Security in Sensor Networks: Industry Trends, Present and Future Research Directions. Sensor Networks are Here!

Size: px
Start display at page:

Download "Security in Sensor Networks: Industry Trends, Present and Future Research Directions. Sensor Networks are Here!"

Transcription

1 Security in Sensor Networks: Industry Trends, Present and Future Research Directions Adrian Perrig Sensor Networks are Here! Prototype sensor network deployments Burglar alarm in museum Semiconductor fabrication plant Chemical manufacturing plant, oil refinery Biology measurements Structural health monitoring 1

2 Example: Hotel Sensor Network Every room is equipped with a sensor node measuring light intensity, temperature, and humidity Applications Determine occupancy to direct fire fighters Detect energy drainage caused by open windows Detect water leaks Detect break-ins Detect fire Need for Security? Hotel sensor network simply sends all sensed information over wireless network to base station, without using encryption Security not necessary, right? Wrong! 2

3 Private Information Disclosure Much private information is leaked by temperature, humidity, and light measurements Light intensity readings may reveal: Shadows cast onto sensor can reveal information about motion of people Fine-grained light intensity values can reveal TV channel Humidity readings may reveal: Presence of people People talking Alcohol consumption Security is Important! Even for seemingly benign hotel application, security is crucial Privacy risks Burglars can figure out room occupancy Pranksters can fake fire alarm Some may argue that same issues exist without sensor network Can easily listen on door, try to spy through window However, sensors make large-scale attacks trivial! Easily obtain instant information about entire hotel 3

4 Importance of Security in Sensor Applications Manufacturing applications: prevent competitor from detecting production volumes or potential manufacturing problems Pollution monitoring: prevent data tampering Healthcare applications: privacy! Power grid surveillance: prevent malicious data injection Roadmap Attacker model Security requirements Industry standard for secure sensor network Sample research approaches Secure node-to-node communication User-friendly and secure key setup Secure localization Future research directions 4

5 Attacker Model [Gligor] Dolev-Yao adversary controls network Man-in-the-middle: read, replay, forge, block, modify Send/receive any message to/from any principal New sensor network adversary May selectively compromise fraction of nodes Insert replicas of nodes Controls network only at specific locations Sensor Security Requirements Application layer Services layer Network layer Data link/phy layer Neighbor-to-neighbor communication Threats Jamming Eavesdropping Injection Alteration Approach for security Establish shared keys Encrypt and authenticate 5

6 Sensor Security Requirements Application layer Services layer Network layer Data link/phy layer Enable wide-area communication Threats Compromised nodes on path suppress or alter packets Routing attacks Network flooding attacks Wormhole attack Sensor Security Requirements Application layer Services layer Network layer Data link/phy layer Basic services Clustering Time synchronization Node localization Threats Prevent convergence Attack service accuracy or availability 6

7 Sensor Security Requirements Application layer Services layer Network layer Data link/phy layer Sample applications Data aggregation Network query Target tracking Threats Attack data integrity Service disruption Prevent convergence Generic Attacks Need to defend against generic attacks Denial-of-service attacks Battery-drainage attacks Sybil attacks Node replication attacks 7

8 Standard Security Protocols Why not simply leverage standard security protocols? SSL/TLS, SSH, IPsec work just fine. Challenge: severe resource constraints! Limited battery lifetime Limited processing Limited memory capacity Asymmetric cryptographic operations may require on the order of seconds Sensor deployed in unprotected areas without tamperproof hardware Sensor Nets vs. Ad Hoc Nets Limited computation (slow 8- or 16-bit µc) Limited bandwidth Large size (thousands of nodes) Usually immobile One administrative domain Unattended, can be physically compromised High computation (notebook/pda nodes) High bandwidth Medium-sized (hundreds of nodes) Usually mobile Various administrative domains Each node comes with a human user (tampering not a big problem) 8

9 Sensor Network Advantages Seems like sensor network security is quite impossible? Fortunately, sensor networks have features that support security Large-scale: time-consuming to physically compromise large fraction of nodes High redundancy: tolerate small fraction of compromised nodes Approximate results ok Single deploying entity, single trust domain Ideal Secure Sensor Network Assume commodity low-cost sensors Provide simple configuration and maintenance Tolerate installation errors by non-expert installer Provide availability of application, integrity and secrecy of information, even if attacker compromises and controls fraction of sensor nodes 9

10 Secure Node-to-Node Communication Most basic security primitive is secret and authentic node-to-node communication Message encryption achieves secrecy Message authentication code achieves authenticity Assumptions Trusted base station Communicating nodes share secret key Approaches SPINS SNEP TinySec ZigBee SPINS - SNEP SPINS: Secure Protocols for Inter-Networked Sensors [Mobicom 2001] Goal: basic secure communication feasible on resource-constrained sensor network SNEP: Sensor Network Encryption Protocol Base-station-centric security model Each node shares secret key with base station Node-to-node keys are set up through base station Provides: secrecy, authenticity, replay protection Based on RC5 block cipher Relies on synchronized counters (IVs) 10

11 SNEP Protocol Details A and B share Encryption keys: K AB K BA MAC keys: K' AB K' BA Counters: C A C B To send data D, A sends to B: A B: {D} <KAB, C A >, MAC( K' AB, [C A {D} <KAB, C A > ] ) TinySec By Karlof, Sastry, Wagner [Sensys 2004] Provides secrecy and authenticity, but no replay protection Design decision: send 2-byte initialization vector (IV) in each packet In contrast, SNEP assumes synchronized IV Per-packet IV has advantage in environments with very high packet loss Uses Skipjack block cipher 11

12 ZigBee ZigBee security based on trust center, similar to trusted base station Network key is secret shared by all nodes in the network, used for broadcast messages or when no link key is set up Link key is pairwise shared secret key, used for node-to-node secure communication ZigBee Uses AES as the underlying block cipher Set up node-to-node shared secret keys through trust center Provides: secrecy, authenticity, replay protection Does not define: Secure initial key setup mechanism Secure routing protocol Not secure against compromised nodes 12

13 MiniSec Collaboration with Mark Luk, Ghita Mezzour, Abhishek Jain, and Virgil Gligor Goal: highly energy-efficient basic security layer for secure unicast and broadcast communication Provide secrecy, authenticity and replay protection MiniSec-U: Secure Unicast communication MiniSec-B: Secure Broadcast communication Approch: re-design of all cryptographic mechanisms and algorithms, use of new cryptographic primitives Comparison High MiniSec SPINS ZigBee Security TinySec Low Low High Energy Consumption 13

14 MiniSec-U Background: OCB OCB Offset Codebook Mode [Rogaway et al. 03] Block cipher mode of operation Authenticated encryption in a single pass Key IV/Nonce Plaintext OCB Key IV/Nonce Ciphertext MAC/Tag OCB Ciphertext MAC/Tag Plaintext Error Initialization vector (IV) ensures that same plaintext does not encrypt to same ciphertext Needs to be non-repeating In MiniSec, we ll be using an incrementing counter Key IV Method 1: Send IV with Packet Plaintext E Ciphertext MAC/Tag TinySec IV Ciphertext Tag Ciphertext MAC/Tag Key IV D Plaintext 2 bytes bytes Disadvantage: ~ 10% packet overhead IV Sent with Each Packet Entire IV (TinySec, ZigBee) 14

15 Method 2: Synchronized IV SPINS IV kept as incrementing counter on both parties Advantage: Eliminate IV in each packet sent Disadvantage: Counter resynchronization Ciphertext Tag Ciphertext Tag IV = 0 Ciphertext Tag IV = 0 IV = 1 IV = 1 IV = 2 IV = 2 IV = 3 Resynchronize Counter, IV=3 Tag None (SPINS) Entire IV (TinySec, ZigBee) IV Sent with Each Packet MiniSec-U: IV Management IV management is core issue Strike a compromise to attain minimum energy consumption Send last x bits of the IV Low communication overhead Keep x low No counter resynchronization Resynchronizes implicitly None (SPINS) Send partial IV (MiniSec) IV Sent with Each Packet Entire IV (TinySec, ZigBee) 15

16 Energy based on Packet Drop Rate Expected Energy Consumption (mas) Packet Drop Rate MiniSec-U: Summary Employs OCB for authenticated encryption Incrementing counter as IV/Nonce prevents replay attack IV management compromise between TinySec and SPINS Send last x bits of counter Attempt decryption up to maxattempt 16

17 Broadcast Authentication Broadcasts data over wireless network Packet injection usually easy Each receiver can verify data origin Alice M Sender M Dave M M Bob Carol Authentication Needs Asymmetry K = shared key Sender K Msg, MAC(K,Msg) Alice K Msg, MAC(K,Msg) Bob K Forged Msg, MAC(K, Forged Msg) 17

18 Digital Signatures Impractical Signatures (e.g., RSA 1024 bit) are expensive on low-end processors: High generation cost (~10 seconds) High verification cost (~1 second) High communication cost (128 bytes/packet) TESLA Timed Efficient Stream Loss-tolerant Authentication Uses only symmetric cryptography Asymmetry via time Delayed key disclosure Requires loose time synchronization Joint work with Ran Canetti, Dawn Song, Doug Tygar 18

19 Basic Authentication Mechanism F: public one-way function 1: Verify K F(K) Authentic Commitment P MAC(K,P) 2: Verify MAC K disclosed 3: P Authentic! t Security Condition Receiver knows key disclosure schedule Security condition (for packet P): On arrival of P, receiver is certain that sender did not yet disclose K If security condition not satisfied, drop packet 19

20 Bootstrapping Receivers Loose time synchronization Receiver knows maximum time synchronization error, upper bound on sender s time Session setup, authenticated parameters Beginning time of one specific interval Interval duration Key chain commitment Disclosure delay Digital signature for initial authentication TESLA Keys disclosed 2 time intervals after use Receiver setup: Authentic K0, key disclosure schedule Authentication of P1: MAC(K2, P1 ) Authenticate K2 K0 F K1 F K2 F K3 F K4 Time 0 Time 1 Time 2 Time 3 Time 4 P1 P2 Verify MAC K0 K2 t 20

21 TESLA: Robust to Packet Loss K0 Authenticate K2 F F K1 K2 K3 K4 Time 1 Time 2 Time 3 Time 4 P1 P2 P3 P4 P5 t K-1 K-1 K0 K1 K2 Verify MACs Asymmetric Properties Disclosed value of key chain is a public key, it allows authentication of subsequent messages (assuming time synchronization) Receivers can only verify, not generate With trusted time stamping entity, TESLA can provide signature property 21

22 TESLA Summary Low overhead Communication (~ 20 bytes) Computation (~ 1 MAC computation per packet) Perfect robustness to packet loss Independent of number of receivers Delayed authentication Applications Authentic media broadcast Sensor networks Secure routing protocols MiniSec-B: Motivation Many-to-many communication All nodes share symmetric key Core issue: Replay protection 22

23 Key IV TinySec: No Replay Protection Plaintext E Ciphertext MAC/Tag Ciphertext MAC/Tag Key IV D Plaintext IV Ciphertext MAC IV Ciphertext MAC Disadvantage: No replay protection SPINS and ZigBee: Per-Sender State A B C Ciphertext 1 Ciphertext 2 IV AB 1000 IV AB 1000 IV AB = 1001 IV AB = 1001 Ciphertext 1 IV BC = 0000 IV BC = 0000 IV BC = 0001 IV BC = 0001 Disadvantage: Stored state grows at O(n) n is number of senders 23

24 MiniSec-B: Motivation How can we detect replay attacks without persender state? Replay protection approach: Timing based detect replays outside of timing window Requires loose time synchronization Bloom filter detect replays within timing window Probabilistic replay protection Required state: Sender: Incrementing counter Receiver: Two alternating Bloom filters Stored state grows at O(B) B is bandwidth, independent of number of nodes MiniSec-B: Timing-based Approach Time E 1 k E 1 plaintext 1 OCB ciphertext 1, tag 1 Ciphertext 1 Tag 1 ciphertext 1 tag 1 k E OCB 1 E 1 E 2 E 2 ciphertext 1 tag 1 E 3 Ciphertext 1 Tag 1 k E 3 OCB E 3 24

25 MiniSec-B Background: Bloom Filter Space efficient data structure for fast probabilistic membership test Membership addition Membership query Probabilistic membership query Low false positives: when query returns true, small probability that element is not in the set No false negatives: when query returns false, element is not in the set MiniSec-B: Bloom-Filter Based Approach Time Counter plaintext 1 c a = 0 k OCB E 1 c a c a Ciphertext 1 Tag 1 Bloom filter 1 ciphertext 1, tag 1 E plaintext 2 1 E 1 25

26 MiniSec-B: Bloom-Filter Based Approach Time Counter plaintext 1 c a = 0 k OCB E 1 c a c a Ciphertext 1 Tag 1 Bloom filter 1 ciphertext 1, tag 1 E plaintext 2 1 c k a Ciphertext 2 Tag 2 E 1 E 1 c a OCB ciphertext 2, tag 2 MiniSec-B: Bloom-Filter Based Approach Time Counter plaintext 1 c a = 0 k OCB E 1 c a c a Ciphertext 1 Tag 1 Bloom filter 1 ciphertext 1, tag 1 E plaintext 2 1 c k a Ciphertext 2 Tag 2 E 1 E 1 c a OCB ciphertext 2, tag 2 c a Ciphertext 2 Tag 2 26

27 MiniSec-B: Summary Replay protection in many-to-many broadcasts Timing based approach Bloom filter based approach Counter sent with each packet Counter can be very small since it resets at each epoch Probabilistic replay protection False negatives: Replayed packet marked as an innocent packet MinSec-B: 0% False positives: Innocent packet marked as a replayed packet MinSec-B: Low False negatives more important than false positives Comparison TinySec ZigBee SPINS Pros No counter resynchronization No stored state No counter resynchronization Replay protection No packet overhead Replay protection Cons Packet overhead No replay protection High packet overhead O(n) state Counter resynchronization O(n) state MiniSec No packet overhead Implicit counter resynchronization Constant state Probab. replay protection Loose time synchronization 27

28 Roadmap Early sensor network security protocols and ZigBee standard provide secret and authentic node-to-node communication, assuming shared secret keys already set up Open challenge: how to securely set up initial keys? Remaining challenge: secure higher-layer protocols E.g., secure localization, time synchronization User-Friendly and Secure Key Setup Goal: set up shared secret keys between sensor nodes and base station Challenges Human operator is not a security expert, may make mistakes during install Achieve high level of security No special HW for key setup Scale to large networks 28

29 Potential Approaches (1/2) USB cable connects sensor to base station Commodity sensors may not have USB connector Factory installs keys Manufacturer prefers not to be responsible and liable for secrecy of cryptographic keys Complicates inventory management Keys could be compromised during shipping Installer types key into sensor node Commodity sensor nodes have no human-input facilities Potential Approaches (2/2) Diffie-Hellman key establishment Man-in-the-Middle attack possible unless blinded DH values can be authenticated Random-key pre-distribution Rely on secret key pool that is already set up Key infection Not secure if attacker present 29

30 Proposed Approach With Mark Luk, Cynthia Kuo, Evan Gaustad Use a Faraday cage to obtain secret and authenticated communication Confine installation node and to-be-installed node inside Faraday cage to set up keys However, many things can go wrong How do nodes know that cage is closed? What if installer opens cage prematurely and communications leak? What if external attacker jams network? Faraday-Cage Based Key Setup Use two installation sensors, one inside the Faraday cage and the other outside Outside sensor detects if cage incorrectly closed or pre-maturely opened Simple approach robust to installer error 30

31 Secure Localization Challenge: assign accurate coordinates to each sensor node, even in the presence of an active adversary Several promising approaches at IPSN 2005 Lazos, Poovendran, and Capkun: "ROPE: Robust Position Estimation in Wireless Sensor Networks" Li, Trappe, Zhang, and Nath: "Robust Statistical Methods for Securing Wireless Localization in Sensor Networks" Liu, Ning, and Du: "Attack-Resistant Location Estimation in Sensor Networks" Interesting Security Approach Assume honest majority Basic idea: remove beacons that result in largest error, i.e., only consider set of beacons that result in small location error Elegant and simple approach that results in surprisingly high level of resilience to attacks Promising direction for security in sensor nets 31

32 Promising Research Directions Establish realistic attacker model Is it realistic to assume only small fraction of nodes compromised? If attacker can compromise 5%, why not 20%? Maybe hard to compromise first node, but easy to compromise rest Promising Research Directions Leverage scale and redundancy for security Utilize majority-based approaches for security Remove outliers that introduce large error, assumption: outliers are attackers Probabilistic approaches to security May suffice to detect attacker with 90% probability Emergent algorithms for security Algorithms that perform purely local operations that converge to a global property These approaches may limit attacker influence only local neighborhood 32

33 Conclusion Sensor networks provide opportunity to get security right before wide-spread deployment No need for disastrous security flaw Most applications need security Even seemingly benign sensors can reveal surprising amount of information Sensor networks pose new challenges Powerful attacker model Limited hardware resources Opportunity for exciting research directions 33

Wireless Network Security 14-814 Spring 2014

Wireless Network Security 14-814 Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #8 Broadcast Security & Key Mgmt 1 Announcements 2 Broadcast Communication Wireless networks can leverage the broadcast advantage property

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

Wireless sensor network

Wireless sensor network SECURITY IN WIRELESS SENSOR NETWORKS By ADRIAN PERRIG, JOHN STANKOVIC, and DAVID WAGNER They are susceptible to a variety of attacks, including node capture, physical tampering, and denial of service,

More information

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network Int. J. Advanced Networking and Applications 707 Analysis of Security Protocols in Wireless Sensor Network Ritu Sharma 1 Email: drrituji@gmail.com Yogesh Chaba 2 Associate Professor Email : yogeshchaba@yahoo.com

More information

MiniSec: A Secure Sensor Network Communication Architecture

MiniSec: A Secure Sensor Network Communication Architecture MiniSec: A Secure Sensor Network Communication Architecture ABSTRACT Mark Luk, Ghita Mezzour, Adrian Perrig CyLab, Carnegie Mellon University Pittsburgh, PA mluk@cmu.edu, gmezzour@cmu.edu, adrian@cmu.edu

More information

Secure Routing in Wireless Sensor Networks

Secure Routing in Wireless Sensor Networks Secure Routing in Wireless Sensor Networks Introduction to Wireless Sensor Networks Ida Siahaan / Leonardo Fernandes DIT Ida Siahaan / Leonardo Fernandes (DIT) Secure Routing in Wireless Sensor Networks

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastr, David Wagner Presented By: Tristan Brown Outline Motivation Cryptography Overview TinySec Design Implementation

More information

Secure System Practices and Data Access Management in Wireless Sensor Network

Secure System Practices and Data Access Management in Wireless Sensor Network Secure System Practices and Data Access Management in Wireless Sensor Network A. R. Uttarkar Student, ME Computer Engineering JSPM s JSCOE, Pune Maharashtra, India. ABSTRACT Wireless Sensor Networks (WSN)

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

About the Authors Preface Acknowledgements List of Acronyms

About the Authors Preface Acknowledgements List of Acronyms Contents About the Authors Preface Acknowledgements List of Acronyms xiii xv xvii xix Part One Wireless Ad Hoc, Sensor and Mesh Networking 1 1 Introduction 3 1.1 Information Security 4 1.1.1 Computer Security

More information

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Authors: Yih-Chun Hu, Adrian Perrig, David B Johnson Presenter: Sameer Korrapati Date: 4/21/2003 Overview of presentation Introduction :

More information

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

CSC 774 Advanced Network Security. Outline. Related Work

CSC 774 Advanced Network Security. Outline. Related Work CC 77 Advanced Network ecurity Topic 6.3 ecure and Resilient Time ynchronization in Wireless ensor Networks 1 Outline Background of Wireless ensor Networks Related Work TinyeRync: ecure and Resilient Time

More information

How To Write A Transport Layer Protocol For Wireless Networks

How To Write A Transport Layer Protocol For Wireless Networks Chapter 9: Transport Layer and Security Protocols for Ad Hoc Wireless Networks Introduction Issues Design Goals Classifications TCP Over Ad Hoc Wireless Networks Other Transport Layer Protocols Security

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

DESIGNING SECURE SENSOR NETWORKS

DESIGNING SECURE SENSOR NETWORKS WIRELESS SENSOR NETWORKS DESIGNING SECURE SENSOR NETWORKS ELAINE SHI AND ADRIAN PERRIG, CARNEGIE MELLON UNIVERSITY Sensor networks are a promising approach for a variety of applications, such as monitoring

More information

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY A SURVEY ON SECURITY OF WIRELESS SENSOR NETWORKS Pratima Pandhare M.Tech student, Dept. of ISE BMS College of Engineering Bengaluru-India

More information

Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol

Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol RESEARCH ARTICLE Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol Monali Madne 1, Prof Manjusha Yeola 2 1(Computer Department, University of pune, Pune)

More information

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS Chang N. Zhang and Qian Yu Department of Computer Science, University of Regina 3737 Wascana Parkway, Regina, SK S4S 0A2 Canada {zhang, yu209}@cs.uregina.ca

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK AN OVERVIEW OF MOBILE ADHOC NETWORK: INTRUSION DETECTION, TYPES OF ATTACKS AND

More information

Security and Privacy Issues in Wireless Sensor Networks for Healthcare

Security and Privacy Issues in Wireless Sensor Networks for Healthcare Security and Privacy Issues in Wireless Sensor Networks for Healthcare Vivek Agrawal Accepted in HealthyIoT 2014 Conference (Springer) Høgskolen i Gjøvik, NISLAB 1 Agenda Introduction Healthcare Monitoring

More information

Wireless Sensor Network: Challenges, Issues and Research

Wireless Sensor Network: Challenges, Issues and Research ISBN 978-93-84468-20-0 Proceedings of 2015 International Conference on Future Computational Technologies (ICFCT'2015) Singapore, March 29-30, 2015, pp. 224-228 Wireless Sensor Network: Challenges, Issues

More information

Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks

Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks Donggang Liu Peng Ning Department of Computer Science North Carolina State University Raleigh,

More information

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks 2013 First International Conference on Artificial Intelligence, Modelling & Simulation Evaluation of Security Mechanisms for Information Dissemination in Wireless Sensor Networks Mohamad Nazim Jambli,

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Security Platform For Sensory Networks

Security Platform For Sensory Networks Providing Transparent Security Services to Sensor Networks Hamed Soroush Athens Information Technology Email: hsor@ait.edu.gr Mastooreh Salajegheh Athens Information Technology Email: msal@ait.edu.gr Tassos

More information

Neighborhood-Based Security Protocol for Wireless Sensor Networks

Neighborhood-Based Security Protocol for Wireless Sensor Networks The 6th International Conference on Information Technology and pplications (ICIT 2009) Neighborhood-Based Security Protocol for Wireless Sensor Networks Di Zhang, Ung Heo, Yi Zhao, Kang Soo You* and Jaeho

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

Secured Communication in Wireless Sensor Networks

Secured Communication in Wireless Sensor Networks Secured Communication in Wireless Sensor Networks Jian Wang \ University of Teas at Arlington, Arlington, TX 77843 Email: {wang_jane@lycos.com} Abstract Recent advancement in wireless communications and

More information

Security in wireless sensor networks

Security in wireless sensor networks WIRELESS COMMUNICATIONS AND MOBILE COMPUTING Wirel. Commun. Mob. Comput. 2008; 8:1 24 Published online 12 September 2006 in Wiley InterScience (www.interscience.wiley.com). DOI: 10.1002/wcm.422 Security

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Security for Ubiquitous and Adhoc Networks

Security for Ubiquitous and Adhoc Networks Security for Ubiquitous and Adhoc Networks Mobile Adhoc Networks Collection of nodes that do not rely on a predefined infrastructure Adhoc networks can be formed merged together partitioned to separate

More information

Security Goals Services

Security Goals Services 1 2 Lecture #8 2008 Freedom from danger, risk, etc.; safety. Something that secures or makes safe; protection; defense. Precautions taken to guard against crime, attack, sabotage, espionage, etc. An assurance;

More information

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL 1 Rajesh C. Ramannavar, 2 Suma K.V 1 Student, 2 Assistant Professor M S Ramaiah Institute of Technology,Bengaluru,India Email: 1 raaj.rc586@gmail.com,

More information

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich End-to-End Security in Wireless Sensor (WSNs) Talk by Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich Content 1. Motivation 2. Security Issues and Principles 3. Internet-of-Things and Wireless

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network JOURNAL OF NETWORKS, VOL. 3, NO. 1, JANUARY 2008 65 Securing Wireless Sensor Networks: Security Architectures David Boyle Department of Electronic and Computer Engineering, University of Limerick, Limerick,

More information

Security Solutions for Wireless Sensor Networks

Security Solutions for Wireless Sensor Networks Dirk WESTHOFF, Joao GIRAO, Amardeo SARMA Abstract This paper describes security solutions for collecting and processing data in Wireless Sensor Networks (WSNs). Adequate security capabilities for medium

More information

Security in Wireless and Mobile Networks

Security in Wireless and Mobile Networks Security in Wireless and Mobile Networks 1 Introduction This is a vast and active field, a course by itself Many references on wireless security A good book on wireless cooperation: Thwarting Malicious

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof ckarlof@cs.berkeley.edu UC Berkeley Naveen Sastry nks@cs.berkeley.edu UC Berkeley David Wagner daw@cs.berkeley.edu

More information

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS S. Jayapraba 1 and A.F.Sheik Hakkani 2 1 Department of MCA, Jayam College of Engineering and Technology, Bharathiyar University,

More information

LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks

LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks SENCUN ZHU The Pennsylvania State University and SANJEEV SETIA George Mason University and SUSHIL JAJODIA George Mason University

More information

Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks

Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks Yih-Chun Hu Carnegie Mellon University yihchun@cs.cmu.edu Adrian Perrig Carnegie Mellon University adrian+@cs.cmu.edu David B. Johnson Rice

More information

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards White Paper Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards By Dr. Wen-Ping Ying, Director of Software Development, February 2002 Introduction Wireless LAN networking allows the

More information

Cryptography and Network Security: Summary

Cryptography and Network Security: Summary Cryptography and Network Security: Summary Timo Karvi 12.2013 Timo Karvi () Cryptography and Network Security: Summary 12.2013 1 / 17 Summary of the Requirements for the exam The advices are valid for

More information

A Security Architecture for. Wireless Sensor Networks Environmental

A Security Architecture for. Wireless Sensor Networks Environmental Contemporary Engineering Sciences, Vol. 7, 2014, no. 15, 737-742 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.4683 A Security Architecture for Wireless Sensor Networks Environmental

More information

Computer and Network Security. Alberto Marchetti Spaccamela

Computer and Network Security. Alberto Marchetti Spaccamela Computer and Network Security Alberto Marchetti Spaccamela Slides are strongly based on material by Amos Fiat Good crypto courses on the Web with interesting material on web site of: Ron Rivest, MIT Dan

More information

An Overview of Common Adversary Models

An Overview of Common Adversary Models An Overview of Common Adversary Karl Palmskog palmskog@kth.se 2012-03-29 Introduction Requirements of Software Systems 1 Functional Correctness: partial, termination, liveness, safety,... 2 Nonfunctional

More information

Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks

Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks Wireless Networks 11, 21 38, 2005 2005 Springer Science + Business Media, Inc. Manufactured in The Netherlands. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks YIH-CHUN HU and ADRIAN PERRIG

More information

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS)

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) Neha Maurya, ASM S IBMR ABSTRACT: Mobile Ad hoc networks (MANETs) are a new paradigm of wireless network, offering unrestricted mobility without any underlying

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Denial of Service in Sensor Networks

Denial of Service in Sensor Networks Denial of Service in Sensor Networks Authors : From: Anthony D. Wood John A. Stankovic University of Virginia Presented by: Luba Sakharuk Agenda for the DOS in Sensor Networks Abstract Theory and Application

More information

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com Kerberos Authentication in Wireless Sensor Networks Qasim Siddique Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com ABSTRACT We proposed an authentication mechanism in the wireless sensor

More information

18-731 Midterm. Name: Andrew user id:

18-731 Midterm. Name: Andrew user id: 18-731 Midterm 6 March 2008 Name: Andrew user id: Scores: Problem 0 (10 points): Problem 1 (10 points): Problem 2 (15 points): Problem 3 (10 points): Problem 4 (20 points): Problem 5 (10 points): Problem

More information

Fast and Scalable Key Establishment in. Sensor Networks

Fast and Scalable Key Establishment in. Sensor Networks Fast and Scalable Key Establishment in 1 Sensor Networks Tassos Dimitriou, Ioannis Krontiris and Fotios Nikakis Athens Information Technology [tdim, ikro, fnik]@ait.gr Abstract We present a protocol for

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Tema 5.- Seguridad. Problemas Soluciones

Tema 5.- Seguridad. Problemas Soluciones Tema 5.- Seguridad Problemas Soluciones Wireless medium is easy to snoop on Routing security vulnerabilities Due to ad hoc connectivity and mobility, it is hard to guarantee access to any particular node

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

Efficient Data Transmission For Wireless Sensor Networks

Efficient Data Transmission For Wireless Sensor Networks Volume: 2, Issue: 4, 221-225 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Girijalaxmi M.Tech scholar, Department of computer Vasudev S Senior assistant

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Chapter 17 Wireless Sensor Network Security: A Survey

Chapter 17 Wireless Sensor Network Security: A Survey Security in Distributed, Grid, and Pervasive Computing Yang Xiao,(Eds.) pp. - c 2006 Auerbach Publications, CRC Press Chapter 17 Wireless Sensor Network Security: A Survey John Paul Walters, Zhengqiang

More information

Chapter 3. Network Domain Security

Chapter 3. Network Domain Security Communication System Security, Chapter 3, Draft, L.D. Chen and G. Gong, 2008 1 Chapter 3. Network Domain Security A network can be considered as the physical resource for a communication system. This chapter

More information

Strictly as per the compliance and regulations of:

Strictly as per the compliance and regulations of: Global Journal of Computer Science and Technology Volume 12 Issue 9 Version 1.0 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN: 0975-4172

More information

Secure Socket Layer. Introduction Overview of SSL What SSL is Useful For

Secure Socket Layer. Introduction Overview of SSL What SSL is Useful For Secure Socket Layer Secure Socket Layer Introduction Overview of SSL What SSL is Useful For Introduction Secure Socket Layer (SSL) Industry-standard method for protecting web communications. - Data encryption

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Module 7 Security CS655! 7-1!

Module 7 Security CS655! 7-1! Module 7 Security CS655! 7-1! Issues Separation of! Security policies! Precise definition of which entities in the system can take what actions! Security mechanism! Means of enforcing that policy! Distributed

More information

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Sajid Hussain* and Md Shafayat Rahman Jodrey School of Computer Science, Acadia University

More information

Chapter 17 Wireless Sensor Network Security: A Survey

Chapter 17 Wireless Sensor Network Security: A Survey Security in Distributed, Grid, and Pervasive Computing Yang Xiao,(Eds.) pp. - c 2006 Auerbach Publications, CRC Press Chapter 17 Wireless Sensor Network Security: A Survey John Paul Walters, Zhengqiang

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

Chapter 8. Network Security

Chapter 8. Network Security Chapter 8 Network Security Cryptography Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security Some people who

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks

A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks Jing Deng, Richard Han, and Shivakant Mishra University of Colorado at Boulder, Computer Science Department {jing,rhan,mishras}@cs.colorado.edu

More information

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS KUTHADI VENU MADHAV 1, RAJENDRA.C 2 AND RAJA LAKSHMI SELVARAJ 3 1 University of Johannesburg South Africa, 2 Audisankaara College of Engineering

More information

Efficient Authentication and Signing of Multicast Streams over Lossy Channels

Efficient Authentication and Signing of Multicast Streams over Lossy Channels Proceedings of the 2000 IEEE Symposium on Security and Privacy, May 2000, pp. 56-73 Efficient Authentication and Signing of Multicast Streams over Lossy Channels Adrian Perrig Ý Ran Canetti Þ J. D. Tygar

More information

Enabling Security in the Transmission Power Grid using Wireless Sensor Networks

Enabling Security in the Transmission Power Grid using Wireless Sensor Networks 1 Enabling Security in the Transmission Power Grid using Wireless Sensor Networks Amitabha Ghosh Department of Electrical Engineering, University of Southern California Los Angeles, CA 90007. Email: amitabhg@usc.edu

More information

CSE/EE 461 Lecture 23

CSE/EE 461 Lecture 23 CSE/EE 461 Lecture 23 Network Security David Wetherall djw@cs.washington.edu Last Time Naming Application Presentation How do we name hosts etc.? Session Transport Network Domain Name System (DNS) Data

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Associate Prof. Dr. Victor Onomza Waziri

Associate Prof. Dr. Victor Onomza Waziri BIG DATA ANALYTICS AND DATA SECURITY IN THE CLOUD VIA FULLY HOMOMORPHIC ENCRYPTION Associate Prof. Dr. Victor Onomza Waziri Department of Cyber Security Science, School of ICT, Federal University of Technology,

More information

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn. CSC 490 Special Topics Computer and Network Security Key Management Dr. Xiao Qin Auburn University http://www.eng.auburn.edu/~xqin xqin@auburn.edu Slide 09-1 Overview Key exchange Session vs. interchange

More information

Security for Ad Hoc Networks. Hang Zhao

Security for Ad Hoc Networks. Hang Zhao Security for Ad Hoc Networks Hang Zhao 1 Ad Hoc Networks Ad hoc -- a Latin phrase which means "for this [purpose]". An autonomous system of mobile hosts connected by wireless links, often called Mobile

More information

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES In: Advances in Communications and Media Research ISBN 978-1-60876-576-8 Editor: Anthony V. Stavros, pp. 2010 Nova Science Publishers, Inc. Chapter 3 DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES

More information

Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks

Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks Donggang Liu Peng Ning North Carolina State University {dliu,pning}@ncsu.edu Wenliang Du Syracuse University wedu@ecs.syr.edu

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

Internet Sustainability and Network Marketing Safety

Internet Sustainability and Network Marketing Safety Protecting Neighbor Discovery Against Node Compromises in Sensor Networks Donggang Liu isec Laboratory, CSE Department The University of Texas at Arlington Abstract The neighborhood information has been

More information

KEY DISTRIBUTION TECHNIQUES FOR SENSOR NETWORKS Haowen Chan, Adrian Perrig, and Dawn Song Carnegie Mellon University

KEY DISTRIBUTION TECHNIQUES FOR SENSOR NETWORKS Haowen Chan, Adrian Perrig, and Dawn Song Carnegie Mellon University Chapter 1 KEY DISTRIBUTION TECHNIQUES FOR SENSOR NETWORKS Haowen Chan, Adrian Perrig, and Dawn Song Carnegie Mellon University {haowenchan, perrig, dawnsong}@cmu.edu Abstract. This chapter reviews several

More information

Defending against Path-based DoS Attacks in Wireless Sensor Networks

Defending against Path-based DoS Attacks in Wireless Sensor Networks Defending against Path-based DoS Attacks in Wireless Sensor Networks Jing Deng, Richard Han, and Shivakant Mishra Department of Computer Science University of Colorado Boulder, Colorado, USA Jing.Deng@colorado.edu,

More information

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Alan Davy and Lei Shi Telecommunication Software&Systems Group, Waterford Institute of Technology, Ireland adavy,lshi@tssg.org

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

A Secure RFID Ticket System For Public Transport

A Secure RFID Ticket System For Public Transport A Secure RFID Ticket System For Public Transport Kun Peng and Feng Bao Institute for Infocomm Research, Singapore Abstract. A secure RFID ticket system for public transport is proposed in this paper. It

More information