25
This article was downloaded by: [The University of British Columbia] On: 28 April 2013, At: 06:03 Publisher: Taylor & Francis Informa Ltd Registered in England and Wales Registered Number: 1072954 Registered office: Mortimer House, 37-41 Mortimer Street, London W1T 3JH, UK EDPACS: The EDP Audit, Control, and Security Newsletter Publication details, including instructions for authors and subscription information: http://www.tandfonline.com/loi/uedp20 Securing Wireless Sensor Networks: A Survey Said Ould Amara , Rachid Beghdad & Mourad Oussalah Version of record first published: 04 Feb 2013. To cite this article: Said Ould Amara , Rachid Beghdad & Mourad Oussalah (2013): Securing Wireless Sensor Networks: A Survey, EDPACS: The EDP Audit, Control, and Security Newsletter, 47:2, 6-29 To link to this article: http://dx.doi.org/10.1080/07366981.2013.754207 PLEASE SCROLL DOWN FOR ARTICLE Full terms and conditions of use: http://www.tandfonline.com/page/terms-and-conditions This article may be used for research, teaching, and private study purposes. Any substantial or systematic reproduction, redistribution, reselling, loan, sub-licensing, systematic supply, or distribution in any form to anyone is expressly forbidden. The publisher does not give any warranty express or implied or make any representation that the contents will be complete or accurate or up to date. The accuracy of any instructions, formulae, and drug doses should be independently verified with primary sources. The publisher shall not be liable for any loss, actions, claims, proceedings, demand, or costs or damages whatsoever or howsoever caused arising directly or indirectly in connection with or arising out of the use of this material.

Securing Wireless Sensor Networks: A Survey

  • Upload
    mourad

  • View
    218

  • Download
    2

Embed Size (px)

Citation preview

Page 1: Securing Wireless Sensor Networks: A Survey

This article was downloaded by: [The University of British Columbia]On: 28 April 2013, At: 06:03Publisher: Taylor & FrancisInforma Ltd Registered in England and Wales Registered Number: 1072954 Registered office: Mortimer House,37-41 Mortimer Street, London W1T 3JH, UK

EDPACS: The EDP Audit, Control, and SecurityNewsletterPublication details, including instructions for authors and subscription information:http://www.tandfonline.com/loi/uedp20

Securing Wireless Sensor Networks: A SurveySaid Ould Amara , Rachid Beghdad & Mourad OussalahVersion of record first published: 04 Feb 2013.

To cite this article: Said Ould Amara , Rachid Beghdad & Mourad Oussalah (2013): Securing Wireless Sensor Networks: ASurvey, EDPACS: The EDP Audit, Control, and Security Newsletter, 47:2, 6-29

To link to this article: http://dx.doi.org/10.1080/07366981.2013.754207

PLEASE SCROLL DOWN FOR ARTICLE

Full terms and conditions of use: http://www.tandfonline.com/page/terms-and-conditions

This article may be used for research, teaching, and private study purposes. Any substantial or systematicreproduction, redistribution, reselling, loan, sub-licensing, systematic supply, or distribution in any form toanyone is expressly forbidden.

The publisher does not give any warranty express or implied or make any representation that the contentswill be complete or accurate or up to date. The accuracy of any instructions, formulae, and drug doses shouldbe independently verified with primary sources. The publisher shall not be liable for any loss, actions, claims,proceedings, demand, or costs or damages whatsoever or howsoever caused arising directly or indirectly inconnection with or arising out of the use of this material.

Page 2: Securing Wireless Sensor Networks: A Survey

SECURING WIRELESS SENSORNETWORKS: A SURVEYSAID OULD AMARA, RACHID BEGHDAD,AND MOURAD OUSSALAH

Abstract. Wireless sensor networks (WSNs) are more widespread in diversedomains (military, medical, etc). So, these networks need a high level ofsecurity. However, because of their characteristics, WSN security is, today,the source of several scientific and technical challenges. In this context, lots ofwork has been realized and most existing security schemes require intensivecomputation and memory, which are the limiting factors in WSNs. It is veryhard to accumulate all requirements in a single security mechanism, as WSNshave severe resources constraints. Before elaborating any securitymechanism, it is crucial to take note of all security requirements and thedifferent attacks to which WSNs are exposed as well as the works alreadyrealized in this context. This article discusses typical constraints, securitygoals, threat models, and typical attacks on sensor networks and theirdefensive techniques or countermeasures relevant to the sensor networks,including security methods.

INTRODUCTIONWireless sensor networks (WSNs) consist of hundreds or even thou-sands of small devices each with sensing, processing, and commu-nication capabilities to monitor the real-world environment.Popular wireless sensor network applications include wildlife mon-itoring, bushfire response, military command, intelligent commu-nications, industrial quality control, observation of criticalinfrastructures, smart buildings, distributed robotics, traffic mon-itoring, examining human heart rates, and so on. The majority ofWSNs are deployed in hostile environments with active intelligentopposition. Hence security is a crucial issue. One obvious exampleis battlefield applications where there is a pressing need for secrecyof location and resistance to subversion and destruction of the net-work. Less obvious but just as important security dependent appli-cations include [1]:

� Disasters: Inmany disaster scenarios, especially those induced byterrorist activities, it may be necessary to protect the location ofcasualties from unauthorized disclosure.

� Public Safety: In applications where chemical, biological, or otherenvironmental threats are monitored, it is vital that the avail-ability of the network is never threatened. Attacks causing falsealarms may lead to panic responses or even worse, total disre-gard for the signals.

� Home Healthcare: In such applications, privacy protection isessential. Only authorized users should be able to query andmonitor the network.

So, security is a common concern for any network system, butsecurity in WSNs is of great importance, hence they should beequipped with security mechanisms to defend against attackssuch as node capture, physical tampering, eavesdropping, denialof service, and so on. Providing security for WSNs represents a rich

E D P A C S 2013

6 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 3: Securing Wireless Sensor Networks: A Survey

field of research problems as traditional security mechanisms withhigh overhead are not applicable for WSNs. This is because WSNsare limited in resources and their deployment nature is differentthan usual networks. Typically, a sensor network consists of alarge number of tiny sensor nodes and possibly a few powerfulcontrol nodes called base stations. Sensor nodes are supplied withlimited battery power and they have small memory size and limitedcomputational ability. A typical sensor node processor is of 4–8MHZ, having 4KB of RAM and 128KB flash [2]. Moreover, WSNsare supported low communication bandwidth. These characteris-tics of WSN make it vulnerable to lots of security problems andcomplicate the development of security mechanisms as well. Inaddition, the unreliable communication channel makes the securitydefenses even harder. All these security challenges are encoura-ging new researches to properly address sensor network securityform the start and develop security protocols and algorithms sui-table for WSNs. The researchers in WSN security have proposedvarious security schemes (secure and efficient routing protocols,secure data aggregation protocols, etc.), which are optimized forthese networks with resource constraints.

The remainder of this article is structured as follows: The nextsection gives an outline on WSN architecture, a brief comparisonbetween WSNs and Ad Hoc networks, and finally focuses on thevarious security requirements and constraints in WSNs. The sec-tion after briefly describes some attacks at different layers andsome countermeasures suggested in WSNs. The last sectionexplores the different security mechanisms proposed in order toprovide security in WSNs. And finally, this article ends with aconclusion.

This article will evolve progressively with the results and theavailability of works. Any contribution to the enrichment of thisarticle, with remarks and critiques, will be welcome.

WIRELESS SENSOR NETWORKSThis section gives an outline on WSN architecture, a brief compar-ison between WSNs and Ad Hoc networks, and finally focuses on thevarious security requirements and constraints in WSNs.

WSN Architecture (Figure 1)In a typical WSNs we see the following network components [3]:

� Sensor nodes (Field devices): Field devices are mounted in theprocess and must be capable of routing packets on behalf of otherdevices. In most cases they characterize or control the process orprocess equipment. A router is a special type of field device thatdoes not have process sensor or control equipment and as suchdoes not interface with the process itself.

� Gateway or Access point: A Gateway enables communicationbetween Host application and field devices.

� Network manager: A Network Manager is responsible for config-uration of the network, scheduling communication betweendevices (i.e., configuring super frames), management of the rout-ing tables, monitoring and reporting the health of the network.

2013 E D P A C S

7ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 4: Securing Wireless Sensor Networks: A Survey

� Security manager: The Security Manager is responsible for thegeneration, storage, and management of keys.

WSNs and Ad Hoc NetworksWhile some aspects of WSNs are similar to traditional wireless adhoc networks, important distinctions exist that greatly affect howsecurity is achieved. The differences between sensor networks adhoc networks are [4]:

� The number of sensor nodes in a sensor network can be severalorders of magnitude higher than nodes in an ad hoc network.

� Sensor nodes are densely deployed.� Sensor nodes are prone to failures due to harsh environments

and energy constraints.� The topology of a sensor network changes very frequently due to

failures or mobility.� Sensor nodes are limited in computation, memory and power

resources.� Sensor nodes may not have global identification.

These differences affect how secure data-transfer schemes areimplemented in WSNs.

Constraints in WSNsSome of the major constraints of a WSN are:

Resource constraints: Sensor nodes have limited resources,including low computational capability, small memory, low wire-less communication bandwidth, and a limited, usually notrechargeable, battery [5].

Small message size: Messages in sensor networks usually have asmall size compared with other networks. As a result, there is

Figure 1 WSN Architecture.

E D P A C S 2013

8 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 5: Securing Wireless Sensor Networks: A Survey

usually no concept of segmentation in most applications inWSNs [5].

Transmission range: The communication range of sensor nodes islimited both technically and by the need to conserve energy [4].

Addressing schemes: Due to relatively large number of sensornodes, it is not possible to build a global addressing scheme fordeployment of a large number of sensor nodes as the overhead ofidentity maintenance is high [4].

Security RequirementsBefore discussing the various possible attacks against WSNs andtheir countermeasures, the basic security requirements or goals toachieve are very much needed. The goal of security services inWSNs is to protect the information and resources from attacksand misbehavior. The security requirements in WSNs are [4]:

� Availability: Ensures that the desired network services are avail-able even in the presence of denial of service attacks.

� Authorization: Ensures that only authorized sensors can beinvolve in providing information to network services.

� Authentication: Ensures that the communication from one nodeto another node is genuine. That is, a malicious node cannotmasquerade as trusted network node.

� Confidentiality: Ensures that a given message cannot be under-stood by anyone other than the desired recipients.

� Integrity: Ensures that a message sent from one node to anotheris not modified by malicious intermediate nodes.

� Non-repudiation: Denotes that a node cannot deny sending amessage it has previously sent.

� Data-freshness: Implies that the data is recent and ensures thatno adversary can replay old messages.

� Robustness: When some nodes are compromised, the entire net-work should not be compromised.

� Self-organization: Nodes should be flexible enough to be self-orga-nizing (autonomous) and self-healing (failure tolerant).

� Time synchronization: The protocols should be manipulated toproduce correct data.

Threat ModelsAccording to Karlof and Wagner [6], threats in WSNs can be classi-fied into the following categories:

� Outsider versus insider attacks: The outsider attacks regardattacks from nodes that do not belong to a WSN. An outsiderattacker has no access to most cryptographic materials in sensornetworks. The insider attacks occur when legitimate nodes of aWSN behave in unintended or unauthorized ways. The insideattacker may have partial key material and the trust of othersensor nodes. Inside attacks are much harder to detect.

� Passive versus active attacks: Passive attacks are in the natureof eavesdropping on, or monitoring of packets exchanged withina WSN; the active attacks involve some modifications of the datastream or the creation of a false stream in a WSN.

2013 E D P A C S

9ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 6: Securing Wireless Sensor Networks: A Survey

� Mote-class versus laptop-class attacks: In mote-class attacks,an adversary attacks a WSN by using a few nodes with similarcapabilities as that of network nodes. In laptop-class attacks, anadversary can use more powerful devices like laptops, and so onand can do much more harm to a network than a malicious sensornode.

ATTACKS IN WIRELESS SENSOR NETWORKSFor securing WSNs, it is necessary to address the attacks and thentake countermeasures in order to face these attacks. This sectionlists and gives a brief discussion about the major attacks againstWSNs.

Physical AttackThis attack is also known as node capture. In this type of attack,attackers gain full control over some sensor nodes through directphysical access [2, 7]. As the cost of sensor nodes must be kept ascheap as possible for WSN, sensor nodes with tamper proofingfeatures are impractical. This is why sensor nodes are susceptibleto be physically being accessed. Physical attacks destroy sensorspermanently, so the losses are irreversible. For instance, attackerscan extract cryptographic secrets, tamper with the associated cir-cuitry, modify programming in the sensors, or replace them withmalicious sensors under the control of the attacker.

Designing sensor nodes with hardware platform of up to dateembedded system security can improve the physical level security.Moreover, monitoring sensor nodes for unusual length of inactivityperiod and revocation of suspicious node’s authentication token arenecessary steps those should be taken for securing WSN againstphysical or node capture attacks.

Layering-Based Attacks and Possible SecurityApproachesBesides physical attacks, adversaries perform a large number ofattacks remotely. These attacks take place affecting different net-working layers of WSN. This subsection describes some of thesewell-known attacks.

Physical LayerThis layer is responsible for frequency selection, carrier frequencygeneration, signal detection, modulation, and data encryption [6].As with any radio-based medium, there exists the possibility ofjamming and interferences.

Jamming: This attack can be done easily by adversaries by onlyknowing the wireless transmission frequency used in the WSN. Ajamming source may either be powerful enough to disrupt theentire network or less powerful and only able to disrupt a smallerportion of the network. The attacker transmits radio signal ran-domly with the same frequency as the senor nodes are sendingsignals for communication. The radio signal interferes with other

E D P A C S 2013

10 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 7: Securing Wireless Sensor Networks: A Survey

signal sent by a sensor node and the receivers within the range ofthe attacker cannot receive any message. Thus, affected nodesbecome completely isolated as long as jamming signal continuesand no messages can be exchanged between affected nodes andother sensor nodes [8].

For preventing this attack, [9] suggests frequency hopping as acountermeasure. In frequency hopping spread spectrum, nodeschange frequency in a predetermined sequence. But it is not sui-table for WSNs because every extra frequency requires extra pro-cessing and the range of possible frequencies for WSNs is limited.[10] suggests Ultra Wide Band (UWB) transmission technique asan anti-jamming solution. This technique is based on sending veryshort pulses in order of nanoseconds across awide frequency bandand is very difficult to detect. This technique is suitable for WSNsbecause of its low energy consumption.

Link LayerThis layer is responsible for the multiplexing of data streams, dataframe detection, medium access, and error control. This layer isvulnerable to data collisions.

a. Collision: This attack occurs when more than one sender tries tosend data on a single transmission channel [10]. When packetscollide, a change will likely occur in the data portion and thus thedestination stations cannot receive data correctly. Anadversarymay strategically cause collisions in specific packets such asACK control messages. A possible result of such collisions isthe costly exponential back-off in certain media access control(MAC) protocols.

A typical defense against collisions is the use of error correct-ing codes. Most codes work best with low levels of collisions, suchas those caused by environmental or probabilistic errors.However, these codes also add additional processing and com-munication overhead. It is reasonable to assume that anattacker will always be able to corrupt more than what can becorrected. While it is possible to detect these malicious collisions,no complete defenses against them are known at this time.

b. Exhaustion: Repeated collisions can also be used by an adver-sary to cause resource exhaustion.

A possible solution is to apply rate limits to the MAC, thusallowing the network to ignore excessive requests. As a result,the energy drain caused by repeated transmissions can beprevented.

Network LayerThe network layer is responsible for routing messages from one toanother node that are neighbors or may be multi-hops away. Thereare several attacks exploiting routing mechanisms in WSNs. Somefamiliar attacks are listed here.

a. Selective forwarding: It is an attack where compromised ormalicious nodes just drops packets of its interest and selectivelyforwards packets [6]. A specific form of this attack is the blackhole attack in which a node drops all packets (messages) itreceives.

2013 E D P A C S

11ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 8: Securing Wireless Sensor Networks: A Survey

Figures 2(i) and 2(ii) show scenarios of selective forwardingattack. In Figure 2(i), source node S forwards its data packetsD1, D2, D3, D4 to node A and node A forwards these receivedpackets to node B. In other hand an adversary node AD selec-tively forwards packets D1, D3 while dropping packets D2 andD4. In another scenario shown in Figure 2(ii), an adversary mayselectively drop packets originated from one source and forwardthat of others.One defense against selective forwarding attack is using multi-ple paths to send data [6]. A second defense is to detect themalicious node or assume that it has failed and seek an alter-native route.

b. Sybil attack: It is a case where one node presents more than oneidentity to the network [6]. This attack has a significant effect ingeographic routing protocols. This attack disrupts these proto-cols functionality by being simultaneously at more than oneplace.

Figure 3 demonstrates Sybil attack where an adversary nodeAD is present with multiple identities. AD appears as node F forA, C for B and A for D, so when A wants to communicate with F, itsends the message to AD.

Identity verification is the key requirement for counteringagainst Sybil attack. Unlike traditional networks, verificationof identity in WSNs cannot be done with single shared symmetrickey and public key algorithm because of computational limita-tions of WSNs.

c. Sinkhole attack: In a Sinkhole attack, an attacker makes a com-promised node look more attractive to surrounding nodes byforging routing information [6]. The final result is that surround-ing nodes will choose the compromised node as the next node toroute their data through. This type of attack makes selectiveforwarding very simple, as all traffic from a large area in thenetwork will flow through the adversary’s node.

Figure 4 demonstrates sinkhole attack where SH is a sinkhole.This sinkhole attracts traffic from nearly all the nodes to routthrough it.

d. Wormhole attack: Wormhole is a critical attack, where theattacker receives packets at one point in the network, tunnels

Figure 2 Selective forwarding attack.

E D P A C S 2013

12 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 9: Securing Wireless Sensor Networks: A Survey

them through a less latency link to another point in the network[11]. This convinces the neighbor nodes that these two distantpoints at either end of the tunnel are very close to each other. Ifone end point of the tunnel is near to the base station, the worm-hole tunnel can attract a significant amount of data traffic todisrupt routing and operational functionality of WSNs. In thiscase, the attack is similar to a sinkhole attack as the adversaryat the other side of the tunnel advertises a better route to thebase station.

Figure 3 Sybil attack.

Figure 4 Sinkhole attack.

2013 E D P A C S

13ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 10: Securing Wireless Sensor Networks: A Survey

Figure 5 demonstrates a Wormhole attack where WH is theadversary node that creates a tunnel between nodes E and I.These two nodes are present at most distance from each other.

Both Sinkhole and Wormhole attacks are difficult to detect,especially in WSNs that use routing protocols in which routes aredecided based on information advertisements such as remainingenergy or minimum hop count to the base station. [9] suggestsusing geographic routing protocols, which have better resilienceagainst these attacks.

e. Hello Flood attack: Many protocols that use hello packets makethe naı̈ve assumption that receiving such a packet means thesender is within radio range and is therefore a neighbor. Anattacker may use a high powered transmitter to trick a largearea of nodes into believing they are neighbors of that transmit-ting node [6]. Consequently, instead of sending information tothe base station, the victim nodes will send them to the adver-sary’s node.

Figure 6 depicts how an adversary node AD broadcasts hellopackets to convince nodes in the network that they are neighborsof AD. Although some nodes like I, H, F are far away from ADthey think AD is their neighbor and try to forward packetsthrough it, which results in wastage of energy and data loss.

To counter this attack, it is possible to use the mechanism ofauthentication by a third node.

Transport LayerIn this layer, end-to-end connections are managed. Two possibleattacks in this layer, flooding and desynchronization, are discussedhere:

a. Flooding: At this layer, adversaries exploit the protocols thatmaintain state at either end of the connection. An attacker sendsmany connection establishment requests to the victim node toexhaust its resources causing the flooding attack.

Figure 5 Wormhole attack.

E D P A C S 2013

14 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 11: Securing Wireless Sensor Networks: A Survey

One solution against this attack is to limit the number of con-nections that a node can make. But, this can prevent legitimatenode to connect to the victim node. Another solution is based onthe client puzzles [12]. According to this idea, if a node wants toconnect with other nodes, it, at first, must solve a puzzle. Anattacker does not likely have infinite resources and it is notpossible for him to make connections fast enough to exhaust aserving node.

b. Desynchronization: Desynchronization refers to the disruptionof an existing connection. In this attack, an attacker repeatedlyforges messages to one or both points of an active connection andthus desynchronizes the end points so that sensor nodesretransmit messages and waste their energy.

One countermeasure against these attacks is to authenticateall packets exchanged between sensor nodes along with all thecontrol fields in transport header [13].

Application LayerIn this layer data is collected and managed. Here, a sensor node canbe subverted to reveal its information, hence compromising theentire network.

If a node is compromised, detection and exclusion of that nodefrom the sensor network is a probable solution. LEAP (LocalizedEncryption and Authentication Protocol) [2] can verify if a node hasbeen compromised or not and can revoke compromised nodes withefficient rekeying mechanism.

Table 1 summarizes all the attacks discussed previously.

Attacks on Secrecy and AuthenticationStandard cryptographic techniques can protect the secrecy andauthenticity of communication channels from outsider attackssuch as eavesdropping, packet replay attacks, and modification orspoofing of packets. There are different types of attacks under thiscategory.

Figure 6 Hello flood attack.

2013 E D P A C S

15ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 12: Securing Wireless Sensor Networks: A Survey

Node Replication AttackIn a node replication attack, an attacker attempts to add a node toan existing WSN by replicating (i.e., copying) the node identifier ofan already existing node in the network [14]. A node replicated andjoined in the network in this manner can potentially cause severedisruption inmessage communication in theWSNby corrupting andforwarding the packets in wrong routes. This may also lead to net-work partitioning, communication of false sensor readings. In addi-tion, if the attacker gains physical access to the entire network, it ispossible for him/her to copy the cryptographic keys and use thesekeys for message communication from the replicated node. Theattacker can also place the replicated node in strategic locations inthe network so that s/he could easily manipulate a specific segmentof the network, possibly causing a network partitioning.

In Figure 7, N is the identity of cloned nodes that are mounted inmultiple places in the network to bias the entire network.

This attack can be avoided if we centrally compute the data-gathering path by the base station; then multiple place occurrenceof the node can be detected. The other way to detect the attack is

Table 1 Attacks and Their Defenses in the Layers of WSNs

Layers Attacks Defenses

Physical Jamming Frequency Hopping, UWBLink Collision Error Correcting Codes

Exhaustion Rate limitationNetwork Selective

ForwardingUse of multiple paths, detecting compromised nodes,

AuthenticationSybil Authentication, controlSinkhole Geographic routingWormhole Hello

FloodAuthentication, verification of the bidirectional link

Transport Flooding Solving puzzlesDesynchronization Authentication

Application Nodes Corruption LEAP

Figure 7 Node replication attack.

E D P A C S 2013

16 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 13: Securing Wireless Sensor Networks: A Survey

verifying the identities (authentication) of nodes by a trustworthynode.

Attacks on PrivacyThe privacy preservation in WSNs is even more challenging sincethese networks make large volumes of information easily availablethrough remote access mechanisms. Since the adversary need notbe physically present to carry out the surveillance, the informa-tion-gathering process can be done anonymously with a very lowrisk. In addition, remote access allows a single adversary to moni-tor multiple sites simultaneously [15]. Following are some of thecommon attacks on sensor data privacy [15]:

� Eavesdropping and passive monitoring: This is the most commonand easiest form of attack on data privacy. If the messages arenot protected by cryptographic mechanisms, the adversary couldeasily understand the contents. Packets containing control infor-mation in a WSN convey more information than accessiblethrough the location server. Eavesdropping on these messagesproves more effective for an adversary.

� Traffic analysis: In order to make an effective attack on privacy,eavesdropping should be combined with a traffic analysis.Through an effective analysis of traffic, an adversary can iden-tify some sensor nodes with special roles and activities in a WSN.For example, a sudden increase in message communicationbetween certain nodes signifies that those nodes have some spe-cific activities and events to monitor. Deng et al. have demon-strated two types of attacks that can identify the base station in aWSN without even underrating the contents of the packets beinganalyzed in traffic analysis [16].

SECURITY SOLUTIONS IN WSNsSecurity schemes can be applied to provide security in WSN, butkeeping in view their resource-starved nature is very difficult.Some researchers are striving to develop improved WSN protocols,others are attempting to improve node design; still others are work-ing to resolve security issues including the main WSN securitythreat of insecure radio links with eavesdropping and informationcorruption possible. Most security mechanisms that exist todayrequire intensive computation and memory and consequently con-sume more energy.

A number of security suites already exist and are at least in someway appropriate for use in WSNs, and combat some of the threatson these networks. This section reviews some of the more popularand suitable solutions.

Cryptography in WSNsSelecting the most appropriate cryptographic method is vital inWSNs because all security services are ensured by cryptography.Public key cryptography (Diffie-Hellman key agreement protocolor RSA signature) is not suitable for WSN because of its limitation inmemory, computation, and power; to perform a single security

2013 E D P A C S

17ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 14: Securing Wireless Sensor Networks: A Survey

operation RSA executes thousands or even millions of multiplica-tion instructions. However, symmetric cryptography and hashfunctions are faster and more computationally efficient than publickey algorithms. That is why most security schemes and securityresearches for WSN are based on symmetric key cryptography.

Key Management ProtocolsKey management is a core mechanism to ensure the security ofnetwork services and applications in WSNs. The goal of key man-agement is to establish required keys between sensor nodes thatmust exchange data. Further, a key management scheme shouldalso support node addition and revocation while working in unde-fined deployment environments. Due to the constraints on sensornodes, key management schemes in WSNs have many differenceswith the schemes in ad hoc networks. As public key cryptographysuffers from limitations in WSNs, most proposed key managementschemes are based on symmetric key cryptography.

According to the network structure, the protocols can be dividedinto centralized key schemes and distributed key schemes andaccording to the probability of key sharing between a pair of sensornodes, the protocols can be divided into probabilistic key schemesand deterministic key schemes [4].

Network Structure Key Management Protocols

a. Centralized key management protocols: In a centralized keyscheme, there is only one entity, often called a key distributioncenter (KDC), that controls the generation, regeneration, anddistribution of keys. The only proposed centralized key manage-ment scheme for WSNs in the current literature is the LKHWscheme, which is based on the Logical Key Hierarchy (LKH)[17]. In this scheme, the base station is treated as a KDC andall keys are logically distributed in a tree rooted at the basestation.

Discussion: With only one managing entity, the central ser-ver is a single point of failure. The entire network and its secur-ity will be affected if there is a problem with the controller.During the time when the controller is not working, the networkbecomes vulnerable as keys are not generated, regenerated,and distributed. Furthermore, the network may become toolarge to be managed by a single entity, thus affectingscalability.

b. Distributed key management protocols: In the distributed keymanagement approaches, different controllers are used to man-age key generation, regeneration, and distribution, thus mini-mizing the risk of failure and allowing for better scalability. Inthis approach, more entities are allowed to fail before the wholenetwork is affected [4].

Most proposed key management schemes are distributedschemes. These schemes also fall into deterministic and prob-abilistic categories, which are discussed in the followingsubsection.

E D P A C S 2013

18 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 15: Securing Wireless Sensor Networks: A Survey

Key Management Protocols Based on the Probability of KeySharingIn the remainder of this section, we present the key managementprotocols based on the probability of key sharing between a pair ofsensor nodes. We first discuss deterministic approaches and thendiscuss probabilistic approaches.

a. Deterministic approaches:

� Zhu et al. [18] proposed a key management protocol forsensor networks named LEAP, which provides the basicsecurity services such as confidentiality and authentication.In this protocol, it is observed that there are several types ofmessages; this led to the use of four different keys for eachnode: Individual Key shared with the base station to securethe messages between a sensor node and the base station. APairwise Key (unique) shared between a node and its neigh-boring nodes, which is used to secure peer to peer commu-nications. A Group Key pre-distributed and shared among allnodes in the network and the base station uses this key toprovide security of broadcast messages sent to the wholegroup. And finally, a Cluster Key shared with multiple neigh-boring nodes, used for securing locally broadcast messages.More details of this protocol are in [18].

Discussion: LEAP can minimize the effect of selective for-warding attack as it uses local broadcast, thereby the effectof this attack cannot be transferred more than two hopsaway. LEAP can prevent HELLO Flood and Sybil attacks asthe authentication is assured. The disadvantage of thisscheme is that memory for each node has to store fourtypes of keys as well as computation and communicationoverhead increase if the density of WSN increases. And asthe Group Key is shared among all the nodes, there is achance that an adversary can get the key by compromisinga node.

� Lai et al. [19] have proposed a BROadcast Session Key(BROSK) negotiation protocol. BROSK assumes a masterkey is shared by all nodes in the network. To generate asession key between two sensor nodes, each node sends tothe other node a key negotiation message. When receivingthis message, the two nodes can verify the message using themaster key and both can calculate the shared session key.

Like LEAP, BROSK has the same problem, that is, as themaster key is shared between all nodes, an attacker cancorrupt a node and thus seize the master key and in thiscase, s/he can pass for a legitimate node in the network.

� The authors of [20] have proposed a deterministic key dis-tribution scheme for WSNs using Combinatorial DesignTheory. The combinatorial design theory based Pairwisekey pre-distribution (CDTKeying) scheme is based on blockdesign techniques in combinatorial design theory. It employssymmetric and generalized quadrangle design techniques.The scheme uses a finite projective plane of order n (forprime power n) to generate a symmetric design with para-meters n2 + n + 1, n + 1, 1. The design supports n2 + n + 1

2013 E D P A C S

19ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 16: Securing Wireless Sensor Networks: A Survey

nodes, and uses a key-pool of size n2 + n + 1. It generates n2

+ n + 1 key chains of size n + 1 where every pair of keychains has exactly one key in common, and every keyappears in exactly n + 1 key chains. After the deployment,every pair of nodes finds exactly one common key. Thus, theprobability of key sharing among a pair of sensor nodes is 1.

Discussion: The disadvantage of this solution is that theparameter n has to be a prime power, thus indicating thatnot all network sizes can be supported for a fixed key-chainsize.

� Lee and Stinson have proposed two combinatorial designtheory–based deterministic schemes: the Id-based One-wayfunction Scheme (IOS) and the Deterministic Multiple spaceBlom’s Scheme (DMBS). The details are in [21].

b. Probabilistic Approaches:Most proposed key management schemes are probabilistic anddistributed schemes.

� [22] introduced a key pre-distribution scheme for sensornetworks that relies on probabilistic key sharing amongthe nodes of a random graph. The key distribution is dividedinto three phases, which are key pre-distribution, shared-key discovery, and path-key establishment. In the key pre-distribution stage, a large pool of S keys and associatedidentifiers for each key are generated. Then from that keypool a number of key rings are generated by randomlydrawing P keys along with their identifiers for each keyring and then each sensor node is given a key ring. Thebase station stores the key rings of each node and the asso-ciated node identifiers. In shared key discovered phase,after deployment, each sensor node tries to find withwhich of its neighbors it shares a key by broadcasting theidentifier list of its keys. Two sensors that discover thatthey share a key check it by using a challenge/responseprotocol. If two sensor nodes that do not share a commonkey but want to communicate and are at two or more linksaway, then they can get a path-key in path establishmentphase. If a node is compromised, the base station sends amessage containing the identifier list of the keys of thecompromised node’s key chain to all the nodes encryptingwith the pair wise keys shared with them. The nodes in thenetwork can then delete the corresponding key from theirkey chain.

Discussion: This scheme is basic and it ensures scalabil-ity. Again, when a node is compromised, the probability ofan attacker to successfully attack a node is P/S where P ,,

S. So, in a key revocation process much communicationoverhead is not introduced as a small number of nodes areaffected. But, this scheme is not able to provide node to nodeauthentication, which is a requirement to protect from nodereplication attack (Sybil attack).

� Chan et al. [23] proposed Q-Composite Scheme, which wasintroduced to increase the resilience of the network againstnode capture compared to a basic scheme. In this scheme, inthe shared key discovery phase, to establish a secure link

E D P A C S 2013

20 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 17: Securing Wireless Sensor Networks: A Survey

two nodes require at least q common keys in their key ringsinstead of a single common key as in a basic scheme.According to the authors’ observation, this propertyincreases the resilience to node capture when a small num-ber of nodes are compromised. However, this scheme per-forms badly when more nodes are compromised as the samekeys are used repeatedly in a network. But usually adver-saries first try to attack on a small scale and if they succeedthen they proceed for large-scale attack. So, this scheme isreasonable to protect against small-scale attack, thus pre-venting a large-scale one.

Discussion: This scheme also cannot provide node to nodeauthentication and if an attacker performs a large-scaleattack the security of the network breaks down under thisscheme. Moreover, this suffers from memory and node cap-ture problems.

� There are other key pre-distribution schemes based on thepolynomials [24], grids, or the matrices [25].

Table 2 summarizes and compares the various key managementprotocols previously discussed.

Although some key management protocols have been proposedfor sensor networks, the design of these protocols is still largelyopen to research.

Secure Communications ProtocolsThe goal of a secure communication protocol is to ensure the integ-rity, authentication, and availability of messages. The proposedsecure communication protocols for WSNs in the literature arebased on symmetric key cryptography.

