Вы находитесь на странице: 1из 5

IN W

SECURITY
S NIRELESS ENSOR ETWORKS
By ADRIAN PERRIG, JOHN STANKOVIC, and DAVID WAGNER
They are susceptible to a variety of attacks, including
node capture, physical tampering, and denial of service, while
prompting a range of fundamental research challenges.

W
ireless sensor network areas, presenting the added risk of physical attack.
applications include ocean And third, sensor networks interact closely with their
and wildlife monitoring, physical environments and with people, posing new
manufacturing machinery security problems. Consequently, existing security
performance monitoring, mechanisms are inadequate, and new ideas are
building safety and earth- needed. Fortunately, the new problems also inspire
quake monitoring, and new research and represent an opportunity to prop-
many military applications. erly address sensor network security from the start.
An even wider spectrum of future applications is Here, we outline security issues in these networks,
likely to follow, includ- discuss the state of the
ing the monitoring of art in sensor network
highway traffic, pollu- security, and suggest
tion, wildfires, building future directions for
security, water quality, research. We cover
and even people’s heart several important secu-
rates. A major benefit rity challenges, includ-
of these systems is that ing key establishment,
they perform in-net- secrecy, authentication,
work processing to privacy, robustness to
reduce large streams of denial-of-service attacks,
raw data into useful secure routing, and node
aggregated informa- capture. We also cover
tion. Protecting it all is several high-level secu-
critical. rity services required for
Because sensor networks pose unique challenges, wireless sensor networks and conclude with future
traditional security techniques used in traditional net- research challenges.
works cannot be applied directly. First, to make sen-
sor networks economically viable, sensor devices are A Secure System
limited in their energy, computation, and communi- Security is sometimes viewed as a standalone com-
CAREN ROSENBLATT

cation capabilities. Second, unlike traditional net- ponent of a system’s architecture, where a separate
works, sensor nodes are often deployed in accessible module provides security. This separation is, however,

COMMUNICATIONS OF THE ACM June 2004/Vol. 47, No. 6 53


usually a flawed approach to network security. To metric keys is chosen and a random subset of the pool
achieve a secure system, security must be integrated is distributed to each sensor node. Two nodes that
into every component, since components designed want to communicate search their pools to determine
without security can become a point of attack. Con- whether they share a common key; if they do, they use
sequently, security must pervade every aspect of it to establish a session key. Not every pair of nodes
system design. shares a common key, but if the key-establishment
Key establishment and trust setup. When setting up probability is sufficiently great, nodes can still set up
a sensor network, one of the first requirements is to keys with sufficiently many nodes to obtain a fully
establish cryptographic keys for later use. Researchers connected network. This means of establishing keys
have proposed a variety of protocols over several avoids having to include a central trusted base station.
decades for this well-studied problem. Why can’t the The disadvantage of this approach is that attackers
same key-establishment protocols be used in sensor who compromised sufficiently many nodes could also
networks? The inherent properties of sensor networks reconstruct the complete key pool and break the
render previous protocols impractical. Many current scheme.
sensor devices have limited computational power, In the future, we expect to see research on better
making public-key cryptographic primitives too random-key predistribution schemes providing
expensive in terms of system overhead. Key-establish- resilience to node compromise, as well as investigation
ment techniques need to scale to networks with hun- of hardware support for public-key cryptography and
dreds or thousands of nodes. Moreover, the more efficient public-key schemes (such as elliptic
communication patterns of sensor networks differ curve cryptography). Ultimately, we need a secure and
from traditional networks; sensor nodes may need to efficient key-distribution mechanism allowing simple
set up keys with their neighbors and with data aggre- key establishment for large-scale sensor networks.
gation nodes. Secrecy and authentication. Like traditional net-
The simplest solution for key establishment is a net- works, most sensor network applications require pro-
workwide shared key. Unfortunately, the compromise tection against eavesdropping, injection, and
of even a single node in a network would reveal the modification of packets. Cryptography is the stan-
secret key and thus allow decryption of all network dard defense. Interesting system trade-offs arise when
traffic. One variant on this idea is to use a single shared incorporating cryptography into sensor networks. For
key to establish a set of link keys, one per pair of com- point-to-point communication, end-to-end cryptog-
municating nodes, then erase the networkwide key raphy achieves a high level of security but requires
after setting up the session keys. However, this variant that keys be set up among all end points and be
of the key-establishment process does not allow addi- incompatible with passive participation and local
tion of new nodes after initial deployment. broadcast. Link-layer cryptography with a network-
Public-key cryptography (such as Diffie-Hellman wide shared key simplifies key setup and supports
key establishment) is another option beyond the capa- passive participation and local broadcast, but inter-
bilities of today’s sensor networks. Its main advantage mediate nodes might eavesdrop or alter messages.
is that a node can set up a secure key with any other The earliest sensor networks are likely to use link-
node in the network. layer cryptography, because this approach provides
Yet another approach is to preconfigure the net- the greatest ease of deployment among currently
work with a shared unique symmetric key between available network cryptographic approaches. Subse-
each pair of nodes, though it doesn’t scale well. In a quent systems may respond to demand for more secu-
sensor network with n nodes, each node needs to store rity with yet more sophisticated use of cryptography.
n  1 keys, and n  (n  1)2 keys need to be estab- Cryptography entails a performance cost for extra
lished in the network. computation that often increases packet size. Crypto-
Bootstrapping keys using a trusted base station is graphic hardware support increases efficiency but also
another option. Here, each node needs to share only a increases the financial cost of implementing a net-
single key with the base station and set up keys with work. Therefore, an important question facing sensor
other nodes through the base station [6]. This arrange- node researchers and practitioners is: Can reasonable
ment makes the base station a single point of failure, security and performance levels be achieved with soft-
but because there is only one base station, the network ware-only cryptographic implementations, or is hard-
may incorporate tamper-resistant packaging for the ware support needed?
base station, ameliorating the threat of physical attack. Recent research demonstrates that software-only
Researchers recently developed random-key predis- cryptography is indeed practical with today’s sensor
tribution protocols [3] in which a large pool of sym- technology; hardware support is not needed to

