scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Security issues in Wireless Sensor Network — A review

01 Sep 2016-pp 397-404
TL;DR: In this paper, the authors studied the security issues and security threats in WSNs and gave brief description of some of the protocols used to achieve security in the network and compared the proposed methodologies analytically and demonstrates the findings in a table.
Abstract: Wireless Sensor Networks (WSNs) are formed by deploying as large number of sensor nodes in an area for the surveillance of generally remote locations. A typical sensor node is made up of different components to perform the task of sensing, processing and transmitting data. WSNs are used for many applications in diverse forms from indoor deployment to outdoor deployment. The basic requirement of every application is to use the secured network. Providing security to the sensor network is a very challenging issue along with saving its energy. Many security threats may affect the functioning of these networks. WSNs must be secured to keep an attacker from hindering the delivery of sensor information and from forging sensor information as these networks are build for remote surveillance and unauthorized changes in the sensed data may lead to wrong information to the decision makers. This paper studies the various security issues and security threats in WSNs. Also, gives brief description of some of the protocols used to achieve security in the network. This paper also compares the proposed methodologies analytically and demonstrates the findings in a table. These findings can be used further by other researchers or Network implementers for making the WSN secure by choosing the best security mechanism.
Citations
More filters
Journal ArticleDOI
TL;DR: An all-in-one battery powered low-power SoC for measuring multiple vital signs with wearables is proposed, allowing an unprecedented level of miniaturization leading to smaller component count which reduces cost and improves comfort and signal integrity.
Abstract: An all-in-one battery powered low-power SoC for measuring multiple vital signs with wearables is proposed. All functionality needed in a typical wearable use case scenario, including dedicated readouts, power management circuitry, digital signal processing and wireless communication (BLE) is integrated in a single die. This high level of integration allows an unprecedented level of miniaturization leading to smaller component count which reduces cost and improves comfort and signal integrity. The SoC includes an ECG, Bio-Impedance and a fully differential PPG readout and can interface with external sensors (like an IMU). In a typical application scenario where all sensor readouts are enabled and key features (like heart rate) are calculated on the chip and streamed over the radio, the SoC consumes only 769 μW from the regulated 1.2 V supply.

84 citations

Proceedings ArticleDOI
11 Jun 2019
TL;DR: There is a crucial need to fill in the gap where ZigBee has low-complexity processing capabilities and the need to integrate more robust enhancements and security controls.
Abstract: Secure communication is a necessity that must be considered in any smart application to guarantee the confidentiality of information. Recently, ZigBee has been utilized in different smart applications such as automatic metering, power fraud detection, industrial automation and many more. In this research paper, we evaluate the performance of ZigBee from a security perspective. We explore the ZigBee built-in security services, encryption techniques, security keys, and the trust center. The research findings serve as guidelines to focus on wireless communication security in general and on the ZigBee security issues in specific. There is a crucial need to fill in the gap where ZigBee has low-complexity processing capabilities and the need to integrate more robust enhancements and security controls.

32 citations

Journal ArticleDOI
TL;DR: The experimental results demonstrate that both the variants of EES-WCA are useful and classify seven different kinds of patterns, and the performance of network quality of services such as packet delivery rate, throughput, end to end delay, and energy consumption confirm the superiority of the EES -WCA algorithm.
Abstract: The Wireless Sensor Network (WSN) is an application-centric network, where the data is collected using sensor nodes and communicated to the server or base station to process raw data and to obtain the decisions. For this, it is essential to maintain efficiency and security to serve critical applications. To deal with this requirement, most of the existing techniques modify the routing techniques to secure the network from one or two attacks, but there are significantly fewer solutions that can face multiple kinds of attacks. Therefore, this paper proposed a data-driven and machine learning-based Energy Efficient and Secure Weighted Clustering Algorithm (EES-WCA). The EES-WCA is a combination of EE-WCA and machine learning-based centralized Intrusion detection system (IDS). This technique first creates network clusters, then, without disturbing the WSN routine activity, collect traffic samples on the base station. The base station consists of two machine learning models: Support Vector Machine (SVM) and Multi-Layer Perceptron (MLP) to classify the traffic data and identify the malicious nodes in the network. This technique is validated through the generated traffic from the NS2.35 simulator and is also examined in real-time scenarios. The experimental results demonstrate that both the variants of EES-WCA are useful and classify seven different kinds of patterns. According to the simulation results on validation test data, we found up to 90% detection accuracy. Additionally, in real-time scenarios, it replicates the performance by approximately 75%. The performance of EES-WCA in terms of network quality of services such as packet delivery rate, throughput, end to end delay, and energy consumption confirm the superiority of the EES-WCA algorithm.

17 citations

Journal ArticleDOI
31 Jul 2019-Sensors
TL;DR: In this article, the authors proposed a hybrid storage system that duplicates the transceivers and also the power source of the wireless sensor nodes to achieve an energy efficient wireless sensor network.
Abstract: Autonomous Wireless Sensors (AWSs) are at the core of every Wireless Sensor Network (WSN). Current AWS technology allows the development of many IoT-based applications, ranging from military to bioengineering and from industry to education. The energy optimization of AWSs depends mainly on: Structural, functional, and application specifications. The holistic design methodology addresses all the factors mentioned above. In this sense, we propose an original solution based on a novel architecture that duplicates the transceivers and also the power source using a hybrid storage system. By identifying the consumption needs of the transceivers, an appropriate methodology for sizing and controlling the power flow for the power source is proposed. The paper emphasizes the fusion between information, communication, and energy consumption of the AWS in terms of spectrum information through a set of transceiver testing scenarios, identifying the main factors that influence the sensor node design and their inter-dependencies. Optimization of the system considers all these factors obtaining an energy efficient AWS, paving the way towards autonomous sensors by adding an energy harvesting element to them.

16 citations

Journal ArticleDOI
TL;DR: A new key management protocol for group based communications for non hierarchical wireless sensor networks (WSNs), applied on a recently proposed IP based multicast protocol, which establishes confidentiality, integrity, and authentication, using solely symmetric key based operations.
Abstract: This paper presents a new key management protocol for group-based communications in non-hierarchical wireless sensor networks (WSNs), applied on a recently proposed IP-based multicast protocol. Confidentiality, integrity, and authentication are established, using solely symmetric-key-based operations. The protocol features a cloud-based network multicast manager (NMM), which can create, control, and authenticate groups in the WSN, but is not able to derive the actual constructed group key. Three main phases are distinguished in the protocol. First, in the registration phase, the motes register to the group by sending a request to the NMM. Second, the members of the group calculate the shared group key in the key construction phase. For this phase, two different methods are tested. In the unicast approach, the key material is sent to each member individually using unicast messages, and in the multicast approach, a combination of Lagrange interpolation and a multicast packet are used. Finally, in the multicast communication phase, these keys are used to send confidential and authenticated messages. To investigate the impact of the proposed mechanisms on the WSN, the protocol was implemented in ContikiOS and simulated using COOJA, considering different group sizes and multi-hop communication. These simulations show that the multicast approach compared to the unicast approach results in significant smaller delays, is a bit more energy efficient, and requires more or less the same amount of memory for the code.

15 citations

References
More filters
Proceedings ArticleDOI
27 Oct 2003
TL;DR: The Localized Encryption and Authentication Protocol (LEAP) as discussed by the authors is a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node.
Abstract: In this paper, we describe LEAP (Localized Encryption and Authentication Protocol), a key management protocol for sensor networks that is designed to support in-network processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated by the observation that different types of messages exchanged between sensor nodes have different security requirements, and that a single keying mechanism is not suitable for meeting these different security requirements. LEAP supports the establishment of four types of keys for each sensor node -- an individual key shared with the base station, a pairwise key shared with another sensor node, a cluster key shared with multiple neighboring nodes, and a group key that is shared by all the nodes in the network. The protocol used for establishing and updating these keys is communication- and energy-efficient, and minimizes the involvement of the base station. LEAP also includes an efficient protocol for inter-node traffic authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing and passive participation. We analyze the performance and the security of our scheme under various attack models and show our schemes are very efficient in defending against many attacks.

1,097 citations

Posted Content
TL;DR: A wide variety of attacks in WSN and their classification mechanisms and different securities available to handle them are discussed including the challenges faced.
Abstract: Wireless Sensor networks (WSN) is an emerging technology and have great potential to be employed in critical situations like battlefields and commercial applications such as building, traffic surveillance, habitat monitoring and smart homes and many more scenarios. One of the major challenges wireless sensor networks face today is security. While the deployment of sensor nodes in an unattended environment makes the networks vulnerable to a variety of potential attacks, the inherent power and memory limitations of sensor nodes makes conventional security solutions unfeasible. The sensing technology combined with processing power and wireless communication makes it profitable for being exploited in great quantity in future. The wireless communication technology also acquires various types of security threats. This paper discusses a wide variety of attacks in WSN and their classification mechanisms and different securities available to handle them including the challenges faced.

451 citations

Journal Article
TL;DR: In this paper, some security threats and challenges faced by WSNs are discussed.
Abstract: Wireless sensor networks have become a growing area of research and development due to the tremendous number of applications that can greatly benefit from such systems and has lead to the development of tiny, cheap, disposable and self contained battery powered computers, known as sensor nodes or “motes”, which can accept input from an attached sensor, process this input data and transmit the results wirelessly to the transit network. Despite making such sensor networks possible, the very wireless nature of the sensors presents a number of security threats when deployed for certain applications like military ,surveillances etc . The problem of security is due to the wireless nature of the sensor networks and constrained nature of resources on the wireless sensor nodes, which means that security architectures used for traditional wireless networks are not viable. Furthermore, wireless sensor networks have an additional vulnerability because nodes are often placed in a hostile or dangerous environment where they are not physically protected. In this paper we discuss some security threats and challenges faced by WSNs.

132 citations

Journal ArticleDOI
TL;DR: A hierarchical framework based on chance discovery and usage control (UCON) technologies to improve the security of WSNs while still taking the low-complexity and high security requirements of W SNs into account is proposed.
Abstract: In smart cities, wireless sensor networks (WSNs) act as a type of core infrastructure that collects data from the city to implement smart services. The security of WSNs is one of the key issues of smart cities. In resource-restrained WSNs, dynamic ongoing or unknown attacks usually steer clear of isolated defense components. Therefore, to resolve this problem, we propose a hierarchical framework based on chance discovery and usage control (UCON) technologies to improve the security of WSNs while still taking the low-complexity and high security requirements of WSNs into account. The features of continuous decision and dynamic attributes in UCON can address ongoing attacks using advanced persistent threat detection. In addition, we use a dynamic adaptive chance discovery mechanism to detect unknown attacks. To design and implement a system using the mechanism described above, a unified framework is proposed in which low-level attack detection with simple rules is performed in sensors, and high-level attack detection with complex rules is performed in sinks and at the base station. Moreover, software-defined networking and network function virtualization technologies are used to perform attack mitigation when either low-level or high-level attacks are detected. An experiment was performed to acquire an attack data set for evaluation. Then, a simulation was created to evaluate the resource consumption and attack detection rate. The results demonstrate the feasibility and efficiency of the proposed scheme.

126 citations

Proceedings ArticleDOI
20 Sep 2011
TL;DR: This paper will focus on security of Wireless Sensor Network, which is composed of large number of tiny sensor nodes, running separately, and in various cases, with none access to renewable energy resources.
Abstract: Wireless sensor networks (WSN) are generally set up for gathering records from insecure environment. Nearly all security protocols for WSN believe that the opponent can achieve entirely control over a sensor node by way of direct physical access. The appearance of sensor networks as one of the main technology in the future has posed various challenges to researchers. Wireless sensor networks are composed of large number of tiny sensor nodes, running separately, and in various cases, with none access to renewable energy resources. In addition, security being fundamental to the acceptance and employ of sensor networks for numerous applications, also different set of challenges in sensor networks are existed. In this paper we will focus on security of Wireless Sensor Network.

125 citations