skip to main content
10.1145/1023646.1023650acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

SeRLoc: secure range-independent localization for wireless sensor networks

Published:01 October 2004Publication History

ABSTRACT

In many applications of wireless sensor networks (WSN), sensors are deployed un-tethered in hostile environments. For location-aware WSN applications, it is essential to ensure that sensors can determine their location, even in the presence of malicious adversaries. In this paper we address the problem of enabling sensors of WSN to determine their location in an un-trusted environment. Since localization schemes based on distance estimation are expensive for the resource constrained sensors, we propose a range-independent localization algorithm called SeRLoc. SeRLoc is distributed algorithm and does not require any communication among sensors. In addition, we show that SeRLoc is robust against severe WSN attacks, such as the wormhole attack, the sybil attack and compromised sensors. To the best of our knowledge, ours is the first work that provides a security-aware range-independent localization scheme for WSN. We present a threat analysis and comparison of the performance of SeRLoc with state-of-the-art range-independent localization schemes.

References

  1. Y. Ko and N. Vaidya, Location-Aided Routing (LAR) in Mobile Adhoc Networks, In Proc. of MOBICOM 1998, Dallas, TX, USA, October 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Basagni, I. Chlamtac, V. Syrotiuk, and B. Woodward, A Distance Routing Effect Algorithm for Mobility (DREAM), In Proc. of MOBICOM 1998, Dallas, TX, USA, October 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Y. Hu, A. Perrig, and D. Johnson, Packet Leashes: A Defense Against Wormhole Attacks in Wireless Ad Hoc Networks, In Proc. of INFOCOM 2003, San Francisco, CA, USA, April 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  4. D. Liu, P. Ning, Location-based pairwise key establishments for static sensor networks, In Proc. of SASN 2003, Fairfax, VA, October 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. L. Lazos and R. Poovendran, Energy-Aware Secure Multicast Communication in Ad-hoc Networks Using Geographic Location Information, In Proc. of IEEE ICASSP 2003, Hong Kong, China, April 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  6. T. He, C. Huang, B. Blum, J. Stankovic and T. Abdelzaher, Range-Free Localization Schemes in Large Scale Sensor Network, In Proc. of MOBICOM 2003, San Diego, CA, USA, September 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Nagpal, H. Shrobe, J. Bachrach, Organizing a Global Coordinate System from Local Information on an Ad Hoc Sensor Network, In Proc. of IPSN 2003, Palo Alto, USA, April, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. N. Bulusu, J. Heidemann and D. Estrin, GPS-less Low Cost Outdoor Localization for Very Small Devices, In IEEE Personal Communications Magazine, 7(5):28-34, October 2000.]]Google ScholarGoogle Scholar
  9. D. Nicolescu and B. Nath, Ad-Hoc Positioning Systems (APS), In Proc. of IEEE GLOBECOM 2001, San Antonio, TX, USA, November 2001.]]Google ScholarGoogle ScholarCross RefCross Ref
  10. D. Niculescu and B. Nath, Ad Hoc Positioning System (APS) using AoA, In Proc. of INFOCOM 2003, San Francisco, CA, USA, March 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  11. A. Savvides, C. Han and M. Srivastava, Dynamic Fine-Grained Localization in Ad-Hoc Networks of Sensors, In Proc. of MOBICOM 2001, Rome, Italy, July 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. P. Bahl and V. Padmanabhan, RADAR: An In-Building RF-Based User Location and Tracking System, In Proc. of the IEEE INFOCOM 2000, Tel-Aviv, Israel, March 2000.]]Google ScholarGoogle ScholarCross RefCross Ref
  13. N. Priyantha, A. Chakraborthy and H. Balakrishnan, The Cricket Location-Support System, In Proc. of MOBICOM 2000, Boston, MA, USA, August 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. L. Doherty, L. Ghaoui and K. Pister, Convex Position Estimation in Wireless Sensor Networks, In Proc. of the IEEE INFOCOM 2001, Anchorage, AK, USA, April 2001.]]Google ScholarGoogle ScholarCross RefCross Ref
  15. S. Čapkun, M. Hamdi and J. Hubaux, GPS-Free Positioning in Mobile Ad-Hoc Networks, In Proc. of HICCSS 2001, Maui, Hawaii, USA, January 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y. Shang, W. Ruml, Y. Zhang and M. Fromherz, Localization from Mere Connectivity, In Proc. of MOBIHOC 2003, Annapolis, MD, USA, June 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. Rivest, The MD5 Message-Digest Algorithm, RFC 1321, April 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. S. Čapkun, J. Hubaux, Secure Positioning in Sensor Networks, Technical report EPFL/IC/200444, available at, http://www.terminodes.org/micsPublications.php.]]Google ScholarGoogle Scholar
  19. S. Čapkun, L. Buttyan, J. Hubaux, SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks, in Proc. of SASN 2003, Fairfax, Virginia, October 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. P. Papadimitratos and Z. J. Haas, Secure Routing for Mobile Ad Hoc Networks, in Proc. of CNDS 2002, January 2002.]]Google ScholarGoogle Scholar
  21. J. Douceur, The Sybil Attack, In Proc of IPTPS 2002, Cambridge, MA, USA, March 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Newsome, E. Shi, D. Song and A. Perrig, The Sybil Attack in Sensor Networks: Analysis and Defenses, In Proc, of IPSN 2004, Berkeley, CA, April 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. B. Waters and E. Felten, Proving the Location of Tamper Resistant Devices, http://www.cs.princeton.edu/bwaters/research/location_proving.ps.]]Google ScholarGoogle Scholar
  24. N. Sastry, U. Shankar and D. Wagner, Secure Verification of Location Claims, In Proc. of WISE 2003, San Diego, CA, USA, September 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. B. Hofmann-Wellenhof, H. Lichtenegger and J. Collins, Global Positioning System: Theory and Practice, Fourth Edition, Springer-Verlag, 1997.]]Google ScholarGoogle ScholarCross RefCross Ref
  26. N. Cressie, Statistics for Spatial Data, John Wiley & Sons, 1993.]]Google ScholarGoogle Scholar
  27. C. Balanis, Antenna Theory, John Wiley & Sons, 1982.]]Google ScholarGoogle Scholar
  28. MICA Wireless Measurement System, available at: http://www.xbow.com /Products/Product_pdf_files/Wireless_pdf/MICA.pdf.]]Google ScholarGoogle Scholar
  29. R. L. Rivest, The RC5 encryption algorithm, In Proc. of the first Workshop on Fast Software Encryption, pp. 86--96, 1995.]]Google ScholarGoogle ScholarCross RefCross Ref
  30. D. Stinson, Cryptograhpy: Theory and Practice, 2nd edition, CRC Press, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. R. Pickholtz, D. Schilling, and L. Milstein. Theory of Spread Spectrum Communications - A Tutorial, In the IEEE Transactions on Communications, 30(5):855--884, May 1982.]]Google ScholarGoogle ScholarCross RefCross Ref
  32. S. B. Wicker and M.D. Bartz, Type-II Hybrid-ARQ Protocols Using Punctured MDS Codes, In Proc. of IEEE Transactions on Communications, April 1994.]]Google ScholarGoogle Scholar
  33. L. Lamport, Password Authentication with Insecure Communication, In Communications of the ACM, 24(11):770--772, November 1981.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. D. Coppersmith and M. Jakobsson, Almost optimal hash sequence traversal, In Proc. of the FC 2002, Lecture Notes in Computer Science, IFCA, Springer-Verlag, Berlin Germany, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Y. Hu, D. Johnson and Adrian Perrig, SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks, In Proc. of WMCSA 2002, Calicoon, NY, USA, June 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. A. Perrig, R. Szewczyk, V. Wen, D. Culler and J. Tygar, SPINS: Security Protocols for Sensor Networks, In Proc of MOBICOM 2001, Rome, Italy, July 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Y. Hu, A. Perrig and D. Johnson, Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols, In Proc. of WISE 2003, October 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. L. Kleinrock and J.Slivester, Optimum transmission radii for packet radio networks or why six is a magic number, In Proc. of the National Telecom Conference, Pages 4.3.1-4.3.5, 1978.]]Google ScholarGoogle Scholar
  39. S. Čapkun, J. P. Hubaux, BISS: Building secure routing out of an incomplete set of security associations, In Proc. of WISE 2003, San Diego, CA, September 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. C. Hu, A. Perrig, D. Johnson, Ariadne: A Secure On Demand Routing Protocol for Ad Hoc Networks, In Proc. of MOBICOM 2002, Atlanta, GA, USA, September 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. SeRLoc: secure range-independent localization for wireless sensor networks

          Recommendations

          Reviews

          Stefano Zanero

          This paper presents a technique for range-independent (also called "range free") localization of wireless ad hoc sensors that is designed to be robust against subversion. Previous work on the security of localization in a hostile environment considered only range-dependent algorithms. The authors propose their own localization scheme, called SeRLoc, which makes use of symmetric cryptography and hashing to authenticate and encipher the beacon messages. Lazos and Poovendran show that their algorithm is resistant to two classes of known attacks against localization schemes: the wormhole attack and the Sybil attack. For comparison, they show that Dv-hop, Amorphous, and APIT (which are three state-of-the-art range free schemes) are vulnerable to such attacks (which is expected, since these schemes do not claim to offer security features). The authors complete their work by comparing the performance of SeRLoc against these three other schemes (plus Centroid and PIT), in terms of localization error, power consumption, and robustness, with good results. However, they do not compare the results to range-based schemes, or to schemes that require a centralized computation. The paper is interesting, but a comparison between the security characteristics of SeRLoc and the existing secure range-dependent localization schemes would be helpful, in order to evaluate design tradeoffs between these two classes of algorithms. Online Computing Reviews Service

          Access critical reviews of Computing literature here

          Become a reviewer for Computing Reviews.

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            WiSe '04: Proceedings of the 3rd ACM workshop on Wireless security
            October 2004
            104 pages
            ISBN:158113925X
            DOI:10.1145/1023646

            Copyright © 2004 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 October 2004

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            Overall Acceptance Rate10of41submissions,24%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader