE International Workshop on Sensor Network Protocols and Applications (May 2003).]]Google ScholarGoogle ScholarCross RefCross Ref
  21. Kong, J., Hong, X. and Gerla, M. An anonymous on demand routing protocol with untraceable routes for mobile ad hoc network, UCLA Computer Sc. Tech. Report 030020, 2003.]]Google ScholarGoogle Scholar
  22. Liu, D. and Ning, P. Establishing pairwise keys in distributed sensor networks, In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03), (October 2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Liu, D. and Ning, P. Location-based pairwise key establishments for static sensor networks, In Proceedings of the ACM Workshop on Security in Ad Hoc and Sensor Networks, (SASN '03) (October 2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Liu, D. and Ning, P. Multi-level μTESLA: A broadcast authentication system for distributed sensor networks, ACM Transactions in Embedded Computing Systems (2004).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Menezes, A. J., Van Oorschot, P. and Vanstone, S. Handbook of Applied Cryptography, CRC Press, Boca Raton, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Molva, R., Samfat, D. and Tsudik, G. Authentication of mobile users, IEEE Network, 8, 2 (1994), 26--34.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Newsome, J., Shi, R., Song, D. and Perrig, A. The sybil attack in sensor networks: Analysis and defenses, In Proceedings of the IEEE International Conference on Information Processing in Sensor Networks, (IPSN 2004), (2004).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Olariu, S., Wadaa, A., Wilson, L. and Eltoweissy, M. Wireless sensor networks: leveraging the virtual infrastructure, IEEE Network, 18, 4 (2004), 51--56.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Olariu, S. and Xu, Q. A simple self-organization protocol for massively deployed sensor networks, Computer Communications, (2005) to appear.]]Google ScholarGoogle Scholar
  30. Pearlman, M. R., Haas, Z. J., Sholander, P. and Tabrizi, S. S. On the impact of alternate path routing for load balancing in mobile ad hoc networks, In Proceedings of the MobiHoc (2000).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Perrig, A., Canetti, R., Tygar, D. and Song, D. The TESLA broadcast authentication protocol, RSA CryptoBytes, 5, 2 (2002), 2-13.]]Google ScholarGoogle Scholar
  32. Perrig, A., Szewczyk, R., Wen, V., Culler, D. and Tygar, J. D. SPINS: Security protocols for sensor networks, Wireless Networks, 8, 5 (2002), 521--534.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Perrig, A., Stankovic, J. and Wagner, D. Security in wireless sensor networks, Communications of the ACM, 47, 6 (2004), 53--57.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Pfitzmann, and Kohntopp, M. Anonymity, unobservability, and pseudonymity -- a proposal for terminology. In H. Federrath, editor, DIAU'00, LNCS 2009, 2000, 1--9.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Przydatek, B., Song, D. and Perrig, A., SIA: Secure information aggregation in sensor networks, In Proceedings of the 1st ACM Conference on Embedded Networked Sensor Systems (SenSy'03) (November 2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Reed, M. G., Syverson, P. F. and Goldschlag, D. M., Anonymous connections and onion routing, IEEE Journal on Selected Areas in Communications, 16, 4 (1998).]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Reiter, M. K. and Rubin, A. D. Crowds: Anonymity for web transactions, ACM Transactions on Information and System Security, 1, 1 (1998), 66-92.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Samfat, D., Molva, R. and Asokan, N. Untraceability in mobile networks, In Proceedings of the ACM MOBICOM, (1995).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Shields, C. and Levine, B. N. A protocol for anonymous communication over the Internet, In Proceedings of the ACM Conference on Computer and Communications Security (CCS'00) (2000).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Sohrabi, K., Gao, J., Ailawadhi, V. and Pottie, G. Protocols for self-organization of a wireless sensor network, IEEE Personal Communications, 7, 5 (2000), 16--27.]]Google ScholarGoogle ScholarCross RefCross Ref
  41. Sohrabi, K., et al., Methods for scalable self-assembly of ad hoc wireless sensor networks, IEEE Transactions on Mobile Computing, 3, 4 (2004), 317--331.]]Google ScholarGoogle ScholarCross RefCross Ref
  42. Wadaa, A., Olariu, S., Wilson, L., Eltoweissy, M. and Jones ,K. Training a wireless sensor network, Mobile Networks and Applications, 10, (2005), 151-167.Wadaa, A., Olariu, S., Wilson, L. and Eltoweissy, M., Scalable key management for secure communications in wireless sensor networks, In Proceedings of the International Workshop on Wireless Ad-hoc Networking (Tokyo, Japan, March 23-26, 2004).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Wood, A. D. and Stankovic, J. A. Denial of service in sensor networks, IEEE Computer, 35, 4 (2002), 54--62.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Yan, T., He, T. and Stankovic, J. A. Differentiated surveillance for sensor networks, In Proceedings of the ACM SenSys, (Los Angeles, California, November 2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Yang, H. and Lu, S. Self-organized network layer security in mobile ad hoc networks, In Proceedings of the 1st ACM Workshop on Wireless Security (WiSe) (2002).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Yau, P. and Mitchell, C. J. Security vulnerability in ad hoc networks, In Proceedings of the 7th International Sysmposium on Communication Theory and Applications (Ambleside, UK, July, 2003).]]Google ScholarGoogle Scholar
  47. Ye, F., Luo, H., Lu, S. and Zhang, L. Statistical en-route filtering of injected false data in sensor networks, In Proceedings of the IEEE INFOCOM (March 2004).]]Google ScholarGoogle Scholar
  48. Zhirnov, V. V. and Herr, D. J. C. New frontiers: self-assembly and nano-electronics, IEEE Computer, 34, 1 (2001), 34-43.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Zhou, L. and Haas, Z.J. Securing ad-hoc networks, IEEE Network, 13, 6 (1999), 24--30.]]Google ScholarGoogle Scholar
  50. Zhu, S., Setia, S. and Jajodia, S. LEAP: Efficient security mechanisms for large-scale distributed sensor networks, In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03) (October 2003).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Zhu, S., Setia, S., Jajodia, S. and Ning, P. An interleaved hop-by-hop authentication scheme for filtering data in sensor networks, In Proceedings of the IEEE Symposium on Security and Privacy (May 2004).]]Google ScholarGoogle Scholar

Index Terms

  1. ANSWER: autonomous wireless sensor network

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          Q2SWinet '05: Proceedings of the 1st ACM international workshop on Quality of service & security in wireless and mobile networks
          October 2005
          158 pages
          ISBN:1595932410
          DOI:10.1145/1089761

          Copyright © 2005 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 13 October 2005

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate46of131submissions,35%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader