메뉴 건너뛰기




Volumn 1, Issue 2, 2009, Pages 59-82

A survey on wireless sensor network security

Author keywords

Denial of service attacks; Intrusion detection; Node replication attack; Secure routing protocols; Sybil attacks; Traffic analysis attack; Trust management; Wireless sensor networks

Indexed keywords


EID: 78549239709     PISSN: 20760930     EISSN: 2073607X     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (178)

References (152)
  • 6
    • 0142103313 scopus 로고    scopus 로고
    • Security and privacy in sensor networks
    • H. Chan and A. Perrig, "Security and privacy in sensor networks", IEEE Computer Magazine, pp. 103-105, 2003.
    • (2003) IEEE Computer Magazine , pp. 103-105
    • Chan, H.1    Perrig, A.2
  • 20
    • 80053502200 scopus 로고    scopus 로고
    • http://www.xbow.com/wireless_home.aspx, 2006.
    • (2006)
  • 38
    • 0036738266 scopus 로고    scopus 로고
    • SPINS: Security protocols for sensor networks
    • September
    • A. Perrig, R. Szewczyk, V. Wen, D.E. Culler, and J.D. Tygar, "SPINS: Security protocols for sensor networks", Wireless Networks, Vol.8, No. 5, pp. 521-534, September 2002.
    • (2002) Wireless Networks , vol.8 , Issue.5 , pp. 521-534
    • Perrig, A.1    Szewczyk, R.2    Wen, V.3    Culler, D.E.4    Tygar, J.D.5
  • 39
    • 27544488231 scopus 로고    scopus 로고
    • PET: A Personalized Trust model with reputation and risk evaluation for P2P resource sharing
    • Hilton Waikoloa Village Big Island, Hawaii, January
    • Z. Liang and W. Shi, "PET: A Personalized Trust model with reputation and risk evaluation for P2P resource sharing", In Proceedings of the HICSS-38, Hilton Waikoloa Village Big Island, Hawaii, January 2005.
    • (2005) Proceedings of the HICSS-38
    • Liang, Z.1    Shi, W.2
  • 40
    • 0034539015 scopus 로고    scopus 로고
    • Directed diffusion: A scalable and robust communication paradigm for sensor networks
    • C. Intanagonwiwat, R. Govindan, and D. Estrin, "Directed diffusion: A scalable and robust communication paradigm for sensor networks", Mobile Computing and Networking, pp. 56-67, 2000.
    • (2000) Mobile Computing and Networking , pp. 56-67
    • Intanagonwiwat, C.1    Govindan, R.2    Estrin, D.3
  • 46
    • 16644374371 scopus 로고    scopus 로고
    • Establishing pair-wise keys in distributed sensor networks
    • D. Liu, P. Ning, and R. Li, "Establishing pair-wise keys in distributed sensor networks", ACM Transactions on Information Systems Security, Vol. 8, No. 1, pp. 41-77, 2005.
    • (2005) ACM Transactions on Information Systems Security , vol.8 , Issue.1 , pp. 41-77
    • Liu, D.1    Ning, P.2    Li, R.3
  • 47
    • 14844294769 scopus 로고    scopus 로고
    • Privacy and security in library RFID: Issues, practices, and architectures
    • D. Molnar and D. Wagner, "Privacy and security in library RFID: Issues, practices, and architectures", In ACM CCS, 2004.
    • (2004) ACM CCS
    • Molnar, D.1    Wagner, D.2
  • 48
    • 84866469313 scopus 로고    scopus 로고
    • SERLOC: Robust localization for wireless sensor networks
    • L. Lazos and R. Poovendran, "SERLOC: Robust localization for wireless sensor networks", ACM Transactions on Sensor Networks, Vol. 1, No. 1, pp.73-100, 2005.
    • (2005) ACM Transactions on Sensor Networks , vol.1 , Issue.1 , pp. 73-100
    • Lazos, L.1    Poovendran, R.2
  • 51
    • 85000276942 scopus 로고    scopus 로고
    • Multilevel μTESLA: Broadcast authentication for distributed sensor networks
    • D. Liu and P. Ning, "Multilevel μTESLA: Broadcast authentication for distributed sensor networks", Transactions on Embedded Computing Systems, Vol. 3, No. 4, pp. 800-836, 2004.
