3rd International ICST Conference on Collaborative Computing: Networking, Applications and Worksharin

Research Article

Cooperative Security in Distributed Sensor Networks

  • @INPROCEEDINGS{10.1109/COLCOM.2007.4553817,
        author={Oscar Garcia Morchon and Heribert Baldus and Tobias Heer and Klaus Wehrle},
        title={Cooperative Security in Distributed Sensor Networks},
        proceedings={3rd International ICST Conference on Collaborative Computing: Networking, Applications and Worksharin},
        publisher={IEEE},
        proceedings_a={COLLABORATECOM},
        year={2008},
        month={6},
        keywords={Cooperative Security Distributed Algorithms Node and Key Revocation Sensor Networks},
        doi={10.1109/COLCOM.2007.4553817}
    }
    
  • Oscar Garcia Morchon
    Heribert Baldus
    Tobias Heer
    Klaus Wehrle
    Year: 2008
    Cooperative Security in Distributed Sensor Networks
    COLLABORATECOM
    IEEE
    DOI: 10.1109/COLCOM.2007.4553817
Oscar Garcia Morchon1,*, Heribert Baldus1,*, Tobias Heer2,*, Klaus Wehrle2,*
  • 1: Philips Research Europe, Aachen, Germany
  • 2: Distributed Systems Group, Aachen, Germany
*Contact email: oscar.garcia@philips.com, heribert.baldus@philips.com, heer@cs.rwth-aachen.com, wehrle@cs.rwth-aachen.com

Abstract

Distributed sensor network protocols, such as routing, time synchronization or data aggregation protocols make use of collaborative techniques to minimize the consumption of scarce resources in sensors. However, compromised and misbehaving nodes are a serious threat, as an attacker can employ them to eavesdrop on communication, inject forged data, or manipulate protocol operation. In this context, distributed revocation protocols play a decisive role since they allow removing compromised nodes in an efficient way. The design of distributed revocation protocols is challenging due to technical restrictions of sensor nodes, the distributed operation of sensor networks, and the presence of compromised nodes that can collude to subvert protocol operation. We propose the Cooperative Security Protocol (CSP) to enhance network security and enable efficient distributed revocation. The CSP is based on the distribution of revocation information – so called partial revocation votes – to the neighbors of a node as prerequisite to join the network. If an intruder refuses to disclose its revocation votes, the network does not allow it to join. Thus, the node is prevented from attacking the network. If the intruder cooperates by disclosing its revocation information, it can endanger the network neither, since its neighbors, which cooperate to monitor its correct operation, can use the revocation information to ban it from the network.