Browse > Article
http://dx.doi.org/10.5370/JEET.2017.12.3.1307

Towards Choosing Authentication and Encryption: Communication Security in Sensor Networks  

Youn, Seongwook (Dept. of Computer Information Technology, Korea National University of Transportation)
Cho, Hyun-chong (Division of Electrical and Electronic Engineering and Interdisciplinary Graduate Program for BIT Medical Convergence, Kangwon National University)
Publication Information
Journal of Electrical Engineering and Technology / v.12, no.3, 2017 , pp. 1307-1313 More about this Journal
Abstract
Sensor networks are composed of provide low powered, inexpensive distributed devices which can be deployed over enormous physical spaces. Coordination between sensor devices is required to achieve a common communication. In low cost, low power and short-range wireless environment, sensor networks cope with significant resource constraints. Security is one of main issues in wireless sensor networks because of potential adversaries. Several security protocols and models have been implemented for communication on computing devices but deployment these models and protocols into the sensor networks is not easy because of the resource constraints mentioned. Memory intensive encryption algorithms as well as high volume of packet transmission cannot be applied to sensor devices due to its low computational speed and memory. Deployment of sensor networks without security mechanism makes sensor nodes vulnerable to potential attacks. Therefore, attackers compromise the network to accept malicious sensor nodes as legitimate nodes. This paper provides the different security models as a metric, which can then be used to make pertinent security decisions for securing wireless sensor network communication.
Keywords
Sensor network; Authentication; Encryption; Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. N. Al-Mohidat and F. M. Salem, "IEEE 802.11 Based Wireless Mesh Networks: A Multi-Channel MAC Baseline Study," CISS, pp. 1-6, 2013.
2 H. Wen and G. Luo, "Wormhole Attacks Detection and Prevention Based on 2-Hop Neighbour in Wireless Mesh Networks," Journal of Information & Computational Science, vol. 10,14, pp. 4461-4476, 2013.   DOI
3 Z. Benenson, P. M. Cholewinski, and F. C. Freiling, "Vulnerabilities and Attacks in Wireless Sensor Networks," in Wireless Sensor Networks Security, ser. Cryptology & Information Security Series (CIS), J. Lopez and J. Zhou, Eds. Philadelphia, PA, USA: IOS Press, 2008.
4 Insecurity in the Internet of Things "https://www.symantec.com/content/dam/symantec/docs/white-papers/insecurity-in-the-internet-of-thingsen.pdf," 2015.
5 M. Stanislav, T. Beardsley: HACKING IoT: A Case Study on Baby Monitor Exposures and Vulnerabilities, Rapid7 Report, 2015.
6 R. Rathika and D. Sowmydevi, "Wireless Sensor Network Security: Vulnerabilities, Threats and Countermeasures," International Journal of Advanced Research in Computer Science and Software Engineering, vol. 6, no. 1, January 2016.
7 D. Dolev and A. Yao. "On the Security of public-key protocols," IEEE Transactions on Information Theory, 29:198-208, 1983.   DOI
8 M. Abdus Salam and N. Halemani, "Performance Evaluation of Wireless Sensor Network under Hello Flood Attack," International Journal of Computer networks & Communications(IJCNC), vol. 8, no. 2, March 2016.
9 L. Eschenauer and V. D. Gligor, "A key-management Scheme for Distributed Sensor Networks," Presented at the Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 2002.
10 A. Pironti, D. Pozza, and R. Sisto, "Formally based Semi-automatic Implementation of an Open Security Protocol," Journal of Systems and Software, vol. 85, pp. 835-849, 2012.   DOI
11 R. Regan and J. Martin Leo Manickam, "A Survey on Wireless Networks and its Security Issues," International Journal of Security and its Applications, vol. 10, no. 3, pp. 405-418, 2016
12 S. Raja Rajeswari and V. Seenivasagam, "Comparative Study on Various Authentication Protocols in Wireless Sensor Networks," The Scientific Wrold Journal, vol. 2016.
13 I. Gawdan, C. Chow, H. Ishii, and T. Zia, "Threat Models and Security Issues in Wireless Sensor Networks," International Journal of Computer Theory and Engineering. IACSIT Press. vol. 5, no. 5. DOI: 10.7763/IJCTE2013.V5.806. ISSN: 1793-8201, 2013
14 M. A. IshwaryaMathi Manickavasagam, Sivasankar Sundaram, "Secure Key Pre-distribution in Wireless Sensor Networks using Combinatorial Design and Traversal Design based Key Distribution," International Journal of Research in Engineering and Technology, vol. 03, Apr-2014 2014.
15 C. Kuo, M. Luk, R. Negi, and A. Perrig, "Message-ina- bottle: User-friendly and Secure Key Deployment for Sensor Nodes," Presented at the Proceedings of the 5th International Conference on Embedded Networked Sensor Systems, Sydney, Australia, 2007.
16 H. Chan, A. Perrig, and D. Song, "Random Key Predistribution Schemes for Sensor Networks," Presented at the Proceedings of the 2003 IEEE Symposium on Security and Privacy, 2003.
17 A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler, "SPINS: Security Protocols for Sensor Networks," Wirel. Netw., vol. 8, pp. 521-534, 2002.   DOI
18 W. Diffie and M. Hellman, "New Directions in Cryptography," IEEE Trans. Inf. Theor., vol. 22, pp. 644-654, 2006.
19 P. Subhash and S. Ramachandram, "Preventing Wormholes in Multihop Wireless Mesh Networks," IEEE third International Conference on Advanced Computing & Communication Technologies, 2013.
20 J. G. Heidemann, R, "An Overview of Embedded Sensor Networks," USC/Information Sciences Institute November 2004.