    • (2004) Transactions on Embedded Computing Systems , vol.3 , Issue.4 , pp. 800-836
    • Liu, D.1    Ning, P.2
  • 54
    • 2342502819 scopus 로고    scopus 로고
    • Preserving privacy in environments with location-based applications
    • G. Myles, A. Friday, and N. Davies, "Preserving privacy in environments with location-based applications", IEEE Pervasive Computing, Vol. 2, No. 1, pp. 56-64, 2003.
    • (2003) IEEE Pervasive Computing , vol.2 , Issue.1 , pp. 56-64
    • Myles, G.1    Friday, A.2    Davies, N.3
  • 55
    • 80053473298 scopus 로고    scopus 로고
    • Peer-to-Peer: Harnessing the power of disruptive technologies
    • March
    • A. Oram, "Peer-to-Peer: Harnessing the power of disruptive technologies", O'Reilly & Associates, March 2001.
    • (2001) O'Reilly & Associates
    • Oram, A.1
  • 58
    • 4243082091 scopus 로고    scopus 로고
    • Security in wireless sensor networks
    • A. Perrig, J. Stankovic, and D. Wagner, "Security in wireless sensor networks", Communications of ACM, Vol 47, No. 6, pp. 53-57, 2004.
    • (2004) Communications of ACM , vol.47 , Issue.6 , pp. 53-57
    • Perrig, A.1    Stankovic, J.2    Wagner, D.3
  • 76
    • 14344252668 scopus 로고    scopus 로고
    • Real-time communication and coordination in embedded sensor networks
    • July
    • J.A. Stankovic et al, "Real-time communication and coordination in embedded sensor networks", In Proceedings of the IEEE, Vol. 91, No. 7, pp. 1002-1022, July 2003.
    • (2003) Proceedings of the IEEE , vol.91 , Issue.7 , pp. 1002-1022
    • Stankovic, J.A.1
  • 78
    • 0345565893 scopus 로고    scopus 로고
    • A survey of key management for secure group communications
    • S. Rafaeli and D. Hutchison, "A survey of key management for secure group communications", ACM Computing Survey, Vol 35, No. 3, pp. 309-329, 2003.
    • (2003) ACM Computing Survey , vol.35 , Issue.3 , pp. 309-329
    • Rafaeli, S.1    Hutchison, D.2
  • 81
    • 0036793924 scopus 로고    scopus 로고
    • Denial of service in sensor networks
    • A.D. Wood and J.A. Stankovic, "Denial of service in sensor networks", IEEE Computer, Vol. 35, No. 10, pp. 54-62, 2002.
    • (2002) IEEE Computer , vol.35 , Issue.10 , pp. 54-62
    • Wood, A.D.1    Stankovic, J.A.2
  • 83
    • 3543100577 scopus 로고    scopus 로고
    • Statistical en-route detection and filtering of injected false data in sensor networks
    • Hong Kong
    • F. Ye, L.H. Luo, and S. Lu, "Statistical en-route detection and filtering of injected false data in sensor networks", In Proceedings of IEEE INFOCOM, Hong Kong, 2004.
    • (2004) Proceedings of IEEE INFOCOM
    • Ye, F.1    Luo, L.H.2    Lu, S.3
  • 86
    • 33845496940 scopus 로고    scopus 로고
    • An improved intrusion detection method based on process profiling
    • I. Sato, Y. Okazaki, and S. Goto, "An improved intrusion detection method based on process profiling", IPSJ Journal, Vol. 43, No. 11, pp. 3316-3326, 2002.
    • (2002) IPSJ Journal , vol.43 , Issue.11 , pp. 3316-3326
    • Sato, I.1    Okazaki, Y.2    Goto, S.3
  • 87
    • 11144340927 scopus 로고    scopus 로고
    • Designing secure sensor networks
    • December
    • E. Shi and A. Perrig, "Designing secure sensor networks", Wireless Communication Magazine, Vol. 11, No. 6, pp. 38-43, December 2004.
    • (2004) Wireless Communication Magazine , vol.11 , Issue.6 , pp. 38-43
    • Shi, E.1    Perrig, A.2
  • 92
  • 93
    • 29844451556 scopus 로고    scopus 로고
    • Enforcing cooperative resource sharing in untrusted peer-to-peer environment
    • Z. Liang and W. Shi, "Enforcing cooperative resource sharing in untrusted peer-to-peer environment", ACM Journal of Mobile Networks and Applications (MONET), Vol 10, No. 6, pp. 771-783, 2005.
