SlideShare a Scribd company logo
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

AREVIEW OF SECURITY ATTACKS
AND INTRUSION DETECTION SCHEMES IN
WIRELESS SENSOR NETWORK
Yassine MALEH1 and Abdellah Ezzati2
Emerging Technologies Laboratory (VETE), Faculty of Sciences and Technology
Hassan 1stUniversity, Settat, MOROCCO

ABSTRACT
Wireless sensor networks are currently the greatest innovation in the field of telecommunications. WSNs
have a wide range of potential applications, including security and surveillance, control, actuation and
maintenance of complex systems and fine-grain monitoring of indoor and outdoor environments. However
security is one of the major aspects of Wireless sensor networks due to the resource limitations of sensor
nodes. Those networks are facing several threats that affect their functioning and their life. In this paper we
present security attacks in wireless sensor networks, and we focus on comparison and analysis of recent
Intrusion Detection schemes in WSNs.

KEYWORDS
Wireless sensor Networks, Security, attack, Denial of Service (DoS), Intrusion Detection Systems (IDS),
IDS Architectures, Cluster-based IDS, Anomaly-based IDS, Signature based IDS&Hybrid IDS

1.

INTRODUCTION

Recent advances in wireless and micro electronic communications have enabled the development
of a new type of wireless network called wireless sensor network (WSN).Wireless sensor
networks are associated with vulnerable characteristics such as open-air transmission and selforganizing without a fixed infrastructure [1]. Consequently security of wireless sensor networks
(WSN) is the most challenge for this type of network [2]. Intrusion Detection Systems (IDSs) can
play an important role in detecting and preventing security attacks. This paper presents a review
of the security attacks in wireless sensor network and analyzed some of the existing IDS models
and architectures. Finally a comparative study and a discussion of IDS models will be presented.
2.

RELATED WORK

Wireless sensor networks are not immune to the risks of destruction and decommissioning. Some
of these risks are identical to those in Ad-Hoc networks, and others are specific to the sensors.
Several articles [6][7][8][9][10] have presented security attacks and issues in WSNs. Intrusion
detection system (IDS) defined as the second line of defense after cryptography, allows the
detection and prevention of internal and external attacks.
In [18, it is presented a Rule-based IDS called also Signature-based. Most of the techniques in
these schemes follow three main phases: data acquisition phase, rule application phase and
DOI : 10.5121/ijwmn.2013.5606

79
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

intrusion detection phase.In [19], it is proposed two approaches to improve the security of clusters
for sensor networks using IDS. The first approach usesamodel-based on authentication, and the
second scheme is called Energy-Saving.IN [21] a hybrid intrusion detection system (HIDS)
model has been anticipated for wireless sensor networks.This paper does not promote a solution.
Rather, it is a comparative study of existing model of intrusion detection in wireless sensor
networks. Our aim is to provide a better understanding of the current research issues in this field.
3.

SECURITY GOALS IN WSN

We can classify the security goals into two goals:mainand secondary. The main goals include
security objectives that should be available in any system (confidentiality, availability,
integrityandauthentication). The other category includes secondary goals (self-organization,
secure localization, Time synchronization andResilience to attacks) [3] [4].
•
•
•
•
•
•
•
•

Confidentiality (Forbid access to unwanted third parties)
Authentication (Identity verification and validation)
Availability (Service has to be always available)
Integrity (Data is exchanged without malicious alteration)
Self Organization(Every sensor node needs to be independent and flexible enough to be selforganizing and self-healing)
Secure localization (Sensor network often needs location information accurately and
automatically)
Time synchronization (Sensor radio may be turned off periodically in order to conserve
power)
Resilience to attacks (The covenant of a single node must not violate the security of the whole
network).Figure1belowsummarizessecurity goals for wirelesssensor network.

Security Goals
for WSN

main goals

secondary goals

Confidentiality

Availability

Self Organization

secure localization

Integrity

Authentification

Time
synchronization

Resilience to
attacks

Figure1.Security Goals for WSN

80
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

4.

SECURITY ATTACKS IN WSN

The different characteristics of wireless sensor networks (energy limited, low-power computing,
use of radio waves, etc...) expose them to many securitythreats.We can classify the attacks into
two main categories [5]: Active and Passive. In passive attacks, attackers are typically
camouflaged, i.e. hidden, and tap the communication lines to collect data. In active attacks,
malicious acts are carried out not only against data confidentiality but also data integrity.Several
papers havepresentedthesecurityattacks in WSN [6][7][8][9][10].
Spoofed, altered or replayed routing information
May be used for loop construction, attracting or repelling traffic, extend or shorten source route.
Selectiveforwarding
In this attack, the attacker prevents the transmission of some packets. They will be removed later
by the malicious node.
Worm holeattack:
Thewormholeattackrequiresinsertion
of
atleasttwomaliciousnodes.Thesetwonodesareinterconnectedbyapowerful connection for examplea
wired link. The malicious node receives packets in one section of the network and sends them to
another section of the network.

Figure 2. Worm hole attack

Sybil attack:
A malicious node presents multiple identities to the other nodes in the network. This poses a
significant threat to routing protocols and will cause the saturation of the routing tables of the
nodes with incorrect information.

81
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

Figure 3. Sybil attack

Black hole attack:
The attackinvolves inserting amaliciousnode in the network. This node, by various means, will
modify
the
routing
tablesto
force
themaximumneighboringnodespassingtheinformationthroughhim.Thenlike
a
black
holeinspace,allthe information that willgoinitwill never beretransmitted.

Figure 4. Black hole attack

Hello Flooding:
Discoveryprotocolson WSNs useHELLOmessagestypesto discover itsneighboring nodes. In an
attacktypeHELLOFlooding,
an
attacker
will
usethismechanismto
saturate
thenetworkandconsumeenergy.

Figure 5. Hello flooding attack
82

Recommended for you

Wireless sensor networks architecture security requirements security threats...
Wireless sensor networks  architecture security requirements security threats...Wireless sensor networks  architecture security requirements security threats...
Wireless sensor networks architecture security requirements security threats...

Wireless Sensor Network (WSN) has a huge range of applications such as battlefield, surveillance, emergency rescue operation and smart home technology etc. Apart from its inherent constraints such as limited memory and energy resources, when deployed in hostile environmental conditions, the sensor nodes are vulnerable to physical capture and other security constraints. These constraints put security as a major challenge for the researchers in the field of computer networking. This paper reflects various issues and challenges related to security of WSN, its security architecture. The paper also provides a discussion on various security mechanisms deployed in WSN environment to overcome its security threats.

securityauthentication.denial of service (dos)
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...

Wireless Sensor Network (WSN) has a huge range of applications such as battlefield,surveillance, emergency rescue operation and smart home technology etc. Apart from its inherent constraints such as limited memory and energy resources, when deployed in hostile environmental conditions, the sensor nodes are vulnerable to physical capture and other security constraints. These constraints put security as a major challenge for the researchers in the field of computer networking. This paper reflects various issues and challenges related to security of WSN, its security architecture. The paper also provides a discussion on various security mechanisms deployed in WSN environment to overcome its security threats.

sensor networksecuritydenial of service (dos)
A Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkA Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor Network

This document summarizes security schemes for wireless sensor networks, including TinySec, IEEE 802.15.4, and others. It discusses the challenges of WSNs like power constraints and limited resources. It also outlines common security threats to WSNs such as denial of service attacks, attacks on information in transit, Sybil attacks, black hole/sinkhole attacks, and hello flood attacks. The document evaluates the feasibility of applying basic security schemes like cryptography and steganography to WSNs given their unique constraints and requirements.

tiny secieee 802.15.4twists
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

Acknowledgementspoofing
In this attack, the attacker tries to convince the sender that the weak link is strong or that a dead
node is alive. Therefore, all packets passing through this link or this node will be lost.
Denial-of-Service Attacks
A denial-of-service (DoS) targets the availability and capacity reduction of network services.
Physical constraints of the sensor networks and the nature of their deployment environment, make
them vulnerable to DoS attacks more than any other type of network. In this section we will
review important DoS scenarios for each layer of the WSN. In [11] Wang et al. (2006) have
classified the DoS attacks that could target each layer of the WSN.
Layer

Attacks

Defense

Physical

Jamming

Spread-spectrum, priority messages,
lower duty cycle, region mapping,
mode change

Collision

Error-correction code

Exhaustion

Rate limitation

Unfairness

Small frames

Spoofed routing
information, andselective
forwarding

Egressfiltering,
authentication, monitoring

Sinkhole

Redundancychecking

Sybil

Authentication,
monitoring, redundancy

Wormhole

Authentication, probing

Hello Flood

Authentication

Session Hijacking.

aggregationdata

SYN flooding

Package authentication

Data Corruption.
Repudiation

Authentification

Link

Network

Transport

Application

Table 1. Various DOS attacks on WSNs and their countermeasures
83
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

5.

COUNTERMEASURES

To counter the attacks threatened networks wireless sensors, several research teams are trying to
find appropriate solutions. These solutions must take into account the specificities of wireless
sensor networks. We need to find simple solutions to secure the network while consuming the
least possible energy and adapt these solutions to a low power computing. In the range of these
solutions include mechanisms such as data partitioning, the use of appropriate cryptographic
methods, intruder detection by location or even the confidence index. Wood and Stankovic [12]
studied DoS attacks and possible defense. In [13][14]a suite of optimized security protocols for
wireless sensor network is presented. SPIN (Security Protocol for Information via Negotiation)
has two security mechanisms: SNEP and TESLA. SNEP provides data confidentiality and data
authentication. TESLA provides source authentication in multicast scenarios by using MAC
chaining. It is based on loose time synchronization between the sender and the receivers.
INSENS (Intrusion Tolerant routing for wireless sensor networks) this protocol allows the base
station to draw an accurate map of the network that will establish the routing tables for each node
[15]. Du,et al. [16] propose LEAP+ (Localized Encryption and Authentication Protocol), a key
management protocol for sensor networks.
6.

INTRUSION DETECTIONSYSTEMSINWSN

Afterthe concept ofintrusiondetection(ID), which was established in 1980,two major variants of
intrusion detection systems (IDS) have emerged, Host intrusion detection systems (HIDS) and
network intrusion detection systems (NIDS) [17]. Intrusion detection is an approach that is
complementary with respect to mainstream of security mechanisms such as cryptography and
access control [18]. Intrusion detectioncan be defined as Intrusion detectioncan be defined
astheautomatic detection andalarmgenerationtoreportthatan intrusion hasoccurredoris in progress.
Inthis section we describethe architecture ofIDSinWSNs. IDS cannot takepreventive action, since
they arepassivein nature, they can only detect intrusion and generate an alarm. The following
figure presents the four main components of IDS [19].

Monitoring
component

Detection

Analysis

Alarm

Figure 6.IDS components

There are two distinct technologies of IDS:
Network Intrusion Detection System (NIDS). These systems are designed to intercept and
analyze packets circulating in the network. All communication in the wireless network are
84
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

conducted on the air and a node can hear the traffic passing from a neighboring node
(promiscuous mode) [36]. Therefore, the nodes can mutually check the network traffic. This
].
technology applies this concept, IDS listens for traffic and individually examine each packet.
IDS
Host intrusion detection systems (HIDS). Analysis only data on the node where the IDS is
.
installed. Any decision is based on information collected at this node. These IDSs use two
types of sources to provide information about the activity: the log files (file that records all
s
activity on a system in standby), and audit trails ( Incoming / outgoing packets node , etc
etc).

6.1 The challenging of designing IDS for WSN
enging
The IDS solutions developed for wired networks cannot be applied directly to sensor networks,
view the difference between these two types of networks, this is why it is necessary to introduce
ew
an intrusion detection system that meets the special features of sensor networks[20 The design
networks 20].
of this kind of system for wireless sensor network must satisfy the following properties
properties:

Lack of
infrastructure

Dynamic
Topology
change

Minimize
resources
Challenging

Different routing
protocols

Easy physical
accessibility

Figure 7. Challenging of designing IDS for WSN

6.2 The requirements of designing IDS for WSN
In wireless sensor networks, the IDS must satisfy the following properties [21]:
• Localize auditing: IDS forwirelesssensor networks mustworkwithlocaldataandpartialaudits,
because
in
WSN
there
arenocentralizedpoints(apart
from
thestationbase)
thatcancollectglobaldataauditing.
thatcancollectglobaldataauditing
• Minimize resources: IDS must use a minimum number of resources for
networks.Communicationbetweennodesforintrusiondetectionshouldnotsaturatetheavailable
Communicationbetweennodesforintrusiondetectionshouldnotsaturatetheavailable
bandwidth.
• Trust no node: Unlikewired networks, nodes sensors canbecompromisedeasily, IDS must
networks
nottrustanynode.
• Bedistributed: means that thecollectionand analysis ofdata should beinseveral l
locations.
Moreoverthedistributedapproachalsoappliestotheexecution
of
the
algorithmofdetectionandalert correlation.
correlation
• Besecure: IDSmust be able towithstand attacks.
attacks
85
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

Figure 8 below summarizes requirements of designing IDS for WSN.

Figure 8.Requirements of designing IDS for WSN

6.3 Architectures for IDS in Wireless Sensor Network
The nature of wireless sensor networks makes them very vulnerable to attack.The Mobile nodes
are randomly distributed, there are no physical obstacles for the adversary, therefore, they can be
easily captured, and attacks can come from all directions and target any node. To tackle these
additional challenges, several possible IDS architectures exist including standalone IDS,
distributed and cooperative IDS and hierarchical IDS [22].

6.3.1 Standalone IDS
In this category, each node operatesas independent IDSandisresponsibleforthe detection
ofattacksagainsthim.Therefore, theIDSdo not cooperateanddo not shareinformation with each
other.This architecturerequires that eachnodeiscapable of executing and running IDS.

6.3.2 Distributed and Cooperative IDS
In this architecture (Zhang et al., 2003), each node has an IDS agent and makes local detection
decisions by itself, all the nodes cooperate to create a global detection process. The distributed
and cooperative IDS architecture is more suitable for a flat network configuration than a clusterbased multilayered one.

6.3.3 Hierarchical IDS
In this category the network is divided into clusters with cluster-heads. In each cluster, a leader
plays the role of cluster-head. This node is responsible for routing in the group and must accept
messages from members of the cluster indicating something malicious. Similarly, the cluster-head
must detect attacks against other cluster-heads in the network. At the same time all cluster-heads
can cooperate with central base station to form global IDS.

86

Recommended for you

Wireless networks security
Wireless networks securityWireless networks security
Wireless networks security

This document discusses security issues related to wireless sensor networks. It begins with an introduction to wireless sensor networks and an overview of security challenges due to limited sensor node capabilities. It then summarizes common attacks on different layers of wireless sensor networks and discusses security objectives. The document outlines key areas of research on sensor network security including key management, secure time synchronization, and secure routing. It provides details on different key management schemes, time synchronization protocols, and discusses vulnerabilities of existing synchronization schemes to various attacks.

DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSN

This document summarizes a research paper about denial of service (DoS) attacks on wireless sensor networks. It begins by outlining some key security goals for wireless sensor networks, including data confidentiality, integrity, availability, and authentication. It then discusses DoS attacks specifically, noting they aim to degrade efficient use of network resources. The document proposes that DoS attacks can occur at different layers of the OSI model. It provides examples of physical layer attacks like jamming and describes how frequency hopping can help counter jamming. In closing, it notes DoS attacks threaten the availability security goal for wireless sensor networks.

denial of service (dos)availabilityosi model
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...

This document proposes an agent-based model for detecting abnormal event patterns in a distributed wireless sensor network. The model uses rule-based classification and naive Bayesian classification to identify abnormal sensor nodes. It is embedded between cluster heads and the base station in a two-tier hierarchical network architecture. In experiments, the model successfully detected various common attacks and calculated the percentage of abnormal events detected with low false positive rates.

wireless sensor networkdistributed data miningmachine learning
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

6.4 Some open research in IDS
Cross-Layer IDS: Using a cross layer IDS, we could not only pass information between layers
but also coordinate mechanisms to prevent threats at all layers.
Dynamic IDS: The IDS that would protect mobile nodes, as in VANET networks.
Internet of Things IDS: There should be mechanisms that could manage all the objects of our
everyday life that have an IP address and be connected to the Internet.
7.

INTRUSION DETECTION MODELS FOR WSN

Due toarchitecturaldifferencebetweenwiredandwireless networks, their IDSs cannot be used
interchangeably. There are specific techniques for WSN [23]. In this section, we analyze and
discus some proposed IDSs for WSN.

7.1 Rule-based IDS
Rule-based IDS called also Signature-based IDS, articulates on a database of stored prior rules of
security attacks [24]. Most of the techniques in these schemes follow three main phases: data
acquisition phase, rule application phase and intrusion detection phase (Silva et al., 2005)
[25].The algorithmincludesthreestepsfor detecting intrusions. In the first step monitor nodes
monitors the data. In the second step detection ruleswillberankedin order of severity, to the
collected information to flag failure. The third step is the intrusion detection phase, where the
number of failure flagged is compared to the expected number of the occasional failures in the
network.

Figure 9.Steps for detecting intrusion in rule based IDS

7.2 Cluster-Based IDS
Su, et al. [26] hasproposed two approaches to improve the security of clusters for sensor networks
using IDS. The first approach usesamodel-based on authentication, which can
resisttoexternalattacks. Its basic technique is to add a message authentication code (MAC) for
each message. Whenever a node wants to send a message, it adds to it a timestamp and a MAC is
generated by a key-pair or individually depending on the key role of the sender (cluster-head,
member -node, or base station). So that the receiver can verify the sender, the security mechanism
is used LEAP. The second scheme is called Energy-Saving. This approach focuses on the
detection of misbehavior both in Member nodes (MN) and cluster-head nodes (CH). When
misbehavior is detected, the CH broadcasts a warning message encrypted with the cluster key to
restrain this specific node.

7.3 Hybrid IDS
In the Hybrid Approach, both techniques (Cluster-Based and Rule-Based) arecombinedto form
Hybrid detection technique.Hybrid detection exploitsthe advantages of bothapproachesprovides
87
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

simplicity, high safety, low consumption of energy [27] [28].The Hybrid Intrusion Detection
System achieves the goals of high detection rate and low false positive rate.

8.

ANALYSES AND DISCUSSION

Comparing analysis, for the advantages and drawbacks of different models:
Rule-Based : The rule based model is simple, clear levels, anddesigned for a large-sized WSNs.
Signature-based IDS need more resource than anomaly-based IDS, and regular updatingofthe
database with new attack signatures.
Cluster-based: The cluster-based model requires Low Energy Consumption, provideshigh level of
security. Because of Centralized routing data delivery is guaranteed. In cluster-based IDS
Message retransmission frequency is high, and the centralized routing may not always use best
available path for routing.
Hybrid model: Hybrid model are designed
Thismodelusestwomechanisms,
anomaly-based
requireshighconsumption of energy.

for large and sustainable WSN.
and
signature-based,
so
it

Table 2 gives the comparison and characteristics of different IDSs.

IDS
Model

Network
architecture

Handled
attacks

Energy

Anomaly
Based

Anomaly
based IDS

Detection
technique

Masquera
de,
routing
attacks,
Sinkhole
and
blackhole
Black
hole,
selective
forwardin
g,
Sink
hole,
DOS

Rulebased IDS

Distributed

Signatur
e
based

Clusterbased IDS

Hierarchical

Hybrid
IDS

Hierarchical

Anomaly
based

Selective
forwardin
g,
sinkhole,
Hello
flood and
wormhole
attacks

Drawbacks

Low

Capable of
detecting
new attacks

Misses
wellknown
attack

Low

Detects all
those
attacks
having
signatures

Cannotdetect
new
attacks

Low

Anomaly
Based

Advantages

Low
Energy
Consumpti
on

Message
retransmissio
n frequency is
high,
Increased
Traffic

consumption

Medium

Data
del
ivery
is
guaranteed
Can detect
both
existing
and
new
attacks

Requires
more
computation
and
resources

88
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013

Intrusion
detection
in Routing
Attacks

9.

Distributed

Anomaly
based

DoS,
Sinkhole
and
wormhole
attacks

High

Consider
resource
Parameters
(energy
and
reliability)

High resource
Requirement,
Increased
Traffic

CONCLUSION

This article shows how well a security sensor networks is a challenge for researchers and
developers of information technology.Our goal was to present the existing security attacks in
WSN, focusing on intrusion detection systems (IDS), and examine existing approaches of
intrusion detection in WSN.Our goal was to present the existing security mechanisms for WSN,
specifically focusing on intrusion detection systems (IDS), and consider existing approaches to
provide a fairly comprehensive and effective model. We are now working on our own model that
incorporates all the advantages of the approaches proposed for a global model of intrusion

detection in WSN.

REFERENCES
[1]
[2]

[3]

[4]

[5]
[6]

[7]
[8]

[9]

[10]
[11]

[12]
[13]

Gang Zhao, “Wireless Sensor Networks for Industrial Process Monitoring and Control: A Survey”,
Network Protocols and Algorithms, ISSN 1943-358, Vol. 3, No. 1, 2011.
G. Padmavath, D. Shanmugapriya, “A Survey of Attacks, Security Mechanisms and Challenges in
Wireless Sensor Networks”, (IJCSIS) International Journal of Computer Science and Information
Security, Vol. 4, No. 1 & 2, 2009.
QusayIdreesSarhana, “Security Attacks and Countermeasures for Wireless Sensor Networks:
Survey”, International Journal of Current Engineering and Technology ISSN 2277 – 4106, June
2013.
Z. BENENSON, M. CHOLEWINSKI, C. FREILING, “Vulnerabilities and Attacks in Wireless
Sensor Networks”, Laboratory for Dependable Distributed Systems, University of Mannheim,
68131 Mannheim, Germany, 2010
E.Çayırcı and C.Rong ,“Security in Wireless Ad Hoc and Sensor Networks”, ISBN: 978-0-47002748-6, 2009.
P. Mohanty, S. Panigrahi, N. Sarma and S. Satapathy, “Security issues in wireless sensor network
data gathering protocols: a survey”, Department of Computer Science and Engineering Tezpur
University, Tezpur, India 2010.
Q. IdreesSarhan, “Security Attacks and Countermeasures for Wireless Sensor Networks: Survey”,
International Journal of Current Engineering and Technology, 2013.
A.Singla, R. Sachdeva, “Review on Security Issues and Attacks in Wireless Sensor Networks”,
International Journal of Advanced Research in Computer Science and Software Engineering,
Volume 3, Issue 4, April 2013.
V. Soni1, P.Modi, V.Chaudhri, “Detecting Sinkhole Attack in Wireless Sensor Network”,
International Journal of Application or Innovation in Engineering & Management, Volume 2, Issue
2, February 2013.
K. Sharma, M.Ghose, “Wireless Sensor Networks: An Overview on its Security Threats”, IJCA
Special Issue on “Mobile Ad-hoc Networks” MANETs, 2010.
K. Sun, P. Peng, P. Ning, and C. Wang, “Secure Distributed Cluster Formation in Wireless
SensorNetworks”,in Proceedings of the 22nd AnnualComputer Security Applications Conference
(AC-SAC’06), Pages: 131-140, December 2006.
A. Wood and J. Stankovic, “Denial of service insensornetworks”,IEEE Computer, pages
5462,October 2002.
Ullah, Fasee, “Analysis of security protocols for Wireless Sensor Networks”, Dept. of Comput.
Sci., City Univ. of Sci. & Inf. Technol., Peshawar, Pakistan, Computer Research and Development
(ICCRD), 2011.

89
International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013
[14]

[15]
[16]

[17]
[18]
[19]
[20]

[21]
[22]
[23]

[24]

[25]

[26]

[27]

[28]

