Skip to main content Accessibility help
×
Hostname: page-component-7c8c6479df-7qhmt Total loading time: 0 Render date: 2024-03-19T03:21:10.362Z Has data issue: false hasContentIssue false

10 - Security issues in wireless sensor networks

Published online by Cambridge University Press:  05 December 2014

Mohammad S. Obaidat
Affiliation:
Monmouth University, New Jersey
Sudip Misra
Affiliation:
Indian Institute of Technology
Get access

Summary

Providing security to wireless sensor networks is very challenging, as they include protection against damages, losses, attacks, and dangers. Moreover, a wireless sensor node has limited computation power, limited memory, and limited I/O resources. The classic security issues that are usually considered in wireless sensor networks are upholding the secrecy and avoiding intrusion. Securing access to wireless networks in general is a difficult task when compared to fixed/wired networks because wireless networks use wireless transmission medium. Securing access to WSNs is more challenging than for traditional wireless networks. This is mainly due to the limited resources of WSNs and to the harsh working environments of these systems in most cases.

In this chapter, we present key issues, challenges, vulnerabilities, attacks, existing solutions, and comparison of major security techniques related to WSNs.

Background

In general, WSNs are heterogeneous systems. They contain general-purpose computing elements with actuators and tiny sensors. Moreover, these computing elements have limited computational power, limited power, limited bandwidth, and limited peripherals. These aspects of WSNs make it difficult and challenging to design a secure WSN system [1–71], as secured schemes require computational power, large memory, and more power consumption, among other resources.

Moreover, providing security in WSNs is not an easy task because of the resource limitation on sensor nodes, high risk of physical attacks, density and size of networks, unknown topology prior to deployment, and also due to the nature and characteristics of wireless communication channels.

Type
Chapter
Information
Publisher: Cambridge University Press
Print publication year: 2014

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

Nicopolitidis, P., Obaidat, M. S. and Papadimitriou, G. I., Wireless Networks, John Wiley & Sons, 2003.Google Scholar
Du, X. and Chen, H.-H., “Security in wireless sensor networks,” IEEE Wireless Communications, Vol. 15, No. 4, pp. 60–66, Aug. 2008.Google Scholar
Lee, J. C. et al., “Key management issues in wireless sensor networks: current proposals and future developments,” IEEE Wireless Communications, Vol. 14, No. 5, pp. 76–84, Oct. 2007.CrossRefGoogle Scholar
Lu, K. et al., “A framework for a distributed key management scheme in heterogeneous wireless sensor networks,” IEEE Transactions on Wireless Communications, Vol. 7, No. 2, pp. 639–647, Feb. 2008.Google Scholar
Bojkovic, Z. S., Bakmaz, B. M. and Bakmaz, M. R., “Security issues in wireless sensor networks,” International Journal of Communications, Issue 1, Vol. 2, pp. 108–110, 2008.Google Scholar
Dobrescu, R. et al., “Embedding wireless sensors in UPnP services networks,” NAUN International Journal of Communications, Vol. 1, No. 2, pp. 62–67, 2007.Google Scholar
Bravn, S. and Screenen, C. J., “A new model for updating software in wireless sensor networks,” IEEE Network, Vol. 20, No. 6, pp. 42–47, Nov./Dec. 2006.Google Scholar
Misra, S., Abraham, K., Obaidat, M. S. and Krishna, P., “LAID: a learning automata based scheme for intrusion detection in wireless sensor networks,” Security and Communications Networks, Wiley, Vol. 2, No. 2, pp. 105–115, March/April, 2009.CrossRefGoogle Scholar
Dhurandher, S., Misra, S., Obaidat, M. S. and Gupta, N., “An ant colony optimization approach for reputation and quality-of-service-based security in wireless sensor networks,” Security and Communications Networks, Wiley, Vol. 2, No. 2, pp. 215–224, March/April, 2009.CrossRefGoogle Scholar
Obaidat, M. S., Nicopolitidis, P. and Li, J.-S., “Security in wireless sensor networks,” Security and Communications Networks, Wiley, Vol. 2, No. 2, pp. 101–103, March/April, 2009.CrossRefGoogle Scholar
Obaidat, M. S. and Boudriga, N., Security of e-Systems and Computer Networks, Cambridge University Press, 2007.CrossRefGoogle Scholar
Wu, G., Chen, X. and Obaidat, M. S., “A high efficient node capture attack algorithm in wireless sensor network based on route minimum key set,” Security and Communication Networks, Wiley, Vol. 6, No. 2, pp. 230–238, 2013.CrossRefGoogle Scholar
Misra, S., Dash, S., Khatua, M., Vasilakos, A. V. and Obaidat, M. S., “Jamming in underwater sensor networks: detection and mitigation,” IET Communications, Vol. 6, No. 14, pp. 2178–2188, 2012.CrossRefGoogle Scholar
Akyildiz, I. F., Su, W., Sankarasubramaniam, Y. and Cayirci, E., “A survey on sensor networks,” IEEE Communication Magazine, Vol. 40, No. 8, pp. 102–114, 2002.CrossRefGoogle Scholar
Rathod, V. and Mehta, M., “Security in wireless sensor network: a survey,” GANPAT University Journal of Engineering & Technology, Vol. 1, No. 1, pp. 24–43, 2011.Google Scholar
Sharma, K. and Ghose, M. K., “Wireless sensor networks: an overview on its security threats,” International Journal of Computer Applications (IJCS), Special Issue on Mobile Ad-hoc Networks, pp. 42–45, 2010.Google Scholar
Zhou, Y., Fang, Y. and Zhang, Y., “Security wireless sensor networks: a survey,” IEEE Communication Surveys, Vol. 10, No. 3, 3rd Quarter 2008.CrossRefGoogle Scholar
Vogt, H., “Exploring message authentication in sensor networks,” in Security in Ad-hoc and Sensor Networks (ESAS), First European Workshop, Vol. 3313 of Lecture Notes in Computer Science, pp. 19–30. Springer, 2004.Google Scholar
Boudriga, N. and Obaidat, M. S., “Mobility and security issues in wireless ad-hoc sensor networks,” in Proceedings of IEEE Globcom 2005 Conference, 2005.
Wang, Y., Attebury, G. and Ramamurthy, B., “A survey of security issues in wireless sensor networks,” IEEE Communication Surveys, Vol. 8, No. 2, pp. 2–23. 2006.CrossRefGoogle Scholar
Yick, J., Mukherjee, B. and Ghosal, D., “Wireless sensor network survey,” Elsevier’s Computer Networks Journal, Vol. 52, No. 12, pp. 2292–2330, 2008.CrossRefGoogle Scholar
Padmavathi, G. and Shanmugapriya, D., “A survey of attacks, security mechanisms and challenges in wireless sensor networks,” International Journal of Computer Science and Information Security (IJCSIS), Vol. 4, Nos. 1 & 2, pp. 1–9, 2009.Google Scholar
Karlof, C. and Wagner, D., “Secure routing in wireless sensor networks: attacks and countermeasures,” AdHoc Networks (Elsevier), Vol. 1, pp. 299–302, 2003.Google Scholar
Karlof, C., Sastry, N. and Wagner, D., “Tinysec: a link layer security architecture for wireless sensor networks,” in Second ACM Conference on Embedded Networked Sensor Systems (SensSys 2004), Nov. 2004.
Juneja, D., Arora, N. and Bansal, S., “An ant-based routing algorithm for detecting attacks in wireless sensor networks,” International Journal of Computational Intelligence Research, Vol. 6, No. 2, pp. 311–330, 2010.Google Scholar
Dhurandher, S., Obaidat, M. S., Jain, G., Ganesh, I. Mani and Shashidhar, V., “An efficient and secure routing protocol for wireless sensor networks using multicasting,” in Proceedings of the IEEE/ACM International Conference on Green Computing and Communications, Green Com 2010, pp. 374–379, Hangzhou, China, Dec. 2010.Google Scholar
Dhurandher, S., Obaidat, M. S., Gupta, D., Gupta, N. and Asthana, A., “Network layer based secure routing protocol for wireless ad hoc sensor networks in urban environments,” in Proceedings of the IEEE ICETE 2010-International Conference on Wireless Information Networks and Systems, WINSYS 2010, pp. 23–30, Athens, Greece, 2010.Google Scholar
Misra, S., Ghosh, A., Sagar, A. and Obaidat, M. S., “Detection of identity-based attacks in wireless sensor networks using signalprints,” in 2010 IEEE GlobCom 2010 Workshop on Web and Pervasive Security (WPS), Miami, FL, Dec. 2010.Google Scholar
Misra, S., Obaidat, M. S., Sanchita, S. and Mohanta, D., “An energy-efficient, and secured routing protocol for wireless sensor networks,” in Proceedings of the 2009 SCS/IEEE International Symposium on Performance Evaluation of Computer and Telecommunication Systems, SPECTS 2009, pp. 185–192, Istanbul, Turkey, July 2009.Google Scholar
Misra, S., Abraham, K. I., Obaidat, M. S. and Krishna, P. V., “Intrusion detection in wireless sensor networks: the S-model learning automata approach,” in Proceedings of the 4th IEEE International Conference on Wireless and Mobile Computing, Networking and Communications: The First International Workshop in Wireless and Mobile Computing, Networking and Communications (IEEE SecPriWiMob’08), pp. 603–607, Avignon, France, Oct. 12–14, 2008.Google Scholar
Wood, A. D. and Stankovic, J. A., “Denial of service attacks in sensor networks,” IEEE Computer Magazine, pp. 54–62, 2002.CrossRefGoogle Scholar
Kavitha, T. and Sridharan, D., “Security vulnerabilities in wireless sensor networks: a survey,” Journal of Information Assurance and Security, Vol. 5, No. 1, pp. 31–44, 2010.Google Scholar
Karlof, C. and Wagner, D., “Secure routing in wireless sensor networks: attacks and countermeasures,” Elsevier’s AdHoc Networks Journal, Special Issue on Sensor Network Applications and Protocols, in First IEEE International Workshop on Sensor Network Protocols and Applications, University of California at Berkeley, Berkeley, USA, 2003.Google Scholar
Dimitrievski, A., Pejovska, V. and Davcev, D., “Security issues and approaches in WSN,” International Journal of Peer to Peer Networks (IJP2P), Vol. 2, No. 2, pp. 24–42, April 2011.Google Scholar
Zhu, S., Setia, S. and Jajodia, S., “Leap: efficient security mechanisms for large-scale distributed sensor networks,” in Proceedings of the 10th ACM Conference on Computer and Communication Security, pp. 62–72, 2003.
Eschenauer, L. and Gligor, V. D., “A key management scheme for distributed sensor networks,” in Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 41–47, 2002.
Xing, K., Sundhar, S., Srinivasan, R., et al., “Attacks and countermeasures in sensor networks: a survey,” in Network Security, Huang, S., MacCallum, D. and Du, D.-Z., Ed. Springer, 2005, pp. 1–28.Google Scholar
Yick, J., Mukherjee, B. and Ghosal, D., “Wireless sensor network survey,” Elsevier’s Computer Networks Journal, Vol. 52, No. 12, pp. 2292–2330, Aug. 2008.CrossRefGoogle Scholar
Padmavathi, G. and Shanmugapriya, D., “A survey of attacks, security mechanisms and challenges in wireless sensor networks,” International Journal of Computer Science and Information Security, Vol. 4, Nos. 1 & 2, 2009.Google Scholar
Shi, E. and Perrig, A., “Designing secure sensor networks,” IEEE Communications Magazine, Vol. 44, No. 4, 2004.Google Scholar
Perrig, A., Stankovic, J. and Wagner, D., “Security in wireless sensor networks,” Communications of the ACM, Vol. 47, No. 6, pp. 53–57, June 2004.CrossRefGoogle Scholar
Xu, W., Ma, K., Trappe, W. and Zhang, Y., “Jamming sensor networks: attack and defense strategies,” IEEE Network, Vol. 20, No. 3, pp. 41–47, Spring, 2006.Google Scholar
Deng, J., Han, R. and Mishra, S., “Defending against path-based DoS attacks in wireless sensor networks,” in Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, 2005.
Kraub, C., Schneider, M. and Eckert, C., “Defending against false endorsement-based DoS attacks in wireless sensor networks,” in Proceedings of the 1st ACM Conference on Wireless Network Security, 2008.
Kraub, C., Schneider, M. and Eckert, C., “An enhanced scheme to defend against false-endorsement-based DoS attacks in WSNs,” in Proceedings of the IEEE International Conference on Wireless & Mobile Computing, Networking & Communication, 2008.
Paul, K., Choudhuri, R. R. and Bandyopadhyay, S., “Survivability analysis of ad hoc wireless network architecture,” in Proceedings of the IFTP-TC6/European Commission International Workshop on Mobile and Wireless Communication Networks, Springer, Vol. 1818, pp. 31–46, 2000.CrossRefGoogle Scholar
Perrig, A., “Secure routing in sensor networks.” .
Slijepcevic, S., Potkonjak, M., Tsiatsis, V., Zimbeck, S. and Srivastava, M. B., “On communication security in wireless ad-hoc sensor networks,” in Proceedings of 11th IEEE International Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises, WETICE2002, June 2002.
Perrig, A., Stankovic, J. and Wagner, D., “Security in wireless sensor networks,” Communications of the ACM, Vol. 47, No. 6, pp. 53–57, June 2004.CrossRefGoogle Scholar
Carman, D. W., Kruus, P. S. and Matt, B. J., “Constraints and approaches for distributed sensor network security,” NAI Labs Tech. Rep. No. 00–010, 2000.
Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V. and Culler, D. E., “SPINS: security protocols for sensor networks,” Wireless Networks Journal, Vol. 8, pp. 521–534, 2002.CrossRefGoogle Scholar
Hu, Y.-C., Perrig, A. and Johnson, D. B., “Packet leashes: a defense against wormhole attacks in wireless networks,” in Proceedings of IEEE Infocom, 2003.
Eschenauer, L. and Giligor, V. D., “A key management scheme for distributed sensor networks,” in Proceedings of the Adaptive Random Key Distribution Schemes for Wireless Sensor Networks, 2002.
Raymond, D. R. and Midkiff, S. F., “Denial-of-service in wireless sensor networks: attacks and defenses,” IEEE Pervasive Computing, Vol. 7, pp. 74–81, March 2008.CrossRefGoogle Scholar
Ganeriwal, S., Capkun, S., Han, C. and Srivastava, M., “Secure time synchronization service for sensor networks,” in Proceedings of the ACM Workshop on Wireless Security (WSNA’05), 2005.
Capkun, S., Cagalj, M. and Srivastava, M., “Secure localization with hidden and mobile base stations,” in Proceedings of the 2006 IEEE INFOCOM, 2006.
Lazos, L., Capkun, S. and Poovendran, R., “ROPE: robust position estimation in wireless sensor network,” in Proceedings of the Fourth International Conference on Information Processing in Sensor Networks (IPSN’ 05), 2005.
Raymond, D. et al., “Effects of denial of sleep attacks on wireless sensor network MAC protocols,” in Proceedings of the 7th Annual IEEE Systems, Man, and Cybernetics (SMC) Information Assurance Workshop (IAW), IEEE Press, pp. 297–304, 2006.Google Scholar
Shi, E. and Perrig, A., “Designing secure sensor networks,” IEEE Wireless Communications Magazine, pp. 38–43, Dec. 2004.Google Scholar
Granjal, J., Silva, R. and Silva, J., “Security in wireless sensor networks”, CISUC UC, June 2008.Google Scholar
Kannan, V., and Ahmed, S., “A resource perspective to wireless sensor network security,” in Proceedings of the 2011 Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, pp. 94–99, 2011.
Burgner, D. E. and Wahsheh, L. A., “Security of wireless sensor networks,” in Proceedings of the 2011 Eighth International Conference on Information Technology: New Generations, pp. 315–320, 2011.
Chen, S., Yang, G. and Chen, S., “A security routing mechanism against Sybil attack for wireless sensor networks,” in Proceedings of the 2010 International Conference on Communications and Mobile Computing, Vol. 1, pp. 142–146, 2010.
Teng, L. and Zhang, Y., “SeRA: a secure routing algorithm against sinkhole attacks for mobile wireless sensor networks,” in Proceedings of the 2010 Second International Conference on Computer Modeling and Simulation, Vol. 4, pp. 79–82, 2010.
Awduche, D. O., “MPLS and traffic engineering in IP networks,” IEEE Communications Magazine, Vol. 37, No. 12, pp. 42–47, Dec. 1999.CrossRefGoogle Scholar
Deng, J., Han, R. and Mishra, S., “Decorrelating wireless sensor network traffic to inhibit traffic analysis attacks,” Pervasive and Mobile Computing Journal, Elsevier, Vol. 2, No. 2, pp. 159–186, 2006.CrossRefGoogle Scholar
Intrusion detection in wireless networks – Krishnan, Micheal. .
Stathopoulos, T., Heidemann, J. and Estrin, D., “A remote code update mechanism for wireless sensor networks,” Tech. Rep. CENS-TR-30, University of California, Los Angeles, Center for Embedded Networked Computing, Nov. 2003. .
Hui, J. and Culler, D., “The dynamic behavior of a data dissemination protocol for network programming at scale,” in Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys), pp. 81–94, 2004.
Carman, W., Kruus, P. S. and Matt, B. J., “Constraints and approaches for distributed sensor network security,” Tech. Rep. 00–010, NAI Labs, Network Associates, Inc., Glenwood, MD, 2000.
Chandrasekar, R., Obaidat, M. S., Misra, S. and Peña-Mora, F., “A secure and energy-efficient scheme for group-based routing in heterogeneous ad-hoc sensor networks and its simulation analysis,” SIMULATION: Transactions of the Society for Modeling and Simulation International, Vol. 84, No. 2/3, pp. 131–146, Feb. 2008.Google Scholar

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

Available formats
×