461 research outputs found

    A Survey on Wireless Sensor Network Security

    Full text link
    Wireless sensor networks (WSNs) have recently attracted a lot of interest in the research community due their wide range of applications. Due to distributed nature of these networks and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. This problem is more critical if the network is deployed for some mission-critical applications such as in a tactical battlefield. Random failure of nodes is also very likely in real-life deployment scenarios. Due to resource constraints in the sensor nodes, traditional security mechanisms with large overhead of computation and communication are infeasible in WSNs. Security in sensor networks is, therefore, a particularly challenging task. This paper discusses the current state of the art in security mechanisms for WSNs. Various types of attacks are discussed and their countermeasures presented. A brief discussion on the future direction of research in WSN security is also included.Comment: 24 pages, 4 figures, 2 table

    Securing a wireless sensor network for human tracking: a review of solutions

    Get PDF
    Currently, wireless sensor networks (WSNs) are formed by devices with limited resources and limited power energy availability. Thanks to their cost effectiveness, flexibility, and ease of deployment, wireless sensor networks have been applied to many scenarios such as industrial, civil, and military applications. For many applications, security is a primary issue, but this produces an extra energy cost. Thus, in real applications, a trade-off is required between the security level and energy consumption. This paper evaluates different security schemes applied to human tracking applications, based on a real-case scenario.Junta de Andalucía P07-TIC-02476Junta de Andalucía TIC-570

    Public key cryptosystems : theory, application and implementation

    Get PDF
    The determination of an individual's right to privacy is mainly a nontechnical matter, but the pragmatics of providing it is the central concern of the cryptographer. This thesis has sought answers to some of the outstanding issues in cryptography. In particular, some of the theoretical, application and implementation problems associated with a Public Key Cryptosystem (PKC).The Trapdoor Knapsack (TK) PKC is capable of fast throughput, but suffers from serious disadvantages. In chapter two a more general approach to the TK-PKC is described, showing how the public key size can be significantly reduced. To overcome the security limitations a new trapdoor was described in chapter three. It is based on transformations between the radix and residue number systems.Chapter four considers how cryptography can best be applied to multi-addressed packets of information. We show how security or communication network structure can be used to advantage, then proposing a new broadcast cryptosystem, which is more generally applicable.Copyright is traditionally used to protect the publisher from the pirate. Chapter five shows how to protect information when in easily copyable digital format.Chapter six describes the potential and pitfalls of VLSI, followed in chapter seven by a model for comparing the cost and performance of VLSI architectures. Chapter eight deals with novel architectures for all the basic arithmetic operations. These architectures provide a basic vocabulary of low complexity VLSI arithmetic structures for a wide range of applications.The design of a VLSI device, the Advanced Cipher Processor (ACP), to implement the RSA algorithm is described in chapter nine. It's heart is the modular exponential unit, which is a synthesis of the architectures in chapter eight. The ACP is capable of a throughput of 50 000 bits per second

    Cryptocurrencies in the Digital Age : A Holistic Examination of Technology and Trends

    Get PDF
    This thesis explores the complex world of blockchain technology and cryptocurrencies, offering an investigation of their social effects, economic ramifications, and technical underpinnings. In the introduction, the nature and hypothesis of cryptocurrencies are explained, along with their inherent advantages and disadvantages, as well as the current issues that the industry is facing. The main objective of this thesis is to advance a more logical understanding of the complex interactions among blockchain technology, cryptographic ideas, and the larger field of digital currency. A foundational approach is perceived by the mathematical preliminaries part, which clarifies important cryptographic ideas like symmetric and public-key cryptography, cryptographic protocols, cryptanalysis, and how they relate to blockchain technology. In doing so, the thesis establishes the foundation for evaluating the complexities associated with protecting and authenticating transactions in decentralized systems. As I move on, the investigation of blockchain technology includes a review of its design, workings, and uses in various sectors of the economy. The scalability and performance issues that blockchain is facing are assessed in this section, especially considering its expanding applications. The concluding segment explores the wider ramifications of cryptocurrencies on society, summarizing their influence on society and the dynamic regulatory environment. The dynamic world of cryptocurrencies and tokens, as well as their technological foundations, economic factors, adoption trends, legal frameworks, and the crucial problem of energy consumption from mining operations, are addressed. The thesis’s final remarks provide a succinct overview of the major discoveries and their possible implications for advancing blockchain technology and cryptocurrencies in the future. They also synthesize the insights obtained throughout the thesis

    Secure and authenticated data communication in wireless sensor networks

    Get PDF
    © 2015 by the authors; licensee MDPI, Basel, Switzerland. Securing communications in wireless sensor networks is increasingly important as the diversity of applications increases. However, even today, it is equally important for the measures employed to be energy efficient. For this reason, this publication analyzes the suitability of various cryptographic primitives for use in WSNs according to various criteria and, finally, describes a modular, PKI-based framework for confidential, authenticated, secure communications in which most suitable primitives can be employed. Due to the limited capabilities of common WSN motes, criteria for the selection of primitives are security, power efficiency and memory requirements. The implementation of the framework and the singular components have been tested and benchmarked in our tested of IRISmotes
    corecore