57,438 research outputs found

    An asymmetric key-based security architecture for wireless sensor networks

    Get PDF
    In spite of previous common assumptions about the incompatibility of public key cryptography (PKC) schemes with wireless sensor networks (WSNs), recent works have shown that they can be utilized for such networks in some manner. The major challenge of employing a PKC-based scheme in a wireless sensor network is posed by the resource limitations of the tiny sensors. Considering this sensor feature, in this paper we propose an efficient PKC-based security architecture with relatively lower resource requirements than those of previously proposed PKC schemes for WSN. In addition, our scheme aims to provide robust security in the network. Our security architecture comprises two basic components; a key handshaking scheme based on simple, linear operations and the derivation of a decryption key by a receiver node. Our architecture enables node-to-base-station and node-to-node secure communications. Analysis and simulation results show that our proposed architecture ensures a good level of security for network communications, and can be effectively implemented with the limited computational, memory, and energy budgets of current-generation sensor nodes

    Protecting the Communication Structure in Sensor Networks

    Get PDF
    In the near future wireless sensor networks will be employed in a wide variety of applications establishing ubiquitous networks that will pervade society. The inherent vulnerability of these massively deployed networks to a multitude of threats, including physical tampering with nodes exacerbates concerns about privacy and security. For example, denial of service attacks (DoS) that compromise or disrupt communications or target nodes serving key roles in the network, e.g. sink nodes, can easily undermine the functionality as well as the performance delivered by the network. Particularly vulnerable are the components of the communications or operation infrastructure. Although, by construction, most sensor network systems do not possess a built-in infrastructure, a virtual infrastructure, that may include a coordinate system, a cluster structure, and designated communication paths, may be established post-deployment in support of network management and operation. Since knowledge of this virtual infrastructure can be instrumental for successfully compromising network security, maintaining the anonymity of the virtual infrastructure is a primary security concern. Somewhat surprisingly, in spite of its importance, the anonymity problem has not been addressed in wireless sensor networks. The main contribution of this work is to propose an energy-efficient protocol for maintaining the anonymity of the virtual infrastructure in a class of sensor network systems. Our solution defines schemes for randomizing communications such that the cluster structure, and coordinate system used remain undetectable and in visible to an observer of network traffic during both the setup and operation phases of the network

    A Security Framework for Wireless Sensor Networks Utilizing a Unique Session Key

    Get PDF
    Key management is a core mechanism to ensure the security of applications and network services in wireless sensor networks. It includes two aspects: key distribution and key revocation. Many key management protocols have been specifically designed for wireless sensor networks. However, most of the key management protocols focus on the establishment of the required keys or the removal of the compromised keys. The design of these key management protocols does not consider the support of higher level security applications. When the applications are integrated later in sensor networks, new mechanisms must be designed. In this paper, we propose a security framework, uKeying, for wireless sensor networks. This framework can be easily extended to support many security applications. It includes three components: a security mechanism to provide secrecy for communications in sensor networks, an efficient session key distribution scheme, and a centralized key revocation scheme. The proposed framework does not depend on a specific key distribution scheme and can be used to support many security applications, such as secure group communications. Our analysis shows that the framework is secure, efficient, and extensible. The simulation and results also reveal for the first time that a centralized key revocation scheme can also attain a high efficiency

    Security vulnerabilities In Wireless Sensor Networks: A Survey”

    Get PDF
    Abstract: The significant advances of hardware manufacturing technology and the development of efficient software algorithms make technically and economically feasible a network composed of numerous, small, low-cost sensors using wireless communications, that is, a wireless sensor network (WSN). Security is becoming a major concern for WSN protocol designers because of the wide security-critical applications of WSNs. In this article, how WSN differs from wired network and other wireless network and also basic information about the WSN and its security issues compared with wired network and other wireless networks is discoursed. Summarization of typical attacks on sensor networks and survey about the literatures on several important security issues relevant to the sensor networks are also dissertated

