Security Issues in IoT-Based Wireless Sensor Networks: Classifications and Solutions
Abstract
1. Introduction
2. Backgrounds and Security Problems
2.1. WSN-IoT Context
- WSN-IoT devices need strong authentication mechanisms to ensure that only authorized users and devices can access the network and data. At the same time, data transmitted between devices and systems must be encrypted to prevent unauthorized access and protect against interpretation.
- Routing and protocol protection: Ensure that the protocols and data routing used in the WSN-IoT network have security measures in place to prevent attacks and interference; the system must have effective key management to ensure that the keys used in encryption and authentication are managed securely.
- Integrated security: Integrate security mechanisms from the design phase of the WSN-IoT system to ensure that all components are protected.
- In addition, WSN-IoT needs to meet requirements for privacy, the security of the collected data and user data, and the ability to restore network and system functions after incidents [13]. In special applications of WSN-IoT (healthcare applications, applications operating in harsh environments, etc.), security requirements need to ensure additional strict elements. For example, security mechanisms must adapt quickly to dynamic topologies (when sensor nodes are not fixed in their active locations) [33]; in harsh environments where network nodes cannot replenish energy, the balance between security and network node resources also needs to be considered [3].
2.2. Analysis of Attacks in WSNs
2.2.1. Active and Passive Attacks
2.2.2. Internal and External Attacks
2.2.3. Layer-Based Attacks in Network Architecture
3. Security Protection Schemes
3.1. Encryption Schemes
3.1.1. Asymmetric Encryption
3.1.2. Symmetric Encryption
3.2. Key Management Protocol Schemes
3.3. Routing Security Protocol Schemes
3.4. Secure Authentication Protocol Schemes
3.5. Secure Data Aggregation Schemes
3.5.1. Secure Data Aggregation Based on Plain Text
3.5.2. Secure Data Aggregation Based on Cryptography
3.6. Integrating Blockchain Technology Schemes
3.7. Intrusion Detection Methods and Trust Models
3.7.1. Intrusion Detection
3.7.2. Trust Models
4. Results and Discussion
4.1. In Key Management Protocols
4.2. In Routing Security Protocols
4.3. In Secure Authentication Protocols
4.4. In Secure Data Aggregation
4.5. In Integrating Blockchain Technology
4.6. Opening Research Directions
5. Conclusions and Future Work
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Sharma, H.; Haque, A.; Blaabjerg, F. Machine learning in wireless sensor networks for smart cities: A survey. Electronics 2021, 10, 1012. [Google Scholar] [CrossRef]
- Deebak, B.D.; Al-Turjman, F. A hybrid secure routing and monitoring mechanism in IoT-based wireless sensor networks. Ad Hoc Netw. 2020, 97, 102022. [Google Scholar]
- Nguyen, M.T.; Rahnavard, N. Cluster-based energy-efficient data collection in wireless sensor networks utilizing compressive sensing. In Proceedings of the MILCOM 2013–2013 IEEE Military Communications Conference, San Diego, CA, USA, 18–20 November 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 1708–1713. [Google Scholar]
- Yamini, B.; Pradeep, G.; Kalaiyarasi, D.; Jayaprakash, M.; Janani, G.; Uthayakumar, G.S. Theoretical study and analysis of advanced wireless sensor network techniques in Internet of Things (IoT). Meas. Sens. 2024, 33, 101098. [Google Scholar] [CrossRef]
- Yadav, G.; Srivastava, G.; Shrivastava, A.; Monika; Sharma, S. Wsn, iot & rfid integrated solutions for smart cities & industries: Introduction, applications, framework and challenges. In Proceedings of the 2024 2nd International Conference on Disruptive Technologies (ICDT), Greater Noida, India, 15–16 March 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 1128–1135. [Google Scholar]
- Kandris, D.; Anastasiadis, E. Advanced wireless sensor networks: Applications, challenges and research trends. Electronics 2024, 13, 2268. [Google Scholar] [CrossRef]
