skip to main content
research-article

Attack-tolerant localization via iterative verification of locations in sensor networks

Published:04 January 2009Publication History
Skip Abstract Section

Abstract

In sensor networks, secure localization—determining sensors' locations in a hostile, untrusted environment—is a challenging, but very important, problem that has not yet been addressed effectively. This paper presents an attack-tolerant localization protocol, called Verification for Iterative Localization (VeIL), under which sensors cooperatively safeguard the localization service. By exploiting the high spatiotemporal correlation existing between adjacent nodes, VeIL realizes (a) adaptive management of a profile for normal localization behavior, and (b) distributed detection of false locations advertised by attackers by comparing them against the profile of normal behavior. Our analysis and simulation results show that VeIL achieves high-level tolerance to many critical attacks, and is computationally feasible on resource-limited sensors.

References

  1. Basalaj, W. 2001. Proximity visualization of abstract data. Tech. rep.Google ScholarGoogle Scholar
  2. Borriello, G., Liu, A., Offer, T., Palistrant, C., and Sharp, R. 2005. Wireless acoustic location with room-level resolution using ultrasound. In Proceedings of the 3rd Annual Conference on Mobile Systems, Applications and Services (MobiSys'05). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Bulusu, N., Heidemann, J., and Estrin, D. 2000. GPS-less low cost outdoor localization for very small devices. IEEE Person. Comm. Mag. 7, 5.Google ScholarGoogle ScholarCross RefCross Ref
  4. Capkun, S. and Hubaux, J.-P. 2004. Secure positioning in sensor networks. Tech. rep. EPFL/IC/200444.Google ScholarGoogle Scholar
  5. Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Costa, J., Patwari, N., and Hero III, A. O. 2005. Achieving high-accuracy distributed localization in sensor networks. In Proceedings of International Conference on Acoustics, Speech, and Signal Precessing (ICASSP'05). IEEE, Los Alamitos, CA.Google ScholarGoogle ScholarCross RefCross Ref
  7. Costa, J., Patwari, N., and Hero III, A. O. 2006. Distributed multidimensional scaling with adaptive weighting for node localization in sensor networks. ACM Trans. Sens. Netwo. 2, 1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Crossbow Technology. 2005. MICA, MICA2 motes & sensors. Tech. rep.Google ScholarGoogle Scholar
  9. Douceur, J. 2002. The sybil attack. In Proceedings of 1st International Workshop on Peer-to-Peer Systems (IPTPS'02). Springer, Berlin. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS'02). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Haykin, S. 1991. Adaptive Filter Theory, 2 Ed. Prentice-Hall, Upper Saddle River, NJ. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. He, T., Huang, C., Blum, B. M., Stankovic, J. A., and Abdelzaher, T. 2003. Range-free localization schemes for large scale sensor networks. In Proceedings of the 9th Annual International Conference on Mobile Commuting and Networking (MobiCom'03). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Hu, L. and Evans, D. 2004. Localization for mobile sensor networks. In Proceedings of the 10th International Conference on Mobile Commuting and Networking (MobiCom'04). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Jain, R., Puri, A., and Sengupta, R. 2001. Geographical routing using partial information for wireless ad hoc networks. IEEE Person. Comm. 8, 1, 48--57.Google ScholarGoogle ScholarCross RefCross Ref
  15. Ji, X. and Zha, H. 2004. Sensor positioning in wireless ad-hoc sensor networks using multidimensional scaling. In Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'04). IEEE, Los Alamitos, CA.Google ScholarGoogle Scholar
  16. Lazos, L. and Poovendran, R. 2004. SeRLoc: secure range-independent localization for wireless sensor networks. In Proceedings of the 3rd ACM Workshop Wireless Security (WiSe'04). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Li, Z., Trappe, W., Zhang, Y., and Nath, B. 2005. Robust statistical methods for securing wireless localization in sensor networks. In Proceedings of 4th International Symposium on Information Processing in Sensor Networks (IPSN'05). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Liu, D., Ning, P., and Du, W. 2005. Attack-resistant location estimation in sensor networks. In Proceedings of 4th International Symposium on Information Processing in Sensor Networks (IPSN'05). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Mishra, A., Nadkarni, K., and Patcha, A. 2004. Intrusion detection in wireless ad hoc networks. IEEE Wire. Comm. 11, 48--60. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Nicolescu, D. and Nath, B. 2001. Ad-hoc positioning systems (APS). In Proceedings of the Global Telecommunications Conference (GLOBECOM '01). IEEE, Los Alamitos, CA.Google ScholarGoogle Scholar
  21. Park, T. and Shin, K. G. 2005. Soft tamper-proofing via program integrity verification in wireless sensor networks. IEEE Trans. Mobile Comput. 4, 3. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Pathirana, P. N., Bulusu, N., Savkin, A. V., and Jha, S. 2005. Node localization using mobile robots in delay-tolerant sensor networks. IEEE Trans. Mobile Comput. 4, 3. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Patwari, N., Hero III, A. O., Perkins, M., Correal, N. S., and O'Dea, R. J. 2003. Relative location estimation in wireless sensor networks. IEEE Trans. Signal Process. 51, 8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. D. 2001. SPINS: security protocol for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Commuting and Networking (MobiCom'01). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Priyantha, N. B., Balakrishnan, H., Demaine, E. D., and Teller, S. 2005. Mobile-assisted localization in wireless sensor networks. In Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'05). IEEE, Los Alamitos, CA.Google ScholarGoogle Scholar
  26. Sastry, N., Shankar, U., and Wagner, D. 2003. Secure verification of location claims. In Proceedings of the 2nd ACM Workshop Wireless Security (WiSe'03). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Savarese, C., Rabay, J., and Langendoen, K. 2002. Robust positioning algorithms for distributed ad-hoc wireless sensor networks. In USENIX Annual Technical Conference. USENIX, Berkeley, CA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Shang, Y., Ruml, W., Zhang, Y., and Fromherz, M. P. J. 2003. Localization for mere connectivity. In Proceedings of the 4th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'03). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Waters, B. R. and Felten, E. W. 2003. Secure, private proofs of location. Tech. rep. Princeton University, TR-667-03.Google ScholarGoogle Scholar
  30. Whitehouse, K. and Culler, D. 2002. Calibration as parameter estimation in sensor networks. In Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Application. ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Youssef, M. and Agrawala, A. 2005. The horus WLAN location determination system. In Proceedings of the 3rd International Conference on Mobile Systems, Applications, and Services (MobiSys'05). ACM, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Zhang, Y. and Lee, W. 2000. Intrusion detection in wireless ad hoc networks. In Proceedings of the 6th Annual International Conference on Mobile Commuting and Networking (MobiCom'00). ACM, New York.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Attack-tolerant localization via iterative verification of locations in sensor networks

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Transactions on Embedded Computing Systems
            ACM Transactions on Embedded Computing Systems  Volume 8, Issue 1
            December 2008
            214 pages
            ISSN:1539-9087
            EISSN:1558-3465
            DOI:10.1145/1457246
            Issue’s Table of Contents

            Copyright © 2009 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 4 January 2009
            • Accepted: 1 October 2007
            • Revised: 1 January 2007
            • Received: 1 February 2006
            Published in tecs Volume 8, Issue 1

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader