You are on page 1of 5

3rd IEEE International Conference on "Computational Intelligence and Communication Technology" (IEEE-CICT 2017)

A Survey of security in Wireless Sensor Networks


Aditi Rani, Sanjeet Kumar
Department of Electronics and Communication Engineering
BIT Mesra, Ranchi, Jharkhand, India
aditi9582@gmail.com
sanjeet@bitmesra.ac.in

Abstract— Wireless sensor networks are spatially distributed routing protocols needs to be devised that compensates its
sensor nodes that keeps the track of the physical or deficiencies and also maximize the network lifetime.
environmental conditions like sound, stress waves, temperature
of surrounding etc, and also send the sensed data back to the sink
or base station.WSN are used in many applications like military
areas, disaster management in remote areas, in building smart
cities etc. Therefore security is an important aspect in WSN.
These networks can be prone to various disastrous attacks or
hackers that has the motive to disrupt the entire network. In this
article, various aspects of security in Wireless Sensor Networks
has been observed like secure routing protocols, security at the
node level in the network, cryptography etc.

Index Terms— WSN; secure routing protocols; security issues

I. INTRODUCTION

Various advancements made in the area of Wireless


Communication and electronics Science has let the
development of low-power ,low-cost,tinymultifunctional Fig.1. Architecture of WSN
sensor nodes.These sensor nodes consisting of sensing,data
processing and communication components,make it possible
to deploy Wireless Sensor Networks (WSNs) efficiently as
they can be proved to be more advantageous than the III. ATTACKS IN WIRELESS SENSOR
conventional or existing Wireless communication NETWORKS
systems[1].Wireless Sensor Networks can be placed at remote
places, under-water etc to extract the useful information,also it WSNs are prone to numerous attacks or hackers.The
has unique features that enable the network to withstand intrudersalter the sensed data thus affecting the secrecy of the
unfavorable environmental situations. network data.Also authentication and integrity of the network
In Wireless sensor networks, due to nature of broadcast is affected,protection against these can be provided by various
communication there is possibility of hooligans,intrusion and cryptographic techniques and secure routing protocols.Attacks
alteration of the data packets. So to prevent the network from in WSNs can be categorized on the basis of different layers-
these threats it is essential to provide security in this field for physical layer,Link layer,Network layer and Transport
securely routing the data in the network.This article gives layer[2].
details of various attacks in Wireless Sensor Networks and its
countermeasures,various security issues and security
protocols,also related work done so far in the field of security
in Wireless Sensor Networks(WSNs).

II. ARCHITECTURE OF WSN

WSN consists of numerous nodes which can range from


hundreds to thousands in number that are deployed in the
network.WSN also consist of the sink or the base station,these
sensor nodes sense the data from the surrounding environment and
route the data back to the sink either through single hop or multi-hop
technique which in turn is transmitted to the user via other secondary Fig.2.Hierarchy of attacks at different layers
links.These nodes lack in energy and memory[2], therefore various

978-1-5090-6218-8/17/$31.00 ©2017 IEEE


1
3rd IEEE International Conference on "Computational Intelligence and Communication Technology" (IEEE-CICT 2017)

Various attacks are discussed below:- WSNs due to its wide range of applications are often deployed in
hostile environmentthus are susceptible to node capture,sensor nodes
Selective Forwarding(SF)-As we know in multi-hop can be trained or reprogramed by the attacker secretly turning them
technique all the nodes in the network will forward received into clones.Various solutions have been given to this problem like
Line-SelectedMulticast(LSM) [11] that uses the routing topology of
messages to the sink or sensor nodes .An attacker may create the network to detect the clones. In fig 4,in LSM any node p
corrupt nodes in the network that drops some important announces its location and any neighboring node e forwards the
messages intentionally while forwarding only few of them. signature of the claimed node or node id to destination node h via
Defense mechanism against this attack is to use multiple paths several intermediate nodes.The replicated node is caught by the
to route data in the network [2]. intersection of two paths generated by two different nodes with same
node ids. Node p’ is the clone of node p, detected at the intersection
Sinkhole-In this scenario, an attacker makes the defected node of the two paths.Here x is the node at the intersection point of two
look very attractive as compared to other nodes in the paths.
network. As a consequence, the surrounding nodes chooses
the defected node to send the data.

Sybil-It is also known as clone attack, as in this type of attack


there is the presence more than one identity of a node in the
network.Clones can leak data or can inject false data in the
network.

Acknowledgment spoofing(AS)- Sometimes an attacking


node can provide false information to their nearby nodes.This Fig.4.LSM Protocol [13]
is known as Acknowledgment spoofing.For example claiming
that the node is alive when in actual it is dead.Defense for this Mauro et al. proposed a model for detection of clones that is
is authentication. Randomized Efficient and Distributed RED [12] protocol
which is more energy efficient as compared to LSM.RED is
Collision-When two nodes attempt to transmit on the same similar to Randomized Multicast Protocol [13] in principle but
frequency simultaneously a collision occurs due to which the witness that is chosen is pseudorandom in nature and is
packets collide with each other.This is a type of link layer based on network-wide seed. After various simulations done it
attack. Defense mechanism against this attack is to use is found that RED protocol attain the following properties:-
algorithms or codes for error correction, however these leads Areaobliviousness; Id obliviousness; overhead balancing; high
to additional overheads. replica attacks detection probability; low overhead.
M.Donget al. proposed a Low-Storage Clone Detection
Protocol for Cyber-Physical Systems (LSCD)[26].It basically
IV. SECURITY ASPECTS IN WIRELESS consists of detection route and witness path.The model is
SENSOR NETWORKS designed such that the detection route is in the perpendicular
direction of the witness path. It is assumed that the whole
There are various security aspects like cryptography,secure network is in the form of ring and is called ring path which
routing protocols example SPIN[10] and key consists of various witness paths with witness nodes and
managementwhich plays an important role in providing detection routes to detect the probability of clone in the
security at nodal level and network level in the WSNs.In this network.
paper security at both-nodal level and network level has been In this protocol it is ensured that the detection route
discussed.At node level dynamic cryptography algorithm[14] encounters the witness path,also a huge amount of energy is
provides semantic security in the network,however it requires left which can be utilized in lifetime maximization of the
memory and energy consumption which is compensated in the network along with enhancing energy efficiency. LSCD has
LDTS[17] protocol. following characteristics :-
Small storage requirement which is equivalent to a constant,
higher clone detection probability as compared to others,
increase in network lifetime and energy efficiency. The
fundamental aspect of LSCD protocol is that the distance
between any two clone detection route has to be smaller than
the witness path length.
Various simulation results shows that there is an of
improvement of about 20% in the network lifetime, also
probability of detection of clones has been increased to
50%,moreover has been observed that the storage
Fig.3. Hierarchy of security in WSN
requirements are one-fifth of the LSM protocol.
1. Providing security at node level

2
3rd IEEE International Conference on "Computational Intelligence and Communication Technology" (IEEE-CICT 2017)

Dynamic Cryptographic Algorithm [14] has been also TABLE I. PUBLIC KEY CRYPTOGRAPHY
proposed to provide nodal level security in the Wireless
Sensor Network (WSNs).In this algorithm all the nodes are KEY SIZE SPECIFICATIONS
shared with an initial key.It consists of two main steps:-
RSA-1024 1024 bit keys Offer equal security for
• Each sensor node will encrypt the sensed data with smaller key size, smaller
the initial key.All the nodes also consist of another overhead
key called as secondary key ECC-160 160 bit keys
• This secondary key is used to encrypt the data and
initial key with simple XOR operation,as this
operation consumes less energy.The secondary key is
RSA-2048 2048 bit keys New minimum key size
made dynamic by changing its value periodically. So ,both are equivalent
by the time attacker comes close to guessing the
value of initial key,secondary key changes.To ensure ECC-224 224 bit keys
that the data and the initial key are safe, a safe time
gap is maintained.

Other light weight protocols like HEIGHT [15] and 2. Providing security at network level
PRESENT [16] can also be used as encryption techniques in
this.Security in WSNs is essential but some of the trust system WSNs are prone to various attacks,one such attack is the Black
consumes more energy and has high overhead.A Light weight hole [18] attack which affects data collection.Active Trust [19]
and Dependable Trust System (LDTS) [17] provides security protocol is proposed to tackle such type of attacks.This model
that compensates the above deficiencies,it employs clustering creates numerous routes for detection,thus provides trust in the
algorithm.It is based on node identities in clustered entire network and so it improves data route security. A
WSNs.Canceling feedback between cluster members or detection route refers to a route without data packets whose
between cluster heads improves system efficiency thus goal is to convince the adversary to launch an attack so the
providing more efficient network with lesser malicious nodes. system can identify the attack behavior and then mark the
Simulation results show that LDTS demands less memory and black hole location.For the implementation of this algorithm
overhead compared to other schemes. two types of model i.e. the system model as well as the
adversaries model have to be created.This model simply uses
A. Cryptography residue energy to createdetection routes,it improves network
security performance and also increases the lifetime of the
It is very important to select the most efficient cryptographic wireless sensor networks.
method in terms of memory, speed,power consumption etc. Ju Ren et al. proposed channel aware-reputation system with
Various cryptographic techniques have been proposed to adaptive detection threshold (CRS-A) [20] to detect selective
provide nodal level security.There can be symmetric and forwarding attack in WSNs.This is responsible for evaluation
asymmetric cryptography techniques based on the key of the data forwarding behavior of sensor nodes,according to
used.However symmetric cryptography is preferred over the deviation of the monitored packet loss and the estimated
asymmetric because of constraints on power consumption and normal loss.In this the optimal threshold is theoretically
computation in sensor nodes[2].Symmetric key cryptography derived,this is done to optimize the detection accuracy of
uses same key for both encryption and decryption at both the CRS-A.For improving the data delivery ratio of the
transmitting and receiving end.Some of the popular forms are network,an attack tolerant data forwarding method is
RC4[3],RC5[4],SHA-1[5],MD5[6] etc. developed that cooperates with the CRS-A model.Various
Asymmetric cryptographic techniques like Diffie- simulations reveal that it detects selective forwarding attack
Hellman[7],or RSA[8] can be used in WSNs,however due to very accurately and also detect the compromised nodes
its computational complexity and overhead it is undesirable to present in the network.
be used in WSNs. Brown et al. found that public key
cryptography requireson the order of tens of seconds or up to
minutes to perform encryption and decryption operations in
constrained wireless devices which exposes risk of DOS
attacks [9].On contrast private key cryptography consume much
lesser time. Table I summarizes some important asymmetric or public
key cryptography techniques with their key sizesand specifications
that can be used in WSNs.Elective Curve Cryptography (ECC-
160)[25] provides almost the same security even with smaller key
size,same is for RSA-1024[8].
Fig.5. Architecture of CRS-A[20]

3
3rd IEEE International Conference on "Computational Intelligence and Communication Technology" (IEEE-CICT 2017)

A. Secure Routing Protocols centralized or distributed based on the network


structure.Centralized scheme consists of a central coordinator
Secure routing is an important necessity in Wireless Sensor that controls the generation and distribution of keys. One such
Network WSNs for efficient and secure transmission of data example of is the LKHW[21] scheme i.e. Logical Key
from nodes to sink.The goal of these are to provide integrity Hierarchy based model.Another protocol called LEAP[22]
and authentication .SPIN protocol[10] which is the secure Localized Encryption and Authentication Protocol is based on
routing protocol has two building blocks:- SNEP and deterministic approach.It deals with the establishment of 4
µTesla.Secure Network Encryption Protocol (SNEP) provides types of keys –an individual key shared with the sink,a group
data confidentiality,peer to peer communication and two party key that is shared by all the nodes in the
data authentication. µTesla provides authenticated broadcast.If network,pairwise key shared with neighboring nodes and a
X wants to send any data or message to Y it is done as cluster key.
follows:- An efficient key management scheme is certificateless-
effective key management (CL-EKM)[23] protocol for secure
X→Y:D(୏౛౤ౙ౨,ౙ) ,MAC(K ୫ୟୡ, ‫୏()ܦ|ܥ‬౛౤ౙ౨,಴) communication in dynamic Wireless Sensor Networks.This
protocol has the feature to update the keys when node leaves
D-data transmitted or join the cluster,thus ensuring thesecrecy from back and
C-shared counter between sender and receiver front both. This also has establishment of 4 types of keys:-
K ୣ୬ୡ -encryption key • A certificateless public/private key pair
K ୫ୟୡ - MAC key • An individual key
MAC-Message Authentication Code • Pairwise key
• Cluster key
Counter value is incremented after every message thus same CL-EKM comprises of 7 phases,they are system set
message can be encrypted in different forms providing up,pairwise key generation,cluster formation,key update,node
semantic security. movement,key revocation and addition of new node.This
MAC is the message authentication Code that is sent along model also utilizes main algorithm of CL-HSC [24].It is
with the data from source to destination for either node to mainly used in deriving certificateless public/private keys and
node authentication or broadcast authentication. For broadcast pairwise keys.In this even if any node of the network is
authentication a MAC is computed on the packet with a secret attacked by the adversary, the entire network remain
key, the secrecy of the key is only at that point of time. The unaffected as the generation of pairwise keys shared between
node send the authenticated packet to the destination, two nodes are independent of others .Even though any cluster
meanwhile it is assured that the MAC key has not been key is extracted by the compromised node, it cannot get the
disclosed by the base station(BS). So the secrecy of the MAC information about other clusters and their nodes.This model
key has to be maintained by the BS throughout the protects against clone attack,prevent node compromise,
transmission time. As a consequence the packet does not get impersonation attacks and also provide confidentiality and
altered in between, and is stored properly. After some point of integrity.
time the key is disclosed or broadcasted to all the receivers in
the network to verify the correctness of the key, thus packets TABLE II.SECURITY PROTOCOLS OF WSN
are authenticated if key is found to be correct.
Fig.6 shows broadcast authentication by µTesla[10]. PROTOCOLS CONTRIBUTION

Line Selected Clone detection, less energy efficient, clone


Multicast(LSM) detection probability less
[11]
Randomized Clone detection, more energy efficient,
Efficient and clone detection probability more
Distributed
(RED) [12]
Low-Storage Clone detection, most energy efficient,
Fig.6. µTesla for broadcast authentication
Clone small storage requirement as compared to
Detection LSM and RED, clone detection probability
(LSCD) [26] most, increases lifetime of the network
A. Securing WSNs using efficient keying mechanism
SPIN [10] SPEN- data confidentiality, node to node
Key management is an integral part of security in Wireless authentication
Sensor Networks.The ultimate goal is to provide proper µTesla-broadcast authentication
establishment of required keys between sensor nodes so that Logical Key Centralized keying mechanism
data can be exchanged securely.There are various key Hierarchy
management protocols based on network sharing as well on based model
the probability of key sharing.Key management can be (LKHW) [21]

4
3rd IEEE International Conference on "Computational Intelligence and Communication Technology" (IEEE-CICT 2017)

[9] D.Mansouri, “Detecting DOS attacks in WSN based on Clustering


Technique,2013 Wireless Communications and Networking Conference.
Localized Deterministic keying mechanism, pairwise
Encryption and keys provide peer to peer protection ,cluster [10] A.Perrig.,“SPINS: Security Protocols for Sensor Networks,Wireless
Authentication key used for broadcast purpose Networks, vol. 8, no. 5, Sept. 2002, pp.521–34.
Protocol
[11] V.D. Gligor, “Emergent Properties in Ad-Hoc Networks: A Security
(LEAP) [22] Perspective,” Proc. ACM Symp. Information, Computer------- LSM and
Comm. Security (ASIACCS ’06), p. 1, 2006.
certificateless- Certificateless keying mechanism, prevent
effective key node compromise and clone attack, entire [12] Mauro Conti et al, “Distributed detection of clone attacks in Wireless
Sensor Networks,IEEE Transactions on Dependable and Secure
management network remain unaffected even if any Communication, VOL.8,NO. 5,September/October 2011.
(CL-EKM) [23] node of the network is attacked
[13] V.D. Gligor, “Emergent Properties in Ad-Hoc Networks: A Security
CRS-A [20] Channel aware reputation system, prevents Perspective,” Proc. ACM Symp. Information, Computer and Comm. Security
(ASIACCS ’06), p. 1, 2006.
selective forwarding
[14] Nivedita Mukherjee, “A Dynamic Cryptographic Algorithm To Provide
V. CONCLUSION Nodal Level Security in Wireless Sensor Network,2010 International
Conference on Innovative Computing and Communication and 2010 Asia-
As the requirement of WSNs is growing rapidly,security in Pacific Conference on Information Technology and Ocean Engineering.
WSNs is becoming more apparent thus preventing the network [15] D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.S; Koo,C. Lee, D.Chang, J.
from attacks has become the prime goal for researchers.In the Lee, K. Jeong, H. Kim, J. Kim, and S. Chee. HIGHT: A New Block Cipher
absence of proper security the WSNs are vulnerable to various Suitable for LowResource Device, In L. Goubin and M. Matsui, editors,
attacks like sinkhole, Sybil,selective forwarding etc. Proceedings of CHES 2006, LNCS, volume4249, pp.4659, SpringerVerlag,
2006.
Confidentiality,integrity, authentication and data freshness are
some of the prime concerns of security in WSNs.All the above [16] A. Bogdanov et al., PRESENT: An UltraLightweight Block Cipher,
security protocols add much computational complexity like Proc. Workshop Cryptographic Hardware and Embedded
storage overhead in WSNs, acquire more energy etc, however Systems (CHES 07), LNCS 4727, Springer, 2007, pp. 450466.
these security measures are highly desirable and are needed in [17] Xiaoyong Li, “LDTS:A Lightweight and dependable Trust System for
many applications. In this article various aspects of security Clustered Wireless Sensor Networks,IEEE Transactions on Information
like cryptography, key management,secure routing protocols Forensics and Security,vol.8.no.6 June 2016.
etc have been surveyed which enhances the security
[18] Binod Kumar Mishra, “Security against Black Hole Attack in Wireless
mechanism in the wireless sensor networks. Most of the sensor Network-A Review,2014 Fourth International Conference on
defined protocols are for stationary base station and stationary Communication Systems and Network Technologies.
nodes, new protocols should be developed for the security of
mobile nodes, this futuristic approach will lead to various [19].Yuxin Liu, “Active Trust: Secure and Trustable Routing in Wireless
Sensor Networks,IEEE Transactions on Information Forensics and
advancement in security of WSNs. Security,vol.11,no.9 ,September 2016.

REFERENCE [20] Ju Ren, “Adaptive and Channel -Aware detection of Selective


Forwarding Attacks in Wireless Sensor Networks, IEEE Transactions on
[1] D. Estrin., “Instrumenting the World with Wireless Sensor Networks,” Information Forensics and Security,vol.15,no.5 ,May,2016.
Proc. Int’l. Conf. Acoustics, Speech and Signal Processing,Salt Lake City,
UT, May 2001. [21] R. D. Pietro et al., “LKHW: A Directed Diffusion-Based Secure
Multicast Scheme for Wireless Sensor Networks,” ICPPW ’03:Proc. 32nd
[2] Yong Wang, Garhan Attebury, and Byrav Ramamurthy, “A Survey of Int’l. Conf. Parallel Processing Wksps., IEEE Computer Society Press, 2003,
securituy issues in wireless sensor networks, IEEE Communications pp. 397–406.
Surveys& Tutorials ,2nd Quarter 2006 .
[22] S. Zhu, S. Setia, and S. Jajodia, “LEAP: Efficient Security Mechanisms
[3] A. J. Menezes, S. A. Vanstone, and P. C. V. Oorschot, “Handbook for Large-Scale Distributed Sensor Networks,” CCS’03: Proc. 10th ACM
ofApplied Cryptography, Boca Raton, FL: CRC Press,1996. Conf. Comp. and Commun. Security, New York: ACM Press, 2003, pp. 62–
72.
[4] R. L. Rivest, “The RC5 Encryption Algorithm, “Fast Software Encryption,
B. Preneel (Ed.), Springer, 1995, pp. 86–96. [23] S.H. Seo, “Effective Key Management in Dynamic Wireless Sensor
Networks, IEEE Transactions on Information Forensics and
[5] D. Eastlake III and P. Jones, “US Secure Hash Algorithm 1(SHA1), “RFC Security,vol.10,no.2 February 2015.
3174 (Informational), Sept. 2001.
[24] S. Seo and E. Bertino, “Elliptic curve cryptography based certificateless
[6] R. L. Rivest, “The MD5 Message-Digest Algorithm, “ RFC 1321,Apr. hybridsigncryption scheme without pairing,” CERIAS, West Lafayette,
1992. IN, USA, Tech. Rep. CERIAS TR 2013-10, 2013.

[7] W. Diffie and M. E. Hellman, “New Directions in Cryptography,”IEEE [25] Elliptic Curve Cryptography, SECG Std. SEC1, 2000, available
Trans. Info. Theory, vol. 22, no. 6, Nov. 1976, pp.644–54. atwww.secg.org/collateral/sec1.pdf.

[8] R. L. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining [26] M.Dong, “LSCD:A Low storage Clone Detection Protocol for Cyber
Digital Signatures and Public-Key Cryptosystems,”Commun. ACM, vol. 26, Physical Systems, IEEE Transactions on Computer aided Design of Integrated
no. 1, 1983, pp. 96–99. Circuits and Systems,vol.35, no.5,May 2016.

You might also like