54 June 2004/Vol. 47, No. 6 COMMUNICATIONS OF THE ACM


achieve acceptable security and performance levels.
For instance, the University of California, Berkeley,
implementation of TinySec incurs only an additional
5%–10% performance overhead using software-only
methods. These experiments have also revealed an
interesting phenomenon: Most of the performance
overhead is attributable to the increase in packet size.
In comparison, cryptographic computations have
almost no effect on latency or throughput, since they
can overlap with transmission. This puts a limit on
how much dedicated hardware helps; hardware
reduces only the computational costs, not packet size.
Privacy. Sensor networks have also thrust privacy
concerns to the forefront. The most obvious risk is
that ubiquitous sensor technology might allow ill-
intentioned individuals to deploy secret surveillance
networks for spying on unaware victims. Employers ULTIMATELY, we
might spy on their employees; shop owners might spy
on customers; neighbors might spy on each other; and
need a secure and efficient
law enforcement agencies might spy on public places.
This is certainly a valid concern; historically, as sur-
key-distribution mechanism
veillance technology has become cheaper and more allowing simple key
effective, it has increasingly been implicated in privacy
abuses. Technology trends suggest the problem will establishment for large-scale
only get worse with time. As devices get smaller, they
will be easier to conceal; as devices get cheaper, sur- sensor networks.
veillance networks will be more affordable.

A
nother risk is that sensor networks ini-
tially deployed for legitimate purposes
might subsequently be used in unan-
ticipated and even illegal ways. The
notion of function creep is universal
in the privacy literature. For instance,
U.S. Social Security numbers were
originally intended for use only by the
Social Security program but have gradually come to be
used as an all-purpose personal identification number.
The networked nature of sensor networks raises
new threats that are qualitatively different from what
private citizens worldwide faced before. Sensor net-
works allow data collection, coordinated analysis, and tence, form, and implications of surveillance are more
automated event correlation. For instance, networked likely to accept the technology. However, our current
systems of sensors enable routine tracking of people understanding of privacy in sensor networks is imma-
and vehicles over long periods of time, with troubling ture, and more research is needed.
implications. Robustness to communication denial of service.
Technology alone is unlikely to be able to solve the Adversaries can severely limit the value of a wireless
privacy problem; rather, a mix of societal norms, new sensor network through denial-of-service attacks [9].
laws, and technological responses are necessary. As a In its simplest form, an adversary attempts to disrupt
starting point, fair information practices might pro- the network’s operation by broadcasting a high-energy
vide a reasonable guideline for how to build systems signal. If the transmission is powerful enough, the
that better protect privacy. Providing awareness of the entire system’s communication could be jammed.
presence of sensor nodes and data acquisition is par- More sophisticated attacks are also possible; the adver-
ticularly important. Affected parties aware of the exis- sary might inhibit communication by violating the

COMMUNICATIONS OF THE ACM June 2004/Vol. 47, No. 6 55


802.11 medium access control (MAC) protocol by, but it’s expensive, since current technology does not
say, transmitting while a neighbor is also transmitting provide a high level of security. Algorithmic solutions
or by continuously requesting channel access with a to the problem of node capture are preferable.
request-to-send signal. The challenge is to build networks that operate
One standard defense against jamming employs correctly even when, unbeknownst to us, several
spread-spectrum communication [1]. However, cryp- nodes have been compromised and thus might
tographically secure spread-spectrum radios are not behave in an arbitrarily malicious way. A promising
commercially available. In addition, this defense is direction for building resilient networks is to replicate
not secure against adversaries who might capture state across the network and use majority voting and
nodes and extract their cryptographic keys. other techniques to detect inconsistencies. For exam-
The networked nature of sensor networks allows ple, several researchers have designed routing proto-
new, automated defenses against denial of service. cols that achieve some resilience against node capture
When the jamming affects only a portion of the net- by sending every packet along multiple, independent
work, a jamming-resistant network could defeat the paths and checking at the destination for consistency
attack by detecting the jamming, mapping the affected among the packets that were received [2].
region, then routing around the jammed area [8]. A second direction for resilience is to gather multi-
Further progress in this area will hopefully allow for ple, redundant views of the environment and cross-
greater security against denial-of-service attacks. check them for consistency. For instance, the network
Secure routing. Routing and data forwarding is an might require three reports of an interesting event
essential service for enabling communication in sen- before it responds to the event. Meanwhile, when
sor networks. Unfortunately, current routing proto- many data values are collected, a histogram may be
cols suffer from many security vulnerabilities [5]. constructed; extreme outliers may indicate malicious
For example, an attacker might launch denial-of-ser- spoofed data and hence should be ignored.
vice attacks on the routing protocol, preventing Defenses based on redundancy are particularly well
communication. The simplest attacks involve inject- suited to sensor networks, as a constellation of many
ing malicious routing information into the network, cheap nodes may be able to provide more reliable net-
resulting in routing inconsistencies. Simple authen- work operation than a small group of more sophisti-
tication might guard against injection attacks, but cated devices. Nonetheless, node capture is one of the
some routing protocols are susceptible to replay by most vexing problems in sensor network security. We
the attacker of legitimate routing messages [4]. are a long way from a good solution.
Routing protocols are particularly susceptible to
node-capture attacks. For instance, researchers have Network Security Services
analyzed protocols for routing in sensor networks and So far, we’ve explored low-level security primitives
found all are highly susceptible to node-capture for securing sensor networks. Here, we consider
attacks; in every case, the compromise of a single high-level security mechanisms, including secure
node suffices to take over the entire network or pre- group management, intrusion detection, and secure
vent any communication within it [5]. Network data aggregation.
researchers would greatly improve sensor networks by Secure group management. Each node in a wireless
devising secure routing protocols that are robust sensor network is limited in its computing and com-
against such attacks. munication capabilities. However, interesting in-net-
Resilience to node capture. One of the most chal- work data aggregation and analysis can be performed
lenging issues facing sensor networks is how to pro- by groups of nodes. For example, a group of nodes
vide resiliency against node capture attacks. In might be responsible for jointly tracking a vehicle
traditional computing, physical security is often taken through the network. The actual nodes comprising
for granted; attackers are simply denied physical the group may change continuously and quickly.
access to our computers. Sensor networks disrupt that Many other key services in wireless sensor networks
paradigm. In most applications, sensor nodes are are also performed by groups. Consequently, secure
likely to be placed in locations readily accessible to protocols for group management are required,
attackers. Such exposure raises the possibility that an securely admitting new group members and support-
attacker might capture sensor nodes, extract crypto- ing secure group communication. The outcome of
graphic secrets, modify their programming, or replace the group’s computation is normally transmitted to a
them with malicious nodes under the control of the base station. The output must be authenticated to
attacker. ensure it comes from a valid group. Any solution
Tamper-resistant packaging may be one defense, must also be efficient in terms of time and energy (or

56 June 2004/Vol. 47, No. 6 COMMUNICATIONS OF THE ACM


involve low computation and communication costs), solutions. If we build sensor networks so they con-
precluding many classical group-management solu- tinue operating even if some fraction of their sensors
tions. is compromised, we have an opportunity to use
Intrusion detection. Wireless sensor networks are redundant sensors to resist further attack. Ulti-
susceptible to many forms of intrusion. In wired net- mately, the unique aspects of sensor networks may
works, traffic and computation are typically moni- allow novel defenses not available in conventional
tored and analyzed for anomalies at various networks.
concentration points. This is often expensive in terms Many other problems also need further research.
of the network’s memory and energy consumption, as One is how to secure wireless communication links
well as its inherently limited bandwidth. Wireless sen- against eavesdropping, tampering, traffic analysis, and
sor networks require a solution that is fully distributed denial of service. Others involve resource constraints.
and inexpensive in terms of communication, energy, Ongoing directions include asymmetric protocols
and memory requirements. In order to look for where most of the computational burden falls on the
anomalies, applications and typical threat models base station and on public-key cryptosystems efficient
must be understood. It is particularly important for on low-end devices. Finally, finding ways to tolerate
researchers and practitioners to understand how coop- the lack of physical security, perhaps through redun-
erating adversaries might attack the system. The use of dancy or knowledge about the physical environment,
secure groups may be a promising approach for will remain a continuing overall challenge. We are
decentralized intrusion detection. optimistic that much progress will be made on all of
Secure data aggregation. One benefit of a wireless them. c
sensor network is the fine-grain sensing that large and
dense sets of nodes can provide. The sensed values References
must be aggregated to avoid overwhelming amounts 1. Adamy, D. EW 101: A First Course in Electronic Warfare. Artech House
Publishers, Norwood, MA, 2001.
of traffic back to the base station. For example, the 2. Deng, J., Han, R., and Mishra, S. A performance evaluation of intrusion-
system may average the temperature or humidity of a tolerant routing in wireless sensor networks. In Proceedings of the 2nd
IEEE International Workshop on Information Processing in Sensor Net-
geographic region, combine sensor values to compute works (IPSN 2003) (Apr. 2003), 349–364.
the location and velocity of a moving object, or aggre- 3. Eschenauer, L. and Gligor, V. A key-management scheme for distributed
gate data to avoid false alarms in real-world event sensor networks. In Proceedings of the 9th ACM Conference on Computer
and Communication Security (Washington, D.C., Nov.). ACM Press,
detection. Depending on the architecture of the wire- New York, 2002, 41–47.
less sensor network, aggregation may take place in 4. Hu, Y.-C., Perrig, A., and Johnson, D. Packet leashes: A defense against
wormhole attacks in wireless ad hoc networks. In Proceedings of IEEE
many places in the network. All aggregation locations Infocom 2003 (San Francisco, Apr. 1–3, 2003).
must be secured. 5. Karlof, C. and Wagner, D. Secure routing in wireless sensor networks:
If the application tolerates approximate answers, Attacks and countermeasures. In Proceedings of the 1st IEEE International
Workshop on Sensor Network Protocols and Applications (Anchorage, AK,
powerful techniques are available; under appropriate May 11, 2003).
trust assumptions, randomly sampling a small frac- 6. Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. SPINS:
Security protocols for sensor networks. J. Wireless Nets. 8, 5 (Sept. 2002),
tion of nodes and checking that they have behaved 521–534.
properly supports detection of many different types of 7. Przydatek, B., Song, D., and Perrig, A. SIA: Secure information aggre-
attacks [7]. gation in sensor networks. In Proceedings of the 1st ACM International
Conference on Embedded Networked Sensor Systems (SenSys 2003) (Los
Angeles, Nov. 5–7). ACM Press, New York, 2003, 255–265.
Research Challenges 8. Wood, A., Stankovic, J., and Son, S. JAM: A mapping service for
The severe constraints and demanding deployment jammed regions in sensor networks. In Proceedings of the IEEE Real-Time
Systems Symposium (Cancun, Mexico, Dec. 3–5, 2003).
environments of wireless sensor networks make 9. Wood, A. and Stankovic, J. Denial of service in sensor networks. IEEE
computer security for these systems more challeng- Comput. (Oct. 2002), 54–62.
ing than for conventional networks. However, sev-
eral properties of sensor networks may help address
the challenge of building secure networks. First, we Adrian Perrig (perrig@cmu.edu) is an assistant professor of
have the opportunity to architect security solutions electrical and computer engineering and engineering and public policy
at Carnegie Mellon University in Pittsburgh, PA.
into these systems from the outset, since they are still John A. Stankovic (stankovic@cs.virginia.edu) is the BP America
in their early design and research stages. Second, Professor and Chair of the Computer Science Department at the
many applications are likely to involve the deploy- University of Virginia in Charlottesville, VA.
ment of sensor networks under a single administra- David Wagner (daw@cs.berkeley.edu) is an assistant professor of
electrical engineering and computer science at the University of
tive domain, simplifying the threat model. Third, it California, Berkeley.
may be possible to exploit redundancy, scale, and the
physical characteristics of the environment in the © 2004 ACM 0001-0782/04/0600 $5.00

COMMUNICATIONS OF THE ACM June 2004/Vol. 47, No. 6 57

Вам также может понравиться