221 research outputs found

    Hybrid Sine-Cosine Black Widow Spider Optimization based Route Selection Protocol for Multihop Communication in IoT Assisted WSN

    Get PDF
    In the modern era, Internet of Things (IoT) has been a popular research topic and it focuses on interconnecting numerous sensor-based devices primarily for tracking applications and collecting data. Wireless Sensor Networks (WSN) becomes a significant element in IoT platforms since its inception and turns out to be the most ideal platform for deploying various smart city application zones namely disaster management, home automation, intelligent transportation, smart buildings, and other IoT-enabled applications. Clustering techniques were commonly used energy-efficient methods with the main purpose that is to balance the energy between Sensor Nodes (SN). Routing and clustering are Non-Polynomial (NP) hard issues where bio-inspired approaches were used for a known time to solve these issues. This study introduces a Hybrid Sine-Cosine Black Widow Spider Optimization based Route Selection Protocol (HSBWSO-RSP) for Mulithop Communication in IoT assisted WSN. The presented HSBWSO-RSP technique aims to properly determine the routes to destination for multihop communication. Moreover, the HSBWSO-RSP approach enables the integration of variance perturbation mechanism into the traditional BWSO algorithm. Furthermore, the selection of routes takes place by a fitness function comprising Residual Energy (RE) and distance (DIST). The experimental result analysis of the HSBWSO-RSP technique is tested using a series of experimentations and the results are studied under different measures. The proposed methodology achieves 100% packet delivery ratio, no packet loss and 2.33 secs end to end delay. The comparison study revealed the betterment of the HSBWSO-RSP technique over existing routing techniques

    Supporting Cyber-Physical Systems with Wireless Sensor Networks: An Outlook of Software and Services

    Get PDF
    Sensing, communication, computation and control technologies are the essential building blocks of a cyber-physical system (CPS). Wireless sensor networks (WSNs) are a way to support CPS as they provide fine-grained spatial-temporal sensing, communication and computation at a low premium of cost and power. In this article, we explore the fundamental concepts guiding the design and implementation of WSNs. We report the latest developments in WSN software and services for meeting existing requirements and newer demands; particularly in the areas of: operating system, simulator and emulator, programming abstraction, virtualization, IP-based communication and security, time and location, and network monitoring and management. We also reflect on the ongoing efforts in providing dependable assurances for WSN-driven CPS. Finally, we report on its applicability with a case-study on smart buildings

    Query Based Location Aware Energy Efficient Secure Multicast Routing for Wireless Sensor Networks Using Fuzzy Logic

    Get PDF
    In Wireless Sensor Networks (WSNs), balancing authentication and energy is a major concern while deploying for wireless applications. Due to the presence of attackers, node consumes excessive energy for packet replication or transmission. In existing work, it is observed that attention was not done on balancing energy and data authentication. Location aided routing will also support for achieving high network lifetime. Fuzzy decision approach was widely used in sensor network for ensuring quality of routing and transmission. In the proposed work, Fuzzy enhanced query based secure energy efficient multicast routing is implemented. Query based location based cluster formation is done for quick packet arrival. Optimal multicast routes are found to forward the packets with reliability. The reliable routes are identified using reliable index. Fuzzy decision model is integrated to provide secure and energy based network model for packet transmission. Network Simulator (NS2.35) is used for simulation for analyzing the performance of proposed protocol in terms of various network parameters

    Optimized Load Centroid and Rabin Onion Secured Routing in Wireless Sensor Network for IoT

    Get PDF
    Advances in wireless communication have geared up extensive insights wherein the sensors can themselves communicate with other sensors that form significant parts of the Internet of Things (IoT). However, the large-scale acceptance of WSN for IoT is still surfacing threats and controversies that apprehend the security aspects. There are a lot of attacks that can manipulate the routein WSN for IoT. In this work, an Optimized Load Centroid and Rabin Onion Routing (OLC-ROR) method are designed to improve the throughput rate with minimum routing overhead and latency. The proposed method is based on a Centroid and Rabin Signature, a Digital Signature technique. First, the optimal route is identified by considering both the load and residual energy using Load Centroid function. Then onion routing is used for selecting secured route amongst the optimality. Besides, the node genuineness is checked by applying the Rabin Signature

    Optimized Load Centroid and Rabin Onion Secured Routing in Wireless Sensor Network for IoT

