CFP last date
20 May 2024
Reseach Article

A Static Code and Dynamic Data Attestation based Intrusion Detection System for Wireless Sensor Networks

by Neelam A Surti, Devesh C Jinwala
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 119 - Number 18
Year of Publication: 2015
Authors: Neelam A Surti, Devesh C Jinwala
10.5120/21167-4234

Neelam A Surti, Devesh C Jinwala . A Static Code and Dynamic Data Attestation based Intrusion Detection System for Wireless Sensor Networks. International Journal of Computer Applications. 119, 18 ( June 2015), 18-24. DOI=10.5120/21167-4234

@article{ 10.5120/21167-4234,
author = { Neelam A Surti, Devesh C Jinwala },
title = { A Static Code and Dynamic Data Attestation based Intrusion Detection System for Wireless Sensor Networks },
journal = { International Journal of Computer Applications },
issue_date = { June 2015 },
volume = { 119 },
number = { 18 },
month = { June },
year = { 2015 },
issn = { 0975-8887 },
pages = { 18-24 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume119/number18/21167-4234/ },
doi = { 10.5120/21167-4234 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:04:23.122936+05:30
%A Neelam A Surti
%A Devesh C Jinwala
%T A Static Code and Dynamic Data Attestation based Intrusion Detection System for Wireless Sensor Networks
%J International Journal of Computer Applications
%@ 0975-8887
%V 119
%N 18
%P 18-24
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The Wireless Sensor Networks (WSNs) have applications typically in ubiquitous and pervasive environments that make ensuring the security therein critical. Despite deployment with utmost stringent security measures, the intrusions and the adversarial attacks like node compromise and node tampering cannot be prevented. Hence, there is a need for devising an intrusion detection and prevention system that can withstand the resource constraints and work feasibly within the same. One such intrusion detection technique is code attestation which is useful for verifying the program integrity of nodes in such networks. Our focus here is on software based remote code attestation. The static code attestation techniques published in the literature only check the integrity of the static code embedded within sensor nodes whereas the dynamic data attestation techniques check the structural integrity of dynamically created data. We believe that an integrated approach that uses both the static and dynamic code attestation techniques can leverage the effectiveness of an intrusion detection system. In this paper, we propose our integrated approach for countering attacks based on code attestation. As we demonstrate using our experimental simulation studies, with the marginal increase in memory and computational overhead, our approach ensures improved overall security. To the best of our knowledge ours is the first attempt in following such an approach.

References
  1. Y. Zhou, Y. Fang and Y. Zhang: Securing wireless sensor networks: A Survey. In: IEEE communications Surveys, vol. 10, no. 3, pp. 6-28. (2008)
  2. M. Roesch : Snort – Lightweight Intrusion Detection for Networks. In: Proceedings of USENIX LISA'99, November (1999)
  3. P. García-Teodoroa, J. Díaz-Verdejoa, G. Maciá-Fernándeza, and E. Vázquez : Anomaly-based Network Intrusion Detection: Techniques, Systems and Challenges. Computers & Security, vol. 28, no. 1–2, pp. 18–28, (2009)
  4. Sekar, R. , Guang, Y. , Verma, S. , and Shanbhag, T. : A high-performance network intrusion detection system. In: Proceedings of the 6th ACM conference on Computer and communi- cations security. ACM Press, 8-17. (1999)
  5. V. Bhuse, A. Gupta: Anomaly intrusion detection in wireless sensor network. Journal of High Speed Networks, Volume 15, Issue 1, pp 33-51, Jan 2006.
  6. I. Onat, A. Miri. : An intrusion detection system for wireless sensor networks. In: IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, pp. 253–259, Montreal, Canada (2005)
  7. Krontiris Ioannis, Tassos Dimitriou and Felix C. Freiling: Towards Intrusion Detection in Wireless Sensor Networks. In :13th European Wireless Conference, Paris, France (2007)
  8. Seshadri, A. , Perrig, A. , van Doorn, L. , and Khosla, P. K. : SWATT: SoftWare-based ATTestation for embedded devices. In: IEEE Symposium on Security and Privacy (2004)
  9. Dazhi Zhang and Donggang Li u: DataGuard: Dynamic Data Attestation in Wireless Sensor Networks. In: IEEE/IFIP International Conference on Dependable Systems & Networks (DSN) (2010)
  10. E. Ngai, J. Liu, M. Lyu. : An efficient intruder detection algorithm against sinkhole attacks in wireless sensor networks. In: Proc. of IEEE International Conference on Communications (ICC'06) (2006)
  11. Technical report Group, T. C. :Trusted Platform Module (TPM) specifications. http://www. trustedcomputinggroup. org/specs/tpm.
  12. Christoph Krauf, Frederic Stumpf, and Claudia M. Eckert: Detecting node compromise in hybrid wireless sensor networks using attestation techniques. In: ESAS, pp 203–217, (2007)
  13. Hailun Tan, Wen hu, Sanjay Jha: A TPM-enabled remote attestation protocol (TRAP) in wireless sensor networks. In: Proceedings of the 6th ACM workshop on Performance monitoring and measurement of heterogeneous wireless and wired networks (2011)
  14. Elaine Shi, Adrian Perrig, and Leendert van Doorn: Bind: A fine-grained attestation service for secure distributed systems. In: IEEE Symposium on Security and Privacy, pages 154–168 (2005)
  15. Seshadri, A. , Luk, M. , Shi, E. , Perrig, A. , van Doorn, L. , and Khosla, P. : Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems. In: SOSP '05: Proceedings of the twentieth ACM symposium on Operating systems principles (2005)
  16. A. Seshadri, M. Luk, A. Perrig, L. van Doorn, and P. Khosla: Using FIRE and ICE for detecting and recovering compromised nodes in sensor networks. Technical Report CMU-CS-04-187, School of Computer Science, Carnegie Mellon University, (2004)
  17. T. Park, K. G. Shin: Soft tamper-proofing via program integrity verification in wireless sensor networks. In: IEEE Transaction Mobile Computing pp. 297–309 (2005)
  18. M. Shaneck, K. Mahadevan, V. Kher, Y. Kim: Remote software-based attestation for wireless sensors. In: ESAS, LNCS, vol. 3818, pp. 27–41 (2005)
  19. Seshadri, A. , Luk, M. , and Perrig, A. : SAKE: Software attestation for key establishment in sensor networks. In: DCOSS '08: Proceedings of the 4th IEEE international conference on Distributed Computing in Sensor Systems (2008).
  20. C. Kil, E. C. Sezer, A. M. Azab, P. Ning, and X. Zhang: Remote attestation to dynamic system properties: Towards providing complete system integrity evidence. In: Proceedings of the 39th Annual IEEE International Conference on Dependable Systems and Networks (DSN) (2009)
  21. Y. Yang, X. Wang, S. Zhu, G. Cao: Distributed software-based attestation for node compromise detection in sensor networks. In: 26th IEEE International Symposium on Reliable Distributed Systems, pp. 219–230. (2007)
  22. C. Castelluccia, A. Francillon, D. Perito, and C. Soriente: On the difficulty of software-based attestation of embedded devices. In: Proceedings of ACM Conference on Computer and communications Security (CCS) (2009)
  23. M. J. B. Robshaw: MD2, MD4, MD5, SHA and Other Hash Functions. Technical Report TR-101, version 4. 0, RSA Laboratories, July 1995.
  24. Aurélien Francillon and Claude Castelluccia: Code injection attacks on Harvard architecture devices. In: CCS '08: Proceedings of the 15th ACM conference on Computer and Communications Security, October 2008. ACM.
  25. C. Cowan, C. Pu, D. Maier, J. Walpole, P. Bakke, S. Beattie, A. Grier, P. Wagle, Q. Zhang, and H. Hinton: Stack-Guard: automatic adaptive detection and prevention of buffer-overflow attacks. In: Proceedings of the 7th USENIX Security Symposium, January 1998.
  26. A. Francillon, Attacking and Protecting Constrained Embedded Systems from Control Flow Attacks, Ph. D. dissertation, Institut Polytechnique de Grenoble (2009)
  27. P. Levis, S. Madden, J. Polastre, R. Szewczyk, K. Whitehouse, A. Woo, D. Gay, J. Hill, M. Welsh, E. Brewer, and D. Culler: TinyOS: An Operating System for Sensor Networks. Springer-Verlag (2004)
  28. TinyOS tutorial, http://www. tinyos. net/tinyos-1. x/doc/tutorial
  29. Ben L. Titzer: Avrora: Scalable sensor Network simulation with precise Timing. In: Proceeding of 4th IPSN (2005)
  30. John McHugh, Alan Christie, and Julia Allen: Defending yourself: The Role of Intrusion Detection Systems. IEEE software (2000)
  31. F. Schepers: Network- vs. Host-based Intrusion Detection: A Guide to Intrusion Detection Technology. Information Security Technical Report (1998)
  32. Qijun Gu and Rizwan Noorani: Towards self-propagate mal-packets in sensor networks. In WiSec '08: Proceedings of the first ACM conference on Wireless network security, pages 172–182, New York, NY, USA. (2008)
  33. http://fuxi. cs. txstate. edu/~download/attack/report4demo1. pdf
  34. StackShield. http://www. angelfire. com/sk/stackshield
  35. H. Shacham," The Geometry of Innocent Flesh on the Bone: Return-into-libc without Function Calls (on the x86)", In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS), 2007
  36. A. One,"Smashing the stack for fun and profit", Phrack, 7(49), Nov. 1996.
  37. Ferguson, C. , Gu, Q. , and Shi. H. ,"Self-healing control flow protection in sensor applications". In WiSec '09 (2009), ACM.
  38. Tran, Minh, Mark Etheridge, Tyler Bletsch, Xuxian Jiang, Vincent Freeh, and Peng Ning. "On the expressiveness of return-into-libc attacks. " In Recent Advances in Intrusion Detection, pp. 121-141. Springer Berlin Heidelberg, 2011.
  39. Steven Alexander. "Defeating compiler-level buffer overflow protection. " Usenix LOGIN;, 30(3), June 2005.
Index Terms

Computer Science
Information Sciences

Keywords

Wireless Sensor Networks Intrusion Detection System Code Attestation Pseudo Random number Generator.