Security Issues in Wireless Sensor Networks

Size: px
Start display at page:

Download "Security Issues in Wireless Sensor Networks"

Transcription

1 MAGNT Research Report (ISSN ) Vol.2(4):PP Security Issues in Wireless Sensor Networks Anser Ghazaal Ali Alquraishee, Aasim Zafar, Syed Hamid Hasan Information Security Research Group Faculty of Computing and Information Technology, Department of Information Systems King Abdulaziz University, Kingdom of Saudi Arabia Abstract: Sensor Networks have emerged as the next big thing to succeed in the times to come and it posed to dominate the trend of technology, however they bring in their own share of challenges. Most of these network consists of thousands or more of minute sensors that work independently. Limitation of cost availability and the requirement of abundant, undetectable placements would be resultant in small sensor node that have limited resources. We would be focusing on the security aspect of the set of sensors in a network, even though we know that there are a lot many challenges for the sensor networks. In this paper we would also suggest some of the goals for security of sensor networks. Furthermore, since security is a critical issue for the sensor networks being accepted and being used for many software applications, we would also attempt to analyze the threats against the Wireless Sensor Networks, in turn proposing some measure to counter the attacks against the Wireless Sensor Networks. Keywords: Security, Wireless Sensor Networks, Security Mechanism. 1. Introduction Sensor network is referred to a mixed system that combines minute sensors, their actuators with some other computing elements. The range of application that a Wireless Sensor Network [WSN] can be applied to is huge as the low power communication devices and micro sensors are so easily and readily available. Dissimilar to a traditional sensor network, the deployment is done in a dense manner in the remote sensor networks, and thus a large number of sensors are used. The sensors are assigned the task of processing substantial signals, compute and self-configure the network for achieving long lasting, robust and scalable [1]. Actually, the task of local processing is done by the sensor nodes that reduces energy cost by bringing down communications. A hierarchical model based on a cluster would be the most adaptive routing and efficient model for WSN. In the sensor network based on cluster, the formation is an important part in reducing the cost of setting up and maintaining the Sensor network. Denials of attack on security are an important aspect of today s WSNs. WSNs which contain several sensor nodes and actuators are highly distributed. Due to the high distribution only security is very much needed in the network. Discussion is based on security issues and different types of DOS attacks on different layers [2]. 2. Architecture for WSN The typical Wireless Sensor Network consists of the following: - Network manager The responsibility of the Network Manager is to configure the network, schedule inter-device communication (Configure superframes), manage routing table, monitor and report network health. Security manager The overall responsibility of the Security Manager is to generate, store, and manage keys.

2 Access point or Gateway Field Device and Host application communication is enabled by the Gateway. Field devices (Sensor motes) The Field device that is attached to the process, should have the capability to route packets on other devices behalf. In majority of the situations they define the characteristics of the process or equipment responsible for processing, even controlling them at times. The router is one field device, which is special in nature as it doesn t control the equipment or interface with the process, it even doesn t have the process sensors. Fig. 1. Architecture for Wireless Sensor Network 3. Wireless Sensor Network- Security Analysis Attack and defenses, requirements and obstacles being the four main aspects of WSN security. WSNs have attracted much interest of researchers due to their wide applications range. Issues related to security and its challenges have been investigated and the future direction of the research in WSN security explored [3]. To secure channel attacks, algorithms for scalar multiplication can be applied on WSN also. Although physical characteristics of sensor nodes are also to be taken into consideration in terms of power and time consumption. The proposed algorithms are useful in the context that they are not as heavy as most of the security algorithms [4]. Since the WSNs are simple and have limited resources, they are easy targets for a number of attacks, including eavesdropping on the wireless transmission, injecting of bits into the channels, replaying the packets captured before and so on [5]. In order for WSN to be secure, it must support all the security characteristics like availability, authenticity, integrity and confidentiality. There can be a cooperative attack on the network by the phony nodes, with same hardware configuration as the actual nodes, deployed by the attackers. The pseudo nodes can be one of the actual nodes physically captured and reprogrammed by the attacker or may have been purchased by them. In certain scenarios the attacking nodes may utilize high-quality communication links for coordination of such attacks. The legitimate Sensor nodes might not have a robust security (resistant to tampering) and once compromised would easily yield all data, keys and code stored on it. Even though providing resistance to tampering be one of the solutions to protect the physical nodes, it cannot be termed as a complete or generic solution to security. And, if we make the nodes very robust and resistive to tampering, we would end up making the nodes significantly costly, whilst the nodes are supposed to be cost effective in principle. [6] [7] [8] [9]. In-Network processing, Routing Transport and Reliability and Security are identified as research main areas of research and solutions have been obtained using extended Dolev-Yao model. Three

3 complementary WSN applications have been discussed for which the toolbox concept has been used as a supporting framework to backup an integrated security and reliability architecture for medium and large scale WSNs [10]. Application of WSN in environmental, healthcare, biomedical, industrial and intelligent parking has been discussed. Since WSNs are limited to due to power consumption, scalability, topology change and cost, newer technologies are being developed to overcome these so that WSN becomes an integral part of our daily life [11]. Review of various research issues being outlined and research in these issues will yield promising results which will definitely make WSNs more popular. Future predictions are that WSN is going to bring in a revolution in our lives [12]. The attacks on WSN are identified and categorized as: 3.1. Sybil Sybil is an attack where "Multiple identities are illegitimately taken by the malicious device". Through Sybil attack [13], the attacker can "project its presence at multiple places at once this is done by a single node presenting itself to other nodes via different identities, in such a scenario the fault tolerance of schemes like multipath, dispersity [14], and distributed storage [15] is considerably reduced. Even though is very difficult for the attacker to attack in such a manner as to spread the communication of the spectrum and for initializing of frequency hopping each pair of adjacent nodes uses a unique key, yet geographic routing protocol are significantly threatened by the Sybil attack. a) Sybil (Physical Layer) Attack. b) Sybil (Network Layer) Attack c) Voting (Data Link Layer) Attack. d) Data Aggregation.( Data Link Layer) Attack 3.2. Sinkhole (Black hole) Under this attack the attacker makes a compromised node appear more attractive to neighboring nodes in terms of the routing algorithm, thus luring almost all the traffic in the specific area via the compromised node, which in turn creates a metaphorical sinkhole that puts the attacker at the center. Since the application data transmitted through or near this pseudo path can be easily tampered with the sinkhole attack can lead to a lot of other attacks (e.g. selective forwarding). a) Sinkhole (Network Layer) Attack 3.3. Wormhole When the attacker replays a message received in another part of the network at a different place, which is tunneled over a link with low latency, it is called the wormhole attack [16]. The attacker located near the base station can completely disturb routing through a significantly located wormhole. The attacker can also persuade the node which is distant from the base station by multiple hops normally that the wormhole reduces the distance to 1 or 2 hops only. It creates a sinkhole: As the attacker on the opposite side of the wormhole illusions providing of a high-quality/shorter path towards the base station, it is possible that all the traffic around the wormhole would be routed through it as other routes are presumably less attractive. a) Wormhole (Network Layer) Attack 3.4. Mote Class This is also known as Insider Attack. In this scenario the attacker managed to place an authorized node in the network. These may be one of the nodes hacked nodes that runs the illegal code or a pseudo node created by using the sniffed data, code and material from a legitimate node. This pseudo node is actually a laptop Class device used to attack. a) Mote-class Attack.

4 3.5. Hello Flood It is required by a number of protocols for the nodes to have a generic broadcast of the HELLO packets to adjacent nodes so as to establish identification. Thus the receiving node would understand that the sender is within the radio range. However, this understanding can be incorrect, as an attacker under the laptop-class who broadcasts a high power transmission of routing and other information would thus convince the node that the sending node is in vicinity. This would result in the targeted node to start the communication with the attacker presuming it is the legitimate receiver of this information. a) Hello Flood (Network Layer) Attack Manipulation of Routing Information a) Manipulation of Routing Information (Network Layer) Attack Selective Forwarding Under this attack the nodes selectively forward specific messages or drop them completely while acting as back holes. Thus the messages never reach their destinations. However, the drawback of this attack is that the sender node would soon realize that the message was not sent to the recipient and thus it would try with an alternate less attractive route. The selective mode of this attack is more elusive as only part of message is relayed by the black holes thus for any attacker who wishes to distort the message may easily use this method and have very less chances of detection. a) Selective Forwarding (Network Layer) Attack Acknowledgement Spoofing The routing algorithm of a number of sensor networks depends on the explicit or implicit acknowledgement from the link layer. Because of this innate medium of broadcast medium, the attacker can be spoofing the acknowledgement from the link layer for sniffed packets that are meant for adjacent nodes. The aim of this attack is to make the sender nodes believe that the receiving node is in vicinity or even that a disabled/dead node is still alive. a) Acknowledgement spoofing (Link Layer) Attack Cloning a) Cloning (Application Layer) Attack Denial of Service When a network is rendered partially or completely incapable of performing an expected function, such a situation is called DoS (Denial of Service) [17]. a) Jamming (Physical Layer) Attack In order to jam a node the attacker transmits a radio signal which disturbs the radio frequency used by WSN sensors thus the radio channel is Jammed with a signal that produces interruption. b) Tampering.(Physical Layer) Attack The nodes are susceptible to Physical alteration and changes caused by the attacker e.g harm caused by reverse engineering c) Collision (Data Link Layer) Attack d) Exhaustion(Data Link Layer) Attack. e) Unfairness(Data Link Layer) Attack. f) Neglect and Greed.( Network Layer) Attack g) Homing. ( Network Layer) Attack h) Misdirection/ Spoofing.( Network Layer) Attack i) Black Holes. ( Network Layer) Attack j) Flooding. ( Network Layer) Attack k) Flooding. (Transport Layer) Attack l) De-synchronization. (Transport Layer) Attack Interrogation. I. Interrogation (Data Link Layer) Attack.

5 3.12. Impersonation a) Node Replication Attack. It is also known as the Impersonation or the Multiple Identities attack. In this kind of an attack the attacker copies/replicates the node ID of an existing node and adds this phony node to the network. This results in more than 1 node having the same ID which causes packet to be deleted, misrouted or corrupted and might also lead to information related to cryptographic keys be also revealed Eavesdropping a) Eavesdropping and Monitor Attack. This kind of an attack is also known as confidentiality attack. The contents of the communication could easily be identified by the attacker simply listening to it. The susceptibility of the network traffic to eavesdropping and monitoring is known. This can be avoided by having a robust security protocol in place, however the eavesdropping could still lead to attacks as described previously which may be a black hole or a wormhole attack Traffic Analysis a) Traffic Analyses Attack. In cases where it is determined that major traffic is routed through a specific route and the base station is identified then the traffic analysis attack can be forged. In this case once identified the attacker simply needs to hack the base station, which would bring down the entire network Invasive a) Invasive Attack Non-Invasive a) Non-Invasive Attack Laptop Class In this kind of an attack, also known as the Outsider Attack, the attacker does not possess any specific kind of access to the network, instead he has access to a power full device like a laptop or a device that has the capability to overpower the node when the attack is launched. The capability can be a highly sensitive antenna, a radio transmitter with high power, an ultrafast CPU or just extensive battery backup etc. The attacker with a Laptop-class device could jam the all the sensors in the network just by the use of its much powerful transmitter. He may even be able to eves-drop on the complete network by the use of a highly sensitive antenna. The attacker can also have access to a low latency, high bandwidth channel that is not at the disposal of the sensors, making it possible for the attacker to launch a coordinated attack from different sides and various methods. a) Passive Eavesdropping (Laptopclass) Attack b) Traffic Injection (Laptop-class) Attack Attack on Protocols a) Key Management Attack. b) Reputation Assignment Schemes Attack. c) Data Aggregation Attack. d) Time Synchronization Attack. e) Intrusion Detection System Attack. 4. Counter Measures We are now going to discuss some ways to counter the attacks Sybil attack We know that once an illegal node is part of the network we cannot prevent it from taking part in the activities of the network, however for allowing any transactions the identities of the nodes it has compromised are required. With the help of a key shared globally the attacker can pose as any node in

6 the network, even as nodes that do not exists. Thus we must have a verification of identities. Normally it is done through the use of the public cryptographic keys, but a sensor node cannot generate and verify digital signature. However, to have each node share a symmetric unique key with the base station that is trusted, can be a solution. Thus a protocol like Needham-Schroeder can be used by a set of two nodes to have each other's identities verified and establishing shared keys. This key can be used by the neighboring nodes for implementation of an encrypted and authenticated, link amongst themselves. For preventing the attacker to wander around the network and establish a shared key with each node, the number of nodes any node can tie up to can be reasonably limited by the base station, thus sending an error message if this limited is exceeded. This way even if a node is compromised, its communication sphere is limited to the verified adjacent nodes only. It does not mean that there is a ban on communicating with the base station or nodes that are further away from the sender, but it simply means in order to do so the sender must use one of its pre-verified nodes only. Even though. The attacker can still create a wormhole between two nodes and make them believe they are adjacent but it would still not be able to eavesdrop or tamper with the communication between the two nodes Sinkhole and Wormhole attacks Preventing of the sinkhole and Wormhole attack is pretty tough, particularly if the two are combined. It is hard to identify a wormhole as they use an out-of-band, private channel that is invisible for the sensor networks. It is difficult to prevent attacks from Sinkholes in the protocol which uses information that is broadcasted e.g. energy remaining or estimation of the reliability of a link for end-to-end communication while constructing the routing topology as it is difficult to verify this information. Verification of routes minimizing the hopcount for the base stations is easy, yet a wormhole can completely misrepresent the hop-count. If establishing the route is simply dependent on receiving of the packets as in directed diffusion or TinyOS beaconing, it is easy to create a sinkhole since the defender does not have to verify any information. Techniques for detection of wormhole attack is demonstrated in [18], but highly accurate time synchronization is required for it and hence it is not feasible for majority of the sensor network. As we know that it is quite hard to modernize the current protocols equipping them to defend the attack, thus careful designing of routing protocols in such a manner that the sinkholes and wormholes are rendered useless is the best solution HELLO flood attacks The HELLO flood attack can simply be prevented by verifying the capacity of the link to communicate bi-directionally, prior to utilizing that link for any actual communication. The use of protocol for identity verification should sufficiently prevent the HELLO flood attack. The protocol would not verify the bidirectional communication over the link, but with the base station limiting the number of verified neighbors for a node, the combining of wormholes and highly sensitive antennas can be prevented from launching the HELLO flood attack over a large areas of sensor network; even if few of the nodes are compromised Selective forwarding In case a compromised node is adjacent to the base station or the source node, it cannot prevent the node from selectively forwarding packets even though security protocols may completely prevent Sybil attack, wormholes and sinkholes. For countering these attacks we can use multipath

7 routing. A message routed over a many paths that contain completely different nodes and resistant to selective forwarding attack through compromised nodes. But we must consider the fact that to create paths with completely disjoint nodes is not an easy task. Braided paths [19] might have common nodes, but they do not have any common links (i.e. no combination of two nodes is common in the path). By using multiple braided path we might have a probability of being secure from the selective forwarding attack Link layer security and Outsider attack Even though use of a globally shared authentication key for encryption and authentication at the Link layer level can prevent most of the outsider attack on the routing protocols of the sensor networks. Yet, the HELLO Flood and wormhole attack cannot be prevented by the authentication and encryption at the Link layer. As this method can prevent the attacker from intruding the sensor network but it does not prevent the wormhole from posing as a legitimate node, after using the packets/data sniffed over other parts of the network. Or even prevent the legitimate nodes from believing that they are in closer/adjacent to receiving/sending nodes in contrast to reality by simply amplifying the transmitting power of the signal originating from the attacker and reaching the entire network. The security mechanism at the link layer is also useless if we have a compromised node or the attack is launched from inside. The Inside attacks can be launched by HELLO flood broadcasting, Sybil attacks, forwarding packets selectively, bogus routing info being injected into the network, crating sinkholes or spoofing. The insider attacks and wormholes need to be prevented by more advanced security mechanisms. The focus of the counter measures would thus be on these kinds of attacks Leveraging Global Knowledge One of the major issues in making a large network of sensors secure is that fact that such a network is essentially decentralized and self-organized. If the size of the network was limited or it has controlled and structured topology we can leverage on the security mechanisms global knowledge. Let us take into account a 100 node network. If we can assume that the nodes were not compromised while being deployed, then post the formation of the initial topology, every node can send information related to its neighbors and its own location (geographic) to the base stations. Then the topology of the entire network can be mapped by the base stations. In case a node failure or radio interference results in topology change, the information is updated to the base station at regular intervals. If there is a suspicious or drastic change in the topology of the network we may investigate for a compromised node compromise, and act accordingly. Even though Sybil, Sinkhole and wormhole attacks can be prevented using geographic routing, yet trusting of the location information that is broadcasted from the adjacent nodes is an issue. If we have node, that is compromised, situated on the route between the base station and the targeted node, it is certain that all the traffic between them would be diverted to the compromised node. Selection of the next hop from amongst the various qualifying nodes, based on Probability or routing through multiple paths to the base station may help us tackle this issue as well, but it is not the perfect solution. If the path includes or is in the vicinity of a "hole", the attacker may dupe the nodes by posing the most attractive node for routing of traffic. Sufficient restriction topology structure can lead to elimination of the requirement of

8 location advertisement by the nodes, i.e. well known locations of all the nodes Authenticated Flooding and Broadcast Presence of trustworthy base stations, would present the attackers from flooding messages or spoofing broadcast from the base stations. A certain level of asymmetry is required for this: as there is a possibility of any of the nodes being compromised, none of the nodes should be allowed to spoof message from the base stations, still each node must have the capacity to verify the messages. Localized note interaction may utilize authenticated broadcast. A number of protocols require the broadcast HELLO message, for the nodes to its adjacent nodes. It is a must for authenticating these messages and making them impossible to be spoofed upon. The Proposed authenticated broadcasts that are intended to be used in a standard network either make use of digital signature or/and has packet overheads which clearly surpass the network packet length of usual a sensor. The TESLA protocol [20] uses symmetric cryptographic keys and minimum packet over-head for authenticated, efficient Flooding & broadcast. SPIN [21] & gossiping algorithm [22], [23] reduces collision and the cost of messaging that allows the disseminating of the message to each node across the entire network in a robust and probabilistic manner OSI Layer wise threats and Counter Measures We will now discuss the various known attacks and their counter measures based on the different layers of the OSI. Physical Layer: Table 1, describes WSN Threats and their Counter measures pertinent to the Physical Layer. Table 1. Threats and their Counter Measures (Physical Layer) Threat Interference Counter Measure Blacklisting & Channel hopping Jamming Sybil Tampering Blacklisting & Channel hopping Physically Protecting the devices Changing and Protecting the key Data-link Layer: Table 2, describes WSN Threats & their Counter Measures pertinent to Data-Link Layer. Table 2. Threats and their Counter Measures (Data-link Layer) Threat Collision Exhaustion Spoofing Sybil Desynchronization Traffic analysis Eavesdropping Countermeasure Time diversity and CRC Protecting the Network ID along with any information required for device joining. Using different paths for the message re-sending Changing the key regularly Use of different neighbor for synchronizing time Regularly monitor WSN and send dummy packets when network is quite Key protects DLPDU from Eavesdropper Network Layer: Table 3, describes WSN Threats & their Counter Measures pertinent to Network Layer. Threat Table 3. Threats and their Counter Measures (Network Layer) Wormhole Selective forwarding DoS Sybil Traffic Analysis Countermeasure Regularly monitor the network physically and by Source Routing. Using the Packet Leach technique for monitoring. Regularly monitor the network by Source Routing. Protect Network ID and other network specific data. Inspect and protect the network physically. Reset the devices and change the session keys. Regularly monitor WSN and send dummy packets when network is

9 Eavesdropping quite. Protecting NPDU from Eavesdropper through Session keys. 5. Conclusion Security is a critical issue for the sensor networks being accepted and being used for many software applications. Specifically, WSN products in the industry wouldn t be accepted if they do not have security that is robust and fool proof. In the paper above, we analyzed the different threats to the WSN and proposed possible counter measures as solutions to these threats. Mechanism of Link layer authentication and encryption can be considered for reasonably defending the network from the mote class outsider, yet cryptography itself is not sufficient for defending the network against insiders and laptop-class attackers; thus designing the protocols carefully is required as well. References 1. Zou Y, Chakrabarty K. Sensor deployment and target localization based on virtual forces. INFOCOM Twenty- Second Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE, Volume: 2, 2003, pp Singla A, Sachdeva R. Review on Security Issues and Attacks in Wireless Sensor Networks. International Journal of Advanced Research in Computer Science and Software Engineering, ISSN: X, Vol.3, Issue 4, April Chowdhury M, Kader M F, Asaduzzaman. Security Issues in Wireless Sensor Networks: A Survey. International Journal of Future Generation Communication and Netwrking, ISSN: IJFGCN, Vol.6, No 5 (2013), pp Hasan S H, Alquraishee A G A. Scalar Multiplication Algorithms for Wireless Sensor Network. International Journal of Smart Home, Korea. ISSN: , October Zafar A, Iqbal A, Lehri S. Mobile Ad Hoc Network A Research Perspective. in proceedings of INDIACom Sharma S. Energy-efficient Secure Routing in Wireless Sensor Networks. Dept of Computer Science and Engineering, National Institute of Technology Rourkela, Rourkela, Orissa, , India, Boyle D, Newe T. Securing Wireless Sensor Networks: Security Architectures. Journal of Networks, 3 (1), Du X, Chen H. Security in Wireless Sensor Networks. IEEE Wireless Communications, Granjal J, Silva R, Silva J. Security in Wireless Sensor Networks. CISUC UC, Westhoff D, Girao J, Sarma A, Security Solutions for Wireless Sensor Networks. NEC TECHNICAL JOURNAL Vol.1 No.3, Masood S, Zafar A. Challenges in Routing in Wireless Sensor Ad hoc Network. in proceedings of NCCIST Gilbert E P K, Kaliaperumal B, Rajsingh E B. Research Issues in Wireless Sensor Network Applications: A Survey. International Journal of Information and Electronics Engineering, Vol.2 No. 5, September Sharifnejad M, Shari M, Ghiasabadi M, Beheshti S. A Survey on Wireless Sensor Networks Security. SETIT Karlof C, Wagner D. Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures. University of California at Berkeley, 2009.

10 15. Douceur J R. The Sybil Attack. in 1st International Workshop on Peer-to-Peer Systems (IPTPS '02), March Banerjea A. A taxonomy of dispersity routing schemes for fault tolerant real time channels. in Proceedings of ECMAST, vol. 26, 1996, pp Castro M, Liskov B. Practical byzantine fault tolerance. in OSDI: Symposium on Operating Systems Design and Implementation. USENIX Association, Co-sponsored by IEEE TCOS and ACM SIGOPS, Hu Y C, Perrig A, Johnson D B., Wormhole detection in wireless ad hoc networks. Department of Computer Science, Rice University, Tech. Rep. TR01-384, June Ganesan D, Govindan R, Shenker S, Estrin D. Highly-resilient, energyefficient multipath routing in wireless sensor networks. Mobile Computing and Communications Review, vol. 4, no. 5, October Perrig A, Szewczyk R, Wen V, Culler D, Tygar J. SPINS: Security protocols for sensor networks. in Proceedings of Mobile Networking and Computing 2001, Kulik J, Heinzelman W R, Balakrishnan H. Negotiation-based protocols for disseminating information in wireless sensor networks. Wireless Networks, vol. 8, no. 2-3, 2002, pp Lin M J, Marzullo K, Masini S. Gossip versus deterministic flooding: Low message overhead and high reliability for broadcasting on small networks. Tech. Rep. CS , 18, Li L, Halpern J, Haas Z. Gossip-based ad hoc routing. in IEEE Infocom, 2002.

WIRELESS SENSOR NETWORK SECURITY ANALYSIS

WIRELESS SENSOR NETWORK SECURITY ANALYSIS WIRELESS SENSOR NETWORK SECURITY ANALYSIS Hemanta Kumar Kalita 1 and Avijit Kar 2 1 Department of Computer Engineering, Jadavpur University, Kolkata, India hemanta91@yahoo.co.in 2 Department of Computer

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

Secure Routing in Wireless Sensor Networks

Secure Routing in Wireless Sensor Networks Secure Routing in Wireless Sensor Networks Introduction to Wireless Sensor Networks Ida Siahaan / Leonardo Fernandes DIT Ida Siahaan / Leonardo Fernandes (DIT) Secure Routing in Wireless Sensor Networks

More information

A Security Architecture for. Wireless Sensor Networks Environmental

A Security Architecture for. Wireless Sensor Networks Environmental Contemporary Engineering Sciences, Vol. 7, 2014, no. 15, 737-742 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.4683 A Security Architecture for Wireless Sensor Networks Environmental

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 2, February 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Stochastic

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK AN OVERVIEW OF MOBILE ADHOC NETWORK: INTRUSION DETECTION, TYPES OF ATTACKS AND

More information

Wireless Sensor Network: Challenges, Issues and Research

Wireless Sensor Network: Challenges, Issues and Research ISBN 978-93-84468-20-0 Proceedings of 2015 International Conference on Future Computational Technologies (ICFCT'2015) Singapore, March 29-30, 2015, pp. 224-228 Wireless Sensor Network: Challenges, Issues

More information

CERIAS Tech Report 2007-04

CERIAS Tech Report 2007-04 CERIAS Tech Report 2007-04 SECURITY IN WIRELESS SENSOR NETWORKS - A LAYER BASED CLASSIFICATION by Mohit Saxena Center for Education and Research in Information Assurance and Security, Purdue University,

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

Analysis of Denial-of-Service attacks on Wireless Sensor Networks Using Simulation

Analysis of Denial-of-Service attacks on Wireless Sensor Networks Using Simulation Analysis of Denial-of-Service attacks on Wireless Sensor Networks Using Simulation 1 Doddapaneni.krishna Chaitanya, 2 Ghosh.Arindam Middlesex University Abstract Evaluation of Wireless Sensor Networks

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof David Wagner University of California at Berkeley ckarlof,daw @cs.berkeley.edu Abstract We consider routing security

More information

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY A SURVEY ON SECURITY OF WIRELESS SENSOR NETWORKS Pratima Pandhare M.Tech student, Dept. of ISE BMS College of Engineering Bengaluru-India

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

Wireless Sensor Network Safety Study M.Shankar 1, Dr.M.Sridar 2, Dr.M.Rajani 3

Wireless Sensor Network Safety Study M.Shankar 1, Dr.M.Sridar 2, Dr.M.Rajani 3 Wireless Sensor Network Safety Study M.Shankar 1, Dr.M.Sridar 2, Dr.M.Rajani 3 1 Associate Professor and Head, for UG and PG studies Department of Electrical and Electronics Engineering Kuppam Engineering

More information

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD G.Pradeep Kumar 1, R.Chakkaravarthy 2, S.Arun kishorre 3, L.S.Sathiyamurthy 4 1- Assistant Professor,

More information

Security Issues and Sybil Attack in Wireless Sensor Networks

Security Issues and Sybil Attack in Wireless Sensor Networks Security Issues and Sybil Attack in Wireless Sensor Networks Pooja 1, Manisha 2, Dr. Yudhvir Singh 3 1 M.Tech(CS) Student, AIM & ACT Department, Banasthali Vidyapith, Tonk, Rajasthan, India 2 M.Tech(CS)

More information

Security Analysis of Routing Protocols in Wireless Sensor Networks

Security Analysis of Routing Protocols in Wireless Sensor Networks www.ijcsi.org 465 Security Analysis of Routing Protocols in Wireless Sensor Networks Mohammad Sadeghi 1, Farshad Khosravi 2, Kayvan Atefi 3, Mehdi Barati 4 1 Faculty of Computer and Mathematical Sciences,

More information

Security for Ad Hoc Networks. Hang Zhao

Security for Ad Hoc Networks. Hang Zhao Security for Ad Hoc Networks Hang Zhao 1 Ad Hoc Networks Ad hoc -- a Latin phrase which means "for this [purpose]". An autonomous system of mobile hosts connected by wireless links, often called Mobile

More information

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Md. Safiqul Islam *1, Syed AshiqurRahman *2 Department of Computer Science and Engineering Daffodil

More information

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Ernesto Jiménez Caballero Helsinki University of Technology erjica@gmail.com Abstract intrusion detection

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Chris Karlof David Wagner University of California, Berkeley Abstract We consider routing security in wireless sensor networks. Many

More information

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL 1 Rajesh C. Ramannavar, 2 Suma K.V 1 Student, 2 Assistant Professor M S Ramaiah Institute of Technology,Bengaluru,India Email: 1 raaj.rc586@gmail.com,

More information

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES In: Advances in Communications and Media Research ISBN 978-1-60876-576-8 Editor: Anthony V. Stavros, pp. 2010 Nova Science Publishers, Inc. Chapter 3 DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES

More information

About the Authors Preface Acknowledgements List of Acronyms

About the Authors Preface Acknowledgements List of Acronyms Contents About the Authors Preface Acknowledgements List of Acronyms xiii xv xvii xix Part One Wireless Ad Hoc, Sensor and Mesh Networking 1 1 Introduction 3 1.1 Information Security 4 1.1.1 Computer Security

More information

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Sajid Hussain* and Md Shafayat Rahman Jodrey School of Computer Science, Acadia University

More information

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks Advance in Electronic and Electric Engineering. ISSN 2231-1297, Volume 4, Number 4 (2014), pp. 381-388 Research India Publications http://www.ripublication.com/aeee.htm Security and Privacy Issues in Wireless

More information

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS Sumanta Saha, Md. Safiqul Islam, Md. Sakhawat Hossen School of Information and Communication Technology The Royal Institute of Technology (KTH) Stockholm,

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network Review of Prevention techniques for Denial of Service s in Wireless Sensor Network Manojkumar L Mahajan MTech. student, Acropolis Technical Campus, Indore (MP), India Dushyant Verma Assistant Professor,

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

A Short Survey on Secure Routing Protocols in Hierarchical Cluster- Based Wireless Sensor Networks

A Short Survey on Secure Routing Protocols in Hierarchical Cluster- Based Wireless Sensor Networks A Short Survey on Secure Routing Protocols in Hierarchical Cluster- Based Wireless Sensor Networks F.MEZRAG 1, M.BENMOHAMMED 2, B.BOUDERAH 3 1,3 Department of Computer Science, University of M Sila, Algeria

More information

How To Write A Transport Layer Protocol For Wireless Networks

How To Write A Transport Layer Protocol For Wireless Networks Chapter 9: Transport Layer and Security Protocols for Ad Hoc Wireless Networks Introduction Issues Design Goals Classifications TCP Over Ad Hoc Wireless Networks Other Transport Layer Protocols Security

More information

MS EE Scholarly Paper Spring, 2009. Secure Routing in Wireless Sensor Networks

MS EE Scholarly Paper Spring, 2009. Secure Routing in Wireless Sensor Networks MS EE Scholarly Paper Spring, 2009 Secure Routing in Wireless Sensor Networks Srividya Shanmugham Scholarly Paper Advisor: Dr. Jens-Peter Kaps George Mason University Fairfax, VA SRIVIDYA SHANMUGHAM, SCHOLARLY

More information

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS)

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) Neha Maurya, ASM S IBMR ABSTRACT: Mobile Ad hoc networks (MANETs) are a new paradigm of wireless network, offering unrestricted mobility without any underlying

More information

Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System

Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System Shams Fathima M.Tech,Department of Computer Science Kakatiya Institute of Technology & Science, Warangal,India

More information

ijesm Security Threats in Wireless Sensor Networks: A Comprehensive Overview (General article) www.ijesm.com

ijesm Security Threats in Wireless Sensor Networks: A Comprehensive Overview (General article) www.ijesm.com ijesm www.ijesm.com International Journal of Engineering, Science and Metallurgy (General article) Security Threats in Wireless Sensor Networks: A Comprehensive Overview Mukesh Chawla a*, Kamlesh Dutta

More information

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES SWATHI NANDURI * ZAHOOR-UL-HUQ * Master of Technology, Associate Professor, G. Pulla Reddy Engineering College, G. Pulla Reddy Engineering

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network Int. J. Advanced Networking and Applications 707 Analysis of Security Protocols in Wireless Sensor Network Ritu Sharma 1 Email: drrituji@gmail.com Yogesh Chaba 2 Associate Professor Email : yogeshchaba@yahoo.com

More information

Hello Flood Attack and its Countermeasures in Wireless Sensor Networks

Hello Flood Attack and its Countermeasures in Wireless Sensor Networks ISSN (Online): 1694-0784 ISSN (Print): 1694-0814 23 Hello Flood Attack and its Countermeasures in Wireless Sensor Networks Virendra Pal Singh 1, Sweta Jain 2 and Jyoti Singhai 3 1 Department of Computer

More information

Wireless Sensor Networks: Security, Attacks and Challenges

Wireless Sensor Networks: Security, Attacks and Challenges Wireless Sensor Networks: Security, Attacks and Challenges Chaudhari H.C. and Kadam L.U. Swami Vivekanand Mahavidyalaya, Udgir e-mail: latakadam2010@rediffmail.com Abstract The significant advances of

More information

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks 2013 First International Conference on Artificial Intelligence, Modelling & Simulation Evaluation of Security Mechanisms for Information Dissemination in Wireless Sensor Networks Mohamad Nazim Jambli,

More information

SECURITY VULNERABILITY ISSUES IN WIRELESS

SECURITY VULNERABILITY ISSUES IN WIRELESS SECURITY VULNERABILITY ISSUES IN WIRELESS SENSOR NETWORKS: A SHORT SURVEY C K Marigowda 1, Manjunath Shingadi 2 Associate Professor, Department of Information Science & Eng, Acharya Institute of Technology,

More information

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS S. Jayapraba 1 and A.F.Sheik Hakkani 2 1 Department of MCA, Jayam College of Engineering and Technology, Bharathiyar University,

More information

Security and Privacy Issues in Wireless Sensor Networks for Healthcare

Security and Privacy Issues in Wireless Sensor Networks for Healthcare Security and Privacy Issues in Wireless Sensor Networks for Healthcare Vivek Agrawal Accepted in HealthyIoT 2014 Conference (Springer) Høgskolen i Gjøvik, NISLAB 1 Agenda Introduction Healthcare Monitoring

More information

To Study the Various Attacks and Protocols in MANET

To Study the Various Attacks and Protocols in MANET International Journal of Computer Sciences and Engineering Open Access Review Paper Volume-4, Issue-4 E-ISSN: 2347-2693 To Study the Various Attacks and Protocols in MANET Harkiranpreet Kaur 1* and Rasneet

More information

Analysis of Typical Secure Routing Protocols in WSN

Analysis of Typical Secure Routing Protocols in WSN , pp.41-50 http://dx.doi.org/10.14257/ijsia.2014.8.6.04 Analysis of Typical Secure Routing Protocols in WSN Jingsha He 1,2,a, Bo Zhou 1,b and Ruohong Liu 2,c 1 School of Software Engineering, Beijing University

More information

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Ioannis Krontiris, Tassos Dimitriou, Thanassis Giannetsos, and Marios Mpasoukos Athens Information Technology, P.O.Box 68, 19.5 km Markopoulo

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

Efficient Data Transmission For Wireless Sensor Networks

Efficient Data Transmission For Wireless Sensor Networks Volume: 2, Issue: 4, 221-225 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Girijalaxmi M.Tech scholar, Department of computer Vasudev S Senior assistant

More information

MOBILE AD HOC NETWORKS UNDER WORMHOLE ATTACK: A SIMULATION STUDY

MOBILE AD HOC NETWORKS UNDER WORMHOLE ATTACK: A SIMULATION STUDY MOBILE AD HOC NETWORKS UNDER WORMHOLE ATTACK: A SIMULATION STUDY Nadher M. A. Al_Safwani, Suhaidi Hassan, and Mohammed M. Kadhum Universiti Utara Malaysia, Malaysia, {suhaidi, khadum}@uum.edu.my, nadher@internetworks.com

More information

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION K.Anusha 1, K.Sudha 2 1 M.Tech Student, Dept of CSE, Aurora's Technological

More information

Robust Security Solution to Countermeasure of Malicious Nodes for the Security of MANET

Robust Security Solution to Countermeasure of Malicious Nodes for the Security of MANET Robust Security Solution to Countermeasure of Malicious Nodes for the Security of MANET Kritika Sharma M.tech(CSE) Doon Valley Insttitute of Enggineering & Technology, Karnal Parikshit Singla Assistant

More information

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com Kerberos Authentication in Wireless Sensor Networks Qasim Siddique Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com ABSTRACT We proposed an authentication mechanism in the wireless sensor

More information

SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS

SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS Kokilavani.V Mother Teresa College Of Engineering And Technology,Pudhukottai Abstract Network security involves the authorization of access

More information

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW Jyoti 1, Mrs. Sonal Beniwal 2 1 M.Tech Scholar BPSMV, Khanpur, Sonepat 2 Assistant Professor, BPSMV, Khanpur, Sonepat Abstract: Wireless security

More information

Secure Neighbor Discovery in Wireless Sensor Networks

Secure Neighbor Discovery in Wireless Sensor Networks Purdue University Purdue e-pubs ECE Technical Reports Electrical and Computer Engineering 8-16-2007 Secure Neighbor Discovery in Wireless Sensor Networks Saurabh Bagchi Purdue University, sbagchi@purdue.edu

More information

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram.

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram. Protection of Vulnerable Virtual machines from being compromised as zombies during DDoS attacks using a multi-phase distributed vulnerability detection & counter-attack framework Ashok Kumar Gonela MTech

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 1, January 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Analysis of

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

A Review of the Vulnerabilities and Attacks for Wireless Sensor Networks

A Review of the Vulnerabilities and Attacks for Wireless Sensor Networks 보안공학연구논문지 (Journal of Security Engineering), 제 9권 제 3호 2012년 6월 A Review of the Vulnerabilities and Attacks for Wireless Sensor Networks Ju young Kim 1), Ronnie D. Caytiles 2), Kyung Jung Kim 3) Abstract

More information

ssumathy@vit.ac.in upendra_mcs2@yahoo.com

ssumathy@vit.ac.in upendra_mcs2@yahoo.com S. Sumathy 1 and B.Upendra Kumar 2 1 School of Computing Sciences, VIT University, Vellore-632 014, Tamilnadu, India ssumathy@vit.ac.in 2 School of Computing Sciences, VIT University, Vellore-632 014,

More information

Tema 5.- Seguridad. Problemas Soluciones

Tema 5.- Seguridad. Problemas Soluciones Tema 5.- Seguridad Problemas Soluciones Wireless medium is easy to snoop on Routing security vulnerabilities Due to ad hoc connectivity and mobility, it is hard to guarantee access to any particular node

More information

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Secure Energy Efficient

More information

The Network and Security Analysis for Wireless Sensor Network : A Survey

The Network and Security Analysis for Wireless Sensor Network : A Survey The Network and Security Analysis for Wireless Sensor Network : A Survey Alok Ranjan Prusty Computer Science & Engineering Koustuv Institute Of Technology (KIT) Biju Patnaik University of Technology (B.P.U.T),

More information

Fast and Scalable Key Establishment in. Sensor Networks

Fast and Scalable Key Establishment in. Sensor Networks Fast and Scalable Key Establishment in 1 Sensor Networks Tassos Dimitriou, Ioannis Krontiris and Fotios Nikakis Athens Information Technology [tdim, ikro, fnik]@ait.gr Abstract We present a protocol for

More information

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks Comparison of Various Passive Distributed Denial of Service in Mobile Adhoc Networks YOGESH CHABA #, YUDHVIR SINGH, PRABHA RANI Department of Computer Science & Engineering GJ University of Science & Technology,

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

Security Solutions for Wireless Sensor Networks

Security Solutions for Wireless Sensor Networks Dirk WESTHOFF, Joao GIRAO, Amardeo SARMA Abstract This paper describes security solutions for collecting and processing data in Wireless Sensor Networks (WSNs). Adequate security capabilities for medium

More information

Intrusion Detection for Mobile Ad Hoc Networks

Intrusion Detection for Mobile Ad Hoc Networks Intrusion Detection for Mobile Ad Hoc Networks Tom Chen SMU, Dept of Electrical Engineering tchen@engr.smu.edu http://www.engr.smu.edu/~tchen TC/Rockwell/5-20-04 SMU Engineering p. 1 Outline Security problems

More information

Strictly as per the compliance and regulations of:

Strictly as per the compliance and regulations of: Global Journal of Computer Science and Technology Volume 12 Issue 9 Version 1.0 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN: 0975-4172

More information

WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES

WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES Ranjit Panigrahi 1, Kalpana Sharma 2, M.K. Ghose 1 Department of Computer Sc. & Engineering, SMIT,

More information

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 On the features and challenges of security and privacy in distributed internet of things C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 Outline Introduction IoT (Internet of Things) A distributed IoT

More information

Link Layer and Network Layer Security for Wireless Networks

Link Layer and Network Layer Security for Wireless Networks White Paper Link Layer and Network Layer Security for Wireless Networks Abstract Wireless networking presents a significant security challenge. There is an ongoing debate about where to address this challenge:

More information

ANALYSIS OF WIRELESS SENSOR NETWORKS: SECURITY, ATTACKS AND CHALLENGES

ANALYSIS OF WIRELESS SENSOR NETWORKS: SECURITY, ATTACKS AND CHALLENGES ANALYSIS OF WIRELESS SENSOR NETWORKS: SECURITY, ATTACKS AND CHALLENGES Sunil Ghildiyal 1, Ashish Gupta 2, Musheer Vaqur 3, Anupam Semwal 4 1 Assistant Professor, Department of CSE, Uttaranchal University,

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

Empirical Study on Secure Routing Protocols in Wireless Sensor Networks

Empirical Study on Secure Routing Protocols in Wireless Sensor Networks Empirical Study on Secure Routing Protocols in Wireless Sensor Networks Ali Modirkhazeni Msc Student, Faculty of Computer Science and Information Systems,University Technology Malaysia Mali25@live.utm.my

More information

Wireless sensor network

Wireless sensor network SECURITY IN WIRELESS SENSOR NETWORKS By ADRIAN PERRIG, JOHN STANKOVIC, and DAVID WAGNER They are susceptible to a variety of attacks, including node capture, physical tampering, and denial of service,

More information

Defense in Cyber Space Beating Cyber Threats that Target Mesh Networks

Defense in Cyber Space Beating Cyber Threats that Target Mesh Networks Beating Cyber Threats that Target Mesh Networks Trent Nelson, Cyber Security Assessment Lead, Idaho National Laboratory Jeff Becker, Global Wireless Business Director, Honeywell Process Solutions Table

More information

Secure Unicast Position-based Routing Protocols for Ad-Hoc Networks

Secure Unicast Position-based Routing Protocols for Ad-Hoc Networks Acta Polytechnica Hungarica Vol. 8, No. 6, 2011 Secure Unicast Position-based Routing Protocols for Ad-Hoc Networks Liana Khamis Qabajeh, Miss Laiha Mat Kiah Faculty of Computer Science and Information

More information

Cyber-Physical Security for Wireless Sensor Networks

Cyber-Physical Security for Wireless Sensor Networks Cyber-Physical Security for Wireless Sensor Networks Position Paper Gordon W. Skelton, PhD Center for Defense Integrated Data (CDID) Jackson State University 1230 Raymond Road Box 1200 Jackson, MS 39204

More information

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS KUTHADI VENU MADHAV 1, RAJENDRA.C 2 AND RAJA LAKSHMI SELVARAJ 3 1 University of Johannesburg South Africa, 2 Audisankaara College of Engineering

More information

Routing and Transport in Wireless Sensor Networks

Routing and Transport in Wireless Sensor Networks Routing and Transport in Wireless Sensor Networks Ibrahim Matta (matta@bu.edu) Niky Riga (inki@bu.edu) Georgios Smaragdakis (gsmaragd@bu.edu) Wei Li (wli@bu.edu) Vijay Erramilli (evijay@bu.edu) References

More information

Some Security Trends over Wireless Sensor Networks

Some Security Trends over Wireless Sensor Networks Some Security Trends over Wireless Sensor Networks ZORAN BOJKOVIC, BOJAN BAKMAZ, MIODRAG BAKMAZ Faculty of Transport and Traffic Engineering University of Belgrade Vojvode Stepe 305 SERBIA Abstract: -

More information

Customer Specific Wireless Network Solutions Based on Standard IEEE 802.15.4

Customer Specific Wireless Network Solutions Based on Standard IEEE 802.15.4 Customer Specific Wireless Network Solutions Based on Standard IEEE 802.15.4 Michael Binhack, sentec Elektronik GmbH, Werner-von-Siemens-Str. 6, 98693 Ilmenau, Germany Gerald Kupris, Freescale Semiconductor

More information

Attacks and Countermeasures in Sensor Networks: A Survey

Attacks and Countermeasures in Sensor Networks: A Survey NETWORK SECURITY Scott Huang, David MacCallum, and Ding Zhu Du(Eds.) pp. - c 2005 Springer Attacks and Countermeasures in Sensor Networks: A Survey Kai Xing, Shyaam Sundhar Rajamadam Srinivasan, Manny

More information

Special Properties of Ad-hoc Wireless Network and Security Models

Special Properties of Ad-hoc Wireless Network and Security Models Special Properties of Ad-hoc Wireless Network and Security Models Han Zhong Department of Computer Science, University of Auckland E-mail: hzho023@aucklanduni.ac.nz Abstract:There are certain amounts of

More information

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information

CSC 774 Advanced Network Security. Outline. Related Work

CSC 774 Advanced Network Security. Outline. Related Work CC 77 Advanced Network ecurity Topic 6.3 ecure and Resilient Time ynchronization in Wireless ensor Networks 1 Outline Background of Wireless ensor Networks Related Work TinyeRync: ecure and Resilient Time

More information

Security Vulnerabilities In Wireless Sensor Networks: A Survey

Security Vulnerabilities In Wireless Sensor Networks: A Survey Journal of Information Assurance and Security 5 (2010) 031-044 Security Vulnerabilities In Wireless Sensor Networks: A Survey T.Kavitha 1, D.Sridharan 2 1 Department of Electronics and Communication Engineering

More information

Towards Provable Security for Data Transmission Protocols in Sensor Network *

Towards Provable Security for Data Transmission Protocols in Sensor Network * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 25, 319-333 (2009) Short Paper Towards Provable Security for Data Transmission Protocols in Sensor Network * MI WEN +, LING DONG, YAN-FEI ZHENG AND KE-FEI

More information

SECURE SIGNATURE BASED CEDAR ROUTING IN MOBILE ADHOC NETWORKS

SECURE SIGNATURE BASED CEDAR ROUTING IN MOBILE ADHOC NETWORKS SECURE SIGNATURE BASED CEDAR ROUTING IN MOBILE ADHOC NETWORKS Ayesha Tabassum 1 1 Assistant Professor, Department of Computer Science and Engineering, DCET, Osmania University, Telangana, India Abstract

More information

International Journal of Recent Trends in Electrical & Electronics Engg., Feb. 2014. IJRTE ISSN: 2231-6612

International Journal of Recent Trends in Electrical & Electronics Engg., Feb. 2014. IJRTE ISSN: 2231-6612 Spoofing Attack Detection and Localization of Multiple Adversaries in Wireless Networks S. Bhava Dharani, P. Kumar Department of Computer Science and Engineering, Nandha College of Technology, Erode, Tamilnadu,

More information

Prediction of DDoS Attack Scheme

Prediction of DDoS Attack Scheme Chapter 5 Prediction of DDoS Attack Scheme Distributed denial of service attack can be launched by malicious nodes participating in the attack, exploit the lack of entry point in a wireless network, and

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Security Requirements for Wireless Networks and their Satisfaction in IEEE 802.11b and Bluetooth

Security Requirements for Wireless Networks and their Satisfaction in IEEE 802.11b and Bluetooth Security Requirements for Wireless Networks and their Satisfaction in IEEE 802.11b and Bluetooth Henrich C. Poehls Master s Thesis M.Sc. in Information Security Information Security Group Royal Holloway,

More information