- Vishwakarma, A.K.; Chaurasia, S.; Kumar, K.; Singh, Y.N.; Chaurasia, R. Internet of things technology, research, and challenges: A survey. Multimed. Tools Appl. 2024, 84, 8455–8490. [Google Scholar] [CrossRef]
- Nguyen, M.T.; Nguyen, V.-C.; Nguyen, H.N. Visualization-based monitoring in early warning systems with wireless sensor networks. Indones. J. Electr. Eng. Comput. Sci. 2023, 31, 281–289. [Google Scholar] [CrossRef]
- Ram, G.M.; Ilavarasan, E. Security Challenges in Wireless Sensor Network: Current Status and Future Trends. Wirel. Pers. Commun. 2024, 139, 1173–1202. [Google Scholar] [CrossRef]
- Faris, M.; Mahmud, M.N.; Salleh, M.F.M.; Alnoor, A. Wireless sensor network security: A recent review based on state-of-the-art works. Int. J. Eng. Bus. Manag. 2023, 15, 18479790231157220. [Google Scholar] [CrossRef]
- Samha, A.K.; Alshammri, G.H.; Pani, N.K.; Misra, Y.; Kolluru, V.R. Privacy-Preserving Wireless Sensor Networks for E-Healthcare Applications. Int. J. Coop. Inf. Syst. 2024, 34, 2450006. [Google Scholar] [CrossRef]
- Singh, K.; Yadav, M.; Singh, Y.; Barak, D. Finding security gaps and vulnerabilities in IoT devices. In Revolutionizing Automated Waste Treatment Systems: IoT and Bioelectronics; IGI Global: Hershey, PA, USA, 2024; pp. 379–395. [Google Scholar]
- Hasan, M.Z.; Mohd Hanapi, Z. Efficient and secured mechanisms for data link in IoT WSNs: A literature review. Electronics 2023, 12, 458. [Google Scholar] [CrossRef]
- Adu-Manu, K.S.; Engmann, F.; Sarfo-Kantanka, G.; Baiden, G.E.; Dulemordzi, B.A.; Zhang, Z. WSN protocols and security challenges for environmental monitoring applications: A survey. J. Sens. 2022, 2022, 1628537. [Google Scholar] [CrossRef]
- Panahi, U.; Bayılmış, C. Enabling secure data transmission for wireless sensor networks based IoT applications. Ain Shams Eng. J. 2023, 14, 101866. [Google Scholar] [CrossRef]
- Hameed, A.; Alomary, A. Security issues in IoT: A survey. In Proceedings of the 2019 International conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT), Sakhier, Bahrain, 22–23 September 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1–5. [Google Scholar]
- Hassija, V.; Chamola, V.; Saxena, V.; Jain, D.; Goyal, P.; Sikdar, B. A survey on IoT security: Application areas, security threats, and solution architectures. IEEE Access 2019, 7, 82721–82743. [Google Scholar] [CrossRef]
- Harbi, Y.; Aliouat, Z.; Harous, S.; Bentaleb, A.; Refoufi, A. A review of security in internet of things. Wirel. Pers. Commun. 2019, 108, 325–344. [Google Scholar] [CrossRef]
- Jurcut, A.; Niculcea, T.; Ranaweera, P.; Le-Khac, N.-A. Security considerations for Internet of Things: A survey. SN Comput. Sci. 2020, 1, 193. [Google Scholar] [CrossRef]
- Haseeb, K.; Islam, N.; Almogren, A.; Din, I.U. Intrusion prevention framework for secure routing in WSN-based mobile Internet of Things. IEEE Access 2019, 7, 185496–185505. [Google Scholar] [CrossRef]
- Islam, M.N.U.; Fahmin, A.; Hossain, S.; Atiquzzaman, M. Denial-of-service attacks on wireless sensor network and defense techniques. Wirel. Pers. Commun. 2021, 116, 1993–2021. [Google Scholar] [CrossRef]
- Vinayakumar, R.; Alazab, M.; Soman, K.P.; Poornachandran, P.; Al-Nemrat, A.; Venkatraman, S. Deep learning approach for intelligent intrusion detection system. IEEE Access 2019, 7, 41525–41550. [Google Scholar] [CrossRef]
- Liu, H.; Lang, B. Machine learning and deep learning methods for intrusion detection systems: A survey. Appl. Sci. 2019, 9, 4396. [Google Scholar] [CrossRef]
- Talukder, A.; Sharmin, S.; Uddin, A.; Islam, M.; Aryal, S. MLSTL-WSN: Machine learning-based intrusion detection using SMOTETomek in WSNs. Int. J. Inf. Secur. 2024, 23, 2139–2158. [Google Scholar] [CrossRef]
- Nguyen, M.T.; Teague, K.A.; Rahnavard, N. CCS: Energy-efficient data collection in clustered wireless sensor networks utilizing block-wise compressive sensing. Comput. Netw. 2016, 106, 171–185. [Google Scholar] [CrossRef]
- Coboi, A.; Nguyen, M.T.; Primeiro, I.Z.; Van Nam, P.; Van Huy, B.; Ta, T.M.; Nguyen, T.T. Towards Multiple Sources for Energy Harvesting in Wireless Sensor Networks in Practical Applications. Comput. Netw. Commun. 2024, 2, 123–145. [Google Scholar] [CrossRef]
