identifying security vulnerabilities survey

13
IDENTIFYING SECURITY VULNERABILITIES IN WIRELESS SENSOR NETWORKS: A SURVEY Clayton J. Hatathlie Jesus J. Santana Melania Amaya REU Student REU Student REU Student Software Engineering Computer Science Computer Science SCC UPRA UTD [email protected] [email protected] [email protected] Abstract: Wireless Sensor Networks are considered one of the widest developing research topics in the technological area for the coming decade. With predictions of the internet of things expanding exponentially to approximately 20 billion devices by the year 2020 the urge to find ways to make this happen are growing and for this to become a reality the need of a safe and reliable wireless sensor network is required. For this to be possible we need to work on finding solutions to all the mayor vulnerabilities of wireless sensor networks such as attacks, physical constraints, nonphysical constraints and energy and time efficient routing protocols that will help the network have a more efficient and longer work life. The purpose of our research project was to make a survey in which we could Identify a wide variety of issues, vulnerabilities, efficient protocols and possible solutions that can lead to future research work and possibly the development of new and improved working solutions and protocols to the present issues that the wireless sensor network faces today while also giving a brief introduction to how wireless sensor nodes work and the main communication protocols that are implanted into the wireless sensor network such as the ZigBee and IEEE 802.15.4. Protocols. Keywords: Internet of Things (IOT), Wireless Sensor Network (WSN), Sensor, Security, Attacks, Routing, Protocols, Network. I. Introduction: The Internet of Things is making physical items capable of connecting to the internet. We define the Internet of Things as a network of physical items able to sense and observe its environment and transmit that data over different communication channels linked to the internet to carry out a task. As the Internet of things begin to gain in popularity more and more items will become connected at an exponential rate. Gartner forecasts 6.4 billion devices will be connected in 2016, and 20.8 billion devices will be connected by 2020 [11]. But previous projections were much more optimistic, in 2014 Gartner also forecasted by the year 2020, 26 billion devices would be connected [29]. The main concern the Internet of Things ecosystem faces and possibly the deciding factor when the consumer decides on turning their items “smart” are the risks associated with putting their private information onto insecure and vulnerable devices. A study from Hewlett Packard Enterprise, in their 2015 report on the top 10 most popular IoT devices found that 90 percent of devices collected at least one piece of personal information and 70 percent of devices used unencrypted network service when transmitting data via the Internet and the local network [34]. When a device senses its environment it uses a network of sensing nodes. These sensing nodes are small physical machines that are capable of computing, encrypting and transmitting. With cost being an influencing factor to be able to supply multiple nodes over a network, most nodes are extremely constrained

Upload: clayton-hatathlie

Post on 26-Jan-2017

59 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: Identifying Security Vulnerabilities Survey

IDENTIFYING SECURITY VULNERABILITIES IN

WIRELESS SENSOR NETWORKS: A SURVEY

Clayton J. Hatathlie Jesus J. Santana Melania Amaya

REU Student REU Student REU Student

Software Engineering Computer Science Computer Science

SCC UPRA UTD

[email protected] [email protected] [email protected]

Abstract:

Wireless Sensor Networks are considered one of the widest developing research topics in the technological area for

the coming decade. With predictions of the internet of things expanding exponentially to approximately 20 billion

devices by the year 2020 the urge to find ways to make this happen are growing and for this to become a reality the

need of a safe and reliable wireless sensor network is required. For this to be possible we need to work on finding

solutions to all the mayor vulnerabilities of wireless sensor networks such as attacks, physical constraints,

nonphysical constraints and energy and time efficient routing protocols that will help the network have a more

efficient and longer work life. The purpose of our research project was to make a survey in which we could Identify

a wide variety of issues, vulnerabilities, efficient protocols and possible solutions that can lead to future research

work and possibly the development of new and improved working solutions and protocols to the present issues that

the wireless sensor network faces today while also giving a brief introduction to how wireless sensor nodes work

and the main communication protocols that are implanted into the wireless sensor network such as the ZigBee and

IEEE 802.15.4. Protocols.

Keywords:

Internet of Things (IOT), Wireless Sensor Network (WSN), Sensor, Security, Attacks, Routing, Protocols, Network.

I. Introduction:

The Internet of Things is making physical items capable of connecting to the internet. We define the Internet of

Things as a network of physical items able to sense and observe its environment and transmit that data over different

communication channels linked to the internet to carry out a task. As the Internet of things begin to gain in popularity

more and more items will become connected at an exponential rate.

Gartner forecasts 6.4 billion devices will be connected in 2016, and 20.8 billion devices will be connected by 2020

[11]. But previous projections were much more optimistic, in 2014 Gartner also forecasted by the year 2020, 26

billion devices would be connected [29]. The main concern the Internet of Things ecosystem faces and possibly the

deciding factor when the consumer decides on turning their items “smart” are the risks associated with putting their

private information onto insecure and vulnerable devices. A study from Hewlett Packard Enterprise, in their 2015

report on the top 10 most popular IoT devices found that 90 percent of devices collected at least one piece of

personal information and 70 percent of devices used unencrypted network service when transmitting data via the

Internet and the local network [34]. When a device senses its environment it uses a network of sensing nodes. These

sensing nodes are small physical machines that are capable of computing, encrypting and transmitting. With cost

being an influencing factor to be able to supply multiple nodes over a network, most nodes are extremely constrained

Page 2: Identifying Security Vulnerabilities Survey

to low memory and battery life. And when communication is typically the highest consumer of power, IoT

applications must be used carefully to avoid excessive power consumption when transmitting data. The challenge

a wireless sensor network faces is being able to carry out time sensitive tasks over a secure and reliable network.

Throughout this survey we focus on the constraints and vulnerabilities of wireless sensor networks. In this paper on

Wireless Sensor Networks, an overview of wireless sensor network is introduced in the second section. Some

Challenges that Wireless sensor network face are introduced in the second section. In Section 4 communication

Routing protocols and some hierarchical routing concepts are presented. Section 5 is concentrated on a variety of

Vulnerabilities and attacks on the wireless sensor network. In section 6 we talk about possible solutions and research

works that can be continued on this area of research. Lastly in section 7 we conclude with a brief looking forward.

II. Overview of Wireless Sensor Networks:

A wireless sensor network (WSN) is a network formed by a large number of sensor nodes where Each node is

equipped with a sensor to detect physical occurrences such as light, heat, pressure, Etc. WSNs are regarded as a

revolutionary information gathering method to build the information and communication system which will greatly

improve the reliability and efficiency of infrastructure systems [19]. A sensor node is made up of four basic

components [1]: A sensing unit, a processing unit, a transceiver unit and a power unit. They may also have additional

application dependent components such as a location finding system, a power generator and a mobilizer [33] as can

be observed in figure 1. Sensor networks consists of hundreds to thousands of low-cost and low-power small sensors

that are interconnected through a communication network.

III. Challenges of WSN:

The challenges of security in wireless sensor networks are totally different from traditional network security due to

essential resource and computing constraints. The extreme resource limitations of sensor nodes present considerable

challenges due to resource-hungry security mechanisms. In order to effectively implement approaches, this requires

amount of data memory, code space, and energy. However, due to small size and low cost of sensor nodes, these

resources are very limited in addition they have 2 main physical constraints such as: Limited Memory storage and

Limited Power. The memory of tiny sensor nodes usually ranges from 2 KB to 256 KB while the storage ranges

from 32 KB to 2 GB. Such hardware constraints of sensor nodes require extremely efficient security algorithms in

terms of computational complexity, and memory. The limitation of memory and storage makes it very difficult to

implement highly efficient security [33]. Also energy is one of the biggest constraint in wireless sensor capabilities.

The main reason that nodes are subject to failure is due to the depletion of batteries. Sensor nodes need to operate

autonomously for prolonged periods of time after deployment and it is not possible to easily replace or recharge the

battery. Therefore, the energy consumption must be minimized for long life; this requires both the power efficiency

of the hardware along with the efficiency of security and other routing protocols [33]. On the other hand, we also

have nonphysical constraints such as unreliability of communication. One of the main pressures to sensor security

is the very environment of the wireless communication medium, which is naturally insecure. The wireless medium

is open and accessible to anyone unlike wired networks, where a device has to be physically connected to the

Figure 1. Sensor node Architecture [33]

Page 3: Identifying Security Vulnerabilities Survey

medium. Due to this any communication can easily be interrupted, changed, or repeated by an adversary. Intruders

can easily intercept valid packets and insert malicious ones caused by open access nature of wireless communication

medium. Additionally, damaging of packets may take place due to unreliable transmission channels, this maybe

result of channel faults or high jamming in sensor nodes. Conflicts may happen due to packets colliding each other

in the middle of transfer causing failure of transfer. Such weakness can be easily abused by an intruder having a

strong transmitter, and can easily produce interference (like jamming) [33]. When we talk about WSN we also need

to talk about certain requirements that the systems should have to be more efficient and reliable. The characteristic

requirements of a wireless sensor node system should be:

Fault tolerant - The system should be robust against node failure (running out of energy, physical destruction,

etc.). Some notification mechanism should be integrated to indicate that the node is not functioning

appropriately.