A. Perrig, R. Szewczyk, J.D Tygar, V. Wen abd D. Culler, “SPINS:Security Protocols f or Sensor
Networks”, Departement of electrical engineering and Computer Scinces, University of California,
Berkley, USA 2002.
J. Deng, R. Han, S. Mishra, “INSENS: Intrusion-Tolerant Routing in Wireless Sensor Networks”,
University of Colorado, Department of Computer Science, 2002.
S. Zhu, S. Setia, and S. Jajodia, “LEAP+Efficient security mechanisms for largescaledistributed sensor networks”,ACMTransactionson Sensor Networks (TOSN), Volume 2,
Issue 4, November 2006.
S. Saha, Md. Safiqul Islam, Md. SakhawatHossen, “A New OHD Based Intrusion Detection
System for Wireless Sensor Network”, IK2206: Internet security and privacy, 2010.
F. Amini, “Simulation and Evaluation of Security and Intrusion detection in IEEE 802.15.4
Network”,university of Manitob 2008.
Nabil Ali Alrajeh, S. Khan, and Bilal Shams, “Intrusion Detection Systems in Wireless Sensor
Networks: A Review”, International Journal of Distributed Sensor Networks, Volume 2013.
Hassen Mohammed AbduallahAlsafi, 2 Saeed Salem Basamh, “A Review of Intrusion Detection
System Schemes in Wireless Sensor Network”, Journal of Emerging Trends in Computing and
Information Sciences, 2013.
Murad A. Rassam, M.A. Maarof and AnazidaZainal, “A Survey of IntrusionDetection Schemes in
Wireless Sensor Networks”, American Journal of Applied Sciences 9 (10): 1636-1652, 2012.
Andreas A. Strikos, “A full approach for Intrusion Detection in Wireless Sensor Networks”,
School of Information and Communication Technology , Stockholm, Sweden ,March 1, 2007.
R. Roman, J. Zhou, J. Lopez, “Applying Intrusion Detection Systems to Wireless Sensor
Networks”, Proceeding of the 3rd IEEE Consumer Communications and Networking Conference,
2006.
Roosta, Tanya, Sameer Pai, Phoebus Chen, Shankar Sastry, and Stephen Wicker. "Inherent
security of routing protocols in ad-hoc and sensor networks." In Global
TelecommunicationsConference, 2007. GLOBECOM'07. IEEE, pp. 1273-1278. IEEE, 2007.
A. da Silva, M. Martins, B. Rocha, A. Loureiro, L. Ruiz, and H. Wong, “Decentralized intrusion
detection in wireless sensor networks”, international workshop on Quality of service & security in
wireless and mobile networks, 2005.
C.-C. Su, K.-M.Chang, Y.-H.Kuo, and M.- F. Horng, “The new intrusion prevention and detection
approaches for clustering-based sensor networks”, in 2005 IEEE Wireless Communications and
Networking Conference, WCNC 2005: Broadband Wirelss for the Masses - Ready for Take-off,
2005.
A.Abduvaliyev, A.KPathan, J. Zhou, R. Roman and W. Wong, “On the Vital Areas of Intrusion
Detection Systems in Wireless Sensor Networks”, Communications Surveys & Tutorials, IEEE
Volume15 , Issue 3, 2013.
Mr. Ansar I SheikhMr.PankajKewadkar, “Approach towards Intrusion Detection System for
Wireless Sensor Network”, International Journal of Advanced Research in Computer and
Communication Engineering Vol. 2, 2013.

Authors
YassineMALEHreceived the B.Sc. degree in networks and Information Systems, from
Hassan 1st University, Faculty of Sciences and Technology of Settat, Morocco, in
2009,and M.Sc. degree in Network and Computer engineering from the Hassan 1st
University, Faculty of Sciences and Techniques (FSTS), Settat, Morocco, in 2012.
Currently pursuing his PhD in Networks and Security Engineeringat the Laboratory of
Emerging Technologies (VETE), from Hassan 1st University, Faculty of Sciences and Technology of Settat,
Morocco.Hismain research areas arehow to use wireless sensor networks to secure and monitor mobile
laboratories networks.
Abdellah EZZATIresearch Scientist in Faculty of Science and Technology in Morocco.
He obtained his PHD in 1997 in Faculty of science in Rabat and member of the
Computer commission in the same Faculty. Now is an associate professor in Hassan First
University in Morocco and he is the Head of Bachelor of Computer Science.He
participate to several project as the project Palmes which elaborate a Moroccan
Education Certification.
90

Recommended for you

Wireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and ChallengesWireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and Challenges

Wireless Sensor Networks (WSNs) are formed by deploying as large number of sensor nodes in an area for the surveillance of generally remote locations. A typical sensor node is made up of different components to perform the task of sensing, processing and transmitting data. WSNs are used for many applications in diverse forms from indoor deployment to outdoor deployment. The basic requirement of every application is to use the secured network. Providing security to the sensor network is a very challenging issue along with saving its energy. Many security threats may affect the functioning of these networks. WSNs must be secured to keep an attacker from hindering the delivery of sensor information and from forging sensor information as these networks are build for remote surveillance and unauthorized changes in the sensed data may lead to wrong information to the decision makers. This paper gives brief description about various security issues and security threats in WSNs.

challenges.overviewsensor
Distributed Intrusion Detection System for Wireless Sensor Networks
Distributed Intrusion Detection System for Wireless Sensor NetworksDistributed Intrusion Detection System for Wireless Sensor Networks
Distributed Intrusion Detection System for Wireless Sensor Networks

This document discusses distributed intrusion detection systems for wireless sensor networks. It begins by providing background on wireless sensor networks and the security issues they face, such as denial of service attacks, routing attacks, and Sybil attacks. Traditional intrusion detection systems cannot be directly applied to wireless sensor networks due to their resource constraints. The document then examines the need for intrusion detection systems in wireless sensor networks to provide a second line of defense against attacks. It outlines features an intrusion detection system should have to be suitable for wireless sensor networks, such as being distributed, minimizing resource usage, and not trusting any single node. Finally, it categorizes different types of intrusion detection system architectures for wireless sensor networks, including stand-alone, distributed

wireless sensor networksintrusion detection systemsecurity
JCC_2015120915212763
JCC_2015120915212763JCC_2015120915212763
JCC_2015120915212763

This document summarizes security issues in mobile ad hoc networks (MANETs). It discusses that MANETs rely on wireless communication, which is more vulnerable to security attacks than wired networks. Key characteristics of MANETs like lack of infrastructure, open connectivity, and dynamic topology make them susceptible targets. The document provides taxonomy of network attacks and analyzes attacks at different layers. It proposes solutions to address MANET security challenges according to criteria like availability, integrity, and confidentiality.

More Related Content

What's hot

A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
IJCNCJournal
 
Analysis of denial of service (dos) attacks in wireless sensor networks
Analysis of denial of service (dos) attacks in wireless sensor networksAnalysis of denial of service (dos) attacks in wireless sensor networks
Analysis of denial of service (dos) attacks in wireless sensor networks
eSAT Publishing House
 
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORKCROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
IJNSA Journal
 
Wireless sensor networks architecture security requirements security threats...
Wireless sensor networks  architecture security requirements security threats...Wireless sensor networks  architecture security requirements security threats...
Wireless sensor networks architecture security requirements security threats...
csandit
 
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
cscpconf
 
A Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkA Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor Network
IJCSIS Research Publications
 
Wireless networks security
Wireless networks securityWireless networks security
Wireless networks security
elango30
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSN
ijcncs
 
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
CSCJournals
 
Wireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and ChallengesWireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and Challenges
IJAEMSJORNAL
 
Distributed Intrusion Detection System for Wireless Sensor Networks
Distributed Intrusion Detection System for Wireless Sensor NetworksDistributed Intrusion Detection System for Wireless Sensor Networks
Distributed Intrusion Detection System for Wireless Sensor Networks
IOSR Journals
 
JCC_2015120915212763
JCC_2015120915212763JCC_2015120915212763
JCC_2015120915212763
Zia ul haq Arain
 
Ijcet 06 07_001
Ijcet 06 07_001Ijcet 06 07_001
Ijcet 06 07_001
IAEME Publication
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
Alexander Decker
 
Bf32785787
Bf32785787Bf32785787
Bf32785787
IJMER
 
Gw2412271231
Gw2412271231Gw2412271231
Gw2412271231
IJERA Editor
 
Secure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selectionSecure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selection
Uvaraj Shan
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
Alexander Decker
 

What's hot (18)

A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
 
Analysis of denial of service (dos) attacks in wireless sensor networks
Analysis of denial of service (dos) attacks in wireless sensor networksAnalysis of denial of service (dos) attacks in wireless sensor networks
Analysis of denial of service (dos) attacks in wireless sensor networks
 
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORKCROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
 
Wireless sensor networks architecture security requirements security threats...
Wireless sensor networks  architecture security requirements security threats...Wireless sensor networks  architecture security requirements security threats...
Wireless sensor networks architecture security requirements security threats...
 
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
 
A Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkA Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor Network
 
Wireless networks security
Wireless networks securityWireless networks security
Wireless networks security
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSN
 
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
 
Wireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and ChallengesWireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and Challenges
 
Distributed Intrusion Detection System for Wireless Sensor Networks
Distributed Intrusion Detection System for Wireless Sensor NetworksDistributed Intrusion Detection System for Wireless Sensor Networks
Distributed Intrusion Detection System for Wireless Sensor Networks
 
JCC_2015120915212763
JCC_2015120915212763JCC_2015120915212763
JCC_2015120915212763
 
Ijcet 06 07_001
Ijcet 06 07_001Ijcet 06 07_001
Ijcet 06 07_001
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
Bf32785787
Bf32785787Bf32785787
Bf32785787
 
Gw2412271231
Gw2412271231Gw2412271231
Gw2412271231
 
Secure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selectionSecure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selection
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 

Viewers also liked

An approach to dsr routing qos by fuzzy genetic algorithms
An approach to dsr routing qos by fuzzy genetic algorithmsAn approach to dsr routing qos by fuzzy genetic algorithms
An approach to dsr routing qos by fuzzy genetic algorithms
ijwmn
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor network
ijwmn
 
Group based algorithm to manage access
Group based algorithm to manage accessGroup based algorithm to manage access
Group based algorithm to manage access
ijwmn
 
A cross layer delay-aware node disjoint multipath routing algorithm for mobil...
A cross layer delay-aware node disjoint multipath routing algorithm for mobil...A cross layer delay-aware node disjoint multipath routing algorithm for mobil...
A cross layer delay-aware node disjoint multipath routing algorithm for mobil...
ijwmn
 
A Novel Uncoded SER/BER Estimation Method
A Novel Uncoded SER/BER Estimation Method A Novel Uncoded SER/BER Estimation Method
A Novel Uncoded SER/BER Estimation Method
ijwmn
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ijwmn
 
Impact of client antenna’s rotation angle and height of 5g wi fi access point...
Impact of client antenna’s rotation angle and height of 5g wi fi access point...Impact of client antenna’s rotation angle and height of 5g wi fi access point...
Impact of client antenna’s rotation angle and height of 5g wi fi access point...
ijwmn
 
Data mining of ns 2 trace file
Data mining of ns 2 trace fileData mining of ns 2 trace file
Data mining of ns 2 trace file
ijwmn
 
Stochastic analysis of random ad hoc networks with maximum entropy deployments
Stochastic analysis of random ad hoc networks with maximum entropy deploymentsStochastic analysis of random ad hoc networks with maximum entropy deployments
Stochastic analysis of random ad hoc networks with maximum entropy deployments
ijwmn
 
Path constrained data gathering scheme for wireless sensor networks with mobi...
Path constrained data gathering scheme for wireless sensor networks with mobi...Path constrained data gathering scheme for wireless sensor networks with mobi...
Path constrained data gathering scheme for wireless sensor networks with mobi...
ijwmn
 
Mobility models for delay tolerant network a survey
Mobility models for delay tolerant network a surveyMobility models for delay tolerant network a survey
Mobility models for delay tolerant network a survey
ijwmn
 
New strategy to optimize the performance of spray and wait routing protocol
New strategy to optimize the performance of spray and wait routing protocolNew strategy to optimize the performance of spray and wait routing protocol
New strategy to optimize the performance of spray and wait routing protocol
ijwmn
 
Impact of random mobility models on olsr
Impact of random mobility models on olsrImpact of random mobility models on olsr
Impact of random mobility models on olsr
ijwmn
 
Performance analysis of voip traffic over integrating wireless lan and wan us...
Performance analysis of voip traffic over integrating wireless lan and wan us...Performance analysis of voip traffic over integrating wireless lan and wan us...
Performance analysis of voip traffic over integrating wireless lan and wan us...
ijwmn
 
Comparative analysis of congestion
Comparative analysis of congestionComparative analysis of congestion
Comparative analysis of congestion
ijwmn
 
Achievement for wireless
Achievement for wirelessAchievement for wireless
Achievement for wireless
ijwmn
 
Bandwidth aware on demand multipath routing in manets
Bandwidth aware on demand multipath routing in manetsBandwidth aware on demand multipath routing in manets
Bandwidth aware on demand multipath routing in manets
ijwmn
 
A novel resource efficient dmms approach for network monitoring and controlli...
A novel resource efficient dmms approach for network monitoring and controlli...A novel resource efficient dmms approach for network monitoring and controlli...
A novel resource efficient dmms approach for network monitoring and controlli...
ijwmn
 
Virtual 2 d positioning system by using wireless sensors in indoor environment
Virtual 2 d positioning system by using wireless sensors in indoor environmentVirtual 2 d positioning system by using wireless sensors in indoor environment
Virtual 2 d positioning system by using wireless sensors in indoor environment
ijwmn
 

Viewers also liked (19)

An approach to dsr routing qos by fuzzy genetic algorithms
An approach to dsr routing qos by fuzzy genetic algorithmsAn approach to dsr routing qos by fuzzy genetic algorithms
An approach to dsr routing qos by fuzzy genetic algorithms
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor network
 
Group based algorithm to manage access
Group based algorithm to manage accessGroup based algorithm to manage access
Group based algorithm to manage access
 
A cross layer delay-aware node disjoint multipath routing algorithm for mobil...
A cross layer delay-aware node disjoint multipath routing algorithm for mobil...A cross layer delay-aware node disjoint multipath routing algorithm for mobil...
A cross layer delay-aware node disjoint multipath routing algorithm for mobil...
 
A Novel Uncoded SER/BER Estimation Method
A Novel Uncoded SER/BER Estimation Method A Novel Uncoded SER/BER Estimation Method
A Novel Uncoded SER/BER Estimation Method
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
 
Impact of client antenna’s rotation angle and height of 5g wi fi access point...
Impact of client antenna’s rotation angle and height of 5g wi fi access point...Impact of client antenna’s rotation angle and height of 5g wi fi access point...
Impact of client antenna’s rotation angle and height of 5g wi fi access point...
 
Data mining of ns 2 trace file
Data mining of ns 2 trace fileData mining of ns 2 trace file
Data mining of ns 2 trace file
 
Stochastic analysis of random ad hoc networks with maximum entropy deployments
Stochastic analysis of random ad hoc networks with maximum entropy deploymentsStochastic analysis of random ad hoc networks with maximum entropy deployments
Stochastic analysis of random ad hoc networks with maximum entropy deployments
 
Path constrained data gathering scheme for wireless sensor networks with mobi...
Path constrained data gathering scheme for wireless sensor networks with mobi...Path constrained data gathering scheme for wireless sensor networks with mobi...
Path constrained data gathering scheme for wireless sensor networks with mobi...
 
Mobility models for delay tolerant network a survey
Mobility models for delay tolerant network a surveyMobility models for delay tolerant network a survey
Mobility models for delay tolerant network a survey
 
New strategy to optimize the performance of spray and wait routing protocol
New strategy to optimize the performance of spray and wait routing protocolNew strategy to optimize the performance of spray and wait routing protocol
New strategy to optimize the performance of spray and wait routing protocol
 
Impact of random mobility models on olsr
Impact of random mobility models on olsrImpact of random mobility models on olsr
Impact of random mobility models on olsr
 
Performance analysis of voip traffic over integrating wireless lan and wan us...
Performance analysis of voip traffic over integrating wireless lan and wan us...Performance analysis of voip traffic over integrating wireless lan and wan us...
Performance analysis of voip traffic over integrating wireless lan and wan us...
 
Comparative analysis of congestion
Comparative analysis of congestionComparative analysis of congestion
Comparative analysis of congestion
 
Achievement for wireless
Achievement for wirelessAchievement for wireless
Achievement for wireless
 
Bandwidth aware on demand multipath routing in manets
Bandwidth aware on demand multipath routing in manetsBandwidth aware on demand multipath routing in manets
Bandwidth aware on demand multipath routing in manets
 
A novel resource efficient dmms approach for network monitoring and controlli...
A novel resource efficient dmms approach for network monitoring and controlli...A novel resource efficient dmms approach for network monitoring and controlli...
A novel resource efficient dmms approach for network monitoring and controlli...
 
Virtual 2 d positioning system by using wireless sensors in indoor environment
Virtual 2 d positioning system by using wireless sensors in indoor environmentVirtual 2 d positioning system by using wireless sensors in indoor environment
Virtual 2 d positioning system by using wireless sensors in indoor environment
 

Similar to A review of security attacks and intrusion detection schemes in wireless sensor network

SECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDY
SECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDYSECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDY
SECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDY
ijcsit
 
Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.
Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.
Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.
AIRCC Publishing Corporation
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
IDES Editor
 
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
IJNSA Journal
 
A HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKS
A HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKSA HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKS
A HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKS
IJNSA Journal
 
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPCo-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
IJNSA Journal
 
Lz3421532161
Lz3421532161Lz3421532161
Lz3421532161
IJERA Editor
 
Lz3421532161
Lz3421532161Lz3421532161
Lz3421532161
IJERA Editor
 
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKSA SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
IJNSA Journal
 
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKSA SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
IJNSA Journal
 
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
IJNSA Journal
 
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
IJNSA Journal
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
IOSR Journals
 
Three level intrusion detection system based on conditional generative advers...
Three level intrusion detection system based on conditional generative advers...Three level intrusion detection system based on conditional generative advers...
Three level intrusion detection system based on conditional generative advers...
IJECEIAES
 
76201924
7620192476201924
76201924
IJRAT
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
Editor IJCTER
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its Security
IJERA Editor
 
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYSECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
Journal For Research
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
nicfs
 
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
IJNSA Journal
 

Similar to A review of security attacks and intrusion detection schemes in wireless sensor network (20)

SECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDY
SECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDYSECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDY
SECURITY IN WIRELESS SENSOR NETWORKS: COMPARATIVE STUDY
 
Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.
Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.
Wireless Sensor Networks, Security Requirements, Attacks, Security Mechanisms.
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
 
A HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKS
A HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKSA HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKS
A HIERARCHICAL INTRUSION DETECTION ARCHITECTURE FOR WIRELESS SENSOR NETWORKS
 
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMPCo-operative Wireless Intrusion Detection System Using MIBs From SNMP
Co-operative Wireless Intrusion Detection System Using MIBs From SNMP
 
Lz3421532161
Lz3421532161Lz3421532161
Lz3421532161
 
Lz3421532161
Lz3421532161Lz3421532161
Lz3421532161
 
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKSA SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
 
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKSA SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
 
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
 
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
 
Three level intrusion detection system based on conditional generative advers...
Three level intrusion detection system based on conditional generative advers...Three level intrusion detection system based on conditional generative advers...
Three level intrusion detection system based on conditional generative advers...
 
