Classification of Attacks on Wireless Sensor Networks: A Survey

Full Text (PDF, 642KB), PP.15-39

Views: 0 Downloads: 0

Author(s)

Muhammad Noman Riaz 1,* Attaullah Buriro 2 Athar Mahboob 2

1. Department of Computer Science, Virtual University of Pakistan, Lahore, 54000

2. Department of Computer Science, Khwaja Fareed University of Engineering & Information Technology Rahim Yar Khan, 64200

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2018.06.02

Received: 13 May 2018 / Revised: 19 Jun. 2018 / Accepted: 5 Jul. 2018 / Published: 8 Nov. 2018

Index Terms

Wireless Sensor Networks, Security Goals, WSN Threat Model Security Attacks, Security Classification

Abstract

Wireless Sensor Networks (WSN) is one of the fastest rising emerging technologies that find widespread use in various applications comprising of military, health, agriculture, habitat etc. Seen as sensor network deployed at sites which can be considered as remote and hostile, the technology is seriously faced with challenges to the network and functional security at the cost of their inherent limitations in energy capacity and computing power. In this paper we have delved upon and summarized earlier research on security challenges poised to WSNs, classified the threats and then presented a generic WSN security model keeping in line with the intended security targets to be met. We have also tried to give a realistic theoretical analysis of our WSN security model against these threats.

Cite This Paper

Muhammad Noman Riaz, Attaullah Buriro, Athar Mahboob, "Classification of Attacks on Wireless Sensor Networks: A Survey", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.8, No.6, pp. 15-39, 2018. DOI: 10.5815/ijwmt.2018.06.02

Reference

[1]Muhammad R Ahmad, Xu Huang and Dharmendra Sharma, “ A Taxonomy of Internal Attacks in Wireless Sensor Networks”, World Academy of Science, Engineering and Technology, page 427 -430,year 2012.

[2]www.research.ee.port.ac.uk

[3]Pradip M. Jawandhiya, Mangesh M. Ghonge, Dr. M.S. Ali and Prof.J.S. Deshpande, “ A Survey of Mobile Ad-Hoc Network Attacks”, International Journal of Engineering Science and Technology, Vol.2(9), 2010, 4063-4071.

[4]N. Shanti, Dr. Lganesan and Dr. K. Ramar, “ Study of Different Attacks on Multicast Mobile Ad Hoc Network”, Journal of Theoretical and Applied Information Technology, page 45-49, year 2009.

[5]Dr. G. Padmavathi and Mrs. D. Shanmugapriya, “ A Survey of Attacks, Security Mechanisms and Challenges in Wireless Sensor Networks”, International Journal of Computer Science and Information Security, Vol.4, No. 1 & 2, year 2009.

[6]Abhishek Pandey and R.C. Tripathi, “ A Survey on Wireless Sensor Networks Security”, International Journal of Computer Applications (0975-8887), Vol. 3 –No. 2, June 2010.

[7]Dr. Yudhvir Singh, Dheer Dhwaj Barak, Vikas Siwach and Prabha Rani, “ Attacks on Wireless Sensor Networks : A Survey”, International Journal of Computer Science and Management Studies, Vol. 12, Issue 03, Sept 2012.

[8]Kalpana Sharma and M.K. Ghose, “ Wireless Sensor Networks : An Overview on its Security Threats”, IJCA Special Issue on “ Mobile Ad-hoc Networks”, year 2010.

[9]Rajkumar , Sunitha K. R. , Dr. H.G. Chandrakanth, “ A Survey on Security Attacks in Wireless Sensor Network”, International Journal Engineering Research and Applications, Vol. 2, Issue 4, July-August 2012, pp. 1684-1691.

[10]Shio Kumar Singh, M.P. Singh and D.K. Singh, “ A Survey on Network Security and Attacks Defense

[11]Mechanism for Wireless Sensor Networks”, International Journal of Computer Trends and Technology- May to June Issue 2011.

[12]Jyoti Ahlawat, Mukesh Chawla and Kavita Sharma, “ Attacks and Countermeasures in Wireless Sensor Networks”, International Journal of Computer Science and Communication Engineering, Special issue on “Emerging Trends in Engineering”, year 2012.

[13]John Paul Walters, Zhengqiang Liang, Weisong Shi, Vipin Chaudhary, “ Wireless Sensor Network Security : A Survey”, Security in Distributed, Grid and Pervasive ComputingYang Xiao (Eds), page 3-5, 10-15, year 2006.

[14]William Stallings, “ Cryptography and Network Security Principles and Practise”, Cryptography Book, 2nd Edition, Prentice-Hall, 2000,0-13-869017-0.

[15]John  Paul  Walters,  Zhengqiang  Liang,  Weisong  Shi,  Vipin  Chaudhary, “Wireless Sensor Network Security: A Survey”, Security in Distributed, Grid and Pervasive Computing Yang Xiao (Eds), Page3-5, 10-15, year 2006

[16]Pradip M. Jawandhiya, Mangesh M Ghonge, Dr. M.S Ali, Prof.J.S. Deshpande,” A Survey of Mobile Ad Hoc Network Attacks”, International Journal of Engineering Science and Technology, Vol. 2(9), page 4063- 4071, year 2010.

[17]Dr. G. Padmavathi, Mrs. Dr. Shanmugapriya,” A survey of Attacks, Security Mechanisms and Challenges in Wireless Sensor Networks”, International Journal of Computer Science and Information Security, Vol. 4, No. 1 & 2, year 2009.

[18]Ian F. Akykildiz, Weilian Su, Yogesh Sankarasubramaniam, and Erdal  Cayirci, “A  Survey  on  Sensor Networks”, IEEE Communication Magazine, year 2002

[19]Y. Wang, G. Attebury, and B. Ramamurthy, “A Survey of Security Issues in Wireless Sensor Networks,” IEEE Commun. Surveys Tutorials, vol. 8, pp. 2-23, year 2006

[20]Zia, T.; Zomaya, A., “Security Issues in Wireless Sensor Networks”, Systems and Networks Communications (ICSNC) Page(s):40 - 40, year 2006

[21]J.T. Chiang and Y. C. Hu, “Dynamic jamming mitigation for wireless broadcast networks”, in Proceedings of the 27th IEEE Conference on Computer Communications (INFOCOM), April 13–18, 2008, pp. 1211–1219, Phoenix, AZ, USA.

[22]S. Murphy, “Routing Protocol Threat Analysis,” Internet Draft, draft-murphy-threat-00.txt, October 2002.

[23]Waltenegus Dargie and Christian Poellabauer, “Fundamentals of Wireless Sensor Networks: Theory and Practice”, chapter # 7, year 2010.

[24]Waltenegus Dargie and Christian Poellabauer, “Fundamentals of Wireless Sensor Networks: Theory and Practice”, chapter # 9, year 2010.

[25]Waltenegus Dargie and Christian Poellabauer, “Fundamentals of Wireless Sensor Networks: Theory and Practice”, chapter # 10, year 2010.

[26]Waltenegus Dargie and Christian Poellabauer, “Fundamentals of Wireless Sensor Networks: Theory and Practice”, chapter # 8, year 2010.

[27]Vikrant Gokhle,S.K. Ghosh and Arobinda Gupta,” Security of Self organizing Networks”, chapter # 9, year 2010.

[28]I. Aad, J. Hubaux, and E. W. Knightly, “Denial of service resilience in ad hoc networks”, in Proceedings of the 10th Annual International Conference on Mobile Computing and Networking (MobiCom 2004), September 26–October 11, 2004, pp. 202–215, ACM Press, Philadelphia, PA, USA.

[29]P. Kyasanur and N. H. Vaidya, “Selfish MAC layer misbehavior in wireless networks”, IEEE Transactions on Mobile Computing, 2005, 4(5).

[30]Waltenegus Dargie and Christian Poellabauer, “Fundamentals of Wireless Sensor Networks: Theory and Practice”, chapter # 11, year 2010.

[31]Pathan, A.S.K.; Hyung-Woo Lee;  Choong Seon Hong,  “Security in  wireless  sensor  networks: issues and challenges” Advanced Communication Technology (ICACT), Page(s):6, year 2006

[32]Undercoffer, J., Avancha, S., Joshi, A. and Pinkston, J. “Security for sensor networks”.  In Proceedings  of  the  CADIP   Research Symposium, University of Maryland, Baltimore County, USA, year 2002 http://www.cs.sfu.ca/~angiez/personal/paper/sensor-ids.pdf

[33]Zia, T.; Zomaya, A., “Security Issues in Wireless Sensor Networks”, Systems and Networks Communications (ICSNC) Page(s):40 - L. Guang and C. Assi, “On the resiliency of mobile ad hoc networks to MAC layer misbehavior”, in Proceedings of the 2nd ACM International Workshop on Performance Evaluation of Wireless Ad Hoc, Sensor, and Ubiquitous Networks, October 10–13, 2005, Montreal, QC, Canada.

[34]L. Guang, C. Assi, and Y. Ye, “DREAM: A system for detection and reaction against MAC layer Misbehavior in ad hoc networks”, Computer Communications, 2007, 30(8).

[35]IEEE802.11 wireless LAN media access control (MAC) and physical layer (PHY) specifications, IEEE, 1999. http://standards.ieee.org/getieee802/802.11.html.

[36]I. Aad, J. Hubaux, and E. W. Knightly, “Denial of service resilience in ad hoc networks”, in Proceedings of the 10th Annual International Conference on Mobile Computing and Networking (MobiCom 2004), September 26–October 11, 2004, pp. 202–215, ACM Press, Philadelphia, PA, USA.

[37]L. Guang and C. Assi, “On the resiliency of mobile ad hoc networks to MAC layer misbehavior”, in Proceedings of the 2nd ACM International Workshop on Performance Evaluation of Wireless Ad Hoc, Sensor, and Ubiquitous Networks, October 10–13, 2005, Montreal, QC, Canada.

[38]P. Yi, et al., A new routing attack in mobile ad hoc networks, Int. J. Info. Tech., 2005, 11(2).

[39]R. V. Boppana and S. Desilva, “Evaluation of a statistical technique to mitigate malicious control packets in ad hoc networks”, in Proceedings of the 2006 International Symposium onWorld of Wireless, Mobile and Multimedia Networks, 2006.

[40]A. A. Pirzada and C. McDonald, “Establishing trust in pure ad-hoc networks”, in Proceedings of the 27th Australasian Conference on Computer Science, 2004, Vol. 26, pp. 47–54, Dunedin, New Zealand.

[41]Y. C. Hu, A. Perrig, and D. B. Johnson, Packet leashes: “A defense against wormhole attacks in wireless networks”, in Proceedings of Twenty-Second Annual Joint Conference of the IEEE Computer and Communications, March 30–April 3, 2003, Vol. 3.

[42]Y. C. Hu, A. Perrig, and D. Johnson, “Wormhole attacks in wireless networks”, Selected Areas in Communications, 2006, 24(2).

[43]R. Maheshwari, J. GAO, and S. R. Das, “Detecting wormhole attacks in wireless networks using connectivity information”, in Proceedings of 26th IEEE International Conference on Computer Communications, May 6–12, pp. 107–115, Anchorage, AK, USA.

[44]Y. C. Hu, A. Perrig, and D. B. Johnson, “Rushing attacks and defense in wireless ad hoc network routing protocols”, in Proceedings of the 2nd ACM Workshop on Wireless Security, September 19, 2003, San Diego, CA, USA.

[45]C. Adjih, D. Raffo, and P. Muhlethaler, “Attacks against OLSR: Distributed key management for Security”, in 2nd OLSR Interop/Workshop, Palaiseau, France, July 28–29, 2005.

[46]S. Marti, T. J. Giuli, K. Lai, and M. Baker, “Mitigating routing misbehavior in mobile ad hoc networks”,in Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, 2000, Boston, MA, USA.

[47]C. Adjih, D. Raffo, and P. Muhlethaler, “Attacks against OLSR: Distributed key management for Security”, in Proceedings of 2nd OLSR Interop /Workshop, July 28–29, 2005, pp. 1–7, Palaiseau, France.

[48]Chris Karlof, David Wagner, “Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures”, Adhoc Networks (elsevier), Page: 299-302, year 2003

[49]G. Athanasiou, L. Tassiulas, and G. S. Yovanof, “Overcoming misbehavior in mobile ad hoc networks:An overview”, ACM Crossroads 11.4: Mobile and Wireless Networking, 2005.

[50]M. Walfish, M. Vutukuru, H. Balakrishnan, D. Karger, and S. Shenker, “DDoS defense by offense”, in Proceedings of the SIGCOMM 2006, September 11–15, 2006, Pisa, Italy.

[51]Qinghua Wang and Tingting Zhang, “Security in RFID and Sensor Networks”, chapter # 14, year 2010.

[52]Y. Law, P. Hartel, J. Hartog, and P. Havinga, “Link-layer jamming attacks on S-MAC”, Technical Paper, University of Twente, the Netherlands, 2005.

[53]J. Deng, R.  Han, and S.  Mishra, “Countermeasures against traffic analysis attacks in wireless sen-  sor networks”, in Proc. Cerate Net Conference on Security and Privacy in Communication Networks (SecureComm), 2005.

[54]P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, “Enhancing source location privacy in sensor network routing”, in Proc. 25th IEEE International Conference on Distributed Computing Systems (ICDCS), 2005.

[55]E. Sabbah, A. Majeed, K. Kang, K. Liu, and N. AbuGhazaleh, “An application driven perspective on wireless sensor network security”, in Proc. 2nd ACM Workshop on QoS and Security for Wireless and Mobile Networks, Torremolinos, (Malaga), Spain, Oct. 2-6, 2006.

[56]Dr. Shahriar Mohammadi and Hossein Jadidoleslamy, “A Comparison of link layer attacks on Wireless sensor networks”, International Journal on applications of graph theory in wireless adhoc and sensor networks”, (GRAPH-HOC) Vol.3, No.1, March 2011.

[57]K. Sharma and M. K. Ghose, “Wireless Sensor Networks: An Overview on its Security Threats”, IJCA, Special Issue on Mobile Ad-hoc Networks MANETs; CSE Department, SMIT, Sikkim, India; 2010.

[58]J. Yick, B. Mukherjee and D. Ghosal, “Wireless Sensor Network Survey”, Elsevier's Computer Networks Journal 52 (2292-2330), Department of Computer Science, University of California, 2008.

[59]Y. Zhou, Y. Fang and Y. Zhang, “Security Wireless Sensor Networks: A Survey”, IEEE Communication Surveys, 2008.

[60]Y. Wang, G. Attebury and B. Ramamurthy,” A Survey of Security Issues in Wireless Sensor Networks”, IEEE Communication Surveys; 2006.

[61]K. Sharma and M. K. Ghose, “Wireless Sensor Networks: An Overview on its Security Threats”, IJCA, Special Issue on “Mobile Ad-hoc Networks MANETs”, CSE Department, SMIT, Sikkim, India,2010.

[62]A. Dimitrievski, V. Pejovska and D. Davcev, “Security Issues and Approaches in WSN”, Department of computer science, Faculty of Electrical Engineering and Information Technology, Skopje, Republic of Macedonia.

[63]J. Yick, B. Mukherjee and D. Ghosal, “Wireless Sensor Network Survey”, Elsevier's Computer Networks Journal 52 (2292-2330), Department of Computer Science, University of California, 2008.

[64]Y. Wang, G. Attebury and B. Ramamurthy, “A Survey of Security Issues in Wireless Sensor Networks”, IEEE Communication Surveys, 2006.

[65]Muhammad Noman Riaz, " Clustering Algorithms of Wireless Sensor Networks: A Survey", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.8, No.4, pp. 40-53, 2018.DOI: 10.5815/ijwmt.2018.04.03.

[66]Muhammad Noman Riaz, " Clustering Algorithms of Wireless Sensor Networks: A Survey", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.8, No.4, pp. 40-53, 2018.DOI: 10.5815/ijwmt.2018.04.03