Skip to main content

Security and Trust in Sensor Networks

  • Chapter
  • First Online:
Theoretical Aspects of Distributed Computing in Sensor Networks

Abstract

The concept of security for tiny artifacts has been studied in a wide range of aspects, from authentication through data integrity to intrusion detection. This chapter provides a broad overview of some of the techniques developed for constrained devices where computational power, memory capacity, and energy limitations enforce slightly different approaches to these problems, when compared to standard high-end devices. In the following, we present ideas that leverage unique properties of sensor networks (also wireless sensor networks) to provide consistent and secure systems for information gathering and sensing.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A Bloom filter [7] is a bit-vector of length n, originally set to all-zeroes. To insert a value into the filter one calculates a hash function \(H: \{0,1\}^{*} \rightarrow \{1,\ldots \, n\}\) and sets the corresponding bit in the filter to one. At later time it is possible to effectively check if a given value does not belong to the filter by calculating the \(H(\cdot)\) on the value; on the other hand, due to possible collisions in the hash function, the Bloom filter is liable to false positives.

  2. 2.

    In fact this is a two-step process: first, a polynomial \(a \equiv f \circledast e (\textrm{mod}\,q)\) is calculated such that its coefficients are in the range \(<-q/2, q/2>\), which cancels out \((\textrm{mod}\,q)\) operation. Then, the blinding polynomial \(p\cdot\phi\) is reduced \((\textrm{mod}\,p)\) and by inverse \(p^{-1}\) the message \((\textrm{mod}\,p)\) is recovered. For detailed discussion, see [25].

  3. 3.

    see footnote in Sect. 22.2.1.3

References

  1. M. Ajtai. Generating hard instances of lattice problems (extended abstract). In: STOC ’96: Proceedings of the 28th Annual ACM Symposium on Theory of Computing, ACM, New York, NY, pages 99–108, 1996.

    Google Scholar 

  2. R. Anderson, Haowen Chan, and A. Perrig. Key infection: Smart trust for smart dust. In: Network Protocols, 2004. ICNP 2004. Proceedings of the 12th IEEE International Conference, pages 206–215 (October 2004).

    Google Scholar 

  3. L. Batina, N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede. Lowcost elliptic curve cryptography for wireless sensor networks. In Buttyán L., Gligor V. D., and Westhoff D., editors. ESAS, volume 4357 of Lecture Notes in Computer Science. Springer, Berlin, pages 6–17, 2006.

    Google Scholar 

  4. J. Bender, M. Fischlin, and D. Kügler. Security analysis of the pace key-agreement protocol. In Samarati P., Yung M., Martinelli F., and Ardagna C. A., editors. ISC, volume 5735 of Lecture Notes in Computer Science. Springer, Berlin, pages 33–48, 2009.

    Google Scholar 

  5. E.-O. Blaß and M. Zitterbart. Efficient Implementation of Elliptic Curve Cryptography for Wireless Sensor Networks. Telematics Technical Reports TM-2005-1 (March 2005).

    Google Scholar 

  6. Rolf Blom. An optimal class of symmetric key generation systems. In: Eurocrypt, pages 335–338, 1984.

    Google Scholar 

  7. B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13:422–426, 1970.

    Article  MATH  Google Scholar 

  8. B. Bruhadeshwar, K. Kothapalli, and M. S. Deepya. Reducing the cost of session key establishment. In: ARES. IEEE Computer Society, Los Alamitos, CA, pages 369–373, 2009.

    Google Scholar 

  9. M. Burmester, B. de Medeiros, J. Munilla, and A. Peinado. Secure epc gen2 compliant radio frequency identification. In Ruiz P. M. and Garcia-Luna-Aceves J. J., editors. ADHOC-NOW, volume 5793 of Lecture Notes in Computer Science. Springer, Berlin, pages 227–240, 2009.

    Google Scholar 

  10. S. A. Çamtepe and B. Yener. Combinatorial design of key distribution mechanisms for wireless sensor networks. IEEE/ACM Transaction on Networks, 15(2):346–358, 2007.

    Article  Google Scholar 

  11. S. A. Çamtepe and B. Yener. Combinatorial design of key distribution mechanisms for wireless sensor networks. In Samarati P., Ryan P. Y. A., Gollmann D., and Molva R., editors. ESORICS, volume 3193 of Lecture Notes in Computer Science. Springer, Berlin, pages 293–308, 2004.

    Google Scholar 

  12. H. Chan, A. Perrig, D. X. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy. IEEE Computer Society, Paris, pages 197–213, 2003.

    Google Scholar 

  13. J. Cichoń, J. Grzaślewicz, and M. Kutyłowski. Forward-secure key evolution in wireless sensor networks. In Algosensors, 2009.

    Google Scholar 

  14. J. Cichoń, M. Klonowski, and M. Kutyłowski. Privacy protection for rfid with hidden subset identifiers. In Indulska J., Patterson D. J., Rodden T., and Ott M., editors. Pervasive, volume 5013 of Lecture Notes in Computer Science, Springer, Berlin, pages 298–314, 2008.

    Chapter  Google Scholar 

  15. J. Clulow and T. Moore. Suicide for the common good: a new strategy for credential revocation in self-organizing systems. SIGOPS Operating Systems Review, 40(3):18–21, 2006.

    Article  Google Scholar 

  16. T. Dimitriou. Securing communication trees in sensor networks. In Nikoletseas S. José E., and Rolim D. P., editors. Algosensors, volume 4240 of Lecture Notes in Computer Science. Springer, Berlin, pages 47–58, 2006.

    Google Scholar 

  17. W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key predistribution scheme for wireless sensor networks. In: CCS ’03: Proceedings of the 10th ACM Conference on Computer and Communications Security. ACM, New York, NY, pages 42–51, 2003.

    Google Scholar 

  18. M. Dworkin, National Institute of Standards, and Technology (U.S.). Recommendation for block cipher modes of operation [electronic resource]: The CCM mode for authentication and confidentiality/Morris Dworkin. U.S. Department of Commerce, Technology Administration, National Institute of Standards and Technology, Gaithersburg, MD, 2004.

    Google Scholar 

  19. E. S. Elmallah, M. G. Gouda, and S. S. Kulkarni. Logarithmic keying. TAAS, 3(4), 2008.

    Google Scholar 

  20. L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Atluri V., editor. ACM Conference on Computer and Communications Security, ACM, New York, NY, pages 41–47 (2002).

    Google Scholar 

  21. G. Gaubatz, J.-P. Kaps, E. Ozturk, and B. Sunar. State of the art in ultra-low power public key cryptography for wireless sensor networks. In: PERCOMW ’05: Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications Workshops, IEEE Computer Society, Washington, DC, pages 146–150, 2005.

    Google Scholar 

  22. H. Gilbert, M. J. B. Robshaw, and Y. Seurin. Hbȣ: Increasing the security and efficiency of hb+. In Smart N. P., editor. Eurocrypt, volume 4965 of Lecture Notes in Computer Science. Springer, Berlin, pages 361–378, 2008.

    Google Scholar 

  23. T. Heer, S. Götz, O. G. Morchon, and K. Wehrle. Alpha: An adaptive and lightweight protocol for hop-by-hop authentication. In CONEXT ’08: Proceedings of the 2008 ACM CoNEXT Conference, ACM, New York, NY, pages 1–12, 2008.

    Google Scholar 

  24. J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman, and W. Whyte. Ntrusign: Digital signatures using the ntru lattice. In Joye M., editor. CT-RSA, volume 2612 of Lecture Notes in Computer Science. Springer, Berlin, pages 122–140, 2003.

    Google Scholar 

  25. J. Hoffstein, J. Pipher, and J. H. Silverman. Ntru: A ring-based public key cryptosystem. In Buhler J., editor. ANTS, volume 1423 of Lecture Notes in Computer Science. Springer, Berlin, pages 267–288, 1998.

    Google Scholar 

  26. N. J. Hopper, and M. Blum. Secure human identification protocols. In Boyd C., editor. Asiacrypt, volume 2248 of Lecture Notes in Computer Science. Springer, Berlin, pages 52–66, 2001.

    Google Scholar 

  27. W. Hu, P. I. Corke, W. C. Shih, and L. Overs. secfleck: A public key technology platform for wireless sensor networks. In Roedig U. and Sreenan C. J., editors. EWSN, volume 5432 of Lecture Notes in Computer Science. Springer, Berlin, pages 296–311, 2009.

    Google Scholar 

  28. M. Klonowski, M. Kutyłowski, M. Ren, and K. Rybarczyk. Forwardsecure key evolution in wireless sensor networks. In Bao F., Ling S., Okamoto T., Wang H., and Xing C., editors. CANS, volume 4856 of Lecture Notes in Computer Science. Springer, Berlin, pages 102–120, 2007.

    Google Scholar 

  29. N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48:203–209, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  30. J. Kohl, F. J. Kohl, C. Neuman, and J. Steiner. Kerberos version 5 rfc, draft 3, 1990.

    Google Scholar 

  31. M. Koza, M. Klonowski, and M. Kutyłowski. Security challenges for wireless sensor networks. Dynamic routing as a security paradigm. ERCIM News, 76, 2009.

    Google Scholar 

  32. M. Krause and D. Stegemann. More on the security of linear rfid authentication protocols. In Jacobson Jr. M. J., Rijmen V., and Safavi-Naini R., editors. Selected areas in cryptography, volume 5867 of Lecture Notes in Computer Science. Springer, Berlin, pages 182–196, 2009.

    Chapter  Google Scholar 

  33. S. Kulkarni, B. Bezawada, and M. G. Gouda. Optimal key distribution for secure communication. University of Texas, Austin MSU-CSE-07-189 (July 2007).

    Google Scholar 

  34. Y. W. Law, J. Doumen, and P. Hartel. Survey and benchmark of block ciphers for wireless sensor networks. ACM Transaction on Sensor Networks, 2(1):65–93, 2006.

    Article  Google Scholar 

  35. A. Liu and P. Ning. Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks. In IPSN ’08: Proceedings of the 7th International Conference on Information Processing in Sensor Networks, IEEE Computer Society, Washington, DC, pages 245–256, 2008.

    Google Scholar 

  36. D. Liu, P. Ning. Establishing pairwise keys in distributed sensor networks. In CCS ’03: Proceedings of the 10th ACM Conference on Computer and Communications Security. ACM, New York, NY, pages 52–61, 2003.

    Google Scholar 

  37. D. Liu, P. Ning, and W. Du. Group-based key pre-distribution in wireless sensor networks. In WiSe ’05: Proceedings of the 4th ACM Workshop on Wireless Security. ACM, New York, NY, pages 11–20, 2005.

    Google Scholar 

  38. M. Luk, G. Mezzour, A. Perrig, and V. Gligor. Minisec: A secure sensor network communication architecture. In IPSN ’07: Proceedings of the 6th International Conference on Information Processing in Sensor Networks. ACM, New York, NY, pages 479–488, 2007.

    Google Scholar 

  39. D. Micciancio and S. Goldwasser. Complexity of Lattice Problems. Kluwer, Norwell, MA, (2002).

    MATH  Google Scholar 

  40. M. J. Miller and N. H. Vaidya. Leveraging channel diversity for key establishment in wireless sensor networks. In: INFOCOM 2006. 25th IEEE International Conference on Computer Communications. Proceedings, pages 1–12 (April 2006).

    Google Scholar 

  41. V. S. Miller. Use of elliptic curves in cryptography. In: CRYPTO ’85: Advances in Cryptology. Springer, London, pages 417–426, 1986.

    Google Scholar 

  42. ZigBee Standards Organization. Zigbee specification document 053474r17. Specification Document 053474r17, ZigBee Alliance (January 2007).