76201924
7620192476201924
76201924
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its Security
 
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYSECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
 
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
HYBRID ARCHITECTURE FOR DISTRIBUTED INTRUSION DETECTION SYSTEM IN WIRELESS NE...
 

Recently uploaded

What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
SynapseIndia
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
ishalveerrandhawa1
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
Yevgen Sysoyev
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
Aurora Consulting
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 

Recently uploaded (20)

What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 

A review of security attacks and intrusion detection schemes in wireless sensor network

  • 1. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 AREVIEW OF SECURITY ATTACKS AND INTRUSION DETECTION SCHEMES IN WIRELESS SENSOR NETWORK Yassine MALEH1 and Abdellah Ezzati2 Emerging Technologies Laboratory (VETE), Faculty of Sciences and Technology Hassan 1stUniversity, Settat, MOROCCO ABSTRACT Wireless sensor networks are currently the greatest innovation in the field of telecommunications. WSNs have a wide range of potential applications, including security and surveillance, control, actuation and maintenance of complex systems and fine-grain monitoring of indoor and outdoor environments. However security is one of the major aspects of Wireless sensor networks due to the resource limitations of sensor nodes. Those networks are facing several threats that affect their functioning and their life. In this paper we present security attacks in wireless sensor networks, and we focus on comparison and analysis of recent Intrusion Detection schemes in WSNs. KEYWORDS Wireless sensor Networks, Security, attack, Denial of Service (DoS), Intrusion Detection Systems (IDS), IDS Architectures, Cluster-based IDS, Anomaly-based IDS, Signature based IDS&Hybrid IDS 1. INTRODUCTION Recent advances in wireless and micro electronic communications have enabled the development of a new type of wireless network called wireless sensor network (WSN).Wireless sensor networks are associated with vulnerable characteristics such as open-air transmission and selforganizing without a fixed infrastructure [1]. Consequently security of wireless sensor networks (WSN) is the most challenge for this type of network [2]. Intrusion Detection Systems (IDSs) can play an important role in detecting and preventing security attacks. This paper presents a review of the security attacks in wireless sensor network and analyzed some of the existing IDS models and architectures. Finally a comparative study and a discussion of IDS models will be presented. 2. RELATED WORK Wireless sensor networks are not immune to the risks of destruction and decommissioning. Some of these risks are identical to those in Ad-Hoc networks, and others are specific to the sensors. Several articles [6][7][8][9][10] have presented security attacks and issues in WSNs. Intrusion detection system (IDS) defined as the second line of defense after cryptography, allows the detection and prevention of internal and external attacks. In [18, it is presented a Rule-based IDS called also Signature-based. Most of the techniques in these schemes follow three main phases: data acquisition phase, rule application phase and DOI : 10.5121/ijwmn.2013.5606 79
  • 2. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 intrusion detection phase.In [19], it is proposed two approaches to improve the security of clusters for sensor networks using IDS. The first approach usesamodel-based on authentication, and the second scheme is called Energy-Saving.IN [21] a hybrid intrusion detection system (HIDS) model has been anticipated for wireless sensor networks.This paper does not promote a solution. Rather, it is a comparative study of existing model of intrusion detection in wireless sensor networks. Our aim is to provide a better understanding of the current research issues in this field. 3. SECURITY GOALS IN WSN We can classify the security goals into two goals:mainand secondary. The main goals include security objectives that should be available in any system (confidentiality, availability, integrityandauthentication). The other category includes secondary goals (self-organization, secure localization, Time synchronization andResilience to attacks) [3] [4]. • • • • • • • • Confidentiality (Forbid access to unwanted third parties) Authentication (Identity verification and validation) Availability (Service has to be always available) Integrity (Data is exchanged without malicious alteration) Self Organization(Every sensor node needs to be independent and flexible enough to be selforganizing and self-healing) Secure localization (Sensor network often needs location information accurately and automatically) Time synchronization (Sensor radio may be turned off periodically in order to conserve power) Resilience to attacks (The covenant of a single node must not violate the security of the whole network).Figure1belowsummarizessecurity goals for wirelesssensor network. Security Goals for WSN main goals secondary goals Confidentiality Availability Self Organization secure localization Integrity Authentification Time synchronization Resilience to attacks Figure1.Security Goals for WSN 80
  • 3. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 4. SECURITY ATTACKS IN WSN The different characteristics of wireless sensor networks (energy limited, low-power computing, use of radio waves, etc...) expose them to many securitythreats.We can classify the attacks into two main categories [5]: Active and Passive. In passive attacks, attackers are typically camouflaged, i.e. hidden, and tap the communication lines to collect data. In active attacks, malicious acts are carried out not only against data confidentiality but also data integrity.Several papers havepresentedthesecurityattacks in WSN [6][7][8][9][10]. Spoofed, altered or replayed routing information May be used for loop construction, attracting or repelling traffic, extend or shorten source route. Selectiveforwarding In this attack, the attacker prevents the transmission of some packets. They will be removed later by the malicious node. Worm holeattack: Thewormholeattackrequiresinsertion of atleasttwomaliciousnodes.Thesetwonodesareinterconnectedbyapowerful connection for examplea wired link. The malicious node receives packets in one section of the network and sends them to another section of the network. Figure 2. Worm hole attack Sybil attack: A malicious node presents multiple identities to the other nodes in the network. This poses a significant threat to routing protocols and will cause the saturation of the routing tables of the nodes with incorrect information. 81
  • 4. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 Figure 3. Sybil attack Black hole attack: The attackinvolves inserting amaliciousnode in the network. This node, by various means, will modify the routing tablesto force themaximumneighboringnodespassingtheinformationthroughhim.Thenlike a black holeinspace,allthe information that willgoinitwill never beretransmitted. Figure 4. Black hole attack Hello Flooding: Discoveryprotocolson WSNs useHELLOmessagestypesto discover itsneighboring nodes. In an attacktypeHELLOFlooding, an attacker will usethismechanismto saturate thenetworkandconsumeenergy. Figure 5. Hello flooding attack 82
  • 5. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 Acknowledgementspoofing In this attack, the attacker tries to convince the sender that the weak link is strong or that a dead node is alive. Therefore, all packets passing through this link or this node will be lost. Denial-of-Service Attacks A denial-of-service (DoS) targets the availability and capacity reduction of network services. Physical constraints of the sensor networks and the nature of their deployment environment, make them vulnerable to DoS attacks more than any other type of network. In this section we will review important DoS scenarios for each layer of the WSN. In [11] Wang et al. (2006) have classified the DoS attacks that could target each layer of the WSN. Layer Attacks Defense Physical Jamming Spread-spectrum, priority messages, lower duty cycle, region mapping, mode change Collision Error-correction code Exhaustion Rate limitation Unfairness Small frames Spoofed routing information, andselective forwarding Egressfiltering, authentication, monitoring Sinkhole Redundancychecking Sybil Authentication, monitoring, redundancy Wormhole Authentication, probing Hello Flood Authentication Session Hijacking. aggregationdata SYN flooding Package authentication Data Corruption. Repudiation Authentification Link Network Transport Application Table 1. Various DOS attacks on WSNs and their countermeasures 83
