Browse > Article
http://dx.doi.org/10.13089/JKIISC.2008.18.6B.233

Survey on Security in Wireless Sensor  

Li, Zhijun (University of Waterloo)
Gong, Guang (University of Waterloo)
Abstract
Advances in electronics and wireless communication technologies have enabled the development of large-scale wireless sensor networks (WSNs). There are numerous applications for wireless sensor networks, and security is vital for many of them. However, WSNs suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture, and the lack of infrastructure, all of which impose unique security challenges and make innovative approaches desirable. In this paper, we present a survey on security issues in wireless sensor networks. We address several network models for security protocols in WSNs, and explore the state of the art in research on the key distribution and management schemes, typical attacks and corresponding countermeasures, entity and message authentication protocols, security data aggregation, and privacy. In addition, we discuss some directions of future work.
Keywords
Wireless Sensor Networks; Security; Key Predistribution;
Citations & Related Records
연도 인용수 순위
  • Reference
1 W. Y Chang, 'Wireless Sensor Networks and Applications,' in Network-Centric Service-Oriented Enterprise, 2008, pp. 157-209
2 B. Dutertre, S. Cheung, and J. Levy, 'Lightweight Key Management in Wireless Sensor Networks by Leveraging Initial Trust,' SRI International, Tech. Rep. SRI-SDL-0402, April 6 2004
3 R. Anderson, H. Chan, and A. Perrig, 'Key Infection: Smart Trust for Smart Dust,' in Proceedings of the 12th IEEE International Conference on Network Protocols (ICNP'04), 2004, pp. 206-215
4 J. Spencer, The Strange Logic of Random Graphs, ser. Algorithms and Combinatorics.Springer- Verlag, 2001, vol. 22
5 J. Wu and D. R. Stinson, 'Minimum node degree and k-connectivity for key pre distribution schemes and distributed sensor networks,' in Proceedings of the First ACM Conference on Wireless Network Security (WiSec'08), Alexandria, Virginia, USA, 2008
6 D. Liu, P. Ning, and R. Li, 'Establishing Pairwise Keys in Distributed Sensor Networks,' ACM Transactions on Information and System Security (FISSEC), vol. 8, no. 1, pp. 41-77, 2005   DOI
7 J. R. Douceur, 'The Sybil Attack,' in First International Workshop on Peer-to-peer Systems (lPTPS' 02).LNCS 2429, 2002, pp. 251-260
8 J. Newsome, E. Shi, D. Song, and A. Perrig, 'The Sybil attack in sensor networks: Analysis and defenses,' in Third International Symposium on Information Processing in Sensor Networks, IPSN 2004, Monterey, CA, United States, 2004, pp. 259-268
9 R. Poovendran, C. Wang, and S. Roy, Secure Localization and Time Synchronization for Wireless Sensor and Ad Hoc Networks . Springer Verlag, 2007
10 D. Liu, P. Ning, S. Zhu, and S. Jajodia, 'Practical broadcast authentication in sensor networks,' in The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous 2005), 2005, pp. 118-129
11 K. Ren, W. Lou, and Y. Zhang, 'Multi-user Broadcast Authentication in Wireless Sensor Networks,' in 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON '07), 2007, pp. 223-232
12 B. Przydatek, D. Song, and A. Perrig, 'SIA: Secure Information Aggregation in Sensor Networks,' in Proceedings of the first international conference on Embedded networked sensor systems, Los Angeles, California, USA, 2003, pp. 255 - 265
13 C. Fontaine and F. Galand, 'A survey of homomorphic encryption for nonspecialists,' EURASIP Journal on Information Security, vol. 2007, no. 1, pp. 1-15,2007
14 H. Chan and A. Perrig, 'Security and privacy in sensor networks,' Computer, vol. 36, no. 10, pp. 103-105, 2003
15 T. Feng, C. Wang, W. Zhang, and L. Ruan, 'Confidentiality Protection for Distributed Sensor Data Aggregation,' in IEEE The 27th Conference on Computer Communications (INFOCOM 2008), 2008, pp. 56-60
16 D. Liu and P. Ning, 'LocationBased Pairwise Key Establishments for Static Sensor Networks,' in Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks, ser. Conference on Computer and Communications Security, Fairfax, Virginia, 2003, pp. 72-82
17 J.-H. Yun, I.-H. Kim, J.-H. Lim, and S.-W. Sea, 'WODEM: Wormhole Attack Defense Mechanism in Wireless Sensor Networks,' in Ubiquitous Convergence Technology (lCUCT 2006)LNCS 4412, 2007, pp. 200-209
18 R. D. Pietro, L. V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan, 'Connectivity properties of secure wireless sensor networks,' in Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks.WashingtonDC, USA. ACM,2004
19 J. Deng, R. Han, and S. Mishra, 'INSENS: IntrusionTolerant Routing in Wireless Sensor Networks,' University of Colorado, Department of Computer Science, Tech. Rep. Technical Report CU-CS-939-02, 2003
20 A. Perrig, R. Canetti, J. D. Tygar, and D. Song, 'Efficient authentication and signing of multicast streams over lossy channels,' in Proceedings of IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 2000, pp. 56-73
21 S. Q. Ren, D. S. Kim, and .J. S. Park, 'A Secure Data Aggregation Seheme for Wireless Sensor Networks,' in Frontiers of IIigh Performance Computing and Networking ISPA 2007 Workshops.LNCS 4743, 2007, pp. 32-40
22 K. Ren, W. Lou, K. Zeng, and P. J. Moran, 'On Broadcast Authentication in Wireless Sensor Networks,' IEEE Transactions on Wireless Communications, vol. 6, no. 11, pp. 4136-4144, 2007   DOI   ScienceOn
23 T. Arampatzis, J. Lygeros, and S. Manesis, 'A Survey of Applications of Wireless Sensors and Wireless Sensor Networks,' in Proceedings of the 13th Mediterranean Conference on Control and Automation, 2005, pp. 719-724
24 J. Y. Chun, Y. H. Kim, J. Lim, and D. H. Lee, 'Location-aware Random Pair-wise Keys Scheme forWireless Sensor Networks,' in Third International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SECPerU 2007), 2007, pp. 31-36
25 M. Eltoweissy, M. H. Heydari, L. Morales, and I. H. Sudborough, 'Combinatorial Optimization of Group Key Management,' Journal of Network and Systems Management, vol. 12, no. 1, pp. 33-50, 2004   DOI   ScienceOn
26 H. Choi, S. Zhu, and T. F. La Porta, 'SET: Detecting node clones in sensor networks,' in Third International Conference on Security and Privacy in Communications Networks and the Workshops (SecureComm 2007),2007, pp.341-350
27 S. Tripathy and S. Nandi, 'Defense against outside attacks in wireless sensor networks,' Computer Communications, vol. 31, no. 4, pp. 818-826, 2008   DOI   ScienceOn
28 S. S. Camtepe and B. Yener, 'Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks,' IEEE/ACM Transactions on Networking, vol. 15, no. 2, pp. 346-358, 2007   DOI   ScienceOn
29 G. Bertoni, L. Breveglieri, and M. Venturi, 'ECC Hardware Coprocessors for 8-bit Systems and Power Consumption Considerations,' in Third International Conference on Information Technology: New Generations (ITNG 2006),2006, pp. 573-574
30 B. Parno, A. Perrig, and V. Gligor, 'Distributed Detection of Node Replication Attacks in Sensor Networks,' in Proceedings of the IEEE Symposium on Security and Privacy, 2005, pp. 49-63
31 J. Yin and S. K. Madria, 'Sybil attack detection in a hierarchical sensor network,' in Third International Conference on Security and Privacy in Communications Networks and the Workshops (SecureComm 2007), 2007, pp. 494-503
32 R. Wei and J. Wu, 'Product Construction of Key Distribution Schemes for Sensor Networks,' in Selected Areas in Cryptography. LNCS 3357, 2005, pp. 280-293
33 K. Kifayat, M. Merabti, Q. Shi, and D. LlewellynJones, 'Applying Secure Data Aggregation techniques for a Structure and Density Independent Group Based Key Management Protocol,' in Third International Symposium on Information Assurance and Security (lAS 2007), 2007, pp.44-49
34 C. Jiang, B. Li, and H. Xu, 'An Efficient Scheme for User Authentication in Wireless Sensor Networks,' in 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW '07), 2007,pp.438-442
35 Y. Jian, S. Chen, Z. Zhang, and L. Zhang, 'Protecting Receiver-Location Privacy in Wireless Sensor Networks,' in 26th IEEE International Conference on Computer Communications (INFOCOM 2007),2007, pp. 1955-1963
36 H. Chan, A. Perrig, and D. Song, 'Random key predistribution schemes for sensor networks,' in Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy, ser. 2003 IEEE Symposium on Security And Privacy.Berkeley, CA, United States: Institute of Electrical and Electronics Engineers Inc, 2003, pp. 197-213
37 P. Traynor, R. Kumar, H. Choi, G. Cao, S. Zhu, and T. La Porta, 'Efficient Hybrid Security Mechanisms for Heterogeneous Sensor Networks,' IEEE Transactions on Mobile Computing, vol. 6, no. 6, pp. 663-677, 2007   DOI   ScienceOn
38 J. Lee and D. R. Stinson, 'On the Construction of Practical Key Predistribution Schemes for Distributed Sensor Networks Using Combinatorial Designs,' ACM Transactions on Information and System Security (TISSEC), vol. 11, no. 2, pp. 1-35,2008
39 V. Kondratieva and S.-W. Seo, 'Optimized Hash Tree for Authentication in Sensor Networks,' Communications Letters, IEEE, vol. 11, no. 2, pp. 149-151, 2007   DOI   ScienceOn
40 K .H. Wong, Y. Zheng, J. Cao, and S. Wang, 'A Dynamic User Authentication Scheme for Wireless Sensor Networks,' in IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06), 2006, pp. 244-251
41 A. Perrig, R. Szewczyk, V. W. D. Culler, and J. D. Tygar, 'SPINS: Security protocols for sensor networks,' in Proceedings of the Annual International Conference on Mobile Computing and Networking (MOBICOM).Rome Italy: IEEE, 2001, pp. 189-199
42 M. Kim, I. Doh, and K. Chae, 'Denial-ofService(DoS) Detection through Practical Entropy Estimation on Hierarchical Sensor Networks,' in The 8th International Conference Advanced Communication Technology (ICACT 2006), vol.3, 2006, pp. 1562-1566
43 I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, 'A survey on sensor networks,' IEEE Communications Magazine, vol. 40, no. 8, pp. 102-114, 2002
44 G. Gaubatz, J.-P. Kaps, and B. Sunar, 'Public key cryptography in sensor networks-revisited,' in 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS 2004), 2004
45 D. Liu and P. NIing, 'Multi-Level $\mu$ TESLA: Broadcast Authentication for Distributed Sensor Networks,' in Proceedings of the 10th Annual Network and Distributed Systems Security Symposium, 2003, pp. 263-276
46 P. Erdos and A. Renyi, 'On the evolution of random graphs,' Bulletin of the Institute of International Statistics, vol. 38, pp. 343-347, 1961
47 C. Karlof and D. Wagner, 'Secure routing in wireless sensor networks: attacks and countermeasures,' in Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003, pp. 113-127
48 P. Inverardi, L. Mostarda, and A. Navarra, 'Distributed IDSs for enhancing Security in Mobile Wireless Sensor Networks,' in 20th International Conference on Advanced Information Networking and Applications (AINA 2006), vol. 2, 2006, pp. 116-120
49 C. Bekara and M. Laurent-Maknavicius, 'A New Protocol for Securing Wireless Sensor Networks against Nodes Replication Attacks,' in Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMOB 2007), 2007, pp.59-59
50 L. Hu and D. Evans, 'Secure aggregation for wireless networks,' in Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT'03 Workshops), 2003, pp. 384 - 391
51 M. Eltoweissy, A. Wadaa, S.Olariu, and L. Wilson, 'Group key management scheme for large-scale sensor networks,' Ad Hoc Networks, vol. 3, no. 5, pp. 668-688, 2005   DOI   ScienceOn
52 A. Liu and P. Ning, 'TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks,' in International Conference on Information Processing in Sensor Networks (lPSN '08), 2008,pp.245-256
53 L. B. Oliveira, M. Scott, J. Lopez, and R. Dahab, 'TinyPBC: Pairings for authenticated identity-based noninteractive key distribution in sensor networks,' in Networked Sensing Systems, 2008. INSS 2008. 5th International Conference on, 2008, pp. 173-180
54 A. D. Wood and J. A. Stankovic, 'Denial of service in sensor networks,' Computer, vol. 35, no. 10, pp. 54-62, 2002
55 D. Chakrabarti, S. Maitra, and B. Roy, 'A Key Predistribution Scheme for Wireless Sensor Networks: Merging Blocks in Combinatorial Design,' in Information Security.LNCS 3650, 2005, pp. 89-103
56 G.-Z. Yang and M. Yacoub, Body Sensor Networks. Springer, 2006
57 B. Doyle, S. Bell, A. F. Smeaton, K. McCusker, and N. E. O'Connor, 'Security Considerations and Key Negotiation Techniques for Power Constrained Sensor Networks,' The Computer Journal, vol. 49, no. 4, pp. 443-453, 2006   DOI   ScienceOn
58 A. Agah, S K. Das, K. Basu, and M. Asadi, 'Intrusion Detection in Sensor Networks: a NonCooperative Game Approach,' in Proceedings of Third IEEE International Symposium on the Network Computing and Applications (NCA '04).IEEE Computer Society, 2004, pp. 343-346
59 Y. Yang, X. Wang, S. Zhu, and G. Cao, 'A Secure Hop-by-Hop Data Aggregation Protocol for Sensor Networks,' in Proceedings of the 7th ACM international symposium on Mobile ad hoc networking and computing, 2006, pp. 356 - 367
60 Y.-M. Huang, M-Y. Hsieh, and F. E. Sandnes, 'Wireless Sensor Networks and Applications,' in Sensors, Advancements in Modeling, Design Issues, Fabrication and Practical Applications, 2008, pp. 199-219
61 W. Wang and B. Bhargava, 'Visualization of Wormholes in Sensor Networks,' in Proceedings of the 2004 ACM workshop on Wireless security, Philadelphia, PA, USA, 2004, pp. 51-60
62 W. Du, J. Deng, Y. S. Han, P. Varshney, J. Katz, and A. Khalili, 'A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks,' ACM Transactions on Information and System Security (FISSEC), 2005
63 R. Brooks, P. Y. Govindaraju, M. Pirretti, N. Vijaykrishnan, and M. T. Kandemir, 'On the Detection of Clones in Sensor Networks Using Random Key Predistribution,' IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, vol. 37, no. 6,pp. 1246-1258,2007   DOI   ScienceOn
64 Y. Zhang, W. Liu, W. Lou, and Y. Fang, 'Locationbased compromise-tolerant security mechanisms for wireless sensor networks,' IEEE Journal on Selected Areas in Communications, vol. 24, no. 2, pp. 247-260, 2006   DOI   ScienceOn
65 Z. Benenson, N. Gedicke, and O. Raivio, 'Realizing robust user authentication in sensor networks,' in RealWorld Wireless Sensor Networks (REALWSN), 2005
66 L. Eschenauer and V. D. Gligor, 'A key-management scheme for distributed sensor networks,' in Proceedings of the 9th ACM conference on Computer and Communications Security, Washington, DC, USA, 2002, pp.41-47
67 M. Eltoweissy, M. Moharrum, and R. Mukkamala, 'Dynamic key management in sensor networks,' IEEE Communications, vol. 44, no. 4, pp. 122-130, 2006
68 D. J. Malan, M. Welsh, and M. D. Smith, 'A publickey infrastructure for key distribution in TinyOS based on elliptic curve cryptography,' in First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks (IEEE SECON 2004), 2004, pp. 71-80
69 J.-B. Hwang, Y.-S. Hwang, and J.-W. Han, 'Consideration of efficient nearest node discovering mechanisms for Key Infection,' in Advanced Communication Technology, 2006. ICACT 2006. The 8th International Conference, vol. 3, 2006, pp. 1686-1689
70 B. Gedik and L. Liu, 'Location Privacy in Mobile Systems: A Personalized Anonymization Model,' in Proceedings of 25th IEEE International Conference onDistributed Computing Systems. (ICDCS 2005), 2005, pp.620-629
71 W. Du, J. Deng, Y. S. Han, and P. K. Varshney, 'A key predistribution scheme for sensor networks using deployment knowledge,' IEEE Transactions on Dependable and Secure Computing, vol. 3, no. 1, pp. 62-77,2006   DOI   ScienceOn
72 H.-R Tseng, R.-H. Jan, and W. Yang, 'An Improved Dynamic User Authentication Scheme for Wireless Sensor Networks,' in IEEE Global Telecommunications Conference (GLOBECOM '07), 2007, pp. 986-990
73 P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, 'Enhancing Source-Location Privacy in Sensor Network Routing,' in Proceedings of 25th IEEE International Conference onDistributed Computing Systems. (ICDCS 2005),2005, pp. 599-608
74 Q. Zhang, P. Wang, D. S. Reeves, and P. Ning, 'Defending against Sybil attacks in sensor networks,' in 25th IEEE International Conference on Distributed Computing Systems Workshops (lCDCS 2005 Workshops), 2005, pp. 185-19l
75 P. Jadia and A. Mathuria, 'Efficient Secure Aggregation in Sensor Networks,' in High Performance Computing (HiPC 2004).LNCS 3296, 2004, pp. 40-49
76 S. Zhu, S. Setia, and S. Jajodia, 'LEAP : efficient security mechanisms for large-scale distributed sensor networks,' in Proceedings of the 10th ACM conference on Computer and Communication Security (CCS' 03).Washington D.C. ACM, 2003, pp. 62-72
77 C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, 'Perfectly-Secure Key Distribution for Dynamic Conferences,' Information and Computation, vol.164, no.1, pp.1-23,1998   DOI   ScienceOn
78 D. Huang, M. Mehta, A. v. d. Liefvoort, and D. Medhi, 'Modeling Pairwise Key Establishment for Random Key Predistribution in Large-Scale Sensor Networks,' IEEE/ACM Transactions on Networking, vol. 15, no. 5, pp. 1204 - 1215, 2007   DOI   ScienceOn
79 P. Szczechowiak, L. Oliveira, M. Scott, M. Collier, and R. Dahab, 'NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks,' in Wireless sensor networks.LNCS 4913, 2008, pp. 305-320