×

Reliability of wireless sensors with code attestation for intrusion detection. (English) Zbl 1234.68039

Summary: Wireless sensor nodes are widely used in many areas, including military operation surveillance, natural phenomenon monitoring, and medical diagnosis data collection. These applications need to store and transmit sensitive or secret data, which requires intrusion detection mechanisms be deployed to ensure sensor node health, as well as to maintain sensor quality of service and survivability. Because wireless sensors have inherent resource constraints, it is crucial to reduce energy consumption due to intrusion detection activities. In this paper by means of a probability model, we analyze the best frequency at which intrusion detection based on code attestation on the sensor node should be performed so that the sensor reliability is maximized by exploiting the trade-off between the energy consumption and intrusion detection effectiveness. When given a set of parameter values characterizing the operational and networking conditions, the system verifier can dynamically set the intrusion detection rate identified by the mathematical model to maximize the sensor reliability and the expected sensor lifetime.

MSC:

68M15 Reliability, testing and fault tolerance of networks and computer systems

Software:

SWATT; SCUBA
PDFBibTeX XMLCite
Full Text: DOI

References:

[3] Ye, W.; Heidemann, J.; Estrin, D., Medium access control with coordinated adaptive sleeping for wireless sensor networks, IEEE Transactions on Networking, 12, 3, 493-506 (June 2004)
[4] Lee, S. H.; Cho, B. H.; Choi, L.; Kim, S. J., Event-driven power management for wireless sensor networks, (Lecture Notes in Computer Science, vol. 4761/2007 (2007), Springer), 419-428
[6] Chun, H. Y.; Perrig, A., A survey of secure wireless ad hoc routing, IEEE Security & Privacy Magazine, 2, 3, 28-39 (May-June 2004)
[8] Perrig, A.; Stankovic, J.; Wagner, D., Security in wireless sensor networks, Communications of the ACM, 47, 6, 53-57 (2004)
[9] Shi, E.; Perrig, A., Designing secure sensor networks, IEEE Wireless Communications, 11, 6, 38-43 (Dec. 2004)
[12] Wood, A. D.; Stankovic, J. A., Denial of service in sensor networks, IEEE Computer, 35, 10, 54-62 (Oct. 2002)
[14] Seshadri, A.; Perrig, A.; van Doorn, L.; Khosla, P., SWATT: softWare-based attestation for embedded devices, IEEE Symp. Security and Privacy, 272-282 (2004)
[15] Park, T.; Shin, K. G., Soft tamper-proofing via program integrity verification in wireless sensor networks, IEEE Trans. Mobile Computing, 4, 3, 297-309 (2005)
[19] Chang, K.; Shin, K. G., Distributed authentication of program integrity verification in wireless sensor networks, IEEE Transactions on Information and System Security, 11, 3 (March 2008)
[25] Chen, X.; Makki, K.; Kang, Y.; Pissinou, N., Sensor network security: A survey, IEEE Communications Surveys and Tutorials, 11, 2, 52-73 (2009)
[26] Zhou, Y.; Fang, Y.; Zhang, Y., Securing wireless sensor networks: A survey, IEEE Communications Surveys and Tutorials, 10, 3, 6-28 (2008)
[27] MacDougall, M. H., Simulating Computer Systems, Computer Systems Series (1987), The MIT Press
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.