18 research outputs found

    Securing Cluster Formation and Cluster Head Elections in Wireless Sensor Networks

    Get PDF
    In wireless sensor networks, clustering plays a very important role for energy savings at each node because it reduces the number of transmissions through TDMA based communication. For secure clustering, it is very crucial to find compromised nodes and remove them during the initial cluster formation process. If some nodes are compromised and survive from the exclusion process of normal nodes, they can make some nodes have a different membership view in the same cluster and consequently separate a cluster into multiple clusters. To resolve these problems, we propose a robust scheme against such attacks in this paper. First, our scheme generates large sized clusters to improve the quality of clusters. Second, our scheme exploits the verification of two hop distant nodes to maintain the quality of the large sized clusters and avoids the separation of the clusters. In addition, our scheme prefers broadcast transmissions to reduce the energy consumption of nodes. We prove that our scheme generates fewer clusters and is more secure and energy-efficient than its rival scheme through security analysis and simulation results. With regard to CH election, we also propose a scheme which securely elects CHs by recognizing the compromised nodes and depriving them of their CH candidacy. To this aim, each node in a cluster calculates reputation values of other CH candidates according to their behavior and distributes them through a broadcast. Then each node extracts substantial reputation values of CH candidates using the distributed reputation values. Next, each node evaluates the substantial reputation values of other CH candidates and excludes some disreputable nodes from CH candidates. The scheme greatly improves non-manipulability and agreement property of CH election results in comparison with other rival schemes. Moreover, the scheme guarantees higher non-manipulability and agreement property than other rival schemes, even in a loss-prone environment

    Secure Cluster Head Sensor Elections Using Signal Strength Estimation and Ordered Transmissions

    Get PDF
    In clustered sensor networks, electing CHs (Cluster Heads) in a secure manner is very important because they collect data from sensors and send the aggregated data to the sink. If a compromised node is elected as a CH, it can illegally acquire data from all the members and even send forged data to the sink. Nevertheless, most of the existing CH election schemes have not treated the problem of the secure CH election. Recently, random value based protocols have been proposed to resolve the secure CH election problem. However, these schemes cannot prevent an attacker from suppressing its contribution for the change of CH election result and from selectively forwarding its contribution for the disagreement of CH election result. In this paper, we propose a modified random value scheme to prevent these disturbances. Our scheme dynamically adjusts the forwarding order of contributions and discards a received contribution when its signal strength is lower than the specified level to prevent these malicious actions. The simulation results have shown that our scheme effectively prevents attackers from changing and splitting an agreement of CH election result. Also, they have shown that our scheme is relatively energy-efficient than other schemes

    TB-RPL: A Try-the-Best Fused Mode of Operation to Enhance Point-to-Point Communication Performance in RPL

    No full text
    RPL is the IPv6 routing protocol for low-power and lossy networks in the Internet of Things which supports point-to-point (P2P) communication. However, the partition of two modes of operations (MOPs) in downward routing complicates achieving high performance. In the non-storing mode, a downward route with the longest path length is often picked. In the storing mode, the downward routes to some child nodes cannot be stored by their parent because of the limitation of memory space, which makes some nodes unreachable. In addition, there are extra performance costs of mixing or switching the two modes in the existing hybrid-MOPs works. Therefore, this article proposes TB-RPL to achieve an enhancement of RPL with a better performance of P2P communication. It allows all nodes to behave in a single and uniformly fused MOP that solves the problems mentioned above. The proposed mode uses a modified routing header format and introduces a threshold to the number of route entries. We implemented and compared TB-RPL with related mechanisms in Cooja simulator based on the Contiki-NG operating system. Simulation results verify that TB-RPL eliminates the three identified problems. Consequently, it significantly improves the performance of P2P communication in LLN

    Lightweight key renewals for clustered sensor networks

    No full text
    Abstract — In sensor networks, sensors are likely to be captured by attackers because they are usually deployed in an unprotected or even a hostile environment. If an adversarial compromises a sensor, he/she uses the keys from the compromised sensor to uncover the keys of others sensors. Therefore, it is very important to renew the keys of sensors in a proactive or reactive manner. Even though many group key renewal schemes have been proposed, they have some security flaws. First, they employ a single group key in a cluster so that the compromise of one sensor discloses the group key. Second, they evict the compromised nodes by updating the compromised keys with noncompromised keys. This eviction scheme is useless when the non-compromised keys are exhausted due to the increase of compromised nodes. In this paper, we propose a lightweight key renewal scheme, which evicts the compromised nodes clearly by reforming clusters excluding compromised nodes. Besides, in a cluster, each member employs a pairwise key for communication with its CH (Cluster Head) so that our scheme is tolerable against sensor compromise. Our simulation results prove that the proposed scheme is more tolerable against the compromise of sensors and it is more energy-saving than the group key renewal schemes. Index Terms—key management, cluster organization, wireless sensor networks, confidentiality, integrity, energy efficienc

    Broadcast Networks based on the Virus Evolutionary Algorithm

    No full text

    A UAV-Aided Cluster Head Election Framework and Applying Such to Security-Driven Cluster Head Election Schemes: A Survey

    No full text
    UAS (Unmanned Aerial Systems) are now drawing a lot of attention from academic and research fields as well as the general public. The UAS is expected to provide many promising applications such as intelligent transportation system, disaster management, search and rescue, public safety, smart delivery, wild species monitoring, and wireless service area extension. More specifically, as a part of the wireless service extension, we deal with the information dissemination and collection using a UAV in this paper. In this application, because the UAV communicates with each CH (Cluster Head) to collect data from sensor nodes or to disseminate information to the sensor nodes, well-behaved and qualified nodes should be elected as CHs and their integrity should be preserved. Even though a UAV makes the information dissemination and collection process efficient in a WSN, we can make the UAV help the election of new CHs to mitigate the threat of compromised CHs. To this aim, we first propose a UAV-aided CH election framework where a UAV delivers the critical information collected from sensors to the sink, and the sink reselects a set of well-behaved and qualified CHs considering the information. Then, we classify the existing security-driven CH election schemes into several categories and explain the principle of each category and its representative schemes. For each representative scheme, we also explain how to adapt it into the UAV-aided CH election framework. Next, we identify some desirable security properties that a CH election scheme should provide and reveal the security level that each representative scheme reaches for the desirable security properties. Next, we compare communication and computation overhead of the security-driven CH election schemes in terms of the big O notation. In conclusion, we reveal what we have learned from this survey work and provide a future work item
    corecore