21,872 research outputs found

    Cryptographic key distribution in wireless sensor networks: a hardware perspective

    Get PDF
    In this work the suitability of different methods of symmetric key distribution for application in wireless sensor networks are discussed. Each method is considered in terms of its security implications for the network. It is concluded that an asymmetric scheme is the optimum choice for key distribution. In particular, Identity-Based Cryptography (IBC) is proposed as the most suitable of the various asymmetric approaches. A protocol for key distribution using identity based Non-Interactive Key Distribution Scheme (NIKDS) and Identity-Based Signature (IBS) scheme is presented. The protocol is analysed on the ARM920T processor and measurements were taken for the run time and energy of its components parts. It was found that the Tate pairing component of the NIKDS consumes significants amounts of energy, and so it should be ported to hardware. An accelerator was implemented in 65nm Complementary Metal Oxide Silicon (CMOS) technology and area, timing and energy figures have been obtained for the design. Initial results indicate that a hardware implementation of IBC would meet the strict energy constraint of a wireless sensor network node

    A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring

    Full text link
    [EN] Sensor networks can be used in many sorts of environments. The increase of pollution and carbon footprint are nowadays an important environmental problem. The use of sensors and sensor networks can help to make an early detection in order to mitigate their effect over the medium. The deployment of wireless sensor networks (WSNs) requires high-energy efficiency and secures mechanisms to ensure the data veracity. Moreover, when WSNs are deployed in harsh environments, it is very difficult to recharge or replace the sensor's batteries. For this reason, the increase of network lifetime is highly desired. WSNs also work in unattended environments, which is vulnerable to different sort of attacks. Therefore, both energy efficiency and security must be considered in the development of routing protocols for WSNs. In this paper, we present a novel Secure and Low-energy Zone-based Routing Protocol (SeLeZoR) where the nodes of the WSN are split into zones and each zone is separated into clusters. Each cluster is controlled by a cluster head. Firstly, the information is securely sent to the zone-head using a secret key; then, the zone-head sends the data to the base station using the secure and energy efficient mechanism. This paper demonstrates that SeLeZoR achieves better energy efficiency and security levels than existing routing protocols for WSNs.Mehmood, A.; Lloret, J.; Sendra, S. (2016). A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring. Wireless Communications and Mobile Computing. 16(17):2869-2883. https://doi.org/10.1002/wcm.2734S286928831617Sendra S Deployment of efficient wireless sensor nodes for monitoring in rural, indoor and underwater environments 2013Javaid, N., Qureshi, T. N., Khan, A. H., Iqbal, A., Akhtar, E., & Ishfaq, M. (2013). EDDEEC: Enhanced Developed Distributed Energy-efficient Clustering for Heterogeneous Wireless Sensor Networks. Procedia Computer Science, 19, 914-919. doi:10.1016/j.procs.2013.06.125Garcia, M., Sendra, S., Lloret, J., & Canovas, A. (2011). Saving energy and improving communications using cooperative group-based Wireless Sensor Networks. Telecommunication Systems, 52(4), 2489-2502. doi:10.1007/s11235-011-9568-3Garcia, M., Lloret, J., Sendra, S., & Rodrigues, J. J. P. C. (2011). Taking Cooperative Decisions in Group-Based Wireless Sensor Networks. Cooperative Design, Visualization, and Engineering, 61-65. doi:10.1007/978-3-642-23734-8_9Garcia, M., & Lloret, J. (2009). A Cooperative Group-Based Sensor Network for Environmental Monitoring. Cooperative Design, Visualization, and Engineering, 276-279. doi:10.1007/978-3-642-04265-2_41Jain T Wireless environmental monitoring system (wems) using data aggregation in a bidirectional hybrid protocol In Proc of the 6th International Conference ICISTM 2012 2012Senouci, M. R., Mellouk, A., Senouci, H., & Aissani, A. (2012). Performance evaluation of network lifetime spatial-temporal distribution for WSN routing protocols. Journal of Network and Computer Applications, 35(4), 1317-1328. doi:10.1016/j.jnca.2012.01.016Heinzelman WR Chandrakasan A Balakrishnan H Energy-efficient communication protocol for wireless microsensor networks In proc of the 33rd Annual Hawaii International Conference on System Sciences 2000 2000Xiangning F Yulin S Improvement on LEACH protocol of wireless sensor network In proc of the 2007 International Conference on Sensor Technologies and Applications SensorComm 2007 2007Tong M Tang M LEACH-B: an improved LEACH protocol for wireless sensor network In proc of the 6th International Conference on Wireless Communications Networking and Mobile Computing WiCOM 2010 2010Mohammad El-Basioni, B. M., Abd El-kader, S. M., Eissa, H. S., & Zahra, M. M. (2011). An Optimized Energy-aware Routing Protocol for Wireless Sensor Network. Egyptian Informatics Journal, 12(2), 61-72. doi:10.1016/j.eij.2011.03.001Younis O Fahmy S Distributed clustering in ad-hoc sensor networks: a hybrid, energy-efficient approach In proc of the Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies INFOCOM 2004 2004Noack, A., & Spitz, S. (2009). Dynamic Threshold Cryptosystem without Group Manager. Network Protocols and Algorithms, 1(1). doi:10.5296/npa.v1i1.161Nasser, N., & Chen, Y. (2007). SEEM: Secure and energy-efficient multipath routing protocol for wireless sensor networks. Computer Communications, 30(11-12), 2401-2412. doi:10.1016/j.comcom.2007.04.014Alippi, C., Camplani, R., Galperti, C., & Roveri, M. (2011). A Robust, Adaptive, Solar-Powered WSN Framework for Aquatic Environmental Monitoring. IEEE Sensors Journal, 11(1), 45-55. doi:10.1109/jsen.2010.2051539Parra L Sendra S Jimenez JM Lloret J Smart system to detect and track pollution in marine environments, in proc. of the 2015 2015 1503 1508Atto, M., & Guy, C. (2014). Routing Protocols and Quality of Services for Security Based Applications Using Wireless Video Sensor Networks. Network Protocols and Algorithms, 6(3), 119. doi:10.5296/npa.v6i3.5802Liu, Z., Zheng, Q., Xue, L., & Guan, X. (2012). A distributed energy-efficient clustering algorithm with improved coverage in wireless sensor networks. Future Generation Computer Systems, 28(5), 780-790. doi:10.1016/j.future.2011.04.019Bri D Sendra S Coll H Lloret J How the atmospheric variables affect to the WLAN datalink layer parameters 2010Ganesh, S., & Amutha, R. (2013). Efficient and secure routing protocol for wireless sensor networks through SNR based dynamic clustering mechanisms. Journal of Communications and Networks, 15(4), 422-429. doi:10.1109/jcn.2013.000073Amjad M 2014 Energy efficient multi level and distance clustering mechanism for wireless sensor networksMeghanathan, N. (2015). A Generic Algorithm to Determine Maximum Bottleneck Node Weight-based Data Gathering Trees for Wireless Sensor Networks. Network Protocols and Algorithms, 7(3), 18. doi:10.5296/npa.v7i3.796

    Cryptographic Key Distribution In Wireless Sensor Networks Using Bilinear Pairings

    Get PDF
    It is envisaged that the use of cheap and tiny wireless sensors will soon bring a third wave of evolution in computing systems. Billions of wireless senor nodes will provide a bridge between information systems and the physical world. Wireless nodes deployed around the globe will monitor the surrounding environment as well as gather information about the people therein. It is clear that this revolution will put security solutions to a great test. Wireless Sensor Networks (WSNs) are a challenging environment for applying security services. They differ in many aspects from traditional fixed networks, and standard cryptographic solutions cannot be used in this application space. Despite many research efforts, key distribution in WSNs still remains an open problem. Many of the proposed schemes suffer from high communication overhead and storage costs, low scalability and poor resilience against different types of attacks. The exclusive usage of simple and energy efficient symmetric cryptography primitives does not solve the security problem. On the other hand a full public key infrastructure which uses asymmetric techniques, digital signatures and certificate authorities seems to be far too complex for a constrained WSN environment. This thesis investigates a new approach to WSN security which addresses many of the shortcomings of existing mechanisms. It presents a detailed description on how to provide practical Public Key Cryptography solutions for wireless sensor networks. The contributions to the state-of-the-art are added on all levels of development beginning with the basic arithmetic operations and finishing with complete security protocols. This work includes a survey of different key distribution protocols that have been developed for WSNs, with an evaluation of their limitations. It also proposes Identity- Based Cryptography (IBC) as an ideal technique for key distribution in sensor networks. It presents the first in-depth study of the application and implementation of Pairing- Based Cryptography (PBC) to WSNs. This is followed by a presentation of the state of the art on the software implementation of Elliptic Curve Cryptography (ECC) on typical WSNplatforms. New optimized algorithms for performing multiprecision multiplication on a broad range of low-end CPUs are introduced as well. Three novel protocols for key distribution are proposed in this thesis. Two of these are intended for non-interactive key exchange in flat and clustered networks respectively. A third key distribution protocol uses Identity-Based Encryption (IBE) to secure communication within a heterogeneous sensor network. This thesis includes also a comprehensive security evaluation that shows that proposed schemes are resistant to various attacks that are specific to WSNs. This work shows that by using the newest achievements in cryptography like pairings and IBC it is possible to deliver affordable public-key cryptographic solutions and to apply a sufficient level of security for the most demanding WSN applications

    Lightweight Authentication Protocol (LAUP) for 6LoWPAN wireless sensor networks

    Full text link
    © 2017 IEEE. 6LoWPAN networks involving wireless sensors consist of resource starving miniature sensor nodes. Since secured authentication of these resource-constrained sensors is one of the important considerations during communication, use of asymmetric key distribution scheme may not be the perfect choice to achieve secure authentication. Recent research shows that Lucky Thirteen attack has compromised Datagram Transport Layer Security (DTLS) with Cipher Block Chaining (CBC) mode for key establishment. Even though EAKES6Lo and S3K techniques for key establishment follow the symmetric key establishment method, they strongly rely on a remote server and trust anchor for secure key distribution. Our proposed Lightweight Authentication Protocol (LAUP) used a symmetric key method with no preshared keys and comprised of four flights to establish authentication and session key distribution between sensors and Edge Router in a 6LoWPAN environment. Each flight uses freshly derived keys from existing information such as PAN ID (Personal Area Network IDentification) and device identities. We formally verified our scheme using the Scyther security protocol verification tool for authentication properties such as Aliveness, Secrecy, Non-Injective Agreement and Non-Injective Synchronization. We simulated and evaluated the proposed LAUP protocol using COOJA simulator with ContikiOS and achieved less computational time and low power consumption compared to existing authentication protocols such as the EAKES6Lo and SAKES

    An efficient solution for management of pre-distribution in wireless sensor networks

    Get PDF
    A sensor node is composed of different parts including processing units, sensor, transmitter, receiver, and security unit. There are many nodes in a sensor unit. These networks can be used for military, industrial, medicine, environmental, house, and many other applications. These nodes may be established in the lands of enemies to monitor the relations. Hence, it is important to consider conservation of communications, declaration, and key removal. The locations of nodes are not usually defined in the networks. When a secure connection is required they can be used by symmetrical or asymmetrical encodings. A node can just make secure connection, if they are in same radio range or have a common key. In dynamic wireless sensor networks compared with static networks the sensors are moveable and can be added or removed. This research makes an attempt to investigate the challenges of key management for encoding. It also tries to solve other remained problems in this field. Therefore, distribution and key management schemes supplying security and operational requirements of sensor networks are examined in fuzzy clustering and suitable protocol for key management

    A Survey on Wireless Sensor Network Security

    Full text link
    Wireless sensor networks (WSNs) have recently attracted a lot of interest in the research community due their wide range of applications. Due to distributed nature of these networks and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. This problem is more critical if the network is deployed for some mission-critical applications such as in a tactical battlefield. Random failure of nodes is also very likely in real-life deployment scenarios. Due to resource constraints in the sensor nodes, traditional security mechanisms with large overhead of computation and communication are infeasible in WSNs. Security in sensor networks is, therefore, a particularly challenging task. This paper discusses the current state of the art in security mechanisms for WSNs. Various types of attacks are discussed and their countermeasures presented. A brief discussion on the future direction of research in WSN security is also included.Comment: 24 pages, 4 figures, 2 table

    Key Generation in Wireless Sensor Networks Based on Frequency-selective Channels - Design, Implementation, and Analysis

    Full text link
    Key management in wireless sensor networks faces several new challenges. The scale, resource limitations, and new threats such as node capture necessitate the use of an on-line key generation by the nodes themselves. However, the cost of such schemes is high since their secrecy is based on computational complexity. Recently, several research contributions justified that the wireless channel itself can be used to generate information-theoretic secure keys. By exchanging sampling messages during movement, a bit string can be derived that is only known to the involved entities. Yet, movement is not the only possibility to generate randomness. The channel response is also strongly dependent on the frequency of the transmitted signal. In our work, we introduce a protocol for key generation based on the frequency-selectivity of channel fading. The practical advantage of this approach is that we do not require node movement. Thus, the frequent case of a sensor network with static motes is supported. Furthermore, the error correction property of the protocol mitigates the effects of measurement errors and other temporal effects, giving rise to an agreement rate of over 97%. We show the applicability of our protocol by implementing it on MICAz motes, and evaluate its robustness and secrecy through experiments and analysis.Comment: Submitted to IEEE Transactions on Dependable and Secure Computin

    Security in Wireless Sensor Networks: Issues and Challenges

    Get PDF
    Wireless Sensor Network (WSN) is an emerging technology that shows great promise for various futuristic applications both for mass public and military. The sensing technology combined with processing power and wireless communication makes it lucrative for being exploited in abundance in future. The inclusion of wireless communication technology also incurs various types of security threats. The intent of this paper is to investigate the security related issues and challenges in wireless sensor networks. We identify the security threats, review proposed security mechanisms for wireless sensor networks. We also discuss the holistic view of security for ensuring layered and robust security in wireless sensor networks.Comment: 6 page
    corecore