Vol. 20 Núm. 3 (2021): Revista UIS Ingenierías
Artículos

Prospectiva de seguridad de las redes de sensores inalámbricos

Fernando Gutiérrez-Portela
Universidad Cooperativa de Colombia
Florina Almenares-Mendoza
Universidad Carlos III Madrid
Liliana Calderón-Benavides
Universidad Autónoma de Bucaramanga
Efren Romero-Riaño
Universidad Autónoma de Bucaramanga

Publicado 2021-06-07

Palabras clave

  • redes de sensores inalámbricos,
  • ataques a las WSN,
  • mecanismos de seguridad,
  • inteligencia artificial,
  • detección de intrusiones,
  • recursos computacionales,
  • contramedidas,
  • protocolo ZigBee,
  • aprendizaje automático,
  • técnicas supervisadas,
  • técnicas no supervisadas,
  • detección de anomalías,
  • algoritmos de agrupamiento,
  • VOSviewer,
  • principios de seguridad
  • ...Más
    Menos

Cómo citar

Gutiérrez-Portela, F., Almenares-Mendoza, F., Calderón-Benavides, L., & Romero-Riaño, E. (2021). Prospectiva de seguridad de las redes de sensores inalámbricos. Revista UIS Ingenierías, 20(3), 189–202. https://doi.org/10.18273/revuin.v20n3-2021014

Resumen

En las Redes de Sensores Inalámbricos (WSN), los nodos son vulnerables a los ataques de seguridad porque están instalados en un entorno difícil, con energía y memoria limitadas, baja capacidad de procesamiento y transmisión de difusión media; por lo tanto, identificar las amenazas, los retos y las soluciones de seguridad y privacidad es un tema candente hoy en día. En este artículo se analizan los trabajos de investigación que se han realizado sobre los mecanismos de seguridad para la protección de las WSN frente a amenazas y ataques, así como las tendencias que surgen en otros países junto con futuras líneas de investigación. Desde el punto de vista metodológico, este análisis se muestra a través de la visualización y estudio de trabajos indexados en bases de datos como IEEE, ACM, Scopus y Springer, con un rango de 7 años como ventana de observación, desde 2013 hasta 2019. Se obtuvieron un total de 4.728 publicaciones, con un alto índice de colaboración entre China e India. La investigación planteó desarrollos, como avances en los principios de seguridad y mecanismos de defensa, que han llevado al diseño de contramedidas en la detección de intrusiones. Por último, los resultados muestran el interés de la comunidad científica y empresarial por el uso de la inteligencia artificial y el aprendizaje automático (ML) para optimizar las medidas de rendimiento.

Descargas

Los datos de descargas todavía no están disponibles.

Referencias

[1] M. M. Shaimaa, S. . H. Haitham, A. S. Iman, “Coverage in mobile wireless sensor networks (M-WSN): A survey,” Computer Communications, vol. 110, no. C, pp. 133-150, 2017. doi: 10.1016/j.comcom.2017.06.010

[2] J. Huang, E. Liao, Y. Chung, K. Chen, “Shielding wireless sensor network using Markovian intrusion detection system with attack pattern mining,” Information Sciences, vol. 231, pp. 32-44, 2013. doi: 10.1016/j.ins.2011.03.014

[3] A. E. Zonouz, L. Xing, V. Vokkarane, Y. L. Sun, “Reliability-oriented single-path routing protocols in wireless sensor networks,” IEEE Sensors Journal, vol. 14, no. 11, pp. 4059-4068, 2014. doi:10.1109 / JSEN.2014.2332296

[4] S. Chatterjee, A. K. Das, “An enhanced access control scheme in wireless sensor networks,” Ad-Hoc and Sensor Wireless Networks, vol. 21, no. 1,pp. 121-149, 2014.

[5] S. G. Yoo, K. Park, J. Kim, “A security-performance-balanced user authentication scheme for wireless sensor networks,” International Journal of Distributed Sensor Networks, vol. 8, no. 3, pp. 28-38, 2012. doi: 10.1155/2012/382810

[6] I. Tomic, J. McCann, “A Survey of Potential Security Issues in Existing Wireless Sensor Network Protocols,” IEEE Internet of Things Journal, vol. 4, no. 6, pp. 1910-1923, 2017. doi: 10.1109/JIOT.2017.2749883

[7] M. Rezvani, A. Ignjatović, E. Bertino, S. Jha, “Secure data aggregation technique for wireless sensor networks in the presence of collusion attacks,” IEEE Transactions on Dependable and Secure Computing, vol. 12, no. 1, pp. 98-110, 2015. doi: 10.1109/TDSC.2014.2316816

[8] A. Saipulla, C. Westphal, B. Liu, J. Wang, “Barrier coverage with line-based deployed mobile sensors,” Ad Hoc Networks, vol. 11, no. 4, pp. 1381-1391, 2013. doi: 10.1016/j.adhoc.2010.10.002

[9] M. Abu Alsheikh, T. H. Dinh, D. Niyato, H. P. Tan, S. Lin, “Markov decision processes with applications in wireless sensor networks: A survey,” IEEE Communications Surveys and Tutorials, vol. 17, no. 3, pp. 1239-1267, 2015. doi: 10.1109/COMST.2015.2420686

[10] IEEE Computer Society, “IEEE Standard for Low-Rate,” in IEEE, pp. 1-709, 22 04 2016.

[11] “IEEE Standard for Low-Rate Wireless Networks,” in IEEE Std 802.15.4-2015 (Revision of IEEE Std 802.15.4-2011), 2016, pp.1-709. doi: 10.1109/IEEESTD.2016.7460875

[12] “IEEE Standard for Telecommunications and Information Exchange Between Systems - LAN/MAN - Specific Requirements - Part 15: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Wireless Personal Area Networks (WPANs)," in IEEE Std 802.15.1-2002 , 2002, pp.1-473. doi: 10.1109/IEEESTD.2002.93621

[13] A. Narmada, P. S. Rao, “Zigbee based WSN with IP connectivity,” In 2012 Fourth International Conference on Computational Intelligence, Modelling and Simulation, 2012, pp. 178-181. doi: 10.1109 / CIMSim.2012.39.

[14] P. Morgner, S. Mattejat, Z. Benenson, C. Müller, F. Armknecht, “Insecure to the touch: attacking ZigBee 3.0 via touchlink commissioning,” in Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, 2017, pp. 230-240. doi: 10.1145/3098243.3098254

[15] G. Habib, N. Haddad, R. El Khoury, “Case study: Wirelesshart vs Zigbee network,” in 2015 Third International Conference on Technological Advances in Electrical, Electronics and Computer Engineering (TAEECE), 2015, pp. 135-138. doi: 10.1109/TAEECE.2015.7113614

[16] M. Surendar, A. Umamakeswari, “InDReS: An Intrusion Detection and response system for Internet of Things with 6LoWPAN,” in 2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), 2016, pp. 1903-1908. doi: 10.1109/WiSPNET.2016.7566473

[17] H. Fahny, Wireless Sensor Networks Concepts, Applications, Experimentation and Analysis. Cairo: Springer, 2016.

[18] F. Siddiqui, J. Beley, S. Zeadally, G. Braught, “Secure and lightweight communication in heterogeneous IoT environments,” Internet of Things, pp. 100093, 2019. doi: 10.1016/j.iot.2019.100093

[19] E. Aras, G. S. Ramachandran, P. Lawrence, D. Hu, “Exploring the Security Vulnerabilities of LoRa,” in 2017 3rd IEEE International Conference on Cybernetics (CYBCONF) , 2017, págs. 1-6. doi: 10.1109 / CYBConf.2017.7985777

[20] J. Nam, M. Kim, J. Paik, Y. Lee, D. Won, “A provably-secure ECC-based authentication scheme for wireless sensor networks,” Sensors , vol. 14, no. 11, pp. 21023-21044, 2014. doi: 10.3390/s141121023

[21] M. Turkanović, B. Brumen, M. Hölbl, “An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment,” Redes Ad Hoc, vol. 36, no. 1, pp. 96-112, 2016. doi: 10.1016/j.adhoc.2015.05.014

[22] C. H. Liu, Y. F. Chung,, “Secure user authentication scheme for wireless healthcare sensor networks,” Computers & Electrical Engineering, vol. 59, pp. 250-261, 2017. doi: 10.1016/j.compeleceng.2016.01.002

[23] S. CHalla, K. A. Das, V. Odelu, N. Kumar, S. Kumar, “An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks,” Computers & Electrical Enginee, vol. 69, pp. 534-554, 2018. doi: 10.1016/j.compeleceng.2017.08.003

[24] Q. Jiang, J. Ma, X. Lu, Y. Tian, “An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks,” Peer-to-Peer Networking and Applications, vol. 8, pp. 1070-1081, 2015. doi: 10.1007/s12083-014-0285-z.

[25] J. Gil-quintana, S. Santoveña-Casal, E. Romero Riaño, “Realfooders Influencers on Instagram : From Followers to Consumers,” Int. J. Environ. Res. Public Health, vol. 18, no. 4, pp. 1-17, 2021. doi: 10.3390/ijerph18041624

[26] Á. M. Castro Rodríguez, L. E. Becerra Ardila, E. Romero Riaño, “Factores de éxito en proyectos de cooperación. Caso Universidad Industrial de Santander,” Rev. Ciencias Estratégicas, vol. 24, no. 36, pp. 413-429, 2016.

[27] A. M. Beltran, E. Romero-Riaño, “Juegos y gamificación para el desarrollo la conciencia ambiental : una revisión bibliométrica the role of gamification in the environmental awareness : a bibliometric review,” Prism. Soc, vol. 30, no. no. 3, pp. 161-185, 2020.

[28] E. Romero Riaño, L. D. Guarin Manrique, M. G. Dueñas, L. E. Becerra Ardila, “Reference framework for capabilities development in agricultural innovation systems,” Dyna, vol. 86, no. 210, pp. 23-34, 2019. doi: 10.15446/dyna.v86n210.74475

[29] G. M. Martinez-Toro , G. C. Ariza-Zabala, D. W. Rico, E. Romero-Riaño, “Human computer interaction in transport, a systematic literature review," Phys. Conf. Ser, vol. 1409, no. 1, pp. 012002, 2019. doi: 10.1088/1742-6596/1409/1/012002.

[30] G. M. Martínez-Toro, D. Rico-Bautista, E. Romero-Riaño, C. J. Galeano-Barrera, C. Guerrero, J. A. Parra-Valencia, “Analysis of the intellectual structure and evolution of research in human-computer interaction: A bibliometric analysis,” Rev. Iber. Sist. E Tecnol. Informaçao, vol. 17, pp. 363-378, 2019.

[31] N. Vlajic, D. Stevanovic, G. Spanogiannopoulos, “Strategies for improving performance of IEEE 802.15. 4/ZigBee WSNs with path-constrained mobile sink (s),” Computer Communications, vol. 34, no. 6, pp. 743-757, 2011. doi: 10.1016/j.comcom.2010.09.012

[32] R. Alguliyev, Y. Imamverdiyev, “Cyber-physical systems and their security issues,” Computers in Industry, vol. 100, pp. 212-223, 2018. doi: 10.1016/j.compind.2018.04.017

[33] B. Bhushan, G. Sahoo, “Recent advances in attacks, technical challenges, vulnerabilities and their countermeasures in wireless sensor networks,” Wireless Personal Communications, vol. 98, pp. 2037-2077., 2018. doi: 10.1007/s11277-017-4962-0

[34] P. Ahlawat, M. Dave, “An attack resistant key predistribution scheme for wireless sensor networks,” Journal of King Saud University-Computer and Information Sciences, vol. 33, no. 3, pp. 268-280, 2018. doi: 10.1016/j.jksuci.2018.03.002

[35] A. H. Moom, U. Lqbal, G. M. Bhat, “Implementation of node authentication for wsn using hash chains,” Procedia Computer Science, pp. 89, 90-98, 2016. doi: 10.1016/j.procs.2016.06.013

[36] J. Lopez, R. Rios, F. Bao, F. Wang, “Evolving privacy: From sensors to the Internet of Things,” Future Generation Computer Systems, vol. 75, pp. 46-57, 2017. doi: 10.1016/j.future.2017.04.045

[37] C. Di Sarno, A. Garofalo, “Energy-Based Detection of Multi-layer Flooding Attacks on Wireless Sensor Network.,” in Computer Safety, Reliability, and Security vol. 8696, Springer, Cham, 2014, pp. 339-349. doi: 10.1007/978-3-319-10557-4_37

[38] X. Jinhui, T. Yang, Y. Feiyue, P. Leina, X. Juan, H. Yao, “Intrusion Detection System for Hybrid DoS Attacks using Energy Trust in Wireless Sensor Networks,” Procedia computer science, vol. 131, pp. 1188-1195, 2018. doi: 10.1016/j.procs.2018.04.297

[39] K. Xie, X. Ning, X. Wang, S. H, Z. Ning, Z. Liu, Z. Quin, “An efficient privacy-preserving compressive data gathering scheme in WSNs,” Information Sciences, vol. 390, pp. 82-94., 2017. doi: 10.1016/j.ins.2016.12.050

[40] P. Zhang, J. Wang, K. Guo, F. Wu, G. Min, “Multi-functional secure data aggregation schemes for WSNs,” Ad Hoc
Networks, vol. 69, pp. 86-99., 2018. doi: 10.1016/j.adhoc.2017.11.004

[41] S. Ganesh, R. Amutha, “Efficient and secure routing protocol for wireless sensor networks through SNR based dynamic clustering mechanisms,” Journal of Communications and Networks, vol. 15, no. 4, pp. 422-429, 2013. doi: 10.1109/JCN.2013.000073

[42] S. Roy, M. Conti, S. Setia, S. Jajodia, “Secure data aggregation in wireless sensor networks,” IEEE Transactions on Information Forensics and Security, vol. 7, no. 3, pp. 1040-1052, 2012. doi: 10.1109 / TIFS.2012.2189568

[43] P. Bhavathankar, S. Sarkar, S. Misra, “Optimal decision rule-based ex-ante frequency hopping for jamming avoidance in wireless sensor networks,” Computer Networks, vol. 128, pp. 172-185., 2017. doi: 10.1016/j.comnet.2017.03.009

[44] C. Pu, S. Lim, “A light-weight countermeasure to forwarding misbehavior in wireless sensor networks: design, analysis, and evaluation,” IEEE Systems, pp. Journal, vol. 12, no. 1, pp. 834-842, 2018. doi: 10.1109/JSYST.2016.253573

[45] P. Ahlawat, M. Dave, “An attack resistant key predistribution scheme for wireless sensor networks,” Wireless Pers Commun, vol. 94, pp. 3327–3353, 2017. doi: 10.1007/s11277-016-3779-6

[46] S. Kalra, S. K. Sood, “Advanced password based authentication scheme for wireless sensor networks,” Journal of information security and applications, vol. 20, pp. 37-46, 2015. doi: 10.1016/j.jisa.2014.10.008

[47] N. Alsaedi, F. Hashim, A. Sali, F. Z. Rokhani, “Detecting sybil attacks in clustered wireless sensor networks based on energy trust system (ETS),” Computer Communications, vol. 110, pp. 75-82., 2017. doi: 10.1016/j.comcom.2017.05.006

[48] P. Amish, V. P. Vaghela, “Detection and prevention of wormhole attack in wireless sensor network using AOMDV protocol,” Procedia computer science, vol. 79, pp. 700-707, 2016. doi: 10.1016/j.procs.2016.03.092

[49] G. Jahandoust, F. Ghassemi, “An adaptive sinkhole aware algorithm in wireless sensor networks,” Ad Hoc Networks, vol. 59, pp. 24-34., 2017. doi: 10.1016/j.adhoc.2017.01.002

[50] T. Yang, X. Xiangyang, L. Peng, L. Tonghui, P. Leina, “A secure routing of wireless sensor networks based on trust evaluation model,” Procedia computer science, vol. 131, pp. 1156-1163, 2016. doi: 10.1016/j.procs.2018.04.289

[51] Y. Li, J. Ren, J. Wu, “Quantitative measurement and design of source-location privacy schemes for wireless sensor networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 7, pp. 1302-1311, 2012. doi: 10.1109/TPDS.2011.260

[52] S. Climent, A. Sánchez, J. V. Capella, N. Meratnia, J. J. Serrano, “Underwater acousticwireless sensor networks: Advances and future trends in physical, MAC and routing layers,” Sensors, vol. 14, no. 2, pp. 795-833, 2014. doi: 10.3390/s140100795

[53] J. Duan, D. Yang, H. Zhu, S. Zhang, J. Zhao, “TSRF: A trust-aware secure routing framework in wireless sensor networks,” International Journal of Distributed Sensor Networks, vol. 10, no. 1, pp. 29-36, 2014. doi: 10.1155/2014/209436

[54] N. Eck, J. Van, L. Waltman, “VOSviewer Manual,” CWTS Meaningful metrics, pp. 1-28, 2013.

[55] C. H. Limaymanta, E. Romero-Riaño, J. Gil-Quintana, L. Huaroto, Á. Torres Toukoumidis, R. Quiroz, “Gamificación en educación desde Web of Science. Un análisis con indicadores bibliométricos y mapas de visualización,” Rev. Conrado, vol. 16, no. 77, pp. 339-406, 2020.

[56] E. Romero-riaño, C. D. Guerrero-Santander, H. Martínez, “Agronomy research co-authorship networks in agricultural innovation systems Redes de coautoría en investigación sobre agronomía en sistemas de innovación agrícola,” Revista UIS Ingenierías, vol. 20, no. 1, pp. 161-175, 2021.

[57] Y. Chang, X. Yuan, B. Li, D. Niyato, N. Al-Dhah, “A Joint Unsupervised Learning and Genetic Algorithm Approach for Topology Control in Energy-Efficient Ultra-Dense Wireless Sensor Networks,” IEEE Communications Letters, vol. 22, no. 11, pp. 2370-2373, 2018. doi: 10.1109/LCOMM.2018.2870886

[58] R. Alshinina, K. Elleithy, “A highly accurate machine learning approach for developing wireless sensor network middleware,” in 2018 Wireless Telecommunications Symposium (WTS), 2018, pp. 1-7. doi: 10.1109/WTS.2018.8363955

[59] K. Jawad, K. Mansoor, A. F. Baig, A. Ghani , “An Improved three-factor anonymous Authentication Protocol for WSN s based IoT System Using Symmetric cryptography,” in International Conference on Communication Technologies (ComTech), 2019, pp. 53-59. doi: 10.1109/COMTECH.2019.8737799

[60] P. Porambage, C. Schmitt, P. Kumar, A. Gurtov , “Two-phase authentication protocol for wireless sensor networks in distributed IoT applications,” in IEEE Wireless Communications and Networking Conference (WCNC), 2014, pp. 2728-2733. doi: 10.1109/WCNC.2014.6952860

[61] A. Chandrasekhar, K. Raghuveer, “Intrusion detection technique by using k-means, fuzzy neural network and SVM classifiers,” in 2013 International Conference on Computer Communication and Informatics, 2013, pp. 1-7. doi: 10.1109/ICCCI.2013.6466310

[62] F. Mekelleche, B. OuldBouamam, “Monitoring of Wireless Sensor Networks: Analysis of Intrusion Detection Systems,” In 2018 5th International Conference on Control, Decision and Information Technologies (CoDIT), 2018 pp. 421-426. doi: 10.1109/CoDIT.2018.8394844, 2018.

[63] C. Ioannou, V. Vassiliou, C. Sergiou, “An Intrusion Detection System for Wireless Sensor Networks,” In 2017 24th International Conference on Telecommunications (ICT) IEEE, 2017, pp. 1-5. doi: 10.1109 / ICT.2017.7998271.

[64] L. Wang, J. Li, J. Cheng, U. Bhatti, Q. Dai, “DoS Attacks Intrusion Detection Algorithm Based on Support Vector Machine,” In International Conference on Cloud Computing and Security, Springer, Cham, 2018, pp. 286-297. doi: 10.1007/978-3-030-00018-9_26

[65] A. Yahyaoui, T. Abdellatif, R. Attia, “Hierarchical anomaly based intrusion detection and localization in IoT,” in 15th International Wireless Communications & Mobile Computing Conference (IWCMC), 2019, pp. 108-113, doi: 10.1109/IWCMC .2019.8766574

[66] G. S. Dhunna, I. Al-Anbagi, “A low power cybersecurity mechanism for WSNs in a smart grid environment,” IEEE Electrical Power and Energy Conference (EPEC), 2017, pp. 1-6. doi: 10.1109/EPEC.2017.8286172

[67] S. Bitam, S. Zeadally, A. Mellouk, “Bio-inspired cybersecurity for wireless sensor networks,” IEEE Communications Magazine, vol. 54, no. 6, pp. 68-74, 2016. doi: 10.1109/MCOM.2016.7497769

[68] B. Manjula, M. Balachandra , “Performance Evaluation of Supervised Machine Learning Algorithms for Intrusion Detection,” Procedia Computer Science, vol. 89, pp. 117-123, 2016. doi: 10.1016/j.procs.2016.06.016

[69] A. Vinitha, M. Rukmini, Dhirajsunehra, “Secure and energy aware multi-hop routing protocol in WSN using Taylor-based hybrid optimization algorithm,” Journal of King Saud University - Computer and Information Sciences, pp. 1-12, 2019. doi: 10.1016/j.jksuci.2019.11.009

[70] D. Mall, K. Konaté, A. K. Pathan, “ECL-EKM: An enhanced Certificateless Effective Key Management protocol for dynamic WSN,” in International Conference on Networking, Systems and Security (NSysS), Dhaka, 2017, pp. 150-155, doi : 10.1109/NSysS.2017.7885817

[71] A. Dahgwo Yein, C. Lin, W. Hsieh, “A secure mutual trust scheme for wireless sensor networks,” in IEEE 26th International Symposium on Industrial Electronics (ISIE), 2017, pp. 1369-1375, doi : 10.1109/ISIE.2017.8001445

[72] X. Tan, S. Su, Z. Huang, X. Guo, Z. Zuo, X. Sun, L. Li, “Wireless sensor networks intrusion detection based on SMOTE and the random forest algorithm,” Sensors, vol. 19, no. 1, pp. 203, 2019. doi: 10.3390/s19010203

[73] H. Lansheng Han, Z. Man , J. Wenjing , D. Zakaria, X. Xingbo, "Intrusion detection model of wireless sensor networks based on game theory and an autoregressive model,” Information Sciences, vol. 476, pp. 491 -504, 2019. doi: 10.1016/j.ins.2018.06.017

[74] Q. Yaseen, Y. Jararweh, M. Al-Ayyoub, M. AlDwairi, “Collusion attacks in Internet of Things: Detection and mitigation using a fog based model,” IEEE Sensors Applications Symposium (SAS), Glassboro, 2017, pp. 1 -5. doi: 10.1109/SAS.2017.7894031