423 research outputs found

    An Authentication Protocol for Future Sensor Networks

    Full text link
    Authentication is one of the essential security services in Wireless Sensor Networks (WSNs) for ensuring secure data sessions. Sensor node authentication ensures the confidentiality and validity of data collected by the sensor node, whereas user authentication guarantees that only legitimate users can access the sensor data. In a mobile WSN, sensor and user nodes move across the network and exchange data with multiple nodes, thus experiencing the authentication process multiple times. The integration of WSNs with Internet of Things (IoT) brings forth a new kind of WSN architecture along with stricter security requirements; for instance, a sensor node or a user node may need to establish multiple concurrent secure data sessions. With concurrent data sessions, the frequency of the re-authentication process increases in proportion to the number of concurrent connections, which makes the security issue even more challenging. The currently available authentication protocols were designed for the autonomous WSN and do not account for the above requirements. In this paper, we present a novel, lightweight and efficient key exchange and authentication protocol suite called the Secure Mobile Sensor Network (SMSN) Authentication Protocol. In the SMSN a mobile node goes through an initial authentication procedure and receives a re-authentication ticket from the base station. Later a mobile node can use this re-authentication ticket when establishing multiple data exchange sessions and/or when moving across the network. This scheme reduces the communication and computational complexity of the authentication process. We proved the strength of our protocol with rigorous security analysis and simulated the SMSN and previously proposed schemes in an automated protocol verifier tool. Finally, we compared the computational complexity and communication cost against well-known authentication protocols.Comment: This article is accepted for the publication in "Sensors" journal. 29 pages, 15 figure

    An Outline of Security in Wireless Sensor Networks: Threats, Countermeasures and Implementations

    Full text link
    With the expansion of wireless sensor networks (WSNs), the need for securing the data flow through these networks is increasing. These sensor networks allow for easy-to-apply and flexible installations which have enabled them to be used for numerous applications. Due to these properties, they face distinct information security threats. Security of the data flowing through across networks provides the researchers with an interesting and intriguing potential for research. Design of these networks to ensure the protection of data faces the constraints of limited power and processing resources. We provide the basics of wireless sensor network security to help the researchers and engineers in better understanding of this applications field. In this chapter, we will provide the basics of information security with special emphasis on WSNs. The chapter will also give an overview of the information security requirements in these networks. Threats to the security of data in WSNs and some of their counter measures are also presented

    2nd Joint ERCIM eMobility and MobiSense Workshop

    Get PDF

    A Lightweight Authentication Framework for Wireless Sensor Networks

    Get PDF
    Wireless Sensor Network (WSN) is emerging as a dominant technology with its applications in areas like agriculture, communication, environment monitoring, and surveillance. The inherited vulnerability and resource-constrained nature of sensor nodes led researchers to propose many lightweight cryptographic protocols for WSN. These sensors are low-cost, low energy, have low processing capability and have low storage restrictions. WSN suffers from many risks because of these unique constraints. This paper proposes a new lightweight security framework for WSNs and covers different lightweight cryptographic schemes for WSN applications. The aim is to provide cryptographic primitives for integrity, confidentiality, and protection from the man-in-the-middle and reply attacks. The work is based solely on symmetric cryptography and it has four phases; Network Initialization, Node Initialization, Nodes Communication, and Node Authentication. This work adopts the Low-Energy Adaptive Clustering Hierarchy (LEACH) framework, which deploys random rotation to distribute the energy among a group of nodes. The probability of attacking in LEACH is higher at cluster head and member nodes. Therefore, data transmission among communicated nodes is encrypted over multiple levels of protection by dynamic session keys to provide a high level of security. In addition, an authentication ticket is provided by a cluster head for each authenticated node to identify another node. The session keys are dynamically generated and updated during the communication to prevent compromising or capturing the keys. Through simulation and evaluation of the system, the results showed less energy consumption and efficient cryptographic primitive were compared with existing scheme

    Prospectiva de seguridad de las redes de sensores inalámbricos

    Get PDF
    En las Redes de Sensores Inalámbricos (WSN), los nodos son vulnerables a los ataques de seguridad porque están instalados en un entorno difícil, con energía y memoria limitadas, baja capacidad de procesamiento y transmisión de difusión media; por lo tanto, identificar las amenazas, los retos y las soluciones de seguridad y privacidad es un tema candente hoy en día. En este artículo se analizan los trabajos de investigación que se han realizado sobre los mecanismos de seguridad para la protección de las WSN frente a amenazas y ataques, así como las tendencias que surgen en otros países junto con futuras líneas de investigación. Desde el punto de vista metodológico, este análisis se muestra a través de la visualización y estudio de trabajos indexados en bases de datos como IEEE, ACM, Scopus y Springer, con un rango de 7 años como ventana de observación, desde 2013 hasta 2019. Se obtuvieron un total de 4.728 publicaciones, con un alto índice de colaboración entre China e India. La investigación planteó desarrollos, como avances en los principios de seguridad y mecanismos de defensa, que han llevado al diseño de contramedidas en la detección de intrusiones. Por último, los resultados muestran el interés de la comunidad científica y empresarial por el uso de la inteligencia artificial y el aprendizaje automático (ML) para optimizar las medidas de rendimiento.In Wireless Sensor Networks (WSN), nodes are vulnerable to security attacks because they are installed in a harsh environment with limited power and memory, low processing power, and medium broadcast transmission. Therefore, identifying threats, challenges, and solutions of security and privacy is a talking topic today. This article analyzes the research work that has been carried out on the security mechanisms for the protection of WSN against threats and attacks, as well as the trends that emerge in other countries combined with future research lines. From the methodological point of view, this analysis is shown through the visualization and study of works indexed in databases such as IEEE, ACM, Scopus, and Springer, with a range of 7 years as an observation window, from 2013 to 2019. A total of 4,728 publications were obtained, with a high rate of collaboration between China and India. The research raised developments, such as advances in security principles and defense mechanisms, which have led to the design of countermeasures in intrusion detection. Finally, the results show the interest of the scientific and business community in the use of artificial intelligence and machine learning (ML) to optimize performance measurements

    SDA-SM: An Efficient Secure Data Aggregation Scheme using Separate MAC across Wireless Sensor Networks

    Get PDF
    Securing the aggregated data of the wireless sensor networks (WSNs) is a vital issue to minimize energy consumption and face potential attacks. This paper presents a novel end to end encryption scheme defined as Aggregating Secure Data -Separate MAC (SDA-SM). The importance of the SDA-SM is twofold. First, it separates the secured aggregated data and the message authentication codes (MAC) into two different packets. Second, it transmits these packets in a random separate time-slot according to the scheduling of the TDMA. Moreover, the TDMA applied in the LEACH protocol is modified to adequate to the proposed SDA-SM scheme. The SDA-SM uses MACs to verify the integrity of the aggregated data and uses a sensor protected identifier to authenticate the source of data. The simulation results of the experiments assure the SDA-SM objectives can be achieved with less computation of the communication overheads than earlier techniques. Besides, SDA-SM will be able to accomplish the integrity and confidentiality of accurate aggregated data while saving the energy to prolong the network lifetime

    Foreword and editorial - May issue

    Full text link

    Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

    Get PDF
    Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths
    corecore