Long life - The node’s life-time entirely defines the network’s life-time. This is why the sensor node should be

power efficient against the limited power resource that it has since it is difficult to replace or recharge thousands

of nodes. The node’s communication, computing, sensing and actuating operations should be energy efficient

too.

Programmable - The reprogramming of sensor nodes in the field might be necessary to improve flexibility.

Scalability - Scalability is an important factor in designing routing protocols for WSN which stands as a property

that is essential to the successful performance of any network which involves large numbers of nodes, as in the

case of the wireless sensor networks which is consists of large numbers of cooperating small-scale, low powered

nodes capable of limited computation, wireless communication, and sensing [2].

Secure:

The node should support the following:

o Access Control - To prevent unauthorized attempts to access the node.

o Message Integrity - To detect and prevent unauthorized changes to the message.

o Confidentiality -To assure that sensor node should encrypt messages so only those nodes would listen who

have the secret key.

o Replay Protection - To assure that sensor node should provide protection against adversary reusing an

authentic packet for gaining confidence/network access, man in the middle attack can be prevented by time

stamped data packets.

Affordable - The system should use low cost devices since the network comprises of thousands of sensor nodes,

tags and apparatus. Installation and maintenance of system elements should also be significantly low to make

its deployment realistic.

Page 4: Identifying Security Vulnerabilities Survey

IV. Medium Communicating protocols and Hierarchical Routing:

For wireless sensor network we have too main communication protocol that are being used.

The first one is the IEEE 802.15.4 the goal of the standard is to provide a base format to other protocols and features

could be added by way of the upper layers [10]. This standard defines the characteristics of the physical and MAC

layers for Low-Rate Wireless Personal Area [18]. The physical layer of IEEE 802.15.4 is in charge of the following

tasks:

Activation and deactivation of the radio transceiver

Energy Detection (ED)

Link Quality Indication (LQI)

Clear Channel Assessment (CCA)

Channel Frequency Selection

The physical layer supports three frequency bands which are:

A 868 MHz band (1 channel) with data rate 20 [kbps]

A915 MHz band (with 10 channels) with rate 40 [kbps]

A 2450 MHz band (with 16 channels) with data rate 250 [kbps]

All using the DSSS (Direct Sequence Spread Spectrum) access mode. Besides radio on/off operation, the physical

layer supports functionalities for channel selection, link quality estimation, energy detection measurement and clear

channel assessment.

The MAC layer defines two types of nodes [4]:

Reduced Function Devices (RFDs)

Full Function Devices (FFDs)

FFDs are prepared with a full set of MAC layer functions, which enables them to act as a network coordinator or a

network end-device. When performing as a network coordinator, FFDs send beacons that provide synchronization,

communication and network join services. RFDs can only act as end-devices and are prepared with

sensors/actuators. But they may only network with a single FFD [4]. Also the 802.15.4 protocol with regard to

Figure 2. Protocol Stack [10]

Page 5: Identifying Security Vulnerabilities Survey

networking capability, defines two topologies which are the star topology and the peer to peer topology. The star

topology is connected to a centralized communication hub and the nodes cannot communicate directly with each

other. The entire communication must be routed through the centralized hub. Each node is then a “client” while the

central hub is the “server” [31] (figure 3(a)). Meanwhile the peer to peer topology allows the formation of more

complex networks and permits the transmission of data via client to client until it reaches the server (multi-hop)

(figure 3(b)).

The second main communication is the ZigBee protocol. ZigBee is a worldwide open standard for wireless radio

networks in the monitoring and control fields. The standard was developed by the ZigBee Alliance (an association

of international companies) to meet the following principal needs [27]:

Low cost

Ultra-low power consumption

Use of unlicensed radio bands

Cheap and easy installation

Flexible and extendable networks

Integrated intelligence for network set-up and message routing

The ZigBee protocol is the most widely deployed enhancement to the 802.15.4 protocol. These enhancements

include authentication with valid nodes, encryption for security, and a data routing and forwarding capability that

enables mesh networking. The ZigBee Alliance builds on this foundation by providing the network (NWK) layer

and the framework for the application layer [38]. The ZigBee network layer (NWK) supports star, tree, and mesh

topologies. A star topology has a central node, which is linked to all other nodes in the network. All messages travel

via the central node (same as 802.15.4). Meanwhile the tree topology (figure 4 (a)) has a top node with a branch/leaf

structure below. To reach its destination, a message travels up the tree (as far as necessary) and then down the tree.

Lastly a mesh topology (figure 4 (b)) directly addresses nodes to which you are not directly connected, because

intermediate nodes will pass the message along until it reaches the target node. The message is only transmitted to

the next node (or nodes) which are closer to the intended target, so the data is not broadcast to the whole network

like peer-to-peer.

Figure 3. Star Topology (a) [10] Figure 3. Peer to Peer Topology (b) [10]

Page 6: Identifying Security Vulnerabilities Survey

In a wireless sensor network a collection of wireless sensor nodes is responsible for gathering data from the

environment. The process of transferring data from all sensor nodes to base station will result in large energy

depletion due to redundant data transmission [3]. Hierarchical or cluster-based routing, are well-known techniques

with special benefits related to scalability and efficient communication. In a hierarchical architecture, higher energy

nodes can be used to process and send the data while low energy nodes can be used to perform the sensing in the

proximity of the target. This means that creation of clusters and assigning singular tasks to cluster heads can greatly

contribute to overall system scalability, lifetime, and energy efficiency. Hierarchical routing is mainly two-layer

routing where one layer is used to select cluster heads and the other layer is used for routing [21]. Some cases of

hierarchical base routing protocols are [3]:

LEACH - Low-energy adaptive clustering hierarchy is very widely known algorithm. The overall working of

LEACH can be classified in to two phase first is setup phase and the second is steady state phase. Setup phase

includes cluster formation and CH selection while in steady state phase data is transmitted to the BS.

PEGASIS – Power-Efficient Gathering in Sensor Information Systems is a near optimal chain-based power

efficient protocol. PEGASIS forms a chain of nodes where each node transfers and receives data from a

neighbor. In PEGASIS every node can communicate with Base station.

HEED – Hybrid Energy-Efficient Distributed prolongs network lifetime by distributing energy consumption,

minimizes control overhead. HEED supports heterogeneous sensor nodes. It consists of three phases.

o First phase - Initialization phase the initial CHs nodes percentage is given to the nodes.

o Second phase - Repetition phase is iterated until the CH node is found with the least communication

cost. If the node cannot find the appropriate CH, then the concerned node itself is selected as the CH.

o Third phase - Finalization phase final CH node is selected.

TEEN – Threshold sensitive Energy Efficient Sensor Network proposed for time specific application where

sudden changes are possible. Nodes within a cluster report to their CH with collected/sensed data, now this CH

sends aggregated data to Upper level CH until the data reaches the Base station. It consumes less energy because

of spending considerable time in sensing data rather than transmitting it [23].

APTEEN - Adaptive Threshold Sensitive Energy Efficient Sensor Network is an enhanced version of TEEN.

APTEEN guarantees lower energy consumption and longer network life time. The main drawback is due to

overhead and complexity of cluster formation because of its multi-level support [24].

Figure 4(b). Mesh Topology [10] Figure 4(a). Tree Topology [15]

Page 7: Identifying Security Vulnerabilities Survey

V. Vulnerabilities of WSN:

The constraints built into low-cost wireless sensor network make security and integrity of data transfer difficult to

protect and vulnerable to attacks. These security issues in wireless networks are different from those in conventional

wired networks due to the unique features of wireless communication, open radio frequency, the medium in which

WSN communicate over. A wireless sensor network consists of a number of autonomous nodes that are expected

to initiate and maintain its own communication network, while nodes are free to join and leave the network. Thus,

it is more difficult to detect and capture the malicious activities in wireless networks than that in wired networks

[36]. In this section we classify some of the most detrimental attacks on WSN under two categories: node

compromise and denial of services attacks. We will describe scenarios when nodes and/or WSN become vulnerable

to attacks due to their natural challenges.

A. Node Compromise – WSN are usually deployed in unpredictable environments from networks of a few nodes

to thousands, so it is not feasible for each node to be continuously monitored. Consequently, WSN become

vulnerable to weather, discovery, tampering, destruction, etc. Node compromise occurs when an attacker gains

control of a node in the network after deployment [16]. Their primary weakness, shared by all wireless networking

devices, is the inability to secure the wireless medium. Any adversary in radio range can overhear traffic, transmit

false data, or disrupt the network over which frequency it is transmitting. Long range transmitters and powerful

antennas allow attackers to be at various distances from the actual WSN, so close physical proximity to the network

isn’t required. Attackers are also not limited by the same constraints as the sensor nodes, so an attacker might have

a virtually unlimited power supply, significant processing capability, and the capacity for high-power radio

transmission [16].

Once an attacker has control of the node, the node becomes malicious. Through the malicious node the attacker will

be capable of listening into the data being transmitted in the network, alter the data to show false results, able to

extract network security keys and routing protocols to do even more damage over the wireless sensor network. The

following are a list of those types of attacks:

Eavesdropping - A malicious node attack, the attacker will listen over data being transmitted. The goal of

eavesdropping is to extract as much information from the WSN to implement further attacks. There are two type of

eavesdropping attacks: Passive Eavesdropping, when the malicious node listens in on message transmissions over

the broadcasting wireless medium; Active Eavesdropping, when malicious nodes disguise themselves as friendly

nodes and send transmissions then capture the data communicated to it [36][35].

Node Malfunctioning - Can severely affect the performance of the WSN, malicious nodes can drop data packets at

high rates, deny sending packet requests if they are part of a multi hop relay. Transmissions cannot only be affected

by an attacker, but due to the medium in transmits over, environmental factors could influence sensing and/or block

or disrupt the link between nodes [28].

Node Subversion - An attacker captures a legitimate node to extract vital information of the network, such as

encryption information, secret keys, etc. The malicious node itself can also be used in an insider attack since the

node will be detected as a true node by the WSN. [20]

Message Corruption - An attack on data packet integrity. When node subversion is successful an attacker may be

able to corrupt or modify the actual message packet that are passed through the node on a relay. The modified

sensed data being transmitted, can result in false data aggregation, a very severe attack [20].

Physical Attacks - Because sensor nodes are placed in hostile environments with little to no security from physical

threats, tampering from location discovery becomes an issue. When nodes are discovered they could be fed artificial

stimuli from an attacker that will report inaccurate data or be completely destroyed.

Page 8: Identifying Security Vulnerabilities Survey

B. Denial of Service Attacks - When the attacker usually has the routing protocol of the WSN and will transmit

thousands of transmissions to the network to basically make the WSN unable to perform any service, making the

WSN incapacitated. In this section we will describe the various types of Denial of Service attacks.

Denial of Sleep - An attacker infiltrates a WSN management system to deny the ability for a device to transition

into a low power state, these attacks are very effective because of the fixed constraint of battery life sensor nodes

typically have. An attacker can execute the denial of Sleep attack in a few ways: 1. Continuous service requests can

be sent to the node until power supply is drained 2. An attacker initiates a power intrusive operation 3. An attack

maligns the sensor nodes programs to use more power than required [5].

Radio Jamming - Unlike other DOS attacks that infiltrate a node or send continuous transmissions, a jamming attack

identifies the radio waves frequency at which the WSN medium is operating on, then sends radio waves at the same

frequency. The medium is flooded by radio interference and blocks sending and receiving messages [37].

Black Hole - When eavesdroppers listen in on transmission routes from surrounding nodes they will send a shortest

route transmission to other neighbor nodes for a route to their adversary sink node. Other surrounding nodes will

send their packets to the adversary sink node or send their packets to relay nodes that then send to the malicious

sink node [25]. The relayed packets will be absorbed by the malicious sink node to never be forwarded.

Hello Flooding - Is similar to the black hole attack, an attacker would broadcast itself as a new node in the WSN.

Protocols have new nodes broadcast a HELLO packet to announce themselves to their neighbors. An adversary will

transmit false information of a more efficient route to the sink node, from there the attack could send the relayed

packets nowhere, never send them or send back critical information to the attacker. The HELLO attack focuses on

identifying itself to the WSN to control the forwarding of messages [22].

This section classifies the possible and probable attacks that compromise the integrity of packet transmission over

a wireless sensor network. The next section will present related work in the field of finding solutions for combating

attackers, defending the wireless sensor network and protecting packets sent.

VI. Ongoing Security Solutions:

Faced with the many challenges and vulnerabilities present in wireless sensor networks, computer scientists have

needed to propose even more solutions, and some problems are still open research issues. The power of wireless

sensor nodes relies on the ability to protect themselves from attack. Specific security requirements within the context

of applications include authentication, privacy, integrity, and non-repudiation. An ideally trustworthy WSN uses

efficient, low-power encryption algorithms, key management, and trust management in order to secure both routing

and data aggregation.

A. Encryption and cryptography – Encryption is extremely important for the privacy of data on wireless sensor

nodes. Because the nodes themselves are on their own with very little protection from capture, making the

information impossible to read by an untrustworthy party is critical. This is done by encryption.

Encryption is the act of making information unreadable to unauthorized parties and is accomplished via

cryptography. Cryptography is the science of writing in secret code [6]. Encryption is used in WSNs to encode

stored data, transmit data securely, and establish trust with the help of message authentication codes (MAC). Within

computing, encryption has historically been done in one of three ways: using a private key, a public key, or a hash

function. Private or secret key cryptography (SKC) uses the same key for both encryption and decryption, and the

key is agreed upon between the two communicating parties. Public key cryptography (PKC) uses two

mathematically related keys: a public key for encryption and a secret key for decryption. Anyone can know and use

the public key, but only the secret key can decrypt the messages encoded by its corresponding public key. Hash

Page 9: Identifying Security Vulnerabilities Survey

function cryptography cannot be decrypted and is mostly used for authentication and integrity checking. When hash

functions employ a secret key, they can create MACs [14], which are vital for WSN security.

For a time, the question was whether to use SKC or PKC for communication in wireless sensor networks. Secret

key seemed to be the obvious choice because public key was viewed as too power-draining, slow, and complex for

such constrained systems [ii]; however, SKC uses a significant amount of overhead as well, and some researchers

proposed that PKC had been judged too quickly. For example, in the early 2000s, Jens-Peter Kaps, Gunnar Gaubatz,

and Berk Sunar described methods that involved the hardware of the nodes themselves and showed that public key

cryptography was feasible [iii]. They argued that due to the resource-constrained nature of WSNs, common PKC

algorithms were in fact too demanding when implemented in software, but adjusting the hardware to implement the

algorithms would enable sufficiently strong cryptography [14].

Currently, cryptographers continue to propose new methods of encryption that combat the constraints of WSNs in

different ways. A lightweight white-box symmetric encryption algorithm for WSNs has been proposed, notable

because existing white-box encryption algorithms require large amounts of memory [32]. The algorithm modifies

the round function of SMS4 in order to reduce the size of the implementations while retaining security efficiency.

Encrypting data helps prevent eavesdropping among other things, but it does not account for everything. Efficient

algorithms aside, if a private key is compromised, it would only be a matter of time before a hostile force could

theoretically crack the code and infiltrate the network. This is where key management comes in.

B. Key management – Key management involves authenticating sources and providing secure keys for

communicating sensor nodes. Because WSNs are designed under so many unknowns in regards to eventual

topology and number of nodes and with so many constraints in battery, storage, and computing power, it is necessary

that their key management schemes are robust and can handle their often hostile environments. The requirements

for such a scheme would include small memory usage, energy efficiency, flexibility, scalability, and safeguards in

case of node compromise [17].

Again, encryption and key management alone are not enough to provide an ideal level of WSN security.

Communication between nodes needs additional protection from outside interference. A solid trust establishment

protocol is needed to create an environment that can resist attacks.

C. Trust establishment – Trust establishment and management within wireless sensor networks is essential to

identify malicious, selfish, and compromised nodes which have been authenticated. Unfortunately, trust evaluation

can be time-consuming and may use excess energy due to the cooperation and communication with neighbors, and

the memory costs may be significant as well. However, when enhancing the security of the network is critical,

compromises must be made, and hopefully future technical development will resolve the resource constraint of

sensor nodes [9]. In this section, we will explore some proposed trust establishment schemes for WSN.

In 2011, Renjian Feng, Xiaofeng Xu, Xiang Zhou, and Jiangwen Wan proposed a trust evaluation algorithm for

wireless sensor networks based on node behaviors and D-S evidence theory called Node Behavioral Strategies

Bonding Belief Theory of the Trust Evaluation Algorithm (NBBTE). NBBTE identifies selfish and malicious nodes

and solves the security problems of node failure and capture. The algorithm begins by establishing trust factors and

analyzing them to calculate trust values. It then uses fuzziness set theory, evidence theory, and the Dempster rule

of combination to integrate the trust value of the evaluated node. Through this rigorous testing, NBBTE

demonstrates the idea of “trust is hard to acquire and easy to lose,” and their simulations show it improves the

security of networks [9].

More recently in 2014, Farruh Ishmanov, Sung Won Kim, and Seung Yeob Nam proposed a trust estimation method

that is robust against attacks and the first of its kind to detect persistent malicious behavior. Their method uses a

modified one-step M-estimator scheme in order to aggregate recommendations securely. The algorithm considers

Page 10: Identifying Security Vulnerabilities Survey

the history and current status of the node before combining them intelligently to determine trustworthiness. Both

the theoretical analyses and the evaluation results prove that the scheme works to detect consistent malicious

behavior and on-off attacks [7]. This group continued their research and in 2015 proposed an updated algorithm

[8].

Until recently, widespread implementation of trust establishment schemes has been difficult due to their bulkiness

and resource usage. With these updates and continuing research, the potential for more secure WSNs has grown

greatly, but there is still work to be done.

VII. Looking Forward:

Not all of the discussed algorithms and solutions are perfect, nor have they all been implemented in real-world

situations. Crypto algorithms, key management, and trust establishment in the resource-light world of WSNs all

continue to have open research issues. Several of the vulnerabilities and challenges of wireless sensor nodes still

need addressing. This survey merely grazes the surface of this research area in hopes of bringing these issues to

light. We expect that as the Internet of Things continues to grow and WSN technology continues to advance,

researchers will find new faults and vulnerabilities in these systems and continue to propose and implement

solutions to them. As research goes on, so does our hope that one day, many of these problems will be solved,

perhaps using ideas and technology that have yet to surface.

Page 11: Identifying Security Vulnerabilities Survey

References:

1. I.F. Akyildiz, W. SU, Y. Sankarasubramaniam, E. Cayirci, “Wireless sensor networks: a survey”, Computer

Networks, Volume 38, Issue 4, pp 393-422, March 2002.

2. L. K. Alazzawi, A. M. Elkateeb, A. Ramesh and W. Aljuhar, “Scalability Analysis for Wireless Sensor

Networks Routing Protocols”, in Proceedings of the 22th International Conference on Advanced

Information Networking and Applications – Workshops, Okinawa, March 2008, pp. 139-144.

3. R. S. Bisht and S. K. Budhani, "Performance analysis of hierarchical and nonhierarchical routing techniques

in wireless sensor networks," Soft Computing Techniques for Engineering and Technology (ICSCTET),

2014 International Conference on, Bhimtal, 2014, pp. 1-8.

4. C. Buratti, A. Conti, D. Dardari, and R. Verdone, “An Overview on Wireless Sensor Networks Technology

and Evolution,” Sensors, vol. 9, Issue 9, pp. 6869-6896, Aug. 2009.

5. M. Brownfield, Yatharth Gupta and N. Davis, "Wireless sensor network denial of sleep attack," Proceedings

from the Sixth Annual IEEE SMC Information Assurance Workshop, West Point, NY, USA, June 2005,

pp. 356-364.

6. Gary C. Kessler, “An Overview of Cryptography”, http://www.garykessler.net/library/crypto.html, July

2016.

7. Ishmanov F, Kim SW, “A Secure Trust Establishment Scheme for Wireless Sensor Networks”,

International Conference on Electrical Engineering and Informatics (ICEEI), Bandung, Indonesia, July

2011, pp 1-6.

8. Ishmanov F, Kim SW, Nam SY, “A Robust Trust Establishment Scheme for Wireless Sensor Networks”,

Sensors, Vol 15, Issue 3, pp 7040-7061, March 2015.

9. Renjian Feng, Shenyun Che, Xiao Wang, Ning Yu, “A Trust Evaluation Algorithm for Wireless Sensor

Networks Based on Node Behaviors and D-S Evidence Theory”, International Journal of Distributed Sensor

Networks, Vol 9, no 6, June 2013.

10. Lou Frenzel “What’s The Difference Between IEEE 802.15.4 And ZigBee Wireless?”, Electronic design,

March 2013.

11. Gartner, Inc., “Gartner Says 6.4 Billion Connected "Things" Will Be in Use in 2016, Up 30 Percent From

2015”, Stamford Connecticut, November 2015.

12. G. Gaubatz, J. P. Kaps, E. Ozturk and B. Sunar, “Public Key Cryptography in Sensor Networks---

Revisited”, Proceedings of the First European Conference on Security in Ad-hoc and Sensor Networks,

Berlin, Heidelberg, August 2004,pp 2-18.

13. G. Gaubatz, J. P. Kaps, E. Ozturk and B. Sunar, "State of the art in ultra-low power public key cryptography

for wireless sensor networks", Third IEEE International Conference on Pervasive Computing and

Communications Workshops, Kauai Island, HI, March 2005, pp 146-150.

14. G. Gaubatz, J. P. Kaps, E. Ozturk and B. Sunar , “Cryptography on a speck of dust”, Computer, Vol 40,

Issue 2,pp 38-44, Feb 2007.

Page 12: Identifying Security Vulnerabilities Survey

15. Matt Hillman , “An Overview of ZigBee Networks”, MWR Info Security.

16. Hartung, Carl; Balasalle, James; and Han, Richard, "Node Compromise in Sensor Networks: The Need for

Secure Systems; CU-CS-990-05" (2005)”. Computer Science Technical Reports, Paper 926, January 2015.

17. Ibriq J. and Mahgoub I., “HIKES Hierarchical key establishment scheme for wireless sensor networks”,

International Journal of Communication Systems, Vol 27, Issue 10,pp 1825- 1856, October 2014.

18. Institute of Electrical and Electronics Engineers, Inc., IEEE Std. 802.15.4-2003 ‘‘Wireless Medium Access

Control (MAC) and Physical Layer (PHY) Specifications for Low Rate Wireless Personal Area Networks

(LR-WPANs), New York, IEEE Press. October 2003.

19. International Electro technical Commission, “Internet of Things: Wireless Sensor Networks”, November

2014.

20. S. H. Jokhio, I. A. Jokhio and A. H. Kemp, "Node capture attack detection and defence in wireless sensor

networks," in IET Wireless Sensor Systems, vol. 2, no. 3, pp. 161-169, September 2012.

21. Al-Karaki, J. N. and Kamal, A. E., “Routing Techniques in Wireless Sensor Networks: A Survey”, IEEE

Wireless Communications, Vol. 11, Issue 6, pp 6-28, December 2004.

22. C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: attacks and countermeasures,"

Proceedings of the First IEEE. 2003 IEEE International Workshop on, 2003, pp. 113-127.

23. A. Manjeshwar and D. P. Agrawal, "TEEN: a routing protocol for enhanced efficiency in wireless sensor

networks", Proceedings of the 15th International Parallel and Distributed Processing Symposium, San

Francisco, CA, USA, pp. 2009-2015, San Francisco, April 2001.

24. A. Manjeshwar and D. P. Agrawal, " APTEEN: A Hybrid Protocol for Efficient Routing and

Comprehensive Information Retrieval in Wireless Sensor Networks.”, in Proceedings of the 16th

International Parallel and Distributed Processing Symposium, Washington, DC, USA, 2002, pp 48.

25. B. K. Mishra, M. C. Nikam and P. Lakkadwala, "Security against Black Hole Attack in Wireless Sensor

Network - A Review," Proceedings from Communication Systems and Network Technologies (CSNT),

2014 Fourth International Conference on, Bhopal, 2014, pp. 615-620.

26. Antonio Moschitta and Igor Neri, “Power consumption Assessment in Wireless Sensor Networks”, ICT -

Energy - Concepts Towards Zero - Power Information and Communication Technology, Publisher InTech,

Chapter 9, February 2014.

27. Nidhi Patel, Hiren Kathiriya, Arjav Bavarva, “WIRELESS SENSOR NETWORK USING ZIGBEE”,

International Journal of Research in Engineering and Technology, Vol. 2, Issue 6, June 2013.

28. Lilia Paradis, Qi Han, “A Survey of Fault Management in Wireless Sensor Networks Journal of Network

and Systems Management, Vol 15, no 7, pp.171-190, June 2007.

29. S. Prentice, “The Five SMART Technologies to Watch”, Gartner, February 2015.

Page 13: Identifying Security Vulnerabilities Survey

30. D. R. Raymond and S. F. Midkiff, "Denial-of-Service in Wireless Sensor Networks: Attacks

and Defenses," in IEEE Pervasive Computing, vol. 7, no. 1, pp. 74-81, Jan.-March 2008.

31. Divya Sharma, Sandeep Verma, Kanika Sharma, “Network Topologies in Wireless Sensor Networks: A

Review”, IJECT,Vol 4, Issue SPL 3, S. no. 116, April – June 2013.

32. Y. Shi and Z. He, “A Lightweight White-Box Symmetric Encryption Algorithm against Node Capture for

WSNs”, 2014 IEEE Wireless Communications and Networking Conference (WCNC), Istanbul, Turkey,

April 2014, pp 3058 – 3063.

33. Rupinder Singh, Dr. Jatinder Singh, Dr. Ravinder Singh, “Security Challenges In Wireless Sensor

Networks”, International Journal of Computer Science and Information Technology and Security, Vol 6,

Issue 3, May-June 2016.

34. Craig Smith and Daniel Miessler, “Internet of things HPE Security Research Study”, HPE Fortify, June

2014.

35. P. Tague and R. Poovendran, "Modeling node capture attacks in wireless sensor networks," Proceedings of

2008 46th Annual Allerton Conference on, Communication, Control, and Computing, Urbana-Champaign,

IL, 2008, pp. 1221-1224.

36. Q. Wang, H. N. Dai and Q. Zhao, "Eavesdropping security in wireless ad hoc networks with directional

antennas," in proceedings of 2013 22nd Wireless and Optical Communication Conference, Chongqing,

China, pp 687-692,May 2013.

37. K. Xiong and D. Thuente, "Locating jamming attackers in malicious wireless sensor networks,"

Proceedings from 2012 IEEE 31st International Performance Computing and Communications Conference

(IPCCC), pp. 400-407 Austin, TX, December 2012.

38. ZigBee Alliance Board of Directors, “ZigBee Specification” ZigBee Document 053474r17, January 2008.