A Hybrid Secure Scheme for Wireless Sensor Networks against Timing Attacks Using Continuous-Time Markov Chain and Queueing Model
Abstract
:1. Introduction
- In order to proceed to a quantitative treatment of the performance-security tradeoff of WSNs, we propose a hybrid continuous-time Markov chain (CTMC) and queueing model for the system under the specific threat of timing attacks.
- We have shown the measures’ formulation, including both security and performance attributes, and the optimal tradeoff between the two.
- Experimental evaluations demonstrate the effectiveness of the random padding countermeasure against timing attacks and the tradeoff improvement one can obtain from the proposed scheme.
2. Related Work
3. Regarded System Architecture
4. The System Model
- G Good state in which the WSN works properly
- T Timing attack state
- C Compromised state after the attacker knows the secret of the system
- R Rekeying state in which the system renews its cluster key
- rate at which the system launches the rekeying process in state G and state T
- rate at which an attacker triggers a timing attack on the system
- rate at which a timing attack succeeds to break the cluster key
- rate at which the WSN is brought back to the good state by the rekeying process
- rate at which the system launches the rekeying process in the compromised state C
- rate at which the attacker successfully breaks the key, while failing to access legitimately-authorized information.
4.1. Attack Model
4.2. Security and Performance Model
5. Metrics
5.1. Security Metrics
5.2. Performance Metrics
5.3. Tradeoff Metric
6. Model Analysis
6.1. CTMC Steady-State Probability Computation
6.2. Throughput Analysis
6.3. CTMC with Absorbing State: MTTSF Analysis
7. Evaluation
- the effectiveness of the random padding countermeasure against timing attacks. We study how the parameter sets of the random distribution affect the mitigation effectiveness on timing attacks; and
- the improvement of the performance and security tradeoff. From our approach, we investigate the optimal rekey interval for the WSN system under the threat of timing attacks.
7.1. Experiment Setup
7.2. Timing Attack Resilience
7.3. Performance and Security Tradeoff
8. Conclusions
Acknowledgments
Author Contributions
Conflicts of Interest
References
- Akyildiz, I.F.; Su, W.; Sankarasubramaniam, Y.; Cayirci, E. Wireless sensor networks: A survey. Comput. Netw. 2002, 38, 393–422. [Google Scholar] [CrossRef]
- Lewis, F.L.; Cook, D.; Das, S. Wireless sensor networks. Smart Environments: Technologies, Protocols, and Applications; Wiley Online Library: New York, NY, USA, 2004; pp. 11–46. [Google Scholar]
- Zhu, H.; Gao, L.; Li, H. Secure and Privacy-Preserving Body Sensor Data Collection and Query Scheme. Sensors 2016, 16. [Google Scholar] [CrossRef] [PubMed]
- Guo, L.; Li, Y.; Cai, Z. Minimum-latency aggregation scheduling in wireless sensor network. J. Comb. Optim. 2016, 31, 279–310. [Google Scholar] [CrossRef]
- Holthoff, E.L.; Stratis-Cullum, D.N.; Hankus, M.E. A nanosensor for TNT detection based on molecularly imprinted polymers and surface enhanced Raman scattering. Sensors 2011, 11, 2700–2714. [Google Scholar] [CrossRef] [PubMed]
- Sen, J. Security in wireless sensor networks. In Wireless Sensor Networks: Current Status and Future Trends; CRC Press: Boca Raton, FL, USA, 2012; p. 407. [Google Scholar]
- Bista, R.; Chang, J.W. Privacy-preserving data aggregation protocols for wireless sensor networks: A survey. Sensors 2010, 10, 4577–4601. [Google Scholar] [CrossRef] [PubMed]
- Köpf, B.; Basin, D. Automatically deriving information-theoretic bounds for adaptive side-channel attacks. J. Comput. Secur. 2011, 19, 1–31. [Google Scholar] [CrossRef]
- Cagalj, M.; Perkovic, T.; Bugaric, M. Timing Attacks on Cognitive Authentication Schemes. IEEE Trans. Inform. Forensics Secur. 2015, 10, 584–596. [Google Scholar] [CrossRef]
- Brumley, B.B.; Tuveri, N. Remote timing attacks are still practical. In Computer Security–ESORICS 2011; Springer: Berlin, Germany, 2011; pp. 355–371. [Google Scholar]
- Brumley, D.; Boneh, D. Remote timing attacks are practical. Comput. Netw. 2005, 48, 701–716. [Google Scholar] [CrossRef]
- Roosta, T.; Shieh, S.; Sastry, S. Taxonomy of security attacks in sensor networks and countermeasures. In Proceedings of the 1st IEEE International Conference on System Integration and Reliability Improvements, Hanoi, Vietnam, 6–8 December 2006; Volume 25, p. 94.
- Hill, J.; Szewczyk, R.; Woo, A.; Hollar, S.; Culler, D.; Pister, K. System architecture directions for networked sensors. In ACM SIGOPS Operating Systems Review; ACM: New York, NY, USA, 2000; Volume 34, pp. 93–104. [Google Scholar]
- Perrig, A.; Stankovic, J.; Wagner, D. Security in wireless sensor networks. Commun. ACM 2004, 47, 53–57. [Google Scholar] [CrossRef]
- Shi, E.; Perrig, A. Designing secure sensor networks. IEEE Wirel. Commun. 2004, 11, 38–43. [Google Scholar]
- Wood, A.D.; Stankovic, J.A. Denial of service in sensor networks. Computer 2002, 35, 54–62. [Google Scholar] [CrossRef]
- Han, G.; Shen, W.; Duong, T.Q.; Guizani, M.; Hara, T. A proposed security scheme against Denial of Service attacks in cluster-based wireless sensor networks. Secur. Commun. Netw. 2014, 7, 2542–2554. [Google Scholar] [CrossRef]
- Adamy, D. EW 102: A Second Course in Electronic Warfare; Artech House: Norwood, MA, USA, 2004. [Google Scholar]
- Chen, X.; Makki, K.; Yen, K.; Pissinou, N. Sensor network security: A survey. IEEE Commun. Surv. Tutor. 2009, 11, 52–73. [Google Scholar] [CrossRef]
- Karlof, C.; Wagner, D. Secure routing in wireless sensor networks: Attacks and countermeasures. Ad Hoc Netw. 2003, 1, 293–315. [Google Scholar] [CrossRef]
- Wang, Y.; Attebury, G.; Ramamurthy, B. A survey of security issues in wireless sensor networks. IEEE Commun. Surv. Tutor. 2006, 8, 2–23. [Google Scholar] [CrossRef]
- Coron, J.S.; Kizhvatov, I. An efficient method for random delay generation in embedded software. In Cryptographic Hardware and Embedded Systems-CHES 2009; Springer: Berlin, Germany, 2009; pp. 156–170. [Google Scholar]
- He, Z.; Deng, X.; Yang, B.; Dai, K.; Zou, X. A SCA-resistant processor architecture based on random delay insertion. In Proceedings of the IEEE 2015 International Conference on Computing and Communications Technologies (ICCCT), Chennai, India, 26–27 Feburary 2015; pp. 278–281.
- Kotipalli, S.; Kim, Y.B.; Choi, M. Asynchronous advanced encryption standard hardware with random noise injection for improved side-channel attack resistance. J. Electr. Comput. Eng. 2014, 2014, 837572. [Google Scholar] [CrossRef]
- Younis, M.; Youssef, M.; Arisha, K. Energy-aware routing in cluster-based sensor networks. In Proceedings of the 10th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunications Systems, Fort Worth, TX, USA, 16 Octomber 2002; pp. 129–136.
- Jolly, G.; Kuşçu, M.C.; Kokate, P.; Younis, M. A low-energy key management protocol for wireless sensor networks. In Proceedings of the 8th IEEE International Symposium on Computers and Communication (ISCC 2003), Kiris-Kemer, Turkey, 30 June–3 July 2003; pp. 335–340.
- Eschenauer, L.; Gligor, V.D. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 18–22 November 2002; ACM: New York, NY, USA, 2002; pp. 41–47. [Google Scholar]
- Steiner, M.; Tsudik, G.; Waidner, M. Diffie-Hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on Computer and Communications Security, New Delhi, India, 14–15 March 1996; pp. 31–37.
- Steiner, M.; Tsudik, G.; Waidner, M. Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst. 2000, 11, 769–780. [Google Scholar] [CrossRef]
- Trivedi, K.S. Probability & Statistics With Reliability, Queuing and Computer Science Applications; John Wiley & Sons: New York, NY, USA, 2008. [Google Scholar]
- Stewart, W.J. Probability, Markov Chains, Queues, and Simulation: The Mathematical Basis of Performance Modeling; Princeton University Press: Princeton, NJ, USA, 2009. [Google Scholar]
- Neuts, M.F. Matrix-Geometric Solutions in Stochastic Models: An Algorithmic Approach; Courier Corporation: New York, NY, USA, 1981. [Google Scholar]
- Varga, A.; Hornig, R. An overview of the OMNeT++ simulation environment. In Proceedings of the 1st International Conference on Simulation Tools and Techniques for Communications, Networks and Systems & Workshops, Marseille, France, 3–7 March 2008; ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering): Brussels, Belgium, 2008; p. 60. [Google Scholar]
- Köpke, A.; Swigulski, M.; Wessel, K.; Willkomm, D.; Haneveld, P.; Parker, T.E.; Visser, O.W.; Lichte, H.S.; Valentin, S. Simulating wireless and mobile networks in OMNeT++ the MiXiM vision. In Proceedings of the 1st International Conference on Simulation Tools and Techniques for Communications, Networks and Systems & Workshops, Marseille, France, 3–7 March 2008; ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering): Brussels, Belgium, 2008; p. 71. [Google Scholar]
- INET Framework Home Page. Available online: https://inet.omnetpp.org/ (accessed on 1 August 2016).
- Papoulis, A.; Pillai, S.U. Probability, Random Variables, and Stochastic Processes; Tata McGraw-Hill Education: Noida, India, 2002. [Google Scholar]
The steady-state probability that the continuous-time Markov process is in state , | ||
Θ | System cost metric | |
Λ | Confidentiality metric | |
System throughput | ||
Tradeoff metric |
Shape Para | Scale Para | Variance | n (Sample) | Optimal Rate |
---|---|---|---|---|
no padding | 375 | 0.4348 | ||
wei 0.40 | 0.05 | 0.2725 | 830 | 0.3000 |
wei 0.37 | 0.05 | 0.5642 | 1070 | 0.2653 |
wei 0.35 | 0.05 | 0.9980 | 1400 | 0.2326 |
wei 0.34 | 0.05 | 1.6151 | 1750 | 0.2084 |
© 2016 by the authors; licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC-BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Meng, T.; Li, X.; Zhang, S.; Zhao, Y. A Hybrid Secure Scheme for Wireless Sensor Networks against Timing Attacks Using Continuous-Time Markov Chain and Queueing Model. Sensors 2016, 16, 1606. https://doi.org/10.3390/s16101606
Meng T, Li X, Zhang S, Zhao Y. A Hybrid Secure Scheme for Wireless Sensor Networks against Timing Attacks Using Continuous-Time Markov Chain and Queueing Model. Sensors. 2016; 16(10):1606. https://doi.org/10.3390/s16101606
Chicago/Turabian StyleMeng, Tianhui, Xiaofan Li, Sha Zhang, and Yubin Zhao. 2016. "A Hybrid Secure Scheme for Wireless Sensor Networks against Timing Attacks Using Continuous-Time Markov Chain and Queueing Model" Sensors 16, no. 10: 1606. https://doi.org/10.3390/s16101606