1,182 research outputs found

    Secure Cluster-based Routing using TCSA and Hybrid Security Algorithm for WSN

    Get PDF
    Wireless Sensor Network (WSN) is operated as a medium to connect the physical and information network of Internet-of-Things (IoT). Energy and trust are two key factors that assist reliable communication over the WSN-IoT. Secure data transmission is considered a challenging task during multipath routing over the WSN-IoT. To address the aforementioned issue, secure routing is developed over the WSN-IoT. In this paper, the Trust-based Crow Search Algorithm (TCSA) is developed to identify the Secure Cluster Heads (SCHs) and secure paths over the network. Further, data security while broadcasting the data packets is enhanced by developing the Hybrid Security Algorithm (HSA). This HSA is a combination of the Advanced Encryption Standard (AES) and Hill Cipher Algorithm (HCA). Therefore, the developed TCSA-HSA avoids malicious nodes during communication which helps to improve data delivery and energy consumption. The performance of the TCSA-HSA method is analyzed using Packet Delivery Ratio (PDR), Packet Loss Ratio (PLR), energy consumption, End to End Delay (EED), and throughput. The existing methods namely Optimal Privacy-Multihop Dynamic Clustering Routing Protocol (OP-MDCRP) and Secure and Energy-aware Heuristic-based Routing (SEHR) are used to evaluate the TCSA-HSA performances. The PDR of TCSA-HSA for 100 nodes is 99.7449%, which is high when compared to the OP-MDCRP and SEHR

    An Outline of Security in Wireless Sensor Networks: Threats, Countermeasures and Implementations

    Full text link
    With the expansion of wireless sensor networks (WSNs), the need for securing the data flow through these networks is increasing. These sensor networks allow for easy-to-apply and flexible installations which have enabled them to be used for numerous applications. Due to these properties, they face distinct information security threats. Security of the data flowing through across networks provides the researchers with an interesting and intriguing potential for research. Design of these networks to ensure the protection of data faces the constraints of limited power and processing resources. We provide the basics of wireless sensor network security to help the researchers and engineers in better understanding of this applications field. In this chapter, we will provide the basics of information security with special emphasis on WSNs. The chapter will also give an overview of the information security requirements in these networks. Threats to the security of data in WSNs and some of their counter measures are also presented

    Bioelectronic Sensor Nodes for Internet of Bodies

    Full text link
    Energy-efficient sensing with Physically-secure communication for bio-sensors on, around and within the Human Body is a major area of research today for development of low-cost healthcare, enabling continuous monitoring and/or secure, perpetual operation. These devices, when used as a network of nodes form the Internet of Bodies (IoB), which poses certain challenges including stringent resource constraints (power/area/computation/memory), simultaneous sensing and communication, and security vulnerabilities as evidenced by the DHS and FDA advisories. One other major challenge is to find an efficient on-body energy harvesting method to support the sensing, communication, and security sub-modules. Due to the limitations in the harvested amount of energy, we require reduction of energy consumed per unit information, making the use of in-sensor analytics/processing imperative. In this paper, we review the challenges and opportunities in low-power sensing, processing and communication, with possible powering modalities for future bio-sensor nodes. Specifically, we analyze, compare and contrast (a) different sensing mechanisms such as voltage/current domain vs time-domain, (b) low-power, secure communication modalities including wireless techniques and human-body communication, and (c) different powering techniques for both wearable devices and implants.Comment: 30 pages, 5 Figures. This is a pre-print version of the article which has been accepted for Publication in Volume 25 of the Annual Review of Biomedical Engineering (2023). Only Personal Use is Permitte

    Implementing a lightweight Schmidt-Samoa cryptosystem (SSC) for sensory communications

    Get PDF
    One of the remarkable issues that face wireless sensor networks (WSNs) nowadays is security. WSNs should provide a way to transfer data securely particularly when employed for mission-critical purposes. In this paper, we propose an enhanced architecture and implementation for 128-bit Schmidt-Samoa cryptosystem (SSC) to secure the data communication for wireless sensor networks (WSN) against external attacks. The proposed SSC cryptosystem has been efficiently implemented and verified using FPGA modules by exploiting the maximum allowable parallelism of the SSC internal operations. To verify the proposed SSC implementation, we have synthesized our VHDL coding using Quartus II CAD tool targeting the Altera Cyclone IV FPGA EP4CGX22CF19C7 device. Hence, the synthesizer results reveal that the proposed cryptographic FPGA processor recorded an attractive result in terms of critical path delay, hardware utilization, maximum operational frequency FPGA thermal power dissipation for low-power applications such as the wireless sensor networks

    Energy efficient intelligent routing in WSN using dominant genetic algorithm

    Get PDF
    In the current era of wireless sensor network development, among the various challenging issues, the life enhancement has obtained the prime interest. Reason is clear and straight: the battery operated sensors do have limited period of life hence to keep the network active as much as possible, life of network should be larger. To enhance the life of the network, at different level different approaches has been applied, broadly defining the proper scheduling of sensors and defining the energy efficient communication. In this paper heuristic based energy efficient communication approch has applied. A new development in the Genetic algorithm has presented and called as Dominant Genetic algorithm to determine the optimum energy efficient routing path between sensor nodes and to define the optimal energy efficient trajectory for mobile data gathering node. Dominancy of high fitness solution has included in the Genetic algorithm because of its natural existence. The proposed solution has applied the connection oriented crossover and mutation operator to maintain the feasibility of generated solution. The proposed solution has applied with various simulation experiments under two different scenarios: in first case energy efficient routes among the sensors have explored to deliver the information from source sensor to the sink node and in second case, energy efficient route among all local data hubs for mobile data gathering node has obtained. The proposed solution performances have been analyzed quantitatively and analytically. It has observed with various experimental results that proposed method not only has delivered the better solution but also has faster convergence and high level of reliability in compared to conventional form of Genetic algorithm

    Security, trust and cooperation in wireless sensor networks

    Get PDF
    Wireless sensor networks are a promising technology for many real-world applications such as critical infrastructure monitoring, scientific data gathering, smart buildings, etc.. However, given the typically unattended and potentially unsecured operation environment, there has been an increased number of security threats to sensor networks. In addition, sensor networks have very constrained resources, such as limited energy, memory, computational power, and communication bandwidth. These unique challenges call for new security mechanisms and algorithms. In this dissertation, we propose novel algorithms and models to address some important and challenging security problems in wireless sensor networks. The first part of the dissertation focuses on data trust in sensor networks. Since sensor networks are mainly deployed to monitor events and report data, the quality of received data must be ensured in order to make meaningful inferences from sensor data. We first study a false data injection attack in the distributed state estimation problem and propose a distributed Bayesian detection algorithm, which could maintain correct estimation results when less than one half of the sensors are compromised. To deal with the situation where more than one half of the sensors may be compromised, we introduce a special class of sensor nodes called \textit{trusted cores}. We then design a secure distributed trust aggregation algorithm that can utilize the trusted cores to improve network robustness. We show that as long as there exist some paths that can connect each regular node to one of these trusted cores, the network can not be subverted by attackers. The second part of the dissertation focuses on sensor network monitoring and anomaly detection. A sensor network may suffer from system failures due to loss of links and nodes, or malicious intrusions. Therefore, it is critical to continuously monitor the overall state of the network and locate performance anomalies. The network monitoring and probe selection problem is formulated as a budgeted coverage problem and a Markov decision process. Efficient probing strategies are designed to achieve a flexible tradeoff between inference accuracy and probing overhead. Based on the probing results on traffic measurements, anomaly detection can be conducted. To capture the highly dynamic network traffic, we develop a detection scheme based on multi-scale analysis of the traffic using wavelet transforms and hidden Markov models. The performance of the probing strategy and of the detection scheme are extensively evaluated in malicious scenarios using the NS-2 network simulator. Lastly, to better understand the role of trust in sensor networks, a game theoretic model is formulated to mathematically analyze the relation between trust and cooperation. Given the trust relations, the interactions among nodes are modeled as a network game on a trust-weighted graph. We then propose an efficient heuristic method that explores network heterogeneity to improve Nash equilibrium efficiency

    Interleaved Honeypot-Framing Model with Secure MAC Policies for Wireless Sensor Networks

    Get PDF
    The Wireless Medium Access Control (WMAC) protocol functions by handling various data frames in order to forward them to neighbor sensor nodes. Under this circumstance, WMAC policies need secure data communication rules and intrusion detection procedures to safeguard the data from attackers. The existing secure Medium Access Control (MAC) policies provide expected and predictable practices against channel attackers. These security policies can be easily breached by any intelligent attacks or malicious actions. The proposed Wireless Interleaved Honeypot-Framing Model (WIHFM) newly implements distributed honeypot-based security mechanisms in each sensor node to act reactively against various attackers. The proposed WIHFM creates an optimal Wireless Sensor Network (WSN) channel model, Wireless Interleaved Honeypot Frames (WIHFs), secure hash-based random frame-interleaving principles, node-centric honeypot engines, and channel-covering techniques. Compared to various existing MAC security policies, the proposed model transforms unpredictable IHFs into legitimate frame sequences against channel attackers. Additionally, introducing WIHFs is a new-fangled approach for distributed WSNs. The successful development of the proposed WIHFM ensures resilient security standards and neighbor-based intrusion alert procedures for protecting MAC frames. Particularly, the proposed wireless honeypot methodology creates a novel idea of using honeypot frame traps against open wireless channel attacks. The development of a novel wireless honeypot traps deals with various challenges such as distributed honeypot management principles (node-centric honeypot, secretly interleaved-framing principles, and interleaving/de-interleaving procedures), dynamic network backbone management principles (On Demand Acyclic Connectivity model), and distributed attack isolation policies. This effort provides an effective wireless attack-trapping solution in dynamic WSNs. The simulation results show the advantage of the proposed WIHFM over the existing techniques such as Secure Zebra MAC (SZ-MAC), Blockchain-Assisted Secure-Routing Mechanism (BASR), and the Trust-Based Node Evaluation (TBNE) procedure. The experimental section confirms the proposed model attains a 10% to 14% superior performance compared to the existing techniques
    corecore