    An Efficient PKC-Based Security Architecture for Wireless Sensor Networks

    Full text link
    In spite of previous widely held belief of the incompatibility of public key cryptography (PKC) schemes for wireless sensor networks (WSNs), some recent works have shown that, PKC based schemes could be implemented for such networks in some ways. The major challenge of employing a PKC scheme in wireless sensor network is posed by the limitations of resources of the tiny sensors. Considering this feature of the sensors, in this paper, we propose an efficient PKC based security architecture with relatively less resource requirements than those of the other previously proposed PKC schemes for WSN. Our security architecture comprises basically of two parts; a key handshaking scheme based on simple linear operations and the derivation of decryption key by a receiver node. Our architecture allows both base-station-to-node or node-to-base-station secure communications, and node-to-node secure communications. Analysis and simulation results show that, our proposed architecture ensures a good level of security for communications in the network and could effectively be implemented using the limited computation, memory and energy budgets of the current generation sensor nodes.Comment: 7 page

    Denial of service mitigation approach for IPv6-enabled smart object networks

    Full text link
    Denial of service (DoS) attacks can be defined as any third-party action aiming to reduce or eliminate a network's capability to perform its expected functions. Although there are several standard techniques in traditional computing that mitigate the impact of some of the most common DoS attacks, this still remains a very important open problem to the network security community. DoS attacks are even more troublesome in smart object networks because of two main reasons. First, these devices cannot support the computational overhead required to implement many of the typical counterattack strategies. Second, low traffic rates are enough to drain sensors' battery energy making the network inoperable in short times. To realize the Internet of Things vision, it is necessary to integrate the smart objects into the Internet. This integration is considered an exceptional opportunity for Internet growth but, also, a security threat, because more attacks, including DoS, can be conducted. For these reasons, the prevention of DoS attacks is considered a hot topic in the wireless sensor networks scientific community. In this paper, an approach based on 6LowPAN neighbor discovery protocol is proposed to mitigate DoS attacks initiated from the Internet, without adding additional overhead on the 6LoWPAN sensor devices.This work has been partially supported by the Instituto de Telecomunicacoes, Next Generation Networks and Applications Group (NetGNA), Portugal, and by National Funding from the FCT - Fundacao para a Ciencia e Tecnologia through the Pest-OE/EEI/LA0008/2011.Oliveira, LML.; Rodrigues, JJPC.; De Sousa, AF.; Lloret, J. (2013). Denial of service mitigation approach for IPv6-enabled smart object networks. Concurrency and Computation: Practice and Experience. 25(1):129-142. doi:10.1002/cpe.2850S129142251Gershenfeld, N., Krikorian, R., & Cohen, D. (2004). The Internet of Things. Scientific American, 291(4), 76-81. doi:10.1038/scientificamerican1004-76Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: a survey. Computer Networks, 38(4), 393-422. doi:10.1016/s1389-1286(01)00302-4Karl, H., & Willig, A. (2005). Protocols and Architectures for Wireless Sensor Networks. doi:10.1002/0470095121IEEE Std 802.15.4-2006 Part 15.4: wireless medium access control (MAC) and physical layer (PHY) specificationsfor low-rate wireless personal area networks (LR-WPANs) 2006ZigBee Alliance ZigBee Specification 2007WirelessHARThomepage 2012 http://www.hartcomm.org/Hui, J. W., & Culler, D. E. (2008). Extending IP to Low-Power, Wireless Personal Area Networks. IEEE Internet Computing, 12(4), 37-45. doi:10.1109/mic.2008.79Kushalnagar N Montenegro G Schumacher C IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals 2007Montenegro G Kushalnagar N Hui J Culler D Transmission of IPv6 Packets over IEEE 802.15.4 Networks 2007Shelby Z Thubert P Hui J Chakrabarti S Bormann C Nordmark E 6LoWPAN Neighbor Discovery 2011Zhou, L., Chao, H.-C., & Vasilakos, A. V. (2011). Joint Forensics-Scheduling Strategy for Delay-Sensitive Multimedia Applications over Heterogeneous Networks. IEEE Journal on Selected Areas in Communications, 29(7), 1358-1367. doi:10.1109/jsac.2011.110803Roman, R., & Lopez, J. (2009). Integrating wireless sensor networks and the internet: a security analysis. Internet Research, 19(2), 246-259. doi:10.1108/10662240910952373Wang, Y., Attebury, G., & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks. IEEE Communications Surveys & Tutorials, 8(2), 2-23. doi:10.1109/comst.2006.315852Xiaojiang Du, & Hsiao-Hwa Chen. (2008). Security in wireless sensor networks. IEEE Wireless Communications, 15(4), 60-66. doi:10.1109/mwc.2008.4599222Pelechrinis, K., Iliofotou, M., & Krishnamurthy, S. V. (2011). Denial of Service Attacks in Wireless Networks: The Case of Jammers. IEEE Communications Surveys & Tutorials, 13(2), 245-257. doi:10.1109/surv.2011.041110.00022Zhou, L., Wang, X., Tu, W., Muntean, G., & Geller, B. (2010). Distributed scheduling scheme for video streaming over multi-channel multi-radio multi-hop wireless networks. IEEE Journal on Selected Areas in Communications, 28(3), 409-419. doi:10.1109/jsac.2010.100412Lin, K., Lai, C.-F., Liu, X., & Guan, X. (2010). Energy Efficiency Routing with Node Compromised Resistance in Wireless Sensor Networks. Mobile Networks and Applications, 17(1), 75-89. doi:10.1007/s11036-010-0287-xLi, H., Lin, K., & Li, K. (2011). Energy-efficient and high-accuracy secure data aggregation in wireless sensor networks. Computer Communications, 34(4), 591-597. doi:10.1016/j.comcom.2010.02.026Oliveira, L. M. L., de Sousa, A. F., & Rodrigues, J. J. P. C. (2011). Routing and mobility approaches in IPv6 over LoWPAN mesh networks. International Journal of Communication Systems, 24(11), 1445-1466. doi:10.1002/dac.1228Narten T Nordmark E Simpson W Soliman H Neighbor Discovery for IP version 6 (IPv6) 2007Singh H Beebee W Nordmark E IPv6 Subnet Model: The Relationship between Links and Subnet Prefixes 2010Roman, R., Lopez, J., & Gritzalis, S. (2008). Situation awareness mechanisms for wireless sensor networks. IEEE Communications Magazine, 46(4), 102-107. doi:10.1109/mcom.2008.4481348Sakarindr, P., & Ansari, N. (2007). Security services in group communications over wireless infrastructure, mobile ad hoc, and wireless sensor networks. IEEE Wireless Communications, 14(5), 8-20. doi:10.1109/mwc.2007.4396938Tsao T Alexander R Dohler M Daza V Lozano A A Security Framework for Routing over Low Power and Lossy Networks 2009Karlof C Wagner D Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures First IEEE International Workshop on Sensor Network Protocols and Applications 2003 113 127 10.1109/SNPA.2003.1203362Hui J Thubert P Compression Format for IPv6 Datagrams in 6LoWPAN Networks 2009Elaine Shi, & Perrig, A. (2004). Designing Secure Sensor Networks. IEEE Wireless Communications, 11(6), 38-43. doi:10.1109/mwc.2004.1368895Akkaya, K., & Younis, M. (2005). A survey on routing protocols for wireless sensor networks. Ad Hoc Networks, 3(3), 325-349. doi:10.1016/j.adhoc.2003.09.01

    Enhanced Security Protocol in Wireless Sensor Networks

    Get PDF
    The need for security in communications is in fact not new. This need has existed in military communications for thousands of years. In this paper, we focus on network protocols that provide security services. Wireless sensor network is an emerging technology that shows applications both for public as well as military purposes. Monitoring is one of the main applications. A large amount of redundant data is generated by sensor nodes. This paper compares all the protocols which are designed for security of wireless sensor network on the basis of security services and propose an improved protocol that reduces communication overhead by removing data redundancy from the network. By using the message sequence number we can check whether it is old message or new message. If the message is old then no need to send that message thereby reducing overhead. It also integrates security by data freshness in the protocol

