1,741 research outputs found

    A Survey on Wireless Sensor Network Security

    Full text link
    Wireless sensor networks (WSNs) have recently attracted a lot of interest in the research community due their wide range of applications. Due to distributed nature of these networks and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. This problem is more critical if the network is deployed for some mission-critical applications such as in a tactical battlefield. Random failure of nodes is also very likely in real-life deployment scenarios. Due to resource constraints in the sensor nodes, traditional security mechanisms with large overhead of computation and communication are infeasible in WSNs. Security in sensor networks is, therefore, a particularly challenging task. This paper discusses the current state of the art in security mechanisms for WSNs. Various types of attacks are discussed and their countermeasures presented. A brief discussion on the future direction of research in WSN security is also included.Comment: 24 pages, 4 figures, 2 table

    An objective based classification of aggregation techniques for wireless sensor networks

    No full text
    Wireless Sensor Networks have gained immense popularity in recent years due to their ever increasing capabilities and wide range of critical applications. A huge body of research efforts has been dedicated to find ways to utilize limited resources of these sensor nodes in an efficient manner. One of the common ways to minimize energy consumption has been aggregation of input data. We note that every aggregation technique has an improvement objective to achieve with respect to the output it produces. Each technique is designed to achieve some target e.g. reduce data size, minimize transmission energy, enhance accuracy etc. This paper presents a comprehensive survey of aggregation techniques that can be used in distributed manner to improve lifetime and energy conservation of wireless sensor networks. Main contribution of this work is proposal of a novel classification of such techniques based on the type of improvement they offer when applied to WSNs. Due to the existence of a myriad of definitions of aggregation, we first review the meaning of term aggregation that can be applied to WSN. The concept is then associated with the proposed classes. Each class of techniques is divided into a number of subclasses and a brief literature review of related work in WSN for each of these is also presented

    Opportunistic Key Management in Delay Tolerant Networks

    Get PDF
    Key Management is considered to be a challenging task in Delay Tolerant Networks (DTNs) operating in environments with adverse communication conditions such as space, due to the practical limitations and constraints prohibiting effective closed loop communications. In this paper we propose opportunistic key management as a more suitable solution for key management in networks requiring opportunistic behaviour. We show that opportunistic key management is better exploited and utilized when used in conjunction with routing decisions by security aware DTN nodes

    Trust Management for Secure Routing Forwarding Data Using Delay Tolerant Networks

    Get PDF
    Delay Tolerant Networks (DTNs) have established the connection to source and destination. For example this often faces disconnection and unreliable wireless connections. A delay tolerant network (DTNs) provides a network imposes disruption or delay. The delay tolerant networks operate in limited resources such as memory size, central processing unit. Trust management protocol uses a dynamic threshold updating which overcomes the problems .The dynamic threshold update reduces the false detection probability of the malicious nodes. The system proposes a secure routing management schemes to adopt information security principles successfully. It analyzes the basic security principles and operations for trust authentication which is applicable in delay tolerant networks (DTNs).For security the proposed system identifies the store and forward approach in network communications and analyzes the routing in cases like selfish contact and collaboration contact methods. The proposed method identifies ZRP protocol scheme and it enhances the scheme using methods namely distributed operation, mobility, delay analysis, security association and trust modules. This security scheme analyzes the performance analysis and proposed algorithm based on parameter time, authentication, security, and secure routing. From this analysis, this research work identifies the issues in DTNs secure routing and enhances ZRP (Zone Routing Protocol) by suggesting an authentication principle as a noted security principle for extremely information security concepts

    Social-context based routing and security in delay tolerant networks

    Get PDF
    Delay Tolerant Networks (DTNs) were originally intended for interplanetary communications and have been applied to a series of difficult environments: wireless sensor networks, unmanned aerial vehicles, and short-range personal communications. There is a class of such environments in which nodes follow semi-predictable social patterns, such as wildlife tracking or personal devices. This work introduces a series of algorithms designed to identify the social patterns present in these environments and apply this data to difficult problems, such as efficient message routing and content distribution. Security is also difficult in a mobile environment. This is especially the case in the event that a large portion of the network is unreliable, or simply unknown. As the network size increases nodes have difficulty in securely distributing keys, especially using low powered nodes with limited keyspace. A series of multi-party security algorithms were designed to securely transmit a message in the event that the sender does not have access to the destinations public key. Messages are routed through a series of nodes, each of which partially decrypts the message. By encrypting for several proxies, the message can only be intercepted if all those nodes have been compromised. Even a highly compromised network has increased security using this algorithm, with a trade-off of reduced delivery ratio and increased delivery time -- Abstract, page iv

    Routing Security Issues in Wireless Sensor Networks: Attacks and Defenses

    Get PDF
    Wireless Sensor Networks (WSNs) are rapidly emerging as an important new area in wireless and mobile computing research. Applications of WSNs are numerous and growing, and range from indoor deployment scenarios in the home and office to outdoor deployment scenarios in adversary's territory in a tactical battleground (Akyildiz et al., 2002). For military environment, dispersal of WSNs into an adversary's territory enables the detection and tracking of enemy soldiers and vehicles. For home/office environments, indoor sensor networks offer the ability to monitor the health of the elderly and to detect intruders via a wireless home security system. In each of these scenarios, lives and livelihoods may depend on the timeliness and correctness of the sensor data obtained from dispersed sensor nodes. As a result, such WSNs must be secured to prevent an intruder from obstructing the delivery of correct sensor data and from forging sensor data. To address the latter problem, end-to-end data integrity checksums and post-processing of senor data can be used to identify forged sensor data (Estrin et al., 1999; Hu et al., 2003a; Ye et al., 2004). The focus of this chapter is on routing security in WSNs. Most of the currently existing routing protocols for WSNs make an optimization on the limited capabilities of the nodes and the application-specific nature of the network, but do not any the security aspects of the protocols. Although these protocols have not been designed with security as a goal, it is extremely important to analyze their security properties. When the defender has the liabilities of insecure wireless communication, limited node capabilities, and possible insider threats, and the adversaries can use powerful laptops with high energy and long range communication to attack the network, designing a secure routing protocol for WSNs is obviously a non-trivial task.Comment: 32 pages, 5 figures, 4 tables 4. arXiv admin note: substantial text overlap with arXiv:1011.152

    Opportunistic mobile social networks: architecture, privacy, security issues and future directions

    Get PDF
    Mobile Social Networks and its related applications have made a very great impact in the society. Many new technologies related to mobile social networking are booming rapidly now-a-days and yet to boom. One such upcoming technology is Opportunistic Mobile Social Networking. This technology allows mobile users to communicate and exchange data with each other without the use of Internet. This paper is about Opportunistic Mobile Social Networks, its architecture, issues and some future research directions. The architecture and issues of Opportunistic Mobile Social Networks are compared with that of traditional Mobile Social Networks. The main contribution of this paper is regarding privacy and security issues in Opportunistic Mobile Social Networks. Finally, some future research directions in Opportunistic Mobile Social Networks have been elaborated regarding the data's privacy and security
    • …
    corecore