CFP last date
20 May 2024
Reseach Article

A Study on the Security Issues in WSN

by Tasneem Halim, Md. Rafiqul Islam
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 53 - Number 1
Year of Publication: 2012
Authors: Tasneem Halim, Md. Rafiqul Islam
10.5120/8386-1992

Tasneem Halim, Md. Rafiqul Islam . A Study on the Security Issues in WSN. International Journal of Computer Applications. 53, 1 ( September 2012), 26-32. DOI=10.5120/8386-1992

@article{ 10.5120/8386-1992,
author = { Tasneem Halim, Md. Rafiqul Islam },
title = { A Study on the Security Issues in WSN },
journal = { International Journal of Computer Applications },
issue_date = { September 2012 },
volume = { 53 },
number = { 1 },
month = { September },
year = { 2012 },
issn = { 0975-8887 },
pages = { 26-32 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume53/number1/8386-1992/ },
doi = { 10.5120/8386-1992 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:53:00.970660+05:30
%A Tasneem Halim
%A Md. Rafiqul Islam
%T A Study on the Security Issues in WSN
%J International Journal of Computer Applications
%@ 0975-8887
%V 53
%N 1
%P 26-32
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Wireless Sensor Network has opened several research criteria related to social security, data management, networking models, distributed system, agricultural aspects, military supervision etc. With the increasing number of applications, an increment in sensor network vulnerabilities has also become noticeably higher. For numerous purposes along with tracing and tracking objects, the sensor nodes with limited power supply, memory usage and computation capability are used to collect data, process it and transmit the generated results to other sensing devices over a specific geographic area. This whole process is done using wireless communication channels which are susceptible to various security threats. Thus securing the WSN has become a great challenge for the researchers. The objective of this paper is to explore these security issues and challenges regarding WSN by classifying security attacks, reviewing proposed security mechanisms and clarifying essential security requirements for specific security schemes. Finally, the relativity between proposed solutions against specific security threats of WSN is shown in a tabular form.

References
  1. D. E. Culler and W. Hong, "Wireless Sensor Networks", Communication of ACM, June 2004, Vol. 47, No. 6, pp. 30-33.
  2. I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci,"Wireless Sensor Networks: A survey", Computer Networks, 2002, pp. 393-422.
  3. J. Undercoffer, S. Avancha, A Joshi and J. Pinkston, "Wireless Sensor Networks", an edited book,Kluwer Publications, ISBN: 1-4020-7883-8.
  4. P. Adrian, S. John and W. David, "Security in Wireless Sensor Networks", Communication of ACM, June 2004, Vol 47, Issue No. 6, pp. 53-57.
  5. A. S. K. Pathan, H. K. Islam, S. A. Sayeed, F. Ahmed and C. S. Hong, "A Framework for providing E-Survices to the Rural Area using Wireless Sensor Networks", IEEE ICNEWS, 2006.
  6. C. Karlof and D. Wagner, "Secure Routing in Sensor Networks: Attacks and Countermeasures" ,Elsevier's AdHoc Networks Journal, Special Issue on Sensor Network (SNPA), September 2003, pp. 293-315.
  7. H. Chan and A. Perrig, " Security and privacy in sensor networks ", IEEE Computer Magazine, October 2003, Vol. 36, Issue. 10, pp. 103–105.
  8. J. Deng, R. Han, and S. Mishra, "Security, privacy, and fault tolerance in wireless sensor networks", Artech House, August 2005.
  9. E. Shi and A. Perrig, " Designing Secure Sensor Networks",Wireless Sensor Networks, IEEE Wireless Communications, December 2004, pp. 38-43.
  10. Zhou, L. and Haas, Z. J. , "Securing ad hoc networks", IEEE Network, December 1999, Vol. 13, Issue. 6, pp. 24 – 30.
  11. Strulo, B. , Farr, J. , and Smith, A. , "Securing Mobile Ad hoc Networks -A Motivational Approach", BT Technology Journal, July 2003, Vol. 21, Issue. 3, pp. 81 – 89.
  12. Yang, H. , Luo, H. , Ye, F. , Lu, S. , and Zhang, L. , "Security in Mobile Ad Hoc Networks: Challenges and Solutions", IEEE Wireless Communications,February 2004, Vol. 11, Issue. 1, pp. 38 – 47.
  13. Karlof, C. and Wagner, D. , "Secure routing in wireless sensor networks: Attacks and countermeasures", Elsevier's Ad Hoc Network Journal, Special Issue on Sensor Network Applications and Protocols, September 2003, pp. 293-315.
  14. Saleh, M. and Khatib, I. A. , "Throughput Analysis of WEP Security in Ad Hoc Sensor Networks", Proc. The Second International Conference on Innovations in Information Technology, September 2005.
  15. Wood, A. D. and Stankovic, J. A. , "Denial of Service in Sensor Networks", Computer, October 2002, Vol. 35, Issue 10, pp. 54 - 62.
  16. Blackert, W. J. , Gregg, D. M. , Castner, A. K. , Kyle, E. M. , Hom, R. L. , and Jokerst, R. M. , "Analyzing interaction between distributed denial of service attacks and mitigation technologies", Proc. DARPA Information Survivability Conference and Exposition, April 2003, Vol. 1, pp. 26 – 36.
  17. Yuan, L. and Qu, G. , "Design space exploration for energy-efficient secure sensor network", Proc. The IEEE International Conference on Application-Specific Systems, Architectures and Processors, July 2002, pp. 88 – 97.
  18. Charles P. Pfleeger and Shari Lawrence Pfleeger, "Security in Computing", 3rd edition, Prentice Hall 2003.
  19. Culpepper, B. J. and Tseng, H. C. , "Sinkhole intrusion indicators in DSRMANETs", Proc. First International Conference on Broad band Networks, 2004, pp. 681 – 688.
  20. Oniz, C. C, Tasci, S. E, Savas, E. , Ercetin, O. , and Levi, A, "SeFER: Secure, Flexible and Efficient Routing Protocol for Distributed Sensor Networks", Scientific and Technical Research Council of Turkey, from: http://people. sabanciuniv. edu/~levi/SeFER_EWSN. pdf, 2012
  21. Hu, Y. -C. , Perrig, A. , and Johnson, D. B. , "Packet leashes: a defense against wormhole attacks in wireless networks", Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies. IEEE INFOCOM 2003, 30th March-3rd April 2003, Vol. 3, pp. 1976 – 1986.
  22. Douceur, J. "The Sybil Attack", 1st International Workshop on Peer-to-Peer Systems (2002).
  23. Newsome, J. , Shi, E. , Song, D, and Perrig, A, "The sybil attack in sensor networks: analysis & defenses", Proc. of the third international symposium on Information processing in sensor networks, ACM, 2004, pp. 259 – 268.
  24. Hamid, M. A. , Rashid, M-O. , and Hong, C. S. , "Routing Security in Sensor Network: Hello Flood Attack and Defense", to appear in IEEE ICNEWS, Dhaka, 2-4 January, 2006.
  25. Adrian Perrig , Robert Szewczyk , J. D. Tygar , Victor Wen , David E. Culler, "SPINS: security protocols for sensor networks", Wireless Networks, September 2002, Vol. 8 No. 5, pp. 521-534.
  26. A. Perrig, R. Szewczyk, V. Wen, D. Culler and J. D. Tygar, "SPINS: Security protocols for sensor networks", in: International Conference on Mobile Computing and Networking (MobiCom 2001), Rome, Italy 2001.
  27. Xiuli Ren and Haibin Yu, "Security Mechanisms for Wireless Sensor Networks", International Journal of Computer Science and Network security (IJCSNS), March 2006, Vol. 6, No. 3, pp. 155-161.
  28. C. Karlof, N. Sastry, and D. Wagner, "Tinysec: A link layer security architecture for wireless sensor networks," ACM SenSys 2004, Nov. 3-5, 2004, pp. 162-175
  29. Ritu Sharma, Yogesh Chaba, and Yudhbir Singh, "Analysis of Security Protocols in Wireless Sensor Network", International Journal of Advanced Networking and Applications", August 2010, Vol. 2, Issue. 2, pp. 707-713.
  30. M. J. Karmel Mary Belinda and C. Suresh Gnana Dhas, "A Study of Security in Wireless Sensor Networks", MASAUM Journal of Reviews and Surveys", September 2009, Vol. 1, Issue 1, pp. 91-95.
  31. P. Mohanty, S. A. Panigrahi, N. Sarma, and S. S. Satapathy, "Security Issues in Wireless Sensor Network Data Gathering Protocols: A Survey" Journal of Theoretical and Applied Information Technology, 2010, pp. 14-27.
  32. S. Zhu, S. Setia, and S. Jajodia. "Leap: efficient security mechanisms for large scale distributed sensor networks", In CCS '03: Proceedings of the 10th ACM conference on Computer and communications security, New York, USA, 2003, pp. 62–72.
  33. Shio Kumar Singh, M. P. Singh, and D. K. Singh, "Applications, Classifications, and Selections of Routing Protocols for Wireless Sensor Networks" International Journal of Advanced Engineering Sciences and Technologies (IJAEST), November 2010, Vol. 1, Issue no. 2, pp. 85-95.
  34. A. Perrig, H. Chan, D. Song, "Random Key Pre-distribution Schemes for sensor networks", IEEE 2003 Symposium on Research in Security and Privacy, Berkeley, Canada 2003, pp. 197-213.
  35. G. Jolly, M. C. Kuscu, P. Kokate, M. Younis, "A Low-Energy Key Management Protocol for wireless sensor network", 8th IEEE International Symposium on Computers and Communications (ISCC), Turkey 2003, pp. 335-340. .
  36. Wenliang Du, Yunghsiang S. Han, Jing Deng, Pramod K. Varshney, "A Pairwise Key Predistribution Scheme for Wireless Sensor Networks", 10th ACM Conference on Computer and Communications Security (CCS'03), Washington, DC, USA, October 27–30, 2003, pp. 1-10.
  37. L. Donggang, N. Peng, "Establishing pair-wise Keys in distributed Sensor Networks", 10th ACM Conference on Computer and Communications Security (CCS'03), Washington, DC, USA, October 27–30, 2003, pp. 1-10
Index Terms

Computer Science
Information Sciences

Keywords

WSN Vulnerabilities Sensor network Security Attack Challenge Threat