skip to main content
research-article

A Framework for Identifying Compromised Nodes in Wireless Sensor Networks

Published:01 March 2008Publication History
Skip Abstract Section

Abstract

Sensor networks are often subject to physical attacks. Once a node's cryptographic key is compromised, an attacker may completely impersonate it and introduce arbitrary false information into the network. Basic cryptographic mechanisms are often not effective in this situation. Most techniques to address this problem focus on detecting and tolerating false information introduced by compromised nodes. They cannot pinpoint exactly where the false information is introduced and who is responsible for it.

In this article, we propose an application-independent framework for accurately identifying compromised sensor nodes. The framework provides an appropriate abstraction of application-specific detection mechanisms and models the unique properties of sensor networks. Based on the framework, we develop alert reasoning algorithms to identify compromised nodes. The algorithm assumes that compromised nodes may collude at will. We show that our algorithm is optimal in the sense that it identifies the largest number of compromised nodes without introducing false positives. We evaluate the effectiveness of the designed algorithm through comprehensive experiments.

References

  1. Aberer, K. and Despotovic, Z. 2001. Managing trust in a peer-2-peer information system. In Proceedings of the 9th International Conference on Information and Knowledge Management (CIKM). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Araki, T. and Shibata, Y. 2003. (t, k)-diagnosable system: A generalization of the pmc models. IEEE Trans. Comput. 52, 7. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Bose, P., Morin, P., Stojmenovic, I., and Urrutia, J. 2001. Routing with guaranteed delivery in ad hoc wireless networks. ACM Wirel. Netw. 7, 6, 609--616. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Camtepe, S. and Yener, B. 2004. Combinatorial design of key distribution mechanisms for wireless sensor networks. In 9th European Symposium On Research in Computer Security (ESORICS'04).Google ScholarGoogle Scholar
  5. Chan, H., Perrig, A., and Song, D. 2003. Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy(SP'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Crossbow Technology Inc. 2003. MTS/MDA Sensor and Data Acquisition Boards User Manual.Google ScholarGoogle Scholar
  7. Dahbura, A. and Masson, G. 1983a. Greedy diagnosis of an intermittent-fault/transient-upset tolerant system design. IEEE Trans. Comput. C-32, 10, 953--957. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Dahbura, A. and Masson, G. 1983b. Greedy diagnosis of hybrid fault situations. IEEE Trans. Comput. C-32, 8, 777--782. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Dahbura, A. and Masson, G. 1984. An o(n 2.5) fault identification algorithm for diagnosable systems. IEEE Trans. Comput. C-33, 6, 486--492. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Dahbura, A., Sabnani, K., and King, L. 1987. The comparison approach to multiprocessor fault diagnosis. IEEE Trans. Comput. C-36, 3, 373--378. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Deng, J., Han, R., and Mishra, S. 2003. Security support for in-network processing in wireless sensor networks. In Proceedings of the ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN '03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Deng, J., Han, R., and Mishra, S. 2004. A robust and light-weight routing mechanism for wireless sensor networks. In Proceedings of the Workshop on Dependability Issues in Wireless Ad Hoc Networks and Sensor Networks (DIWANS).Google ScholarGoogle Scholar
  13. Du, W., Deng, J., Han, Y. S., and Varshney, P. K. 2003a. A witness-based approach for data fusion assurance in wireless sensor networks. In Proceedings of the IEEE Global Communications Conference (GLOBECOM).Google ScholarGoogle Scholar
  14. Du, W., Deng, J., Han, Y. S., and Varshney, P. K. 2003b. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Du, W., Fang, L., and Ning, P. 2005. Lad: Localization anomaly detection for wireless sensor networks. In Proceedings of the 19th IEEE International Parallel and Distributed Processing Symposium (IPDPS'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Eschenauer, L. and Gligor, V. D. 2002. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS '02). Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Fuhrman, C. P. 1996. Comparison-based diagnosis in faulttolerant, multiprocessor systems. Ph.D. thesis, Department of Computer Science, Swiss Federal Institute of Technology in Lausanne (EPFL).Google ScholarGoogle Scholar
  18. Ganeriwal, S. and Srivastava, M. B. 2004. Reputation-based framework for high integrity sensor networks. In Proceedings of the ACM Security for Ad-Hoc and Sensor Networks (SASN'04). Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Golbeck, J. and Hendler, J. 2004. Accuracy of metrics for inferring trust and reputation in semantic Web-based social networks. In Proceedings of the International Conference on Knowledge Engineering and Knowledge Management (EKAW). Northamptonshire, U.K.Google ScholarGoogle Scholar
  20. Ho, T., Leong, B., Koetter, R., Medard, M., Effros, M., and Karger, D. 2004. Byzantine modification detection in multicast networks using randomized network coding. In Proceedings of the IEEE International Symposium on Information Theory (ISIT).Google ScholarGoogle Scholar
  21. Hu, L. and Evans, D. 2003. Secure aggregation for wireless networks. In Proceedings of the Workshop on Security and Assurance in Ad Hoc Networks. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Kamvar, S., Schlosser, M., and Garcia-Molina, H. 2003. EigenRep: Reputation management in P2P networks. In Proceedings of the 12th International World Wide Web Conference. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Kozlowski, W. and Krawczyk, H. 1991. A comparison-based approach to multicomputer system diagnosis in hybrid fault situations. IEEE Trans. Comput. C-40, 11, 1283--1287. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Lamport, L., Shostak, R., and Pease, M. 1982. The Byzantine generals problem. ACM Trans. Program. Lang. Syst. 4, 3. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Lawrence, R., Sergey, B., Rajeev, M., and Terry, W. 1998. The PageRank citation ranking: Bringing order to the Web. Tech. rep., Department of Computer Science, Stanford University.Google ScholarGoogle Scholar
  26. Lee, S., Sherwood, R., and Bhattacharjee, B. 2003. Cooperative peer groups in NICE. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communication Societies (INFOCOM).Google ScholarGoogle Scholar
  27. Liu, D. and Ning, P. 2003. Establishing pairwise keys in distributed sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Liu, D., Ning, P., and Du, W. 2003. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proceedings of the 10th Annual Network and Distributed System Security Symposium (NDSS'03).Google ScholarGoogle Scholar
  29. Liu, D., Ning, P., and Du, W. 2005. Detecting malicious beacon nodes for secure location discovery in wireless sensor networks. In Proceedings of the 25th International Conference on Distributed Computing Systems (ICDCS'05). Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Liu, D., Ning, P., and Li, R. 2005. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inform. Syst. Secur. 8, 1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Marx, D. 2004. Parameteried complexity of constraint satisfaction problems. In Proceedings of the 19th Annual IEEE Conference on Computational Complexity. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Micali, S. and Vazirani, V. 1980. An √|V||e| algorithm for finding maximum matchings in general graphs. In Proceedings of the 21st Symp. Foundations of Computing.Google ScholarGoogle Scholar
  33. Mui, L., Mohtashemi, M., and Halberstadt, A. 2002. A computational model of trust and reputation. In Proceedings of the 35th Hawaii International Conference on System Science. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Perrig, A., Canetti, R., Song, D., and Tygar, D. 2000. Effient authentication and signing of multicast streams over lossy channels. In Proceedings of the IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. D. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual ACM International Conference on Mobile Computing and Networks (MobiCom'01). Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Preparata, F. P., Metze, G., and Chien, R. T. 1967. On the connection assignment problem of diagosable systems. IEEE Trans. Electron. Comput. 16, 6, 848--854.Google ScholarGoogle ScholarCross RefCross Ref
  37. Przydatek, B., Song, D., and Perrig, A. 2003. SIA: Secure information aggregation in sensor networks. In Proceedings of the 1st ACM Conference on Embedded Networked Sensor Systems (SenSys'03). Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Richardson, M., Agrawal, R., and Domingos, P. 2003. Trust management for the Semantic Web. In Proceedings of the 2nd International Semantic Web Conference.Google ScholarGoogle Scholar
  39. Sullivan, G. F. 1988. An o(t 3 + |e|) fault identification algorithm for diagnosable systems. IEEE Trans. Comput. 37, 4. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Vazirani, V. V., Ed. 2001. Approximation Algorithms. Springer-Verlag, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Xiong, L. and Liu, L. 2002. Building trust in decentralized peer-to-peer electronic communities. In Proceedings of the 5th International Conference on Electronic Commerce Research (ICECR).Google ScholarGoogle Scholar
  42. Ye, F., Luo, H., Lu, S., and Zhang, L. 2004. Statistical en-route filtering of injected false data in sensor networks. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communication Societies (INFOCOM).Google ScholarGoogle Scholar
  43. Yu, B. and Singh, M. P. 2002. An evidential model of distributed reputation management. In Proceedings of the 1st International Joint Conference on Autonomous Agents and MultiAgent Systems (AAMAS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Zhang, Q., Yu, T., and Ning, P. 2006. A framework for identifying compromised nodes in sensor networks. In Proceedings of the 2nd IEEE Communications Society/CreateNet International Conference on Security and Privacy in Communication Networks (SecureComm'06).Google ScholarGoogle Scholar
  45. Zhu, S., Setia, S., Jajodia, S., and Ning, P. 2004. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy, 260--272.Google ScholarGoogle Scholar

Index Terms

  1. A Framework for Identifying Compromised Nodes in Wireless Sensor Networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Information and System Security
        ACM Transactions on Information and System Security  Volume 11, Issue 3
        March 2008
        148 pages
        ISSN:1094-9224
        EISSN:1557-7406
        DOI:10.1145/1341731
        Issue’s Table of Contents

        Copyright © 2008 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 March 2008
        • Accepted: 1 September 2007
        • Revised: 1 August 2007
        • Received: 1 February 2007
        Published in tissec Volume 11, Issue 3

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader