Topology Maintenance in Wireless Sensor Networks (WSNs), that is, alternating duty cycles with sleep cycles while having an adequate number of nodes monitoring the environment, is a necessary requirement to allow the WSNs to move from niche applications to widespread adoption; topology maintenance is even mandatory when the WSNs are used in a security sensitive context. In this work, we present the first scalable Secure Topology Maintenance Protocol (Sec-TMP) for Wireless Sensor Networks that does not require pair-wise node confidentiality. The aim of Sec-TMP is to enforce event delivery to the BS while providing a standard topology maintenance service to the WSN. Sec-TMP enjoys the following features: it does not require pair-wise node confidentiality; it does not need any underlying routing - just one-hop communications are used; and, it is highly scalable. Sec-TMP reaches its goal being also resilient to the known attacks on TMPs: snooze attack; sleep deprivation attack; and, network substitution attack. Furthermore, Sec-TMP confines node replication attack: once a node is captured, the protocol limits the possible usage of the corresponding node's ID to a single neighbourhood. Finally, extensive simulations support our findings.© Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering 2010.

Sec-TMP: A Secure Topology Maintenance Protocol for Event Delivery Enforcement in WSN / Gabrielli, Andrea; Mauro, Conti; Roberto, Pietro; Mancini, Luigi Vincenzo. - 19:(2009), pp. 265-284. (Intervento presentato al convegno 5th International ICST Conference on Security and Privacy in Communication Networks, SecureComm 2009 tenutosi a Athens; Greece) [10.1007/978-3-642-05284-2_15].

Sec-TMP: A Secure Topology Maintenance Protocol for Event Delivery Enforcement in WSN

GABRIELLI, Andrea;MANCINI, Luigi Vincenzo
2009

Abstract

Topology Maintenance in Wireless Sensor Networks (WSNs), that is, alternating duty cycles with sleep cycles while having an adequate number of nodes monitoring the environment, is a necessary requirement to allow the WSNs to move from niche applications to widespread adoption; topology maintenance is even mandatory when the WSNs are used in a security sensitive context. In this work, we present the first scalable Secure Topology Maintenance Protocol (Sec-TMP) for Wireless Sensor Networks that does not require pair-wise node confidentiality. The aim of Sec-TMP is to enforce event delivery to the BS while providing a standard topology maintenance service to the WSN. Sec-TMP enjoys the following features: it does not require pair-wise node confidentiality; it does not need any underlying routing - just one-hop communications are used; and, it is highly scalable. Sec-TMP reaches its goal being also resilient to the known attacks on TMPs: snooze attack; sleep deprivation attack; and, network substitution attack. Furthermore, Sec-TMP confines node replication attack: once a node is captured, the protocol limits the possible usage of the corresponding node's ID to a single neighbourhood. Finally, extensive simulations support our findings.© Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering 2010.
2009
5th International ICST Conference on Security and Privacy in Communication Networks, SecureComm 2009
Attack-resilient; Sensor network security; Topology Maintenance protocol
04 Pubblicazione in atti di convegno::04b Atto di convegno in volume
Sec-TMP: A Secure Topology Maintenance Protocol for Event Delivery Enforcement in WSN / Gabrielli, Andrea; Mauro, Conti; Roberto, Pietro; Mancini, Luigi Vincenzo. - 19:(2009), pp. 265-284. (Intervento presentato al convegno 5th International ICST Conference on Security and Privacy in Communication Networks, SecureComm 2009 tenutosi a Athens; Greece) [10.1007/978-3-642-05284-2_15].
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/420644
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 4
  • ???jsp.display-item.citation.isi??? 2
social impact