skip to main content
research-article

Secure and robust virtual coordinate system in wireless sensor networks

Published: 13 July 2010 Publication History

Abstract

Virtual Coordinate System (VCS)-based routing provides a practical, efficient, and scalable means for point-to-point routing in wireless sensor networks. Several VCS-based routing protocols have been proposed in the last few years, all assuming that nodes behave correctly. However, many applications require deploying sensor networks in adversarial environments, making VCS-based routing protocols vulnerable to numerous attacks.
In this article, we study the security of VCS-based routing protocols, with a focus on the unique component of VCS-based routing protocols, the virtual coordinate system. We first identify the security requirements of a correctly functioning VCS-based routing protocol and a set of novel attacks that can result in the violation of each of the identified requirements. The attacks target the underlying virtual coordinate system and can be mounted with low resources. However, they are epidemic in nature and are highly destructive to system performance. We then propose lightweight defense mechanisms designed specifically for resource-constrained sensor networks against each of the identified attacks. The proposed techniques require only local information on sensor nodes and take into account the unreliable nature of wireless links and network churn. Finally, we evaluate experimentally the impact of the attacks and the effectiveness of our defense mechanisms using a well-known VCS-based routing protocol, BVR. Our experiments show that the proposed techniques successfully mitigate all the identified attacks under a realistic link model and even at a high level of network churn.

References

[1]
Abu-Ghazaleh, N., Kang, K.-D., and Andliu, K. 2005. Towards resilient geographic routing in wsns. In Proceedings of the Q2SWinet'05 Conference.
[2]
Anderson, R., Chan, H., and Perrig, A. 2004. Key infection: Smart trust for smart dust. In Proceedings of the IEEE International Conference on Network Protocols (ICNP'04).
[3]
Awerbuch, B., Curtmola, R., Holmer, D., Nita-Rotaru, C., and Rubens, H. 2008. Odsbr: An on-demand secure byzantine resilient routing protocol for wireless ad hoc networks. ACM Trans. Inform. Syst. Secur. 10, 4, 1--35.
[4]
Bradford, P. G. and Gavrylyako, O. V. 2003. Foundations of security for hash chains in ad hoc networks. In Proceedings of the 23rd International Conference on Distributed Computing Systems (ICDCSW'03). IEEE Computer Society, 743.
[5]
Bradford, P. G. and Gavrylyako, O. V. 2004. Hash chains with diminishing ranges for sensors. In Proceedings of the International Conference on Parallel Processing Workshops (ICPPW'04). IEEE Computer Society, 77--83.
[6]
Buttyan, L., Dora, L., and Vajda, I. 2005. Statistical wormhole detection in sensor networks. In Proceedings of the European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS'05).
[7]
Cao, Q. and Abdelzaher, T. 2004. A scalable logical coordinates framework for routing in wireless sensor networks. In Proceedings of the IEEE Real-Time Systems Symposium (RTSS'04).
[8]
Caruso, A., Chessa, S., De, S., and Urpi, A. 2005. Gps-Free coordinate assignment and routing in wireless sensor networks. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (InfoCom'05).
[9]
Cerpa, A., Wong, J. L., Kuang, L., Potkonjak, M., and Estrin, D. 2005. Statistical model of lossy links in wireless sensor networks. In Proceedings of the 4th International Symposium on Information. Processing in Sensor Networks (IPSN'05). IEEE Press, 11.
[10]
Chan, H. and Perrig, A. 2005. PIKE: Peer intermediaries for key establishment in sensor networks. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (InfoCom'05).
[11]
Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy (S&P'03).
[12]
Clulow, J. and Moore, T. 2006. Suicide for the common good: A new strategy for credential revocation in self-organizing systems. SIGOPS Oper. Syst. Rev. 40, 3, 18--21.
[13]
Dabek, F., Cox, R., Kaashoek, F., and Morrris, R. 2004. Vivaldi: A decentralized network coordinate system. In Proceedings of the ACM SIGCOMM Data Communications Festival (SIGCOMM'04).
[14]
Demoracski, L. 2005. Fault-Tolerant beacon vector routing for mobile ad hoc networks. In Proceedings of the International Parallel and Distributed Processing Symposium (IPDPS'05).
[15]
Douceur, J. 2002. The Sybil attack. In Proceedings of the International Workshop on Peer-to-Peer Systems (IPTPS'02).
[16]
Du, W., Deng, J., Han, Y. S., Varshney, P. K., Katz, J., and Khalili, A. 2005. A pairwise key predistribution scheme for wireless sensor networks. ACM Trans. Inform. Syst. Secur. 8, 2.
[17]
Eriksson, J., Faloutsos, M., and Krishnamurthy, S. V. 2007. Routing amid colluding attackers. In Proceedings of the Annual International Conference on Network Protocols (ICNP'07).
[18]
Eschenauer, L. and Gligor, V. 2002. A key management scheme for distributed sensor networks. In Proceedings of the ACM Conference on Computer and Communications Security (CCS'02).
[19]
Fonseca, R., Ratnasamy, S., Zhao, J., Ee, C. T., Culler, D., Shenker, S., and Stoica, I. 2005. Beacon vector routing: Scalable point-to-point routing in wireless sensornets. In Proceedings of the ACM Symposium on Networked Systems Design and Implementation (NSDI'05).
[20]
Hu, Y.-C., Johnson, D. B., and Perrig, A. 2002. Sead: Secure efficient distance vector routing in mobile wireless ad hoc networks. In Proceedings of the IEEE Workshop on Mobile Computing Systems and Applications (WMCSA'02).
[21]
Hu, Y.-C., Perrig, A., and Johnson, D. B. 2003. Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (InfoCom'03).
[22]
Hu, Y.-C., Perrig, A., and Johnson, D. B. 2005. Ariadne: A secure on-demand routing protocol for ad hoc networks. Wirel. Netw. 11, 1-2, 21--38.
[23]
Hu, Y.-C., Perrig, A., and Sirbu, M. 2004. Spv: Secure path vector routing for securing bgp. SIGCOMM Comput. Comm. Rev. 34, 4.
[24]
Johnson, D. B., Maltz, D. A., and Broch, J. 2001. DSR: The dynamic source routing protocol for multi-hop wireless ad hoc networks. In Ad Hoc Networking. Addison-Wesley, Chapter 5, 139--172.
[25]
Karlof, C. and Wagner, D. 2003. Secure routing in wireless sensor networks: Attacks and countermeasures. In Proceedings of the ACM International Workshop on Wireless Sensor Networks and Applications (WSNA'03).
[26]
Lamport, L., Shostak, R., and Pease, M. 1982. The byzantine generals problem. ACM Trans. Program. Lang. Syst. 4, 3.
[27]
Law, Y., Hartel, P., Denhartog, J., and Havinga, P. 2005. Link-Layer jamming attacks on s-mac. In Proceeedings of the 2nd European Workshop on Wireless Sensor Networks. 217--225.
[28]
Law, Y. W., Palaniswami, M., Hoesel, L. V., Doumen, J., Hartel, P., and Havinga, P. 2009. Energy-Efficient link-layer jamming attacks against wireless sensor network mac protocols. ACM Trans. Sensor Netw. 5, 1, 1--38.
[29]
Leinmuller, T., Maihofer, C., Schoch, E., and Kargl, F. 2006. Improved security in geographic ad hoc routing through autonomous position verification. In Proceedings of the International Workshop on Vehicular Ad Hoc Networks (VANET'06).
[30]
Levis, P., Lee, N., Welsh, M., and Culler, D. 2003. Tossim: Accurate and scalable simulation of entire tinyos applications. In Proceedings of the ACM SIGOPS International Conference on Embedded Networked Sensor Systems (SenSys'03).
[31]
Lilly, G. M. 2002. Device for and method of one-way cryptographic hashing. US Patent Number 6829355.
[32]
Liu, D., Ning, P., and Li, R. 2005. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inform. Syst. Secur. 8, 1.
[33]
Liu, K. and Abu-Ghazaleh, N. 2006. Aligned virtual coordinates for greedy routing in wsns. In Proceedings of the IEEE Conference on Mobile, Ad Hoc and Sensor Systems (MASS'06).
