2nd International ICST Conference on Security and Privacy in Comunication Networks

Research Article

A Framework for Identifying Compromised Nodes in Sensor Networks

  • @INPROCEEDINGS{10.1109/SECCOMW.2006.359546,
        author={Qing    Zhang  and Ting Yu  and Peng Ning},
        title={A Framework for Identifying Compromised Nodes in Sensor Networks},
        proceedings={2nd International ICST Conference on Security and Privacy in Comunication Networks},
        publisher={IEEE},
        proceedings_a={SECURECOMM},
        year={2007},
        month={5},
        keywords={},
        doi={10.1109/SECCOMW.2006.359546}
    }
    
  • Qing Zhang
    Ting Yu
    Peng Ning
    Year: 2007
    A Framework for Identifying Compromised Nodes in Sensor Networks
    SECURECOMM
    IEEE
    DOI: 10.1109/SECCOMW.2006.359546
Qing Zhang 1,*, Ting Yu 1,*, Peng Ning1,*
  • 1: Department of Computer Science, North Carolina State University
*Contact email: qzhang4@ncsu.edu, tyu@ncsu.edu, pning@ncsu.edu

Abstract

Sensor networks are often subject to physical attacks. Once a node's cryptographic key is compromised, an attacker may completely impersonate it, and introduce arbitrary false information into the network. Basic cryptographic security mechanisms are often not effective in this situation. Most techniques to address this problem focus on detecting and tolerating false information introduced by compromised nodes. They cannot pinpoint exactly where the false information is introduced and who is responsible for it. We still lack effective techniques to accurately identify compromised nodes so that they can be excluded from a sensor network once and for all. In this paper, we propose an application-independent framework for identifying compromised sensor nodes. The framework provides an appropriate abstraction of application-specific detection mechanisms, and models the unique properties of sensor networks. Based on the framework, we develop alert reasoning algorithms to identify compromised nodes. The algorithm assumes that compromised nodes may collude at will. We show that our algorithm is optimal in the sense that it identifies the largest number of compromised nodes without introducing false positives. We evaluate the effectiveness of the designed algorithm through comprehensive experiments