28,744 research outputs found

    A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring

    Full text link
    [EN] Sensor networks can be used in many sorts of environments. The increase of pollution and carbon footprint are nowadays an important environmental problem. The use of sensors and sensor networks can help to make an early detection in order to mitigate their effect over the medium. The deployment of wireless sensor networks (WSNs) requires high-energy efficiency and secures mechanisms to ensure the data veracity. Moreover, when WSNs are deployed in harsh environments, it is very difficult to recharge or replace the sensor's batteries. For this reason, the increase of network lifetime is highly desired. WSNs also work in unattended environments, which is vulnerable to different sort of attacks. Therefore, both energy efficiency and security must be considered in the development of routing protocols for WSNs. In this paper, we present a novel Secure and Low-energy Zone-based Routing Protocol (SeLeZoR) where the nodes of the WSN are split into zones and each zone is separated into clusters. Each cluster is controlled by a cluster head. Firstly, the information is securely sent to the zone-head using a secret key; then, the zone-head sends the data to the base station using the secure and energy efficient mechanism. This paper demonstrates that SeLeZoR achieves better energy efficiency and security levels than existing routing protocols for WSNs.Mehmood, A.; Lloret, J.; Sendra, S. (2016). A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring. Wireless Communications and Mobile Computing. 16(17):2869-2883. https://doi.org/10.1002/wcm.2734S286928831617Sendra S Deployment of efficient wireless sensor nodes for monitoring in rural, indoor and underwater environments 2013Javaid, N., Qureshi, T. N., Khan, A. H., Iqbal, A., Akhtar, E., & Ishfaq, M. (2013). EDDEEC: Enhanced Developed Distributed Energy-efficient Clustering for Heterogeneous Wireless Sensor Networks. Procedia Computer Science, 19, 914-919. doi:10.1016/j.procs.2013.06.125Garcia, M., Sendra, S., Lloret, J., & Canovas, A. (2011). Saving energy and improving communications using cooperative group-based Wireless Sensor Networks. Telecommunication Systems, 52(4), 2489-2502. doi:10.1007/s11235-011-9568-3Garcia, M., Lloret, J., Sendra, S., & Rodrigues, J. J. P. C. (2011). Taking Cooperative Decisions in Group-Based Wireless Sensor Networks. Cooperative Design, Visualization, and Engineering, 61-65. doi:10.1007/978-3-642-23734-8_9Garcia, M., & Lloret, J. (2009). A Cooperative Group-Based Sensor Network for Environmental Monitoring. Cooperative Design, Visualization, and Engineering, 276-279. doi:10.1007/978-3-642-04265-2_41Jain T Wireless environmental monitoring system (wems) using data aggregation in a bidirectional hybrid protocol In Proc of the 6th International Conference ICISTM 2012 2012Senouci, M. R., Mellouk, A., Senouci, H., & Aissani, A. (2012). Performance evaluation of network lifetime spatial-temporal distribution for WSN routing protocols. Journal of Network and Computer Applications, 35(4), 1317-1328. doi:10.1016/j.jnca.2012.01.016Heinzelman WR Chandrakasan A Balakrishnan H Energy-efficient communication protocol for wireless microsensor networks In proc of the 33rd Annual Hawaii International Conference on System Sciences 2000 2000Xiangning F Yulin S Improvement on LEACH protocol of wireless sensor network In proc of the 2007 International Conference on Sensor Technologies and Applications SensorComm 2007 2007Tong M Tang M LEACH-B: an improved LEACH protocol for wireless sensor network In proc of the 6th International Conference on Wireless Communications Networking and Mobile Computing WiCOM 2010 2010Mohammad El-Basioni, B. M., Abd El-kader, S. M., Eissa, H. S., & Zahra, M. M. (2011). An Optimized Energy-aware Routing Protocol for Wireless Sensor Network. Egyptian Informatics Journal, 12(2), 61-72. doi:10.1016/j.eij.2011.03.001Younis O Fahmy S Distributed clustering in ad-hoc sensor networks: a hybrid, energy-efficient approach In proc of the Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies INFOCOM 2004 2004Noack, A., & Spitz, S. (2009). Dynamic Threshold Cryptosystem without Group Manager. Network Protocols and Algorithms, 1(1). doi:10.5296/npa.v1i1.161Nasser, N., & Chen, Y. (2007). SEEM: Secure and energy-efficient multipath routing protocol for wireless sensor networks. Computer Communications, 30(11-12), 2401-2412. doi:10.1016/j.comcom.2007.04.014Alippi, C., Camplani, R., Galperti, C., & Roveri, M. (2011). A Robust, Adaptive, Solar-Powered WSN Framework for Aquatic Environmental Monitoring. IEEE Sensors Journal, 11(1), 45-55. doi:10.1109/jsen.2010.2051539Parra L Sendra S Jimenez JM Lloret J Smart system to detect and track pollution in marine environments, in proc. of the 2015 2015 1503 1508Atto, M., & Guy, C. (2014). Routing Protocols and Quality of Services for Security Based Applications Using Wireless Video Sensor Networks. Network Protocols and Algorithms, 6(3), 119. doi:10.5296/npa.v6i3.5802Liu, Z., Zheng, Q., Xue, L., & Guan, X. (2012). A distributed energy-efficient clustering algorithm with improved coverage in wireless sensor networks. Future Generation Computer Systems, 28(5), 780-790. doi:10.1016/j.future.2011.04.019Bri D Sendra S Coll H Lloret J How the atmospheric variables affect to the WLAN datalink layer parameters 2010Ganesh, S., & Amutha, R. (2013). Efficient and secure routing protocol for wireless sensor networks through SNR based dynamic clustering mechanisms. Journal of Communications and Networks, 15(4), 422-429. doi:10.1109/jcn.2013.000073Amjad M 2014 Energy efficient multi level and distance clustering mechanism for wireless sensor networksMeghanathan, N. (2015). A Generic Algorithm to Determine Maximum Bottleneck Node Weight-based Data Gathering Trees for Wireless Sensor Networks. Network Protocols and Algorithms, 7(3), 18. doi:10.5296/npa.v7i3.796

    Denial of service mitigation approach for IPv6-enabled smart object networks

    Full text link
    Denial of service (DoS) attacks can be defined as any third-party action aiming to reduce or eliminate a network's capability to perform its expected functions. Although there are several standard techniques in traditional computing that mitigate the impact of some of the most common DoS attacks, this still remains a very important open problem to the network security community. DoS attacks are even more troublesome in smart object networks because of two main reasons. First, these devices cannot support the computational overhead required to implement many of the typical counterattack strategies. Second, low traffic rates are enough to drain sensors' battery energy making the network inoperable in short times. To realize the Internet of Things vision, it is necessary to integrate the smart objects into the Internet. This integration is considered an exceptional opportunity for Internet growth but, also, a security threat, because more attacks, including DoS, can be conducted. For these reasons, the prevention of DoS attacks is considered a hot topic in the wireless sensor networks scientific community. In this paper, an approach based on 6LowPAN neighbor discovery protocol is proposed to mitigate DoS attacks initiated from the Internet, without adding additional overhead on the 6LoWPAN sensor devices.This work has been partially supported by the Instituto de Telecomunicacoes, Next Generation Networks and Applications Group (NetGNA), Portugal, and by National Funding from the FCT - Fundacao para a Ciencia e Tecnologia through the Pest-OE/EEI/LA0008/2011.Oliveira, LML.; Rodrigues, JJPC.; De Sousa, AF.; Lloret, J. (2013). Denial of service mitigation approach for IPv6-enabled smart object networks. Concurrency and Computation: Practice and Experience. 25(1):129-142. doi:10.1002/cpe.2850S129142251Gershenfeld, N., Krikorian, R., & Cohen, D. (2004). The Internet of Things. Scientific American, 291(4), 76-81. doi:10.1038/scientificamerican1004-76Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: a survey. Computer Networks, 38(4), 393-422. doi:10.1016/s1389-1286(01)00302-4Karl, H., & Willig, A. (2005). Protocols and Architectures for Wireless Sensor Networks. doi:10.1002/0470095121IEEE Std 802.15.4-2006 Part 15.4: wireless medium access control (MAC) and physical layer (PHY) specificationsfor low-rate wireless personal area networks (LR-WPANs) 2006ZigBee Alliance ZigBee Specification 2007WirelessHARThomepage 2012 http://www.hartcomm.org/Hui, J. W., & Culler, D. E. (2008). Extending IP to Low-Power, Wireless Personal Area Networks. IEEE Internet Computing, 12(4), 37-45. doi:10.1109/mic.2008.79Kushalnagar N Montenegro G Schumacher C IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals 2007Montenegro G Kushalnagar N Hui J Culler D Transmission of IPv6 Packets over IEEE 802.15.4 Networks 2007Shelby Z Thubert P Hui J Chakrabarti S Bormann C Nordmark E 6LoWPAN Neighbor Discovery 2011Zhou, L., Chao, H.-C., & Vasilakos, A. V. (2011). Joint Forensics-Scheduling Strategy for Delay-Sensitive Multimedia Applications over Heterogeneous Networks. IEEE Journal on Selected Areas in Communications, 29(7), 1358-1367. doi:10.1109/jsac.2011.110803Roman, R., & Lopez, J. (2009). Integrating wireless sensor networks and the internet: a security analysis. Internet Research, 19(2), 246-259. doi:10.1108/10662240910952373Wang, Y., Attebury, G., & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks. IEEE Communications Surveys & Tutorials, 8(2), 2-23. doi:10.1109/comst.2006.315852Xiaojiang Du, & Hsiao-Hwa Chen. (2008). Security in wireless sensor networks. IEEE Wireless Communications, 15(4), 60-66. doi:10.1109/mwc.2008.4599222Pelechrinis, K., Iliofotou, M., & Krishnamurthy, S. V. (2011). Denial of Service Attacks in Wireless Networks: The Case of Jammers. IEEE Communications Surveys & Tutorials, 13(2), 245-257. doi:10.1109/surv.2011.041110.00022Zhou, L., Wang, X., Tu, W., Muntean, G., & Geller, B. (2010). Distributed scheduling scheme for video streaming over multi-channel multi-radio multi-hop wireless networks. IEEE Journal on Selected Areas in Communications, 28(3), 409-419. doi:10.1109/jsac.2010.100412Lin, K., Lai, C.-F., Liu, X., & Guan, X. (2010). Energy Efficiency Routing with Node Compromised Resistance in Wireless Sensor Networks. Mobile Networks and Applications, 17(1), 75-89. doi:10.1007/s11036-010-0287-xLi, H., Lin, K., & Li, K. (2011). Energy-efficient and high-accuracy secure data aggregation in wireless sensor networks. Computer Communications, 34(4), 591-597. doi:10.1016/j.comcom.2010.02.026Oliveira, L. M. L., de Sousa, A. F., & Rodrigues, J. J. P. C. (2011). Routing and mobility approaches in IPv6 over LoWPAN mesh networks. International Journal of Communication Systems, 24(11), 1445-1466. doi:10.1002/dac.1228Narten T Nordmark E Simpson W Soliman H Neighbor Discovery for IP version 6 (IPv6) 2007Singh H Beebee W Nordmark E IPv6 Subnet Model: The Relationship between Links and Subnet Prefixes 2010Roman, R., Lopez, J., & Gritzalis, S. (2008). Situation awareness mechanisms for wireless sensor networks. IEEE Communications Magazine, 46(4), 102-107. doi:10.1109/mcom.2008.4481348Sakarindr, P., & Ansari, N. (2007). Security services in group communications over wireless infrastructure, mobile ad hoc, and wireless sensor networks. IEEE Wireless Communications, 14(5), 8-20. doi:10.1109/mwc.2007.4396938Tsao T Alexander R Dohler M Daza V Lozano A A Security Framework for Routing over Low Power and Lossy Networks 2009Karlof C Wagner D Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures First IEEE International Workshop on Sensor Network Protocols and Applications 2003 113 127 10.1109/SNPA.2003.1203362Hui J Thubert P Compression Format for IPv6 Datagrams in 6LoWPAN Networks 2009Elaine Shi, & Perrig, A. (2004). Designing Secure Sensor Networks. IEEE Wireless Communications, 11(6), 38-43. doi:10.1109/mwc.2004.1368895Akkaya, K., & Younis, M. (2005). A survey on routing protocols for wireless sensor networks. Ad Hoc Networks, 3(3), 325-349. doi:10.1016/j.adhoc.2003.09.01

    Adaptive Cross-Layer Multipath Routing Protocol for Mobile Ad Hoc Networks

    Get PDF
    [EN] Mobile ad hoc networks (MANETs) are generally created for temporary scenarios. In such scenarios, where nodes are in mobility, efficient routing is a challenging task. In this paper, we propose an adaptive and cross-layer multipath routing protocol for such changing scenarios. Our routing mechanisms operate keeping in view the type of applications. For simple applications, the proposed protocol is inspired from traditional on-demand routing protocols by searching shortest routes from source to destination using default parameters. In case of multimedia applications, the proposed mechanism considers such routes which are capable of providing more data rates having less packet loss ratio. For those applications which need security, the proposed mechanism searches such routes which are more secure in nature as compared to others. Cross-layer methodology is used in proposed routing scheme so as to exchange different parameters across the protocol stack for better decision-making at network layer. Our approach is efficient and fault tolerant in a variety of scenarios that we simulated and tested.The authors would like to extend their sincere appreciation to the Deanship of Scientific Research at King Saud University for funding this research group no. 037-1435-RG.Iqbal, Z.; Khan, S.; Mehmood, A.; Lloret, J.; Alrajeh, NA. (2016). Adaptive Cross-Layer Multipath Routing Protocol for Mobile Ad Hoc Networks. Journal of Sensors. 2016:1-18. https://doi.org/10.1155/2016/5486437S1182016Abusalah, L., Khokhar, A., & Guizani, M. (2008). A survey of secure mobile Ad Hoc routing protocols. IEEE Communications Surveys & Tutorials, 10(4), 78-93. doi:10.1109/surv.2008.080407Murthy, S., & Garcia-Luna-Aceves, J. J. (1996). An efficient routing protocol for wireless networks. Mobile Networks and Applications, 1(2), 183-197. doi:10.1007/bf01193336Toh, C.-K. (1997). Wireless Personal Communications, 4(2), 103-139. doi:10.1023/a:1008812928561Pearlman, M. R., & Haas, Z. J. (1999). Determining the optimal configuration for the zone routing protocol. IEEE Journal on Selected Areas in Communications, 17(8), 1395-1414. doi:10.1109/49.779922ZHEN, Y., WU, M., WU, D., ZHANG, Q., & XU, C. (2010). Toward path reliability by using adaptive multi-path routing mechanism for multimedia service in mobile Ad-hoc network. The Journal of China Universities of Posts and Telecommunications, 17(1), 93-100. doi:10.1016/s1005-8885(09)60431-3Sivakumar, R., Sinha, P., & Bharghavan, V. (1999). CEDAR: a core-extraction distributed ad hoc routing algorithm. IEEE Journal on Selected Areas in Communications, 17(8), 1454-1465. doi:10.1109/49.779926Zapata, M. G. (2002). Secure ad hoc on-demand distance vector routing. ACM SIGMOBILE Mobile Computing and Communications Review, 6(3), 106-107. doi:10.1145/581291.581312Khan, S., & Loo, J. (2010). Cross Layer Secure and Resource-Aware On-Demand Routing Protocol for Hybrid Wireless Mesh Networks. Wireless Personal Communications, 62(1), 201-214. doi:10.1007/s11277-010-0048-ySharma, V., & Alam, B. (2012). Unicaste Routing Protocols in Mobile Ad Hoc Networks: A Survey. International Journal of Computer Applications, 51(14), 9-18. doi:10.5120/8108-1714Tarique, M., Tepe, K. E., Adibi, S., & Erfani, S. (2009). Survey of multipath routing protocols for mobile ad hoc networks. Journal of Network and Computer Applications, 32(6), 1125-1143. doi:10.1016/j.jnca.2009.07.002Shiwen Mao, Shunan Lin, Yao Wang, Panwar, S. S., & Yihan Li. (2005). Multipath video transport over ad hoc networks. IEEE Wireless Communications, 12(4), 42-49. doi:10.1109/mwc.2005.1497857Li, Z., Chen, Q., Zhu, G., Choi, Y., & Sekiya, H. (2015). A Low Latency, Energy Efficient MAC Protocol for Wireless Sensor Networks. International Journal of Distributed Sensor Networks, 11(8), 946587. doi:10.1155/2015/946587Zheng, Z., Liu, A., Cai, L. X., Chen, Z., & Shen, X. (2016). Energy and memory efficient clone detection in wireless sensor networks. IEEE Transactions on Mobile Computing, 15(5), 1130-1143. doi:10.1109/tmc.2015.2449847Dong, M., Ota, K., Liu, A., & Guo, M. (2016). Joint Optimization of Lifetime and Transport Delay under Reliability Constraint Wireless Sensor Networks. IEEE Transactions on Parallel and Distributed Systems, 27(1), 225-236. doi:10.1109/tpds.2015.2388482Hamrioui, S., Lorenz, P., Lloret, J., & Lalam, M. (2013). A Cross Layer Solution for Better Interactions Between Routing and Transport Protocols in MANET. Journal of Computing and Information Technology, 21(3), 137. doi:10.2498/cit.1002136Sanchez-Iborra, R., & Cano, M.-D. (2014). An approach to a cross layer-based QoE improvement for MANET routing protocols. Network Protocols and Algorithms, 6(3), 18. doi:10.5296/npa.v6i3.5827Cho, J.-H., Swami, A., & Chen, I.-R. (2011). A Survey on Trust Management for Mobile Ad Hoc Networks. IEEE Communications Surveys & Tutorials, 13(4), 562-583. doi:10.1109/surv.2011.092110.0008

    Dynamic key ring update mechanism for mobile wireless sensor networks

    Get PDF
    Key distribution is an important issue to provide security in Wireless Sensor Networks (WSNs). Many of the key pre-distribution schemes proposed for static WSNs perform poorly when they are applied to Mobile Wireless Sensor Networks (MWSNs). In this paper, we propose Dynamic Key Ring Update (DKRU) mechanism for MWSNs. The aim of DKRU mechanism is to enable sensor nodes to update their key rings periodically during movement, by observing the frequent keys in their neighbors. Our mechanism can be used together with different key pre-distribution schemes and it helps to increase the performance of them. For the performance evaluation basis, we used our mechanism together with a location based key pre-distribution scheme. Our results show that DKRU mechanism increases the local and global connectivity when it is applied to MWSNs. Moreover, our mechanism does not cause a significant degradation in network resiliency

    A Review of the Energy Efficient and Secure Multicast Routing Protocols for Mobile Ad hoc Networks

    Full text link
    This paper presents a thorough survey of recent work addressing energy efficient multicast routing protocols and secure multicast routing protocols in Mobile Ad hoc Networks (MANETs). There are so many issues and solutions which witness the need of energy management and security in ad hoc wireless networks. The objective of a multicast routing protocol for MANETs is to support the propagation of data from a sender to all the receivers of a multicast group while trying to use the available bandwidth efficiently in the presence of frequent topology changes. Multicasting can improve the efficiency of the wireless link when sending multiple copies of messages by exploiting the inherent broadcast property of wireless transmission. Secure multicast routing plays a significant role in MANETs. However, offering energy efficient and secure multicast routing is a difficult and challenging task. In recent years, various multicast routing protocols have been proposed for MANETs. These protocols have distinguishing features and use different mechanismsComment: 15 page

    Solutions and Tools for Secure Communication in Wireless Sensor Networks

    Get PDF
    Secure communication is considered a vital requirement in Wireless Sensor Network (WSN) applications. Such a requirement embraces different aspects, including confidentiality, integrity and authenticity of exchanged information, proper management of security material, and effective prevention and reaction against security threats and attacks. However, WSNs are mainly composed of resource-constrained devices. That is, network nodes feature reduced capabilities, especially in terms of memory storage, computing power, transmission rate, and energy availability. As a consequence, assuring secure communication in WSNs results to be more difficult than in other kinds of network. In fact, trading effectiveness of adopted solutions with their efficiency becomes far more important. In addition, specific device classes or technologies may require to design ad hoc security solutions. Also, it is necessary to efficiently manage security material, and dynamically cope with changes of security requirements. Finally, security threats and countermeasures have to be carefully considered since from the network design phase. This Ph.D. dissertion considers secure communication in WSNs, and provides the following contributions. First, we provide a performance evaluation of IEEE 802.15.4 security services. Then, we focus on the ZigBee technology and its security services, and propose possible solutions to some deficiencies and inefficiencies. Second, we present HISS, a highly scalable and efficient key management scheme, able to contrast collusion attacks while displaying a graceful degradation of performance. Third, we present STaR, a software component for WSNs that secures multiple traffic flows at the same time. It is transparent to the application, and provides runtime reconfigurability, thus coping with dynamic changes of security requirements. Finally, we describe ASF, our attack simulation framework for WSNs. Such a tool helps network designers to quantitatively evaluate effects of security attacks, produce an attack ranking based on their severity, and thus select the most appropriate countermeasures

    Secure Clustering in DSN with Key Predistribution and WCDS

    Get PDF
    This paper proposes an efficient approach of secure clustering in distributed sensor networks. The clusters or groups in the network are formed based on offline rank assignment and predistribution of secret keys. Our approach uses the concept of weakly connected dominating set (WCDS) to reduce the number of cluster-heads in the network. The formation of clusters in the network is secured as the secret keys are distributed and used in an efficient way to resist the inclusion of any hostile entity in the clusters. Along with the description of our approach, we present an analysis and comparison of our approach with other schemes. We also mention the limitations of our approach considering the practical implementation of the sensor networks.Comment: 6 page

    A Survey on Wireless Sensor Network Security

    Full text link
    Wireless sensor networks (WSNs) have recently attracted a lot of interest in the research community due their wide range of applications. Due to distributed nature of these networks and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. This problem is more critical if the network is deployed for some mission-critical applications such as in a tactical battlefield. Random failure of nodes is also very likely in real-life deployment scenarios. Due to resource constraints in the sensor nodes, traditional security mechanisms with large overhead of computation and communication are infeasible in WSNs. Security in sensor networks is, therefore, a particularly challenging task. This paper discusses the current state of the art in security mechanisms for WSNs. Various types of attacks are discussed and their countermeasures presented. A brief discussion on the future direction of research in WSN security is also included.Comment: 24 pages, 4 figures, 2 table
    corecore