- Coboi, A.; Nguyen, M.T.; Pham, V.N.; Vu, T.C.; Nguyen, M.D.; Nguyen, D.T. Zigbee Based Mobile Sensing for Wireless Sensor Networks. Comput. Netw. Commun. 2023, 1, 325–342. [Google Scholar] [CrossRef]
- Abidoye, A.P.; Obagbuwa, I.C. Models for integrating wireless sensor networks into the Internet of Things. IET Wirel. Sens. Syst. 2017, 7, 65–72. [Google Scholar] [CrossRef]
- Khan, W.Z.; Rehman, M.H.; Zangoti, H.M.; Afzal, M.K.; Armi, N.; Khaled, S. Industrial internet of things: Recent advances, enabling technologies and open challenges. Comput. Electr. Eng. 2020, 81, 106522. [Google Scholar] [CrossRef]
- Nguyen, M.T. An energy-efficient framework for multimedia data routing in internet of things (iots). EAI Endorsed Trans. Ind. Netw. Intell. Syst. 2019, 19, e1. [Google Scholar] [CrossRef]
- Din, I.U.; Guizani, M.; Hassan, S.; Kim, B.-S.; Khan, M.K.; Atiquzzaman, M.; Ahmed, S.H. The Internet of Things: A review of enabled technologies and future challenges. IEEE Access 2018, 7, 7606–7640. [Google Scholar] [CrossRef]
- Jawhar, I.; Mohamed, N.; Al-Jaroodi, J. Networking architectures and protocols for smart city systems. J. Internet Serv. Appl. 2018, 9, 26. [Google Scholar] [CrossRef]
- Ng, H.S.; Sim, M.L.; Tan, C.M. Security issues of wireless sensor networks in healthcare applications. BT Technol. J. 2006, 24, 138–144. [Google Scholar] [CrossRef]
- Keerthika, M.; Shanmugapriya, D. Wireless sensor networks: Active and passive attacks-vulnerabilities and countermeasures. Glob. Transit. Proc. 2021, 2, 362–367. [Google Scholar] [CrossRef]
- Silpa, C.; Niranjana, G.; Ramani, K. Securing data from active attacks in IoT: An extensive study. In Proceedings of the International Conference on Deep Learning, Computing and Intelligence (ICDCI 2021), Chennai, India, 7–8 January 2021; Springer Nature: Singapore, 2022; pp. 51–64. [Google Scholar]
- Illi, E.; Qaraqe, M.; Althunibat, S.; Alhasanat, A.; Alsafasfeh, M.; De Ree, M.; Mantas, G.; Rodriguez, J.; Aman, W.; Al-Kuwari, S. Physical layer security for authentication, confidentiality, and malicious node detection: A paradigm shift in securing IoT networks. IEEE Commun. Surv. Tutor. 2023, 26, 347–388. [Google Scholar] [CrossRef]
- Zhu, J.; Zou, Y.; Zheng, B. Physical-layer security and reliability challenges for industrial wireless sensor networks. IEEE Access 2017, 5, 5313–5320. [Google Scholar] [CrossRef]
- Smache, M.; El Mrabet, N.; Gilquijano, J.-J.; Tria, A.; Riou, E.; Gregory, C. Modeling a node capture attack in a secure wireless sensor networks. In Proceedings of the 2016 IEEE 3rd World Forum on Internet of Things (WF-IoT), Reston, VA, USA, 12–14 December 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 188–193. [Google Scholar]
- Conti, M.; Di Pietro, R.; Mancini, L.; Mei, A. Distributed detection of clone attacks in wireless sensor networks. IEEE Trans. Dependable Secur. Comput. 2010, 8, 685–698. [Google Scholar] [CrossRef]
- Mahalakshmi, G.; Subathra, P. A survey on prevention approaches for denial of sleep attacks in wireless networks. J. Emerg. Technol. Web Intell. 2014, 6, 106–110. [Google Scholar] [CrossRef]
- Lin, H.-T.; Liang, Y.-Y. A PUF-based secure wake-up scheme for Internet of Things. Comput. Secur. 2021, 110, 102415. [Google Scholar] [CrossRef]
- Lin, D.; Wang, Q.; Min, W.; Xu, J.; Zhang, Z. A survey on energy-efficient strategies in static wireless sensor networks. ACM Trans. Sens. Netw. (TOSN) 2022, 17, 1–48. [Google Scholar] [CrossRef]
- Najafabadi, S.G.; Naji, H.R.; Mahani, A. Sybil attack Detection: Improving security of WSNs for smart power grid application. In Proceedings of the 2013 Smart Grid Conference (SGC), Tehran, Iran, 17–18 December 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 273–278. [Google Scholar]
- Bansal, V.; Saluja, K.K. Anomaly based detection of Black Hole Attack on leach protocol in WSN. In Proceedings of the 2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 23–25 March 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 1924–1928. [Google Scholar]
- Alajmi, N.M.; Elleithy, K. A new approach for detecting and monitoring of selective forwarding attack in wireless sensor networks. In Proceedings of the 2016 IEEE Long Island Systems, Applications and Technology Conference (LISAT), Farmingdale, NY, USA, 29 April 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 1–6. [Google Scholar]
- Amish, P.; Vaghela, V. Detection and prevention of wormhole attack in wireless sensor network using AOMDV protocol. Procedia Comput. Sci. 2016, 79, 700–707. [Google Scholar] [CrossRef]
- Jin, Q.; Tang, H.; Kuang, X.; Liu, Q. Detection and defence of Sinkhole attack in Wireless Sensor Network. In Proceedings of the 2012 IEEE 14th International Conference on Communication Technology, Chengdu, China, 9–11 November 2012; IEEE: Piscataway, NJ, USA, 2012; pp. 809–813. [Google Scholar]
- Sharma, S.; Jena, S.K. A survey on secure hierarchical routing protocols in wireless sensor networks. In Proceedings of the 2011 International Conference on Communication, Computing & Security, Rourkela, India, 12–14 February 2011; pp. 146–151. [Google Scholar]
- Sharma, N.; Kaushik, I.; Agarwal, V.K.; Bhushan, B.; Khamparia, A. Attacks and security measures in wireless sensor network. In Intelligent Data Analytics for Terror Threat Prediction: Architectures, Methodologies, Techniques and Applications; Wiley: Hoboken, NJ, USA, 2021; pp. 237–268. [Google Scholar]
- Yousefpoor, M.S.; Yousefpoor, E.; Barati, H.; Barati, A.; Movaghar, A.; Hosseinzadeh, M. Secure data aggregation methods and countermeasures against various attacks in wireless sensor networks: A comprehensive review. J. Netw. Comput. Appl. 2021, 190, 103118. [Google Scholar] [CrossRef]
- Ahemd, M.M.; Shah, M.A.; Wahid, A. IoT security: A layered approach for attacks & defenses. In Proceedings of the 2017 International Conference on Communication Technologies (ComTech), Rawalpindi, Pakistan, 19–21 April 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 104–110. [Google Scholar]
- Ebrahimi, Y.; Younis, M. Energy-aware cross-layer technique for countering traffic analysis attacks on wireless sensor network. IEEE Access 2022, 10, 131036–131052. [Google Scholar] [CrossRef]
- Arulselvan, J.; Bharani, K.E.; Manoj Kumar, S.; Balachandran, A. Secured RSA Algorithm Based Healthcare Monitoring System for IoT Devices. In Proceedings of the 2023 3rd International Conference on Pervasive Computing and Social Networking (ICPCSN), Salem, India, 19–20 June 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1098–1106. [Google Scholar]
- Yadav, S.K.; Jha, S.K.; Singh, S.; Sharma, U.K.; Dixit, P.; Prakash, S.; Gangwar, A. An Efficient Model for IoT Security Using Adopted RSA. In Proceedings of the Third International Conference on Information Management and Machine Intelligence (ICIMMI), Jaipur, India, 23–24 December 2021; Springer Nature: Singapore, 2022; pp. 59–64. [Google Scholar]
- Gulen, U.; Baktir, S. Side-channel resistant 2048-bit RSA implementation for wireless sensor networks and internet of things. IEEE Access 2023, 11, 39531–39543. [Google Scholar] [CrossRef]
- Mahto, D.; Yadav, D.K. RSA and ECC: A comparative analysis. Int. J. Appl. Eng. Res. 2017, 12, 9053–9061. [Google Scholar]
- Quasim, M.T.; Alghamdi, N.S.; Khan, M.Y. A secure framework for authentication and encryption using improved ECC for IoT-based medical sensor data. IEEE Access 2020, 8, 52018–52027. [Google Scholar]
- Ganesan, P.; Venugopalan, R.; Peddabachagari, P.; Dean, A.; Mueller, F.; Sichitiu, M. Analyzing and modeling encryption overhead for sensor network nodes. In Proceedings of the 2nd ACM International Conference on Wireless Sensor Networks and Applications, San Diego, CA, USA, 19 September 2003; pp. 151–159. [Google Scholar]
- Menezes, A.; Van Oorschot, C.; Vanstone, S. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 2018. [Google Scholar]
- Zhu, D.; Tong, X.; Wang, Z.; Zhang, M. A novel lightweight block encryption algorithm based on combined chaotic system. J. Inf. Secur. Appl. 2022, 69, 103289. [Google Scholar] [CrossRef]
- Eastlake, D., 3rd; Jones, P. Rfc3174: Us Secure Hash Algorithm 1 (Sha1). 2001. Available online: https://datatracker.ietf.org/doc/html/rfc3174 (accessed on 13 July 2025).
- Sudharshan, R.; Yogesh, P.; Prathiba, A. Enhancing AES Security and Performance: A Novel 8-bit Architecture with Unique Key Expansion for IoT Applications. In Proceedings of the 2024 IEEE Silchar Subsection Conference (SILCON 2024), Agartala, India, 15–17 November 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 1–6. [Google Scholar]
- Ahmed, S.; Ahmad, N.; Shah, N.A.; Abro, G.E.M.; Wijayanto, A.; Hirsi, A.; Altaf, A.R. Lightweight AES Design for IoT Applications: Optimizations in FPGA and ASIC with DFA Countermeasure Strategies. IEEE Access 2025, 13, 22489–22509. [Google Scholar] [CrossRef]
- Tsai, K.-L.; Leu, F.-Y.; You, I.; Chang, S.-W.; Hu, S.-J.; Park, H. Low-power AES data encryption architecture for a LoRaWAN. IEEE Access 2019, 7, 146348–146357. [Google Scholar] [CrossRef]
- Di Pietro, R.; Mancini, L.; Law, Y.W.; Etalle, S.; Havinga, P. LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In Proceedings of the 2003 International Conference on Parallel Processing Workshops, Kaohsiung, Taiwan, 6–9 October 2003; IEEE: Piscataway, NJ, USA, 2003; pp. 397–406. [Google Scholar]
- Zhu, S.; Setia, S.; Jajodia, S. LEAP + Efficient security mechanisms for large-scale distributed sensor networks. ACM Trans. Sens. Netw. (TOSN) 2006, 2, 500–528. [Google Scholar] [CrossRef]
- Lai, B.; Kim, S.; Verbauwhede, I. Scalable session key construction protocol for wireless sensor networks. In Proceedings of the IEEE Workshop on Large Scale RealTime and Embedded Systems (LARTES), Austin, TX, USA, 3–5 December 2002; Volume 7. [Google Scholar]
- Camtepe, S.A.; Yener, B. Combinatorial design of key distribution mechanisms for wireless sensor networks. IEEE/ACM Trans. Netw. 2007, 15, 346–358. [Google Scholar] [CrossRef]
- Lee, J.; Douglas, R.S. Deterministic key predistribution schemes for distributed sensor networks. In International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 2004; pp. 294–307. [Google Scholar]
- Chan, H.; Perrig, A.; Song, D. Random key predistribution schemes for sensor networks. In Proceedings of the 2003 Symposium on Security and Privacy, Berkeley, CA, USA, 11–14 May 2003; IEEE: Piscataway, NJ, USA, 2003; pp. 197–213. [Google Scholar]
- Huang, H.-F. A pairwise key pre-distribution scheme for wireless sensor network. In Proceedings of the Intelligence and Security Informatics: IEEE ISI 2008 International Workshops: PAISI, PACCF, and SOCO 2008, Taipei, Taiwan, 17 June 2008; Springer: Berlin/Heidelberg, Germany, 2008. Proceedings 6. pp. 77–82. [Google Scholar]
- Eschenauer, L.; Gligor, V.D. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 18–22 November 2002; pp. 41–47. [Google Scholar]
- Bhushan, B.; Gadadhar, S. Recent advances in attacks, technical challenges, vulnerabilities and their countermeasures in wireless sensor networks. Wirel. Pers. Commun. 2018, 98, 2037–2077. [Google Scholar] [CrossRef]
- Fasee, U.; Mehmood, T.; Habib, M.; Ibrahim, M.; Zulfikar, S. SPINS: Security protocols for sensor networks. In Proceedings of the International Conference on Communication Engineering and Networks (IPCSIT’11), Hong Kong, China, 25–27 November 2011. [Google Scholar]
- Liu, D.; Peng, N. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks. In Proceedings of the NDSS Symposium 2003, San Diego, CA, USA, 6 February 2003. [Google Scholar]
- Luk, M.; Perrig, A.; Whillock, B. Seven cardinal properties of sensor network broadcast authentication. In Proceedings of the Fourth ACM Workshop on Security of ad Hoc and Sensor Networks, Alexandria, VA, USA, 30 October 2006; pp. 147–156. [Google Scholar]
- Karlof, C.; Sastry, N.; Wagner, D. TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, Baltimore, MD, USA, 3–5 November 2004; pp. 162–175. [Google Scholar]
- Luk, M.; Mezzour, G.; Perrig, A.; Gligor, V. MiniSec: A secure sensor network communication architecture. In Proceedings of the 6th International Conference on Information Processing in Sensor Networks, Cambridge, MA, USA, 25–27 April 2007; pp. 479–488. [Google Scholar]
- Shim, K.-A. BASIS: A practical multi-user broadcast authentication scheme in wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 2017, 12, 1545–1554. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Obaidat, M.S. A robust mutual authentication protocol for WSN with multiple base-stations. Ad Hoc Netw. 2018, 75, 1–18. [Google Scholar] [CrossRef]
- Roy, P.K.; Parai, K.; Hasnat, A. User authentication with session key interchange for wireless sensor network. In Methodologies and Application Issues of Contemporary Computing Framework; Springer: Singapore, 2018; pp. 153–165. [Google Scholar]
- Riaz, R.; Gillani, N.-U.; Rizvi, S.; Shokat, S.; Kwon, S.J. SUBBASE: An authentication scheme for wireless sensor networks based on user biometrics. Wirel. Commun. Mob. Comput. 2019, 2019, 6370742. [Google Scholar] [CrossRef]
- Shrivastava, N.; Buragohain, C.; Agrawal, D.; Suri, S. Medians and beyond: New aggregation techniques for sensor networks. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, Baltimore, MD, USA, 3–5 November 2004; pp. 239–249. [Google Scholar]
- Przydatek, B.; Song, D.; Perrig, A. SIA: Secure information aggregation in sensor networks. In Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, Los Angeles, CA, USA, 5–7 November 2003; pp. 255–265. [Google Scholar]
- Cam, H.; Ozdemir, S.; Muthuavinashiappan, D.; Nair, P. Energy efficient security protocol for wireless sensor networks. In Proceedings of the 2003 IEEE 58th Vehicular Technology Conference, VTC 2003-Fall (IEEE Cat. No. 03CH37484), Orlando, FL, USA, 6–9 October 2003; IEEE: Piscataway, NJ, USA, 2003; Volume 5, pp. 2981–2984. [Google Scholar]
- Begum, B.A.; Nandury, S.V. Data aggregation protocols for WSN and IoT applications–A comprehensive survey. J. King Saud Univ.-Comput. Inf. Sci. 2023, 35, 651–681. [Google Scholar] [CrossRef]
- Du, W.; Deng, J.; Han, Y.; Varshney, P. A witness-based approach for data fusion assurance in wireless sensor networks. In Proceedings of the GLOBECOM’03, IEEE Global Telecommunications Conference (IEEE Cat. No. 03CH37489), San Francisco, CA, USA, 1–5 December 2003; IEEE: Piscataway, NJ, USA, 2003; Volume 3, pp. 1435–1439. [Google Scholar]
- Castelluccia, C.; Mykletun, E.; Tsudik, G. Efficient aggregation of encrypted data in wireless sensor networks. In Proceedings of the Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, San Diego, CA, USA, 17–21 July 2005; IEEE: Piscataway, NJ, USA, 2005; pp. 109–117. [Google Scholar]
- Ramasamy, L.K.; Khan, F.; Imoize, A.L.; Ogbebor, J.O.; Kadry, S.; Rho, S. Blockchain-based wireless sensor networks for malicious node detection: A survey. IEEE Access 2021, 9, 128765–128785. [Google Scholar] [CrossRef]
- Hsiao, S.-J.; Sung, W.-T. Employing blockchain technology to strengthen security of wireless sensor networks. IEEE Access 2021, 9, 72326–72341. [Google Scholar] [CrossRef]
- Kim, T.-H.; Goyat, R.; Rai, M.K.; Kumar, G.; Buchanan, W.J.; Saha, R.; Thomas, R. A novel trust evaluation process for secure localization using a decentralized blockchain in wireless sensor networks. IEEE Access 2019, 7, 184133–184144. [Google Scholar] [CrossRef]
- Yu, Z.; Tsai, J.J.P. A framework of machine learning based intrusion detection for wireless sensor networks. In Proceedings of the 2008 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC 2008), Taichung, Taiwan, 11–13 June 2008; IEEE: Piscataway, NJ, USA, 2008; pp. 272–279. [Google Scholar]
- Dimitriou, T.; Giannetsos, A. Wormholes no more? localized wormhole detection and prevention in wireless networks. In Proceedings of the Distributed Computing in Sensor Systems: 6th IEEE International Conference, DCOSS 2010, Santa Barbara, CA, USA, 21–23 June 2010; Springer: Berlin/Heidelberg, Germany, 2010. Proceedings 6. pp. 334–347. [Google Scholar]
- Hai, T.H.; Huh, E.N.; Jo, M. A lightweight intrusion detection framework for wireless sensor networks. Wirel. Commun. Mob. Comput. 2010, 10, 559–572. [Google Scholar] [CrossRef]
- Souissi, I.; Ben Azzouna, N.; Ben Said, L. A multi-level study of information trust models in WSN-assisted IoT. Comput. Netw. 2019, 151, 12–30. [Google Scholar] [CrossRef]
- Alhandi, S.A.; Kamaludin, H.; Alduais, N.A.M. Trust evaluation model in IoT environment: A comprehensive survey. IEEE Access 2023, 11, 11165–11182. [Google Scholar] [CrossRef]
- Javaid, N. A secure and efficient trust model for wireless sensor IoTs using blockchain. IEEE Access 2022, 10, 4568–4579. [Google Scholar] [CrossRef]
- Khan, T.; Singh, K. Resource management based secure trust model for WSN. J. Discret. Math. Sci. Cryptogr. 2019, 22, 1453–1462. [Google Scholar] [CrossRef]
- She, W.; Liu, Q.; Tian, Z.; Chen, J.-S.; Wang, B.; Liu, W. Blockchain trust model for malicious node detection in wireless sensor networks. IEEE Access 2019, 7, 38947–38956. [Google Scholar] [CrossRef]
- Sivagurunathan, S.; Prathapchandran, K. Trust Based Security Schemes in Mobile Ad Hoc Networks-A Review. In Proceedings of the 2014 International Conference on Intelligent Computing Applications, Coimbatore, India, 6–7 March 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 291–295. [Google Scholar]
- Tanachaiwiwat, S.; Dave, P.; Bhindwale, R.; Helmy, A. Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks. In Proceedings of the IEEE International Conference on Performance, Computing, and Communications, 2004, Phoenix, AZ, USA, 15–17 April 2004; IEEE: Piscataway, NJ, USA, 2004; pp. 463–469. [Google Scholar]
- Hsiao, S.-J.; Sung, W.-T. Utilizing blockchain technology to improve WSN security for sensor data transmission. Comput. Mater. Contin. 2021, 68, 1899–1918. [Google Scholar] [CrossRef]
- Gebremariam, G.G.; Panda, J.; Indu, S.; Prieto, J. Blockchain-Based Secure Localization against Malicious Nodes in IoT-Based Wireless Sensor Networks Using Federated Learning. Wirel. Commun. Mob. Comput. 2023, 2023, 8068038. [Google Scholar] [CrossRef]
- Bukhari, S.M.S.; Zafar, M.H.; Houran, M.A.; Moosavi, S.K.R.; Mansoor, M.; Muaaz, M.; Sanfilippo, F. Secure and privacy-preserving intrusion detection in wireless sensor networks: Federated learning with SCNN-Bi-LSTM for enhanced reliability. Ad Hoc Netw. 2024, 155, 103407. [Google Scholar] [CrossRef]
- Chanana, R.; Singh, A.K.; Killa, R.; Agarwal, S.; Mehra, P.S. Blockchain based secure model for sensor data in wireless sensor network. In Proceedings of the 2020 6th International Conference on Signal Processing and Communication (ICSC), Noida, India, 5–7 March 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 288–293. [Google Scholar]
- Wang, S.-Y.; Chang, J.-E.; Fan, H.; Sun, Y.-H. Comparing the performance of NB-IoT, LTE Cat-M1, Sigfox, and LoRa for IoT end devices moving at high speeds in the air. J. Signal Process. Syst. 2022, 94, 81–99. [Google Scholar] [CrossRef]
- Maraveas, C.; Loukatos, D.; Arvanitis, K.G. Intelligent sensors: Wireless sensor networks and Internet of Things. In Nature-Derived Sensors; Elsevier: Amsterdam, The Netherlands, 2025; pp. 295–339. [Google Scholar]
Input | Security Bit Level | Encryption | Decryption | Total Time | |||
---|---|---|---|---|---|---|---|
ECC Enc. Time | RSA Enc. Time | ECC Dec. Time | RSA Dec. Time | ECC Total Time | RSA Total Time | ||
8-bit | 80 | 0.4885 | 0.0307 | 1.3267 | 0.7543 | 1.8152 | 0.7850 |
128 | 3.8763 | 0.0305 | 1.7690 | 6.9409 | 5.6453 | 6.9714 | |
144 | 4.7266 | 0.0489 | 2.0022 | 13.6472 | 6.7288 | 13.6962 | |
64-bit | 80 | 2.1685 | 0.1366 | 5.9099 | 5.5372 | 8.0784 | 5.6738 |
128 | 15.0882 | 0.1672 | 7.3584 | 46.4782 | 22.4466 | 46.6454 | |
144 | 20.2308 | 0.1385 | 8.4785 | 77.7642 | 28.7093 | 77.9027 | |
256-bit | 80 | 7.9240 | 0.5596 | 22.8851 | 19.3177 | 30.8091 | 19.8772 |
128 | 58.4386 | 0.5611 | 27.4060 | 209.6086 | 85.8446 | 210.1697 | |
144 | 77.5034 | 0.5718 | 32.1522 | 311.0649 | 109.6556 | 311.6368 |
Methods | Ref. | Complexity | Security Level | Scalability | Energy Consumption | Key Contributions | Advantages | Limitations |
---|---|---|---|---|---|---|---|---|
LKHW | [65] | Medium | Medium | Limited | Medium | Hierarchical Key Management Based on Logical Key Hierarchy (LKH) | Efficient key updates | Limited scalability due to only one central server as sole manager |
LEAP | [66] | Medium–High | High | Medium–High | Low–Medium | Support for Multiple Key Types (Individual, Group, Pair, Cluster) | Suitable for small networks | Complexity in key management |
BROSK | [67] | Low | Medium | Good | Low | Simple Session Key Establishment via Broadcast | P2P and local authentication | Resource costs increase as network expands |
CDTKeying | [68] | High | High | Good | Medium | Key Distribution Based on Combinatorial Theory | Provide multiple layers of security | Vulnerable to attacks if master key is exposed |
IOS and DMBS | [69] | High | High | Good | Medium | Combining IOS and DMBS for Key Distribution | Simple, energy-efficient | No support for complex authentication |
Basic random key | [72] | Low | Low–Medium | Good | Low–Medium | Random Key Distribution | Set up session keys in pairs | Requires fixed network parameters. Complicated computation |
Methods | Ref. | Complexity | Security Level | Scalability | Energy Consumption | Main Contributions | Advantages | Limitations |
---|---|---|---|---|---|---|---|---|
SNEP | [74] | Medium | High | Good | Low–Medium | Based on RC5 Symmetric Encryption | High security: End-to-end security; data authentication, anti-replay attack. Low communication cost | Requires computational overhead. Requires bandwidth, does not support distributed authentication |
μTESLA | [74] | Medium–High | High | Average | Low–Medium | Broadcast Authentication Based on Chain Keys | Fast key update | Limited scalability |
Multi-level key chains | [75] | High | High | Good | Medium | μTESLA Enhancements for Large Networks | Efficient broadcast authentication | Needs time to synchronize |
LKHW | [65] | Medium–High | Medium | Limited | Medium | Secure Multicast Routing, Applying LKH to WSNs | Supports security for data-oriented routing | Does not support data authentication |
LEAP | [66] | Medium–High | Very High | Average | Medium | Support for Multiple Layers of Security | Energy saving | Authentication latency |
Methods | Ref. | Complexity | Security Level | Scalability | Energy Consumption | Main Contributions | Advantages | Limitations |
---|---|---|---|---|---|---|---|---|
SPIN | [74] | Low–Medium | Medium | Low | Medium–High | Provides unicast (SNEP) and broadcast (μTESLA) authentication mechanisms | Suitable for hierarchical networks; supports both unicast and broadcast authentication | Base station dependent, not suitable for real time, vulnerable to DoS attacks |
RPT | [76] | Low–Medium | Medium | Medium | High | Predictable real-time authentication (improved from µTESLA) | Improved authentication time (real-time authentication) | High resource consumption, vulnerable to DoS attacks |
LEA | [76] | Low–Medium | Medium–High | Low | High | Uses asymmetric encryption for authentication | Authentication based on digital signatures sent with data | High computational requirements |
TinySec | [77] | Medium | Low | Medium | Low–Medium | Lightweight authentication and encryption with 4-byte MACs | Energy-saving, simple | Large signature size; requires storing multiple public keys |
MiniSec | [78] | Low–Medium | Low | Low | Low | Uses OCB block ciphers for energy savings | Consumes less energy than TinySec | Low security level, vulnerable to replay and brute-force attacks |
BASIS | [79] | Low | High | Medium | Low–Medium | Uses ID-based signatures without key pairs | Reduces energy consumption by up to 72% | Low scalability |
MBS-UAKA | [80] | Low–Medium | High | Low | Medium–High | Supports authentication with multiple base stations to reduce authentication load | High security, good authentication load management | Limited encryption modes |
ASKI-WSN | [81] | Low | High | Medium | Medium | Uses ECC for two-factor authentication | Good security, suitable for low-demand applications | Complicated implementation, only suitable for specific platforms |
SUBBASe | [82] | Low–Medium | Medium–High | Low | Medium | No passwords, biometric-based authentication | Simple, energy-saving | High computational cost, difficult to deploy due to the need for multiple base stations |
Criteria | Ref. | Results and Discussion |
---|---|---|
Validate Aggregate Results | [84] | Propose a new framework for secure information aggregation, in which some nodes act as aggregators, which aggregate information according to the query requirements. Suitable for large-scale WSNs, but complicated to deploy. |
Reduce Data Duplication with Sample Encoding | [85] | Optimize energy and bandwidth in hierarchical-based sensor networks. Good security when data is not decrypted at the aggregator node. However, this method is only effective when the data has a high degree of duplication. |
Differential Aggregation of Data Based on Mean Reference | [86] | Suitable for event detection applications, such as fire or abnormality sensors. However, it is necessary to ensure the reference value at the cluster-head to avoid bias in aggregation (the reference data is based on the averaging of previously transmitted data). |
Validate Aggregation Results | [87] | Propose a data aggregation mechanism based on WDA authentication node for WSNs to ensure the authentication of data sent from the data aggregator nodes to the base station, thereby enhancing data integrity and protecting against modification attacks. |
Aggregating Encoded Data | [88] | Proposed stream encryption technique that can be performed directly on encrypted data without decryption. This can help protect the integrity and confidentiality of data being transmitted or processed. End-to-end privacy protection and suitable for resource-constrained devices. |
Criteria | Ref. | Results and Discussion |
---|---|---|
Improved data security and integrity | [90] | Blockchain helps protect data from unauthorized modification thanks to its immutability mechanism and Merkel-tree algorithm. This ensures that data in WSN is always authentic and trustworthy. |
Detection and removal of malicious nodes | [91] | Blockchain creates a distributed ledger that records the history of node operations, combined with smart contracts to automatically discover and eradicate malicious nodes. |
Improved data transmission performance | [102] | The network using blockchain reduces congestion thanks to distributed storage, helping to optimize data transmission and improve reliability. |
Energy consumption and network lifetime | [105] | Consensus algorithms such as PoS and PBFT reduce energy consumption compared to PoW, extending the lifespan of sensor nodes. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Nguyen, D.T.; Trinh, M.L.; Nguyen, M.T.; Vu, T.C.; Nguyen, T.V.; Dinh, L.Q.; Nguyen, M.D. Security Issues in IoT-Based Wireless Sensor Networks: Classifications and Solutions. Future Internet 2025, 17, 350. https://doi.org/10.3390/fi17080350
Nguyen DT, Trinh ML, Nguyen MT, Vu TC, Nguyen TV, Dinh LQ, Nguyen MD. Security Issues in IoT-Based Wireless Sensor Networks: Classifications and Solutions. Future Internet. 2025; 17(8):350. https://doi.org/10.3390/fi17080350
Chicago/Turabian StyleNguyen, Dung T., Mien L. Trinh, Minh T. Nguyen, Thang C. Vu, Tao V. Nguyen, Long Q. Dinh, and Mui D. Nguyen. 2025. "Security Issues in IoT-Based Wireless Sensor Networks: Classifications and Solutions" Future Internet 17, no. 8: 350. https://doi.org/10.3390/fi17080350
APA StyleNguyen, D. T., Trinh, M. L., Nguyen, M. T., Vu, T. C., Nguyen, T. V., Dinh, L. Q., & Nguyen, M. D. (2025). Security Issues in IoT-Based Wireless Sensor Networks: Classifications and Solutions. Future Internet, 17(8), 350. https://doi.org/10.3390/fi17080350