Skip to main content

Advertisement

Log in

Security architectures in wireless sensor network

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

Sensor networks are an apt amalgamation of sensing, processing and communication. These networks are formed using tiny inexpensive sensor nodes which have the attributes of low processing power and short radio ranges. They steer themselves to numerous applications and at the same instance, encounter stark energy constraints and face scarce memory resources. The discerning personas of sensor networks also have a direct influence on the hardware design of these nodes. Innumerable hardware platforms like Crossbow, Intel, and IvMote have been fabricated to examine the ideas of the research community and to implement applications in all arenas of science and technology. With so many applications designed in this area, security issues are of paramount importance. In this article, security architectures on the two layers of the network stack—link layer and network layer have been surveyed. The paper surveys the various security requirements for designing a wireless sensor network discussing the architecture of the protocols in comparison with the security primitives of IEEE 802.15.4 standard for wireless sensor network (Shon and Choi in Towards the implementation of reliable data transmission for 802.15.4-based wireless sensor. Ubiquitous intelligence and computing, 5061. Lecture notes in computer science, 363–372, 2008). The paper examines TinySec (Karlof et al. in TinySec: a link layer security architecture for wireless sensor networks. In: Proceedings of the 2nd international conference on embedded networked sensor systems, 2004) a standard protocol used in TinyOS; the operating system deployed in sensor networks; and C-Sec (Moh’d et al. in C-Sec: energy efficient link layer encryption protocol for wireless sensor networks. In: Proceedings in consumer communications and networking conference (CCNC), 2012) at the link layer and MiniSec (Luk et al. in iniSec: a secure sensor network communication architecture. In: Proceedings of the 6th international conference on information processing in sensor networks (IPSN ‘07), New York, 2007) and MoteSec-Aware (Tsou et al. in IEEE Trans Wirel Commun 12(6):2817–2829, 2013) at the network layer. The survey focusses on the vulnerabilities dealt by each protocol, their challenges with respect to energy consumption, scalability and availability. It also highlights the challenges that the protocols have not been able to handle because of resource restrictions. It also projects some future research directions in the area of security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Shon T, Choi H (2008) Towards the implementation of reliable data transmission for 802.15.4-based wireless sensor networks. In: Sandnes FE, Zhang Y, Rong C, Yang LT, Ma J (eds) Ubiquitous Intelligence and Computing. UIC 2008. Lecture Notes in Computer Science, vol 5061. Springer, Berlin, Heidelberg

    Chapter  Google Scholar 

  2. Karlof C, Sastry N, Wagner D (2004) TinySec: a link layer security architecture for wireless sensor networks. In: Proceedings of the 2nd international conference on embedded networked sensor systems

  3. Moh’d A, Aslam N, Robertson , Phillips W (2012) C-Sec: energy efficient link layer encryption protocol for wireless sensor networks. In: Proceedings in consumer communications and networking conference (CCNC)

  4. Luk M, Mezzour G, Perrig A, Gligor V (2007) MiniSec: a secure sensor network communication architecture. In: Proceedings of the 6th international conference on information processing in sensor networks (IPSN ‘07), New York

  5. Tsou Y-T, Lu C-S, Kuo S-Y (2013) MoteSec-aware: a practical secure mechanism for wireless sensor networks. IEEE Trans Wirel Commun 12(6):2817–2829

    Article  Google Scholar 

  6. Zhou Y, Fang Y, Zhang Y (2008) Securing wireless sensor networks: a survey. IEEE Commun Surv Tutor 10(3):6–28 (third quarter 2008)

    Article  Google Scholar 

  7. Ramesh PS, Emily F, Priya M, Santhi B (2012) Review on security protocols in wireless sensor networks. J Theor Appl Inf Techno 38(1):1–4

    Google Scholar 

  8. Cayirci E, Rong C (2008) Security in wireless ad hoc and sensor networks. Wiley

  9. Hac A (2003) Wireless sensor network designs. John Wiley, New York

    Book  Google Scholar 

  10. Walters JP, Liang Z, Shi W, Chaudhary V (2007) Wireless sensor network security: a survey. In: Xiao T (ed) Security in distributed, grid, mobile, and pervasive computing. Auerbach Publications, Boca Raton

    Google Scholar 

  11. Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38(4):393–422

    Article  Google Scholar 

  12. Perrig A, Szewczyk R, Tygar JD, Wen V, Culler DE (2002) SPINS: security for sensor networks. Wirel Netw 8(5):521–534

    Article  Google Scholar 

  13. Chen X, Makki K, Yen K, Pissinou N (2009) Sensor network security: a survey. IEEE Commun Surv Tutor 11(2):52–73

    Article  Google Scholar 

  14. Wang Y, Attebury G, Ramamurthy B (2006) A survey of security issues in wireless sensor networks [Online]. Available: http://digitalcommons.unl.edu/csearticles/84. Accessed 4 Aug 2016

  15. Zhu S, Setia S, Jajodia S (2006) LEAP+: efficient security mechanisms for large-scale distributed sensor networks. ACM Trans Sens Netw 2(4):500–528

    Article  Google Scholar 

  16. Qian Y, Lu K, Tipper D (2007) A design for secure and survivable wireless sensor networks. IEEE Wirel Commun 14(5):30–37

    Article  Google Scholar 

  17. Hill J, Szewczyk R, Woo A, Hollar S, Culler D, Pister K (2000) System architecture directions for networked sensors. ACM SIGOPS Oper Syst Rev 34(5):93–104