    A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring

    Full text link
    [EN] Sensor networks can be used in many sorts of environments. The increase of pollution and carbon footprint are nowadays an important environmental problem. The use of sensors and sensor networks can help to make an early detection in order to mitigate their effect over the medium. The deployment of wireless sensor networks (WSNs) requires high-energy efficiency and secures mechanisms to ensure the data veracity. Moreover, when WSNs are deployed in harsh environments, it is very difficult to recharge or replace the sensor's batteries. For this reason, the increase of network lifetime is highly desired. WSNs also work in unattended environments, which is vulnerable to different sort of attacks. Therefore, both energy efficiency and security must be considered in the development of routing protocols for WSNs. In this paper, we present a novel Secure and Low-energy Zone-based Routing Protocol (SeLeZoR) where the nodes of the WSN are split into zones and each zone is separated into clusters. Each cluster is controlled by a cluster head. Firstly, the information is securely sent to the zone-head using a secret key; then, the zone-head sends the data to the base station using the secure and energy efficient mechanism. This paper demonstrates that SeLeZoR achieves better energy efficiency and security levels than existing routing protocols for WSNs.Mehmood, A.; Lloret, J.; Sendra, S. (2016). A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring. Wireless Communications and Mobile Computing. 16(17):2869-2883. https://doi.org/10.1002/wcm.2734S286928831617Sendra S Deployment of efficient wireless sensor nodes for monitoring in rural, indoor and underwater environments 2013Javaid, N., Qureshi, T. N., Khan, A. H., Iqbal, A., Akhtar, E., & Ishfaq, M. (2013). EDDEEC: Enhanced Developed Distributed Energy-efficient Clustering for Heterogeneous Wireless Sensor Networks. Procedia Computer Science, 19, 914-919. doi:10.1016/j.procs.2013.06.125Garcia, M., Sendra, S., Lloret, J., & Canovas, A. (2011). Saving energy and improving communications using cooperative group-based Wireless Sensor Networks. Telecommunication Systems, 52(4), 2489-2502. doi:10.1007/s11235-011-9568-3Garcia, M., Lloret, J., Sendra, S., & Rodrigues, J. J. P. C. (2011). Taking Cooperative Decisions in Group-Based Wireless Sensor Networks. Cooperative Design, Visualization, and Engineering, 61-65. doi:10.1007/978-3-642-23734-8_9Garcia, M., & Lloret, J. (2009). A Cooperative Group-Based Sensor Network for Environmental Monitoring. Cooperative Design, Visualization, and Engineering, 276-279. doi:10.1007/978-3-642-04265-2_41Jain T Wireless environmental monitoring system (wems) using data aggregation in a bidirectional hybrid protocol In Proc of the 6th International Conference ICISTM 2012 2012Senouci, M. R., Mellouk, A., Senouci, H., & Aissani, A. (2012). Performance evaluation of network lifetime spatial-temporal distribution for WSN routing protocols. Journal of Network and Computer Applications, 35(4), 1317-1328. doi:10.1016/j.jnca.2012.01.016Heinzelman WR Chandrakasan A Balakrishnan H Energy-efficient communication protocol for wireless microsensor networks In proc of the 33rd Annual Hawaii International Conference on System Sciences 2000 2000Xiangning F Yulin S Improvement on LEACH protocol of wireless sensor network In proc of the 2007 International Conference on Sensor Technologies and Applications SensorComm 2007 2007Tong M Tang M LEACH-B: an improved LEACH protocol for wireless sensor network In proc of the 6th International Conference on Wireless Communications Networking and Mobile Computing WiCOM 2010 2010Mohammad El-Basioni, B. M., Abd El-kader, S. M., Eissa, H. S., & Zahra, M. M. (2011). An Optimized Energy-aware Routing Protocol for Wireless Sensor Network. Egyptian Informatics Journal, 12(2), 61-72. doi:10.1016/j.eij.2011.03.001Younis O Fahmy S Distributed clustering in ad-hoc sensor networks: a hybrid, energy-efficient approach In proc of the Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies INFOCOM 2004 2004Noack, A., & Spitz, S. (2009). Dynamic Threshold Cryptosystem without Group Manager. Network Protocols and Algorithms, 1(1). doi:10.5296/npa.v1i1.161Nasser, N., & Chen, Y. (2007). SEEM: Secure and energy-efficient multipath routing protocol for wireless sensor networks. Computer Communications, 30(11-12), 2401-2412. doi:10.1016/j.comcom.2007.04.014Alippi, C., Camplani, R., Galperti, C., & Roveri, M. (2011). A Robust, Adaptive, Solar-Powered WSN Framework for Aquatic Environmental Monitoring. IEEE Sensors Journal, 11(1), 45-55. doi:10.1109/jsen.2010.2051539Parra L Sendra S Jimenez JM Lloret J Smart system to detect and track pollution in marine environments, in proc. of the 2015 2015 1503 1508Atto, M., & Guy, C. (2014). Routing Protocols and Quality of Services for Security Based Applications Using Wireless Video Sensor Networks. Network Protocols and Algorithms, 6(3), 119. doi:10.5296/npa.v6i3.5802Liu, Z., Zheng, Q., Xue, L., & Guan, X. (2012). A distributed energy-efficient clustering algorithm with improved coverage in wireless sensor networks. Future Generation Computer Systems, 28(5), 780-790. doi:10.1016/j.future.2011.04.019Bri D Sendra S Coll H Lloret J How the atmospheric variables affect to the WLAN datalink layer parameters 2010Ganesh, S., & Amutha, R. (2013). Efficient and secure routing protocol for wireless sensor networks through SNR based dynamic clustering mechanisms. Journal of Communications and Networks, 15(4), 422-429. doi:10.1109/jcn.2013.000073Amjad M 2014 Energy efficient multi level and distance clustering mechanism for wireless sensor networksMeghanathan, N. (2015). A Generic Algorithm to Determine Maximum Bottleneck Node Weight-based Data Gathering Trees for Wireless Sensor Networks. Network Protocols and Algorithms, 7(3), 18. doi:10.5296/npa.v7i3.796

    QoS Provision for Wireless Sensor Networks

    Get PDF
    Wireless sensor network is a fast growing area of research, receiving attention not only within the computer science and electrical engineering communities, but also in relation to network optimization, scheduling, risk and reliability analysis within industrial and system engineering. The availability of micro-sensors and low-power wireless communications will enable the deployment of densely distributed sensor/actuator networks. And an integration of such system plays critical roles in many facets of human life ranging from intelligent assistants in hospitals to manufacturing process, to rescue agents in large scale disaster response, to sensor networks tracking environment phenomena, and others. The sensor nodes will perform significant signal processing, computation, and network self-configuration to achieve scalable, secure, robust and long-lived networks. More specifically, sensor nodes will do local processing to reduce energy costs, and key exchanges to ensure robust communications. These requirements pose interesting challenges for networking research. The most important technical challenge arises from the development of an integrated system which is 1)energy efficient because the system must be long-lived and operate without manual intervention, 2)reliable for data communication and robust to attackers because information security and system robustness are important in sensitive applications, such as military. Based on the above challenges, this dissertation provides Quality of Service (QoS) implementation and evaluation for the wireless sensor networks. It includes the following 3 modules, 1) energy-efficient routing, 2) energy-efficient coverage, 3). communication security. Energy-efficient routing combines the features of minimum energy consumption routing protocols with minimum computational cost routing protocols. Energy-efficient coverage provides on-demand sensing and measurement. Information security needs a security key exchange scheme to ensure reliable and robust communication links. QoS evaluation metrics and results are presented based on the above requirements
    corecore