StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Security in Wireless Sensor Networks - Lab Report Example

Cite this document
Summary
This lab report "Security in Wireless Sensor Networks" presents a collection of spatially single and committed sensor that is used to monitor and record the physical situations of the setting and organizes data that has been collected at a central place…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER91.2% of users find it useful

Extract of sample "Security in Wireless Sensor Networks"

Security in Wireless Senor Networks Name: University affiliation Abstract The WSN technology was, initially, arrived at as a way of facilitating the armed forces operations; however, its objectives have ever since been extending to the medical, traffic, and various consumers and industrial sectors. The WSN setup comprises of everywhere from some a hundred to more than a thousand of the sensor nodes. These sensor nodes equipments comprise of the radio transceivers alongside the antennae, microcontrollers, interfacing electronic circuits, as well as the energy sources, especially the batteries. The sizes of these sensor nodes might similarly be ranging from the sizes of the shoeboxes to a smaller value that is equivalent to the grains of the dust. Per se, the prices of these WSNs are varying from at least few pennies to as much as the hundreds of US dollars. The prices vary according to the functionality factors of the sensors such as the energy consumed, computational speed rates, bandwidths, and their memory. The Wireless sensor network technology is gradually becoming popular as a result of their likely cheaper solutions to the various real-global challenges. Their lower costs provide means deploying large sensor arrays within various conditions that have the capability of executing both the military and national chores. However, the sensor networks in addition introduce an enormous resource constraint as a result of their absence of information storage and power. All these are a representation of the main hindrances to the realization of the conventional computer security approach within the wireless sensor networks. The undependable communication channels, as well as the unattended operations, have also been making the security defense to be more unreliable. Indeed, wireless sensors, usually, comprise of the processing properties of the machines that are at least a decade old, and the industrial tendency is Reducing the charges of the wireless sensors at the same time as to maintain the same computing power. Having this in focus, studies are being carried out while addressing the challenges associated with the optimization of the processing abilities and energy banks of the wireless sensor nodes. The abovementioned studies are carried at the same time ensuring that they are secure from the potential attackers. Various features of the wireless sensor networks have been studied comprising of the secured and efficient routing, data aggregation and groups formation. Since the security of the transmitted data is a matter of concern, this paper has reviewed ten academic journals that are addressing this matter. The paper has started by introducing the meaning of the term wireless sensor networks and goes forth to state the various factors that result to the insecurity of the transmitted data. We have also researched and reported on various methods that are being used in combating the current insecurity of data in the wireless sensor networks. The paper also points out our proposed approach on the security matter of the transmitted data. Security in Wireless Senor Networks The term Wireless sensor network (WSN) is when referring to any collection of spatially single and committed sensor. The system is used in monitoring and recording the physical conditions of the set up and is used in organizing the data that has been collected at a central place. A WSN measures the environmental situations like temperatures, sound, pollution level, dampness, wind velocity and course, pressure, etc [1]. A smart setup represents the anticipated evolutional development phase within the building, utility, industrial, homesteads, ship-board, and transport system automation. Resembling the sentient organisms, the smart setups rely first on the sensory data that comes from the actual globe. The Sensory data is gotten from various sensors that have a varied modality within the distributed location. The smart settings need information in regard to their surrounds and regard to its internal working; that gets captured within the biological systems using the dissimilarity between an exteroceptors and proprioceptor. Security is point of concern within the Wireless Sensor Networks since data that is being transmitted within the radio signals is susceptible to many attacks. The interface of the Wireless Sensor Networks and the major networks are similarly vulnerable joints [2]. Security issues Unreliable Communication Undoubtedly, erratic sort of communication is the major hazard to the security of the sensors. The security of the WSN networks depends mainly on a definite protocol that is absolutely dependent on communication. • Unreliable Transfer The packet- grounded routing of the WSNs, lacks connections and, therefore, has turned out to be significantly unreliable. Packets might become malfunctioned as a result of the errors of channels or dropped at any heavily packed nodes. The implication of this is a loss or missing of packets. In addition, the erratic wireless communication channels also result to damaged packets. The increased channel error rates also force the software developers to be devoting more resources so as to handle errors. More significantly, whenever the protocol lacks the suitable error handling, it is highly likely to have losses of valuable security packets. It might comprise of, for instance, the cryptographic keys [2] [3]. • Conflicts Though the channels might be of a significant reliability, the communication might still not be consistent. It is because of the broadcast aspect of the wireless sensor networks. In case the packets convene during the progression of the transfers, conflicts would happen and the transfers themselves would fail. Within a crowded (high density) sensor networks, this might be a critical point of concern [2]. • Latency Multi-hop routings, network congestions, and node processes might result to significant delays in the networks, therefore making it harder to attain synchronization amongst the sensor nodes. The synchronization concerns might be significant to the security of the sensors whenever the security mechanisms rely on the vital events reports and cryptographic keys distributions [2]. Unattended Operation According to the functions of the specific sensor networks, the sensor nodes might be left without being attended to for a long duration of time. The study has unearthed three major warnings to any unattended sensor node: • Exposure to Physical Attacks The sensors might have deployment within an environment that is susceptible to any form of adversary and bad weather. The possibility that the sensors suffer physical attacks in the abovementioned settings is thus much more than the normal PCs that are situated within a safe location and mostly face invasions from the network [4]. • Remote management The remote management of the sensor networks ensures that it is virtually not likely to have any detection of the physical tampering (that is, by way of tamper proofing seals) and physical maintenance matters (for example, replacement of batteries). Possibly the main excessive instance of this are the sensor nodes that are used in any remote reconnaissance mission behind adversary lines. In such instances, the nodes might not have physical contacts with a friendly force after deployment [1] [4]. • No Central Management Points The sensor networks are to be distributed networks minus the central management points. That would end up increasing the vivacity of the sensor networks. On the other hand, when not designed correctly, it would end up making the network organization not easy, ineffective, and weak. Probably, the longer the sensors are left not attended to the more possible that an enemy has conceded the nodes [1]. Attacks against sensor privacy The main point of concern is concerning the privacy matter, due to the fact that the sensor networks are of use in the provision of bigger data collection abilities. The adversaries might just use an ostensibly safe data in deriving critical information if they are conversant with how they would be correlating with many sensor inputs. The major privacy concern, on the other hand, isn’t that the sensor networks facilitate the collection of the transmitted information. In actual fact, more information from the sensor networks might possibly be collected by use of the direct site surveillance. Somewhat, a sensor network aggravates the privacy setback due to the fact that they eventually make a significant volume of information to be easily accessible via the liocal access. Therefore, an adversary needs not be physically there to sustain close watch [5]. The attacks against the sensor privacy include: • Monitor and Eavesdropping The above mentioned attack remains the most common attack to the sensor privacy. By just listening to the transmitted data, the adversaries might simply unearth the communication content. Whenever the traffic is conveying the control information in regard to the sensor network configurations, which contain potentially extra comprehensive information compared to the accessible via the location servers, the eavesdrop could act efficiently against the safeguarding of the sensor privacy [6]. • Traffic Analysis Traffic analysis combines with the monitoring and spying. An increased number of transmitted data packets between particular nodes can be signaling that particular sensors have registered activities. By analyzing on the traffic, particular sensors that have unique tasks or roles can be identified efficiently [2] [6]. • Camouflage Adversaries are also likely to be inserting their nodes or compromising the nodes to be hiding in the sensor networks. Following that the nodes are likely to be masquerading as ordinary nodes in attracting the packets, followed by misrouting of the packets, for example, forwarding the packets to the nodes that analyze privacy [2]. The Current solutions Presently, we have various key management schemes that are being partly in use in maintaining security of the WSN settings although majority of these strategies projected for a typical ad hoc network. Authentification The adversaries are not just restricted to the modification of the data packets. The adversaries can also alter the entire packet streams through the injection of the extra packets. Therefore, the receiver is supposed to make sure that the data that is being used during the decision-making processes originate from the suitable sources. In contrast, whenever making a construction of the sensor networks, authentication is essential for numerous administrative responsibilities (for example, network re-programming or the controlling sensor node duty cycles). For that reason, it is clear that message authentication is crucial for majority of the applications within the sensor networks. Casually, data authentication makes it possible for the receiver to be verifying that the claimed sender actually has sent the data. For the case of the two-party communications, data authentication might be attained via purely symmetric mechanisms: sender and receiver are share secret keys for the computation of the messages authentication codes (MAC) for every data involved in the communication process [7]. The key-chain distribution system is proposed for its μTESLA secure broadcast protocol. The main concept in the μTESLA system is achieving asymmetrical cryptography through the delayed disclosure of symmetric keys. For this scenario, the sender would broadcast the messages that are generated with the secret keys. Following a particular duration of time, the sender would reveal the secret keys. The receivers are accountable for any buffering of the packets up to the moment the secret keys have been revealed. Following the exposure the receivers are allowed to carry out authentication of the packets, given that the packets were received prior to the disclosure of the keys [1] [7] [8]. However, a drawback of the μTESLA concept is that a certain amount of initial information has to be uncast to the sensor nodes prior to the commencement of the authentication of the broadcast messages. Studies also suggest that an improvement to the μTESLA criterion that make use of the broadcasting of the key chain commitments instead of the μTESLA’s unicasting approach. They are presenting a series of schemes that start with an easy pre-determination of the key chains and eventually, they settle on the multi-level key chain approach. Multi-level key chains schemes use the pre-determination and broadcasting as a way of achieving scalable keys distribution approach that are meant to be resistant to the denial of the service invasions, counting the jamming [7]. Hybrid key-based protocols: From the results of our research, a solitary keying protocol won’t be excellent for any sensor network topology, density, size, and scenario. A protocol, e.g. the Identity-Based Symmetric Keying and Rich Uncle are perceived to entail an inadequate application till the routing infrastructure of the network has an adequate establishment. In isolation various protocols e.g. The public-key groups and pairwise keying protocol are associated with consuming excessive energy. For a significant sensor network, a combination of the public key-based protocols, including pair-wise, group Keying, as well as the distribution keying, yield to an energy effectiveness that exceeds when one uses only a single protocol [3] [6]. Certificate repository: Each of the nodes should be maintaining its individual certificate repository. A repository stores the public certificate(s) that are issued by node themselves, and a chosen bunch of certificates that are issued by others. The performance has a definition, via the likelihood, that any of the nodes has the capability of obtaining and verifying the public key from different users, by use of mainly a local certificate repository from the two different users. A dilemma is that: an excess of certificates within the sensor nodes is likely to be more than their capacities, and a slight excess will have an effect on the performance of the entire network [7]. Pebblenets: Secure Pebblenets provide distributed key management systems that are grounded on symmetric encryption. This solution offers group authentication, messages integrity and privacy. The pebblenets is fit for a planned and distributed, long-term unplanned network that consists of low-performance nodes incapable of performing public key encryption. We have a perception that the remedy is likely to render a significant practical security design for a sensor network. The solution uses mainly the symmetric cryptography. The main drawback is that incase the nodes are compromised; the forward secrecy becomes broken, thus the tamper- resistance turns out to be crucial. For the pebblenets, the key management servers are to be storing their individual key pairs, however, also a public key of any of the nodes within the networks. The drawback comprises of the storage requirements that are exerted on a server; that has to be a specialized node within the network as well as the overhead during the course of signing and verification of routing messages together on the grounds of computation and communication [9]. Our proposed security approach for the WSNs The integration of security with routing Key pre-distribution As a way of maintaining security, the data requires encryption and authentication. The Trusted-server schemes are dependent on the trusted servers for keys agreement between a node; which isn't fit for the sensor networks since within the ad hoc network incidence one can't usually have an assumption of a trusted infrastructure. The Self-enforcing schemes are dependent on the asymmetric cryptography; e.g. the authenticated key agreement protocol by use of the public-key certificates. But, the limitation of computation and energy assets of the sensor nodes, usually, makes it not suitable to be using a public-key algorithm. The last form of key agreement scheme is the key pre-distribution, whereby the key information has a distribution to each and every sensor node before the deployment. This third approach has been affirmed to be the central practical one as opposed to the bootstrap sensor network security transmissions [2] [9]. Re-keying Majority of the sensor networks embrace dynamic topology e.g. the battlefield monitoring, traffic control as well as the animal habitat study. The adversaries might end up capturing particular sensors. Modern sensors might be added to a current network for compensating a dead sensor that would be running out-of-power. Consequently, occasionally we are to be updating the keys. Majority of the security schemes overlook the significance of re-keying scheme. We are proposing the updating method of two forms of keys within the sensor networks: cluster key as well as the pairwise key [1] [10]. Hierarchical Authentication A significant concern within any sensor network is a "broadcast authentication" issue. In other words, in case the adversaries declare themselves as legal base stations and broadcasting false command to the sensors, by which means are we to spot any phony packet? Low-energy broadcast authentication schemes are wished-for. Nevertheless, they are not adapting to this scenario: whenever the life span of the sensor networks exceeds each authentication interval, we would have a long key chain [4]. In conclusion, the literature has unearthed that Wireless sensor network (WSN) refers to any collection of spatially single and committed sensor that is used to monitor and record the physical situations of the setting and organizes data that has been collected at a central place. Unreliable communication (for example, unreliable transfer, conflicts and latency) has been identified as the first security concern. The second security issue is the unattended operation (such as exposure to physical attacks, remote management, and no central management points) and the attack on the sensor security such as the Monitor and Eavesdropping, Traffic Analysis and camouflage. The study has also identified various solutions to the security of the wireless sensor networks. These include: authentification, Hybrid key-based protocols, Certificate repository and the Pebblenets. We have proposed a security approach for the WSNs that has the following phases: Key pre-distribution, Re-keying and Hirarchical Authentication Reference List 1. Yun Li and Jian Ren. Source-Location Privacy through Dynamic Routing in Wireless Sensor Networks. INFOCOM, 2010 Proceedings IEEE, Vol 1, 2010, pp 1-9 2. Daniel Sora. Security Issues in Wireless Sensor Networks,  Vol 6, 2010, No 4 3.  Magno, M.; Boyle, D.; Brunelli, D.; O'Flynn, B.; Popovici, E.; Benini, L. "Extended Wireless Monitoring Through Intelligent Hybrid Energy Supply". IEEE Transactions on Industrial Electronics 61 (4): 1871. 2014, 23-46 4. Muaz Niazi and Amir Hussain. A Novel Agent-Based Simulation Framework for Sensing in Complex Adaptive Environments. IEEE Sensors Journal, Vol.11 No. 2, 2011, 404–412 5. Min Chen, Sergio Gonzalez, Yan Zhang,  Victor C. M. Leung. Multi-Agent Itinerary Planning for Wireless Sensor Networks, Volume 22, 2009, pp 584-597 6. Zhen, B., Li, H. -B., and Kohno, R. “Networking issues in medical implant communications”. International Journal of Multimedia and Ubiquitous Engineering. 4(1), January, 2009. 7. Moshaddique Al Ameen, Jingwei Liu & Kyungsup Kwak, Security and Privacy Issues in Wireless Sensor Networks for Healthcare Applications, vol 1, 2010, 93-101 8. Ashraf, A., Rajput, A., Mussadiq, M., Chowdhry, B. S., and Hashmani, M. “SNR based digital estimation of security in wireless sensor networks”. In Communications Infrastructure. Systems and Applications in Europe , Vol. 16, 2009, 35–45. 9. Zhu, X., Fang, Y., and Wang, Y., “How to secure multi-domain wireless mesh networks”. Wireless Networks, July 2009. 10. Ma, D., Soriente, C., and Tsudik, G., “New adversary and new Threats”: Security in unattended sensor networks. IEEE Netw. 23 (2), 2009, 43–48. Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(Security in Wireless Sensor Networks Lab Report, n.d.)
Security in Wireless Sensor Networks Lab Report. https://studentshare.org/information-technology/2064567-security-in-wireless-senor-networks
(Security in Wireless Sensor Networks Lab Report)
Security in Wireless Sensor Networks Lab Report. https://studentshare.org/information-technology/2064567-security-in-wireless-senor-networks.
“Security in Wireless Sensor Networks Lab Report”. https://studentshare.org/information-technology/2064567-security-in-wireless-senor-networks.
  • Cited: 0 times

CHECK THESE SAMPLES OF Security in Wireless Sensor Networks

Information Systems

Where IT is going is to turn medical staff into "informaticists" as they adapt and learn how to use patient data collected by sensors like heart and blood glucose monitors and delivered by wireless networks.... Hackers could sniff user-IDs and passwords, and log in to networks causing damage to infrastructure and data.... hellip; The point of being wireless is that nurses can retain their mobility whilst still doing administrative tasks such as taking and sending telephone calls and contacting other personnel....
2 Pages (500 words) Essay

Technology and Business

he potential security implications of using a Blackberry device have been the point of discussion among the users who are wary of hackers gaining access to their networks.... There are some countries that do not allow Blackberry devices due to fear of compromising the security of their networks.... The Blackberry is a handheld device that relies on wireless technology to optimize the use of applications like email, chat and organizer for professionals....
2 Pages (500 words) Essay

Network Security Issues

In networks, encryption is the principle… This process is achieved using encryption algorithms that are used to generate keys for encrypting and decrypting data. Technical security controls are used to provide control mechanisms within systems to as to mitigate potential security Network security s of Learning Discuss the term confidentiality as it applies to data.... In networks, encryption is the principle techniques of maintain data confidentiality....
3 Pages (750 words) Essay

Advantages and dis-advantages of IPS/IDS

A sensor that has its operations in inline mode has the option to drop the data packet that activates a signature before reaching the target destination.... Contrary to this, a sensor operating in promiscuous mode cannot perform this act.... This is because the wireless and the network features of IDS/IPS of the Cisco WLC and Cisco IPS platforms respectively are major constituents of an integrated, in-depth defensive means to security of WLAN....
2 Pages (500 words) Essay

Trust computing

User and Machine Authentication and Authorization Infrastructure for Distributed wireless sensor Network Testbeds.... Implementation of machine authentication ensures that only machines with credentials that are considered appropriate can operate, communicate and access corporate networks.... Organizations have a mandate of controlling individuals who are able to access resources and corporate networks.... Implementation of machine authentication ensures that only machines with credentials that are considered appropriate can operate, communicate and access corporate networks....
1 Pages (250 words) Essay

BORDER SURVEILLANCE USING WIRELESS SENSOR NETWORK

Visual Information Processing in wireless sensor networks: Technology, Trends, and Applications.... The Art of wireless sensor networks: Volume 1: Fundamentals.... wireless sensor networks and Applications.... Localization Algorithms and Strategies for wireless sensor networks.... Every border troop controls and BORDER SURVEILLANCE USING wireless sensor NETWORK Introduction Border patrol systems have lately got interest to tackle the concerns regarding national security....
1 Pages (250 words) Research Paper

Policies and Procedures for Washington Posts Information System

As the Organization for Economic Co-operation and Development (OECD) emphasized in their Guidelines for the Security and Information Systems, nature, volume and sensitivity of the information that is exchanged has expanded substantially (Guidelines for the Security of Information Systems and networks: Towards a Culture of Security, 2002).... nbsp; This is being addressed by the Generally Accepted Information security Principles (GAISP), under the “Pervasive Principle” wherein it addresses the parameters of confidentiality, integrity, and availability of information, as shown in the guidelines developed by GAISP....
7 Pages (1750 words) Case Study

Wireless Sensor vs. Optical Fiber

Here an important point is: optical fiber needs more expensive optical transmitters and receivers as compared to wireless sensor networks.... If we talk about the size point of view then the overall size like transmitting, protection, establishment, and all those factors that are involved in the communication infrastructure is too less in wireless sensor Network as compared to optical fiber [2].... The deployment of optical fiber really takes time (Kenneth, 1998), we need a lot of time for the establishment of communication set up between two points, but in wireless sensor Network we have the communication infrastructure deployment faster....
1 Pages (250 words) Assignment
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us