Skip to main content

Security in WSNs

  • Chapter
  • First Online:
  • 1482 Accesses

Abstract

Security in wireless sensor networks (WSNs) is centered on six fundamental requirements namely, authentication, confidentiality, integrity, reliability, availability and data freshness [4, 39, 52, 62]. In this chapter, we describe these requirements, the different kinds of attacks that aim to compromise these requirements (and hence the security of a WSN) and the defense mechanisms that can be employed to overcome these attacks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   84.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. F. Anjum, “Location dependent key management using random key-predistribution in sensor networks,” in Proc. 5th ACM Workshop on Wireless Security, Los Angeles, California, 2006.

    Google Scholar 

  2. L. Balzano and R. Nowak, “Blind calibration of networks of sensors: Theory and algorithms,” in Networked Sensing Information and Control, V. Saligrama, Ed. Springer US, 2008, pp. 9–37.

    Google Scholar 

  3. L. Bettencourt, A. Hagberg, and L. Larkey, “Separating the wheat from the chaff: Practical anomaly detection schemes in ecological applications of distributed sensor networks,” in Proceedings of the IEEE International Conference on Distributed Computing in Sensor Systems, 2007.

    Google Scholar 

  4. R. Beyah, J. McNair, and C. Corbett, Ed., Security in Ad Hoc and Sensor Networks, World Scientific Publishing Co, Singapore, 2010.

    Google Scholar 

  5. J. Branch, B. Szymanski, C. Giannella, and R. Wolff, “In-network outlier detection in wireless sensor networks,” in Proceedings of the IEEE Conference on Distributed Computing Systems, 2006.

    Google Scholar 

  6. V. Bychkovskiy, S. Megerian, D. Estrin, and M. Potkonjak, “A collaborative approach to in-place sensor calibration,” in Proceedings of the Second International Workshop on Information Processing in Sensor Networks (IPSN, 2003, pp. 301–316.

    Google Scholar 

  7. A. Cerpa, J. Elson, D. Estrin, L. Girod, M. Hamilton, and J. Zhao, “Habitat monitoring: application driver for wireless communications technology,” SIGCOMM Comput. Commun. Rev., vol. 31, pp. 20–41, 2001.

    Google Scholar 

  8. H. Chan, A. Perrig, and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” in Proc. 2003 IEEE Symposium on Security and Privacy, 2003.

    Google Scholar 

  9. H. Chan, A. Perrig, and D. Song, “Key Distribution Techniques for Sensor Networks,” Wireless Sensor Networks, C. S. Raghavendra, K. Sivalingam, and T. Znati, Eds., ed: Springer US, 2004, pp. 277–303.

    Google Scholar 

  10. S. Chessa and P. Santi, “Crash Fault Identification in Wireless Sensor Networks,” Computer Communications, vol. 25, no. 14, pp. 1273–1282, 2002.

    Google Scholar 

  11. W. Chonggang, K. Sohraby, L. Bo, M. Daneshmand, and H. Yueming, “A survey of transport protocols for wireless sensor networks,” IEEE Network, vol. 20, pp. 34–40, 2006.

    Google Scholar 

  12. W. Du, J. Deng, Y.S. Han, and P.K. Varshney, “A pairwise key pre-distribution scheme for wireless sensor networks,” in Proc. the 10th ACM Conference on Computer and Communications security, Washington D.C., USA, 2003.

    Google Scholar 

  13. E. Elnahrawy and B. Nath, “Clearing and Querying Noisy Sensors,” Proc. Workshop on Sensor Networks and Applications (WSNA), 2003.

    Google Scholar 

  14. J. Elson, L. Girod, and D. Estrin, “Fine-grained network time synchronization using reference broadcasts,” SIGOPS Oper. Syst. Rev., vol. 36, pp. 147–163, 2002.

    Google Scholar 

  15. L. Eschenauer and V.D. Gligor, “A key-management scheme for distributed sensor networks,” in Proc. 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 2002.

    Google Scholar 

  16. F. Figueroa, J. Schmalzel, J. Morris, M. Turowski, and R. Franzl, “Integrated system health management: Pilot operational implementation in a rocket engine test stand,” in AIAA Infotech@Aerospace 2010, Atlanta, GA, April 2010.

    Google Scholar 

  17. F. Figueroa, J. Schmalzel, R. Aguilar, M. Shwabacher, and J. Morris, “Integrated system health management (ISHM) for test stand and j-2x engine: Core implementation,” in 44 th AIAA/ASME/SAE/ASEE Joint Propulsion Conference and Exhibit, Hartford, CT, July 2008.

    Google Scholar 

  18. F. Figueroa, J. Schmalzel, M. Walker, M. Venkatesh, R. Kapadia, J. Morris, M. Turowski, and H. Smith, “Integrated system health management: Foundational concepts, approach, and implementation,” NASA Stennis Space Center, Tech. Rep., April 2009.

    Google Scholar 

  19. F. Figueroa, J. Schmalzel, R. Aguilar, M. Shwabacher, and J. Morris, “Tutorial integrated systems health management (ISHM),” in NASA/ESA Conference on Adaptive Hardware and Systems (AHS-2011), San Diego, CA, June 2011.

    Google Scholar 

  20. G. Gaubatz, J.-P. Kaps, and B. Sunar, “Public Key Cryptography in Sensor Networks—Revisited,” Security in Ad-hoc and Sensor Networks, vol. 3313, C. Castelluccia, H. Hartenstein, C. Paar, and D. Westhoff, Eds., ed: Springer Berlin Heidelberg, 2005, pp. 2–18.

    Google Scholar 

  21. J. Gupchup, A. Terzis, R.C. Burns, and A.S. Szalay, “Model-based event detection in wireless sensor networks,” Computing Research Repository arXiv:0901.3923, 2009.

  22. C. Han, L. Xu, and G. He, “Mining recent frequent itemsets in sliding windows over data streams,” Computing and Informatics, vol. 27, pp. 315–339, 2008.

    Google Scholar 

  23. C. Hartung, J. Balasalle, and R. Han, “Node Compromise in Sensor Networks: The Need for Secure Systems,” University of Colorado at Boulder Technical Report CU-CS-990-052005.

    Google Scholar 

  24. J. Hwang and Y. Kim, “Revisiting random key pre-distribution schemes for wireless sensor networks,” in Proc. 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, Washington DC, USA, 2004.

    Google Scholar 

  25. C. Intanagonwiwat, R. Govindan, and D. Estrin, “Directed diffusion: a scalable and robust communication paradigm for sensor networks,” in Proc. 6th Annual International Conference on Mobile Computing and Networking, Boston, Massachusetts, USA, 2000.

    Google Scholar 

  26. C. Karlof and D. Wagner, “Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures,” in Proc. First IEEE International Workshop on Sensor Network Protocols and Applications, 2002, pp. 113–127.

    Google Scholar 

  27. F. Koushanfar, M. Potkonjak, and A. Sangiovanni-Vincentelli, “Fault tolerance techniques for wireless ad hoc sensor networks,” Proceedings of IEEE Sensors, 2002, pp. 1491–1496 vol. 2.

    Google Scholar 

  28. F. Koushanfar, M. Potkonjak, and A. Sangiovanni-Vincentelli, “Fault Tolerance Techniques for Wireless Ad Hoc Sensor Networks,” IEEE Sensors, vol. 2, pp. 1491–1496, 2002.

    Google Scholar 

  29. B. Krishnamachari and S. Iyengar, “Distributed Bayesian algorithms for fault-tolerant event region detection in wireless sensor networks,” IEEE Transactions on Computers, vol. 53, pp. 241–250, 2004.

    Google Scholar 

  30. B. Krishnamachari and S. Iyengar, “Distributed Bayesian Algorithms for Fault-Tolerant Event Region Detection in Wireless Sensor Networks,” IEEE Transactions on Computers, vol. 53, no. 3, 2004.

    Google Scholar 

  31. J. Lee and D. Stinson, “Deterministic Key Predistribution Schemes for Distributed Sensor Networks,” Selected Areas in Cryptography, vol. 3357, H. Handschuh and M. A. Hasan, Eds., ed: Springer Berlin Heidelberg, 2005, pp. 294–307.

    Google Scholar 

  32. D. Liu and P. Ning, “Establishing pairwise keys in distributed sensor networks,” in Proc. 10th ACM Conference on Computer and Communications Security, Washington D.C., USA, 2003.

    Google Scholar 

  33. X. Luo, M. Dong, and Y. Huang, “On distributed fault-tolerant detection in wireless sensor networks,” IEEE Transaction on Computers, vol. 55, no. 1, pp. 58–70, 2006.

    Google Scholar 

  34. K. Marzullo, “Tolerating Failures of Continuous Valued Sensors,” ACM Transactions on Computer Systems, vol. 8, pp. 284–304, 1990.

    Google Scholar 

  35. M.S. Mohamed and T. Kavitha, “Outlier detection using support vector machine in wireless sensor network real time data,” IEEE Journal of Soft Computing and Engineering, vol. 1, no. 2, pp. 68–72, May 2011.

    Google Scholar 

  36. J. Newsome, E. Shi, D. Song, and A. Perrig, “The Sybil attack in sensor networks: analysis and defenses,” Proc. Third International Symposium on Information Processing in Sensor Networks, 2004, pp. 259–268.

    Google Scholar 

  37. K. Ni, N. Ramanathan, M.N.H. Chehade, L. Balzano, S. Nair, S. Zahedi, G. Pottie, M. Hansen, M. Srivastava, and E. Kohler, “Sensor network data fault types,” ACM, vol. 5, no. 3, pp. 1–29, August 2009.

    Google Scholar 

  38. R.L. Ott and M.T. Longnecker, An Introduction to Statistical Methods and Data Analysis, Cengage Learning, 6th Edition, 2008.

    Google Scholar 

  39. A.S.K. Pathan, H.-W. Lee, and C.S. Hong, “Security in wireless sensor networks: Issues and challenges,” Proc. 8th International Conference on Advanced Communication Technology, ICACT 2006, 2006.

    Google Scholar 

  40. A. Perrig, R. Szewczyk, J.D. Tygar, V. Wen, and D. Culler, “SPINS: Security Protocols for Sensor Networks,” Wireless Networks, vol. 8, pp. 521–534, 2002.

    Google Scholar 

  41. R.D. Pietro, L.V. Mancini, and A. Mei, “Random key-assignment for secure Wireless Sensor Networks,” in Proc. 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, Fairfax, Virginia, 2003.

    Google Scholar 

  42. K. Piotrowski, P. Langendoerfer, and S. Peter, “How public key cryptography influences wireless sensor node lifetime,” in Proc. 4th ACM Workshop on Security of Ad Hoc and Sensor Networks, Alexandria, Virginia, USA, 2006.

    Google Scholar 

  43. J. Proakis and D. Manolakis, Digital Signal Processing, Prentice Hall, 2006.

    Google Scholar 

  44. S. Rajasegarar, C. Leckie, M. Palaniswami, and J. Bezdek, “Quarter sphere based distributed anomaly detection in wireless sensor networks,” in Proceedings of the IEEE International Conference on Communications, 2007.

    Google Scholar 

  45. S. Rajasegarar, C. Leckie, M. Palaniswami, and J. Bezdek, “Distributed anomaly detection in wireless sensor networks,” in Proceedings of the IEEE International Conference on Communication Systems, 2006.

    Google Scholar 

  46. D.R. Raymond and S.F. Midkiff, “Denial-of-Service in Wireless Sensor Networks: Attacks and Defenses,” IEEE Pervasive Computing, vol. 7, pp. 74–81, 2008.

    Google Scholar 

  47. “Coremicro reconfigurable embedded smart sensor node (CRE-SSN) product brochure, url: http://americangnc.com/images/cre-ssn brochure.pdf, accessed Feb. 2015.” American GNC Corporation, Tech. Rep., 2012.

  48. M. Russell, G. Lecakes, S. Mandayam, and S. Jensen, “The intelligent valve: A diagnostic framework for integrated system-health management of a rocket-engine test stand,” IEEE Transactions on Instrumentation and Measurement, vol. 60, no. 4, pp. 1489–1497, April 2011.

    Google Scholar 

  49. Y. Sankarasubramaniam, Ö.B. Akan, and I.F. Akyildiz, “ERST: Event-to-Sink Reliable Transport in Wireless Networks,” ACM MobiHoc’03, 2003.

    Google Scholar 

  50. M. Shaneck, K. Mahadevan, V. Kher, and Y. Kim, “Remote Software-Based Attestation for Wireless Sensors,” in Security and Privacy in Ad-hoc and Sensor Networks, vol. 3813, R. Molva, G. Tsudik, and D. Westhoff, Eds., ed: Springer Berlin Heidelberg, 2005, pp. 27–41.

    Google Scholar 

  51. B. Shen, “Application of Error Correction Codes in Wireless Sensor Networks,” Master of Science (MS), The University of Maine, 2007.

    Google Scholar 

  52. E. Shi and A. Perrig, “Designing secure sensor networks,” Wireless Communications, IEEE, vol. 11, pp. 38–43, 2004.

    Google Scholar 

  53. M. Srivastava, “Energy Aware Wireless Sensor and Actuator Networks,” CENS, 2005.

    Google Scholar 

  54. N. Vosburg, R. Selmic, S. Oonk, and F. Maldonado, “Intelligent distributed and ubiquitous health management system: Data storage and processing,” in AIAA Infotech@Aerospace, Boston, MA, August 2013.

    Google Scholar 

  55. C.Y. Wan, A.T. Campbell, and L. Krishnamurthy, “PSFQ: A Reliable Transport Protocol for Wireless Sensor Networks,” ACM International Workshop on Wireless Sensor Networks and Applications (WSNA ‘02), 2002.

    Google Scholar 

  56. Y. Wang, S. Parthasarathy, and S. Tatikonda, “Locality sensitive outlier detection: A ranking driven approach,” in Proc. IEEE 27th International Conference on Data Engineering (ICDE), 2011, pp. 410–421.

    Google Scholar 

  57. T.-Y. Wang, L.-Y. Chang, D.-R. Duh, and J.-Y. Wu, “Fault-tolerant decision fusion via collaborative sensor fault detection in wireless sensor networks,” IEEE Transactions on Wireless Communications, vol. 7, no. 2, pp. 756–768, 2008.

    Google Scholar 

  58. R. Watro, D. Kong, S.-F. Cuti, C. Gardiner, C. Lynn, and P. Kruus, “TinyPK: securing sensor networks with public key technology,” in Proc. 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, Washington DC, USA, 2004.

    Google Scholar 

  59. X. Wenyuan, M. Ke, W. Trappe, and Y. Zhang, “Jamming sensor networks: attack and defense strategies,” IEEE Network, vol. 20, pp. 41–47, 2006.

    Google Scholar 

  60. W. Wu, X. Cheng, M. Ding, K. Xing, F. Liu, and P. Deng, “Outlying and boundary data detection in sensor networks,” IEEE Transactions on Knowledge and Data Engineering, vol. 19, no. 8, pp. 1145–1157, 2011.

    Google Scholar 

  61. K. Xing, S. Srinivasan, M.M. Rivera, J. Li, and X. Cheng, “Attacks and Countermeasures in Sensor Networks: A Survey,” in Network Security, S. C. H. Huang, D. MacCallum, and D.-Z. Du, Eds., ed: Springer US, 2010, pp. 251–272.

    Google Scholar 

  62. W. Yong, G. Attebury, and B. Ramamurthy, “A survey of security issues in wireless sensor networks,” Communications Surveys & Tutorials, IEEE, vol. 8, pp. 2–23, 2006.

    Google Scholar 

  63. Z. Yun and F. Yuguang, “Scalable and deterministic key agreement for large scale networks,” IEEE Transactions on Wireless Communications, vol. 6, pp. 4366–4373, 2007.

    Google Scholar 

  64. Z. Yun, F. Yuguang, and Z. Yanchao, “Securing wireless sensor networks: a survey,” Communications Surveys & Tutorials, IEEE, vol. 10, pp. 6–28, 2008.

    Google Scholar 

  65. K. Zhang, S. Shi, H. Gao, and J. Li, “Unsupervised outlier detection in sensor networks using aggregation tree,” in Proceedings of the Advanced Data Mining and Applications, 2007.

    Google Scholar 

  66. S. Zoican, “Frequency hopping spread spectrum technique for wireless communication systems,” in Proc. 5th International Symposium on Spread Spectrum Techniques and Applications, pp. 338–341 vol. 1, 1998.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rastko R. Selmic .

Questions and Exercises

Questions and Exercises

  1. 1.

    What are the advantages of random key pre-distribution (RKP) relative to centralized key distribution in WSNs?

  2. 2.

    Briefly describe the shortcomings of RKP and the general philosophy of operation of some of the schemes that have been designed to address these shortcomings.

  3. 3.

    Briefly describe the steps through which a keyed checksum can be used to verify the integrity of messages exchanged between WSN nodes.

  4. 4.

    Under what conditions would it be feasible to apply asymmetric key cryptography in WSNs?

  5. 5.

    Use MATLAB to simulate an RKP scheme in which 1000 nodes create key rings containing m keys drawn from a pool of 50 keys for m = 2, 5, 10 and 20. Comment on the connectivity of the network for the different values of m. Assume the keys are the numbers 1 through 50.

  6. 6.

    What is the difference between a wormhole attack and a black hole attack? In your opinion which of these attacks would be more difficult to detect in practice? Give a reason for your answer.

  7. 7.

    Assume that sensor data follow sinusoidal function in time with amplitude of 10. Give an example of an outlier sensor fault and how would you set the threshold parameters in such a case? Does the sampling rate affects the fault model and how?

  8. 8.

    What would be the scenario where the spike fault would overlap with the outlier fault? Can this be prevented?

  9. 9.

    How does the variance fault differ from the high frequency noise fault? Which class set is a superset of the other?

  10. 10.

    Use MATLAB to simulate a high frequency noise fault for a simple data set you create. Then tune fault parameters such that the fault can be effectively detected.

  11. 11.

    Suppose that a sensor is producing sinusoidal type of data over time \(z_{1} (t) = 5\sin (wt)\). At a certain moment there is a gain fault of value 2. How would a faulty data look like and what other faults could be triggered at that moment? Would any other fault be triggered at steady state value of sensor data, i.e., after fault has already occurred?

  12. 12.

    Consider a real life scenario of a sensor with saturation limits at the output. If the drift fault occurs, after some time, what would such fault look like? Any fault detection after long time period will identify what kind of sensor problem?

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this chapter

Cite this chapter

Selmic, R.R., Phoha, V.V., Serwadda, A. (2016). Security in WSNs. In: Wireless Sensor Networks. Springer, Cham. https://doi.org/10.1007/978-3-319-46769-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-46769-6_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-46767-2

  • Online ISBN: 978-3-319-46769-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics