• Title/Summary/Keyword: Malicious Node

Search Result 110, Processing Time 0.026 seconds

Security Scheme for Prevent malicious Nodes in WiMAX Environment (노드간 에너지 소비를 효율적으로 분산시킨 PRML 메커니즘)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Nam-Kyu;Park, Gil-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.4
    • /
    • pp.774-784
    • /
    • 2009
  • A wireless sensor network consisting of a large number of nodes with limited battery power should minimize energy consumption at each node to prolong the network lifetime. To improve the sensitivity of wireless sensor networks, an efficient scheduling algorithm and energy management technology for minimizing the energy consumption at each node is desired. ill this paper, we propose energy-aware routing mechanism for maximum lifetime and to optimize the solution quality for sensor network maintenance and to relay node from its adjacent cluster heads according to the node"s residual energy and its distance to the base station. Proposed protocol may minimize the energy consumption at each node, thus prolong the lifetime of the system regardless of where the sink is located outside or inside the cluster. Simulation results of proposed scheme show that our mechanism balances the energy consumption well among all sensor nodes and achieves an obvious improvement on the network lifetime. To verify propriety using NS-2, proposed scheme constructs sensor networks adapt to current model and evaluate consumption of total energy, energy consumption of cluster head, average energy dissipation over varying network areas with HEED and LEACH-C.

An Efficient Secure Routing Protocol Based on Token Escrow Tree for Wireless Ad Hoc Networks (무선 애드 혹 네트워크에서 보안성을 고려한 Token Escrow 트리 기반의 효율적인 라우팅 프로토콜)

  • Lee, Jae Sik;Kim, Sung Chun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.4
    • /
    • pp.155-162
    • /
    • 2013
  • Routing protocol in ad hoc mobile networking has been an active research area in recent years. However, the environments of ad hoc network tend to have vulnerable points from attacks, because ad hoc mobile network is a kind of wireless network without centralized authentication or fixed network infrastructure such as base stations. Also, existing routing protocols that are effective in a wired network become inapplicable in ad hoc mobile networks. To address these issues, several secure routing protocols have been proposed: SAODV and SRPTES. Even though our protocols are intensified security of networks than existing protocols, they can not deal fluidly with frequent changing of wireless environment. Moreover, demerits in energy efficiency are detected because they concentrated only safety routing. In this paper, we propose an energy efficient secure routing protocol for various ad hoc mobile environment. First of all, we provide that the nodes distribute security information to reliable nodes for secure routing. The nodes constitute tree-structured with around nodes for token escrow, this action will protect invasion of malicious node through hiding security information. Next, we propose multi-path routing based security level for protection from dropping attack of malicious node, then networks will prevent data from unexpected packet loss. As a result, this algorithm enhances packet delivery ratio in network environment which has some malicious nodes, and a life time of entire network is extended through consuming energy evenly.

Cryptanalysis of an 'Efficient-Strong Authentiction Protocol (E-SAP) for Healthcare Applications Using Wireless Medical Sensor Networks'

  • Khan, Muhammad Khurram;Kumari, Saru;Singh, Pitam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.967-979
    • /
    • 2013
  • Now a day, Wireless Sensor Networks (WSNs) are being widely used in different areas one of which is healthcare services. A wireless medical sensor network senses patient's vital physiological signs through medical sensor-nodes deployed on patient's body area; and transmits these signals to devices of registered medical professionals. These sensor-nodes have low computational power and limited storage capacity. Moreover, the wireless nature of technology attracts malicious minds. Thus, proper user authentication is a prime concern before granting access to patient's sensitive and private data. Recently, P. Kumar et al. claimed to propose a strong authentication protocol for healthcare using Wireless Medical Sensor Networks (WMSN). However, we find that P. Kumar et al.'s scheme is flawed with a number of security pitfalls. Information stored inside smart card, if extracted, is enough to deceive a valid user. Adversary can not only access patient's physiological data on behalf of a valid user without knowing actual password, can also send fake/irrelevant information about patient by playing role of medical sensor-node. Besides, adversary can guess a user's password and is able to compute the session key shared between user and medical sensor-nodes. Thus, the scheme looses message confidentiality. Additionally, the scheme fails to resist insider attack and lacks user anonymity.

Security Clustering Algorithm Based on Integrated Trust Value for Unmanned Aerial Vehicles Network

  • Zhou, Jingxian;Wang, Zengqi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.4
    • /
    • pp.1773-1795
    • /
    • 2020
  • Unmanned aerial vehicles (UAVs) network are a very vibrant research area nowadays. They have many military and civil applications. Limited bandwidth, the high mobility and secure communication of micro UAVs represent their three main problems. In this paper, we try to address these problems by means of secure clustering, and a security clustering algorithm based on integrated trust value for UAVs network is proposed. First, an improved the k-means++ algorithm is presented to determine the optimal number of clusters by the network bandwidth parameter, which ensures the optimal use of network bandwidth. Second, we considered variables representing the link expiration time to improve node clustering, and used the integrated trust value to rapidly detect malicious nodes and establish a head list. Node clustering reduce impact of high mobility and head list enhance the security of clustering algorithm. Finally, combined the remaining energy ratio, relative mobility, and the relative degrees of the nodes to select the best cluster head. The results of a simulation showed that the proposed clustering algorithm incurred a smaller computational load and higher network security.