� Perrig et al. [26] present Security Protocols for Sensor Networks(SPINS), which comprises two security building blocks optimizedto use in WSN, which are Sensor Network Encryption Protocol(SNEP) and mTESLA. SNEP provides semantic security, dataauthentication, replay protection, and weak freshness by imple-menting symmetric cryptographic primitives such as MAC, andencryption with RC5. Before encrypting the message the senderattaches a random bit string with the message and this propertyprovides semantic security, replay protection, and weak fresh-ness. For excluding extra communication overhead of sendingthis extra random bit with each message, SNEP shares a counterbetween the communicating nodes for the block cipher in countermode (CTR). The communicating parties increment the sharedcounter after each block. Data authentication is achieved by ver-ifying the MAC value of the message.

Discussion: mTESLA provides broadcast authentication byusing symmetric primitives, but it is not suitable for local broad-cast authentication. This is because mTESLA does not provideimmediate authentication. For every received packet, a nodehas to wait for one mTESLA interval to receive the MAC keyused in computing the MAC for the packet. As a result, ifmTESLA is used for local broadcast authentication, a messagetraversing k hops will take at least k mTESLA intervals to arrive

2013 E D P A C S

21ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 18: Securing Wireless Sensor Networks: A Survey

Tab

le2

Key

Man

ag

em

en

tA

pp

roach

es

Pro

toco

lT

heo

ryM

aste

rkey

Pair

wis

ekey

Path

key

Clu

ste

rkey

Scala

bil

ity

Resil

ien

ce

Pro

cessin

glo

ad

Co

mm

un

icati

on

load

Sto

rag

elo

ad

Dete

rmin

isti

cL

EA

P—

Yes

Yes

Yes

Yes

Good

Low

Low

Low

Low

BR

OS

K—

Yes

Yes

No

No

Good

Low

Low

Low

Low

LK

HW

LK

HY

es

Yes

No

Yes

Lim

ited

Low

Low

Low

Low

Pro

bab

ilis

tic

CT

DK

eyin

gC

om

bin

ato

rial

—Y

es

No

No

Good

Good

Mediu

mM

ediu

mH

igh

IOS

&M

BS

Com

bin

ato

rial

—Y

es

No

No

Good

Good

Mediu

mM

ediu

mH

igh

Basic

Pre

-d

istr

ibu

tio

nR

andom

Gra

ph

—Y

es

Yes

No

Good

Good

Mediu

mM

ediu

mH

igh

Q-c

om

po

sit

eR

andom

Gra

ph

—Y

es

Yes

No

Good

Good

Mediu

mM

ediu

mH

igh

Po

lyn

om

ials

t-degre

epoly

nom

iala

nd

Random

gra

ph

—Y

es

Yes

No

Good

Good

Mediu

mM

ediu

mH

igh

Matr

ices

Blo

m’s

meth

od

&ra

ndom

gra

ph

—Y

es

Yes

No

Good

Good

Mediu

mM

ediu

mH

igh

E D P A C S 2013

22 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 19: Securing Wireless Sensor Networks: A Survey

at the destination. In addition, a sensor node has to buffer all theunverified packets.

A problem with this protocol is that the broadcast here islimited to the base station. If any node wants to broadcast ithas to do that via base station.

� Karlof et al. designed the replacement for the unfinished SNEP,known as TinySec [27]. Inherently it provides similar services,including authentication, message integrity, confidentiality, andreplay protection. A major difference between TinySec and SNEPis that there are no counters used in TinySec. TinySec supportstwo different security options: authenticated encryption(TinySec-AE) and authentication only (TinySec-Auth). InTinySec-AE, TinySec encrypts the data payload and authenti-cates the packet with a MAC. With TinySec-Auth, the packetauthentication is performed with a MAC without encrypting thedata payload.

Discussion: The drawback for implementing TinySec is thatTinySec packets are one to five bytes longer than normal WSNpackets, which may reduce bandwidth and increase latency andenergy consumption.

� In ZigBee [28], the concept of a ‘‘Trust Center’’ is introduced.Generally a ZigBee Coordinator acts as ‘‘Trust Manager,’’ whichallows other devices to join the network and also distributes thekeys. It plays three roles:

� Trust manager, whereby authentication of devices request-

ing to join the network is done,� Network manager, maintaining and distributing network

keys, and� Configuration manager, enabling end-to-end security

between devices.

It operates in both Residential Mode and Commercial Mode. TheTrust Center running on Residential Mode is used for low secur-ity residential applications. In Residential Mode, the TrustCenter will allow devices to join the network, but does not estab-lish keys with the network devices. Commercial mode isdesigned for high-security commercial applications; it estab-lishes and maintains keys and freshness counters with everydevice in the network, allowing centralized control and update ofkeys. There are three types of keys employed:

� The Master keys: It is the basis for long-term security

between two devices.� The Link key: It is a basis of security between two devices.� The Network key: It is the basis of security across the entire

network.

Discussion: The problem with this protocol is in the commercialmode; establishing, maintaining, and updating the keys andfreshness counters of each piece of equipment costs enormouslyin terms of memory and particularly when the size of the net-work is large.

� The 802.15.4 standard [29] provides link layer security services,and has three modes of operation—unsecured, an Access ControlList (ACL) mode, and secured mode. In unsecured mode, as the

2013 E D P A C S

23ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 20: Securing Wireless Sensor Networks: A Survey

name implies, no security services are provided. In ACL mode thedevice maintains a list of devices with which it can communicate.Any communication from devices not on the list is ignored.However, it must be noted that this mode offers no cryptographicsecurity so it is trivial for the message source address to bespoofed. Secured mode offers seven security suites and depend-ing on which is used any of four security services are offered,these being access control, data encryption, frame integrity, andsequential freshness. One cryptographic algorithm, AES-128, isemployed for all security suites.

Discussion: According to the authors of [29], some problemswere found with security modes at the lower levels but higher-level protocols overcome these limitations.

� MiniSec [30] is a secure network layer protocol that claims tohave lower energy consumption than TinySec while achievinga level of security that matches that of ZigBee. A major fea-ture of MiniSec is that it uses offset codebook (OCB) mode asits block cipher mode of operation, which offers authenticatedencryption with only one pass over the message data.Normally two passes are required for both secrecy andauthentication. Another major benefit of using OCB mode isthat the cipher-text is the same length as the plaintext.MiniSec has two modes of operation: MiniSec-U and MiniSec-B; the first is used for unicast packets and the second is usedfor broadcast packets.

Discussion: Like ZigBee, MiniSec presents the problem ofmemory because of the saved keys.

� Nasser and Chen [31] proposed SEER: Secure and EnergyEfficient multipath Routing protocol in which the base stationperforms the route discovery, maintenance, and route selection.Instead of using a single path, the base station periodically selectsa new path from multipaths based on the current energy level ofnodes along each path. Attacks on routing protocols that attracttraffic by advertising a high-quality route to the base station suchas Wormhole and Sinkhole can be defended by SEER as the rout-ing path is selected by the base station.

Discussion: The problem here is, if adversaries can breachthe security of base station, they can disrupt the whole network.

Table 3 recapitulates the various protocols discussed previously.

Secure Data AggregationData communication constitutes an important share of the totalenergy consumption of the sensor network. Data aggregation cangreatly help conserve the scarce energy resources by eliminatingredundant data. In a WSN, there are usually certain nodes, calledaggregators, helping to aggregate information requested byqueries. When an aggregator node is compromised, it is easy forthe adversary to inject false data into sensor networks. Thus thedata aggregation requires confidentiality, integrity, authentica-tion, and cooperation between the sensor nodes to identify thecompromised ones.

Various approaches were proposed to secure data aggregation,and Figure 8 shows a taxonomy of these approaches.

E D P A C S 2013

24 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 21: Securing Wireless Sensor Networks: A Survey

Articles [32, 33] describe in a detailed way all these approaches.Data aggregation is essential for WSNs; several secure data aggre-gation protocols have been proposed; however, no comparisonshave been conducted on these protocols. Further evaluation andcomparison are desirable to learn the performance of these proto-cols. So, new data aggregation protocols need to be developed toaddress higher scalability and higher reliability against aggregatorand sensor node cheating.

Intrusion DetectionThe impact of an attack can be greatly reduced if it is detected asearly as possible. Intrusion detection systems (IDS) have thereforegrown tomajor security tools in Internet networking. Their purposeis to detect patterns in system behavior that indicate maliciousactivities.

In a sensor network, an intrusion can occur at two levels. Eitherone or more sensor nodes have been taken control of by the adver-sary, or the adversary is disrupting the sensor network’s operation

Table 3 Secure Communications Protocols

Protocols Encryption Freshness OverheadMACused

Keyagreement

SPINS Yes Yes 8 bytes Yes SymmetricTinySec Yes No 4 bytes Yes Pre-deployed and

variableZigBee

(commercial)Yes Yes 4, 8, or 16

bytesYes Trust center

802.15.4(SecureMode)

Yes Yes(sequential)

4, 8, or 16bytes

Yes —

MiniSec Yes Yes 7 bytes Yes Any mechanismSEER — — — — —

Figure 8 Approaches to secure data in WSNs.

Protocoloperations

Plain-textbased

aggregation

Cipher basedaggregation

SA, SIA, SINP,ESPDA, SDDA,

WDACDA, HSC

2013 E D P A C S

25ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 22: Securing Wireless Sensor Networks: A Survey

through external means. The latter type of attacks can be moreeasily detected and defended against. If the adversary manages totake control of sensor nodes, however, s/he gains access to sensi-tive information stored on these nodes (e.g., cryptographic keys),and is able to participate in the network’s operation. If the compro-mised nodes do not show obviously aberrant behavior, they may goundetected.

Host-based intrusion detection is not directly applicable in sensornetworks, as it must be assumed that once the adversary hasgained control of a sensor node, s/he completely controls all pro-cesses running on that node. Legitimate nodes should cooperate inidentifying and classifying abnormal behavior of their fellownodes. However, the attacker may not change the behavior of thenodes significantly in the beginning, such that neighboring nodescannot detect the intrusion by simply observing the compromisednodes. This gives the adversary time for compromising even morenodes and then starts a large-scale attack.

In order to detect such intrusions, an active approach is neededsuch as described in [34]. Changing the behavior of a sensor noderequires changing its program code. As there is only limited mem-ory on a sensor node, it is likely that in order to apply the changes,the old (legitimate) code has to be erased. Neighboring nodes candetect these changes by putting out randomized challenges thatrequire the challenged node to prove that it possesses the currentlegitimate program code. If a node fails to prove it, it could beexpelled from the network, or its program code can be updated byits neighbors. Such an update mechanism requires that the boot-loader part of the sensor node is kept in a tamper-proof module.

Intrusion detection in WSNs is still largely open to research.Although many of the intrusion detection protocols were proposedin the literature, it always remains that these protocols must beimproved.

CONCLUSIONWith very small sensor nodes, very low power consumption, andalluring low cost, WSNs are attracting uncountable applicationdomains. But, these attractive features make WSNs challenging tointegrate security mechanisms into.

This article gives an idea of a major subset of security problemsthat a WSN faces because of its exceptional design characteristics.At the same time, this article includes brief discussion on the impor-tant security aspects that are required to design a secure WSN.Some well-known attacks and their proposed countermeasuresare also discussed in this article in order to give an idea about howthe adversaries can actually attack the WSN, exploiting its vulner-abilities and what kind of security awareness should be taken intoaccount when incorporating security mechanisms in WSN. Finally,this article explores someworks on three crucial security aspects ofWSN that are key management; secure communications, securedata aggregation, and intrusion detection.

There are many security solutions or mechanisms that havebeen proposed for WSNs, some of which are concerned about spe-cific security attacks whereas some are concerned about specific

E D P A C S 2013

26 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 23: Securing Wireless Sensor Networks: A Survey

security aspects. There is no standard security mechanism that canprovide overall security for WSN. Providing such a mechanism isnot possible also as WSNs are implemented in various applicationdomains with different levels of security requirements. Designing asecure WSN needs proper mapping of security solutions or mechan-isms with different security aspects. This also imposes a researchchallenge for WSN security.

REFERENCES[1] G. Padmavathi and D. Shanmugapriya, A survey of attacks,

security mechanisms and challenges in wireless sensor net-works, (IJCSIS) International Journal of Computer Science andInformation Security, Vol. 4, No. 1&2, 2009.

[2] Z. Tanveer and Z. Albert. Security issues in wireless sensornetworks, ICSNC ’06: Proceedings of the InternationalConference on Systems and Networks Communication,Washington, DC, USA, IEEE Computer Society, 2006, 40.

[3] H. K. Kalita and A. Kar, Wireless sensor network securityanalysis, International Journal of Next-Generation Networks(IJNGN), Vol. 1, No. 1, 2009.

[4] Y. Wang, G. Atteburry, and B. Ramamurthy, A survey ofsecurity issues in wireless sensor networks, IEEECommunications Surveys & Tutorials, 2nd quarter, 2006.

[5] R. Sharma, Y. Shaba, and Y. Singh, Analysis of security pro-tocols in wireless sensor networks, International Journal ofAdvanced Networking and Applications, Vol. 2, Issue 3,2010, 707–713.

[6] C. Karlof and D. Wagner, Secure routing in wireless sensornetworks: Attacks and countermeasures, Elsevier’s AdHocNetworks Journal, Special Issue on SensorNetworkApplications and Protocols, 2003.

[7] J. Rehana, Security of wireless sensor networks. In TKKT—110.5190 Seminar on Internetworking, Helsinki, 2009.

[8] J. P. Walters, Z. Liang, W. Shi, and V. Chaudhary. Wirelesssensor network security: A survey, Security in Distributed,Grid, and Pervasive Computing, 2006.

[9] Y. W. Law and P. Havinga, How to secure a wireless sensornetwork. December 2005, 89–95.

[10] S. Datema. A case study of wireless sensor network attacks.Master’s thesis, Delft University of Technology, 2005.

[11] I. Khalil, S. Bagchi, and N. B. Shroff, Liteworp: Detection andisolation of the wormhole attack in static multihop wirelessnetworks. Computing Networking, Vol. 51, No. 13, 2007,3750–3722.

[12] T. Aura, P. Nikander, and J. Leiwo, Dos-resistant authentica-tion with client puzzles, 2001, 170–177.

[13] S. E. Benbrahim, Defense against traffic analysis attack in wire-less sensor networks, PhD Thesis, University of Montre�al,Canada, 2011.

[14] B. Parno, A. Perrig, and V. Gligor, Distributed detection ofnode replication attacks in sensor networks, Proceedings ofIEEE Symposium on Security and Privacy, 2005, 49–63.

2013 E D P A C S

27ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 24: Securing Wireless Sensor Networks: A Survey

[15] H. Chan and A. Perrig, Security and privacy in sensor net-works, IEEE Computer Magazine, Vol. 36, No. 10, 2003,103–105.

[16] J. Deng, R. Han, and S. Mishra, Countermeasures againsttraffic analysis in wireless sensor networks, Technical ReportCU-CS-987-04, University of Colorado at Boulder, 2004.

[17] R. D. Pietro et al., LKHW: A directed diffusion-based securemulticast scheme for wireless sensor networks, ICPPW ’03:Proceedings of 32nd International Conference on. ParallelProcessing Workshops, IEEE Computer Society Press, 2003,397–406.

[18] S. Zhu, S. Setia, and S. Jajodia, Leap: efficient securitymechanisms for large-scale distributed sensor networks,CCS ’03: Proceedings of the 10th ACM conference on Computerand communications security, New York: ACM Press, 2003,62–72.

[19] B. Lai, S. Kim, and I. Verbauwhede, Scalable session keyconstruction protocols for wireless sensor networks, IEEEWorkshop. Large Scale Real Time and Embedded Systems,2002.

[20] S. A. Cametepe and B. Yener, Combinatorial design of keydistribution mechanisms for wireless sensor networks,Proceedings of the 9th European Symposium. ResearchComputer Security, 2004.

[21] J. Lee and D. R. Stinson, A combinatorial approach to keypredistribution for distributed sensor networks, Proceedingsof the IEEE Wireless Communications and NetworkingConference, 2005.

[22] L. Eschenauer and V. D. Gligor, A key-management schemefor distributed sensor networks, CCS ’02: Proceedings of the9th ACM Conference on Computing and CommunicationsSecurity, New York: ACM Press, 2002, 41–47.

[23] D. Liu and P. Ning, Establishing pairwise keys distributedsensor networks, CCS ’03: Proceedings of the 10th ACMConference on Computing and Communications Security, NewYork: ACM Press, 2003, 52–61.

[24] W. Du, J. Deng, Y. S. Han, and P. K. Varshney, A key predis-tribution scheme for sensor networks using deploymentknowledge, IEEE Transactions on Dependable and SecureComputing, 2006, 62–77.

[25] W. Du et al., A pairwise key predistribution scheme for wire-less sensor networks, CCS ’03: Proceedings of the 10th ACMConference on Computing and Communications Security, NewYork: ACM Press, 2003, 42–51.

[26] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar,Spins: Security protocols for sensor networks, WirelessNetworks, Vol. 8, No. 5, 2001, 521–534.

[27] C. Karlof, N. Sastry, and D. Wagner, TinySec: A link layersecurity architecture for wireless sensor networks, 2ndInternational Conference on Embedded Networked SensorSystems, Baltimore, MD, USA, 2004.

[28] ZigBee Specification v1.0, ZigBee Specification, San Ramon,CA, USA: ZigBee Alliance, 2005.

[29] IEEE 802.15.4, Wireless Medium Access Control (MAC) andPhysical Layer (PHY) specifications for Low-Rate Wireless

E D P A C S 2013

28 ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13

Page 25: Securing Wireless Sensor Networks: A Survey

Personal Area Networks (LR-WPANs), 3 Park Avenue, NewYork, USA: IEEE, 2003.

[30] M. Luk, G. Mezzour, A. Perrig, and V.Gligor, MiniSec: Asecure sensor network communication architecture, IEEEInternational Conference on Information Processing in SensorNetworks (IPSN’07), Cambridge, MA, USA, 2007.

[31] N. Nasser and Y. Chen, Secure and energy efficient multipathrouting protocol for wireless sensor networks, ComputerCommunications, Vol. 30, No. 11–12, 2007, 12–12.

[32] H. Alzaid, Secure data aggregation in wireless sensor networks,PhD thesis, Queensland University of Technology, 2009.

[33] M. K. Jha and T. P. Sharma, Secure data aggregation inwireless sensor networks: A survey, International Journal ofEngineering Science and Technology (IJEST), Vol. 3, No. 3,2011.

[34] H. Vogt, Protocols for secure communications in wireless sensornetworks, PhD thesis, Swiss Federal Institute of Technology,Zurich, 2009.

Said Ould Amara earned a Master diploma in Networks and Distributed

Systems from University of Bejaia in Algeria in 2011. Since 2012, he is preparing

his PhD thesis; he works on Wireless Sensor Networks Security.

Rachid Beghdad received his computer science engineer degree in 1991

(ENITA school), Algiers. He earned his PhD and Habilitation from Toulouse

University (1997) and Constantine University (2010), respectively. He was the

head of the Computer Science Systems Laboratory in EMP school. He reviewed

papers for Computer Communications, Computer Networks and Computers

and Security journals, the CCCT’2011, IEEE WMNC’2011, and IEEE

ICCSIT’2011 conferences. His main current interest is in the area of computer

communication systems including mainly intrusion detection methods, and

wireless sensor networks. He was an invited Professor at the Universite� de

Brest Occidentale for one month in 2012.

Mourad Oussalah holds a PhD degree in robotics and artificial intelligence from

University of Paris XII in France in 1998. He then worked at KU Leuven in

Belgium in Active Sensing project as a Research Fellow; in 2000 he moved to

City University of London where he worked in DIRC multidisciplinary project on

dependability of human-machine organizations. Since 2003, he is lecturing at

university of Birmingham in Electronics, Electrical and Computer Engineering.

His topics of interest include data mining and information retrieval, location

based systems, target tracking and computer vision.

2013 E D P A C S

29ª Copyright 2013 Taylor & Francis—All rights reserved.

Dow

nloa

ded

by [

The

Uni

vers

ity o

f B

ritis

h C

olum

bia]

at 0

6:03

28

Apr

il 20

13