Cooperative security in distributed sensor networks

  • Authors:
  • Oscar Garcia Morchon;Heribert Baldus;Tobias Heer;Klaus Wehrle

  • Affiliations:
  • Philips Research Europe, Aachen, Germany;Philips Research Europe, Aachen, Germany;Distributed Systems Group, Aachen, Germany;Distributed Systems Group, Aachen, Germany

  • Venue:
  • COLCOM '07 Proceedings of the 2007 International Conference on Collaborative Computing: Networking, Applications and Worksharing
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Distributed sensor network protocols, such as routing, time synchronization or data aggregation protocols make use of collaborative techniques to minimize the consumption of scarce resources in sensors. However, compromised and misbehaving nodes are a serious threat, as an attacker can employ them to eavesdrop on communication, inject forged data, or manipulate protocol operation. In this context, distributed revocation protocols play a decisive role since they allow removing compromised nodes in an efficient way. The design of distributed revocation protocols is challenging due to technical restrictions of sensor nodes, the distributed operation of sensor networks, and the presence of compromised nodes that can collude to subvert protocol operation. We propose the Cooperative Security Protocol (CSP) to enhance network security and enable efficient distributed revocation. The CSP is based on the distribution of revocation information — so called partial revocation votes — to the neighbors of a node as prerequisite to join the network. If an intruder refuses to disclose its revocation votes, the network does not allow it to join. Thus, the node is prevented from attacking the network. If the intruder cooperates by disclosing its revocation information, it can endanger the network neither, since its neighbors, which cooperate to monitor its correct operation, can use the revocation information to ban it from the network.