Download as pdf or txt
Download as pdf or txt
You are on page 1of 5

Analysis of Security Protocols for Wireless Sensor Networks

Fasee Ullah, Masood Ahmad, Masood Habib, Jawad Muhammad


Department of Computer Sciences
City University of Science & Information Technology
Peshawar, Pakistan
faseekhan@gmail.com, masood.ahmadpk@yahoo.com, masoodshalmani@gmail.com, jadoo_84@yahoo.com

Abstract—Sensor network is one of the authoritative leading This rest of the paper is divided into different sections as
technology of current century. Security is the main concern for follows: Literature review shows in section II while critical
everything whether it is for wired based networks or wireless review depicts in section III and finally the conclusion with
based networks. So far, many of the researches have thought to future work in this paper has been presented.
physically implement the sensor nodes and sensor networks for
secure communications but they did not think over it for II. LITRATURE REWIEW
security perspective.
Some security protocols have been reviewed; each one
Sensor network works in very resource constraint environment. has its own communication mechanism between node and
Due to these security reasons, we present various protocols to Base Station. In large communication networks collecting
provide the basic needs of data security that are: information securely is challenging.
confidentiality, authentication, freshness and authenticated SIA [3] (Secure Information Aggregation from Sensor
broadcasting because this broadcasting requires some Network) defines a method of how to query from sensor and
techniques or protocols to securely communicate with other collects information. Sometimes remote users give query to
sensor node(s). Other issues in sensor networks are power return the appropriate result(s) of all raw collected data of
management, computation overhead and low memory capacity. each sensor, so sensor does not return the actual needed
query results and returns all the raw affected data. Therefore,
Keywords- Sensor; Security Protocols; SPINS; LEAP; it is necessary to process all the queries locally and sends
TinySec; back to remote users. It requires some specific setting for
dedicated nodes in the sensor network, called aggregators
I. INTRODUCTION [3]. According to author, he proposed a framework which is
called "aggregate-commit-prove [3] “. In this framework,
Wireless Sensor Network (WSN) consists of a group of
the aggregate is not only to perform the correct task but also
sensors called nodes, interconnected with each other [1].A
provides the confidentiality of “prove of valid task”. To
sensor is a device that has sensing and receiving capability encrypt the sensed information uses commit approach.
to sense and receive a signal and react to that signal in Some weaknesses of this proposed frame works is
individual manner. Sensor network comprises multiple signal Denial-Of-Service (DOS) attack and stealthy attack. In
detection nodes titled as sensor nodes [2]. Each node is stealthy attack, an adversary creates false perception of
smaller in size and communicates with other nodes in short results to show the user as valid information although this
range distance. Sensor node requires high power to process result is not correct according to the measured values. The
routine data for various decision making purposes. weakness of this paper is also availability of low resources
Sometimes Wireless Sensor Networks (WSNs) are also for sensor such as memory, computation capability and low
known as Distributed Wireless Sensor Networks (DWSNs)
power capacity.
because all the nodes are scattered in different areas
according to the application requirements. Sensor networks This strength of this paper is to calculate and finds out the
can be deployed for health monitoring, various industrial relevant information queried by users. The proposed
usages, air traffic monitoring, under water sensing and robot framework is efficient for information gathering and
sensing control. Sensor technology is one of the cheapest verification.
technologies to provide security in very restrictive Scalability is another issue for wireless based networks
environments. These kinds of technologies are gaining when network grows gradually. Various researches have
popularity day by day due to best efficiency of security and been done but the best solution is provided by [4].
low cost. Therefore, various protocols and techniques have In [4], author proposed a model for scalability. This
been studied to provide enough security mechanisms to model is especially designed for security and reliability of
adjust the requirements of sensor networks, for example, data sensor network. The primary focus of the writer of this
exchange between two parties for authentication, report is on the scalable security of sensor network topology
confidentiality, integrity and also provides broadcast and also presents some core sub networks with protection
authentication of information. whenever tampering occurs in it. The scalable security
___________________________________
978-1-61284-840-2/11/$26.00 ©2011 IEEE


model is divided into two categories (a) Core Sensors and (b) One question arises in mind why Link layer security is
Additional Sensors. These two security model are used for important for sensor network because sensor network
scalability purposes. processes the information in network such as data
Threats can be of two types: human and environmental. aggregation, to remove data duplication, traffic overhead
The vulnerability of this paper according to the author is and to save energy.
that the threats can generate in gathered information of an In end-to-end system delivery of packets, there are
organization. This kind of threat attack is to take weaknesses due to some security threats such as Denial Of
information during processes. The strength for these kinds Service (DOS) attack. Integrity of a message is checked at
of attacks is: one should properly define the security tier of the destination point to know the status of the packet
threats and should calculate the probability level of whether it has reached safely or not if the adversary has
accidence. Some major weaknesses are: events, physical injected some packets before reaching to the destination so
interface, key management, correct information gathering, this kind of attack is just wasting the resources of network
hardware and software issues etc. such as bandwidth and power consumption of a sensor node.
The strength of core sensors has high computation, high The strength of this protocol is to detect the unauthorized
bandwidth and high battery capability. The major weakness and injected packets before reaching to destination at the
of additional sensors is: limited computation power, low link layer. TinySec gives two security protocols (i)
battery, short distance range and small in size as compared “Authenticated encryption (TinySec-AE) (ii) authentication
to the core sensor. This model is not efficient because it only (TinySec-Auth) [7]”. In the first case, the actual data is
creates a lot of overhead during authentication, key encrypted and authenticates with the MAC. In the second
management etc. case, the full packet is authenticated with MAC but the
IEEE 802.15.4 sensors define “both physical (PHY) and actual/payload data is not encrypted.
Medium Access control (MAC) specification [5]”. MAC also provides best security mechanism but security
MAC protocol is placed on the top of physical layer. The mechanism strength of TinySec has its own style with low
principal subject of this adopted protocol is how to access overhead because sensor nodes have less storage capacity
the path of the available paths throughout the network and less power availability.
without any misbehave. The most important goal of MAC is This security protocol model is very flexible in manner to
to focus on energy efficiency in sensor networks. Sensor provide link layer security.
network MAC in the recent study indicates that there is no The strength of LEAP [8] protocol is to solve key
clear converging style available towards best solution of management issues in-network processing. Four types of
medium access for sensor networks. One of the early keys used for each sensor node, they are: “an individual key
encouraging steps towards sensor network architecture is shared with the base station, a pairwise key shared with
Polastre et al. Sensornet Protocol (SP) [6]. This SP occurs another sensor node, a cluster key shared with multiple
between network layer and data link layer and provides an neighboring nodes, and a group key that is shared by all the
acceptable and standardized interface for MAC protocol. nodes in the network [8]”.
The basic function of SP is to process the data which is In Individual key distribution, each node has assigned a
occurred at each node and not at the end points. The unique key that unique key is shared with pairwise to the
strength of MAC protocol during communication is: base station for secure communication between Base station
• Must filter all incoming messages and node.
• Must be guaranteed with flawless messages In Pairwise key distribution every node shares its
• Must detect congestion in advance when it is pairwise key with its each immediate node in network. This
Occurring pairwise key is used for privacy and source authentication.
• Must schedule to avoid overlapping Cluster keys are smaller than group keys. This cluster key is
shared with each node and each node should share this key
The vulnerability of MAC at data link layer is to waste with its all neighbors. The purpose of key is to secure the
energy such as collision and wastage of bandwidth, packet message broadcast locally.
overhead. Group keys are globally defined where each group
According to security issues, MAC must provide member node can access and share its messages. This kind
protection against eavesdropping and malicious threats. This of key is used between Base station and group member
is the strength of MAC. nodes. The Base station simply broadcast the message to the
TinySec [7] protocol requires low computation power group nodes.
available for sensors. This protocol is freely available in The strength of this protocol is to keep low overhead
TinyOS. This is platform independent. Developers can use during key management because sensor nodes and Base
easily for sensor network applications. The experimental station work on totally keys (shared keys). The weakness of
results on a 36 nodes network deployed to show link layer this protocol is only for sensor nodes because of again low
protocol feasible because of low overhead. memory capacity, low storage, and low computation process
but these are not for Base station because Base station


broadcast, store and authenticate the sensor nodes local sensed data before sending to the Base Station. In tree
information. hierarchy, one will be superior root node of their child node
MiniSec [9] is another security protocol. The strength of and one will be default root node of all superior nodes,
this protocol is to secure the network layer. This is the first which can call Base Station. It contains some weaknesses
and generally implemented security protocol with Telos that the attack cannot be detected or prevented due to
sensore motes. It has facilities of both world such as low physical tampering with sensor nodes. In this attack, an
energy consumption and high security. It has two operating adversary can gain valuable information (e.g. cryptographic
methods, single source based communication is the first keys) from a compromised node and reprogram it with some
method while the second method is based on broadcast malicious code and it creates a lot of difficulties during
multi source communication channels. This single-source exchange of information in-network such as computation
communication is called Unicast (MiniSec U) overhead, power management and memory etc.
communication while multi-source broadcast This protocol is best during communication with outside
communication is called Broadcast (MiniSec B). Both network because no one can enter the network without
security schemes use OCB (Offset Code Book) method to physically tempering with it.
give authenticated encryption. The working order OCB LiSP [11] protocol is especially designed for key
scheme as under: distribution purposes. The strength and novel approach of
Suppose M is message of variable length and it needs to this security protocol is to (a) rekeying without the need of
be encrypted and H is ordinary message header. Both M and acknowledgement or retransmission (b) authenticate each
H need to be authenticated where K is the encryption key key disclosure without any additional process (c) detect or
and N is no-repeating value. If the value of N is repeated so recover any lost key (d) key refreshment without disturbing
it will be considered as a birthday attack. First OCB takes M, ongoing data encryption or decryption and (e) robustness to
K, N and generates cipher text core C. At the same time, inter node clock skew (means to synchronized the clock for
OCB uses M plaintext message, C, H and generates a tag of transmission). Due to above said features of protocol
length τ. The final output of OCBK(N;M;H) is the tuple becomes feasible for security.
(C;tag) [9]. To decrypt this encrypted message on the The proposed architecture presented in “PEG [11]”
receiver side, the receiver will have to do reverse process. (Pursuit Evasion Game), mainly used for connecting Sensor
Unicast uses for single node communication while and other used for connecting Pursuers. For Pursuers, don’t
Broadcast uses for broadcasting or multicasting group of have any resource limitation and have same radio
nodes. transceiver as sensors and also have powerful RF (Radio
The strength of this protocol is publicly available in Frequency) to communicate with other pursuers. For Sensor
implemented form with low energy consumption and high network, “data collection nodes [11]” have to store the event,
security. There is a weak point when large packets are process and make available this event data for pursuers.
sending by RF (Radio Frequency), requires high energy Data collection node is also called Group Head (GH). The
consumption. function of GH in the sensor network is (a) to collect the
The strength of SDAP [10] protocol is data aggregation different sensed data from events (b) to send or receive data
hop by hop. This aggregation is one of the most important between pursuers and sensors network.
approaches to reduce communication overhead and also to The vulnerability of this protocol is that it doesn’t believe
reduce energy consumption during processing of data in on keys security. For security measurement, Intrusion
sensor network. In this study, the proposed protocol for Detection (ID) system is second option for security. ID
sensors to securely collect the data in sensor network is system is used to monitor the anomalies and ongoing traffic
called SDAP [10]. This protocol is generally one to secure in network.
data aggregation protocol can apply in multiple groups. Main consideration in security of sensor nodes, sensor
The design principle of protocol is “divide-and-conquer network and Base Station are based on SPINS [12] (Security
and commit-and-attest [10]”. It uses probabilistic group Protocol for Information via Negotiation) protocol. The
technique in which the whole network is divided strength of this security protocol is low computation
dynamically and the nodes create like a tree topology of overhead and provides best security elements and have been
multiple logical groups and subgroups. In group aggregation accepted all over the world because they could be easily
of hop by hop data collection is based on the commitment. implemented on other sensor networks but again the same
The base station then finds out the suspicious groups based weaknesses of this protocol is low power management.
on its group aggregated and finally finds out the suspicious Actually researchers have implemented the sensor nodes but
participates in the group aggregate in the attestation process. they did not think for power and memory vulnerability. This
In general, some sensors sense ordinary phenomena to vulnerability has been handled for some interval. This
report back to the Base station (default root) which creates protocol is used to secure the communication channels from
communication overhead (bandwidth wastage) and energy active and passive attacks and offer two set of protocols
consumption. So to reduce data redundancy, divide the “SNEP and TESLA [12]”.
sensor network into groups (tree topology) to verify the


SNEP [12] (Secure Network Encryption Protocol) synchronized and each node has information of upper bound
protocol is used for two party data authentication, data on maximum time synchronization error.
confidentiality and data integrity. TESLA [12] is micro The strength of SNEP [12] protocol is to securely
version of TESLA. TESLA (Micro Timed Efficient Stream communicate between two nodes and securely broadcast by
Loss tolerant Authentication) is responsible for μTESLA [12]. In weaknesses, there is no fixed topology
authenticated broadcast [12]. These two security block uses infrastructure but these two security protocols provide
symmetric encryption algorithms. enough security in any dense environments.
The strength of SNEP [12] protocol provides secure end-
to-end communication. The major achievements of this III. CRITICAL REVIEW
protocol are data confidentiality, two party data In the literature review, we have seen all the proposed
authentication, integrity, replay protection and weak solutions with their separate merits and demerits. In the
message freshness. Message authentication and integrity can critical review section, we will depict tabular representation
achieve through Message Authentication Code (MAC). of the previous studied protocols or models in the literature
Wireless communication is totally based on broadcasting review section with their complete detailed information as
of data. This broadcasting requires some secure shown in table 1.
communication channels or protocol(s) to provide surety of This detail information will provide a brief description
secret data without any tampering by an adversary during about the security services, threats concerns, reliability of
transmission process. This is achieved by μTESLA [12]. sensor nodes, sensor network and also gives some
Base station and sensor nodes must be loosely time information to care in future.

TABLE I. SUMMARY OF VARIOUS DISCUSSED TECHNIQUES IN LITERATURE REVIEW

Author(s) Name of Summary Identified Proposed Benefits/ Data Implemented Limitation


proposed problem(s) Solution used
technique
Bartosz Remote user gives Once Base Station/ Adversary creates false
Przydatek, SIA: query and returns the aggregator perception of results to
Dawn Song, Secure appropriate result of compromised by The proposed framework show the user as valid
Adrian Perrig Information available raw collected attacker can is Aggregate-Commit- Yes No information although this
2003 Aggregation in data perform denial-of- Prove result is not correct
Sensor Networks service and according to the
Stealthy attack measured values.
This model is designed
for security of sensor threats can
network as well as for generate in It may damage
B. reliability. Main focus gathered high computation, high security systems and
Ksiopolski, Scalable Security of is on the scalable information of an bandwidth and high compromise of
Yes No
Z. Kotulski model security of sensor organization & battery capability availability,
2005 network topology and take information confidentiality,
also presents some during process integrity, non-
core sub networks repudiation, authenticity
with protection
MAC provides the The issue of MAC
Muneeb Ali, best path of given at data link layer is MAC for sensor
SP occurs between
Umar Saif, paths through out the to waste energy networks have no clear
network layer and data
Adam SP: sensor network such as collision directions and solution
link layer and provides
Dunkels, Sensor network without any and wastage of Yes No for energy efficiency,
an acceptable and
Thiemo Voigt, Protocol misbehave but MAC bandwidth, packet eavesdropping,
standardized interface
etc has problem of overhead. malicious behavior etc
for MAC protocol
2006 wastage of resources

Sensor networks End-to-end


process the attacks such as Proposed security Existing schemes are
TinySec: A Link
Chris Karlof, information in denial-of-service protocols are inadequate such as
Layer Security
Naveen network such as data attack & integrity Authenticated encryption IPSec, SSL/TLS,
Architecture for
Sastry, aggregation, to remove (TinySec-AE) and Yes Yes and SSH because of high
Wireless Sensor
David Wagner data duplication, authentication only weight during processes
Networks
2004 traffic overhead and to (TinySec-Auth)
save energy

This protocol is Required a huge


deigned for sensor overhead for Key management was Aim of this protocol to
LEAP: Localized network to solve key verification solved by Individual solve different key issues
Sencun Zhu, Encryption and management issues in- processes in key, Pairwise Key, exchange during
Yes No
Sanjeev Setia, Authentication network processing network Cluster Key and Group communication
Sushil Jajodia Protocol and o observe different keys distributions. To
2003 types of protect different routing
communication paths


messages between
sensor nodes

Provides to secure An adversary can Best solution to secure


Mark Luk, MinSec: sensor network at overhear, alter, hop-to-hop Problems in broadcasting
Ghita A Secure Sensor Network layer with intercept or may communication with low of messages with
Mezzour, Network basic properties: change message overhead by used of Yes Yes insecure channels need
Adrian Perrig, Communication authentication, replay because of MinSec U & MinSec B some protection
Virgil Gilgor Architecture protection, data messages need to techniques
2007 secrecy broadcast
SNEP (Secure Network This protocol uses
Encryption Protocol) symmetric approach for
Adrian Perrig, protocol is used for two en/de cryption while
Robert SPINS offers two set Some threats party data authentication, Asymmetric approach
Szewczyk, SPINS: of protocols SNEP and which enables to data confidentiality and uses for key distribution.
Victor Wen, Security μTESLA, Used to use this SPINS data integrity . TESLA but this approach is not
David Culler, Protocols for secure the protocol. The is micro version of Yes Yes providing enough and
J. D. Tygar Sensor Networks. communication identified problem TESLA. TESLA efficient security due to
2001 channels from active is Active and (Micro Timed Efficient resource limitations such
and passive attacks Passive threats Stream Loss tolerant as low memory, needs
Authentication) is used high battery life etc
and responsible for
authenticated broadcast

Computer Science and Network Security, VOL.10 No.10, October


IV. CONCLUSION AND FUTURE WORK 2010.
[2] F. Ullah, M. Amin, H. U. Ghaffar, “Simulating AODV and DSDV
Security is the needs of everyone. Although this security For Adynamic Wireless Sensor Networks”, IJCSNS International
is implemented for logical sensing devices as well as for Journal of Computer Science and Network Security, VOL.10 No.7,
physically used but every security has some merit and Pages 219-223, July 2010.
demerit according to the nature of practice. Sensor network [3] B. Przydatek, D. Song and A. Perrig, “ SIA: Secure Information
is one of them to provide high flexibility, fault tolerance, Aggregation in Sensor Networks”, SenSys’03, ACM 1581137079,
November 5–7, 2003.
high sensing conformity and low cost. Due to these features
[4] B. Ksiopolski, Z. Kotulski, “On scalable security model for sensor
of sensors make many new techniques from existing networks protocols”, CIB-W78 2005 22nd Conference Information
mechanism. Sensor network works in very dense Technology in Construction, Dresden 19-21 July 2005.
environment. These break environment needs some security [5] Medium Access Control Issues in Sensor Networks. ACM
protocol to make sensor network feasible. SIGCOMM Computer Communication Review. Volume 36, Number
2, April 2006.
[6] J. Polastre, J. Hui, P. Levis, J. Zhao, D. Culler, S. Shenker, and I.
Sensor nodes use symmetric encryption technique with low Stoica, “A unifying link abstraction for wireless sensor networks,” in
overhead but this technique is not providing enough security Proc. ACM SenSys’05, Nov. 2005.
as they needed. The second issue is in sensors are: low [7] C. Karlof, N. Sastry, D. Wagner, “TinySec: A Link Layer Security
memory capacity, short computation capability, and short Architecture for Wireless Sensor Networks”, ACM SenSys 2004,
life battery. These issues make sensor node less secure. November 3-5, 2004.
Future work is mainly focused to replace or work out [8] S. Zhu, S. Setia and S. Jajodia, “LEAP: Efficient Security
Mechanisms for Large-Scale Distributed Sensor Networks”,
in the existing techniques for security and also other than SenSys’03, November 5–7, 2003, ACM 1-58113-707-9/03/0011.
security issues. Mission critical system requires high speed
[9] M. Luk, G. Mezzour, A. Perrig and V. Gligor, “MiniSec: A Secure
response system for high red alert zones. For this Sensor Network Communication Architecture”, ACM 978-1-59593-
achievement, High Speed Wireless Sensor Network 638-7/07/0004IPSN'07, April 25-27, 2007.
(HSWSNs) is the only solution for critical security systems. [10] Y. Yang, X. Wang, S. Zhu, and G. Cao, “SDAP: A Secure Hop-by-
Hop Data Aggregation Protocol for Sensor Networks”, 2006 ACM 1-
59593-368-9/06/0005.
REFERENCES [11] T. PARK and KANG G. SHIN, “LiSP: A Lightweight Security
Protocol for Wireless Sensor Networks”, ACM Transactions on
Embedded Computing Systems, Vol. 3, No. 3, Pages 1–27, August
[1] M.Ahmad, M.Habib, M.Z.Shah, F.Ullah, S.Hussain, “Energy Aware 2004.
Uniform Cluster-Head Distribution Technique for Hierarchal
Wireless Sensor Networks”, IJCSNS International Journal of [12] A. Perrig, R. Szewczyk, V. Wen, D. Culler, J. D. Tygar, “SPINS:
Security Protocols for Sensor Networks”, Jun 1 2001 ACM.



You might also like