  • 6. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 5. COUNTERMEASURES To counter the attacks threatened networks wireless sensors, several research teams are trying to find appropriate solutions. These solutions must take into account the specificities of wireless sensor networks. We need to find simple solutions to secure the network while consuming the least possible energy and adapt these solutions to a low power computing. In the range of these solutions include mechanisms such as data partitioning, the use of appropriate cryptographic methods, intruder detection by location or even the confidence index. Wood and Stankovic [12] studied DoS attacks and possible defense. In [13][14]a suite of optimized security protocols for wireless sensor network is presented. SPIN (Security Protocol for Information via Negotiation) has two security mechanisms: SNEP and TESLA. SNEP provides data confidentiality and data authentication. TESLA provides source authentication in multicast scenarios by using MAC chaining. It is based on loose time synchronization between the sender and the receivers. INSENS (Intrusion Tolerant routing for wireless sensor networks) this protocol allows the base station to draw an accurate map of the network that will establish the routing tables for each node [15]. Du,et al. [16] propose LEAP+ (Localized Encryption and Authentication Protocol), a key management protocol for sensor networks. 6. INTRUSION DETECTIONSYSTEMSINWSN Afterthe concept ofintrusiondetection(ID), which was established in 1980,two major variants of intrusion detection systems (IDS) have emerged, Host intrusion detection systems (HIDS) and network intrusion detection systems (NIDS) [17]. Intrusion detection is an approach that is complementary with respect to mainstream of security mechanisms such as cryptography and access control [18]. Intrusion detectioncan be defined as Intrusion detectioncan be defined astheautomatic detection andalarmgenerationtoreportthatan intrusion hasoccurredoris in progress. Inthis section we describethe architecture ofIDSinWSNs. IDS cannot takepreventive action, since they arepassivein nature, they can only detect intrusion and generate an alarm. The following figure presents the four main components of IDS [19]. Monitoring component Detection Analysis Alarm Figure 6.IDS components There are two distinct technologies of IDS: Network Intrusion Detection System (NIDS). These systems are designed to intercept and analyze packets circulating in the network. All communication in the wireless network are 84
  • 7. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 conducted on the air and a node can hear the traffic passing from a neighboring node (promiscuous mode) [36]. Therefore, the nodes can mutually check the network traffic. This ]. technology applies this concept, IDS listens for traffic and individually examine each packet. IDS Host intrusion detection systems (HIDS). Analysis only data on the node where the IDS is . installed. Any decision is based on information collected at this node. These IDSs use two types of sources to provide information about the activity: the log files (file that records all s activity on a system in standby), and audit trails ( Incoming / outgoing packets node , etc etc). 6.1 The challenging of designing IDS for WSN enging The IDS solutions developed for wired networks cannot be applied directly to sensor networks, view the difference between these two types of networks, this is why it is necessary to introduce ew an intrusion detection system that meets the special features of sensor networks[20 The design networks 20]. of this kind of system for wireless sensor network must satisfy the following properties properties: Lack of infrastructure Dynamic Topology change Minimize resources Challenging Different routing protocols Easy physical accessibility Figure 7. Challenging of designing IDS for WSN 6.2 The requirements of designing IDS for WSN In wireless sensor networks, the IDS must satisfy the following properties [21]: • Localize auditing: IDS forwirelesssensor networks mustworkwithlocaldataandpartialaudits, because in WSN there arenocentralizedpoints(apart from thestationbase) thatcancollectglobaldataauditing. thatcancollectglobaldataauditing • Minimize resources: IDS must use a minimum number of resources for networks.Communicationbetweennodesforintrusiondetectionshouldnotsaturatetheavailable Communicationbetweennodesforintrusiondetectionshouldnotsaturatetheavailable bandwidth. • Trust no node: Unlikewired networks, nodes sensors canbecompromisedeasily, IDS must networks nottrustanynode. • Bedistributed: means that thecollectionand analysis ofdata should beinseveral l locations. Moreoverthedistributedapproachalsoappliestotheexecution of the algorithmofdetectionandalert correlation. correlation • Besecure: IDSmust be able towithstand attacks. attacks 85
  • 8. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 Figure 8 below summarizes requirements of designing IDS for WSN. Figure 8.Requirements of designing IDS for WSN 6.3 Architectures for IDS in Wireless Sensor Network The nature of wireless sensor networks makes them very vulnerable to attack.The Mobile nodes are randomly distributed, there are no physical obstacles for the adversary, therefore, they can be easily captured, and attacks can come from all directions and target any node. To tackle these additional challenges, several possible IDS architectures exist including standalone IDS, distributed and cooperative IDS and hierarchical IDS [22]. 6.3.1 Standalone IDS In this category, each node operatesas independent IDSandisresponsibleforthe detection ofattacksagainsthim.Therefore, theIDSdo not cooperateanddo not shareinformation with each other.This architecturerequires that eachnodeiscapable of executing and running IDS. 6.3.2 Distributed and Cooperative IDS In this architecture (Zhang et al., 2003), each node has an IDS agent and makes local detection decisions by itself, all the nodes cooperate to create a global detection process. The distributed and cooperative IDS architecture is more suitable for a flat network configuration than a clusterbased multilayered one. 6.3.3 Hierarchical IDS In this category the network is divided into clusters with cluster-heads. In each cluster, a leader plays the role of cluster-head. This node is responsible for routing in the group and must accept messages from members of the cluster indicating something malicious. Similarly, the cluster-head must detect attacks against other cluster-heads in the network. At the same time all cluster-heads can cooperate with central base station to form global IDS. 86
  • 9. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 6.4 Some open research in IDS Cross-Layer IDS: Using a cross layer IDS, we could not only pass information between layers but also coordinate mechanisms to prevent threats at all layers. Dynamic IDS: The IDS that would protect mobile nodes, as in VANET networks. Internet of Things IDS: There should be mechanisms that could manage all the objects of our everyday life that have an IP address and be connected to the Internet. 7. INTRUSION DETECTION MODELS FOR WSN Due toarchitecturaldifferencebetweenwiredandwireless networks, their IDSs cannot be used interchangeably. There are specific techniques for WSN [23]. In this section, we analyze and discus some proposed IDSs for WSN. 7.1 Rule-based IDS Rule-based IDS called also Signature-based IDS, articulates on a database of stored prior rules of security attacks [24]. Most of the techniques in these schemes follow three main phases: data acquisition phase, rule application phase and intrusion detection phase (Silva et al., 2005) [25].The algorithmincludesthreestepsfor detecting intrusions. In the first step monitor nodes monitors the data. In the second step detection ruleswillberankedin order of severity, to the collected information to flag failure. The third step is the intrusion detection phase, where the number of failure flagged is compared to the expected number of the occasional failures in the network. Figure 9.Steps for detecting intrusion in rule based IDS 7.2 Cluster-Based IDS Su, et al. [26] hasproposed two approaches to improve the security of clusters for sensor networks using IDS. The first approach usesamodel-based on authentication, which can resisttoexternalattacks. Its basic technique is to add a message authentication code (MAC) for each message. Whenever a node wants to send a message, it adds to it a timestamp and a MAC is generated by a key-pair or individually depending on the key role of the sender (cluster-head, member -node, or base station). So that the receiver can verify the sender, the security mechanism is used LEAP. The second scheme is called Energy-Saving. This approach focuses on the detection of misbehavior both in Member nodes (MN) and cluster-head nodes (CH). When misbehavior is detected, the CH broadcasts a warning message encrypted with the cluster key to restrain this specific node. 7.3 Hybrid IDS In the Hybrid Approach, both techniques (Cluster-Based and Rule-Based) arecombinedto form Hybrid detection technique.Hybrid detection exploitsthe advantages of bothapproachesprovides 87
  • 10. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 simplicity, high safety, low consumption of energy [27] [28].The Hybrid Intrusion Detection System achieves the goals of high detection rate and low false positive rate. 8. ANALYSES AND DISCUSSION Comparing analysis, for the advantages and drawbacks of different models: Rule-Based : The rule based model is simple, clear levels, anddesigned for a large-sized WSNs. Signature-based IDS need more resource than anomaly-based IDS, and regular updatingofthe database with new attack signatures. Cluster-based: The cluster-based model requires Low Energy Consumption, provideshigh level of security. Because of Centralized routing data delivery is guaranteed. In cluster-based IDS Message retransmission frequency is high, and the centralized routing may not always use best available path for routing. Hybrid model: Hybrid model are designed Thismodelusestwomechanisms, anomaly-based requireshighconsumption of energy. for large and sustainable WSN. and signature-based, so it Table 2 gives the comparison and characteristics of different IDSs. IDS Model Network architecture Handled attacks Energy Anomaly Based Anomaly based IDS Detection technique Masquera de, routing attacks, Sinkhole and blackhole Black hole, selective forwardin g, Sink hole, DOS Rulebased IDS Distributed Signatur e based Clusterbased IDS Hierarchical Hybrid IDS Hierarchical Anomaly based Selective forwardin g, sinkhole, Hello flood and wormhole attacks Drawbacks Low Capable of detecting new attacks Misses wellknown attack Low Detects all those attacks having signatures Cannotdetect new attacks Low Anomaly Based Advantages Low Energy Consumpti on Message retransmissio n frequency is high, Increased Traffic consumption Medium Data del ivery is guaranteed Can detect both existing and new attacks Requires more computation and resources 88
  • 11. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 Intrusion detection in Routing Attacks 9. Distributed Anomaly based DoS, Sinkhole and wormhole attacks High Consider resource Parameters (energy and reliability) High resource Requirement, Increased Traffic CONCLUSION This article shows how well a security sensor networks is a challenge for researchers and developers of information technology.Our goal was to present the existing security attacks in WSN, focusing on intrusion detection systems (IDS), and examine existing approaches of intrusion detection in WSN.Our goal was to present the existing security mechanisms for WSN, specifically focusing on intrusion detection systems (IDS), and consider existing approaches to provide a fairly comprehensive and effective model. We are now working on our own model that incorporates all the advantages of the approaches proposed for a global model of intrusion detection in WSN. REFERENCES [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] Gang Zhao, “Wireless Sensor Networks for Industrial Process Monitoring and Control: A Survey”, Network Protocols and Algorithms, ISSN 1943-358, Vol. 3, No. 1, 2011. G. Padmavath, D. Shanmugapriya, “A Survey of Attacks, Security Mechanisms and Challenges in Wireless Sensor Networks”, (IJCSIS) International Journal of Computer Science and Information Security, Vol. 4, No. 1 & 2, 2009. QusayIdreesSarhana, “Security Attacks and Countermeasures for Wireless Sensor Networks: Survey”, International Journal of Current Engineering and Technology ISSN 2277 – 4106, June 2013. Z. BENENSON, M. CHOLEWINSKI, C. FREILING, “Vulnerabilities and Attacks in Wireless Sensor Networks”, Laboratory for Dependable Distributed Systems, University of Mannheim, 68131 Mannheim, Germany, 2010 E.Çayırcı and C.Rong ,“Security in Wireless Ad Hoc and Sensor Networks”, ISBN: 978-0-47002748-6, 2009. P. Mohanty, S. Panigrahi, N. Sarma and S. Satapathy, “Security issues in wireless sensor network data gathering protocols: a survey”, Department of Computer Science and Engineering Tezpur University, Tezpur, India 2010. Q. IdreesSarhan, “Security Attacks and Countermeasures for Wireless Sensor Networks: Survey”, International Journal of Current Engineering and Technology, 2013. A.Singla, R. Sachdeva, “Review on Security Issues and Attacks in Wireless Sensor Networks”, International Journal of Advanced Research in Computer Science and Software Engineering, Volume 3, Issue 4, April 2013. V. Soni1, P.Modi, V.Chaudhri, “Detecting Sinkhole Attack in Wireless Sensor Network”, International Journal of Application or Innovation in Engineering & Management, Volume 2, Issue 2, February 2013. K. Sharma, M.Ghose, “Wireless Sensor Networks: An Overview on its Security Threats”, IJCA Special Issue on “Mobile Ad-hoc Networks” MANETs, 2010. K. Sun, P. Peng, P. Ning, and C. Wang, “Secure Distributed Cluster Formation in Wireless SensorNetworks”,in Proceedings of the 22nd AnnualComputer Security Applications Conference (AC-SAC’06), Pages: 131-140, December 2006. A. Wood and J. Stankovic, “Denial of service insensornetworks”,IEEE Computer, pages 5462,October 2002. Ullah, Fasee, “Analysis of security protocols for Wireless Sensor Networks”, Dept. of Comput. Sci., City Univ. of Sci. & Inf. Technol., Peshawar, Pakistan, Computer Research and Development (ICCRD), 2011. 89
  • 12. International Journal of Wireless & Mobile Networks (IJWMN) Vol. 5, No. 6, December 2013 [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26] [27] [28] A. Perrig, R. Szewczyk, J.D Tygar, V. Wen abd D. Culler, “SPINS:Security Protocols f or Sensor Networks”, Departement of electrical engineering and Computer Scinces, University of California, Berkley, USA 2002. J. Deng, R. Han, S. Mishra, “INSENS: Intrusion-Tolerant Routing in Wireless Sensor Networks”, University of Colorado, Department of Computer Science, 2002. S. Zhu, S. Setia, and S. Jajodia, “LEAP+Efficient security mechanisms for largescaledistributed sensor networks”,ACMTransactionson Sensor Networks (TOSN), Volume 2, Issue 4, November 2006. S. Saha, Md. Safiqul Islam, Md. SakhawatHossen, “A New OHD Based Intrusion Detection System for Wireless Sensor Network”, IK2206: Internet security and privacy, 2010. F. Amini, “Simulation and Evaluation of Security and Intrusion detection in IEEE 802.15.4 Network”,university of Manitob 2008. Nabil Ali Alrajeh, S. Khan, and Bilal Shams, “Intrusion Detection Systems in Wireless Sensor Networks: A Review”, International Journal of Distributed Sensor Networks, Volume 2013. Hassen Mohammed AbduallahAlsafi, 2 Saeed Salem Basamh, “A Review of Intrusion Detection System Schemes in Wireless Sensor Network”, Journal of Emerging Trends in Computing and Information Sciences, 2013. Murad A. Rassam, M.A. Maarof and AnazidaZainal, “A Survey of IntrusionDetection Schemes in Wireless Sensor Networks”, American Journal of Applied Sciences 9 (10): 1636-1652, 2012. Andreas A. Strikos, “A full approach for Intrusion Detection in Wireless Sensor Networks”, School of Information and Communication Technology , Stockholm, Sweden ,March 1, 2007. R. Roman, J. Zhou, J. Lopez, “Applying Intrusion Detection Systems to Wireless Sensor Networks”, Proceeding of the 3rd IEEE Consumer Communications and Networking Conference, 2006. Roosta, Tanya, Sameer Pai, Phoebus Chen, Shankar Sastry, and Stephen Wicker. "Inherent security of routing protocols in ad-hoc and sensor networks." In Global TelecommunicationsConference, 2007. GLOBECOM'07. IEEE, pp. 1273-1278. IEEE, 2007. A. da Silva, M. Martins, B. Rocha, A. Loureiro, L. Ruiz, and H. Wong, “Decentralized intrusion detection in wireless sensor networks”, international workshop on Quality of service & security in wireless and mobile networks, 2005. C.-C. Su, K.-M.Chang, Y.-H.Kuo, and M.- F. Horng, “The new intrusion prevention and detection approaches for clustering-based sensor networks”, in 2005 IEEE Wireless Communications and Networking Conference, WCNC 2005: Broadband Wirelss for the Masses - Ready for Take-off, 2005. A.Abduvaliyev, A.KPathan, J. Zhou, R. Roman and W. Wong, “On the Vital Areas of Intrusion Detection Systems in Wireless Sensor Networks”, Communications Surveys & Tutorials, IEEE Volume15 , Issue 3, 2013. Mr. Ansar I SheikhMr.PankajKewadkar, “Approach towards Intrusion Detection System for Wireless Sensor Network”, International Journal of Advanced Research in Computer and Communication Engineering Vol. 2, 2013. Authors YassineMALEHreceived the B.Sc. degree in networks and Information Systems, from Hassan 1st University, Faculty of Sciences and Technology of Settat, Morocco, in 2009,and M.Sc. degree in Network and Computer engineering from the Hassan 1st University, Faculty of Sciences and Techniques (FSTS), Settat, Morocco, in 2012. Currently pursuing his PhD in Networks and Security Engineeringat the Laboratory of Emerging Technologies (VETE), from Hassan 1st University, Faculty of Sciences and Technology of Settat, Morocco.Hismain research areas arehow to use wireless sensor networks to secure and monitor mobile laboratories networks. Abdellah EZZATIresearch Scientist in Faculty of Science and Technology in Morocco. He obtained his PHD in 1997 in Faculty of science in Rabat and member of the Computer commission in the same Faculty. Now is an associate professor in Hassan First University in Morocco and he is the Head of Bachelor of Computer Science.He participate to several project as the project Palmes which elaborate a Moroccan Education Certification. 90