78 research outputs found

    A Survey on Wireless Sensor Network Security

    Full text link
    Wireless sensor networks (WSNs) have recently attracted a lot of interest in the research community due their wide range of applications. Due to distributed nature of these networks and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. This problem is more critical if the network is deployed for some mission-critical applications such as in a tactical battlefield. Random failure of nodes is also very likely in real-life deployment scenarios. Due to resource constraints in the sensor nodes, traditional security mechanisms with large overhead of computation and communication are infeasible in WSNs. Security in sensor networks is, therefore, a particularly challenging task. This paper discusses the current state of the art in security mechanisms for WSNs. Various types of attacks are discussed and their countermeasures presented. A brief discussion on the future direction of research in WSN security is also included.Comment: 24 pages, 4 figures, 2 table

    KALwEN: A New Practical and Interoperable Key Management Scheme for Body Sensor Networks

    Get PDF
    Key management is the pillar of a security architecture. Body sensor networks(BSNs) pose several challenges -- some inherited from wireless sensor networks(WSNs), some unique to themselves -- that require a new key management scheme to be tailor-made. The challenge is taken on, and the result is KALwEN, a new lightweight scheme that combines the best-suited cryptographic techniques in a seamless framework. KALwEN is user-friendly in the sense that it requires no expert knowledge of a user, and instead only requires a user to follow a simple set of instructions when bootstrapping or extending a network. One of KALwEN's key features is that it allows sensor devices from different manufacturers, which expectedly do not have any pre-shared secret, to establish secure communications with each other. KALwEN is decentralized, such that it does not rely on the availability of a local processing unit (LPU). KALwEN supports global broadcast, local broadcast and neighbor-to-neighbor unicast, while preserving past key secrecry and future key secrecy. The fact that the cryptographic protocols of KALwEN have been formally verified also makes a convincing case

    On the Security of the Automatic Dependent Surveillance-Broadcast Protocol

    Full text link
    Automatic dependent surveillance-broadcast (ADS-B) is the communications protocol currently being rolled out as part of next generation air transportation systems. As the heart of modern air traffic control, it will play an essential role in the protection of two billion passengers per year, besides being crucial to many other interest groups in aviation. The inherent lack of security measures in the ADS-B protocol has long been a topic in both the aviation circles and in the academic community. Due to recently published proof-of-concept attacks, the topic is becoming ever more pressing, especially with the deadline for mandatory implementation in most airspaces fast approaching. This survey first summarizes the attacks and problems that have been reported in relation to ADS-B security. Thereafter, it surveys both the theoretical and practical efforts which have been previously conducted concerning these issues, including possible countermeasures. In addition, the survey seeks to go beyond the current state of the art and gives a detailed assessment of security measures which have been developed more generally for related wireless networks such as sensor networks and vehicular ad hoc networks, including a taxonomy of all considered approaches.Comment: Survey, 22 Pages, 21 Figure

    A Survey on Password Stealing Attacks and Its Protecting Mechanism

    Full text link

    An Analysis of Technological Components in Relation to Privacy in a Smart City

    Get PDF
    A smart city is an interconnection of technological components that store, process, and wirelessly transmit information to enhance the efficiency of applications and the individuals who use those applications. Over the course of the 21st century, it is expected that an overwhelming majority of the world’s population will live in urban areas and that the number of wireless devices will increase. The resulting increase in wireless data transmission means that the privacy of data will be increasingly at risk. This paper uses a holistic problem-solving approach to evaluate the security challenges posed by the technological components that make up a smart city, specifically radio frequency identification, wireless sensor networks, and Bluetooth. The holistic focus in turn permits a set of technical and ethical approaches that can combat malicious attacks and enhance data security across the networks that drive smart cities

    Verifying sensor network security protocol implementations

    Get PDF
    Verifying sensor network security protocol implementations using testing/simulation might leave some flaws undetected. Formal verification techniques have been very successful in detecting faults in security protocol specifications; however, they generally require building a formal description (model) of the protocol. Building accurate models is hard, thus hindering the application of formal verification. In this work, a framework for automating formal verification of sensor network security protocols is presented. The framework Slede extracts models from protocol implementations and verifies them against generated intruder models. Slede was evaluated by verifying two sensor network security protocol implementations. Security flaws in both protocols were detected

    Fast authentication in wireless sensor networks

    Get PDF
    Broadcast authentication is a fundamental security service in wireless sen- sor networks (WSNs). Although symmetric-key-based μTESLA-like schemes were employed due to their energy efficiency, they all suffer from DoS attacks resulting from the nature of delayed message authentication. Recently, sev- eral public-key-based schemes were proposed to achieve immediate broadcast authentication that may significantly improved security strength. However, while the public-key-based schemes obviate the security vulnerability inher- ent to symmetric-key-based μTESLA-like schemes, their signature verifica- tion is time-consuming. Thus, speeding up signature verification is a problem of considerable practical importance, especially in resource-constrained en- vironments. This paper exploits the cooperation among sensor nodes to ac- celerate the signature verification of vBNN-IBS, a pairing-free identity-based signature with reduced signature size. We demonstrate through on exten- sive performance evaluation study that the accelerated vBNN-IBS achieves the longest network lifetime compared to both the traditional vBNN-IBS and the accelerated ECDSA schemes. The accelerated vBNN-IBS runs 66% faster than the traditional signature verification method. Results from theoretical analysis, simulation, and real-world experimentation on a MICAz platform are provided to validate our claims

    Authentication In Wireless Sensor Networks

    Get PDF
    Tez (Yüksek Lisans) -- İstanbul Teknik Üniversitesi, Fen Bilimleri Enstitüsü, 2005Thesis (M.Sc.) -- İstanbul Technical University, Institute of Science and Technology, 2005Bu çalışmada önerilmiş veya gerçekleştirilmiş kablosuz duyarga ağları asıllama protokolleri incelenmiş ve ayrıntılarıyla açıklanmıştır. Bu protokollerin olumlu ve olumsuz yanları incelenmiş ve bazı karşılaştırmalar yapılmıştır. Son olarak, tamamıyla gerçeklenmiş olan ilk kablosuz duyarga ağları veri bağı katmanı asıllama protokolü TinySec incelenmiştir. TinySec alınan mesajların asıllanabilmesi için mesajların sonuna kapalı anahtarla hesaplanan ve bir şifreleme algoritmasına dayanan mesaj asıllama kodu eklemektedir. Bu çalışmada mesaj asıllama kodu hesaplanmasında kullanılan şifreleme algoritması ve altyapı değiştirilerek, performans karşılaştırılması yapılmıştır. RC5 ve Skipjack algoritmaları kullanılarak yapılan karşılaştırmalarda RC5 ile yapılan asıllamanın daha hızlı olduğu ve daha az güç tükettiği sonucuna varılmıştır.In this study, a broad range of on going research efforts in authentication within the wireless sensor networks are described in detail. Advantages and disadvantages of the proposed systems are described and some comparisons are made. Finally, TinySec which is said to be the first fully implemented link layer security architecture for wireless sensor networks is discussed. TinySec uses message authentication codes for authentication which are formed by secure hash functions and an encryption algorithm. In this thesis TinySec’s underlying authentication and encryption mechanism is changed and compared by using two different encryption algorithms which are RC5 and Skipjack. It is seen that using RC5 for authentication within TinySec is slightly faster than using Skipjack and it consumes less power.Yüksek LisansM.Sc
    corecore