Skip to main content
Top
Published in: Wireless Personal Communications 1/2021

10-03-2020

Cybersecurity Issues in Wireless Sensor Networks: Current Challenges and Solutions

Authors: Djallel Eddine Boubiche, Samir Athmani, Sabrina Boubiche, Homero Toral-Cruz

Published in: Wireless Personal Communications | Issue 1/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Wireless sensor networks are deployed without predefined infrastructure and are generally left unattended. Indeed, the vulnerability of the wireless sensor networks to attacks comes principally from their inherent characteristics. As the data are transmitted over the air, it is very easy for an adversary to spy on traffic. Also, to meet the strict budgetary requirements, the sensor nodes tend to not be tamperproof and thus offer no protection against security attacks. Alongside with these vulnerabilities, the human intervention is always not allowed to deal with adversaries who attempt to compromise the network. Therefore, security systems are mainly needed to secure the network and ensure the protection against security threats. Indeed, cryptographic based systems are generally used to ensure security. However, due to the lack of memory and power (low computing, limited energy reserves) of the sensor nodes, most of these approaches are not suitable. Therefore, providing security while respecting the specific constraints of the sensors, represents one of the most important research issue in wireless sensor networks. Indeed, several studies have been conducted these last decades to propose lightweight and efficient security protocols for wireless sensor networks. In this paper, we review the most leading protocols and classify them based the addressed security issue. Also, we outline the main security constraints and challenges and present the future research directions based on the emerged application fields.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Akyildiz, F., Sankarasubramaniam, W. S., & Cayirci, E. (2002). A survey on sensor networks. IEEE Communications Magazine, 40(8), 102–114. Akyildiz, F., Sankarasubramaniam, W. S., & Cayirci, E. (2002). A survey on sensor networks. IEEE Communications Magazine, 40(8), 102–114.
2.
go back to reference Bala, S., Sharma, G., & A. K. Verma (2012). A survey and taxonomy of symmetric key management schemes for wireless sensor networks. In CUBE ‘12 proceedings of the CUBE international information (pp. 585–592). Bala, S., Sharma, G., & A. K. Verma (2012). A survey and taxonomy of symmetric key management schemes for wireless sensor networks. In CUBE ‘12 proceedings of the CUBE international information (pp. 585–592).
3.
go back to reference Dimitriou, T. (2005). Efficient mechanisms for secure inter-node and aggregation processing in sensor networks. In Ad-Hoc, mobile, and wireless networks. Lecture notes in computer science (pp. 18–31). Berlin: Springer. Dimitriou, T. (2005). Efficient mechanisms for secure inter-node and aggregation processing in sensor networks. In Ad-Hoc, mobile, and wireless networks. Lecture notes in computer science (pp. 18–31). Berlin: Springer.
4.
go back to reference Soroush, H., Salajegheh, M., & Dimitriou, T. (2007). Providing transparent security services to sensor networks. In ICC (pp. 3431–3436). IEEE. Soroush, H., Salajegheh, M., & Dimitriou, T. (2007). Providing transparent security services to sensor networks. In ICC (pp. 3431–3436). IEEE.
5.
go back to reference Boukerche, A., Ren, Y., & Mokdad, L. (2010). Applying symmetric and asymmetric key algorithms for the security in wireless networks: proof of correctness. In Proceedings of the 6th ACM workshop on QoS and security for wireless and mobile networks, Q2SWinet ‘10 (pp. 33–40). New York, NY: ACM. Boukerche, A., Ren, Y., & Mokdad, L. (2010). Applying symmetric and asymmetric key algorithms for the security in wireless networks: proof of correctness. In Proceedings of the 6th ACM workshop on QoS and security for wireless and mobile networks, Q2SWinet ‘10 (pp. 33–40). New York, NY: ACM.
6.
go back to reference Das, A. K. (2011). An improved efficient key distribution mechanism for large-scale heterogeneous mobile sensor networks. International Journal of Information Processing, 2(3), 21–32. Das, A. K. (2011). An improved efficient key distribution mechanism for large-scale heterogeneous mobile sensor networks. International Journal of Information Processing, 2(3), 21–32.
7.
go back to reference Stallings, W. (2003). Network security essentials (2nd ed.). London: Pearson Education. Stallings, W. (2003). Network security essentials (2nd ed.). London: Pearson Education.
8.
go back to reference Shirey, R. (2000). Internet security glossary (RFC 2828). Reston: The Internet Society. Shirey, R. (2000). Internet security glossary (RFC 2828). Reston: The Internet Society.
9.
go back to reference Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., & Pister, K. (2000). System architecture directions for networked sensors. ACM Sigplan Notices, 35(11), 93–104. Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., & Pister, K. (2000). System architecture directions for networked sensors. ACM Sigplan Notices, 35(11), 93–104.
10.
go back to reference El Gamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of CRYPTO 84 on advances in cryptology (pp. 10–18). New York, NY: Springer. El Gamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of CRYPTO 84 on advances in cryptology (pp. 10–18). New York, NY: Springer.
11.
go back to reference Al-Karaki, N. J., Raza, U. M., & Ahmed, E. K. (2004). Data aggregation in wireless sensor networks-exact and approximate algorithms. In Proceedings of IEEE workshop on high performance switching and routing (HPSR) (pp. 18–21). Avril: Phoenix Arizona. Al-Karaki, N. J., Raza, U. M., & Ahmed, E. K. (2004). Data aggregation in wireless sensor networks-exact and approximate algorithms. In Proceedings of IEEE workshop on high performance switching and routing (HPSR) (pp. 18–21). Avril: Phoenix Arizona.
12.
go back to reference Roosta, T., Pai, S., Chen, P., Sastry, S., & Wicker, S. (2007). Inherent security of routing protocols in ad-hoc and sensor networks. In Global telecommunications conference, 2007 GLOBECOM ‘07, IEEE (pp. 1273–1278). Roosta, T., Pai, S., Chen, P., Sastry, S., & Wicker, S. (2007). Inherent security of routing protocols in ad-hoc and sensor networks. In Global telecommunications conference, 2007 GLOBECOM ‘07, IEEE (pp. 1273–1278).
13.
go back to reference Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: attacks and countermeasures. In Proceedings of the 1st IEEE international workshop on sensor network protocols and applications (pp. 113–127). Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: attacks and countermeasures. In Proceedings of the 1st IEEE international workshop on sensor network protocols and applications (pp. 113–127).
14.
go back to reference Wood, A. D., & Stankovic, J. A. (2002). Denial of service in sensor networks. IEEE Computer, 35(10), 54–62. Wood, A. D., & Stankovic, J. A. (2002). Denial of service in sensor networks. IEEE Computer, 35(10), 54–62.
15.
go back to reference Shi, E., & Perrig, A. (2004). Designing secure sensor networks. Wireless Communication Magazine, 11(6), 38–43. Shi, E., & Perrig, A. (2004). Designing secure sensor networks. Wireless Communication Magazine, 11(6), 38–43.
16.
go back to reference Hartung, C., Balasalle, J., & Han, R. (2004). Node compromise in sensor networks: the need for secure systems. Technical Report CU-CS-988-04, Department of Computer Science, University of Colorado at Boulder. Hartung, C., Balasalle, J., & Han, R. (2004). Node compromise in sensor networks: the need for secure systems. Technical Report CU-CS-988-04, Department of Computer Science, University of Colorado at Boulder.
17.
go back to reference Stajano, & Anderson, R. (2000) The resurrecting duckling: Security issues for ad-hoc wireless networks. In ICISC. Springer. Stajano, & Anderson, R. (2000) The resurrecting duckling: Security issues for ad-hoc wireless networks. In ICISC. Springer.
18.
go back to reference Brownfield, M., Gupta, Y., & Davis, N. (2005). Wireless sensor network denial of sleep attack. In Proceedings of the 6th annual IEEE SMC information assurance workshop (pp. 356–364). Brownfield, M., Gupta, Y., & Davis, N. (2005). Wireless sensor network denial of sleep attack. In Proceedings of the 6th annual IEEE SMC information assurance workshop (pp. 356–364).
19.
go back to reference Pirretti, M., Zhu, S., Vijaykrishnan, N., Mcdaniel, P., & Kandemir, M. (2006). The sleep deprivation attack in sensor networks: Analysis and methods of defense. International Journal of Distributed Sensor Networks, 2, 267–287. Pirretti, M., Zhu, S., Vijaykrishnan, N., Mcdaniel, P., & Kandemir, M. (2006). The sleep deprivation attack in sensor networks: Analysis and methods of defense. International Journal of Distributed Sensor Networks, 2, 267–287.
20.
go back to reference Xiaoming, L., Spear, M., Levitt, K., Matloff, N. S., & Wu, S. F. (2008). A synchronization attack and defense in energy-efficient listen-sleep slotted MAC protocols. In ECURWARE ‘08. Second international conference on emerging security information, systems and technologies (pp. 403–411). Xiaoming, L., Spear, M., Levitt, K., Matloff, N. S., & Wu, S. F. (2008). A synchronization attack and defense in energy-efficient listen-sleep slotted MAC protocols. In ECURWARE ‘08. Second international conference on emerging security information, systems and technologies (pp. 403–411).
21.
go back to reference Law, Y. L. (2005). Link-layer jamming attacks on SMAC. Technical Paper, Univ. of Twente, NL. Law, Y. L. (2005). Link-layer jamming attacks on SMAC. Technical Paper, Univ. of Twente, NL.
22.
go back to reference Ye, W., Heidemann, J., & Estrin, D. (2002). An energy-efficient MAC protocol for wireless sensor networks. In Proceedings of the twenty-first annual joint conference of the IEEE computer and communications societies (pp. 1567–1576). New York: IEEE. Ye, W., Heidemann, J., & Estrin, D. (2002). An energy-efficient MAC protocol for wireless sensor networks. In Proceedings of the twenty-first annual joint conference of the IEEE computer and communications societies (pp. 1567–1576). New York: IEEE.
23.
go back to reference Newsome, J., Shi, E., Song, D., & Perrig, A. (2004). The sybil attack in sensor networks: Analysis and defenses. In Proceedings of the 3rd international symposium on information processing in sensor networks (pp. 259–268). ACM Press. Newsome, J., Shi, E., Song, D., & Perrig, A. (2004). The sybil attack in sensor networks: Analysis and defenses. In Proceedings of the 3rd international symposium on information processing in sensor networks (pp. 259–268). ACM Press.
24.
go back to reference Parno, B., Perrig, A., & Gligor, V. (2005). Distributed detection of node replication attacks in sensor networks. In Proceedings of IEEE symposium on security and privacy. Parno, B., Perrig, A., & Gligor, V. (2005). Distributed detection of node replication attacks in sensor networks. In Proceedings of IEEE symposium on security and privacy.
25.
go back to reference Gruteser, M., Schelle, G., Jain, A., Han, R., & Grunwald, D. (2003). Privacy-aware location sensor networks. In Proceedings of the 9th USENIX workshop on hot topics in operating systems, (HotOS IX). Gruteser, M., Schelle, G., Jain, A., Han, R., & Grunwald, D. (2003). Privacy-aware location sensor networks. In Proceedings of the 9th USENIX workshop on hot topics in operating systems, (HotOS IX).
26.
go back to reference Chan, H., & Perrig, A. (2003). Security and privacy in sensor networks. IEEE Computer Magazine, 36(10), 103–105. Chan, H., & Perrig, A. (2003). Security and privacy in sensor networks. IEEE Computer Magazine, 36(10), 103–105.
27.
go back to reference Deng, J., Han, R., & Mishra, S. (2004). Countermeasures against traffic analysis in wireless sensor networks. Technical Report CU-CS-987-04, University of Colorado at Boulder. Deng, J., Han, R., & Mishra, S. (2004). Countermeasures against traffic analysis in wireless sensor networks. Technical Report CU-CS-987-04, University of Colorado at Boulder.
28.
go back to reference Gaubatz, G., et al. (2004) Public key cryptography in sensor networks-revisited. In ESAS ‘04: 1st European Wksp, security in ad-hoc and sensor networks. Gaubatz, G., et al. (2004) Public key cryptography in sensor networks-revisited. In ESAS ‘04: 1st European Wksp, security in ad-hoc and sensor networks.
29.
go back to reference Piotrowski, K., Langendoerfer, P., & Peter, S. (2006). How public key cryptography incense wireless sensor node lifetime. In SASN’06, Alexandria, Virginia, USA. Piotrowski, K., Langendoerfer, P., & Peter, S. (2006). How public key cryptography incense wireless sensor node lifetime. In SASN’06, Alexandria, Virginia, USA.
30.
go back to reference Wander, A. S., Gura, N., Eberle, H., Gupta, V., & Shantz, S. C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In PerCom ‘05. Wander, A. S., Gura, N., Eberle, H., Gupta, V., & Shantz, S. C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In PerCom ‘05.
31.
go back to reference Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Boston, Massachusetts: 6th International workshop on cryptographic hardware and embedded systems, Aout. Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Boston, Massachusetts: 6th International workshop on cryptographic hardware and embedded systems, Aout.
32.
go back to reference Ian, F. B., Gadiel, S., & Nigel, P. S. (2005). Advances in elliptic curve cryptography. London Mathematical Society Lecture Note Series (No. 317), Avril. Ian, F. B., Gadiel, S., & Nigel, P. S. (2005). Advances in elliptic curve cryptography. London Mathematical Society Lecture Note Series (No. 317), Avril.
33.
go back to reference Menezes, A. J., Vanstone, S. A., & Oorschot, P. C. V. (1996). Handbook of applied cryptography. Boca Raton, FL: CRC Press.MATH Menezes, A. J., Vanstone, S. A., & Oorschot, P. C. V. (1996). Handbook of applied cryptography. Boca Raton, FL: CRC Press.MATH
34.
go back to reference Rivest, R. L. (1995). The RC5 encryption algorithm. In B. Preneel (Ed.), Fast software encryption (pp. 86–96). Berlin: Springer.MATH Rivest, R. L. (1995). The RC5 encryption algorithm. In B. Preneel (Ed.), Fast software encryption (pp. 86–96). Berlin: Springer.MATH
35.
go back to reference Eastlake, D., III, & Jones, P. (2001). US secure hash algorithm 1(SHA1). RFC 3174 (Informational). Eastlake, D., III, & Jones, P. (2001). US secure hash algorithm 1(SHA1). RFC 3174 (Informational).
36.
go back to reference Rivest, R. L. (1992) The MD5 message-digest algorithm. RFC 1321, Avril. Rivest, R. L. (1992) The MD5 message-digest algorithm. RFC 1321, Avril.
37.
go back to reference Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9thACM Conference on Computer and Communicztions Security (pp. 41–47). Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9thACM Conference on Computer and Communicztions Security (pp. 41–47).
38.
go back to reference Du, W., Deng, J., Han, Y. S., & Varshney, P. K. (2003). A pair-wisekey pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM conference on computer and communications security (pp. 42–51). New York, NY: ACM Press. Du, W., Deng, J., Han, Y. S., & Varshney, P. K. (2003). A pair-wisekey pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM conference on computer and communications security (pp. 42–51). New York, NY: ACM Press.
39.
go back to reference Blom, R. (1985). An optimal class of symmetric key generation systems. In Proceedings of the EUROCRYPT’84 Workshop on the advances in cryptology: Theory and Application of cryptographic techniques (pp. 335–38). Blom, R. (1985). An optimal class of symmetric key generation systems. In Proceedings of the EUROCRYPT’84 Workshop on the advances in cryptology: Theory and Application of cryptographic techniques (pp. 335–38).
40.
go back to reference Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the 10th ACM conference on computer and communication security (pp. 62–72). Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the 10th ACM conference on computer and communication security (pp. 62–72).
41.
go back to reference Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. Wireless Network, 8, 521–534.MATH Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. Wireless Network, 8, 521–534.MATH
42.
go back to reference Younis, M. F., Ghumman, K., & Eltoweissy, M. (2006). Location-aware combinatorial key management scheme for clustered sensor networks. IEEE Transactions on Parallel and Distributed Systems, 17, 865–882. Younis, M. F., Ghumman, K., & Eltoweissy, M. (2006). Location-aware combinatorial key management scheme for clustered sensor networks. IEEE Transactions on Parallel and Distributed Systems, 17, 865–882.
43.
go back to reference Panja, B., Madria, S. K., & Bhargava, B. (2006). Energy and communication efficient group key management protocol for hierarchical sensor networks. In SUTC’06:Proc. IEEE Int’l. conference on sensor networks, ubiquitous, and trustworthy comp (pp. 384–93). Panja, B., Madria, S. K., & Bhargava, B. (2006). Energy and communication efficient group key management protocol for hierarchical sensor networks. In SUTC’06:Proc. IEEE Int’l. conference on sensor networks, ubiquitous, and trustworthy comp (pp. 384–93).
44.
go back to reference Zhang, X., & Wang, J. (2015). An efficient key management scheme in hierarchical wireless sensor networks. In Computing, communication and security (ICCCS), 2015 international conference on (pp. 1–7). IEEE. Zhang, X., & Wang, J. (2015). An efficient key management scheme in hierarchical wireless sensor networks. In Computing, communication and security (ICCCS), 2015 international conference on (pp. 1–7). IEEE.
45.
go back to reference Yuan, Q., Ma, C., Zhong, X., et al. (2016). Optimization of key predistribution protocol based on supernetworks theory in heterogeneous WSN. Tsinghua Science and Technology, 21(3), 333–343.MATH Yuan, Q., Ma, C., Zhong, X., et al. (2016). Optimization of key predistribution protocol based on supernetworks theory in heterogeneous WSN. Tsinghua Science and Technology, 21(3), 333–343.MATH
46.
go back to reference Gandino, F., Ferrero, R., & Rebaudengo, M. (2017). A key distribution scheme for mobile wireless sensor networks: q–s –Composite. IEEE Transactions on Information Forensics and Security, 12(1), 34–47. Gandino, F., Ferrero, R., & Rebaudengo, M. (2017). A key distribution scheme for mobile wireless sensor networks: q–s –Composite. IEEE Transactions on Information Forensics and Security, 12(1), 34–47.
47.
go back to reference Athmani, S., Bilami, A., & Boubiche, D. E. (2019). EDAK: An efficient dynamic authentication and key management mechanism for heterogeneous WSNs. Future Generation Computer Systems, 92, 789–799. Athmani, S., Bilami, A., & Boubiche, D. E. (2019). EDAK: An efficient dynamic authentication and key management mechanism for heterogeneous WSNs. Future Generation Computer Systems, 92, 789–799.
48.
go back to reference Fakhrey, H., Johnston, M., Angelini, F., & Tiwari, R. (2018). The optimum design of location-dependent key management protocol for a multiple sink WSN using a random selected cell reporter. IEEE Sensors Journal, 18(24), 10163–10173. Fakhrey, H., Johnston, M., Angelini, F., & Tiwari, R. (2018). The optimum design of location-dependent key management protocol for a multiple sink WSN using a random selected cell reporter. IEEE Sensors Journal, 18(24), 10163–10173.
49.
go back to reference Sun, B., Li, Q., & Tian, B. (2018). Local dynamic key management scheme based on layer-cluster topology in WSN. Wireless Personal Communications, 103(1), 699–714. Sun, B., Li, Q., & Tian, B. (2018). Local dynamic key management scheme based on layer-cluster topology in WSN. Wireless Personal Communications, 103(1), 699–714.
50.
go back to reference Mawloud, O., Imene, B., Samia, A., & Bournane, A. (2018). Efficient and energy-aware key management framework for dynamic sensor networks. Computers & Electrical Engineering, 72, 990–1005. Mawloud, O., Imene, B., Samia, A., & Bournane, A. (2018). Efficient and energy-aware key management framework for dynamic sensor networks. Computers & Electrical Engineering, 72, 990–1005.
51.
go back to reference Liu, Y., & Wu, Y. (2019). A key pre-distribution scheme based on sub-regions for multi-hop wireless sensor networks. Wireless Personal Communications, 109, 1161–1180. Liu, Y., & Wu, Y. (2019). A key pre-distribution scheme based on sub-regions for multi-hop wireless sensor networks. Wireless Personal Communications, 109, 1161–1180.
52.
go back to reference Luk, M., Perrig, A., & Whillock, B. (2006). Seven cardinal properties of sensor network broadcast authentication. In Proceedings of the fourth ACM workshop on security of ad hoc and sensor networks (pp. 147–156). Luk, M., Perrig, A., & Whillock, B. (2006). Seven cardinal properties of sensor network broadcast authentication. In Proceedings of the fourth ACM workshop on security of ad hoc and sensor networks (pp. 147–156).
53.
go back to reference Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on embedded networked sensor systems (pp. 162–175). Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on embedded networked sensor systems (pp. 162–175).
54.
go back to reference M. Luk, G. Mezzour, A. Perrig, et V. Gilgor, “MiniSec: a secure sensor network communication architecture,” Proceedings of the 6th international conference on Information processing in sensor networks, pp. 479-488, Avril 25 -27, 2007. M. Luk, G. Mezzour, A. Perrig, et V. Gilgor, “MiniSec: a secure sensor network communication architecture,” Proceedings of the 6th international conference on Information processing in sensor networks, pp. 479-488, Avril 25 -27, 2007.
55.
go back to reference Rogaway, P., Bellare, M., Black, J., & Krovetz, T. (2001). OCB: A block-cipher mode of operation for efficient authenticated encryption. In Proceedings of the 8th ACM conference on computer and communications security. Rogaway, P., Bellare, M., Black, J., & Krovetz, T. (2001). OCB: A block-cipher mode of operation for efficient authenticated encryption. In Proceedings of the 8th ACM conference on computer and communications security.
56.
go back to reference Chu, S.-I., Huang, Y.-J., & Lin, W.-C. (2015). Authentication protocol design and low-cost key encryption function implementation for wireless sensor networks. IEEE Systems Journal, 11(4), 2718–2725. Chu, S.-I., Huang, Y.-J., & Lin, W.-C. (2015). Authentication protocol design and low-cost key encryption function implementation for wireless sensor networks. IEEE Systems Journal, 11(4), 2718–2725.
57.
go back to reference Shim, K.-A. (2017). Basis: A practical multi-user broadcast authentication scheme in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 12(7), 1545–1554. Shim, K.-A. (2017). Basis: A practical multi-user broadcast authentication scheme in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 12(7), 1545–1554.
58.
go back to reference Amin, R., Islam, S. H., Biswas, G. P., & Obaidat, M. S. (2018). A robust mutual authentication protocol for WSN with multiple base-stations. Ad Hoc Networks, 75, 1–18. Amin, R., Islam, S. H., Biswas, G. P., & Obaidat, M. S. (2018). A robust mutual authentication protocol for WSN with multiple base-stations. Ad Hoc Networks, 75, 1–18.
59.
go back to reference Roy, P. K., Parai, K., & Hasnat, A. (2018). User authentication with session key interchange for wireless sensor network. In Methodologies and application issues of contemporary computing framework (pp. 153–165). Springer, Singapore. Roy, P. K., Parai, K., & Hasnat, A. (2018). User authentication with session key interchange for wireless sensor network. In Methodologies and application issues of contemporary computing framework (pp. 153–165). Springer, Singapore.
60.
go back to reference Riaz, R., Gillani, N. U. A., Rizvi, S., Shokat, S., & Kwon, S. J. (2019). SUBBASE: An authentication scheme for wireless sensor networks based on user biometrics. Wireless Communications and Mobile Computing, 2019, 1–11. Riaz, R., Gillani, N. U. A., Rizvi, S., Shokat, S., & Kwon, S. J. (2019). SUBBASE: An authentication scheme for wireless sensor networks based on user biometrics. Wireless Communications and Mobile Computing, 2019, 1–11.
61.
go back to reference Wang, D., & Wang, P. (2018). Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Transactions on Dependable and Secure Computing, 15(4), 708–722. Wang, D., & Wang, P. (2018). Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Transactions on Dependable and Secure Computing, 15(4), 708–722.
62.
go back to reference Wang, D., Li, W., & Wang, P. (2018). Measuring two-factor authentication schemes for real-time data access in industrial wireless sensor networks. IEEE Transactions on Industrial Informatics, 14(9), 4081–4092. Wang, D., Li, W., & Wang, P. (2018). Measuring two-factor authentication schemes for real-time data access in industrial wireless sensor networks. IEEE Transactions on Industrial Informatics, 14(9), 4081–4092.
63.
go back to reference Li, X., Peng, J., Obaidat, M. S., Wu, F., Khan, M. K., & Chen, C. (2019). A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Systems Journal, 14(1), 39–50. Li, X., Peng, J., Obaidat, M. S., Wu, F., Khan, M. K., & Chen, C. (2019). A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Systems Journal, 14(1), 39–50.
64.
go back to reference Pirzada, A., & McDonald, C. (2004). Establishing trust in pure ad hoc networks. In Proceedings of the 27th Australian conference on computer science (pp. 47–54). Dunedin, New Zealand. Pirzada, A., & McDonald, C. (2004). Establishing trust in pure ad hoc networks. In Proceedings of the 27th Australian conference on computer science (pp. 47–54). Dunedin, New Zealand.
65.
go back to reference Yan, Z., Zhang, P., & Virtanen, T. (2003). Trust evaluation based security solution in ad hoc networks. In Proceedings of the 7th nordic workshop on secure IT systems. Yan, Z., Zhang, P., & Virtanen, T. (2003). Trust evaluation based security solution in ad hoc networks. In Proceedings of the 7th nordic workshop on secure IT systems.
66.
go back to reference Ren, K., Li, T., Wan, Z., Bao, F., Deng, R. H., & Kim, K. (2004). Highly reliable trust establishment scheme in ad hoc networks. Computer Networks: The International Journal of Computer and telecommunications Networking, 45, 687–699.MATH Ren, K., Li, T., Wan, Z., Bao, F., Deng, R. H., & Kim, K. (2004). Highly reliable trust establishment scheme in ad hoc networks. Computer Networks: The International Journal of Computer and telecommunications Networking, 45, 687–699.MATH
67.
go back to reference Tanachaiwiwat, S., Dave, P., Bhindwale, R., & Helmy, A. (2004). Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks. In Proceedings of IEEE international conference on performance, computing, and communications (pp. 463–469). Avril. Tanachaiwiwat, S., Dave, P., Bhindwale, R., & Helmy, A. (2004). Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks. In Proceedings of IEEE international conference on performance, computing, and communications (pp. 463–469). Avril.
68.
go back to reference Liang, Z., & Shi, W. (2005). PET: A personalized trust model with reputation and risk evaluation for P2P resource sharing. In Proceedings of the HICSS-38. Hilton Waikoloa Village Big Island, Hawaii, Janvier. Liang, Z., & Shi, W. (2005). PET: A personalized trust model with reputation and risk evaluation for P2P resource sharing. In Proceedings of the HICSS-38. Hilton Waikoloa Village Big Island, Hawaii, Janvier.
69.
go back to reference Liang, Z., & Shi, W. (2005). Analysis of ratings on trust inference in the open environment. Technical report MIST-TR-2005-002, Department of computer Science, Wayne State University. Liang, Z., & Shi, W. (2005). Analysis of ratings on trust inference in the open environment. Technical report MIST-TR-2005-002, Department of computer Science, Wayne State University.
70.
go back to reference Narayan, B. D., Vineetha, P., & Alluri, B. K. R. (2019). Enhanced trust-based cluster head selection in wireless sensor networks. In H. S. Saini, R. Sayal, A. Govardhan, & R. Buyya (Eds.), Innovations in computer science and engineering (pp. 263–275). Singapore: Springer. Narayan, B. D., Vineetha, P., & Alluri, B. K. R. (2019). Enhanced trust-based cluster head selection in wireless sensor networks. In H. S. Saini, R. Sayal, A. Govardhan, & R. Buyya (Eds.), Innovations in computer science and engineering (pp. 263–275). Singapore: Springer.
71.
go back to reference Jiang, J., Han, G., Wang, F., et al. (2015). An efficient distributed trust model for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 26(5), 1228–1237. Jiang, J., Han, G., Wang, F., et al. (2015). An efficient distributed trust model for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 26(5), 1228–1237.
72.
go back to reference Gautam, A. K., & Kumar, R. (2018). A robust trust model for wireless sensor networks. In 2018 5th IEEE Uttar Pradesh section international conference on electrical, electronics and computer engineering (UPCON) (pp. 1–5). IEEE. Gautam, A. K., & Kumar, R. (2018). A robust trust model for wireless sensor networks. In 2018 5th IEEE Uttar Pradesh section international conference on electrical, electronics and computer engineering (UPCON) (pp. 1–5). IEEE.
73.
go back to reference Mateen, A., Tanveer, J., Khan, N. A., Rehman, M., & Javaid, N. (2019). One step forward: towards a blockchain based trust model for WSNs. In International conference on P2P, parallel, grid, cloud and internet computing (pp. 57–69). Cham: Springer.. Mateen, A., Tanveer, J., Khan, N. A., Rehman, M., & Javaid, N. (2019). One step forward: towards a blockchain based trust model for WSNs. In International conference on P2P, parallel, grid, cloud and internet computing (pp. 57–69). Cham: Springer..
74.
go back to reference Vijay Paul, S., Muzzammil, H., & Charanjeet Kour, R. (2016). Authentication of base station by HDFS using trust based model in WSN. In International conference on communication and electronics systems (ICCES) (pp. 1–5). IEEE. Vijay Paul, S., Muzzammil, H., & Charanjeet Kour, R. (2016). Authentication of base station by HDFS using trust based model in WSN. In International conference on communication and electronics systems (ICCES) (pp. 1–5). IEEE.
75.
go back to reference Liu, T., Huang, G., & Xu, Z. (2016). A user authentication protocol combined with trust model and ECC for wireless sensor networks. In 2016 IEEE 15th international conference on cognitive informatics and cognitive computing (ICCI* CC) (pp. 451–458). IEEE. Liu, T., Huang, G., & Xu, Z. (2016). A user authentication protocol combined with trust model and ECC for wireless sensor networks. In 2016 IEEE 15th international conference on cognitive informatics and cognitive computing (ICCI* CC) (pp. 451–458). IEEE.
76.
go back to reference Dogan, G., Avincan, K., & Brown, T. (2016). DynamicMultiProTru: An adaptive trust model for wireless sensor networks. In 2016 4th International symposium on digital forensic and security (ISDFS) (pp. 49–52). IEEE. Dogan, G., Avincan, K., & Brown, T. (2016). DynamicMultiProTru: An adaptive trust model for wireless sensor networks. In 2016 4th International symposium on digital forensic and security (ISDFS) (pp. 49–52). IEEE.
77.
go back to reference Gaber, T., Abdelwahab, S., Elhoseny, M., & Hassanien, A. E. (2018). Trust-based secure clustering in WSN-based intelligent transportation systems. Computer Networks, 146, 151–158. Gaber, T., Abdelwahab, S., Elhoseny, M., & Hassanien, A. E. (2018). Trust-based secure clustering in WSN-based intelligent transportation systems. Computer Networks, 146, 151–158.
78.
go back to reference Liu, Z., Ma, Q., Liu, W., Sheng, V., Zhang, L., & Liu, G. (2018). Access control model based on time synchronization trust in wireless sensor networks. Sensors, 18(7), 2107. Liu, Z., Ma, Q., Liu, W., Sheng, V., Zhang, L., & Liu, G. (2018). Access control model based on time synchronization trust in wireless sensor networks. Sensors, 18(7), 2107.
79.
go back to reference Mehetre, D. C., Roslin, S. E., & Wagh, S. J. (2019). Detection and prevention of black hole and selective forwarding attack in clustered WSN with active trust. Cluster Computing, 22(1), 1313–1328. Mehetre, D. C., Roslin, S. E., & Wagh, S. J. (2019). Detection and prevention of black hole and selective forwarding attack in clustered WSN with active trust. Cluster Computing, 22(1), 1313–1328.
80.
go back to reference Selvi, M., Thangaramya, K., Ganapathy, S., Kulothungan, K., Nehemiah, H. K., & Kannan, A. (2019). An energy aware trust based secure routing algorithm for effective communication in wireless sensor networks. Wireless Personal Communications, 105(4), 1475–1490. Selvi, M., Thangaramya, K., Ganapathy, S., Kulothungan, K., Nehemiah, H. K., & Kannan, A. (2019). An energy aware trust based secure routing algorithm for effective communication in wireless sensor networks. Wireless Personal Communications, 105(4), 1475–1490.
81.
go back to reference Bace, R. (2000). Intrusion detection. New York: Mac Millan Technical Publishing. Bace, R. (2000). Intrusion detection. New York: Mac Millan Technical Publishing.
82.
go back to reference Ilgun, K., Kemmerer, R. A., & Porras, P. A. (1995). State transition analysis: A rule-based intrusion detection approach. Software Engineering, 21(3), 181–199. Ilgun, K., Kemmerer, R. A., & Porras, P. A. (1995). State transition analysis: A rule-based intrusion detection approach. Software Engineering, 21(3), 181–199.
83.
go back to reference Lindqvist, U., & Porras, P. A. (1999). Detecting computer and network misuse through the production-based expert system toolset (p-BEST). In IEEE symposium on security and privacy (pp. 146–161). Lindqvist, U., & Porras, P. A. (1999). Detecting computer and network misuse through the production-based expert system toolset (p-BEST). In IEEE symposium on security and privacy (pp. 146–161).
84.
go back to reference Javitz, H. S., & Valdes, A. (1994). The NIDES statistical component: Description and justification. Annual report. Menlo Park, CA: Computer Science Laboratory, SRI International. Javitz, H. S., & Valdes, A. (1994). The NIDES statistical component: Description and justification. Annual report. Menlo Park, CA: Computer Science Laboratory, SRI International.
85.
go back to reference da Silva, A. P., Martins, M., Rocha, B., Loureiro, A., Ruiz, L., & Wong, H. C. (2005). Decentralized intrusion detection in wireless sensor networks. In Proceedings of the 1st ACM international workshop on quality of service and security in wireless and mobile networks (Q2SWinet’05) (pp. 16–23). ACM Press. da Silva, A. P., Martins, M., Rocha, B., Loureiro, A., Ruiz, L., & Wong, H. C. (2005). Decentralized intrusion detection in wireless sensor networks. In Proceedings of the 1st ACM international workshop on quality of service and security in wireless and mobile networks (Q2SWinet’05) (pp. 16–23). ACM Press.
86.
go back to reference Onat, I., & Miri, A. (2005). An intrusion detection system for wireless sensor networks. In Proceeding of the IEEE international conference on wireless and mobile computing, networking and communications, (vol. 3, pp. 253–259). Montreal, Canada, Aout. Onat, I., & Miri, A. (2005). An intrusion detection system for wireless sensor networks. In Proceeding of the IEEE international conference on wireless and mobile computing, networking and communications, (vol. 3, pp. 253–259). Montreal, Canada, Aout.
87.
go back to reference Loo, C. E., Ng, M. Y., Leckie, C., & Palaniswami, M. (2005). Intrusion detection for routing attacks in sensor networks. International Journal of Distributed Sensor Networks, 2, 313–332. Loo, C. E., Ng, M. Y., Leckie, C., & Palaniswami, M. (2005). Intrusion detection for routing attacks in sensor networks. International Journal of Distributed Sensor Networks, 2, 313–332.
88.
go back to reference Bhuse, V., & Gupta, A. (2006). Anomaly intrusion detection in wireless sensor networks. Journal of High Speed Networks, 15(1), 33–51. Bhuse, V., & Gupta, A. (2006). Anomaly intrusion detection in wireless sensor networks. Journal of High Speed Networks, 15(1), 33–51.
89.
go back to reference Anjum, F., Subhadrabandhu, D., Sarkar, S., & Shetty, R. (2004). On optimal placement of intrusion detection modules in sensor networks. In BROADNETS ‘04: Proceedings of the first international conference on broadband networks (pp. 690–699). Anjum, F., Subhadrabandhu, D., Sarkar, S., & Shetty, R. (2004). On optimal placement of intrusion detection modules in sensor networks. In BROADNETS ‘04: Proceedings of the first international conference on broadband networks (pp. 690–699).
90.
go back to reference Roman, R., Zhou, J., & Lopez, J. (2006). Applying intrusion detection systems to wireless sensor networks. In Proceedings of IEEE consumer communications and networking conference (CCNC ‘06) (pp. 640-644). Las Vegas, USA. Roman, R., Zhou, J., & Lopez, J. (2006). Applying intrusion detection systems to wireless sensor networks. In Proceedings of IEEE consumer communications and networking conference (CCNC ‘06) (pp. 640-644). Las Vegas, USA.
91.
go back to reference Su, C. C., Chang, K. M., Kue, Y. H., & Horng, M. F. (2005). The new intrusion prevention and detection approaches for clustering-based sensor networks. In Proceedings of 2005 IEEE wireless communications and networking conference (WCNC’05) (Vol. 4, pp. 1927–1932). New Orleans, L.A. Su, C. C., Chang, K. M., Kue, Y. H., & Horng, M. F. (2005). The new intrusion prevention and detection approaches for clustering-based sensor networks. In Proceedings of 2005 IEEE wireless communications and networking conference (WCNC’05) (Vol. 4, pp. 1927–1932). New Orleans, L.A.
92.
go back to reference Edith, C. H. N., Jiangchuan, L., & Michael, R. L. (2006). On the intruder detection for sinkhole attack in wireless sensor networks. In Proceedings of the IEEE international conference on communications (pp. 3383–3389). Edith, C. H. N., Jiangchuan, L., & Michael, R. L. (2006). On the intruder detection for sinkhole attack in wireless sensor networks. In Proceedings of the IEEE international conference on communications (pp. 3383–3389).
93.
go back to reference Chong, E. L., Mun Yong, N., Christopher, L., & Marimuthu, P. (2006). Intrusion detection for routing attacks in sensor networks. International Journal of Distributed Sensor Networks, 2, 313–332. Chong, E. L., Mun Yong, N., Christopher, L., & Marimuthu, P. (2006). Intrusion detection for routing attacks in sensor networks. International Journal of Distributed Sensor Networks, 2, 313–332.
94.
go back to reference Wei-Tsung, S., Ko-Ming, C., & Yau-Hwang, K. (2007). ehip: An energy-efficient hybrid intrusion prohibition system for cluster-based wireless sensor networks. Computer Networks, 51, 1151–1168.MATH Wei-Tsung, S., Ko-Ming, C., & Yau-Hwang, K. (2007). ehip: An energy-efficient hybrid intrusion prohibition system for cluster-based wireless sensor networks. Computer Networks, 51, 1151–1168.MATH
95.
go back to reference Krontiris, I., Dimitriou, T., & Freiling, F. C. (2007). Towards intrusion detection in wireless sensor networks. In Proceeding of the 13th European wireless conference, (EW’ 07), CiteSeer. Krontiris, I., Dimitriou, T., & Freiling, F. C. (2007). Towards intrusion detection in wireless sensor networks. In Proceeding of the 13th European wireless conference, (EW’ 07), CiteSeer.
96.
go back to reference Krontiris, I., Dimitriou, T., Giannetsos, T., & Mpasoukos, M. (2008). Intrusion detection of sinkhole attacks in wireless sensor networks. In M. Kutyłowski, J. Cichoń, & P. Kubiak (Eds.), Algorithmic aspects of wireless sensor networks (Vol. 4837, pp. 150–161). Berlin: Springer. Krontiris, I., Dimitriou, T., Giannetsos, T., & Mpasoukos, M. (2008). Intrusion detection of sinkhole attacks in wireless sensor networks. In M. Kutyłowski, J. Cichoń, & P. Kubiak (Eds.), Algorithmic aspects of wireless sensor networks (Vol. 4837, pp. 150–161). Berlin: Springer.
97.
go back to reference Liu, F., Cheng, X., & Chen, D. (2007). Insider attacker detection in wireless sensor networks. In INFOCOM 2007. 26th IEEE international conference on computer communications (pp. 1937–1945). IEEE. Liu, F., Cheng, X., & Chen, D. (2007). Insider attacker detection in wireless sensor networks. In INFOCOM 2007. 26th IEEE international conference on computer communications (pp. 1937–1945). IEEE.
98.
go back to reference Yu, Z., & Jeffrey Tsai, J. P. (2008). A framework of machine learning based intrusion detection for wireless sensor networks. In IEEE International conference on sensor networks, ubiquitous, et trustworthy computing (pp. 272–279). Yu, Z., & Jeffrey Tsai, J. P. (2008). A framework of machine learning based intrusion detection for wireless sensor networks. In IEEE International conference on sensor networks, ubiquitous, et trustworthy computing (pp. 272–279).
99.
go back to reference Cohen, W. W., & Singer, Y. (1999) A simple, fast, and effective rule learner. In Proceedings of the sixteenth national conference on Artificial intelligence and the eleventh Innovative applications of artificial intelligence conference (pp. 335–342). Cohen, W. W., & Singer, Y. (1999) A simple, fast, and effective rule learner. In Proceedings of the sixteenth national conference on Artificial intelligence and the eleventh Innovative applications of artificial intelligence conference (pp. 335–342).
100.
go back to reference Krontiris, I., Benenson, Z., Giannetsos, T., Freiling, F. C., & Dimitriou, T. (2009). Cooperative intrusion detection in wireless sensor networks. In Proceedings of the 6th European conference on wireless sensor networks (pp. 263–278). Krontiris, I., Benenson, Z., Giannetsos, T., Freiling, F. C., & Dimitriou, T. (2009). Cooperative intrusion detection in wireless sensor networks. In Proceedings of the 6th European conference on wireless sensor networks (pp. 263–278).
101.
go back to reference Dimitriou, T., & Giannetsos, A. (2010). Wormholes no more? Localized wormhole detection and prevention in wireless networks. In R. Rajaraman, T. Moscibroda, A. Dunkels, & A. Scaglione (Eds.), Distributed computing in sensor systems (pp. 334–347). Berlin: Springer. Dimitriou, T., & Giannetsos, A. (2010). Wormholes no more? Localized wormhole detection and prevention in wireless networks. In R. Rajaraman, T. Moscibroda, A. Dunkels, & A. Scaglione (Eds.), Distributed computing in sensor systems (pp. 334–347). Berlin: Springer.
102.
go back to reference Coppolino, L., & Romano, L. (2010). Open issues in ids design for wireless biomedical sensor networks. In G. A. Tsihrintzis, E. Damiani, M. Virvou, R. J. Howlett, & L. C. Jain (Eds.), Intelligent interactive multimedia systems and services (pp. 231–240). Berlin: Springer. Coppolino, L., & Romano, L. (2010). Open issues in ids design for wireless biomedical sensor networks. In G. A. Tsihrintzis, E. Damiani, M. Virvou, R. J. Howlett, & L. C. Jain (Eds.), Intelligent interactive multimedia systems and services (pp. 231–240). Berlin: Springer.
103.
go back to reference Hai, T. H., Huh, E. N., & Jo, M. (2010). A lightweight intrusion detection framework for wireless sensor networks. Wireless Communications and Mobile Computing, 10(4), 559–572. Hai, T. H., Huh, E. N., & Jo, M. (2010). A lightweight intrusion detection framework for wireless sensor networks. Wireless Communications and Mobile Computing, 10(4), 559–572.
104.
go back to reference Shivaji, S. S., & Patil, A. B. (2015). Energy efficient intrusion detection scheme based on bayesian energy prediction in WSN. In 2015 Fifth international conference on advances in computing and communications (ICACC) (pp. 114–117). IEEE. Shivaji, S. S., & Patil, A. B. (2015). Energy efficient intrusion detection scheme based on bayesian energy prediction in WSN. In 2015 Fifth international conference on advances in computing and communications (ICACC) (pp. 114–117). IEEE.
105.
go back to reference Raza, F., Bashir, S., Tauseef, K., et al. (2015). Optimizing nodes proportion for intrusion detection in uniform and Gaussian distributed heterogeneous WSN. In 2015 12th International bhurban conference on applied sciences and technology (IBCAST) (pp. 623–628). IEEE. Raza, F., Bashir, S., Tauseef, K., et al. (2015). Optimizing nodes proportion for intrusion detection in uniform and Gaussian distributed heterogeneous WSN. In 2015 12th International bhurban conference on applied sciences and technology (IBCAST) (pp. 623–628). IEEE.
106.
go back to reference Larijani, H., Ahmad, J., & Mtetwa, N. (2019). A heuristic intrusion detection system for internet-of-things (IoT)”. In Intelligent computing-proceedings of the computing conference (pp. 86–98). Cham: Springer. Larijani, H., Ahmad, J., & Mtetwa, N. (2019). A heuristic intrusion detection system for internet-of-things (IoT)”. In Intelligent computing-proceedings of the computing conference (pp. 86–98). Cham: Springer.
107.
go back to reference Borkar, G. M., Patil, L. H., Dalgade, D., & Hutke, A. (2019). A novel clustering approach and adaptive SVM classifier for intrusion detection in WSN: A data mining concept. Sustainable Computing: Informatics and Systems, 23, 120–135. Borkar, G. M., Patil, L. H., Dalgade, D., & Hutke, A. (2019). A novel clustering approach and adaptive SVM classifier for intrusion detection in WSN: A data mining concept. Sustainable Computing: Informatics and Systems, 23, 120–135.
108.
go back to reference Gül, M. (2016). Intrusion detection for wireless sensor networks using ant colony. In Signal processing and communication application conference (SIU), 2016 24th. (pp. 1453–1456). IEEE. Gül, M. (2016). Intrusion detection for wireless sensor networks using ant colony. In Signal processing and communication application conference (SIU), 2016 24th. (pp. 1453–1456). IEEE.
109.
go back to reference Alaparthy, V. T., & Morgera, S. D. (2018). A multi-level intrusion detection system for wireless sensor networks based on immune theory. IEEE Access, 6, 47364–47373. Alaparthy, V. T., & Morgera, S. D. (2018). A multi-level intrusion detection system for wireless sensor networks based on immune theory. IEEE Access, 6, 47364–47373.
110.
go back to reference Wang, Y., Wu, X., Chen, H., et al. (2014). A granulometric size distribution based intrusion detection method for WSN. In 2014 9th International conference on communications and networking in China (CHINACOM) (pp. 1–6). IEEE. Wang, Y., Wu, X., Chen, H., et al. (2014). A granulometric size distribution based intrusion detection method for WSN. In 2014 9th International conference on communications and networking in China (CHINACOM) (pp. 1–6). IEEE.
111.
go back to reference La, V. H., Fuentes, R., & Cavalli, A. R. (2016). A novel monitoring solution for 6LoWPAN-based wireless sensor networks. In 2016 22nd Asia-Pacific conference on communications (APCC) (pp. 230–237). IEEE. La, V. H., Fuentes, R., & Cavalli, A. R. (2016). A novel monitoring solution for 6LoWPAN-based wireless sensor networks. In 2016 22nd Asia-Pacific conference on communications (APCC) (pp. 230–237). IEEE.
112.
go back to reference Boubiche, D. E., & Bilami, A. (2012). Cross layer intrusion detection system for wireless sensor network. International Journal of Network Security & Its Applications, 4(2), 35. Boubiche, D. E., & Bilami, A. (2012). Cross layer intrusion detection system for wireless sensor network. International Journal of Network Security & Its Applications, 4(2), 35.
113.
go back to reference Selvakumar, K., Karuppiah, M., SaiRamesh, L., Islam, S. H., Hassan, M. M., Fortino, G., et al. (2019). Intelligent temporal classification and fuzzy rough set-based feature selection algorithm for intrusion detection system in WSNs. Information Sciences, 497, 77–90. Selvakumar, K., Karuppiah, M., SaiRamesh, L., Islam, S. H., Hassan, M. M., Fortino, G., et al. (2019). Intelligent temporal classification and fuzzy rough set-based feature selection algorithm for intrusion detection system in WSNs. Information Sciences, 497, 77–90.
114.
go back to reference Hajisalem, V., & Babaie, S. (2018). A hybrid intrusion detection system based on ABC-AFS algorithm for misuse and anomaly detection. Computer Networks, 136, 37–50. Hajisalem, V., & Babaie, S. (2018). A hybrid intrusion detection system based on ABC-AFS algorithm for misuse and anomaly detection. Computer Networks, 136, 37–50.
115.
go back to reference Amouri, A., Morgera, S., Bencherif, M., & Manthena, R. (2018). A cross-layer, anomaly-based IDS for WSN and MANET. Sensors, 18(2), 651. Amouri, A., Morgera, S., Bencherif, M., & Manthena, R. (2018). A cross-layer, anomaly-based IDS for WSN and MANET. Sensors, 18(2), 651.
Metadata
Title
Cybersecurity Issues in Wireless Sensor Networks: Current Challenges and Solutions
Authors
Djallel Eddine Boubiche
Samir Athmani
Sabrina Boubiche
Homero Toral-Cruz
Publication date
10-03-2020
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2021
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07213-5

Other articles of this Issue 1/2021

Wireless Personal Communications 1/2021 Go to the issue