A Survey of Access Control Schemes in Wireless Sensor Networks
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32797
A Survey of Access Control Schemes in Wireless Sensor Networks

Authors: Youssou Faye, Ibrahima Niang, Thomas Noel

Abstract:

Access control is a critical security service in Wire- less Sensor Networks (WSNs). To prevent malicious nodes from joining the sensor network, access control is required. On one hand, WSN must be able to authorize and grant users the right to access to the network. On the other hand, WSN must organize data collected by sensors in such a way that an unauthorized entity (the adversary) cannot make arbitrary queries. This restricts the network access only to eligible users and sensor nodes, while queries from outsiders will not be answered or forwarded by nodes. In this paper we presentee different access control schemes so as to ?nd out their objectives, provision, communication complexity, limits, etc. Using the node density parameter, we also provide a comparison of these proposed access control algorithms based on the network topology which can be flat or hierarchical.

Keywords: Access Control, Authentication, Key Management, Wireless Sensor Networks.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1330653

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2609

References:


[1] Akyildiz IF, et al. "A survey on sensor networks", IEEE Communications Magazine, 2002,40(8): PP. 102-114.
[2] K. An Liu,R. Peng Ning, D. Maughan, Securing Network Access in Wireless Sensor Networks, WiSec-09, March 16 9,2009, Zurich, Switzerland. Copyright 2009 ACM 978-1- 60558-460-7/09/03
[3] Arazi, B. (1999). Certification of dl/ec keys. In Proceedings of the IEEE P1363 Study Group for Future Public-Key Cryptography Standards.
[4] Donggang Liu, Peng Ning, "Establishing Pairwise Keys in Distributed Sensor Networks," in Proc. of ACM Conference on Computer and Communications Security (CCS), 2003
[5] H. F. Huang, "A novel access control protocol for secure sensor networks," Computer Standards & Interfaces, vol. 31, pp. 272-276, 2009.
[6] H. Chan, A. Perrig, D. Song, Random key pre-distribution shemes for sensor networks, IEEE Symposium on Security and Privacy, 2003, pp. 197-213.
[7] S.J. Choi, H.Y. Youn, An efficient key pre-distribution scheme for secure distributed sensor network, The 2005 IFIP International Conference on Embedded and Ubiquitous Computing (EUC-2005), LNCS 3823, 2005, pp. 1088-1097.
[8] L. Eschenauer, V.D. Gligor, A key-management scheme for distributed sensor networks, Proceedings of the 9th ACM Conference on Computer and Communication Security, 2002, pp. 41-47.
[9] C.W. Park, S.J. Choi, H.Y. Youn, A novel key pre- distribution scheme with LU matrix for secure wireless sensor networks, International Conference on Computational Intelligence and Security (CIS 2005), Springer- Verlag, Germany, 2005, pp. 494-499, LNAI. 3801, Part I, Dec.
[10] Y. Zhou, Y. Zhang, and Y. Fang, "Access control in wireless sensor networks", Ad Hoc Networks, Vol. 5, pp. 3-13, 2007.
[11] R.L. Rivest, A. Shamir, L.M. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communications of the ACM 21 (Feb. 1978) 120-126.
[12] Y. Zhang, W. Liu, W. Lou, Y. Fang, Location-based compromise-tolerant security mechanisms for wireless sensor networks, IEEE JSAC, Special Issue on Security in Wireless Ad Hoc Networks, vol. 24, no. 2, 2006, pp. 247-260.
[13] H. Huang, K. Liu, A New Dynamic Access Control in Wireless Sensor Networks, 2008 IEEE Asia-Pacific Services Computing Conference, DOI 10.1109/APSCC.2008.116
[14] H. S. Kim and S. W. Lee, "Enhanced novel access control protocol over wireless sensor networks," IEEE Trans. Consum. Electron., vol. 55, no. 2, pp. 492- 498, 2009.
[15] H. Lee,K. Shin,D. Lee, Practical Access Control Protocol for Secure Sensor Networks, The 13th IEEE International Symposium on Consumer Electronics (ISCE2009)
[16] P. Zeng, K-K..R Choo, D. Sun, "On the Security of an Enhanced Novel Access Control Protocol for Wireless Sensor Networks", IEEE Transactions on Consumer Electronics, Vol. 56, No. 2, May 2010, pages 566-569
[17] Z.Benenson, N. Gedicke and O. Raivio, Realizing Robust User Authentication in Sensor Networks, Workshop on Real-World Wireless Sensor Networks (REALWSN), Stockholm, Sweden,June 2005.
[18] G. Gaubatz, J.-P. Kaps, and B. Sunar. Public key cryptography in sensor networks - revisited. In ESAS, pages 2{18, 2004}.
[19] N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In CHES2004, volume 3156 of LNCS, 2004.
[20] D. Liu and P. Ning. Establishing pairwise keys in distributedsensor networks. In CCS -03: Proceedings of the 10th ACM conference on Computer and communications security, pages 52{61. ACM Press, 2003}.
[21] ] S. Banerjee,D. Mukhopadhyay, "Symmetric Key Based Authenticated Querying in Wireless Sensor Networks", InterSense -06, Proceedings of the First International Conference on Integrated Internet Ad hoc and Sensor Networks, May 2006, Nice France.
[22] C. Blundo et al. "Perfectly-secure key distribution for dynamic conferences", in Advances in Cryptology CRYPTO 92, LNCS, 1993, pp. 471-486.
[23] S. Dulman, P. Havinga and J. Jurink, Wave leader election protocol for wireless sensor networks, MMSA Workshop, Delft, The Netherlands, December 2002.
[24] Z. Benenson, L. Pimenidis, F. C. Freiling, and S. Lucks. Authenticated query ooding in sensor networks. In PERCOMW -06: Proceedings of the Fourth Annual IEEE International Conference on Pervasive Com-puting and Communications Workshops, page 644, Washington, DC,USA, 2006. IEEE Computer Society.
[25] R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas. Multicast security: A taxonomy and some efficient constructions. In Proc. IEEE INFOCOM-99, volume 2, pages 708-716, New York, NY, Mar. 1999. IEEE.
[26] L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 41-47. ACM Press, 2002.
[27] S. Madden, M. J. Franklin, J. M. Hellerstein, andW. Hong. The design of an acquisitional query processor for sensor networks. In SIGMOD -03: Proceedings of the 2003 ACM SIGMOD International Conference on Management of Data,pages 491-502, New York, NY, USA, 2003. ACM Press.
[28] A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler. SPINS: security protocols for sensor networks. Wireless Networks, 8(5):521-534, 2002.
[29] S. Ganeriwal, S. Capkun, C.-C. Han, and M. B. Srivastava. Secure time synchronization service for sensor networks. In WiSe -05: Proceedings of the 4th ACM workshop on Wireless security, pages 97-106, New York, NY, USA 2005. ACM Press.
[30] S. Seys and B. Preneel. Efficient cooperative ignatures: A novel authentication scheme for sensor networks. In 2nd International Conference on Security in Pervasive Computing, number 3450 in LNCS, pages 86 - 100, April 2005.
[31] A. K. Awasthi, and S. Lal, "A remote user authentication scheme usingsmart cards with Forward Secrecy," IEEE Transactions on Consumer Electronics, vol.49, no.4, p.1246-1248, Nov. 2003.
[32] M. S. Hwang, C. C. Chang, and K. F. Hwang, "An 1Gamal-like cryptosystem for enciphering large messages," IEEE Trans .on Knowledge and Data Engineering, vol.14, no.2, pp.445-446, 2002.
[33] C. C. Lee, L. H. Li, and M. S. Hwang, "A remote user authentication scheme using hash functions," ACM Operating Systems Review, vol.36, no.4, pp.23-29, 2002.
[34] J. J. Shen, C. W. Lin, and M. S. Hwang, "A modified remote user authentication scheme using smart cards," IEEE Trans. on Consumer Electron., vol.49, no.2, pp.414- 416, May 2003.
[35] H. M. Sun, "An Efficient remote user authentication scheme using smart cards," IEEE Trans. on Consumer Electron., vol. 46, no. 4, pp. 958-961, Nov. 2000.
[36] B. Schneier, "Applied Cryptography," John Wiley & Sons Inc., 1996.
[37] M. Lal Das,A. Saxena,V. Gulati, A Dynamic ID-based Remote User Authentication Scheme, IEEE Transactions on Consumer 630 Electronics, Vol. 50, No. 2, MAY 2004
[38] C.Y. Lee, C.H. Lin, and C.C. Chang, "An Improved Low Communication Cost User Authentication Scheme for Mobile Communication", Proceedings of the IEEE 19th International Conference on Advanced Information Networking and Applications (AINA 2005), Taiwan, March 2005.
[39] Wong, K. H. M., Zheng, Y., Cao J., and Wang, S. 2006. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC-06) Jun. 2006; 1: 318- 327.
[40] Tseng, H. R., Jan, R. H., and Yang, W. 2007. An improved dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE Global Communications Conference (GLOBECOM-07), Nov. 2007;986-990.
[41] B. Vaidya,J. S Silva,J. Rodrigues, Robust Dynamic User Authentication Scheme for Wireless Sensor Networks, Q2SWinet-09, October 28-29, 2009, Tenerife, Canary Islands, Spain.
[42] Binod Vaidya, Min Chen2 and Joel J. P. C. ,Rodrigues3, Improved Robust User Authentication Scheme for Wireless Sensor Networks Improved Robust User Authentication Scheme for Wireless Sensor Networks December 2009
[43] D. Naor, M. Naor and J. Lotspiech "Revocation and Tracing Schemes for Stateless Receivers", CRYPTO -2001 44] R. Merkle. Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Research in Security and Privacy, Apr 1980.
[44] Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy, pp. 197-213 (May 2003)
[45] Lai, B., Kim, S., Verbauwhede, I.: Scalable session key construction protocol for wireless sensor networks. In: Proceedings of the IEEE Workshop on Large Scale RealTime and Embedded Systems LARTES (December 2002)
[46] Eschenauer, L., Gligor, V.D.: A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM conference on Computer and commu- nications security, pp. 41-47 (November 2002)
[47] Anderson, R., Chan, H., Perrig, A.: Key Infection : Smart Trust for Smart Dust. In: Proceedings of the 12th IEEE International Conference on Network Protocols, pp. 206-215 (October 2004)
[48] J. Hill et al., "System Architecture Directions for Networked Sensors, " ASPLOSIX: Proc. 9th Int-l. Conf. Architectural Support for Programming Languages and Operating Systems, New York: ACM Press, 2000, pp. 93- 104.
[49] J. Hill et al., "System Architecture Directions for Networked Sensors," SIGOPS Oper. Syst. Rev., vol. 34, no. 5, 2000, pp. 93-104.
[50] C. Castelluccia, E. Mykletun, and G. Tsudik. Efficient aggregation of envrypted data in wireless sensor networks. In MOBIQUITOD-05: Proceedings of The Second Annual Internationnal Conference on Mobile and Ubiquitous Systems: Networking and Services, 2005
[51] M. L. Das,Two-Factor User Authentication inWireless Sensor Networks, IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 8, NO. 3, MARCH 2009
[52] J. Wu,S. Shimamoto, Usage Control based Security Access Scheme for Wireless Sensor Networks. IN IEEE ICC 2010 proceedings
[53] SHEN Yu-long , MA Jian-feng , PEI Qing-qi: An Access Control Scheme in Wireless Sensor Networks. In: Proceedings of 2007 IFIP International Conference on Network and Parallel Computing - Workshops, pp. 362-367