    Google Scholar 

  43. B. Parno, A. Perrig, and V. D. Gligor. Distributed detection of node replication attacks in sensor networks. In: IEEE Symposium on Security and Privacy. IEEE Computer Society, Washington, DC, pages 49–63, 2005.

    Google Scholar 

  44. A. Perrig, R. Canetti, D. Tygar, and D. Song. The Tesla broadcast authentication protocol, 2002.

    Google Scholar 

  45. A. Perrig, R. Canetti, D. X. Song, and J. D. Tygar. Efficient and secure source authentication for multicast. In: NDSS. The Internet Society, Reston, VA, 2001.

    Google Scholar 

  46. A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler. Spins: Security protocols for sensor networks. Wireless Networks, 8(5):521–534, 2002.

    Article  MATH  Google Scholar 

  47. M. Ren, T. K. Das, and J. Zhou. Diverging keys in wireless sensor networks. In Katsikas S. K., Lopez J., Backes M., Gritzalis S., and Preneel B., editors. ISC, volume 4176 of Lecture Notes in Computer Science. Springer, Berlin, pages 257–269, 2006.

    Google Scholar 

  48. P. Rogaway, M. Bellare, and J. Black. Ocb: A block-cipher mode of operation for efficient authenticated encryption. ACM Transactions on Information and Systems Security, 6(3):365–403, 2003.

    Article  Google Scholar 

  49. R. Roman, C. Alcaraz, and J. Lopez. A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. Mobile Networks and Applications, 12(4):231–244, 2007.

    Article  Google Scholar 

  50. B. Song and C. J. Mitchell. Rfid authentication protocol for low-cost tags. In Gligor V. D., Hubaux J.-P., and Poovendran R., editors. WISEC. ACM, New York, NY, pages 140–147, 2008.

    Chapter  Google Scholar 

  51. P. Traynor, R. Kumar, H. Choi, G. Cao, S. Zhu, and T. La Porta. Efficient hybrid security mechanisms for heterogeneous sensor networks. IEEE Transactions on Mobile Computing, 6(6):663–677, 2007.

    Article  Google Scholar 

  52. R. Watro, D. Kong, S.-f. Cuti, C. Gardiner, C. Lynn, and P. Kruus. Tinypk: Securing sensor networks with public key technology. In SASN ’04: Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks. ACM, New York, NY, pages 59–64, 2004.

    Google Scholar 

  53. J. Wolkerstorfer. Invited talk: Scaling ecc hardware to a minimum., 2005. Presentation.

    Google Scholar 

  54. Q. Zhang, T. Yu, and P. Ning. A framework for identifying compromised nodes in wireless sensor networks. ACM Transactions on Information and System Security, 11(3):1–37, 2008.

    Article  MATH  Google Scholar 

  55. W. Zhang, N. Subramanian, and G. Wang. Lightweight and compromise resilient message authentication in Sensor Networks, In: INFOCOM pages 1418–1426 (May 2008).

    Google Scholar 

  56. S. Zhu, S. Setia, and S. Jajodia. Leap: efficient security mechanisms for largescale distributed sensor networks. In: CCS ’03: Proceedings of the 10th ACM Conference on Computer and Communications Security. ACM Press, New York, NY, pages 62–72, 2003.

    Google Scholar 

  57. S. Zhu, S. Setia, S. Jajodia, and P. Ning. Interleaved hop-by-hop authentication against false data injection attacks in sensor networks. ACM Transaction on Sensor Networks, 3(3):14, 2007.

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Przemysław Błaśkiewicz .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Błaśkiewicz, P., Kutyłowski, M. (2011). Security and Trust in Sensor Networks. In: Nikoletseas, S., Rolim, J. (eds) Theoretical Aspects of Distributed Computing in Sensor Networks. Monographs in Theoretical Computer Science. An EATCS Series. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14849-1_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14849-1_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14848-4

  • Online ISBN: 978-3-642-14849-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics