skip to main content
10.1145/986858.986870acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Security support for in-network processing in Wireless Sensor Networks

Published:31 October 2003Publication History

ABSTRACT

The benefits of in-network processing for wireless sensor networks include improved scalability, prolonged lifetime, and increased versatility. This paper addresses the challenges associated with securing in-network processing within WSNs, and proposes a collection of mechanisms for delegating trust to aggregators that are not initially trusted by individual sensor nodes. Security mechanisms are proposed to address the downstream requirement that sensor nodes authenticate commands disseminated from parent aggregators. Conversely, security mechanisms are also proposed to address the upstream requirement that aggregators authenticate data produced by sensors before aggregating. Simulation results in ns2 of the proposed mechanisms for secure in-network processing are presented, as well as implementation on a mote testbed.

References

  1. H. Abrach, S. Bhatti, J. Carlson, H. Dui, J. Rose, A. Sheth, B. Shucker, J. Deng, R. Han, "MANTIS: System Support for Multimodal Networks of In-Situ Sensors", In Proc. of 2nd ACM Workshop on Wireless Sensor Networks and Applications (WSNA'03), San Diego, CA, Sep, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. ARGUS Advanced Remote Ground Unattended Sensor Systems, Department of Defense, U.S. Air Force, http://www.globalsecurity.org/intell/systems/arguss.htm.Google ScholarGoogle Scholar
  3. B. J. Bonfils, P. Bonnet, "Adaptive and Decentralized Operator Placement for In-Network Query Processing", IPSN'03, Apri1, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. N. Borisov, I. Goldberg, D. Wagner, "Intercepting Mobile Communications: The Insecurity of 802.11", ACM MobiCom 2001, pp. 180--188. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. H. Chan, A. Perrig, D. Song, "Random Key Predistribution Schemes for Sensor Networks", Appears in IEEE Symposium on Security and Privacy 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Cougar Project: http://cougar.cs.cornell.eduGoogle ScholarGoogle Scholar
  7. J. Deng, R. Han and S. Mishra, "The Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks", In Proc. of IEEE 2nd International Workshop on Information Processing in Sensor Networks, IPSN'03, LNCS 2634. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. Douceur, "the Sybil Attack," In Proc. of the IPTPS02 Workshop, Cambridge, MA (USA), March 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. L. Eschenauer, V. D. Gigor, "A Key-Management Scheme for Distributed Sensor Networks", Conference on Computer and Communications Security, CCS'O2, Washington DC, USA, November, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Cullar, K. Pister, "System architecture directions for network sensors", ASPLOS 2000, Cambridge, November 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Y. C. Hu, A. Perrig, D. B. Johnson, "Efficient Security Mechanisms for Routing Protocols", In Proc. of the Tenth Annual Network and Distributed System Security Symposium, NDSS'O3, San Diego, CA, February 2003.Google ScholarGoogle Scholar
  12. Y. C. Hu, A. Perrig, D. B. Johnson, " Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols". In Proc. of 2nd ACM Workshop on Wireless Security (WiSe'03), San Diego, CA, Sep, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Intanagonwiwat, R. Govindan, D. Estrin, "Directed Diffusion: A Scalable and Robuts Communication Paradigm for Sensor Networks," 6th Conf. on Mobile Computing and Networking, August, 2000, USA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. C. Karlof and D. Wagner, "Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures", First IEEE International Workshop on Sensor Network Protocols and Applications, May 2003.Google ScholarGoogle ScholarCross RefCross Ref
  15. J. Kong, H. Luo, K. Xu. D. Gu, M. Gerla and S. Lu, "Adaptive Security for Multi-layer Ad Hoc Networks," Special Issue of Wireless Communications and Mobile Computing". August, 2002.Google ScholarGoogle Scholar
  16. R. Kumar, V. Tsiatsis, M. Srivastava. "Computation Hierarchy for In-network Processing", In Proc. of 2nd ACM International Workshop on Wireless Sensor Networks & Applications (WSNA'03), San Diego, CA. Sep, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. L. Lamport, "Constructing digital signatures from one-way function", technical report SRI-CSL-98, SRI International, Oct 1979.Google ScholarGoogle Scholar
  18. L. Lamport, "Password Authentication with Insecure Communication", Communication of the ACM, 24:11, Nov 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Liu, J. E. Riech, and F. Zhao. "Collaborative in-network processing for target tracking", EURASIP, Journal on Applied Signal Processing, March, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. D. Liu and P. Ning, "Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks", The 10th Annual Network and Distributed System Security Symposium. San Diego, California. February 2003.Google ScholarGoogle Scholar
  21. L. Lazos, R. Poovendran. "Energy-aware secure multicast communication in ad-hoc networks using geographic location information", ICASSP 2003, Hong Kong, China, April 2003.Google ScholarGoogle ScholarCross RefCross Ref
  22. H. Luo, J. Kong, P. Zerfos, S. Lu and L. Zhang, "Self-securing Ad Hoc Wireless Networks." IEEE ISCC 2002, Italy, July 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. S. Madden. M. Franklin, J. Hellerstein, and W. Hong. "TAG: a Tiny Aggregation Service for Ad-Hoc Sensor Networks", OSDI, December 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. F. Martin, B. Mikhak, and B. Silverman, "MetaCricket: A designer's kit for making computational devices", IBM Systems Journal, vol. 39, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. A. Mainwaring, J. Polastre, R. Szewczyk D. Culler, J. Anderson, "Wireless Sensor Networks for Habitat Monitoring", First ACM Workshop on Wireless Sensor Networks and Applications (WSNA) 2002. pp. 88--97. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A. J. Menezes, P. C. Oorschot, S. A. Vanstone, "Handbook of Applied Cryptography", CRC Press LLC, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. NAI Lab Report, http://www.nai.com/nai_labs/asp_set/crypto/crypt_senseit.asp.Google ScholarGoogle Scholar
  28. R. Needham and M. Schroeder, "Using Encryption for Authentication in Large Networks of Computers", Communications of the ACM 21(12), December 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. NS2 web site, http://www.isi.edu/nsnam/nsGoogle ScholarGoogle Scholar
  30. A. Perrig, R. Szewczyk, V. Wen, D. Culler, J. D. Tygar, "SPINS: Security Protocols for Sensor Networks", Wireless Networks Journal(WINET), 8(5):521--534, Sep 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. B. Przydatek, D. Song and A. Perrig, "SIA: Secure Information Aggregation in Sensor Networks", To Appear in ACM SenSys'03, Los Angeles, CA, Nov, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. K. Sanzgiri. B. Dahill, B. Levine, C. Shields, and E. Belding-Royer, "A Secure Routing Protocol for Ad Hoc Networks", In Proc. of 2002 IEEE International Conference on Network Protocols (ICNP). November 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. S. Slijepcevic, V. Tsiatsis, S. Zimbeck, "On Communication Security in Wireless Ad-Hoc Sensor Networks", Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE'02). June 2002, USA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. TinyOS: http://www.cs.berkeley.edu/tosGoogle ScholarGoogle Scholar
  35. TinySec: http://www.cs.berkeley.edu/~nks/tinysec/Google ScholarGoogle Scholar
  36. A. Wood, J. A. Stankovic, "Denial of Service in Sensor Networks," IEEE Computer, 35(10):54--62, October 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. L. Zhou and Z. J. Haas, "Securing Ad Hoc Networks", IEEE Network Magazine, vol. 13, no.6, November/December 1999.Google ScholarGoogle Scholar
  38. D. Bruschi, E. Rosti, "Secure multicast in wireless networks of mobile hosts: protocols and issue", ACM/Baltzer Mobile networks and applications, special issue on Multipoint Communication in Wireless Mobile Networks, Vol. 6, No. 7, December 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. P. Juang, H. Oki, Y. Wang, M. Martonosi, L. Peh, and D. Rubenstein, "Energy-efficient computing for wildlife tracking: Design tradeoffs and early experiences with zebranet", ASPLOS-X conference, Oct. 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. H. Wang, J. Elson, L. Girod, D. Estrin, and K. Yao, "Target Classification and Localization in Habitat Monitoring", In Proc. of IEEE international Conference on Acoustics, Speech, and Signal Processing(ICASSP 2003), Hong Kong, China, April 2003.Google ScholarGoogle Scholar
  41. Y. J. Zhao, R. Govindan, and D. Estrin, "Computing Aggregates for Monitoring Wireless Sensor Networks", The First IEEE International Workshop on Sensor Network Protocols and Applications (SNPA'03), Anchorage, AK, USA. May 11, 2003Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Security support for in-network processing in Wireless Sensor Networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        SASN '03: Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks
        October 2003
        154 pages
        ISBN:1581137834
        DOI:10.1145/986858

        Copyright © 2003 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 31 October 2003

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader