396 research outputs found

    A Distributed Approach to Security in Sensornets

    Get PDF
    Abstract — Secure communication is an important aspect of any network and it has largely remained unexplored in wireless sensor networks (WSN). Security becomes a major challenge because of ad-hoc and resource constrained nature of sensor networks. In this paper we present a scalable and distributed security protocol, DSPS, for WSN that fits in between the network and the transport layers. DSPS satisfies the essential requirements of secure communication such as Data Confidentiality, Data Authentication, Data Integrity and Data Freshness. Basic building blocks of our security protocol are Key Generation-Distribution and Signatures. The key is a 56-bit random number generated initially by a key server, which is then securely distributed to all the nodes in the cluster. This key is used for encryption. DSPS also supports security critical transactions by dynamically generating a key, which can be shared between two nodes. The simplicity of DSPS allows compatibility with most of the routing protocols. Keywords-component; wireless sensor networks (WSN); security protocols; I

    An Implementation of Digital Signature and Key Agreement on IEEE802.15.4 WSN Embedded Device

    Get PDF
    A wireless sensor network (WSN) now becomes popular in context awareness development to distribute critical information and provide knowledge services to everyone at anytime and anywhere. However, the data transfer in a WSN potentially encounters many threats and attacks. Hence, particular security schemes are required to prevent them. A WSN usually uses low power, low performance, and limited resources devices. One of the most promising alternatives to public key cryptosystems is Elliptic Curve Cryptography (ECC), due to it pledges smaller keys size. This implies the low cost consumption to calculate arithmetic operations in cryptographic schemes and protocols. Therefore, ECC would be strongly required to be implemented in WSN embedded devices with limited resources (i.e., processor speed, memory, and storage). In this paper, we present an implementation of security system on IEEE802.15.4 WSN device with the employment of Elliptic Curve Digital Signature Algorithm (ECDSA) and Elliptic Curve Diffie-Hellman (ECDH) key exchange protocol. Our experimental results on Intel Mote2 showed that the total time for signature generation is 110 ms, signature verification is 134 ms, and ECDH shared key generation is 69 ms on the setting of 160-bit security level

    Secure and Reliable Routing Protocol for Transmission Data in Wireless Sensor Mesh Networks

    Get PDF
    Abstract Sensor nodes collect data from the physical world then exchange it until it reaches the intended destination. This information can be sensitive, such as battlefield surveillance. Therefore, providing secure and continuous data transmissions among sensor nodes in wireless network environments is crucial. Wireless sensor networks (WSN) have limited resources, limited computation capabilities, and the exchange of data through the air and deployment in accessible areas makes the energy, security, and routing major concerns in WSN. In this research we are looking at security issues for the above reasons. WSN is susceptible to malicious activities such as hacking and physical attacks. In general, security threats are classified depending on the layers. Physical, Transport, Network, Data link, and the Application layer. Sensor nodes can be placed in an unfriendly environments and it has lower power energy, computation and bandwidth, are exposed to a failure, and the WSN topology dynamically unstable. The recent wireless sensor protocols are intended for data communication transmission energy consumption. Therefore, many do not consider the security in WSN as much as they should and it might be vulnerable to attacks. Standard crypto systems methods aim to protect the authentication and integrity of data packets during the transmission stage between senders and receivers. In this dissertation we present Adel which is a novel routing protocol for exchanging data through wireless sensor mesh networks using Ant Colony Optimization (ACO) algorithm. Adel enhances security level during data transmission between sender party and receiver party in wireless network environment. Once the sensor nodes are deployed in a network, they need to inform their location and their data related to the security for the further communication in the network. For that purpose, ii an efficient mechanism is implemented in order to perform better communication among sensor nodes. Adel generates dynamic routing table using ACO algorithm with all the necessary information from network nodes after being deployed. Adel works with minimum routing restrictions and exploits the advantages of the three multicast routing styles, unicast, path, and mesh based. Since it takes a routing decision with a minimum number of nodes using the shortest path between the sender and the receiver nodes, Adel is applicable in static networks. Four essential performance metrics in mesh networks, network security analysis, network latency time, network packets drop, network delivery ratio, and network throughput are evaluated. Adel routing protocol has met the most important security requirements such as authorization, authentication, confidentiality, and integrity. It also grantees the absence of the cycle path problem in the network.This research reports the implementation and the performance of the proposed protocol using network simulator NS-2. The seven main parameters are considered for evaluation all experiments are security trust, packets drop, energy consumption, throughput, end to end delay and packet delivery ratio. The results show that the proposed system can significantly enhance the network security and connectivity level compared to other routing protocols. Yet, as expected, it did not do so well in energy consumption since our main goal was to provide higher level of security and connectivit

    An Outline of Security in Wireless Sensor Networks: Threats, Countermeasures and Implementations

    Full text link
    With the expansion of wireless sensor networks (WSNs), the need for securing the data flow through these networks is increasing. These sensor networks allow for easy-to-apply and flexible installations which have enabled them to be used for numerous applications. Due to these properties, they face distinct information security threats. Security of the data flowing through across networks provides the researchers with an interesting and intriguing potential for research. Design of these networks to ensure the protection of data faces the constraints of limited power and processing resources. We provide the basics of wireless sensor network security to help the researchers and engineers in better understanding of this applications field. In this chapter, we will provide the basics of information security with special emphasis on WSNs. The chapter will also give an overview of the information security requirements in these networks. Threats to the security of data in WSNs and some of their counter measures are also presented

    Lightweight cryptography for IoT devices

    Get PDF
    Tese de Mestrado, Engenharia Informática, 2022, Universidade de Lisboa, Faculdade de CiênciasLightweight cryptography is a field that has been growing fast recently due to the demand for secure Internet of Things (IoT) applications. These algorithms provide se curity for computational power, memory, and energy-constrained devices. In this work, we propose a new protocol based on lightweight cryptography algorithms that enables the generation and distribution of keys for symmetric systems to be used in private communi cations on a wireless sensor network (WSN). The proposed protocol is designed to work in multi-hop communication networks, where nodes out of range of the Base Station can be part of the network, offering the same security mechanisms that a node in the commu nication range of the Base Station has. Experimental results and a detailed comparison with other architectures show how fast and energy-efficient the protocol is, while ensuring a high level of authenticity, confidentiality and integrity

    Lightweight identity based online/offline signature scheme for wireless sensor networks

    Get PDF
    Data security is one of the issues during data exchange between two sensor nodes in wireless sensor networks (WSN). While information flows across naturally exposed communication channels, cybercriminals may access sensitive information. Multiple traditional reliable encryption methods like RSA encryption-decryption and Diffie–Hellman key exchange face a crisis of computational resources due to limited storage, low computational ability, and insufficient power in lightweight WSNs. The complexity of these security mechanisms reduces the network lifespan, and an online/offline strategy is one way to overcome this problem. This study proposed an improved identity-based online/offline signature scheme using Elliptic Curve Cryptography (ECC) encryption. The lightweight calculations were conducted during the online phase, and in the offline phase, the encryption, point multiplication, and other heavy measures were pre-processed using powerful devices. The proposed scheme uniquely combined the Inverse Collusion Attack Algorithm (CAA) with lightweight ECC to generate secure identitybased signatures. The suggested scheme was analyzed for security and success probability under Random Oracle Model (ROM). The analysis concluded that the generated signatures were immune to even the worst Chosen Message Attack. The most important, resource-effective, and extensively used on-demand function was the verification of the signatures. The low-cost verification algorithm of the scheme saved a significant number of valued resources and increased the overall network’s lifespan. The results for encryption/decryption time, computation difficulty, and key generation time for various data sizes showed the proposed solution was ideal for lightweight devices as it accelerated data transmission speed and consumed the least resources. The hybrid method obtained an average of 66.77% less time consumption and up to 12% lower computational cost than previous schemes like the dynamic IDB-ECC two-factor authentication key exchange protocol, lightweight IBE scheme (IDB-Lite), and Korean certification-based signature standard using the ECC. The proposed scheme had a smaller key size and signature size of 160 bits. Overall, the energy consumption was also reduced to 0.53 mJ for 1312 bits of offline storage. The hybrid framework of identity-based signatures, online/offline phases, ECC, CAA, and low-cost algorithms enhances overall performance by having less complexity, time, and memory consumption. Thus, the proposed hybrid scheme is ideally suited for a lightweight WSN

    Different Security Mechanisms for Wireless Sensor Networks

    Get PDF
    In today’s world security becomes one of the important constraints in every research field. As increasing use of Wireless Sensor Networks (WSN) in various crucial applications security of wireless networks is becoming more important day by day. Today almost each and every important area makes use of wireless sensor networks. As Wireless Sensor Network is infrastructure-less network; data moves openly from one node to another thus it can be captured easily by attackers. To avoid data from being stolen security mechanism has to be applied. Many protocols are available for providing security on wireless network. We perform a detailed study of different security mechanisms used in sensor network against some criteria such as nature of algorithm, working, its benefits and some of the disadvantages of mechanism and also compare them

    A Survey of Access Control Models in Wireless Sensor Networks

    Get PDF
    Copyright 2014 by the authors; licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution license (http://creativecommons.org/licenses/by/3.0/)Wireless sensor networks (WSNs) have attracted considerable interest in the research community, because of their wide range of applications. However, due to the distributed nature of WSNs and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. Resource constraints in sensor nodes mean that security mechanisms with a large overhead of computation and communication are impractical to use in WSNs; security in sensor networks is, therefore, a challenge. Access control is a critical security service that offers the appropriate access privileges to legitimate users and prevents illegitimate users from unauthorized access. However, access control has not received much attention in the context of WSNs. This paper provides an overview of security threats and attacks, outlines the security requirements and presents a state-of-the-art survey on access control models, including a comparison and evaluation based on their characteristics in WSNs. Potential challenging issues for access control schemes in WSNs are also discussed.Peer reviewe

    An asymmetric key-based security architecture for wireless sensor networks

    Get PDF
    In spite of previous common assumptions about the incompatibility of public key cryptography (PKC) schemes with wireless sensor networks (WSNs), recent works have shown that they can be utilized for such networks in some manner. The major challenge of employing a PKC-based scheme in a wireless sensor network is posed by the resource limitations of the tiny sensors. Considering this sensor feature, in this paper we propose an efficient PKC-based security architecture with relatively lower resource requirements than those of previously proposed PKC schemes for WSN. In addition, our scheme aims to provide robust security in the network. Our security architecture comprises two basic components; a key handshaking scheme based on simple, linear operations and the derivation of a decryption key by a receiver node. Our architecture enables node-to-base-station and node-to-node secure communications. Analysis and simulation results show that our proposed architecture ensures a good level of security for network communications, and can be effectively implemented with the limited computational, memory, and energy budgets of current-generation sensor nodes

    Secure and Lightweight Authentication Protocols for Devices in Internet of Things

    Get PDF
    The Internet of Things (IoT) has become an intriguing trend worldwide as it allows any smart device with an IP address to participate in a highly immersive and connected environment that integrates physical, digital and social aspects of the user’s lives. The perpetual growth of IoT devices is resulting in less attention on the security side allowing attackers to find easy ways to exploit the devices. Hence, security is one of the important and challenging research areas in IoT. Furthermore, the resource-constrained nature of these devices results in poor performance when the traditional security protocols are used. In this thesis, we propose secure and lightweight authentication protocols for devices in IoT. A centralized network model is considered where the devices in the perception layer are mutually authenticated with the gateway of the system. A mutual authentication mechanism which uses symmetric key negotiation using Elliptic Curve Diffie-Hellman(ECDH) in the registration part of the protocol to protect the credentials of the devices and at the same time it minimizes the computation cost on the devices. At the end of the authentication, key agreement based on the symmetric key cryptography is established between the sensor devices and the gateway. Further, Elliptic Curve Integrated Encryption Scheme (ECIES) method is used to avoid the possibility of man-in-the-middle attack(MITM) in the registration phase of the previous protocol. An informal security verification of the protocols is presented which proves that they are resilient against perception layer attacks. The performance evaluation based on the metrics such as execution time, communication cost, computation cost of the protocol has been performed after the protocol is simulated in the Cooja simulator under Contiki OS environment. Further, the comparison results with the existing protocols show that the proposed system is lightweight as it provides low computation cost and better execution time
    corecore