30,611 research outputs found

    A secure communication framework for wireless sensor networks

    Get PDF
    Today, wireless sensor networks (WSNs) are no longer a nascent technology and future networks, especially Cyber-Physical Systems (CPS) will integrate more sensor-based systems into a variety of application scenarios. Typical application areas include medical, environmental, military, and commercial enterprises. Providing security to this diverse set of sensor-based applications is necessary for the healthy operations of the overall system because untrusted entities may target the proper functioning of applications and disturb the critical decision-making processes by injecting false information into the network. One way to address this issue is to employ en-route-filtering-based solutions utilizing keys generated by either static or dynamic key management schemes in the WSN literature. However, current schemes are complicated for resource-constrained sensors as they utilize many keys and more importantly as they transmit many keying messages in the network, which increases the energy consumption of WSNs that are already severely limited in the technical capabilities and resources (i.e., power, computational capacities, and memory) available to them. Nonetheless, further improvements without too much overhead are still possible by sharing a dynamically created cryptic credential. Building upon this idea, the purpose of this thesis is to introduce an efficient and secure communication framework for WSNs. Specifically, three protocols are suggested as contributions using virtual energies and local times onboard the sensors as dynamic cryptic credentials: (1) Virtual Energy-Based Encryption and Keying (VEBEK); (2) TIme-Based DynamiC Keying and En-Route Filtering (TICK); (3) Secure Source-Based Loose Time Synchronization (SOBAS) for WSNs.Ph.D.Committee Chair: Copeland, John; Committee Co-Chair: Beyah, Raheem; Committee Member: Li, Geoffrey; Committee Member: Owen, Henry; Committee Member: Zegura, Ellen; Committee Member: Zhang, Fumi

    Secure Communication in Wireless Multimedia Sensor Networks using Watermarking

    Get PDF
    Wireless multimedia sensor networks (WMSNs) are an emerging type of sensor networks which contain sensor nodes equipped with microphones, cameras, and other sensors that producing multimedia content. These networks have the potential to enable a large class of applications ranging from military to modern healthcare. Since in WMSNs information is multimedia by nature and it uses wireless link as mode of communication so this posse?s serious security threat to this network. Thereby, the security mechanisms to protect WMSNs communication have found importance lately. However given the fact that WMSN nodes are resources constrained, so the traditionally intensive security algorithm is not well suited for WMSNs. Hence in this research, we aim to a develop lightweight digital watermarking enabled techniques as a security approach to ensure secure wireless communication. Finally aim is to provide a secure communication framework for WMSNs by developing new

    A Framework for Secure and Survivable Wireless Sensor Networks

    Get PDF
    Wireless sensor networks increasingly become viable solutions to many challenging problems and will successively be deployed in many areas in the future. A wireless sensor network (WSN) is vulnerable to security attacks due to the insecure communication channels, limited computational and communication capabilities and unattended nature of sensor node devices, limited energy resources and memory. Security and survivability of these systems are receiving increasing attention, particularly critical infrastructure protection. So we need to design a framework that provide both security and survivability for WSNs. To meet this goals, we propose a framework for secure and survivable WSNs and we present a key management scheme as a case study to prevent the sensor networks being compromised by an adversary. This paper also considers survivability strategies for the sensor network against a variety of threats that can lead to the failure of the base station, which represents a central point of failure.key management scheme, security, survivability, WSN

    TKP: Three level key pre-distribution with mobile sinks for wireless sensor networks

    Get PDF
    Wireless Sensor Networks are by its nature prone to various forms of security attacks. Authentication and secure communication have become the need of the day. Due to single point failure of a sink node or base station, mobile sinks are better in many wireless sensor networks applications for efficient data collection or aggregation, localized sensor reprogramming and for revoking compromised sensors. The existing sytems that make use of key predistribution schemes for pairwise key establishment between sensor nodes and mobile sinks, deploying mobile sinks for data collection has drawbacks. Here, an attacker can easily obtain many keys by capturing a few nodes and can gain control of the network by deploying a node preloaded with some compromised keys that will be the replica of compromised mobile sink. We propose an efficient three level key predistribution framework that uses any pairwise key predistribution in different levels. The new framework has two set of key pools one set of keys for the mobile sink nodes to access the sensor network and other set of keys for secure communication among the sensor nodes. It reduces the damage caused by mobile sink replication attack and stationary access node replication attack. To further reduce the communication time it uses a shortest distance to make pair between the nodes for comunication. Through results, we show that our security framework has a higher network resilience to a mobile sink replication attack as compared to the polynomial pool-based scheme with less communication tim

    An authentication framework for Wireless Sensor Networks using identity-based signatures

    Get PDF
    In Wireless Sensor Networks (WSNs), authentication is a crucial security requirement to avoid attacks against secure communication, and to mitigate DoS attacks exploiting the limited resources of sensor nodes. Resource constraints of sensor nodes are hurdles in applying strong public key cryptographic based mechanisms in WSNs. To address the problem of authentication in WSNs, we propose an efficient and secure framework for authenticated broadcast/multicast by sensor nodes as well as for outside user authentication, which utilizes identity based cryptography and online/offline signature schemes. The primary goals of this framework are to enable all sensor nodes in the network, firstly, to broadcast and/or multicast an authenticated message quickly; secondly, to verify the broadcast/multicast message sender and the message contents; and finally, to verify the legitimacy of an outside user. The proposed framework is also evaluated using the most efficient and secure identity-based signature schemes

    A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring

    Full text link
    [EN] Sensor networks can be used in many sorts of environments. The increase of pollution and carbon footprint are nowadays an important environmental problem. The use of sensors and sensor networks can help to make an early detection in order to mitigate their effect over the medium. The deployment of wireless sensor networks (WSNs) requires high-energy efficiency and secures mechanisms to ensure the data veracity. Moreover, when WSNs are deployed in harsh environments, it is very difficult to recharge or replace the sensor's batteries. For this reason, the increase of network lifetime is highly desired. WSNs also work in unattended environments, which is vulnerable to different sort of attacks. Therefore, both energy efficiency and security must be considered in the development of routing protocols for WSNs. In this paper, we present a novel Secure and Low-energy Zone-based Routing Protocol (SeLeZoR) where the nodes of the WSN are split into zones and each zone is separated into clusters. Each cluster is controlled by a cluster head. Firstly, the information is securely sent to the zone-head using a secret key; then, the zone-head sends the data to the base station using the secure and energy efficient mechanism. This paper demonstrates that SeLeZoR achieves better energy efficiency and security levels than existing routing protocols for WSNs.Mehmood, A.; Lloret, J.; Sendra, S. (2016). A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring. Wireless Communications and Mobile Computing. 16(17):2869-2883. https://doi.org/10.1002/wcm.2734S286928831617Sendra S Deployment of efficient wireless sensor nodes for monitoring in rural, indoor and underwater environments 2013Javaid, N., Qureshi, T. N., Khan, A. H., Iqbal, A., Akhtar, E., & Ishfaq, M. (2013). EDDEEC: Enhanced Developed Distributed Energy-efficient Clustering for Heterogeneous Wireless Sensor Networks. Procedia Computer Science, 19, 914-919. doi:10.1016/j.procs.2013.06.125Garcia, M., Sendra, S., Lloret, J., & Canovas, A. (2011). Saving energy and improving communications using cooperative group-based Wireless Sensor Networks. Telecommunication Systems, 52(4), 2489-2502. doi:10.1007/s11235-011-9568-3Garcia, M., Lloret, J., Sendra, S., & Rodrigues, J. J. P. C. (2011). Taking Cooperative Decisions in Group-Based Wireless Sensor Networks. Cooperative Design, Visualization, and Engineering, 61-65. doi:10.1007/978-3-642-23734-8_9Garcia, M., & Lloret, J. (2009). A Cooperative Group-Based Sensor Network for Environmental Monitoring. Cooperative Design, Visualization, and Engineering, 276-279. doi:10.1007/978-3-642-04265-2_41Jain T Wireless environmental monitoring system (wems) using data aggregation in a bidirectional hybrid protocol In Proc of the 6th International Conference ICISTM 2012 2012Senouci, M. R., Mellouk, A., Senouci, H., & Aissani, A. (2012). Performance evaluation of network lifetime spatial-temporal distribution for WSN routing protocols. Journal of Network and Computer Applications, 35(4), 1317-1328. doi:10.1016/j.jnca.2012.01.016Heinzelman WR Chandrakasan A Balakrishnan H Energy-efficient communication protocol for wireless microsensor networks In proc of the 33rd Annual Hawaii International Conference on System Sciences 2000 2000Xiangning F Yulin S Improvement on LEACH protocol of wireless sensor network In proc of the 2007 International Conference on Sensor Technologies and Applications SensorComm 2007 2007Tong M Tang M LEACH-B: an improved LEACH protocol for wireless sensor network In proc of the 6th International Conference on Wireless Communications Networking and Mobile Computing WiCOM 2010 2010Mohammad El-Basioni, B. M., Abd El-kader, S. M., Eissa, H. S., & Zahra, M. M. (2011). An Optimized Energy-aware Routing Protocol for Wireless Sensor Network. Egyptian Informatics Journal, 12(2), 61-72. doi:10.1016/j.eij.2011.03.001Younis O Fahmy S Distributed clustering in ad-hoc sensor networks: a hybrid, energy-efficient approach In proc of the Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies INFOCOM 2004 2004Noack, A., & Spitz, S. (2009). Dynamic Threshold Cryptosystem without Group Manager. Network Protocols and Algorithms, 1(1). doi:10.5296/npa.v1i1.161Nasser, N., & Chen, Y. (2007). SEEM: Secure and energy-efficient multipath routing protocol for wireless sensor networks. Computer Communications, 30(11-12), 2401-2412. doi:10.1016/j.comcom.2007.04.014Alippi, C., Camplani, R., Galperti, C., & Roveri, M. (2011). A Robust, Adaptive, Solar-Powered WSN Framework for Aquatic Environmental Monitoring. IEEE Sensors Journal, 11(1), 45-55. doi:10.1109/jsen.2010.2051539Parra L Sendra S Jimenez JM Lloret J Smart system to detect and track pollution in marine environments, in proc. of the 2015 2015 1503 1508Atto, M., & Guy, C. (2014). Routing Protocols and Quality of Services for Security Based Applications Using Wireless Video Sensor Networks. Network Protocols and Algorithms, 6(3), 119. doi:10.5296/npa.v6i3.5802Liu, Z., Zheng, Q., Xue, L., & Guan, X. (2012). A distributed energy-efficient clustering algorithm with improved coverage in wireless sensor networks. Future Generation Computer Systems, 28(5), 780-790. doi:10.1016/j.future.2011.04.019Bri D Sendra S Coll H Lloret J How the atmospheric variables affect to the WLAN datalink layer parameters 2010Ganesh, S., & Amutha, R. (2013). Efficient and secure routing protocol for wireless sensor networks through SNR based dynamic clustering mechanisms. Journal of Communications and Networks, 15(4), 422-429. doi:10.1109/jcn.2013.000073Amjad M 2014 Energy efficient multi level and distance clustering mechanism for wireless sensor networksMeghanathan, N. (2015). A Generic Algorithm to Determine Maximum Bottleneck Node Weight-based Data Gathering Trees for Wireless Sensor Networks. Network Protocols and Algorithms, 7(3), 18. doi:10.5296/npa.v7i3.796

    A Survey on Wireless Sensor Network Security

    Full text link
    Wireless sensor networks (WSNs) have recently attracted a lot of interest in the research community due their wide range of applications. Due to distributed nature of these networks and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. This problem is more critical if the network is deployed for some mission-critical applications such as in a tactical battlefield. Random failure of nodes is also very likely in real-life deployment scenarios. Due to resource constraints in the sensor nodes, traditional security mechanisms with large overhead of computation and communication are infeasible in WSNs. Security in sensor networks is, therefore, a particularly challenging task. This paper discusses the current state of the art in security mechanisms for WSNs. Various types of attacks are discussed and their countermeasures presented. A brief discussion on the future direction of research in WSN security is also included.Comment: 24 pages, 4 figures, 2 table
    • …
    corecore