    • (2005) ACM Journal of Mobile Networks and Applications (MONET) , vol.10 , Issue.6 , pp. 771-783
    • Liang, Z.1    Shi, W.2
  • 94
    • 25844435733 scopus 로고    scopus 로고
    • PIKE: Peer intermediaries for key establishment in sensor networks
    • H. Chan and A. Perrig, "PIKE: Peer intermediaries for key establishment in sensor networks", In IEEE INFOCOM 2005.
    • (2005) IEEE INFOCOM
    • Chan, H.1    Perrig, A.2
  • 98
    • 84976664565 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems", Communications of the ACM, Vol. 26, No. 1, pp. 96-99, 1983.
    • (1983) Communications of the ACM , vol.26 , Issue.1 , pp. 96-99
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 104
    • 0000112683 scopus 로고
    • Elliptic curve cryptosystems
    • N. Kobiltz, "Elliptic curve cryptosystems", Mathematics of Computation, Vol. 48, pp. 203-209, 1987.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Kobiltz, N.1
  • 105
    • 80053547423 scopus 로고    scopus 로고
    • Elliptic Curve Cryptography, SECG Std. SEC1
    • Elliptic Curve Cryptography, SECG Std. SEC1, 2000, available at http://www.secg.org/collateral/sec1.pdf.
    • (2000)
  • 106
    • 33847249399 scopus 로고    scopus 로고
    • RSA Laboratories, Technical Note, May
    • B. Kaliski, TWIRL and RSA Key Size, RSA Laboratories, Technical Note, May 2003.
    • (2003) TWIRL and RSA Key Size
    • Kaliski, B.1
  • 107
    • 80053513214 scopus 로고    scopus 로고
    • Recommended Elliptic Curve Domain Parameters, SECG Std. SEC2
    • Recommended Elliptic Curve Domain Parameters, SECG Std. SEC2, 2000, available at http://www.secg.org/collateral/sec2.pdf.
    • (2000)
  • 112
    • 84948990100 scopus 로고
    • The RC5 encryption algorithm
    • B. Preneel, Ed. Springer
    • R.L. Rivest, "The RC5 encryption algorithm", In Fast Software Encryption, B. Preneel, Ed. Springer, 1995, pp. 86-96.
    • (1995) Fast Software Encryption , pp. 86-96
    • Rivest, R.L.1
  • 124
    • 24144503356 scopus 로고    scopus 로고
    • Deterministic key pre-distribution schemes for distributed sensor networks
    • J. Lee and D.R. Stinson, "Deterministic key pre-distribution schemes for distributed sensor networks", In Proceedings of Selected Areas in Cryptography, 2004, pp. 294-307.
    • (2004) Proceedings of Selected Areas in Cryptography , pp. 294-307
    • Lee, J.1    Stinson, D.R.2
  • 128
  • 129
    • 8344262333 scopus 로고    scopus 로고
    • A key management scheme for wireless sensor networks using deployment knowledge
    • Hong Kong
    • W. Du, J. Deng, Y.S. Han, S. Chen, and P.K. Varshney, "A key management scheme for wireless sensor networks using deployment knowledge", In Proceedings of IEEE INFOCOM, Hong Kong, 2004, pp. 586-597.
    • (2004) Proceedings of IEEE INFOCOM , pp. 586-597
    • Du, W.1    Deng, J.2    Han, Y.S.3    Chen, S.4    Varshney, P.K.5
  • 133
    • 11144277843 scopus 로고    scopus 로고
    • Routing techniques in wireless sensor networks: A survey
    • December
    • J.N. Al-Karaki and A.E. Kamal, "Routing techniques in wireless sensor networks: A survey, IEEE Wireless Communications, Vol. 11, No. 6, pp. 6-28, December 2004.
    • (2004) IEEE Wireless Communications , vol.11 , Issue.6 , pp. 6-28
    • Al-Karaki, J.N.1    Kamal, A.E.2
  • 136
    • 80053496719 scopus 로고    scopus 로고
    • Public-Key Infrastructure, (X.509) (pkix) [online], available at
    • Public-Key Infrastructure (X.509) (pkix) [online], available at http://www.ietf.org/html.charters/pkix-charter.html.
  • 138
    • 0041473688 scopus 로고    scopus 로고
    • Intrusion detection techniques for mobile wireless networks
    • Y. Zhang, W. Lee, and Y.-A. Huang, "Intrusion detection techniques for mobile wireless networks, Wireless Networks, Vol. 9, No. 5, pp. 545-556, 2003.
    • (2003) Wireless Networks , vol.9 , Issue.5 , pp. 545-556
    • Zhang, Y.1    Lee, W.2    Huang, Y.-A.3
  • 141
    • 3543056512 scopus 로고    scopus 로고
    • An interleaved hopby-hop authentication scheme for filtering of injected false data in sensor networks
    • Oakland, CA, May
    • S. Zhu, S. Setia, S. Jajodia, and P. Ning, "An interleaved hopby-hop authentication scheme for filtering of injected false data in sensor networks", In Proceedings of IEEE Symposium on Security and Privacy, Oakland, CA, May 2004, pp. 259-271.
    • (2004) Proceedings of IEEE Symposium on Security and Privacy , pp. 259-271
    • Zhu, S.1    Setia, S.2    Jajodia, S.3    Ning, P.4
  • 144
    • 1542363469 scopus 로고    scopus 로고
    • ESPDA: Energy-efficient and secure pattern-based data aggregation for wireless sensor networks
    • Toronto, Canada, October
    • H. Cam, D. Muthuavinashiappan, and P. Nair, "ESPDA: Energy-efficient and secure pattern-based data aggregation for wireless sensor networks", In Proceedings of IEEE Sensors, Toronto, Canada, October 2003, pp. 732-736.
    • (2003) Proceedings of IEEE Sensors , pp. 732-736
    • Cam, H.1    Muthuavinashiappan, D.2    Nair, P.3
  • 145
    • 4143130875 scopus 로고    scopus 로고
    • Energyefficient security protocol for wireless sensor networks
    • Orlando, Florida, October
    • H. Cam, D. Muthuavinashiappan, and P. Nair, "Energyefficient security protocol for wireless sensor networks", In Proceedings of IEEE VTC Conference, Orlando, Florida, October 2005, pp. 2981-2984.
    • (2005) Proceedings of IEEE VTC Conference , pp. 2981-2984
    • Cam, H.1    Muthuavinashiappan, D.2    Nair, P.3
  • 146
    • 80053473836 scopus 로고    scopus 로고
    • Wiley, Chapter: Secure Differential Data Aggregation for Wireless Sensor Networks
    • H. Cam, S. Ozdemir, H.O. Sanli, and P. Nair, Sensor Network Operations, Wiley, 2004, Chapter: Secure Differential Data Aggregation for Wireless Sensor Networks.
    • (2004) Sensor Network Operations
    • Cam, H.1    Ozdemir, S.2    Sanli, H.O.3    Nair, P.4
  • 149
    • 84945300542 scopus 로고    scopus 로고
    • A provably secure additive and multiplicative privacy homomorphism
    • J. Domingo-Ferrer, "A provably secure additive and multiplicative privacy homomorphism", Lecture Notes in Computer Science, Vol. 2433, pp. 471-483, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2433 , pp. 471-483
    • Domingo-Ferrer, J.1
  • 151
    • 80053506458 scopus 로고    scopus 로고
    • U.S. National Institute of Standards and Technology (NIST), SKIPJACK and KEA algorithm specifications, Federal Information Processing Standards Publications 185 (FIPS PUB 185), June
    • U.S. National Institute of Standards and Technology (NIST), SKIPJACK and KEA algorithm specifications, Federal Information Processing Standards Publications 185 (FIPS PUB 185), June 1998.
    • (1998)
  • 152
    • 0005301490 scopus 로고
    • On data banks and privacy homomorphisms
    • (Workshop, Georgia Institute of Technology, Atlanta, 1977), Academic Press, New York
    • R.L. Rivest, L. Adleman, and M.L. Dertouzos, "On data banks and privacy homomorphisms", In Foundations of Secure Computation (Workshop, Georgia Institute of Technology, Atlanta, 1977), Academic Press, New York, 1978, pp.169-179.
    • (1978) Foundations of Secure Computation , pp. 169-179
    • Rivest, R.L.1    Adleman, L.2    Dertouzos, M.L.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.