[34]
Lowry, R. 2006. Concepts and Applications of Inferential Statistics. Vassar College, Chapter 12a.
[35]
Mainwaring, A., Culler, D., Polastre, J., Szewczyk, R., and Anderson, J. 2002. Wireless sensor networks for habitat monitoring. In Proceedings of the ACM International Workshop on Wireless Sensor Networks and Applications (WSNA'02).
[36]
Marti, S., Giuli, T., Lai, K., and Baker, M. 2000. Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the ACM Annual International Conference on Mobile Computing and Networking (MobiCom'00).
[37]
Mitzenmacher, M. and Upfal, E. 2005. Probability and Computing: Randomized Algorithms and Probabilistic Analysis. Cambridge University Press.
[38]
Newsome, J., Shi, E., Song, D., and Perrig, A. 2004. The sybil attack in sensor networks: Analysis and defenses. In Proceedings of the International Conference on Information Processing in Sensor Networks (IPSN'04).
[39]
Nikookar, H. and Hashemi, H. 1993. Statistical modeling of signal amplitude fading of indoor radio propagation channels. In Proceedings of the 2nd International Conference on Universal Personal Communication, Personal Communications: Gateway to the 21st Century. 84--88.
[40]
Ozbay, H. 1999. Introduction to Feedback Control Theory. CRC Press, Boca Raton, FL.
[41]
Papadimitratos, P. and Haas, Z. 2005. Secure on-demand distance vector routing in ad hoc networks. In Proceedings of the IEEE/Sarnoff Symposium on Advances in Wired and Wireless Communication. 168--171.
[42]
Parno, B., Perrig, A., and Gligor, V. 2005. Distributed detection of node replication attacks in sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy (S&P'05).
[43]
Perkins, C., Belding-Royer, E., and Das, S. 2003. Ad hoc On-Demand Distance Vector (AODV) Routing. IETF—Network Working Group, The Internet Society. RFC3561.
[44]
Perrig, A., Szewczyk, R., Wen, V., Culler, D. E., and Tygar, J. D. 2001. SPINS: Security protocols for sensor netowrks. In Proceedings of the Conference on Mobile Computing and Networking.
[45]
Rappaport, T. 2002. Wireless Communications: Principles and Practice. Prentice Hall.
[46]
Ren, Q. and Liang, Q. 2004. Secure media access control (mac) in wireless sensor networks: Intrusion detections and countermeasures. In Proceedings of the IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC'04).
[47]
Roy, S., Addada, V. G., Setia, S., and Jajodia, S. 2005. Securing maodv: Attacks and countermeasures. In Proceedings of the IEEE International Conference on Sensor and Ad Hoc Communications and Networks (SECON'05).
[48]
Shenker, S., Ratnasamy, S., Karp, B., Govindan, R., and Estrin, D. 2003. Data-Centric storage in sensornets. SIGCOMM Comput. Comm. Rev. 33, 1, 137--142.
[49]
Song, J.-H., Wong, V. W. S., and Leung, V. C. M. 2007. Secure position-based routing protocol for mobile ad hoc networks. Ad Hoc Netw. 5, 1, 76--86.
[50]
Srivatsa, M., Xiong, L., and Liu, L. 2005. Trustguard: Countering vulnerabilities in reputation management for decentralized overlay networks. In Proceedings of the International World Wide Web Conference (WWW'05).
[51]
Vasilescu, I., Kotay, K., Rus, D., Dunbabin, M., and Corke, P. 2005. Data collection, storage, and retrieval with an underwater sensor network. In Proceedings of the ACM SIGOPS International Conference on Embedded Networked Sensor Systems (SenSys'05).
[52]
Walters, A., Zage, D., and Rotaru, C. N. 2009. A framework for mitigating attacks against measurement-based adaptation mechanisms in unstructured multicast overlay networks. IEEE/ACM Trans. Netw. 16, 6, 1434--1446.
[53]
Wu, X. and Nita-Rotaru, C. 2005. On the security of distributed position services. In Proceedings of the SecureComm'05 Conference.
[54]
Zage, D. and Nita-Rotaru, C. 2007a. On the accuracy of decentralized virtual coordinate systems in adversarial networks. In Proceedings of the ACM Conference on Computer and Communications Security (CCS'07).
[55]
Zage, D. J. and Nita-Rotaru, C. 2007b. On the accuracy of decentralized virtual coordinate systems in adversarial networks. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS'07). ACM, New York, 214--224.
[56]
Zamalloa, M. and Krishnamachari, B. 2007. An analysis of unreliability and asymmetry in low-power wireless links. ACM Trans. Sensor Netw. 3, 2, 7.
[57]
Zapata, M. G. and Asokan, N. 2002. Securing ad hoc routing protocols. In Proceedings of the International Conference on Web Information Systems Engineering (WiSE'02).

Cited By

View all
  • (2015)A reputation-based method for detection of attacks in Virtual Coordinate based Wireless Sensor NetworksProceedings of the 2015 IEEE 40th Conference on Local Computer Networks (LCN 2015)10.1109/LCN.2015.7366359(486-489)Online publication date: 26-Oct-2015

Index Terms

  1. Secure and robust virtual coordinate system in wireless sensor networks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 6, Issue 4
      July 2010
      300 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/1777406
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 13 July 2010
      Accepted: 01 September 2009
      Revised: 01 September 2009
      Received: 01 August 2008
      Published in TOSN Volume 6, Issue 4

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Sensor network routing
      2. beacon vector routing
      3. routing
      4. secure beacon vector routing
      5. security
      6. virtual coordinate system

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)4
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 20 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2015)A reputation-based method for detection of attacks in Virtual Coordinate based Wireless Sensor NetworksProceedings of the 2015 IEEE 40th Conference on Local Computer Networks (LCN 2015)10.1109/LCN.2015.7366359(486-489)Online publication date: 26-Oct-2015

      View Options

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media