    Article  Google Scholar 

  18. Kavitha T, Sridharan D (2010) Security vulnerabilities in wireless sensor networks: a survey. J Inf Assur Secur 5(1):31–44

    Google Scholar 

  19. Zia T, Zomaya A (2006) Security issues in wireless sensor networks. In: International conference on systems and networks communications IEEE

  20. Eschenauer L, Gligor VD (2002) A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM conference on computer and communications security. ACM

  21. Bhatnagar R, Shankar U (2012) The proposal of hybrid intrusion detection for defence of sync flood attack in wireless sensor network. Int J Comput Sci Eng Surv 3(2):31–38

    Article  Google Scholar 

  22. Yan KQ, Wang SC, Liu CW (2009) A hybrid intrusion detection system of cluster-based wireless sensor networks. In: Proceedings of the international multiconference of engineers and computer scientists (IMECS’09), Hong Kong

  23. Salinas M, Gallegos G, Dduchen SG (2009) Message authentication for wireless sensor networks. In: Proceedings of the international conference on computational and information science 2009. World Scientific and Engineering Academy and Society

  24. Das ML (2009) Two-factor user authentication in wireless sensor networks. IEEE Trans Wirel Commun 8(3):1086–1090

    Article  Google Scholar 

  25. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MathSciNet  Google Scholar 

  26. Koc CK (1994) High-speed RSA implementation. Technical report, RSA Laboratories TR201

  27. Wei XY (2005) Key management and link-layer security of wireless sensor networks: energy-efficient attack and defense. PhD thesis, CTIT Ph.D.-thesis Series 05-75, Univ. of Twente

  28. Baronti P, Pillai P, Chook VWC, Chessa S, Gotta A, Hu YF (2007) Wireless sensor networks: a survey on the state of the art and the 802.15. 4 and ZigBee standards. Comp Commun 30(7):1655–1695

    Article  Google Scholar 

  29. Saxena M (2007) Security in wireless sensor networks-a layer based classification. Department of Computer Science, Purdue University CERIAS Tech Report 2007-04, Purdue

  30. Raymond DR, Midkiff SF (2008) Denial-of-service in wireless sensor networks: attacks and defenses. IEEE Pervasive Comput 7(1):74–81

    Article  Google Scholar 

  31. Karlof C, Wagner D (2003) Secure routing in wireless sensor networks: attacks and countermeasures. Ad Hoc Netw 1(2–3):293–315

    Article  Google Scholar 

  32. Pathan A-SK, Lee H-W, Hong CS (2006) Security in wireless sensor networks: issues and challenges. In: Advanced communication technology, 2006. ICACT 2006

  33. Boyle D, Newe T (2008) Securing wireless sensor networks: security architectures. J Netw 3(1):65–77

    Google Scholar 

  34. IEEE Std. 802.15.4-2003 (2003) New York, IEEE Press: Institute of Electrical and Electronics Engineers

  35. Lin H (2014) A practical approach to provide security in IEEE 802.15. 4 wireless sensor network. Appl Mech Mater 568:503–507

    Article  Google Scholar 

  36. Roberta D, Dini G, Tiloca M (2011) On experimentally evaluating the impact of security on IEEE 802.15. 4 networks. In: International conference on distributed computing in sensor systems and workshops (DCOSS)

  37. Sastry N, Wagner D (2004) Security considerations for IEEE 802.15. 4 networks. In: Proceedings of the 3rd ACM workshop on wireless security

  38. Bellovin SM (1996) Problem areas for the IP security protocols. In: Proceedings of the sixth usenix UNIX security symposium

  39. Computer Emergency Response Team (CERT) (2001) Weak crc allows last block of idea-encrypted ssh packet to be changed without notice. VU#315308. https://www.kb.cert.org/vuls/id/315308. Accessed 27 July 2017

  40. Computer Emergency Response Team (CERT) (2001) Weak crc allows rc4 encrypted ssh1 packets to be modified without notice, January 2001. VU 25309. https://www.kb.cert.org/vuls/id/25309. Accessed 27 July 2017

  41. Daidone R, Dini G, Tiloca M (2011) On experimentally evaluating the impact of security on IEEE 802.15. 4 networks. In: International conference on distributed computing in sensor systems and workshops (DCOSS) IEEE

  42. Oszywa W, Gliwa R (2011) Combining message encryption and authentication. Ann UMCS Inform Cryptogr Data Prot 11(2):61–79

    Google Scholar 

  43. Peng J, Fan Y, Jiang F, Zhang X, Lin KC (2009) Communication scheme in trusted sensor network. In: International conference on ultra modern telecommunications & workshops, St. Petersburg

  44. Yu CM, Lu CS, Kuo SY (2010) Noninteractive pairwise key establishment for sensor networks. IEEE Trans Inf Forensics Secur 5(3):556–569

    Article  Google Scholar 

  45. Yu CM, Lu CS, Kuo SY (2009) A constrained function based message authentication scheme for sensor networks. In: IEEE wireless communications and networking conference. Budapest, 2009

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vandana Bhasin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bhasin, V., Kumar, S., Saxena, P.C. et al. Security architectures in wireless sensor network. Int. j. inf. tecnol. 12, 261–272 (2020). https://doi.org/10.1007/s41870-018-0103-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-018-0103-6

Keywords

Navigation