    Get PDF
    Advances in wireless communication have geared up extensive insights wherein the sensors can themselves communicate with other sensors that form significant parts of the Internet of Things (IoT). However, the large-scale acceptance of WSN for IoT is still surfacing threats and controversies that apprehend the security aspects. There are a lot of attacks that can manipulate the routein WSN for IoT. In this work, an Optimized Load Centroid and Rabin Onion Routing (OLC-ROR) method are designed to improve the throughput rate with minimum routing overhead and latency. The proposed method is based on a Centroid and Rabin Signature, a Digital Signature technique. First, the optimal route is identified by considering both the load and residual energy using Load Centroid function. Then onion routing is used for selecting secured route amongst the optimality. Besides, the node genuineness is checked by applying the Rabin Signature

    Secure Cluster-based Routing using TCSA and Hybrid Security Algorithm for WSN

    Get PDF
    Wireless Sensor Network (WSN) is operated as a medium to connect the physical and information network of Internet-of-Things (IoT). Energy and trust are two key factors that assist reliable communication over the WSN-IoT. Secure data transmission is considered a challenging task during multipath routing over the WSN-IoT. To address the aforementioned issue, secure routing is developed over the WSN-IoT. In this paper, the Trust-based Crow Search Algorithm (TCSA) is developed to identify the Secure Cluster Heads (SCHs) and secure paths over the network. Further, data security while broadcasting the data packets is enhanced by developing the Hybrid Security Algorithm (HSA). This HSA is a combination of the Advanced Encryption Standard (AES) and Hill Cipher Algorithm (HCA). Therefore, the developed TCSA-HSA avoids malicious nodes during communication which helps to improve data delivery and energy consumption. The performance of the TCSA-HSA method is analyzed using Packet Delivery Ratio (PDR), Packet Loss Ratio (PLR), energy consumption, End to End Delay (EED), and throughput. The existing methods namely Optimal Privacy-Multihop Dynamic Clustering Routing Protocol (OP-MDCRP) and Secure and Energy-aware Heuristic-based Routing (SEHR) are used to evaluate the TCSA-HSA performances. The PDR of TCSA-HSA for 100 nodes is 99.7449%, which is high when compared to the OP-MDCRP and SEHR

    Sécurité collaborative pour l internet des objets

    Get PDF
    Cette thĂšse aborde des nouveaux dĂ©fis de sĂ©curitĂ© dans l'Internet des Objets (IdO). La transition actuelle de l'Internet classique vers l'Internet des Objets conduit Ă  de nombreux changements dans les modĂšles de communications sous-jacents. La nature hĂ©tĂ©rogĂšne des communications de l IdO et le dĂ©sĂ©quilibre entre les capacitĂ©s des entitĂ©s communicantes qui le constituent rendent difficile l'Ă©tablissement de connexions sĂ©curisĂ©es de bout en bout. Contrairement aux nƓuds de l Internet traditionnel, la plupart des composants de l'Internet des Objets sont en effet caractĂ©risĂ©s par de faibles capacitĂ©s en termes d'Ă©nergie et de puissance calcul. Par consĂ©quent, ils ne sont pas en mesure de supporter des systĂšmes de sĂ©curitĂ© complexes. En particulier, la mise en place d'un canal de communication sĂ©curisĂ© de bout en bout nĂ©cessite l Ă©tablissement d'une clĂ© secrĂšte commune entre les deux nƓuds souhaitant communiquer, qui sera nĂ©gociĂ©e en s'appuyant sur un protocole d'Ă©change de clĂ©s tels que le Transport Layer Security (TLS) Handshake ou l Internet Key Exchange (IKE). Or, une utilisation directe de ces protocoles pour Ă©tablir des connexions sĂ©curisĂ©es entre deux entitĂ©s de l IdO peut ĂȘtre difficile en raison de l'Ă©cart technologique entre celles-ci et des incohĂ©rences qui en rĂ©sultent sur le plan des primitives cryptographiques supportĂ©es. Le sujet de l'adaptation des protocoles de sĂ©curitĂ© existants pour rĂ©pondre Ă  ces nouveaux dĂ©fis a rĂ©cemment Ă©tĂ© soulevĂ© dans la communautĂ© scientifique. Cependant, les premiĂšres solutions proposĂ©es n'ont pas rĂ©ussi Ă  rĂ©pondre aux besoins des nƓuds Ă  ressources limitĂ©es. Dans cette thĂšse, nous proposons de nouvelles approches collaboratives pour l'Ă©tablissement de clĂ©s, dans le but de rĂ©duire les exigences des protocoles de sĂ©curitĂ© existants, afin que ceux-ci puissent ĂȘtre mis en Ɠuvre par des nƓuds Ă  ressources limitĂ©es. Nous avons particuliĂšrement retenu les protocoles TLS Handshake, IKE et HIP BEX comme les meilleurs candidats correspondant aux exigences de sĂ©curitĂ© de bout en bout pour l'IdO. Puis nous les avons modifiĂ©s de sorte que le nƓud contraint en Ă©nergie puisse dĂ©lĂ©guer les opĂ©rations cryptographiques couteuses Ă  un ensemble de nƓuds au voisinage, tirant ainsi avantage de l'hĂ©tĂ©rogĂ©nĂ©itĂ© spatiale qui caractĂ©rise l IdO. Nous avons entrepris des vĂ©rifications formelles de sĂ©curitĂ© et des analyses de performance qui prouvent la suretĂ© et l'efficacitĂ© Ă©nergĂ©tique des protocoles collaboratifs proposĂ©s. Dans une deuxiĂšme partie, nous avons portĂ© notre attention sur une classe d attaques internes que la collaboration entre les nƓuds peut induire et que les mĂ©canismes cryptographiques classiques, tels que la signature et le chiffrement, s'avĂšrent impuissants Ă  contrer. Cela nous a amenĂ© Ă  introduire la notion de confiance au sein d'un groupe collaboratif. Le niveau de fiabilitĂ© d'un nƓud est Ă©valuĂ© par un mĂ©canisme de sĂ©curitĂ© dĂ©diĂ©, connu sous le nom de systĂšme de gestion de confiance. Ce systĂšme est lui aussi instanciĂ© sur une base collaborative, dans laquelle plusieurs nƓuds partagent leurs tĂ©moignages respectifs au sujet de la fiabilitĂ© des autres nƓuds. En nous appuyant sur une analyse approfondie des systĂšmes de gestion de confiance existants et des contraintes de l IoD, nous avons conçu un systĂšme de gestion de confiance efficace pour nos protocoles collaboratifs. Cette efficacitĂ© a Ă©tĂ© Ă©valuĂ©e en tenant compte de la façon dont le systĂšme de gestion de la confiance rĂ©pond aux exigences spĂ©cifiques Ă  nos approches proposĂ©es pour l'Ă©tablissement de clĂ©s dans le contexte de l'IdO. Les rĂ©sultats des analyses de performance que nous avons menĂ©es dĂ©montrent le bon fonctionnement du systĂšme proposĂ© et une efficacitĂ© accrue par rapport Ă  la littĂ©ratureThis thesis addresses new security challenges in the Internet of Things (IoT). The current transition from legacy Internet to Internet of Things leads to multiple changes in its communication paradigms. Wireless sensor networks (WSNs) initiated this transition by introducing unattended wireless topologies, mostly made of resource constrained nodes, in which radio spectrum therefore ceased to be the only resource worthy of optimization. Today's Machine to Machine (M2M) and Internet of Things architectures further accentuated this trend, not only by involving wider architectures but also by adding heterogeneity, resource capabilities inconstancy and autonomy to once uniform and deterministic systems. The heterogeneous nature of IoT communications and imbalance in resources capabilities between IoT entities make it challenging to provide the required end-to-end secured connections. Unlike Internet servers, most of IoT components are characterized by low capabilities in terms of both energy and computing resources, and thus, are unable to support complex security schemes. The setup of a secure end-to-end communication channel requires the establishment of a common secret key between both peers, which would be negotiated relying on standard security key exchange protocols such as Transport Layer Security (TLS) Handshake or Internet Key Exchange (IKE). Nevertheless, a direct use of existing key establishment protocols to initiate connections between two IoT entities may be impractical because of the technological gap between them and the resulting inconsistencies in their cryptographic primitives. The issue of adapting existing security protocols to fulfil these new challenges has recently been raised in the international research community but the first proposed solutions failed to satisfy the needs of resource-constrained nodes. In this thesis, we propose novel collaborative approaches for key establishment designed to reduce the requirements of existing security protocols, in order to be supported by resource-constrained devices. We particularly retained TLS handshake, Internet key Exchange and HIP BEX protocols as the best keying candidates fitting the end-to-end security requirements of the IoT. Then we redesigned them so that the constrained peer may delegate its heavy cryptographic load to less constrained nodes in neighbourhood exploiting the spatial heterogeneity of IoT nodes. Formal security verifications and performance analyses were also conducted to ensure the security effectiveness and energy efficiency of our collaborative protocols. However, allowing collaboration between nodes may open the way to a new class of threats, known as internal attacks that conventional cryptographic mechanisms fail to deal with. This introduces the concept of trustworthiness within a collaborative group. The trustworthiness level of a node has to be assessed by a dedicated security mechanism known as a trust management system. This system aims to track nodes behaviours to detect untrustworthy elements and select reliable ones for collaborative services assistance. In turn, a trust management system is instantiated on a collaborative basis, wherein multiple nodes share their evidences about one another's trustworthiness. Based on an extensive analysis of prior trust management systems, we have identified a set of best practices that provided us guidance to design an effective trust management system for our collaborative keying protocols. This effectiveness was assessed by considering how the trust management system could fulfil specific requirements of our proposed approaches for key establishment in the context of the IoT. Performance analysis results show the proper functioning and effectiveness of the proposed system as compared with its counterparts that exist in the literatureEVRY-INT (912282302) / SudocSudocFranceF

    Energy-aware strategy for data forwarding in IoT ecosystem

    Get PDF
    The Internet of Things (IoT) is looming technology rapidly attracting many industries and drawing research attention. Although the scale of IoT-applications is very large, the capabilities of the IoT-devices are limited, especially in terms of energy. However, various research works have been done to alleviate these shortcomings, but the schemes introduced in the literature are complex and difficult to implement in practical scenarios. Therefore, considering the energy consumption of heterogeneous nodes in IoT eco-system, a simple energy-efficient routing technique is proposed. The proposed system has also employed an SDN controller that acts as a centralized manager to control and monitor network services, there by restricting the access of selfish nodes to the network. The proposed system constructs an analytical algorithm that provides reliable data transmission operations and controls energy consumption using a strategic mechanism where the path selection process is performed based on the remaining energy of adjacent nodes located in the direction of the destination node. The proposed energy-efficient data forwarding mechanism is compared with the existing AODV routing technique. The simulation result demonstrates that the protocol is superior to AODV in terms of packet delivery rate, throughput, and end-to-end delay

    Interleaved Honeypot-Framing Model with Secure MAC Policies for Wireless Sensor Networks

    Get PDF
    The Wireless Medium Access Control (WMAC) protocol functions by handling various data frames in order to forward them to neighbor sensor nodes. Under this circumstance, WMAC policies need secure data communication rules and intrusion detection procedures to safeguard the data from attackers. The existing secure Medium Access Control (MAC) policies provide expected and predictable practices against channel attackers. These security policies can be easily breached by any intelligent attacks or malicious actions. The proposed Wireless Interleaved Honeypot-Framing Model (WIHFM) newly implements distributed honeypot-based security mechanisms in each sensor node to act reactively against various attackers. The proposed WIHFM creates an optimal Wireless Sensor Network (WSN) channel model, Wireless Interleaved Honeypot Frames (WIHFs), secure hash-based random frame-interleaving principles, node-centric honeypot engines, and channel-covering techniques. Compared to various existing MAC security policies, the proposed model transforms unpredictable IHFs into legitimate frame sequences against channel attackers. Additionally, introducing WIHFs is a new-fangled approach for distributed WSNs. The successful development of the proposed WIHFM ensures resilient security standards and neighbor-based intrusion alert procedures for protecting MAC frames. Particularly, the proposed wireless honeypot methodology creates a novel idea of using honeypot frame traps against open wireless channel attacks. The development of a novel wireless honeypot traps deals with various challenges such as distributed honeypot management principles (node-centric honeypot, secretly interleaved-framing principles, and interleaving/de-interleaving procedures), dynamic network backbone management principles (On Demand Acyclic Connectivity model), and distributed attack isolation policies. This effort provides an effective wireless attack-trapping solution in dynamic WSNs. The simulation results show the advantage of the proposed WIHFM over the existing techniques such as Secure Zebra MAC (SZ-MAC), Blockchain-Assisted Secure-Routing Mechanism (BASR), and the Trust-Based Node Evaluation (TBNE) procedure. The experimental section confirms the proposed model attains a 10% to 14% superior performance compared to the existing techniques
    • 

    corecore