Skip to main content

Security in Wireless Sensor Networks

  • Chapter
Wireless Network Security

Abstract

Wireless sensor networks (WSNs) are exploiting their numerous appli- cations in both military and civil fields. For most WSNs applications, it is important to guarantee high security of the deployed network in order to de- fend against attacks from adversaries. In this chapter, we survey the recent progress in the security issues for wireless sensor networks, mainly focusing on the key distribution and management schemes and some high layer pro- tocols such as secure routing, location privacy protection and secure data aggregation. Representative works on each topic are described in detail and both of their strongpoint and drawbacks are discussed, based on which we give some direction for future research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

_References

  1. Xiao Y, Rayi V K, Sun B, Du X J, Hu F, Galloway M (2007) A survey of key management schemes in WSNs. Computer Communications 30(11–12): 2314–2341. doi:10.1016/j.comcom.

    Article  Google Scholar 

  2. Perrig A, Szewczyk R, Tygar J D, Wen V, Culler D E (2002) SPINS: Security protocols for sensor networks. Wireless Networks 8(5): 521–534.

    Article  MATH  Google Scholar 

  3. Eschenauerl L, Gligor V D (2002) A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS), pp. 41–47.

    Google Scholar 

  4. Chan H, Perrig A, Song D (2003) Random key pre-distribution schemes for sensor networks. In Proceedings of the 2003 IEEE Symposium on Security and Privacy, pp. 197–213.

    Google Scholar 

  5. Zhu S, Setia S, Jajodia S (2003) LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the 10th ACM Conf. on Computer and Communications Security, pp. 62–72.

    Google Scholar 

  6. Eltoweissy M, Mohamim M, Mukkamala R (2006) Dynamic Key Management in Sensor Networks. IEEE Communications Magazine, 44(4): 122–130.

    Article  Google Scholar 

  7. Blom R (1984) An Optimal Class of Symmetric Key Generation Systems. In Advances in Cryptology (EUROCRYPT), LNCS 209: 35–338.

    Google Scholar 

  8. Blundo C, Santis A D, Herzberg A, Kutten S, Vaccaro U, Yung M (1992) Perfectly Secure Key Distribution for Dynamic Conferences. In Advances in Cryptology (CRYPTO), pp. 471–486.

    Google Scholar 

  9. Du W, Deng J, Han Y S, Varshney P K, Katz J, Khalili A (2003) A Pair-wise Key Pre-distribution Scheme for Wireless Sensor Networks. In Proceedings of the 10th ACM Conf on Computer and Communications Security (CCS), pp. 42–51.

    Google Scholar 

  10. Liu D, Ning P, Li R F (2003) Establishing Pairwise Keys in Distributed Sensor Networks. In Proceeding of the 10th ACM Conference on Computer and Communications Security (CCS), pp. 52–61.

    Google Scholar 

  11. Liu D, Ning P (2003) Location-based pairwise key establishments for static sensor networks. In Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 72–82.

    Google Scholar 

  12. Liu Z H, Ma J F, Huang Q P (2006) Domain-based Key Management for WSNs. Chinese Journal of Computers, 29(9): 1608–1616.

    Google Scholar 

  13. Du W, Deng J, Han Y S, Chen S G, Varshney P K (2004) A key management scheme for WSNs using deployment knowledge. In Proceedings of IEEE INFOCOM, pp. 586–597.

    Google Scholar 

  14. Chan H, Perrig A (2005) PIKE: Peer Intermediaries for Key Establishment in Sensor Networks. In Proceedings of IEEE INFOCOM, pp. 524–535.

    Google Scholar 

  15. Traynor P, Choi H, Cao G H, Zhu S C, Porta T L (2006) Establishing Pair-wise Keys in Heterogeneous Sensor Networks. In Proceedings of IEEE INFOCOM, pp. 1–12.

    Google Scholar 

  16. Younis M F, Ghumman K, Eltoweissy M (2006) Location-Aware Combinatorial Key Management Scheme for Clustered Sensor Networks. IEEE Transactions on Parallel and Distributed Systems, 17(8): 865–882.

    Article  Google Scholar 

  17. Kong F R, Li C W (2010) Dynamic key management scheme for wireless sensor network. Journal of Software, 21(7): 1679–1691.

    Google Scholar 

  18. Eltoweissy M, Heydari M H, Morales L, Sadborough I H (2004) Combinatorial Optimization of Key Management in Group Communications. Journal of Network and System Management, 12(l): 33–50.

    Article  Google Scholar 

  19. Liu Z H, Ma J F, Huang Q P, Moon S J (2009) Asymmetric Key Predistribution Schemes for Sensor Networks. IEEE Transactions on Wireless Communications, 8(3): 1366–1372.

    Article  Google Scholar 

  20. Weiping W, Jinhong X, Jianxin W (2009)Detection and location of malicious nodes based on source coding and multi-path transmission in WSN. In Proceedings of the 11th IEEE International Conference on High Performance Computing and Communications (HPCC), pp. 458–463.

    Google Scholar 

  21. Ana Paula S, Marcelo H.T. M, Bruno P.S. R, Antonio A.F. L, Linnyer B. R, Hao Chi W (2005)Decentralized intrusion detection in WSNs. In Proceedings of the 1st ACM International Workshop on Quality of Service & Security in Wireless and Mobile Networks, pp. 16–23.

    Google Scholar 

  22. Zhiyuan G, Qiyuan H (2006) Study on Security of Routing Protocol in WSNs. Radio Engineering of China, 36(1): 17–20.

    Google Scholar 

  23. Boping Q, Xianwei Z, Jun Y, Cunyi S (2006) Research on Secure Routing Techniques in WSNs. Chinese Journal of Sensors and Actuators, 19(1): 16–19.

    Google Scholar 

  24. Karlof C, Wagner D (2003) Secure routing in WSNs: attacks and countermeasures. Ad Hoc Networks, 1(3): 293–315.

    Article  Google Scholar 

  25. Qinghua Z, Pan W, Douglas S. R, Peng N (2005) Defending against Sybil Attacks in Sensor Networks.In Proceedings of the 2nd International Workshop on Security in Distributed Computing Systems(ICDCS Workshop), pp. 185–191.

    Google Scholar 

  26. James N, Elaine S, Dawn S, Adrian P (2004) The Sybil Attack in Sensor Networks: Analysis and Defenses. In Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks (IPSN), pp. 1–8.

    Google Scholar 

  27. Weimin L, Zongkai Y, Shizhong W, Yunmeng T (2005) Research on the Security in WSNs. Computer Science, 32(5): 54–58.

    Google Scholar 

  28. Ngai E.C. H, Jiangchuan Liu, Lyu M. R (2006) On the Intruder Detection for Sinkhole Attack in WSNs. In Proceedings of IEEE International Conference on Communication (ICC), pp. 3383–3389.

    Google Scholar 

  29. Yanchao Z, Wei L, Wenjing L, Yuguang F (2005) Location-based compromisetolerant security mechanisms for WSNs. IEEE Journal on Selected Areas in Communications, 24(2): 247–260.

    Article  Google Scholar 

  30. Benjamin J. C, H. Chris T (2004) Sinkhole intrusion indicators in DSR MANETs. In Proceedings of the first international conference on Broadband Networks (BroadNets), pp. 681–688.

    Google Scholar 

  31. Yong T, Mingtian Z, Xin Z (2006) Overview of Routing Protocols in WSNs. Journal of Software, 17(3): 410–421.

    Article  MATH  Google Scholar 

  32. Liang D, Xiaohui C, Wentao W (2009) Research on routing protocol for WSNs. Sensor World, 15(9): 26–29.

    Google Scholar 

  33. Junlei B, Xinhui R, Zhengwei G (2008) Research on Rouitng Protocol Classification for WSNs. Computer Technology and Development, 18(5): 131–134.

    Google Scholar 

  34. Chalermek I, Ramesh G, Deborah E (2000) Directed diffusion: a scalable and robust communication paradigm for sensor networks. In Proceedings of the 6th Annual ACM/ IEEE International Conference on Mobile Computing and Networking (MobiCom), pp. 56–67.

    Google Scholar 

  35. David B, Deborah E (2002) Rumor routing algorithm for sensor networks. In Proceedings of the 1st ACM international workshop on WSNs and applications (WSNA), pp. 22–31.

    Google Scholar 

  36. Wendi R H, Anantha C, Hari B (2000) Energy-efficient communication protocol for wireless microsensor networks. In Proceedings of 33rd Annual Hawaii International Conference on System Sciences, pp. 3005–3014.

    Google Scholar 

  37. Arati M, Dharma P A (2001) TEEN: A Routing Protocol for Enhanced Efficiency in WSNs. In Proceedings of 15th International Parallel and Distributed Processing Symposium (IPDPS) 1: 2009–2015.

    Google Scholar 

  38. Lindsey S, Raghavendra C S (2002) PEGASIS: Power-efficient gathering in sensor information systems. In Proceedings of IEEE Aerospace Conference: 1125–1130. doi: 10.1109/AERO.2002.1035242.

    Google Scholar 

  39. Yan Y, Remesh G, Deborah E (2001) Geographical and energy aware routing: a recursive data dissemination protocol for WSNs. UCLA Computer Science Department Technical Report: UCLA/CSD-TR-01-0023. doi: 10.1.1.21.8533.

    Google Scholar 

  40. Brad K, H.T. K (2000) GPSR: greedy perimeter stateless routing for wireless networks. In Proceedings of the 6th annual international conference on Mobile Computing and Networking (Mobicom), pp. 243–254.

    Google Scholar 

  41. Benjie C, Kyle J, Hari B, Robert M (2002) Span: an energy-efficient coordination algorithm for topology maintenance in Ad Hoc wireless networks. Wireless Networks Journal, 8: 481–494.

    Article  MATH  Google Scholar 

  42. Ya X, John H, Deborah E (2001) Geography-informed energy conservation for ad hoc routing, In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking (Mobicom), pp. 70–84.

    Google Scholar 

  43. Yang Z, Zhi-Hua F, Xiao-Xin H, Yu-Xin W (2005) Anonymous Secure Multipath Routing in Mobile Ad Hoc Networks. Acta Electronica Sinica, 33(11): 2022–2030. doi: cnki:ISSN:0372-2112.0.2005-11-022.

    Google Scholar 

  44. Yih-Chun H, Adrian P, David B. J (2003) Packet leashes: a defense against wormhole attacks in wireless ad hoc networks. In Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications (Infocom), pp. 1976–1986.

    Google Scholar 

  45. Xia W, Johnny W (2007) An End-to-end Detection of Wormhole Attack in Wireless Ad Hoc Networks. In Proceedings of the 31st Annual International Computer Software and Applications Conference (COMPSAC)1: 1–8.

    Google Scholar 

  46. Lingxian H, David E (2004) Using Directional Antennas to Prevent Wormhole Attacks. In Proceedings of the Network and Distributed System Security Symposium (NDSS), pp. 131–141.

    Google Scholar 

  47. Weichao W, Bharat B (2004) Visualization of wormholes in sensor networks. In Proceedings of the 34th ACM workshop on Wireless security (WiSe), pp. 51–60.

    Google Scholar 

  48. Issa K, Saurabh B, Ness.B. S (2005) LiteWorp: a lightweight countermeasure for the wormhole attack in multihop wireless networks, In Proceedings of the International Conference on Dependable Systems and Networks (DSN), pp. 612–621.

    Google Scholar 

  49. Liang H, Fan H, Bing P, Jing C (2006) Defend against Wormhole Attack Based on Neighbor Trust Evaluation in MANET. Computer Science, 33(8): 130–138.

    Google Scholar 

  50. Jing D, Richard H, Shivakant M (2006) INTRSN: Intrusion-tolerant routing in WSNs. Computer Communications, 29(2): 65–71.

    Google Scholar 

  51. Zhen C, Jianbin H, Zhong C, Maoxing X, Xia Z (2006) Feedback: Towards Dynamic Behavior and Secure Routing for WSNs. In Proceedings of the 20th International Conference on Advanced Information Networking and Applications (AINA), pp. 1–5.

    Google Scholar 

  52. Xiao-Yun W, Li-Zhen Y, Ke-Fei C (2005) SLEACH: Secure Low-Energy Adaptive Clustering Hierarchy Protocol for Wireless Sensor Networks. Wuhan University Journal of Natural Sciences, 10(1): 127–131.

    Article  Google Scholar 

  53. KAMAT P, Yanyong Z, TRAPPE W, Trappe W, Ozturk C (2005) Enhancing source-location privacy in sensor network routing. In Proceedings of the 25th International Conference on Distributed Computing Systems (ICDCS), pp. 599–608.

    Google Scholar 

  54. Weiping W, Liang C, Jianxin W (2008) A source-location privacy protocol in WSN based on locational angle. In Proceedings of the 43th IEEE International Conference on Communication (ICC), pp. 1630–1634.

    Google Scholar 

  55. Yi OY, Zhengyi L, Guanling C, James F, Fillia M (2006) Entrapping adversaries for source protection in sensor networks. In Proceedings of the 7th IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (WOWMOM), pp. 23–32.

    Google Scholar 

  56. Yong X, Schwiebert L, Weisong S (2006) Preserving source location privacy in monitoring-based wireless sensor networks. In Proceedings of the 20th Symposium on Parallel and Distributed Processing (IPDPS), pp. 1–8.

    Google Scholar 

  57. Liang Z (2006) A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing. In Proceedings of the 2nd International Conference on Communications and Mobile Computing (IWCMC), pp. 33–38.

    Google Scholar 

  58. Conner W, Abdelzaher T, Nahrstedt K (2006) Using data aggregation to prevent traffic analysis in wireless sensor networks. In Proceedings of the 2nd IEEE International Conference on Distributed Computing in Sensor Systems (DCOSS), pp. 202–217.

    Google Scholar 

  59. Ying J, Shigang C, Zhan Z et al (2007) Protecting receiver-location privacy in wireless sensor networks. In Proceedings of the 26th IEEE International Conference on Computer Communications (INFOCOM), pp. 1955–1963.

    Google Scholar 

  60. Deng J, Han R, Mishra S (2006) Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks. Pervasive and Mobile Computing, 2(2): 159–186.

    Article  Google Scholar 

  61. Ozturk C, Yanyong Z, Frappe W et al (2004) Source-location privacy for networks of energy-constrained sensors. In Proceedings of the 2nd IEEE Workshop of Software Technologies for Future Embedded and Ubiquitous Systems (WSTFES), pp. 68–72.

    Google Scholar 

  62. Min S, Wenhui H, Sencun Z et al (2009) Cross-layer enhanced source location privacy in sensor networks. In Proceedings of the 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SAHCN), pp. 1–9.

    Google Scholar 

  63. Alzaid H, Foo H, Nieto J G (2008) Secure data aggregation in wireless sensor network: a survey. In Proceedings of the sixth Australasian conference on Information security (AISC), 85: 93–105.

    Google Scholar 

  64. Ozdemir S, Yang X (2009) Secure data aggregation in WSNs: A comprehensive overview. Computer Networks, 53: 2022–2037.

    Article  MATH  Google Scholar 

  65. Yingpeng S, Hong S, Yasushi Ii, Yasuo T, Naixue X (2006) Secure data aggregation in WSNs: A survey. In Proceedings of the seventh International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT), pp. 315–320.

    Google Scholar 

  66. Lingxuan H, Evans D (2003) Secure aggregation for wireless networks. In Proceedings of the Symposium on Applications and the Internet Workshops (SAINT workshops), pp. 384–391.

    Google Scholar 

  67. Bartosz P, Dawn S, Adrian P (2003) SIA: Secure information aggregation in sensor networks. In Proceedings of the first international conference on embedded networked sensor systems (Sensys), pp. 255–265.

    Google Scholar 

  68. Mahimkar A, Rappaport TS (2004) SecureDAV: A secure data aggregation and verification protocol for sensor networks. In Proceedings of Global Telecommunications Conference (Globecom), pp. 2175–2179.

    Google Scholar 

  69. Wenliang D, Jing D, Yunhgsiang S H, Pramod K V (2003) A witnessbased approach for data fusion assurance in WSNs, In Proceedings of Global Telecommunications Conference (Globecom), 3: 1435–1439.

    Google Scholar 

  70. Yi Y, Xinran W, Sencun Z, Guohong C (2008) SDAP: A secure hop-byhop data aggregation protocol for sensor networks. ACM Transactions on Information and System Security (TISSEC), 11(4): 1–43.

    Google Scholar 

  71. H. Ozgur S, Suat O, Hasan C (2004). SRDA: secure reference-based data aggregation protocol for WSNs. In Proceedings of the 60th Vehicular Technology Conference (VTC), 7: 4650–4654.

    Google Scholar 

  72. Girao J, Westhoff D, Schneider M (2005) CDA: Concealed data aggregation for reverse multicast traffic in wireless sensor networks. In Proceedings of IEEE International Conference on Communications (ICC), 5: 3044–3049.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Higher Education Press, Beijing and Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Wang, W., Zhang, S., Duan, G., Song, H. (2013). Security in Wireless Sensor Networks. In: Wireless Network Security. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36511-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36511-9_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36510-2

  • Online ISBN: 978-3-642-36511-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics