17
Review On The Attacks And Security Protocols for Wireless Sensor Networks Ibrihich Ouafaa* 1 , Krit Salah-ddine 2 , Laassiri Jalal 3 and El Hajji Said 4 1 Department of Mathematic Informatics, University Mohammed V-Agdal, BP 1040, Morocco 2 Polydisciplinary Faculty of Ouarzazate, University Ibn Zohr, BP/638, Morocco 3 Department of informatics, Faculty of Sciences, University Ibn Tofail, BP 33, Morocco 4 Department of Mathematic Informatics, University Mohammed V-Agdal, BP 1040, Morocco * 1 [email protected]; 2 [email protected]; 3 [email protected]; 4 [email protected] Tel: 1 +212-78818946, 2 +212-662685324, 3 +212-661925021, 4 +212-661495499 Abstract Wireless Sensor Network has opened several research criteria related to social security, data management, networking models, distributed system, agricultural aspects, military supervision etc. With the increasing number of applications, an increment in sensor network vulnerabilities has also become noticeably higher. Thus securing the WSN has become a great challenge for the researchers. In this paper we explore the security issues and challenges regarding WSN by classifying security attacks such as Sybil, HELLO, Wormhole and Sinkhole attacks, reviewing proposed security mechanisms and clarifying essential security requirements for specific security schemes. At last, a comparison table is presented which illustrates the various properties held by these security protocols, including authentication characteristics. Keywords: WSN, Security protocols, attacks, Data aggregation, Key management. 1. Introduction WSN are composed of a large set (hundreds to a few thousand) of homogeneous nodes with extreme resource constraints. Each sensor node has wireless communication capability plus some level of intelligence for signal processing and data networking. These nodes are usually scattered over the area to be monitored to collect data, process it, and forward it to a central node for further processing. Military sensor networks might detect and gather information about enemy movements of people and equipment, or other phenomena of interest such as the presence of chemical, biological, nuclear, radiological, explosive materials. WSNs can support a myriad of uses including military, commercial, environmental, and medical applications. Natural environments such as remote ecosystems, disaster sites, endangered species, agriculture conditions, and forest fires can also be monitored with sensor networks. Several application specific sensor network data gathering protocols have been proposed in research literatures. However, most of the proposed algorithms have given little attention to the related security issues. In this paper we have explored general security threats in wireless sensor network and made an extensive study to categorize available data gathering protocols and analyze possible security threats on them. 2. Possible attacks against WSN Attacks against wireless sensor networks are categorized as invasive or non-invasive. Non- invasive attacks generally consist of side channel attacks such as power, timing or frequency based attacks. There is not much work published about side channel attacks that target WSN specifically, but many of the problems found with other embedded systems, such as timing attacks against MAC generation or

Review On The Attacks And Security Protocols for Wireless Sensor Networks

  • Upload
    uiz

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Review On The Attacks And Security Protocols for Wireless

Sensor Networks

Ibrihich Ouafaa*1, Krit Salah-ddine2, Laassiri Jalal3 and El Hajji Said4 1Department of Mathematic Informatics, University Mohammed V-Agdal, BP 1040, Morocco

2Polydisciplinary Faculty of Ouarzazate, University Ibn Zohr, BP/638, Morocco 3Department of informatics, Faculty of Sciences, University Ibn Tofail, BP 33, Morocco

4Department of Mathematic Informatics, University Mohammed V-Agdal, BP 1040, Morocco

*[email protected];[email protected];[email protected];[email protected]

Tel: 1+212-78818946, 2+212-662685324, 3+212-661925021, 4+212-661495499

Abstract

Wireless Sensor Network has opened several research criteria related to social

security, data management, networking models, distributed system, agricultural aspects,

military supervision etc. With the increasing number of applications, an increment in

sensor network vulnerabilities has also become noticeably higher. Thus securing the WSN

has become a great challenge for the researchers. In this paper we explore the security

issues and challenges regarding WSN by classifying security attacks such as Sybil,

HELLO, Wormhole and Sinkhole attacks, reviewing proposed security mechanisms and

clarifying essential security requirements for specific security schemes. At last, a

comparison table is presented which illustrates the various properties held by these security

protocols, including authentication characteristics.

Keywords: WSN, Security protocols, attacks, Data aggregation, Key management.

1. Introduction WSN are composed of a large set (hundreds to a few thousand) of homogeneous nodes with

extreme resource constraints. Each sensor node has wireless communication capability plus some level

of intelligence for signal processing and data networking. These nodes are usually scattered over the

area to be monitored to collect data, process it, and forward it to a central node for further processing.

Military sensor networks might detect and gather information about enemy movements of people and

equipment, or other phenomena of interest such as the presence of chemical, biological, nuclear,

radiological, explosive materials. WSNs can support a myriad of uses including military, commercial,

environmental, and medical applications. Natural environments such as remote ecosystems, disaster

sites, endangered species, agriculture conditions, and forest fires can also be monitored with sensor

networks.

Several application specific sensor network data gathering protocols have been proposed in

research literatures. However, most of the proposed algorithms have given little attention to the related

security issues. In this paper we have explored general security threats in wireless sensor network and

made an extensive study to categorize available data gathering protocols and analyze possible security

threats on them.

2. Possible attacks against WSN Attacks against wireless sensor networks are categorized as invasive or non-invasive. Non- invasive

attacks generally consist of side channel attacks such as power, timing or frequency based attacks.

There is not much work published about side channel attacks that target WSN specifically, but many of

the problems found with other embedded systems, such as timing attacks against MAC generation or

encryption, could be used against sensor nodes. Invasive attacks are much more common and the more

important of these are described in the following sections. Several attacks on sensor networks are listed

as follows:

a. Denial-of-Service (DoS) attack:

In the denial-of-Service (DoS) attack, the hacker’s objective is to render target machines inaccessible

by legitimate users. There are two types of DoS attacks:

Passive attack: Selfish nodes use the network but do not cooperate, saving battery life for their own

communications, they do not intend to directly damage other nodes.

Active attack: Malicious nodes damage other nodes by causing network outage by partitioning while

saving battery life is not a priority. Dos attacks can happen in multiple WSN protocols layers. At

physical layer, the DoS attack could be jamming and tempering, at link layer, collision, exhaustion,

unfairness, at network layer, neglect and greed, homing, misdirection, black holes and at transport

layer, this attack could be performed by malicious flooding and de-synchronization. The mechanisms

to prevent DoS attacks include payment for network resources, pushback, strong authentication and

identification of traffic.

b. Attacks on Information in Transit:

The most common attacks against WSNs are on information in transit between nodes. Information in

transit is vulnerable to eavesdropping, modification, injection that can be prevented using well

established confidentiality, authentication, integrity and replay protection protocols. Traffic analysis

can potentially be a big problem in WSNs allowing an attacker to map the routing layout of a network,

enabling very tightly targeted attacks to disrupt chosen portions of a network for greatest effect.

c. Node Replication Attack:

A node replication attack involves an attacker inserting a new node into a network which has been

cloned from an existing node, such cloning being a relatively simple task with current sensor node

hardware. This new node can act exactly like the old node or it can have some extra behavior, such as

transmitting information of interest directly to the attacker. A node replication attack is serious when

the base station is cloned. However, as for many deployments, the base station is both in a secure

location and much more powerful than the rest of the sensor nodes, so cloning it is much more difficult.

d. Routing attack:

As with almost all networks there are a number of attacks that target the routing protocol of WSNs, all

of which are necessarily insider attacks. Some are as follows:

i. Selective forwarding:

Selective forwarding is a way to influence the network traffic by believing that all the participating

nodes in network are reliable to forward the message. In selective forwarding attack, malicious nodes

simply drop certain messages instead of forwarding every message. Malicious or attacking nodes can

refuse to route certain messages and drop them. If they drop all the packets through them, then it is

called a black hole attack. However, if they selectively forward the packets, then it is called selective

forwarding. Effectiveness of this attack depends on two factors. First the location of the malicious

node, the closer it is to the base station the more traffic it will attract. Second is the percentage of

messages it drops. When selective forwarder drops more messages and forwards less, it retains its

energy level thus remaining powerful to trick the neighboring nodes.

ii. Sinkhole attacks:

In sinkhole attacks, adversary attracts the traffic to a compromised node. The simplest way of creating

sinkhole is to place a malicious node where it can attract most of the traffic, possibly closer to the base

station or malicious node itself deceiving as a base station. One reason for sinkhole attacks is to make

selective forwarding possible to attract the traffic towards a compromised node. The nature of sensor

networks where all the traffic flows towards one base station makes this type of attacks more

susceptible.

Fig.1: Sinkhole attack

iii. Sybil attacks:

In Sybil attack, a single node presents multiple identities to all other nodes in the WSN. This may

mislead other nodes, and hence routes believed to be disjoint w.r.t node can have the same adversary

node. Sybil attacks can be used against routing algorithms and topology maintenance; it reduces the

effectiveness of fault tolerant schemes such as distributed storage and dispersity. Another malicious

factor is geographic routing where a Sybil node can appear at more than one place simultaneously.

iv. Wormholes:

In wormhole attacks, an adversary positioned closer to the base station can completely disrupt the

traffic by tunneling messages over a low latency link. Here an adversary convinces the nodes which are

multi hop away that they are closer to the base station. This creates a sinkhole because adversary on the

other side of the sinkhole provides a better route to the base station.

Fig.2: Normal Network (left), Wormhole Attack (right)

v. Flooding:

Sometime, the malicious node can cause immense traffic of useless messages on the network. This is

known as the flooding. Sometimes, malicious nodes replay some actual broadcast messages, and hence

generating useless traffic on the network. This can cause congestion, and may eventually lead to the

exhaustion of complete nodes. This is a form of Denial of Service attack. Security in wireless sensor

networks is a critical issue keeping in view limitations and application domains of sensor networks. In

sensor networks there is need to maintain a delicate balance between security and network operations.

The techniques such as Link Layer encryption and authentication, multipath routing, identity

verification and authenticated broadcast seem to be good solution for security in WSN. However

attacks such as Sinkhole and Wormholes pose lot of challenges to secure routing protocol design.

Geographical Routing Protocols is one example of routing protocols which are able to withstand most

of the WSN routing based attacks, as the legitimate nodes are able to estimate the location of the

adversary nodes. Hence attacks such as Sybil are effective. Effective and Efficient countermeasures are

still lacking against these attacks, which can be applied after the design of these routing protocols has

completed. So there exist a severe need to design such routing protocols in which these attacks are

ineffective.

vi. HELLO flood attack:

Many protocols require nodes to broadcast HELLO packets for neighbor discovery, and a node

receiving such a packet may assume that it is within (normal) radio range of the sender. A laptop-class

attacker with large transmission power could convince every node in the network that the adversary is

its neighbor, so that all the nodes will respond to the HELLO message and waste their energy. The

result of a HELLO flood is that every node thinks the attacker is within one-hop radio communication

range. If the attacker subsequently advertises low-cost routes, nodes will attempt to forward their

messages to the attacker. Protocols which depend on localized information exchange between

neighboring nodes for topology maintenance or flow control are also subject to this attack. HELLO

floods can also be thought of as one-way, broadcast wormholes. We can prevent this attack by

verifying the bi-directionality of local links before using them is effective if the attacker possesses the

same reception capabilities as the sensor devices. Another way by using Authenticated broadcast

protocols.

Fig.3: HELLO flood attack

vii. Black-hole attack:

The black hole attack positions a node in range of the sink and attracts the entire traffic to be routed

through it by advertising itself as the shortest route. The adversary drops packets coming from specific

sources in the network. This attack can isolate certain nodes from the base station and creates a

discontinuity in network connectivity. This attack is easier to detect than sinkhole attack. This attack

generally targets the flooding based protocols. Another interesting type of attack is homing. In a

homing attack, the attacker looks at network traffic to deduce the geographic location of critical nodes,

such as cluster heads or neighbors of the base station. The attacker can then physically disable these

nodes. This leads to another type of black hole attack. This attack aims to block the traffic to the sink

and to provide a better ground for lunching other attacks like data integrity or sniffing. This attack can

be prevented if we can restrict malicious node to join the network. Network setup phase should be

carried out in a secure way [1].

Fig.4: Black-hole attack

3. Secure Data Aggregation Since WSNs are energy constrained and bandwidth limited, reducing communications between sensors

and base stations has a significant effect on power conservation and bandwidth utilization. Aggregated

sensor networks serve this purpose. Data aggregation (or data fusion) is a process in which

intermediary nodes called “aggregators” collect the raw sensed information form sensor nodes, process

it locally, and forward only the result to the end-user. This important operation essentially reduces the

amount of transmitted data on the network and thus prolongs its overall lifetime [2]. This operation

cannot be efficiently done without being secured. Because of deployment environment, the physical

compromise of aggregators and some of the sensor nodes is possible. An active adversary can forge

[3], the home server to accept false aggregation results (Stealthy attacks), which are very much

different from the actual results determined by the measured values. The first line of defense against

threats is cryptographic mechanisms: integrity and confidentiality can be achieved using cryptographic

schemes.

1. Classification of Existing Secure Data Aggregation Schemes This section classifies the proposed secure data aggregation schemes into two models: the one

aggregator model and the multiple aggregator model. Under each model, each scheme is examined to

see whether it has a verification phase or not.

Fig.5: Classification of Existing Secure Data Aggregation Schemes

1.1. Single Aggregator Model

In this model, the aggregation process takes place once between the sensing nodes and the base station

or the external user. In other words, all individual collected data in the WSN travels to only one

aggregator point in the network before reaching the querier. This aggregator node should be powerful

enough to perform the expected high computation and communication. The main role of the data

aggregation might not be satisfied fully since redundant data will still travel in the network for a while

until they reach the aggregator as in Fig5. This model is useful when the network is small or when the

querier is not in the same network. However, large networks are not suitable places to implement this

model especially when data redundancy at the lower levels is high. The data aggregation schemes that

fit in this model can be divided into two categories: whether they have a verification phase or not. a. Verification Phase

Informs on the secure data aggregation schemes that aggregate data once in its way to the querier. This

phase enhances the querier’s ability to distinguish between the valid and invalid aggregated readings. RA: Resilient aggregation in sensor networks (2004)

Wagner (2004) proposed a mathematical framework (RA) for evaluating the security of several

resilient aggregation techniques. The paper measures how much damage an adversary can cause by

compromising a number of nodes and then using them to inject erroneous data. Wagner described a

number of better methods for securing the data aggregation such as how the median function is a good

way to summaries statistics. Furthermore, Wagner claimed that trimming and truncation can be used to

strengthen the security of many aggregation primitives by eliminating possible outliers. However, this

work only focused on examining the received aggregated data (at the base station) without studying

how these data are aggregated. Thus, when the network size increases, the communication cost will be

very high for the transmission of all the sensor readings to the base station. Moreover, eliminating

abnormal data with no further reasoning is impractical especially for applications such as monitoring

bush-fire. SIA: Secure Information Aggregation in WSNs (Przydatek et al.) 2003

Przydatek et al. (2003) proposed a secure information aggregation (SIA) framework for WSNs called

aggregate-commit-prove. This framework provides resistance against a special type of attack called

stealthy attacks aggregate manipulation where the attacker’s goal is to make the user accept false

aggregation results without revealing its presence to the user. It consists of three node categories: a

home server, a base station, and sensor nodes. SIA assumes that each sensor has a unique identifier and

shares a separate secret cryptographic key with both the home server and the aggregator. The keys

enable message authentication and encryption if data confidentiality is required. Moreover, it assumes

that the home server and base station can use a mechanism, such as μTESLA (Perrig et al. 2002), to

broadcast authentic messages. SIA consists of three parts: collecting data from sensors and locally

computing the aggregation result, committing to the collected data, and reporting the aggregation result

while proving the correctness of the result. SIA offers data integrity, authentication, data freshness, and

confidentiality (if required). WDA: Secure a witness-based approach for data fusion assurance in wireless sensor network (2003)

A witness based data aggregation (WDA) scheme for the WSN is being proposed by Du et al. (2003)

to assure the validation of the data sent from an aggregator node to the base station. In order to prove

the validity of the aggregated result, the aggregator node has to provide proofs from several witnesses.

A witness is one who also performs data aggregation like the aggregator node, but does not forward its

result to the base station. Instead, each witness computes the message authentication code MAC) of the

result and then sends it to the aggregator node which must forward the proofs to the base station. WDA

offers only integrity property to the data aggregation security and this is required to send multiple

copies similar to the original aggregated result, to the aggregator point. Thus, the aggregator point must

forward these reports as well as the aggregated result to the base station. Since the aggregator point is

fixed and responsible to handle so much traffic, the aggregator resources will not last long. b. No Verification Phase

Informs on the secure data aggregation scheme that does not contain a verification phase because data

integrity has not been considered by the scheme’s designers. In other words, the type of expecting

adversary is honest but has some interest in knowing about sensitive information while the one in the

previous phase is not honest and can inject false readings. SecureDAV: A secure Data Aggregation and Verification Protocol for Wireless Sensor Networks (2004)

SecureDAV (Mahimkar & Rappaport 2004) improved the data integrity vulnerability in SDA and ESA

by signing the aggregated data. In SecureDAV, each sensor within a cluster will have its share of its

secret cluster key and then it will be able to generate a partial signature on the aggregated data. Once

an aggregator receives sensor readings in the same cluster, it aggregates them and broadcasts the

average value of the readings. Each sensor in the cluster compares its reading with the average value

received from the aggregator. Then, it partially signs the average value only and only if the difference

between the received average value and its reading is less than a certain value (threshold). Then, the

aggregator (cluster-head) combines partial signatures to form a full signature of the aggregated results

and sends it to the base station. SecureDAV provides data confidentiality, data integrity, and

authentication. The drawbacks of this scheme are: it requires high communication costs on data

validation, and supports only the AVG aggregation function.

1.2. Multiple Aggregator Model

In this model, collected data in the WSN are aggregated more than one time before reaching the last

destination (querier). This model achieves greater reduction in the number of bits transmitted within

the network especially in the large WSNs, as illustrated in Fig5. The importance of this model appears

as the network size is getting bigger especially when data redundancy at the lower levels is high. The

data aggregation schemes that fit in this model can be divided into two categories: whether they have a

verification phase or not. a. Verification Phase

Secure data aggregation scheme that contains a verification phase to enhance the querier ability in

distinguishing between the valid and invalid aggregated readings. This phase is more complicated than

the same phase in the single aggregator model since the data is aggregated many times at different

aggregation points. The querier is interested to know whether the final aggregated result is altered or

not by one of these points [4]. SDAP: Secure hop-by-hop Data Aggregation Protocol for sensor network (2006)

Yang et al. (2006) proposed a secure hop-by-hop data aggregation protocol (SDAP) that can tolerate

more than one compromised node. SDAP is based on two principles: divide-and-conquer and commit-

and-attest. In order to reduce the damage caused by compromising an aggregator at a high level in the

per-hop aggregation scheme, SDAP uses the divide-and-conquer principle to divide the network tree

into multiple logical sub trees which increases the number of aggregators and reduces the number of

nodes in each sub tree. Consequently, the damage caused by compromising an aggregator of a sub tree

is reduced. The other principle, that is commit-and-attest, enhances the ordinary hop-by-hop

aggregation scheme by adding a commitment property, and helps the base station to prove the

correctness of the aggregated data. Once an aggregator of a logical sub tree commits its aggregation

result, it cannot deny it later on. This scheme needs to send much data to ensure reasonable level of

security. SHDA: Secure Hierarchical in-network Aggregation in sensor networks (2006)

Furthermore, Chan et al. (2006) extended the work in SIA by applying the aggregate-commit-

prove framework in fully a distributed network instead of single aggregator model. In general, this

scheme (SHDA) offers exactly what the SIA does data integrity, authentication, and confidentiality.

Each parent sensor performs an aggregation function whenever it has heard from its child nodes. In

addition, it has to create a commitment to the set of the input used to compute the aggregated result by

using a Merkle hash tree. Then, it forwards the aggregated data and the commitment to its parent until

it reaches the base station. Once the base station received the final commitment values, it rebroadcasts

them into the rest of the network in an authenticated broadcast. Each node is responsible for checking

whether its contribution was added to the aggregated data or not. Once its readings are added, it sends

an authentication code to the base station where the authentication code for node R is MACKR

(NkOK). For communication efficiency, the authentication codes are aggregated along the way to the

base station. However, missing one authentication code for any reason leads the base station to reject

the aggregated result. Furthermore, noticeable delay, too much transmission and computation will be

added as consequences of adding security to the scheme. SDA: Secure data aggregation (2003)

The first secure data aggregation (SDA) was proposed by Hu & Evans (2003) who studied the

problem of data aggregation once one node is compromised. This protocol achieves resilience against a

node compromise by delaying the aggregation and authentication at the upper levels. Therefore,

sensors measurements are forwarded unchanged and then aggregated at the second hop instead of

aggregating them at the immediate next hop. Thus, the sensor needs to buffer the data to authenticate it

once the shared key is revealed by the base station. Moreover, the proposed scheme only offers data

integrity, freshness and authentication. Even though it increases the confidence in the sensor readings

integrity the data can be altered once a parent and child in the hierarchy are compromised. Once a

compromised node is detected, no practical action is taken to reduce the damage caused by this

compromise which affects the data availability in the network. Much worse, once a grandfather node

detects a node compromise, it could not decide whether the cheating node is the child or the

grandchild. In addition, SDA scheme is improved in ESA by Jadia & Mathuria (2004). Instead of using

μTESLA to authenticate the base stations broadcast in the validation process to reveal the shared key

with sensors, the authors used one-hop pairwise keys (to encrypt data between a node and its parent)

and two-hop pairwise keys (to encrypt data between a node and its grandparent). This will improve the

secure aggregation scheme by adding data confidentiality and reducing the memory overhead since

data does not need to be stored until the key is revealed. However, the system will still break as soon as

two consecutive nodes in the hierarchy are compromised. b. No Verification Phase

Informs on the secure data aggregation scheme that does not contain a verification phase because data

integrity has not been considered by the scheme’s designers. ESPDA: Energy Efficient and Secure Pattern-based data aggregation for wireless sensor networks (2003)

Çam et al. proposed an energy-efficient secure pattern-based data aggregation (ESPDA)

protocol for wireless sensor networks. ESPDA is applicable for hierarchy-based sensor networks. In

ESPDA, a cluster head first requests sensor nodes to send the corresponding pattern code for the

sensed data. If multiple sensor nodes send the same pattern code to the cluster head, only one of them

is permitted to send the data to the cluster head. ESPDA is secure because it does not require encrypted

data to be decrypted by cluster-heads in order to perform data aggregation. SRDA: Secure Reference-based Data Aggregation protocol for wireless sensor networks (2004)

Sanli et al. (2004) developed a new data aggregation technique called the Secure Reference-

Based Data Aggregation scheme (SRDA) that sends only the difference between sensed data and the

reference value (called differential value) instead of raw data. Deference value is taken as the average

value of previous sensor readings. In SRDA scheme, each sensor computes the differential data (sensed

data -reference value), encrypts it, and then sends it to the cluster-head. The authors claim that the

security level of the network should be gradually increased as the data is traveled to higher level

cluster-heads. Therefore, they suggest using a cryptographic algorithm (RC6) with adjustable

parameters such as the number of rounds, to achieve different level of security in the WSN. Increasing

or decreasing the number of rounds changes the security strength of the RC6 that can be measured by

the security margin. The security margin is the deviation of the actual number of rounds from the

minimum number of rounds for which the algorithm is considered to be secured. The SRDA uses a

higher security margin at higher level cluster-heads compared to low level cluster-heads. CDA: Concealed Data Aggregation for reverse multicast traffic wireless sensor networks (2005)

Concealed data aggregation (CDA) [5], [6] is based on the symmetric additive privacy

homomorphism proposed by Domingo-Ferrer [7]. In this approach, every sensor node shares a same

key with the base station. So it does not guarantee privacy of individually sensed data from other

sensor nodes. Because one compromised sensor leads to the decryption of every sensor data. In this

approach ,each sensor node splits its data into ‘d’ parts (d ≥ 2) and encrypt them by using common key

shared with the base station and send to aggregator .Aggregator aggregate the encrypted sensor data

with other sensors encrypted data because of privacy homomorphism property and finally send the

aggregated result to the sink. At the sink, aggregated data is decrypted using the same key used for the

encryption. Disadvantages of this technique are vulnerability to reply attack and malicious aggregation,

size grow, and efficiency and also this technique do not address the problem of non-response ID. SELDA: Secure and reliable data aggregation for wireless sensor networks (2007)

In SELDA [8], to develop trustworthiness for environments and neighboring nodes, action of

the neighboring nodes are observed by the sensor nodes. Aggregators consider sensor node’s reading

received using the web of trust to enhance the reliability of aggregated data. If any aggregator is under

the denial-of- service attack, then it can be detected using the monitoring mechanism. It ensures data

integrity and source authentication but it does not provide data confidentiality. CPDA: Concealed data aggregation in heterogeneous sensor networks using privacy homomorphism (2007)

The basic idea of CPDA is to introduce noise to the raw data sensed by the sensor nodes in a

WSN, such that an aggregator can obtain accurate aggregated information but not individual sensor

data (He et al., 2007). This is similar to the data perturbation approach extensively used in privacy-

preserving data mining. However, unlike in privacy-preserving data mining, where noises are

independently generated (at random) leading to imprecise aggregated results, the noises in CPDA are

carefully designed to leverage the cooperation between different sensor nodes, such that the precise

aggregated values can be obtained by the aggregator. The CPDA protocol classifies sensor nodes into

two types: cluster leaders and cluster members. There is a one-to-many mapping between the cluster

leaders and cluster members. The cluster leaders are responsible for aggregating data received from the

cluster members. For security, the messages communicated between the cluster leaders and the cluster

members are encrypted using different symmetric keys for each pair of nodes. RSDA: Reputation-based Secure Data Aggregation in wireless sensor networks (2008)

In SRDA [9], sensors send differential sensing data instead of raw sensed data by comparing

raw data sensed by sensor to the reference data. So it reduces the number of bits transmitted from

sensor node to cluster head. So it improves energy consumption. To increase security levels by going

from lower level to higher level, SRDA uses one algorithm with security margin as adjustable

parameter. Security is calculated based on number of hops from the base station. First step is the

transmission of raw sensed packet in a session to cluster head by a node (leaf/cluster head) reporting to

higher level cluster head. Then cluster head create reference entry for that node. Sensor node sends

differential data to cluster head for subsequent readings. Finally when the session ends for a sensor

node, cluster head removes the reference entry for the node from the cluster head. This method is

independent of clustering scheme so this method can be applied on any level. When the reference value

is greater than differential value, then the efficiency of the scheme will increase.

Table 1: Comparison between different secure data aggregation schemes

4. Key management protocols The Sensor nodes cannot practically use a third party trusted server because of the high communication

cost and deployment cost. The Public Key protocols involve high computation cost. Hence the

Symmetric Key Cryptography involving is considered to be the better method of cryptography system

in WSN. Sensor network dynamic structure, easy node compromise and self-organization property

increase the difficulty of key management and bring a broad research issues in this area. Due to the

importance and difficulty of key management in WSNs, there are a large number of approaches

focused on this area. Based on the main technique that these proposals used or the special structure of

WSNs, we classify the current proposals as key pre-distribution schemes, hybrid cryptography

schemes, one way hash schemes, key infection schemes, and key management in hierarchy networks,

though some schemes combine several techniques [10].

Fig.6: Key management protocols in WSNs: a taxonomy

1. Key management based on network structure

1.1. Centralized key scheme

In this type of key management, some use the physical hierarchical structure of networks, while others

implement their hierarchy key management logically in physical flat structure sensor networks[11],

which only include a base station and sensors. For example, LKHW (Logical Key Hierarchy for

Wireless sensor networks), proposed by Pietro [12], integrates directed diffusion and LKH (Logical

Key Hierarchy) where keys are logically distributed in a tree rooted at the key distribution center

(KDC). A key distribution center maintains a key tree that will be used for group key updates and

distribution, and every sensor only stores its keys on its key path, i.e. the path from the leaf node up to

the root. In order to efficiently achieve confidential and authentication, they apply LKHW: directed

diffusion sources are treated as multicast group members, whereas the sink is treated as the KDC.

1.2. Key pre-distribution schemes

In the key pre-distribution schemes, sensor nodes store some initial keys before they are deployed.

After deployed, the sensor nodes can use the initial keys to setup secure communication. This method

can ease key management especially for sensor nodes that have limited resource. Two types of key pre-

distribution schemes suited for WSNs have been developed: random key pre-distribution and

deterministic key pre-distribution.

a. Random Key Pre-distribution

The Random Key Pre-Distribution (RPK) [13] guarantees secure authentication among nodes

through the three-step process of random key pre-distribution, shared key discovery, and at key

establishment. Because connection weight is determined probabilistically in RPK, the entire graph

representing WSN may not be connected completely and this problem is even more serious if sensor

nodes are deployed irregularly or there are physical obstacles to communication in the environment. In

particular, the size of key ring to be stored in each node has to be enlarged in order to increase network

connection weight, and this enables a malicious attacker to get more keys through node compromise.

In order to solve this problem, a method that utilizes information on sensor node deployment was

proposed, but it still has the problem that a malicious attacker can use a key obtained from node

compromise in other areas of the sensor network [14]. In addition, this method does not consider

security analysis, through which compromised nodes can tap or hide compromise efficiently through

mutual cooperation. However, the key pre-distribution scheme is advantageous in that when mobility

such as insertion of new nodes or cluster change of existing nodes has been assigned it can form a

cluster for secure communication using the shared key owned by each node. b. BROadcast Session Key (BROSK) Negotiation Protocol

BROSK is a new protocol: each node can negotiate a session key with its neighbors by

broadcasting the key negotiation message. BROSK uses a fully ad-hoc scheme to negotiate the session

key and can perform this key negotiating process efficiently. Moreover the scalability of BROSK is

significant especially when applied to large scale sensor networks. 2. Key management on probability of key sharing

The key management protocols for WSNs may be classified on the probability of key sharing between

a pair of sensor nodes. Depending of this probability the key management schemes may be either

deterministic or probabilistic [15].

2.1. Deterministic key distribution schemes a. LEAP: Localized Encryption and Authentication Protocol (2003)

The localized encryption and authentication protocol (LEAP) proposed by Zhu et al [16] is a key

management protocol for WSNs based on symmetric key algorithms. It uses different keying

mechanisms for different packets depending on their security requirements. Four types of keys are

established for each node:

i. an individual key shared with the base station (pre-distributed),

ii. A group of key shared by all the nodes in the network (pre-distributed),

iii. Pair-wise key shared with immediate neighbor nodes,

iv. A cluster key shared with multiple neighbor nodes. The pair-wise keys shared with immediate

neighbor nodes are used to protect peer-to-peer communication and the cluster key is used

for local broadcast. b. PIKE: Peer Intermediaries for Key Establishment

Peer Intermediaries for Key Establishment (PIKE) (proposed by Chan and Perrig) is a deterministic

key establishment scheme that uses peer sensor nodes as trusted intermediaries for key establishment.

It is designed to address several shortcomings of the existing symmetric-key distribution schemes.

PIKE can establish keys between nodes regardless of network topology or node density. This scheme is

designed to incur sub-linear overheads in memory per node and focused communication load per node

while retaining the property of resilience against the compromise of a fraction of the network. c. EPKEM: Efficient Pairwise Key Establishment and Management Scheme

Cheng et al. proposed an efficient pairwise key establishment and management scheme (EPKEM) in

[17]. In this scheme, a two-dimensional key matrix is constructed to pre-distribute symmetric keys into

sensors. Each sensor stores a row and a column from the key matrix. EPKEM guarantees every two

nodes share at least two common keys after the deployment. Combined with the identities of the

communicating parties, EPKEM can establish a distinct pairwise key for each pair of sensors.

Although Cheng et al.’s scheme can provide better network resilience than previous schemes; it still

has some limitations when used for large-scale WSNs. The communication overhead is still high,

sensors need to store too many keys in the network initialization phase.

d. Energy Efficient Session Key Establishment (EESK):

In EESK only polynomial shares are pre-loaded in CHs. Any two CHs need to setup a unique session

key between them before they exchange the sensitive information. There is no group key exists in

EESK, any communication between CHs need to be encrypted by the intended session key. Therefore,

any CH’s compromise does not affect the communication between non compromised CHs. According

to security property of t -degree bivariate polynomial, EESK can guarantee the network’s security

when there is no more than t CHs are compromised. Furthermore, in our network model, the CHs have

considerably high energy and memory storage. By setting t > m (where m is the number of cluster head

nodes in a network), we can guarantee that even all the CHs are compromised, the coefficients of the

polynomial are still keep secret to the adversary. e. LEKM:

In LEKM [18], all secret keys are pre-loaded in cluster heads (CHs) on the network initialization

phase, and each CH stores (n /m) keys in its memory. Once a CH is captured in this phase, all its stored

keys could be compromised. Furthermore, a group key is used in LEKM to secure the communication

among CHs, which also could lead to the single-point failure attack in WSNs. Any single CH’s capture

could compromise all the communication between non-compromised CHs. If this case happened in the

initialization phase, a malicious node can track all the exchanged key information between CHs, and

break the entire network lately.

Fig.7: Fraction of compromised keys in non-captured sensor nodes vs. number of compromised sensor nodes

Fig.8: Communication overhead vs. Sensor node addition

Fig.7, 8 shows that that EPKEM has the lowest communication overhead since the new nodes only

need to exchange key information with their one-hop neighbors. Random key pre-distribution schemes

have the highest overhead, since the new nodes have to exchange key information with all the

neighbors to establish a secure link. LEKM and EESK have lower communication overhead than

random key pre-distribution schemes since the new nodes only need to exchange key information with

their cluster heads. EESK can reduce 25%communication overhead than LEKM since there is no key

re-broadcast procedure involved.

2.2. Probabilistic key distribution schemes

The mechanism has three phases: key pre-distribution, shared key discovery, and path key

establishment. In the key pre-distribution phase, each sensor is equipped with a key ring stored in its

memory. The key ring consists of k keys which are randomly drawn from a large pool of P keys. The

association information of the key identifiers in the key ring and sensor identifier is also stored at the

base station. Each sensor node shares a pair-wise key with the base station. In the shared key discovery

phase, each sensor discovers its neighbors with which it shares keys. The authors have suggested two

methods for this purpose. The simplest method is for each node to broadcast a list of identifiers of the

keys in their key rings in plaintext allowing neighboring nodes to check whether they share a key.

However, the adversary may observe the key-sharing patterns among sensors in this way. The second

method uses the challenge-response technique to hide key-sharing patterns among nodes from an

adversary. Finally, in the path key establishment phase, a path key is assigned for those sensor nodes

within the communication range and not sharing a key, but connected by two or more links at the end

of the second phase. If a node is compromised, the base station can send a message to all other sensors

to revoke the compromised node’s key ring. Re-keying follows the same procedure as revocation. The

messages from the base station are signed by the pair-wise key shared by the base station and sensor

nodes, thus ensuring that no adversary can forge a station. If a node is compromised, the attacker has a

probability of approximately k/P to attack any link successfully. Because k << P, it only affects a small

number of sensor nodes. a. Q-Composite Key:

Q-Composite key scheme offers greater resilience against node capture when the number of nodes

captured is small. When a large number of nodes are compromised q-composite schemes tend to reveal

larger fractions of the network to the intruder. A small scale attacks will not have any effect as the

amount of additional information revealed (with such an attack) about the rest of the network is

minimal. A drawback of this scheme is that, it offers no resistance against node replication because

there is no limit on the number of times each key can be used and node degree is not considered.

However, this scheme supports node revocation via a trusted base station similar to the approach used

in the basic scheme.

5. Secure Localization In a WSN, sensors can be randomly distributed in order to collect data from a site. Knowledge of the

position of the sensing nodes in a WSN is an essential part of many sensor network operations and

applications. Sensors reporting monitored data need to also report the location where the information is

sensed, and hence, sensors need to be aware of their position. In addition, many network protocols such

as routing require location information in order to provide the specific protocol service. Localization

systems can be divided into three distinct components as Distance/angle estimation, Position

computation and Localization algorithm and attacks on these three different areas are discussed in [19].

Currently, most of current proposals are suitable for static WSNs. Secure location algorithms for

mobile WSNs in different environments need to be investigated.

6. Secure Routing Secure routing is vital to the acceptance and use of sensor networks for many applications, but many

sensor network routing protocols have been proposed, but none of them have been designed with

security as a goal. WSNs use multi-hop routing and wireless communication to transfer data, thus incur

more routing attacks. Security attributes are the mechanisms that allow the routing protocols to defend

against the possible threats in the whole network. These attributes consist of identity verification, bi-

directionality confirmation, topology structure restriction, base station decentralization and braided and

multi-path transmission. a. SPINS: Security Protocol for Sensor Networks

Perrig et al. (2002) proposed Security Protocols for Sensor Networks, SPINS, a suite of security

protocols optimized for sensor networks. It consists of two secure building blocks SNEP and µTESLA,

which run on top of TinyOS, a small, event driven operating system for sensor nodes. Secure Network

Encryption Protocol, SNEP, is used to provide confidentiality through encryption and authentication,

in addition to integrity, using a message authentication code (MAC).

There are a number of unique advantages with SNEP. It has a very low communication

overhead, adding only 8 bytes per message. SNEP achieves semantic security (a property which

prevents an adversary from learning even partial information about a transmitted message), which is an

important security property, as it prevents eavesdroppers from inferring the message content from the

encrypted message; achieved as the counter value is incremented after each message, implying that the

message is encrypted differently each time. The counter value is sufficiently long enough never to

repeat within the lifetime of the node. Finally, it also provides data authentication, replay protection

and weak message freshness. To achieve data authentication, the same block cipher is used as in CBC-

MAC mode.

µTESLA is the “micro” version of TESLA (Timed Efficient Stream Loss-tolerant

Authentication) proposed by Perrig et al in 2002. It emulates asymmetry through a delayed disclosure

of symmetric keys and serves as the broadcast authentication service of SNEP. µTESLA relies solely

on this delayed disclosure, unlike its predecessor, which authenticates the initial packet using the

digital signature. It has been argued that while symmetric key techniques are attractive, due to their

energy efficiency, limitations have been exhibited in the flexibility of these symmetric key exchange

protocols. µTESLA requires that the base station and the nodes be loosely time synchronized, and that

each node knows an upper bound on the maximum synchronization error. For an authenticated packet

to be sent, the base station computes a MAC on the packet with the key that is secret at that point in

time. When a node gets a packet, it can confirm that the base station did not yet disclose the

corresponding MAC key, using its loosely synchronized clock, maximum synchronization error and

the time at which the keys are to be disclosed. The node stores the packet in a buffer, aware that the

MAC key is only known to the base station, and that no adversary could have altered the packet during

transmission. When the keys are to be disclosed, the base station broadcasts the key to all receivers.

The receiver can then verify the correctness of the key and use it to authenticate the packet stored in the

buffer. Each MAC key is a member of a key chain, which has been generated by a one-way function F.

In order to generate this chain, the sender chooses the last key K of the chain randomly, and applies F

repeatedly to compute all other keys: nKi = F(Ki+1).

Applying the SNEP building block, each node can easily perform time synchronization and

retrieve an authenticated key from the chain for the “commitment in a secure and authenticated

manner”.

Schemes, like µTESLA, based on delayed key disclosure, can suffer from denial of service

attacks DOS. In the subsequent interval when the message is in the buffer and the receiver waits on the

disclosure time, an attacker can flood the network with arbitrary messages, claiming that they belong to

the current time interval. Only in the next time interval can the nodes determine that these messages are

not authentic. This type of attack can lead to buffers overflowing in the nodes and battery exhaustion as

all messages are forwarded to the nodes. The use of public key cryptography would eliminate the need

for such complicated protocols, increasing the security of the system, and only requiring the public key

of the base station to be embedded into all of the nodes. b. ZigBee Security

ZigBee uses all of the basic security elements of the IEEE 802.15.4 standard. In addition, the

ZigBee security specification employs a simpler and unified mode of operation of CCM (this modes in

an amalgamation of both the encryption and authentication suites listed above), defines key types

(Master, Link, Network) and describes key setup and maintenance (Commercial, Residential).

Additionally, ZigBee provides freshness through the use of freshness checks. These checks

prevent replay attacks, as ZigBee devices maintain incoming and outgoing freshness counters.

Whenever a new key is created, the counters are reset. It is postulated that devices that communicate

once per second will not overflow their freshness counters for 136 years. Under the ZigBee

specification, authentication is defined to provide assurance about the originator of a message. This

prevents an attacker from mimicking the operation of another device in any attempt to compromise the

network.

Authentication is possible at both the network level and the device level. At the network level,

authentication is achieved using a common network key, thus preventing outside attacks whilst adding

very little in memory cost. Device level authentication is achieved by using unique link keys between

pairs of devices. Insider and outsider attacks are now preventable, but there is a higher memory cost

involved. c. Tinysec: The First Fully Implemented Protocol For Link-Layer Cryptography In Sensor Networks

Chris Karlof et al. [20] introduced TinySec, the first fully-implemented protocol for link-layer

cryptography in sensor networks. They explored some of the tradeoffs between performance,

transparency, and cryptographic security, and proposed a design that meets the needs of applications in

the sensor network space. They measured the bandwidth, latency, and energy costs of implementation

of TinySec and showed that they were minimal for sensor network applications. This demonstrates for

the first time that it is feasible to implement acceptable cryptographic protection for sensor networks

entirely in software. TinySec is a research platform that is easily extensible and has been incorporated

into higher-level protocols.

TinySec supports two different security options: authenticated encryption (TinySec-AE) and

authentication only (TinySec-Auth). With authenticated encryption, TinySec encrypts the data payload

and authenticates the packet with a MAC. The MAC is computed over the encrypted data and the

packet header. In authentication only mode, TinySec authenticates the entire packet with a MAC, but

the data payload is not encrypted [21].

Table 2: Security architecture comparison table

The discussion of the aforementioned security protocols and authentication mechanisms allow for the

construction of a comparison table (Table 2), where they can be compared under similar headings. It

can be seen, from this flavor of authentication mechanisms, that the trend has moved from pre-

deployed keying mechanisms, to symmetric keying agreements (SKA) to Elliptical Curve

Cryptography (ECC) based algorithms to perform authentication in wireless sensor networking. d. INSENS

Enforcing security in existing routing protocols through public key cryptographic mechanisms would

either make them more complex or would consume the resources of tiny sensor devices. According to

these constraints, many secure routing protocols implement symmetric key cryptographic mechanisms

to provide security. But this security is not complete because they consider only few of the design

principles. For instance, SPINS and TinySec focus only on Prevention principle. They provide

inadequate security in the presence of compromised nodes. As a preventive measure Secure Implicit

Geographic Forwarding (SIGF) protocol chooses next hop dynamically and non-deterministically

rather than maintaining routing tables. On the other hands, Intrusion-Tolerant Routing protocol for

Wireless Sensor Networks (INSENS) protocol uses multipath technique in order to make the network

resilient to attacks. Moreover [22], none of the proposed symmetric key based routing protocols

incorporate all the three main design principles. These principles are Prevention, Detection or

Recovery and Resilience. So to design and build a new protocol needs to consider all the discussed

requirements. Parno et al. has designed ’Secure Sensor Network Routing Protocol with a new

asymmetric key based routing protocol and also security and efficiency as the central design

parameters .The overhead and complexity of cryptographic mechanisms has been observed to be

within acceptable limits. e. LISP: A Lightweight Security Protocol For Wireless Sensor Networks

Taejoon Park et al. [23] proposed a lightweight security protocol (LiSP) that is equipped with key

renew ability and makes a tradeoff between security and resource consumption. The heart of LiSP is a

novel rekeying protocol that (1) periodically renews the shared key to solve the key stream-reuse

problem and maximize scalability/energy efficiency. And (2) supports reliable key distribution.

LiSP aims to offer a lightweight security solution for a large-scale network of resource-limited sensor

devices. For scalability to a large number of sensors, LiSP decomposes the entire network into clusters

and/or sensing groups and selects a Gh (group head) for each of them. f. GEOSENS: Geo-Based Sensor Network Secure Communication Protocol

For robust group communication in sensor networks, because of the necessity and difficulty of doing

multiple node revocation, no protocols work efficiently enough for sensor networks. [24] Protocols of

other traditional approaches such as group key distribution or broadcast encryption protocols are

usually not suitable for sensor networks either, due to the limited resources of sensor network. For pair

wise communication (unicasts), Eschenauer and Gligor [25] designed a key pre-distribution scheme

using the theory of random graphs. Before deployment, each sensor node receives a random subset of

keys from a large key pool. To agree on a key for pair wise communication, two nodes find one

common key within their subsets and use that key as their shared secret key. Mike Chen et al. [26]

generalized it using the idea of q-composite. This generalized scheme increases the security of key

setup such that an attacker has to compromise many more nodes to achieve a high probability of

compromising communication. It is shown that, by increasing the value q, the network resilience

against node capture is improved. Liu and Ning [27] designed two schemes for secure pair wise

communication in sensor networks: polynomial-based and grid-based key distribution protocols.

Polynomial-based protocol further extended the idea of Eschenauer and Chan’s works. The basic idea

of GeoSENS is using the zone information to save unnecessary transmissions while retaining the

robustness against node capture. In this paper, Scott C.-H. Huang et al. proposed GeoSENS, a random

key pre-distribution scheme for pair wise communication in sensor networks and demonstrated that in

the case where the wireless communication range of sensor nodes is very limited, previous schemes

will not work well. In this case, sensors will be too busy relaying packets to really communicate with

each other. GeoSENS is a scheme that makes use the zone information of the network, so the overhead

of relaying can be substantially reduced. They also showed that overhead can be further reduced from

4k to 3k if the region can be triangulated. As a conclusion, it becomes a tradeoff between the number

of keys stored at a sensor node and the communication efficiency. [28] g. MINISEC

MiniSec is a secure network layer protocol that claims to have lower energy consumption than TinySec

while achieving a level of security which matches that of Zigbee. A major feature of MiniSec is that it

uses offset codebook (OCB) mode as its block cipher mode of operation, which offers authenticated

encryption with only one pass over the message data. Normally two passes are required for both

secrecy and authentication. Another major benefit of using OCB mode is that the cipher text is the

same length as the plaintext, disregarding the additional fixed length tag, four bytes in MiniSec’s case,

so padding or cipher text stealing is not necessary. Another primary feature MiniSec has over the other

security suites mentioned here is strong replay protection without the transmission overhead of sending

a large counter with each packet or the problems associated with synchronized counters if packets are

dropped. To achieve this MiniSec has two modes of operation, one for unicast packets MiniSec-U, and

one for broadcast packets.

7. Conclusion New technologies expanded in last few years have advanced the architecture on the WSN with more

vivacity and exuberance which eventually caused a noticeable increment in the applications of wireless

sensor networks. On the other hand, the salient features of WSNs make it very challenging to design

strong security protocols while still maintaining low overheads. This paper we have studied diverse

types of security vulnerabilities and proposed security solutions against them for existing wireless

sensor networks (WSN) and showed comparisons among them.

References [1] Ritu Sharma, Yogesh Chaba and YudhvirSingh ”Analysis of Security Protocols in Wireless

Sensor Network”, Volume: 02, Issue: 03, Pages: 707-713 (2010)

[2] D. Djenouri And L. Khelladi, A.NadjibBadache, “A Survey Of Security Issues In Mobile Ad

Hoc And Sensor Networks”, IEEE Communications Surveys & Tutorials, Vol 7, No. 4 ,Fourth

Quarter 2005

[3] MohitSaxena, “Security In Wireless Sensor Networks - A Layer Based Classification”, Cerias

Tech Report 2007-04.

[4] Hani Alzaid, Ernest Foo and Juan Gonzalez Nieto. “Secure Data Aggregation in Wireless

Sensor Network: a survey”.

[5] D. Westhoff, J. Girao, and M. Acharya, Concealed Data Aggregation for Reverse Multicast

Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation, IEEE

Trans. Mobile Computing, vol. 5, no. 10, pp. 1417-1431, Oct. 2006.

[6] Y.E.Aslan and E.Kayaaslan, Security in wireless sensor network, JOURNAL OF CS514

CLASS FILES, VOL.1, NO.1, JANUVARY 2008.

[7] S.Peter and K.Piotrowski, On Concealed Data Aggregation for Wireless Sensor Networks.

[8] S. Ozdemir, Secure and reliable data aggregation for wireless sensor networks, in: H. Ichikawa

et al. (Eds.), LNCS 4836, 2007, pp. 102– 109.

[9] H. Sanli, S. Ozdemir, and H. Cam, SRDA: Secure Reference-Based Data Aggregation Protocol

for Wireless Sensor Networks, Sept. 2004.

[10] Ms.T P Rani and Dr. C Jaya Kumar, Science& Engineering, “Establishment of secure

Communication in wireless sensor Networks” Vol.2, No.2, April 2012.

[11] M. Eltoweissy, M. Younis, and K. Ghumman, “Lightweight key management for wireless

sensor Networks,” in Proc. IEEE International Conf. Performance, Computing Commun, 2004,

pp 813–818.

[12] D. Djenouri, L. Khelladi, and N. Badache, “A survey of security issues in mobile ad hoc and

sensor networks,” IEEE Commun. Surveys Tutorials, vol. 7, pp. 2–28, 2005.

[13] Jinsu Kim, Junghyun Lee and Keewook Rim, “Energy Efficient Key Management Protocol in

Wireless Sensor Networks”, Vol. 4, No. 2, April, 2010.

[14] R. M. S. Silva, N. S. A. Pereira, and M. S. Nunes, “Applicability Drawbacks of Probabilistic

Key Management Schemes for Real World Applications of Wireless Sensor Networks”,

Proceedings of the Third International Conference on Wireless and Mobile Communications

(ICWMC'07), 2007.

[15] JaydipSen, A Survey on Wireless Sensor Network Security, Vol. 1, No. 2, August 2009.

[16] S. Zhu, S. Setia, and S. Jajodia, “LEAP: Efficient security mechanism for large –scale

distributed sensor networks”, In Proceedings of the 10th ACM Conference on Computer and

Communications Security, pp. 62-72, New York, NY, USA, 2003, ACM Press.

[17] Yi Cheng and Dharma P. Agrawal, “Energy Efficient Session Key Establishment in Wireless

Sensor Networks”.

[18] G. Jolly, M. C. Kuscu, P. Kokate, M. Younis, “A low energy management protocol for

wireless sensor networks,” In Proceeding of the Eighth IEEE International Symposium on

Computers and Communication (ISCC’03), KEMER - ANTALYA, TURKEY. June 30 - July 3

2003.

[19] A. Boukerche, Horacio A. B. F. Oliveira, Eduardo F. Nakamura, Antonio A. F. Loureiro,

“Secure Localization Algorithms for Wireless Sensor Networks”, IEEE Communications

Magazine, Security In Mobile Ad Hoc And Sensor Networks, pp: 96 –101, April 2008.

[20] Pritam Gajkumar Shah, “Network Security Protocols for Wireless Sensor Networks-A Survey”.

[21] Chris karlof, Naveen Sastry, David Wanger, UC Berkeley “TinySec: A link Layer Security

Architecture for Wireless Sensor Networks”. http://www.cs.berkeley.edu/~nks/papers/tinysec-

sensys04.pdf.

[22] C. Karlof and D. Wagner, Secure Routing in Wireless Sensor Networks: Attacks and

Countermeasures, University of California at Berkeley.

[23] S. Zhu, S. Setia and S. Jajodia. LEAP: Efficient Security Mechanisms for Large-Scale

Distributed Sensor Networks. 10th ACM Conference on Computer and Communications

Security (CCS '03), Washington D.C., October, 2003.

[24] Scott C.-H. Huanga,*, Maggie X. Chengb, Ding-Zhu Dua, “GeoSENS: geo-based sensor

network secure communication protocol”, Computer Communications 1–6 Article in press.

Accepted on 17 December 2004.

[25] L. Eschenauer, V.D. Gligor, A key-management scheme for distributed sensor networks, in:

Ninth ACM Conference on Computer and Communication Security, November 2002, pp. 41–

47.

[26] Mike Chen, Weidong Cui, Victor Wen, and Alec Woo, “Security and Deployment Issues in a

Sensor Network”, 2000, UC Berkeley.

[27] D. Liu, P. Ning, Establishing pair wise keys in distributed sensor networks, in: ACM CCS’03,

2003.

[28] Scott C.-H. Huanga,*, Maggie X. Chengb, Ding-Zhu Dua,“GeoSENS: geo-based sensor

network secure communication protocol ” , Computer Communications 1–6 Article in press.

Accepted on 17 December 2004.

Salah-ddine Krit received the B.S. and Ph.D degrees in Microectronics Engineering from Sidi Mohammed Ben

Abdellah University, Fez, Morroco. Institute in 2004 and 2009, respectively. During 2002-2008, he is also an engineer

Team leader in audio and power management Integrated Circuits (ICs) Research. Design, simulation and layout of analog and digital blocks dedicated for mobile phone and satellite communication systems using CMOS technology. He

is currently a professor of informatics with Polydisciplinary Faculty of Ouarzazate, Ibn Zohr University, Agadir,

Morroco. His research interests include wireless sensor Networks (Software and Hardware), computer engineering and wireless communications.

Said El Hajji, Professor of Higher Education at Mohammed V - Agdal University, chief of Laboratory MIA, Faculty of

Sciences, Rabat, Morocco.

http://www.fsr.ac.ma/mia/elhajji.htm

Jalal Laassiri received his Bachelor’s degree (License es Sciences) in Mathematics and Informatics in 2001and his

Master’s degree (DESA) in computer sciences and engineering from the faculty of sciences, university Mohammed V, Rabat, Morocco, in 2005, and he developed He received his Ph.D. degree in computer sciences and engineering from

University of Mohammed V, Rabat, Morocco, in Juin, 2010. He was a visiting scientific with the Imperial College

London, in London, U.K. He is Member of the International Association of Engineers (IAENG), He joined the Faculty of Sciences of Kenitra, Department of Computer Sciences, Ibn Tofail University, Morocco, as an Professor in October

2010, His current research interests include Software and SystemsEngineering, UML-OCL,B-Method,datamining,

http://sites.google.com/site/laassirijalal/

Ouafaa Ibrihich received the Bachelor’s degree (Licence es sciences) in Mathematics and Informatics in 2008 and the

specialized Master’s degree in systems and networks from the Faculty of Sciences of Kenitra, Department of Computer Sciences, Ibn Tofail University, Morrocco, in 2010. Since 2011, she is currently an administrator of informatics with

Polydisciplinary Faculty of Ouarzazate, Ibn Zohr University, Agadir, Morroco. Her research interests include Security

Protocols for Wireless Sensor Networks.