skip to main content
research-article

Secure Positioning in Wireless Sensor Networks through Enlargement Miscontrol Detection

Published:07 September 2016Publication History
Skip Abstract Section

Abstract

Wireless sensor networks enable a wealth of new applications in areas such as military, medical, environmental, transportation, smart city, and so on. In many of these scenarios, we need to measure in a secure way the positions of the sensors. Existing range-based techniques for secure positioning require a burdensome infrastructure, with many fixed anchors. Reducing the infrastructure would reduce deployment cost and foster the adoption of secure positioning solutions in wireless sensor networks. In this article, we propose SPEM, a secure positioning system based on multilateration and ultra-wideband (UWB) distance bounding protocols. The key idea behind SPEM is to leverage the low probability that an adversary has of controlling enlargement attacks against UWB. We estimate such a probability by a thorough study and signal-level simulations of the UWB physical layer. We test SPEM both in a simulated environment and in a real indoor environment using real UWB transceivers. We show that SPEM needs far less infrastructure than state-of-the-art solutions ( − 22% to − 93%, depending on the anchor deployment method), while achieving high levels of security against smart and determined adversaries.

References

  1. Stefan Brands and David Chaum. 1993. Distance bounding protocols. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT’93). 344--359. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Srdjan Čapkun and Jean-Pierre Hubaux. 2006. Secure positioning in wireless networks. IEEE Journal on Selected Areas in Communications 24, 2, 221--232. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Jerry T. Chiang, Jason J. Haas, Jihyuk Choi, and Yih-Chun Hu. 2012. Secure location verification using simultaneous multilateration. IEEE Transactions on Wireless Communications 11, 2, 584--591.Google ScholarGoogle ScholarCross RefCross Ref
  4. Alberto Compagno, Mauro Conti, Antonio A. D’Amico, Gianluca Dini, Pericle Perazzo, and Lorenzo Taponecco. 2016. Modeling enlargement attacks against UWB distance bounding protocols. IEEE Transactions on Information Forensics and Security 11, 7, 1565--1577. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Antonio A. D’Amico, Umberto Mengali, and Lorenzo Taponecco. 2008. Energy-based TOA estimation. IEEE Transactions on Wireless Communications 7, 3, 838--847. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Antonio A. D’Amico, Umberto Mengali, and Lorenzo Taponecco. 2010. TOA estimation with the IEEE 802.15.4a standard. IEEE Transactions on Wireless Communications 9, 7, 2238--2247. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. DecaWave Ltd. 2016. ScenSor EVK1000 Evaluation Kit. Retrieved July 26, 2016 from www.decawave.com/ products/evk1000-evaluation-kit. (2016).Google ScholarGoogle Scholar
  8. Gianluca Dini, Francesco Giurlanda, and Pericle Perazzo. 2013. SecDEv: Secure distance evaluation in wireless networks. In Proceedings of the 9th International Conference on Networking and Services (ICNS’13). 207--212.Google ScholarGoogle Scholar
  9. Ismail Guvenc, Zafer Sahinoglu, Andreas F. Molisch, and Philip Orlik. 2005. Non-coherent TOA estimation in IR-UWB systems with different signal waveforms. In Proceedings of the 1st IEEE/CreateNet International Workshop on Ultrawideband Wireless Networking (UWBNETS’05). 245--251.Google ScholarGoogle ScholarCross RefCross Ref
  10. Wen Hu, Hailun Tan, Peter Corke, Wen Chan Shih, and Sanjay Jha. 2010. Toward trusted wireless sensor networks. ACM Transactions on Sensor Networks 7, 1, 1--25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Yih-Chun Hu, Adrian Perrig, and David B. Johnson. 2003. Packet leashes: A defense against wormhole attacks in wireless networks. In Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM’03), Vol. 3. 1976--1986.Google ScholarGoogle Scholar
  12. Todd E. Humphreys, Brent M. Ledvina, Mark L. Psiaki, Brady W. O’Hanlon, and Paul M. Kintner Jr. 2008. Assessing the spoofing threat: Development of a portable GPS civilian spoofer. In Proceedings of the 21st International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GNSS’08), Vol. 55. 2314--2325.Google ScholarGoogle Scholar
  13. IEEE Computer Society. 2007. IEEE Std 802.15.4a-2007 (Amendment 1: Add Alternate PHYs).Google ScholarGoogle Scholar
  14. Loukas Lazos and Radha Poovendran. 2005. SeRLoc: Robust localization for wireless sensor networks. ACM Transactions on Sensor Networks 1, 1, 73--100. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Erich L. Lehmann and Joseph P. Romano. 2006. Testing Statistical Hypotheses. Springer Science & Business Media, New York, NY.Google ScholarGoogle Scholar
  16. Andreas F. Molisch, Dajana Cassioli, Chia-Chin Chong, Shahriar Emami, Andrew Fort, Balakrishnan Kannan, Johan Karedal, Juergen Kunisch, Hans Gregory Schantz, Kazimierz Siwiak, and others. 2006. A comprehensive standardized model for ultrawideband propagation channels. IEEE Transactions on Antennas and Propagation 54, 11, 3151--3166.Google ScholarGoogle ScholarCross RefCross Ref
  17. Taejoon Park and Kang G. Shin. 2009. Attack-tolerant localization via iterative verification of locations in sensor networks. ACM Transactions on Embedded Computing Systems 8, 1, Article 2, 24 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Pericle Perazzo, Kanishka Ariyapala, Mauro Conti, and Gianluca Dini. 2015. The verifier bee: A path planner for drone-based secure location verification. In Proceedings of IEEE 16th International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM’15). 1--9.Google ScholarGoogle ScholarCross RefCross Ref
  19. Pericle Perazzo and Gianluca Dini. 2015. Secure positioning with non-ideal distance bounding protocols. In Proceedings of the 20th IEEE Symposium on Computers and Communication (ISCC'15). 907--912. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Marcin Poturalski, Manuel Flury, Panos Papadimitratos, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2012. On secure and precise IR-UWB ranging. IEEE Transactions on Wireless Communications 11, 3, 1087--1099.Google ScholarGoogle ScholarCross RefCross Ref
  21. Marcin Poturalski, Manuel Flury, Panos Papadimitrios, Jean-Pierre Hubaux, and Jean-Yves Le Boudec. 2011. Distance bounding with IEEE 802.15.4a: Attacks and countermeasures. IEEE Transactions on Wireless Communications 10, 4, 1334--1344.Google ScholarGoogle ScholarCross RefCross Ref
  22. Rodrigo Roman, Cristina Alcaraz, and Javier Lopez. 2007. A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. Mobile Networks and Applications 12, 4, 231--244. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Naveen Sastry, Umesh Shankar, and David Wagner. 2003. Secure verification of location claims. In Proceedings of the 2nd ACM Workshop on Wireless Security (WiSE’03). 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Arvind Seshadri, Adrian Perrig, Leendert Van Doorn, and Pradeep Khosla. 2004. SWATT: Software-based attestation for embedded devices. In Proceedings of the 2004 IEEE Symposium on Security and Privacy (S&P’’04). 272--282.Google ScholarGoogle ScholarCross RefCross Ref
  25. Ian Sharp and Kegen Yu. 2014. Indoor TOA error measurement, modeling, and analysis. IEEE Transactions on Instrumentation and Measurement 63, 9, 2129--2144.Google ScholarGoogle ScholarCross RefCross Ref
  26. Lorenzo Taponecco, Pericle Perazzo, Antonio D’Amico, Gianluca Dini, and others. 2014. On the feasibility of overshadow enlargement attack on IEEE 802.15.4a distance bounding. IEEE Communications Letters 18, 2, 257--260.Google ScholarGoogle ScholarCross RefCross Ref
  27. Jinyun Zhang, Philip V. Orlik, Zafer Sahinoglu, Andreas F. Molisch, and Patrick Kinney. 2009. UWB systems for wireless sensor networks. Proceedings of IEEE 97, 2, 313--331.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Secure Positioning in Wireless Sensor Networks through Enlargement Miscontrol Detection

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 12, Issue 4
      November 2016
      309 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/2994619
      • Editor:
      • Chenyang Lu
      Issue’s Table of Contents

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 September 2016
      • Accepted: 1 May 2016
      • Revised: 1 January 2016
      • Received: 1 August 2015
      Published in tosn Volume 12, Issue 4

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader