Show simple item record

dc.contributor.advisorKundur, Deepa
dc.creatorCzarlinska, Aleksandra
dc.date.accessioned2010-01-15T00:05:27Z
dc.date.accessioned2010-01-16T01:07:47Z
dc.date.available2010-01-15T00:05:27Z
dc.date.available2010-01-16T01:07:47Z
dc.date.created2008-08
dc.date.issued2009-05-15
dc.identifier.urihttps://hdl.handle.net/1969.1/ETD-TAMU-2946
dc.description.abstractThe fundamental objective of sensor networks underpinning a variety of applications is the collection of reliable information from the surrounding environment. The correctness of the collected data is especially important in applications involving societal welfare and safety, in which the acquired information may be utilized by end-users for decision-making. The distributed nature of sensor networks and their deployment in unattended and potentially hostile environments, however, renders this collection task challenging for both scalar and visual data. In this work we propose and address the twin problem of carrying out and defending against a stealthy attack on the information gathered by a sensor network at the physical sensing layer as perpetrated by a competing hostile network. A stealthy attack in this context is an intelligent attempt to disinform a sensor network in a manner that mitigates attack discovery. In comparison with previous sensor network security studies, we explicitly model the attack scenario as an active competition between two networks where difficulties arise from the pervasive nature of the attack, the possibility of tampering during data acquisition prior to encryption, and the lack of prior knowledge regarding the characteristics of the attack. We examine the problem from the perspective of both the hostile and the legitimate network. The interaction between the networks is modeled as a game where a stealth utility is derived and shown to be consistent for both players in the case of stealthy direct attacks and stealthy cross attacks. Based on the stealth utility, the optimal attack and defense strategies are obtained for each network. For the legitimate network, minimization of the attacker’s stealth results in the possibility of attack detection through established paradigms and the ability to mitigate the power of the attack. For the hostile network, maximization of the stealth utility translates into the optimal attack avoidance. This attack avoidance does not require active communication among the hostile nodes but rather relies on a level of coordination which we quantify. We demonstrate the significance and effectiveness of the solution for sensor networks acquiring scalar and multidimensional data such as surveillance sequences and relate the results to existing image sensor networks. Finally we discuss the implications of these results for achieving secure event acquisition in unattended environments.en
dc.format.mediumelectronicen
dc.format.mimetypeapplication/pdf
dc.language.isoen_US
dc.subjectsensor networksen
dc.subjectgame theoryen
dc.titleStealthy attacks and defense strategies in competing sensor networksen
dc.typeBooken
dc.typeThesisen
thesis.degree.departmentElectrical and Computer Engineeringen
thesis.degree.disciplineElectrical Engineeringen
thesis.degree.grantorTexas A&M Universityen
thesis.degree.nameDoctor of Philosophyen
thesis.degree.levelDoctoralen
dc.contributor.committeeMemberButler-Purry, Karen L.
dc.contributor.committeeMemberHalverson, Don R.
dc.contributor.committeeMemberKim, Eun Jung
dc.type.genreElectronic Dissertationen
dc.type.materialtexten
dc.format.digitalOriginborn digitalen


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record