skip to main content
research-article

Self-healing in unattended wireless sensor networks

Published:30 November 2012Publication History
Skip Abstract Section

Abstract

Wireless sensor networks (WSNs) appeal to a wide range of applications that involve the monitoring of various physical phenomena. However, WSNs are subject to many threats. In particular, lack of pervasive tamper-resistant hardware results in sensors being easy targets for compromise. Having compromised a sensor, the adversary learns all the sensor secrets, allowing it to later encrypt/decrypt or authenticate messages on behalf of that sensor. This threat is particularly relevant in the novel unattended wireless sensor networks (UWSNs) scenario. UWSNs operate without constant supervision by a trusted sink. UWSN's unattended nature and increased exposure to attacks prompts the need for special techniques geared towards regaining security after being compromised.

In this article, we investigate cooperative self-healing in UWSNs and propose various techniques to allow unattended sensors to recover security after compromise. Our techniques provide seamless healing rates even against a very agile and powerful adversary. The effectiveness and viability of our proposed techniques are assessed by thorough analysis and supported by simulation results. Finally, we introduce some real-world issues affecting UWSN deployment and provide some solutions for them as well as a few open problems calling for further investigation.

References

  1. Bellare, M., Canetti, R., and Krawczyk, H. 1996. Keying hash functions for message authentication. In Proceedings of the 16th Annual International Cryptology Conference (Crypto'96). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Canetti, R. and Herzberg, A. 1994. Maintaining security in the presence of transient faults. In Proceedings of the 14th Annual International Cryptology Conference (Crypto'94). 425--438. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Chan, H. and Perrig, A. 2005. Pike: Peer intermediaries for key establishment in sensor networks. In Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'05). 524--535.Google ScholarGoogle Scholar
  4. Conti, M., Di Pietro, R., Mancini, L. V., and Mei, A. 2008. Emergent properties: Detection of the node-capture attack in mobile wireless sensor networks. In Proceedings of the 1st ACM Conference on Wireless Network Security (WiSec'08). 214--219. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Conti, M., Di Pietro, R., Mancini, L. V., and Mei, A. 2009. Mobility and cooperation to thwart node capture attacks in manets. EURASIP J. Wireless Commun. Netw. DOI:10.1155/2009/945943. Google ScholarGoogle ScholarCross RefCross Ref
  6. DARPA, I. 2007. Bba 07-46 landroids broad agency announcement. http://www.darpa.mil/ipto/solicit/baa/BAA-07-46 PIP.pdf.Google ScholarGoogle Scholar
  7. Di Pietro, R., Ma, D., Soriente, C., and Tsudik, G. 2008. POSH: Proactive co-operative self-healing in unattended sensor networks. In Proceedings of the 27th IEEE International Symposium on Reliable Distributed Systems (SRDS'08). 185--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Di Pietro, R., Mancini, L., and A.Mei. 2003. Random key assignment for secure wireless sensor networks. In Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'03). 62--71. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Di Pietro, R., Mancini, L., Soriente, C., Spognardi, A., and Tsudik, G. 2008. Catch me (if you can): Data survival in unattended sensor networks. In Proceedings of the 6th IEEE International Conference on Pervasive Computing and Communications (PerCom'08). 185--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Di Pietro, R., Mancini, L., Soriente, C., Spognardi, A., and Tsudik, G. 2009a. Data security in unattended wireless sensor networks. IEEE Trans. Comput. 58, 11, 1500--1511. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Di Pietro, R., Mancini, L., Soriente, C., Spognardi, A., and Tsudik, G. 2009b. Playing hide-and-seek with a focused mobile adversary in unattended wireless sensor networks. Ad Hoc Netw. 7, 8, 1463--1475. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Di Pietro, R., Oligeri, G., Soriente, C., and Tsudik, G. 2010a. Intrusion-resilience in mobile unattended WSNs. In Proceedings of the 29th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'10). 2303--2311. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Di Pietro, R., Oligeri, G., Soriente, C., and Tsudik, G. 2010b. Securing mobile unattended WSNs against a mobile adversary. In Proceedings of the 29th IEEE International Symposium on Reliable Distributed Systems (SRDS'10). 11--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Di Pietro, R., Soriente, C., Spognardi, A., and Tsudik, G. 2009. Collaborative authentication in unattended WSNs. In Proceedings of the 2nd ACM Conference on Wireless Network Security (WiSec'09). 237--244. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Dodis, Y., Franklin, M., Katz, J., Miyaji, A., and Yung, M. 2003. Intrusion-resilient public-key encryption. In Proceedings of the Cryptographers' Track at the RSA Conference (CT-RSA'03). 19--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Dodis, Y., Franklin, M., Katz, J., Miyaji, A., and Yung, M. 2004. A generic construction for intrusion-resilient public-key encryption. In Proceedings of the Cryptographers' Track at the RSA Conference (CT-RSA'04). 81--98.Google ScholarGoogle Scholar
  17. Dodis, Y., Katz, J., Xu, S., and Yung, M. 2002. Key-insulated public key cryptosystems. In Proceedings of the 21st International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt'02). 65--82. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Du, W., Deng, J., Han, Y., Chen, S., and Varshney, P. 2004. A key management scheme for wireless sensor networks using deployment knowledge. In Proceedings of the 23th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'04). 586--597.Google ScholarGoogle Scholar
  19. Eschenauer, L. and Gligor, V. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS'02). 41--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Frankel, Y., Gemmel, P., MacKenzie, P., and Yung, M. 1997. Proactive rsa. In Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO'97). 440--454. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Ganeriwal, S., Ganesan, D., Hansen, M., Srivastava, M., and Estrin, D. 2005. Rate-adaptive time synchronization for long-lived sensor networks. ACM SIGMETRICS Perform. Eval. Rev. 33, 1, 374--375. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Ganeriwal, S., Čapkun, S., Han, C., and Srivastava, M. 2005. Secure time synchronization service for sensor networks. In Proceedings of the 4th ACM Workshop on Wireless Security (WiSec'05). 97--106. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Hu, F. and Sharma, N. 2005. Security considerations in ad hoc sensor networks. Ad Hoc Netw. (Elsevier) 3, 1, 69--89.Google ScholarGoogle ScholarCross RefCross Ref
  24. Kong, J. and Hong, X. 2003. Anodr: Anonymous on demand routing with untraceable routes for mobile ad-hoc networks. In Proceedings of the 4th ACM Interational Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'03). 291--302. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Luo, J., Papadimitratos, P., and Hubaux, J.-P. 2008. Gossicrypt: Wireless sensor network data confidentiality against parasitic adversaries. In Proceedings of the 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON'08). 441--450.Google ScholarGoogle Scholar
  26. Ma, D. 2008. Practical forward secure sequential aggregate signatures. In Proceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS'08). 341--352. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Ma, D., Soriente, C., and Tsudik, G. 2009. New adversary and new threats: Security in unattended sensor networks. IEEE Network 23, 2, 43--48. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Ma, D. and Tsudik, G. 2007. Extended abstract: Forward-secure sequential aggregate authentication. In Proceedings of the IEEE Symposium on Security and Privacy (SP'07). 86--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Ma, D. and Tsudik, G. 2008. DISH: Distributed self-healing in unattended wireless sensor networks. In Proceedings of the 10th International Symposium on Stabilization, Safety, and Security of Distributed Systems (SSS'08). 47--62. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Mauw, S., van Vessem, I., and Bos, B. 2006. Forward secure communication in wireless sensor networks. In Proceedings of the 3rd International Conference Security in Pervasive Computing (SPC'06). 32--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Naik, V., Arora, A., Bapat, S., and Gouda, M. 2003. Whisper: Local secret maintenance in sensor networks. In Proceedings of the Workshop on Principles of Dependable Systems (PoDSy'03).Google ScholarGoogle Scholar
  32. Ostrovsky, R. and Yung, M. 1991. How to withstand mobile virus attacks. In Proceedings of the 10th ACM Symposium on Principles of Distributed Computing (PODC'91). 51--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Park, T. and Shin, K. 2005. Soft tamper-proofing via program integrity verification in wireless sensor networks. IEEE Trans. Mobile Comput. 4, 3, 297--309. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Rabin, T. 1998. A simplified approach to threshold and proactive RSA. In Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO'98). 89--104. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Ren, W., Ren, Y., and Zhang, H. 2010. Secure, dependable and publicly verifiable distributed data storage in unattended wireless sensor networks. Sci. China Info. Sci. 53, 5, 964--979.Google ScholarGoogle ScholarCross RefCross Ref
  36. Ren, Y., Oleshchuk, V. A., and Li, F. Y. 2009. Secure and efficient data storage in unattended wireless sensor networks. In Proceedings of the 3rd International Conference on New Technologies, Mobility and Security (NTMS'09). 1--5. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Ren, Y., Oleshchuk, V. A., and Li, F. Y. 2010. A scheme for secure and reliable distributed data storage in unattended wsns. In Proceedings of the Global Communications Conference (GLOBECOM'10). 1--6.Google ScholarGoogle Scholar
  38. Ruan, Z., Sun, X., Liang, W., Sun, D., and Xia, Z. 2010. Cads: Co-operative anti-fraud data storage scheme for unattended wireless sensor networks. Info. Techno. J. 9, 7, 1361--1368.Google ScholarGoogle Scholar
  39. Seshadri, A., Perrig, A., Van Doorn, L., and Khosla, P. 2004. Swatt: Software-based attestation for embedded devices. In Proceedings of the IEEE Symposium on Security and Privacy (SP'04). 272--282.Google ScholarGoogle Scholar
  40. Shoup, V. 2000. Oaep reconsidered. Cryptology ePrint Archive, Report 2000/060.Google ScholarGoogle Scholar
  41. Trident Systems. 2010. Tridents family of unattended ground sensors. http://www.tridsys.com/white-unattended-ground-sensors.htm.Google ScholarGoogle Scholar
  42. Vitali, D., Spognardi, A., and Mancini, L. 2011. Replication schemes in unattended wireless sensor networks. In Proceedings of the 4th International Conference on New Technologies, Mobility and Security (NTMS'11). 1--5.Google ScholarGoogle Scholar
  43. Wander, A., Gura, N., Eberle, H., Gupta, V., and Shantz, S. C. 2005. Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the 3rd IEEE International Conference on Pervesive Computing and Communication. 324--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Wang, Q., Ren, K., Lou, W., and Zhang, Y. 2009. Dependable and secure sensor data storage with dynamic integrity assurance. In Proceedings of the 28th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'09). 954--962.Google ScholarGoogle Scholar
  45. Yang, Y., Wang, X., Zhu, S., and Cao, G. 2007. Distributed software-based attestation for node compromise detection in sensor networks. In Proceedings of the 26th IEEE Symposium on Reliable Distributed Systems (SRDS'07). 219--230. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Yavuz, A. and Ning, P. 2009. Hash-based sequential aggregate and forward secure signature for unattended wireless sensor networks. In Proceedings of the 6th Annual International Conference on Mobile and Ubiquitous Systems (MobiQuitous'09). 1--10.Google ScholarGoogle Scholar
  47. Yu, C., Chen, C., Lu, C., Kuo, S., and Chao, H. 2010. Acquiring authentic data in unattended wireless sensor networks. Sensors 10, 4, 2770--2792.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Self-healing in unattended wireless sensor networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 9, Issue 1
      November 2012
      233 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/2379799
      Issue’s Table of Contents

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 November 2012
      • Accepted: 1 September 2011
      • Revised: 1 June 2011
      • Received: 1 January 2011
      Published in tosn Volume 9, Issue 1

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader