Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

A Survey on Security and Privacy Protocols for Cognitive Wireless Sensor Networks


Affiliations
1 Department of Computer Science and Engineering, National Institute of Science and Technology, Odisha, India
     

   Subscribe/Renew Journal


Wireless sensor networks (WSNs) have emerged as an important and new area in wireless and mobile computing research because of their numerous potential applications that range from indoor deployment scenarios in home and office to outdoor deployment in adversary's territory in a tactical battleground. Since in many WSN applications, lives and livelihoods may depend on the timeliness and correctness of sensor data obtained from dispersed sensor nodes, these networks must be secured to prevent any possible attacks that may be launched on them. Security is, therefore, an important issue in WSNs. However, this issue becomes even more critical in cognitive wireless sensor networks (CWSNs), a type of WSNs in which the sensor nodes have the capabilities of changing their transmission and reception parameters according to the radio environment under which they operate in order to achieve reliable and efficient communication and optimum utilization of the network resources. This survey paper presents a comprehensive discussion on various security issues in CWSNs by identifying numerous security threats in these networks and defense mechanisms to counter these vulnerabilities. Various types of attacks on CWSNs are categorized under different classes based on their natures and targets, and corresponding to each attack class, appropriate security mechanisms are presented. The paper also identifies some open problems in this emerging area of wireless networking research.

Keywords

Cognitive Wireless Sensor Network (CWSN), Primary User, Secondary User, Dynamic Spectrum Access (DSA), Primary User Emulation (PUE) Attack, Ssdf Attack, Hidden Node Problem, Denial of Service (dos) Attack
Subscription Login to verify subscription
User
Notifications
Font Size


  • Acharya, M., Girao, J. & Westhoff, D. (2005). Secure Comparison of Encrypted Data in Wireless Sensor Networks. In Proceedings of the 3rd International Symposium on Modelling and Optimization in Mobile Ad hoc and Wireless Networks (WIOPT’05), pp. 47-53. Riva del Garda, Trentino, Italy, April 2005.
  • Afolabi, O. R., Kim, K. & Ahmad, A. (2009). On Secure Spectrum Sensing in Cognitive Radio Networks using Emitters Electromagnetic Signature. In Proceedings of the 18th International Conference on Computer Communications and Networks (ICCCN’09), pp. 1-5, San Francisco, California, USA, August 2009.
  • Akyildiz, F., Su, W., Sankarasubramaniam, Y. & Cayirci, E. (2002). A survey on sensor networks. IEEE Communications Magazine, August, 40(8), 102-114.
  • Albers, P., Camp, O., Percher, J. M., Jouga, B. & Puttini, R. (2002). Security in Ad Hoc Networks: A General Intrusion Detection Architecture Enhancing Trust-Based Approaches. In Proceedings of the 1st International Workshop on Wireless Information Systems (WIS’02), Ciudad Real, Spain, pp. 1-12, ICEIS Press, April 2002.
  • Anand, P., Rawat, A. S., Chen, H. & Varshney, P. K. (2010). Collaborative Spectrum Sensing in the Presence of Byzantine Attacks in Cognitive Radio Networks. In Proceedings of the 2nd International Conference on Communication Systems and Networks (COMSNETS’10), pp. 1-9, Bangalore, India, January 2010.
  • Anand, S., Jin, Z. & Subbalakshmi, K. P. (2008). An Analytical Model for Primary User Emulation Attacks in Cognitive Radio Networks. In Proceedings of the 3rd IEEE Symposium on New Frontiers in Dynamic Spectrum Access Networks (DySPAN’08), pp. 1-6, Chicago, Illinois, USA, October 2008.
  • Anderson, R. & Kuhn, M. G. (1996). Tamper Resistance- A Cautionary Note. In Proceedings of the 2nd USENIX Workshop on Electronic Commerce (WOEC’96), 2(1), Oakland, California, USA, November, 1996.
  • Anderson, R. & Kuhn, M. G. (1998). Low Cost Attacks on Tamper Resistant Devices. In Proceedings of the 5th International Workshop on Security Protocols (IWSP), Paris, France, April 1997, Lecture Notes in Computer Science (LNCS), (136, 125-136), Springer-Verlag, London, UK, 1998.
  • Araujo, A., Blesa, J., Romero, E. & Villanueva, D. (2012). Security in cognitive wireless sensor networks: Challenges and open problems. EURASIP Journal on Wireless Communications and Networking. Retrieved from http://jwcn.eurasipjournals.com/content/2012/1/48 (accessed on October 22, 2012).
  • Arkoulis, S., Kazatzopoulos, L., Delakouridis, C. & Marias, G. F. (2008). Cognitive Spectrum and its Security Issues. In Proceedings of the 2nd International Conference on Next Generation Mobile Applications, Services and Technologies (NGMAST’08), pp. 565-570, Cardiff, UK, September 2008.
  • Atia, G., Sahai, A. & Saligrama, V. (2008). Spectrum Enforcement and Liability Assignment in Cognitive Radio Systems. In Proceedings of the 3rd IEEE International Symposium on New Frontiers in Dynamic Spectrum Access Networks (DYSPAN’08), Chicago, Illinois, USA, October 2008.
  • Aura, T., Nikander, P. & Leiwo, J. (2001). DoSResistant Authentication with Client Puzzles. In Proceedings of the 8th International Workshop on Security Protocols, Cambridge, UK, April 2000. Lecture Notes in Computer Science (LNCS), Vol 2133, pp. 170-177, Springer-Verlag, London, 2001.
  • Awerbuch, B., Holmer, D., Nita-Rotaru, C. & Rubens, H. (2002). An On-Demand Secure Routing Protocol Resilient to Byzantine Failures. In Proceedings of the 1st ACM Workshop on Wireless Security (WISe’02)- Co-located with ACM MobiCom’02, pp. 21-30, Atlanta, Georgia, USA, ACM Press, September 2002.
  • Beresford, A. R. & Stajano, F. (2003). Location privacy in pervasive computing. IEEE Pervasive Computing, January, 2(1), 46-55.
  • Biswas, A. R., Aysal, T. C., Kandeepan, S., Kliazovich, D. & Piesiewicz, R. (2009). Cooperative Shared Spectrum Sensing for Dynamic Cognitive Radio Networks. In Proceedings of IEEE International Conference on Communications (ICC’09), (pp. 1-5), Dresden, Germany, June 2009.
  • Bliss, D. W. (2010). Optimal S1SO and M1MO spectral efficiency to minimize hidden-node network interference. IEEE Communication Letter, July, 14(7), 620-622.
  • Borth, D., Ekl, R., Oberlies, B. & Overby, S. (2008). Considerations for Successful Cognitive Radio Systems in US TV White Space. In Proceedings of the 3rd IEEE Symposium on New Frontiers in Dynamic Spectrum Access Networks (DySPAN’08), (pp. 1-5), Chicago, Illinois, USA, October 2008.
  • Braginsky, D. & Estrin, D. (2002). Rumor Routing Algorithm for Sensor Networks. In Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications (WSNA’02)- Co-located with ACM MobiCom’02, (pp. 22-31). Atlanta, Georgia, USA, ACM Press, New York, September 2002.
  • Brown, M., Cheung, D., Hankerson, D., Hernandez, J. L., Kirkup, M. & Menezes, A. (2000). PGP in Constrained Wireless Devices. In Proceedings of the 9th USENIX Security Symposium (SSYM’00), (vol. 9, pp. 19). Denver, Colorado, USA, August 2000.
  • Brown, T. X. & Sethi, A. (2008). Potential cognitive radio denial-of-service vulnerabilities and protection countermeasures: A multi-dimensional analysis and assessment. Mobile Networks and Applications, October, 13(5), 516-532.
  • Brown, T. X., James, J. E. & Sethi, A. (2006). Jamming and Sensing of Encrypted Wireless Ad Hoc Networks. In Proceedings of the 7th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc’06), (pp. 120-130). Florence, Italy, May 2006.
  • Brutch, P. & Ko, C. (2003). Challenges in Intrusion Detection for Wireless Ad-Hoc Networks. In Proceedings of the Symposium on Applications and the Internet Workshops (SAINT’03 Workshops), pp. 368, Orlando, Florida, USA, January 2003.
  • Burbank, J. L. (2008). Security in Cognitive Radio Networks: The Required Evolution in Approaches to Wireless Network Security. In Proceedings of the 3rd International Conference on Cognitive Radio Oriented Wireless Networks and Communications (CROWNCOM’08), pp. 1-7, Singapore, May 2008.
  • Burbank, J. L., Hammons, A. R. & Jones, S. D. (2008). A Common Lexicon and Design Issues Surrounding Cognitive Radio Networks Operating in the Presence of Jamming. In Proceedings of the IEEE Military Communications Conference (MILCOM’08) (pp. 1-7). San Diego, California, USA, November 2008.
  • Cabric, D., Mishra, S. M. & Brodersen, R. W. (2004). Implementation Issues in Spectrum Sensing for Cognitive Radios. In Proceedings of the 38th Asilomar Conference on Signals, Systems and Computers (Asilomar’04), (Vol. 1, pp. 772-776). Pacific Grove, California, USA, November 2004.
  • Cam, H., Multhuavinashiappan, D. & Nair, P. (2005). Energy-Efficient Security Protocol for Wireless Sensor Networks. In Proceedings of the 58th IEEE Vehicular Technology Conference (IEEE VTC’03- Fall), (Vol. 5, pp. 2981-2984). Orlando, Florida, USA, October 2003.
  • Cam, H., Ozdemir, S., Nair, P., Muthuavinashiappan, D. & Ozgur Sanli, H. (2006). Energy-Efficient Secure Pattern Based Data Aggregation for Wireless Sensor Networks. Computer Communications, February, 29(4), 446-455.
  • Cam, H., Ozdemir, S., Sanli, H. O. & Nair, P. (2004). Secure Differential Data Aggregation for Wireless Sensor Networks. In S. Phoha, T. F. La Porta, & C. Griffin (eds.), Sensor Network Operation. Willey-IEEE Press.
  • Capkun, S., Buttyan, L. & Hubaux, J. P. (2003). Selforganized public key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, January, 2(1), 52-64.
  • Castelluccia, C., Chan, A. C. F., Mykletun, E. & Tsudik, G. (2009). Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), May, 5(3), 1-36.
  • Cavalcanti, D., Das, S., Wang, J. & Challapali, K. (2008). Cognitive Radio Based Wireless Sensor Networks. In Proceedings of the 17th International Conference on Computer Communications and Networks (ICCCN’08), (Vol. 1, pp. 1-6). St. Thomas, U.S., Virgin Island, August 2008.
  • Cavalcanti, D., Schmitt, R. & Soomro, A. (2007). Achieving Energy Efficiency and QoS for Low-Rate Applications with 802.11e. In Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC’07), (vol. 1, pp. 2143-2148). Hong Kong, March 2007.
  • Chan, H. & Perrig, A. (2003). Security and privacy in sensor networks. IEEE Computer, October, 36(10), 103-105.
  • Chan, H., Perrig, A. & Song, D. (2003). Random Key Pre-Distribution Schemes for Sensor Networks. In Proceedings of the IEEE Symposium on Security and Privacy (S&P’03), Berkeley, California, USA, (p.197-213), May 2003. IEEE Computer Society Press.
  • Chan, H., Perrig, A., Przydatek, B. & Song, D. (2007). SIA: Secure information aggregation in sensor networks. Journal of Computer Security- Special Issue on Security of Ad-hoc and Sensor Networks, January, 15(1), 69-102. Amsterdam, The Netherlands: IOS Press.
  • Chen, R. & Park, J. M. (2006). Ensuring Trustworthy Spectrum Sensing in Cognitive Radio Networks. In Proceedings of the 1st IEEE Workshop on Networking Technologies for Software Defined Radio Networks (SDR’06), (pp. 110-119). Orlando, Florida, USA, September 2006.
  • Chen, R., Park, J. M. & Bian, K. (2008a). Robust Distributed Spectrum Sensing in Cognitive Radio Networks. In Proceedings of the 27th IEEE Conference on Computer Communications (INFOCOM’08), (pp. 1876-1884). Phoenix, Arizona, USA, April 2008.
  • Chen, R., Park, J. M. & Reed, J. H. (2008c). Defense against primary user emulation attacks in cognitive radio networks. IEEE Journal on Selected Areas in Communications, January, 26(1), 25-37.
  • Chen, R., Park, J. M., Hou, Y. T. & Reed, J. H. (2008b). Toward secure distributed spectrum sensing in cognitive radio networks. IEEE Communications Magazine, April, 46(4), 50-55.
  • Clancy, T. C. & Goergen, N. (2008). Security in Cognitive Radio Networks: Threats and Mitigation. In Proceedings of the 3rd International Conference on Cognitive Radio Oriented Wireless Networks and Communications (CrownCom’08), (pp. 1-8). Singapore, May 2008.
  • Clancy, T. C. & Khawar, A. (2009). Security Threats to Signal Classifiers Using Self-Organizing Maps. In Proceedings of the 4th International Conference on Cognitive Radio Oriented Wireless Networks and Communications (CROWNCOM’09), (pp. 1-6). Hannover, Germany, June 2009.
  • Clancy, T. C. & Walker, B. (2006). Predictive Dynamic Spectrum Access. In Proceedings of the Software Defined Radio Technical Forum (SDR Forum’06), Orlando, Florida, November 2006.
  • Deng, J, Han, R. & Mishra, S. (2005b). Security, Privacy, and Fault-Tolerance in Wireless Sensor Networks. In N. Bulusu & S. Jha (eds.), Wireless Sensor Networks: A Systems Perspective (pp. 215- 234). Artech House.
  • Deng, J., Han, R. & Mishra, S. (2005a). Counter Measures against Traffic Analysis Attacks in Wireless Sensor Networks. In Proceedings of the 1st IEEE International Conference on Security and Privacy for Emerging Areas in Communications Networks (SecureComm’05), (pp. 113-126). Athens, Greece, September 2005.
  • Deng, J., Han, R. & Mishra, S. (2002). INSENS: Intrusion-Tolerant Routing in Wireless Sensor Networks. Technical report CU-CS-939-02, Department of Computer Science, University of Colorado at Boulder, USA, November 2002.
  • Deng, J., Han, R. & Mishra, S. (2003). INSENS: Intrusion-Tolerant Routing in Wireless Sensor Networks. Poster paper in the 23rd IEEE International Conference on Distributed Computing Systems (ICDCS’03), Providence, RI, May 2003.
  • Di Pietro, R., Mancini, L. V., Law, Y. W., Estalle, S. & Having, P. (2003). LKHW: A Directed Diffusion- Based Secure Multicast Scheme for Wireless Sensor Networks. In Proceedings of the 32nd International Conference on Parallel Processing Workshop (ICPP’03), (pp. 397-406). Kaohsiung, Taiwan, IEEE Computer Society Press, October 2003.
  • Du, W., Deng, J., Han, Y. S. & Varshney, P. K. (2003). A Witness-Based Approach for Data Fusion Assurance in Wireless Sensor Networks. In Proceedings of IEEE Global Telecommunications Conference (GLOBECOM’03), (Vol. 3, pp. 1435- 1439). San Francisco, California, USA, December 2003.
  • Du, W., Deng, J., Han, Y. S., Varshney, P. K., Katz, J. & Khalili, A. (2005a). A pair-wise key pre-distribution scheme for wireless sensor networks. ACM Transactions on Information and System Security (TISSEC), May, 8(2), 228-258, ACM Press.
  • Du, W., Wang, R. & Ning, P. (2005b). An Efficient Scheme for Authenticating Public Keys in Sensor Networks. In Proceedings of the 6th ACM International Symposium on Mobile Ad hoc Networking and Computing (MobiHoc’05), (pp. 58-67). Urbana-Champaign, Illinois, USA, ACM Press, May 2005.
  • Du, X. & Chen, H. C. (2008). Security in wireless sensor networks. IEEE Wireless Communications, August, 15(4), pp. 60-66.
  • Duan, L., Zhang, L., Chu, Y. & Liu, S. (2009). Cooperative Spectrum Sensing with Double Threshold Detection Based on Reputation in Cognitive Radio. In Proceedings of the 5th International Conference on Wireless Communications, Networking andm Mobile Computing (WiCom’09), (pp. 1-4). Beijing, China, September 2009.
  • Duri, S., Gruteser, M., Liu, X., Moskowitz, P., Perez, R., Singh, M. & Tang, J. M. (2000). Framework for Security and Privacy in Automotive Tele-matics. In Proceedings of the 2nd ACM International Workshop on Mobile Commerce (WMC’02)-Co-located with MobiCom’02, Atlanta, Georgia, USA, (pp. 25-32). ACM Press, September 2002.
  • Eastlake, D. & Jones, P. (2001). U. S. Secure Hash Algorithm 1 (SHA1). RFC 3174 (Informational).
  • Eschenauer, L. & Gligor, V. D. (2002). A Key- Management Scheme for Distributed Sensor Networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS’02), Washington DC, USA, (pp. 41- 47). ACM Press, November 2002.
  • Fatemieh, O., Farhadi, A., Chandra, R. & Gunter, C. A. (2011). Using Classification to Protect the Integrity of Spectrum Measurements in White Space Networks. In Proceedings of the 18th Annual Network and Distributed System Security Symposium (NDSS’11), San Diego, California, USA, February 2011.
  • Fenton, L. (1960). The sum of log-normal probability distributions in scatter transmission systems. IRE Transactions on Communications Systems, March, 8(1), 57-67.
  • Ganeriwal, S. & Srivastava, M. (2004). Reputation-Based Framework for High Integrity Sensor Networks. In Proceedings of the 2nd ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN’04), (pp 66-77). Washington, DC, USA, ACM Press, October 2004.
  • Gao, Z., Zhu, H., Li, S., Du, S. & Li, X. (2012). Security and privacy of collaborative spectrum sensing in cognitive radio networks. IEEE Wireless Communications Journal. Retrieved from http:// tdt.sjtu.edu.cn/~hjzhu/Paper/IEEE_WCM.pdf (accessed on October 22, 2012).
  • Gaubatz, G., Kaps, J. P. & Sunar, B. (2004). Public Key Cryptography in Sensor Networks-Revisited. In Proceedings of the 1st European Workshop on Security in Ad-hoc and Sensor Networks (ESAS’04), Heidelberg, Germany, August 2004. Lecture Notes in Computer Science (LNCS), (Vol. 3313, pp. 2-18). Springer-Verlag, Heidelberg, Germany 2005.
  • Girao, J., Westhoff, D. & Schneider, M. (2005). CDA: Concealed Data Aggregation for Reverse Multicast Traffic in Wireless Sensor Networks. In Proceedings of the IEEE International Conference on Communications (ICC’05), (Vol. 5, pp. 3044-3049). Seoul, Korea, May 2005.
  • Gruteser, M. & Grunwald, D. (2003). Anonymous Usage of Location-Based Services through Spatial and Temporal Cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications, and Services (MobiSys’03), (pp. 31-43). San Francisco, California, USA, May 2003.
  • Gruteser, M., Schelle, G., Jain, A., Han, R. & Grunwald, D. (2003). Privacy-Aware Location Sensor Networks. In Proceedings of the 9th USENIX Workshop on Hot Topics in Operating Systems (HotOS IX), (Vol. 9, pp. 28). Lihue, Hawaii, USA, May 2003.
  • Gura, N., Patel, A., Wander, A., Eberle, H. & Shantz, S. C. (2004). Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’04), Cambridge, Massachusetts, USA, August 2004. Lecture Notes in Computer Science (LNCS), (Vol. 3156, pp. 119-132). Springer-Verlag, Heidelberg, Germany, 2004.
  • Hankerson, D., Menezes, A. & Vanstone, S. (2004). Guide to Elliptic Curve Cryptography. New York: Springer-Verlag.
  • He, W., Liu, X., Ngyyen, H., Nashrstedt, K. & Abdelzaher, T. F. (2007). PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks. In Proceedings of the 26th IEEE International Conference on Computer Communications (IEEE INFOCOM’07), (pp. 2045-2053). Anchorage, Alaska, USA, May 2007.
  • Hengartner, U. & Steenkiste, P. (2003). Protecting Access to People Location Information. In Proceedings of the 1st International Conference on Security in Pervasive Computing (SPC’03), Boppard, Germany, March 2003. Lecture Notes in Computer Science (LNCS), (Vol. 2802, pp. 25-38). Springer-Verlag, Heidelberg, Germany, 2003.
  • Hoffstein, J. Pipher, J. & Silverman, J. H. (1998). A Ring-Based Public Key Cryptosystems. In Proceedings of the 3rd International Symposium on Algorithmic Number Theory (ANTS’98), Portland, Oregon, USA, June1998. Lecture Notes in Computer Science (LNCS), (Vol. 1423, pp. 267-288). Springer- Verlag, Heidelberg, Germany, 1998.
  • Howitt, I. & Gutieez, J. (2003). IEEE 802.15.4 Low-Rate Wireless Personal Area Network Coexistence Issues. In Proceedings of IEEE Wireless Communications and Networking Conference (WCNC’07), (Vol. 3, pp. 1481-1486). New Orleans, Louisiana, USA, March 2003.
  • Hu, F., Wang, S. & Cheng, Z. (2009). Secure Cooperative Spectrum Sensing for Cognitive Radio Networks. In Proceedings of the 28th IEEE Military Communications Conference (MILCOM’09), (pp. 2473-2479). Boston, Massachusetts, USA, IEEE Press, October 2009.
  • Hu, L. & Evans, D. (2003). Secure Aggregation for Wireless Networks. In Proceedings of the International Symposium on Applications and the Internet (SAINT’03) Workshops, (pp. 384). Orlando, Florida, USA, IEEE Press, January 2003.
  • Hu, Y.-C., Perrig, A. & Johnson, D. B. (2003). Packet Leashes: A Defence Against Wormhole Attacks. In Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM’03), (Vol. 3, pp. 1976-1986). San Francisco, California, USA, March-April, 2003.
  • Intanagonwiwat, C., Govindan, R. & Estrin, D. (2000). Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks. In Proceedings of the 6th ACM Annual International Conference on Mobile Computing and Networking (MobiCom’00), (pp. 56-67). Boston, Massachusetts, USA, ACM Press, August 2000.
  • Jakimoski, J. & Subbalakshmi, K. P. (2009). Towards Secure Spectrum Decision. In Proceedings of the IEEE International Conference on Communications (ICC’09), (pp. 1-5). Dresden, Germany, June 2009.
  • Kaligineedi, P., Khabbazian, M. & Bhargava, V. K. (2008). Secure Cooperative Sensing Techniques for Cognitive Radio Systems. In Proceedings of the IEEE International Conference on Communications (ICC’08), (pp. 3006-3410). Beijing, China, May 2008.
  • Karlof, C. & Wagner, D. (2003). Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures. In Proceedings of the 1st IEEE International Workshop on Sensor Network Protocols and Applications (SNPA’03), (pp. 113-127). Anchorage, Alaska, USA, May 2003.
  • Kobiltz, N. (1987). Elliptic Curve Cryptosystems. Mathematics of Computations, 48(177), 203-209.
  • Kommerling, O. & Kuhn, M. G. (1999). Design Principles for Tamper-Resistant Smartcard Processors. In Proceedings of 1st USENIX Workshop on Smartcard Technology (WOST’99), (pp. 9-20). Chicago, Illinois, USA, May, 1999.
  • Kuroda, M., Nomura, R. & Trappe, W. (2007). A Radio-Independent Authentication Protocol (EAP-CRP) for Networks of Cognitive Radios. In Proceedings of the 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON’07), pp. 70-79, San Diego, California, USA, June 2007.
  • Lazos, L. & Poovendran, R. (2002). Secure Broadcast in Energy-Aware Wireless Sensor Networks. In Proceedings of the IEEE International Symposium on Advances in Wireless Communications (ISWC’02). Invited Paper, Victoria, British Columbia, Canada, September 2002.
  • Leon, O., Hernandez-Serrano, J. & Soriano, M. (2010). Securing cognitive radio networks. International Journal of Communication Systems, May, 23(5), 633-652. Chichester, UK: John Wiley and Sons Ltd.
  • Li, C., Raghunathan, A. & Jha, N. K. (2009). An Architecture for Secure Software Defined Radio. In Proceedings of Design, Automation & Test in Europe Conference & Exhibition (DATE’09), (pp. 448-453). Nice, France, April 2009.
  • Li, H. & Han, Z. (2010). Catching Attacker(s) for Collaborative Spectrum Sensing in Cognitive Radio Systems: An Abnormality Detection Approach. In Proceedings of the IEEE Symposium on New Frontiers in Dynamic Spectrum Access Networks (DySPAN’10), (pp. 1-12). Singapore, April 2010.
  • Li, Y. & Ren, J. (2009). Preserving Source-Location Privacy in Wireless Sensor Networks. In Proceedings of the 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (IEEE SECON’09), (pp. 493-501). Rome, Italy, IEEE Press, June 2009.
  • Liang, Z. & Shi, W. (2005). Enforcing cooperative resource sharing in untrusted peer-to-peer environment. ACM Journal of Mobile Networks and Applications (MONET), December, 10(6), 971-983.
  • Liang, Z. & Shi, W. (2008). Analysis of ratings on trust inference in the open environment. Journal on Performance Evaluation, February, 65(2), 99-128. Amsterdam, The Netherlands: Elsevier Science Publishers B.V.
  • Liu, D. & Ning, P. (2003). Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks. In Proceedings of the 10th Annual Network and Distributed System Security Symposium (NDSS’03), (pp. 263-276). San Diego, California, USA, February 2003.
  • Liu, D. & Ning, P. (2004). Multilevel μTESLA: Broadcast authentication for distributed sensor networks. ACM Transactions on Embedded Computing Systems (TECS), November, 3(4), 800-836. ACM Press.
  • Liu, Y., Ning, P. & Dai, H. (2010). Authenticating Primary Users’ Signals in Cognitive Radio Networks via Integrated Cryptographic and Wireless Link Signatures. In Proceedings of IEEE Symposium on Security and Privacy (S&P’10), (pp. 286-301). Oakland, California, USA, May 2010.
  • Malan, D. J., Welsh, M. & Smith, M. D. (2004). A Public-Key Infrastructure for Key Distribution in Tiny OS Based on Elliptic Curve Cryptography. In Proceedings of the 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks, (pp. 71-80). Santa Clara, USA, October 2004.
  • Martins, D. & Guyennet, H. (2010). Wireless Sensor Network Attacks and Security Mechanisms: A Short Survey. In Proceedings of the 13th International Conference on Network-based Information Systems (NBIS’10), (Vol. 1, pp. 313-320). Takayama, Gifu, Japan, September 2010.
  • Mathur, S., Trappe, W., Mandayam, N., Ye, C. & Reznik, A. (2008). Radio-Telepathy: Extracting a Secret Key from An Unauthenticated Wireless Channel. In Proceedings of the 14th ACM International Conference on Mobile Computing and Networking (MobiCom’08), (pp. 128-139). San Francisco, California, USA, ACM Press, September 2008.
  • Menezes, A. J., Vanstone, S. A. & Oorschot, P. C. V. (1996). Handbook of Applied Cryptography. Boca Raton, Florida, USA: CRC Press.
  • Meucci, F., Wardana, S. A. & Prasad, N. R. (2009). Secure Physical Layer Using Dynamic Permutations in Cognitive OFDMA Systems. In Proceedings of the 69th IEEE Vehicular Technology Conference (VTC Spring 2009), (pp. 1-5). Barcelona, Spain, April 2009.
  • Miller, V. S. (1986). Use of Elliptic Curve in Cryptography. In H. C. Williams (ed.), Proceedings of the Advances in Cryptology - CRYPTO’85, Santa Barbara, California, USA. Lecture Notes in Computer Science (LNCS) (218, pp. 417-426). Heidelberg, Germany: Springer-Verlag.
  • Mitola, J. (2000). Cognitive Radio: An Integrated Agent Architecture for Software Defined Radio. (Doctoral Dissertation) Royal Institute of Technology, Stockholm, Sweden, 2000.
  • Mody, A. N., Reddy, R., Kiernan, T. & Brown, T. X. (2009). Security in Cognitive Radio Networks: An Example Using the Commercial IEEE 802.22 Standard. In Proceedings of IEEE Military Communications Conference (MILCOM’09), (pp. 1-7). Boston, Massachusetts, USA, October 2009.
  • Molnar, D. & Wagner, D. (2004). Privacy and Security in Library RFID: Issues, Practices, and Architectures. In Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS’04), (pp. 204-219). Washington DC, USA, October 2004.
  • Myles, G., Friday, A. & Davies, N. (2003). Preserving privacy in environments with location-based applications. IEEE Pervasive Computing, January, 2(1), 56-64.
  • National Information Assurance Partnership (NIAP)/ Common Criteria Evaluation and Validation Scheme (NIAP/CCEVS). (2012). Retrieved from http://www.niap-ccevs.org/ (Accessed on October 22, 2012).
  • Newsome, J., Shi, E., Song, D. & Perrig, A. (2004). The Sybil Attack in Sensor Networks: Analysis & Defences. In Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks (IPSN’04), (pp. 259-268). Berkeley, California, USA, ACM Press, April 2004.
  • Nuallain, E. O. (2008). A Proposed Propagation-Based Methodology with Which to Address the Hidden Node Problem and Security/Reliability Issues in Cognitive Radio. In Proceedings of the 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM’08), (pp. 1-5). Dalian, China, October 2008.
  • Oram, A. (2001). Peer-to-Peer: Harnessing the Power of Disruptive Technologies. O’Reilly & Associates.
  • Ozturk, C., Zhang, Y. & Trappe, W. (2004). Source-Location Privacy in Energy-Constrained Sensor Network Routing. In Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’04), Washington DC, USA, (pp. 88-93). October 2004.
  • Papadimitratos, P. & Haas, Z. J. (2002). Secure Routing for Mobile Ad Hoc Networks. In Proceedings of the SCS Communication Networks and Distributed System Modeling and Simulation Conference (CNDS’02), San Antonio, Texas, USA, (pp. 27-31). January 2002.
  • Papadimitratos, P. & Haas, Z. J. (2006). Secure Route Discovery of QoS-Aware Routing Ad Hoc Networks. In Proceedings of IEEE Sarnoff Symposium on Advances in Wired and Wireless Communication, (pp. 176-179). Princeton, New Jersey, USA, April 2005.
  • Parno, B., Perrig, A. & Gligor, V. (2005). Distributed Detection of Node Replication Attacks in Sensor Networks. In Proceedings of the IEEE Symposium on Security and Privacy (S&P’05), (pp. 49-63). Oakland, California, USA, May 2005.
  • Peng, Y., Xiang, F., Long, H. & Peng, J. (2009). The Research of Cross-Layer Architecture Design and Security for Cognitive Radio Network. In Proceedings of the International Symposium on Information Engineering and Electronic Commerce (IEEC’09), (pp. 603-607). Temopil, Ukraine, May 2009.
  • Perich, F. & McHenry, M. (2009). Policy-based spectrum access control for dynamic spectrum access network radios. Web Semantics: Science, Services and Agents on the World Wide Web, January, 7(1), 211-227. The Netherlands: Elsevier Publications.
  • Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V. & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. Wireless Networks, September, 8(5), 521-534. Massachusetts, USA: Kluwer Academic Publishers, Hingham.
  • Peter, S., Westhoff, D. & Castelluccia, C. (2010). A survey on the encryption of convergecast traffic with in-network processing. IEEE Transactions on Dependable and Secure Computing, January, 7(1), 20-34.
  • Pirzada, A. A. & McDonald, C. (2004). Establishing Trust in Pure Ad Hoc Networks. In Proceedings of the 27th Australasian Computer Science Conference (ACSC’04), (Vol. 26, pp. 47-54). Dunedin, New Zealand, January 2004.
  • Prasad, N. R. (2008). Secure Cognitive Networks. In Proceedings of the European Conference on Wireless Technology (EuWiT’08), (pp. 107-110). Amsterdam, Netherlands, October 2008.
  • Rabin, M. O. (1979). Digitalized Signatures and Public-Key Functions as Intractable as Factorization, Technical Report, No: MIT/LCS/ TR-212, Massachusetts Institute of Technology, Cambridge, MA, USA, 1979.
  • Raymond, D. R., Marchany, R. C. & Midkiff, S. F. (2007). Scalable, Cluster-Based Anti-Replay Protection for Wireless Sensor Networks. In Proceedings of the 8th Annual IEEE Systems, Man, and Cybernetics (IEEE SMC’07) Information Assurance Workshop (IAW’07), (pp. 127-134). West Point, New York, June 2007.
  • Ren, K., Li, T., Wan, Z., Bao, F., Deng, R. H. & Kim, K. (2004). Highly reliable trust establishment scheme in ad hoc networks. Computer Networks: The International Journal of Computer and Telecommunications Networking, August, 45(6), 687-699. North-Holland: Elsevier.
  • Rivest, R. L. (1992). The MD5 Message Digest Algorithm. RFC 1321.
  • Rivest, R. L. (1995). The RC5 Encryption Algorithm. In Proceedings of the 2nd International Workshop on Fast Software Encryption, Leuven, Belgium, December 1994. Lecture Notes in Computer Science (LNCS), (Vol. 1008, pp. 86-96). Springer-Verlag, Heidelberg, Germany, 1995.
  • Rivest, R. L., Shamir, A. & Addleman, L. (1978). A method for obtaining digital signatures and publickey cryptosystems. Communications of the ACM, February, 21(2), 120-126.
  • Rivest, R. L., Shamir, A. & Tauman, Y. (2001). How to Leak a Secret. In Proceedings of the ASIACRYPT’01, Gold Coast, Australia, December 2001. Lecture Notes in Computer Science (LNCS), (Vol. 2249, pp. 552-565). Springer-Verlag, Heidelberg, Germany, 2001.
  • Ross, S. M. (2009). Introduction to Probability (10thed.). Academic Press.
  • Safdar, G. A. & O’Neill, M. (2009). Common Control Channel Security Framework for Cognitive Radio Networks. In Proceedings of the 69th IEEE Vehicular Technology Conference (VTC-Spring’09), (pp. 1-5). Barcelona, Spain, April 2009.
  • Sampath, A., Dai, H., Zheng, H. & Zhao, B. Y. (2007). Multi-Channel Jamming Attacks Using Cognitive Radios. In Proceedings of the 16th International Conference on Computer Communications and Networks (ICCCN’07), (pp. 352-357). Honolulu, Hawaii, USA, August 2007.
  • Sastry, N., Shankar, U. & Wagner, D. (2003). Secure Verification of Location Claims. In Proceedings of the 2nd ACM Workshop on Wireless Security(WiSE’03), (pp. 1-10). San Diego, California, USA, ACM Press, September 2003.
  • Sen, J. (2009). A survey on wireless sensor network security. International Journal of Communication Network and Information Security (IJCNIS), August, 1(2), 59-82.
  • Sen, J. (2010a). Routing Security Issues in Wireless Sensor Networks: Attacks and Defense. In Y. K. Tan (ed.), Sustainable Wireless Sensor Networks (pp. 279-309). Croatia: INTECH Publishers.
  • Sen, J. (2010b). An efficient and user privacy-preserving routing protocol for wireless mesh networks. Scalable Computing: Practice and Experience, Special Issue on Networks and Distributed Systems, December, 11(4), 345-358.
  • Sen, J. (2010c). Reputation-and Trust-Based Systems for Wireless Self-Organizing Networks. In S. K. Pathan (ed.), Security of Self-Organizing Networks: MANET, WSN, WMN, VANET, (pp. 91- 122). USA: Auerbach Publication, CRC Press, Taylor & Francis Group.
  • Sen, J. (2010d). An Intrusion Detection Architecture for Clustered Wireless Ad Hoc Networks. In Proceedings of the 2nd IEEE International Conference on Intelligent Communication Systems and Networks (CICSyN’10), (pp. 202-207). Liverpool, UK, July, 2010.
  • Sen, J. (2011). Secure and Privacy-Aware Searching in Peer-to-Peer Networks. In Proceedings of the 6th International Workshop on Data Privacy Management (DPM’11) - Co-located with the 16th European Symposium on Research in Computer Security (ESORICS’11), Leuven, Belgium, September 2011. Lecture Notes in Computer Science (LNCS), (Vol. 7122, pp. 72-89). Springer-Verlag, Heidelberg, Germany, 2011.
  • Sen, J. (2013). An Efficient, Secure and User Privacy-Preserving Search Protocol for Peer-to-Peer Networks. In Bessis, N. et al. (eds.), Internet of Things and Inter-Cooperative Computational Technologies for Collective Intelligence (pp. 279-320). Heidelberg, Germany: Springer.
  • Sen, J., Chandra, M. G., Balamuralidhar, P., Harihara, S. G. & Reddy, H. (2007a). A Distributed Protocol for Detection of Packet Dropping Attack in Mobile Ad Hoc Networks. In Proceedings of the IEEE International Conference on Telecommunications and Malaysian International Conference on Communications (ICT-MICC’07), (pp. 75-80). Penang, Malaysia, May 2007.
  • Sen, J., Chandra, M. G., Balamuralidhar, P., Harihara, S. G. & Reddy, H. (2007b). A Mechanism for Detection of Gray-Hole Attack in Mobile Ad Hoc Networks. In Proceedings of the 6th International Conference on Information, Communications and Signal Processing (ICICS’07), (pp. 1-5). Singapore, December 2007.
  • Seshadri, A., Perrig, A. Van Doorn, L. & Khosla, P. (2004). SWATT: Software-Based Attestation for Embedded Devices. In Proceedings of the IEEE Symposium on Security and Privacy (pp. 272-282). Oakland, California, USA, May 2004.
  • Sethi, A. & Brown, T. X. (2008). Hammer Model Threat Assessment of Cognitive Radio Denial of Service Attacks. In Proceedings of the 3rd IEEE Symposium on New Frontiers in Dynamic Spectrum Access Networks (DySPAN’08), (pp. 1-12). Chicago, Illinois, USA, October 2008.
  • Shi, E. & Perrig, A. (2004). Designing secure sensor networks. IEEE Wireless Communications Magazine, December, 11(6), 38-43.
  • Song, C. & Zhang, Q. (2009). Achieving cooperative spectrum sensing in wireless cognitive radio networks. ACM SIGMOBILE Mobile Computing and Communications Review (MC2R), Special Issue on Cognitive Radio Technologies and Systems, April, 13(2), 14-25. ACM Press.
  • Steenkiste, P., Sicker, D., Minden, G. & Raychaudhuri, D. (2009). Future Directions in Cognitive Radio Network Research, National Science Foundation (NSF) Workshop Report, March 2009.
  • Sun, H. M., Hsu, S. P. & Chen, C. M. (2007). Mobile Jamming Attack and Its Countermeasure in Wireless Sensor Networks. In Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW’07), (Vol. 1, pp. 457-462). Washington DC, USA, IEEE Computer Society Press, May 2007.
  • Tanachaiwiwat, S., Dave, P., Bhindwale, R. & Helmy, A. (2003). Secure Locations: Routing on Trust and Isolating Compromised Sensors in Location- Aware Sensor Networks. In Proceedings of the 1st International Conference on Embedded Networked Sensor Systems (ACM SenSys’03), Los Angeles, California, USA, (pp. 324-325). ACM Press.
  • Wagner, D. (2004). Resilient Aggregation in Sensor Networks. In Proceedings of the 2nd ACM Workshop on Security of Ad hoc and Sensor Networks (SASN’04) (pp. 78-87). Washington DC, USA, October 2004.
  • Walters, P., Liang, Z., Shi, W. & Chaudhary, V. (2006). Wireless Sensor Network Security: A Survey. Security in Distributed, Grid, and Pervasive Computing. New York, USA: Auerbach Publications, CRC Press.
  • Wander, A. S., Gura, N., Eberle, H., Gupta, V. & Shantz, S. C. (2005). Energy Analysis of Public- Key Cryptography for Wireless Sensor Networks. In Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communication (PerCom’05), (pp. 324-328). Kauai Island, Hawaii, USA, March 2005.
  • Wang, B., Liu, K. J. R. & Clancy, T. C. (2010). Evolutionary cooperative spectrum sensing game: How to collaborate. IEEE Transactions on Communications, March, 58(3), 890-900.
  • Wang, G., Zhang, W., Cao, C. & La Porta, T. (2003). On Supporting Distributed Collaboration in Sensor Networks. In Proceedings of the IEEE Military Communications Conference (MILCOM’03), (Vol. 2, pp. 752-757). Monterey, California, USA, October 2003.
  • Wang, W., Li, H., Sun, Y. & Han, Z. (2009b). Catch It: Detect Malicious Nodes in Collaborative Spectrum Sensing. In Proceedings of the IEEE Global Telecommunications Conference (GLOBECOM’09), (pp. 1-6). Honolulu, Hawaii, USA, December 2009.
  • Wang, W., Li, H., Sun, Y. & Han, Z. (2009c). Attack-Proof Collaborative Spectrum Sensing in Cognitive Radio Networks. In Proceedings of the 43rd Annual Conference on Information Sciences and Systems (CISS’09) (pp. 130-134). Baltimore, Maryland, USA, March 2009.
  • Wang, X., Gu, W., Chellappan, S., Schoseck, K. & Xuan, D. (2005). Lifetime Optimization of Sensor Networks under Physical Attacks. In Proceedings of IEEE International Conference on Communications (ICC’05), (Vol. 5, pp. 3295-3301). Seoul, Korea, May 2005.
  • Wang, X., Gu, W., Schosek, K., Chellappan, S. & Xuan, D. (2009a). Sensor network configuration under physical attacks. International Journal of Ad Hoc and Ubiquitous Computing, April, 4(3/4), 174- 182. Geneva, Switzerland: Inderscience Publishers.
  • Westhoff, D., Girao, J. & Acharya, M. (2006). Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation. IEEE Transactions on Mobile Computing, October, 5(10), 1417-1431.
  • Wood, A. D. & Stankovic, J. A. (2002). Denial of service in sensor networks. IEEE Computer, October, 35(10), 54-62.
  • Xi, Y., Schwiebert, L. & Shi, W. (2006). Preserving Source Location Privacy in Monitoring-Based Wireless Sensor Networks. In Proceedings of the 20th International Symposium on Parallel and Distributed Processing (IPDPS’06) (pp. 8). Rhodes Island, Greece, April 2006.
  • Xu, S., Shang, Y. & Wang, H. (2009). Double Thresholds Based Cooperative Spectrum Sensing against Un-Trusted Secondary Users in Cognitive Radio Networks. In Proceedings of the IEEE 69th Vehicular Technology Conference (VTC Spring ’09), (pp. 1-5). Barcelona, Spain, April 2009.
  • Xu, W., Kamat, P. & Wade, T. (2006). TRIESTE: A Trusted Radio Infrastructure for Enforcing Spectrum Etiquettes. In Proceedings of the 1st IEEE Workshop on Networking Technologies for Software Defined Radio Networks (SDR’06) (pp. 101-109). Reston, Virginia, USA, September 2006.
  • Xu, W., Trappe, W., Zhang, Y. & Wood, T. (2005). The Feasibility of Launching and Detecting Jamming Attacks in Wireless Networks. In Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc’05), (pp. 46-57). Urbana-Champaign, Illinois, USA, ACM Press, May 2005.
  • Yan, Z., Zhang, P. & Virtanen, T. (2003). Trust Evaluation Based Security Solution in Ad Hoc Networks. In Proceedings of the 7th Nordic Workshop on Secure IT Systems (NordSec’03), Gjovik, Norway, October 2003.
  • Yong, W., Attebury, G. & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks. IEEE Communications Survey Tutorials, April, 8(2), 2-33.
  • Yu, F. R., Tang, H., Huang, M., Li, Z. & Mason, P.C. (2009). Defence Against Spectrum Sensing Data Falsification Attacks in Mobile Ad Hoc Networks with Cognitive Radios. In Proceedings of the IEEE Military Communications Conference (MILCOM’09), (pp. 1143-1149). Boston, Massachusetts, USA, IEEE Press, October 2009.
  • Yucek, T. & Arslan, H. (2009). A survey of spectrum sensing algorithms for cognitive radio applications. IEEE Communications Surveys & Tutorials, January, 11(1), 116-130.
  • Yue, G. & Wang, X. (2009). Anti-jamming coding techniques with application to cognitive radio. IEEE Transactions on Wireless Communications, December, 8(12), 5996-6007.
  • Yue, G., Wang, X. & Madihian, M. (2007). Design of Anti-Jamming Coding for Cognitive Radio. In Proceedings of the IEEE Global Telecommunications Conference (GLOBECOM’07), (pp. 4190-4194). Washington DC, USA, November 2007.
  • Zahmati, A. S., Hussain, S., Fernando, X., & Grami, A. (2009). Cognitive Wireless Sensor Networks: Emerging Topics and Recent Challenges. In Proceedings of the IEEE International Conference on Science and Technology for Humanity (TIC-STH), (Vol. 1, pp. 593-596). Toronto, Canada, September 2009.
  • Zeng, K., Pawelczak, P., & Cabric, D. (2010). Reputation-based cooperative spectrum sensing with trusted nodes assistance. IEEE Communications Letters, March, 14(3), 226-228.
  • Zhang, Y., Xu, G. & Geng, X. (2008). Security Threats in Cognitive Radio Networks. In Proceedings of the 10th IEEE International Conference on High Performance Computing and Communications (HPCC’08), (pp. 1036-1041). Dalian, China, September 2008.
  • Zhao, C., Xie, L., Jiang, X., Huang, L. & Yao, Y. (2010). A PHY-layer Authentication Approach for Transmitter Identification in Cognitive Radio Networks. In Proceedings of the International Conference on Communications and Mobile Computing (CMC’10), (Vol. 2, pp. 154-158). Shenzhen, China, April 2010.
  • Zhao, T. & Zhao, Y. (2009). A New Cooperative Detection Technique with Malicious User Suppression. In Proceedings of the IEEE International Conference on Communications (ICC’09), (pp. 2754-2758). Dresden, Germany, June 2009. IEEE Press.
  • Zhou, Y., Fang, Y. & Zhang, Y. (2009). Securing wireless sensor networks: A survey. IEEE Communications Survey Tutorials, July, 10(3), 6-28.
  • Zhu, H., Bao, F. & Deng, R. H. (2004a). Computing of Trust in Wireless Networks. In Proceedings of the 60th IEEE Vehicular Technology Conference (VTC’04-Fall), (Vol. 4, pp. 2621-2624). Singapore, September 2004.
  • Zhu, L. & Zhou, H. (2008). Two Types of Attacks Against Cognitive Radio Network MAC Protocols. In Proceedings of International Conference on Computer Science and Software Engineering (CSSE’08), (Vol. 4, pp. 1110-1113). Wuhan, Hubei, China, December 2008.
  • Zhu, S., Setia, S. & Jajodia, S. (2003). LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS’03), (pp. 62-72). Washington DC, USA, ACM Press, October 2003.
  • Zhu, S., Setia, S., Jajodia, S., & Ning, P. (2004b). An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks. In Proceedings of IEEE Symposium on Security and Privacy, (pp. 259-271). Oakland, California, USA, May 2004.

Abstract Views: 993

PDF Views: 4




  • A Survey on Security and Privacy Protocols for Cognitive Wireless Sensor Networks

Abstract Views: 993  |  PDF Views: 4

Authors

Jaydip Sen
Department of Computer Science and Engineering, National Institute of Science and Technology, Odisha, India

Abstract


Wireless sensor networks (WSNs) have emerged as an important and new area in wireless and mobile computing research because of their numerous potential applications that range from indoor deployment scenarios in home and office to outdoor deployment in adversary's territory in a tactical battleground. Since in many WSN applications, lives and livelihoods may depend on the timeliness and correctness of sensor data obtained from dispersed sensor nodes, these networks must be secured to prevent any possible attacks that may be launched on them. Security is, therefore, an important issue in WSNs. However, this issue becomes even more critical in cognitive wireless sensor networks (CWSNs), a type of WSNs in which the sensor nodes have the capabilities of changing their transmission and reception parameters according to the radio environment under which they operate in order to achieve reliable and efficient communication and optimum utilization of the network resources. This survey paper presents a comprehensive discussion on various security issues in CWSNs by identifying numerous security threats in these networks and defense mechanisms to counter these vulnerabilities. Various types of attacks on CWSNs are categorized under different classes based on their natures and targets, and corresponding to each attack class, appropriate security mechanisms are presented. The paper also identifies some open problems in this emerging area of wireless networking research.

Keywords


Cognitive Wireless Sensor Network (CWSN), Primary User, Secondary User, Dynamic Spectrum Access (DSA), Primary User Emulation (PUE) Attack, Ssdf Attack, Hidden Node Problem, Denial of Service (dos) Attack

References