A study on Public Key Authentication using Polynomial Secret Sharing in WSN (무선센서네트워크에서 다항식 비밀분산을 이용한 공개키 인증방식에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2479-2487
    • /
    • 2009
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. This paper proposes a new concept of public key-based authentication using Polynomial Secret Sharing that can be effectively applied to sensor networks and a detection of malicious node using the hash function. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t,n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability.

Attack-Resistant Received Signal Strength based Compressive Sensing Wireless Localization

  • Yan, Jun;Yu, Kegen;Cao, Yangqin;Chen, Liang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4418-4437
    • /
    • 2017
  • In this paper a three-phase secure compressive sensing (CS) and received signal strength (RSS) based target localization approach is proposed to mitigate the effect of malicious node attack. RSS measurements are first arranged into a group of subsets where the same measurement can be included in multiple subsets. Intermediate target position estimates are then produced using individual subsets of RSS measurements and the CS technique. From the intermediate position estimates, the residual error vector and residual error square vector are formed. The least median of residual error square is utilized to define a verifier parameter. The selected residual error vector is utilized along with a threshold to determine whether a node or measurement is under attack. The final target positions are estimated by using only the attack-free measurements and the CS technique. Further, theoretical analysis is performed for parameter selection and computational complexity evaluation. Extensive simulation studies are carried out to demonstrate the advantage of the proposed CS-based secure localization approach over the existing algorithms.

Energy Efficiency Enhancement of TICK -based Fuzzy Logic for Selecting Forwarding Nodes in WSNs

  • Ashraf, Muhammad;Cho, Tae Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4271-4294
    • /
    • 2018
  • Communication cost is the most important factor in Wireless Sensor Networks (WSNs), as exchanging control keying messages consumes a large amount of energy from the constituent sensor nodes. Time-based Dynamic Keying and En-Route Filtering (TICK) can reduce the communication costs by utilizing local time values of the en-route nodes to generate one-time dynamic keys that are used to encrypt reports in a manner that further avoids the regular keying or re-keying of messages. Although TICK is more energy efficient, it employs no re-encryption operation strategy that cannot determine whether a healthy report might be considered as malicious if the clock drift between the source node and the forwarding node is too large. Secure SOurce-BAsed Loose Synchronization (SOBAS) employs a selective encryption en-route in which fixed nodes are selected to re-encrypt the data. Therefore, the selection of encryption nodes is non-adaptive, and the dynamic network conditions (i.e., The residual energy of en-route nodes, hop count, and false positive rate) are also not focused in SOBAS. We propose an energy efficient selection of re-encryption nodes based on fuzzy logic. Simulation results indicate that the proposed method achieves better energy conservation at the en-route nodes along the path when compared to TICK and SOBAS.

Modeling and Analysis of Multi-type Failures in Wireless Body Area Networks with Semi-Markov Model (무선 신체 망에서 세미-마르코프 모델을 이용한 다중 오류에 대한 모델링 및 분석)

  • Wang, Song;Chun, Seung-Man;Park, Jong-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.9B
    • /
    • pp.867-875
    • /
    • 2009
  • The reliability of wireless body area networks is an important research issue since it may jeopardize the vital human life, unless managed properly. In this article, a new modeling and analysis of node misbehaviors in wireless body area networks is presented, in the presence of multi-type failures. First, the nodes are classified into types in accordance with routing capability. Then, the node behavior in the presence of failures such as energy exhaustion and/or malicious attacks has been modeled using a novel Semi-Markov process. The proposed model is very useful in analyzing reliability of WBANs in the presence of multi-type failures.

An Intrusion Detection Technique Suitable for TICN (전술정보통신체계(TICN)에 적합한 침입탐지 기법)

  • Lee, Yun-Ho;Lee, Soo-Jin
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.6
    • /
    • pp.1097-1106
    • /
    • 2011
  • Tactical Information Communication Network(TICN), a concept-type integrated Military Communication system that enables precise command control and decision making, is designed to advance into high speed, large capacity, long distance wireless relay transmission. To support mobility in battlefield environments, the application of Ad-hoc networking technology to its wireless communication has been examined. Ad-hoc network works properly only if the participating nodes cooperate in routing and packet forwarding. However, if selfish nodes not forwarding packets of other nodes and malicious nodes making the false accusation are in the network, it is faced to many threats. Therefore, detection and management of these misbehaving nodes is necessary to make confident in Ad-hoc networks. To solve this problem, we propose an efficient intrusion detection technique to detect and manage those two types of attacks. The simulation-based performance analysis shows that our approach is highly effective and can reliably detect a multitude of misbehaving node.

Secure Routing Mechanism using one-time digital signature in Ad-hoc Networks (애드혹 네트워크에서의 one-time 전자 서명을 이용한 라우팅 보안 메커니즘)

  • Pyeon, Hye-Jin;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.5 s.101
    • /
    • pp.623-632
    • /
    • 2005
  • In ad-hoc network, there is no fixed infrastructure such as base stations or mobile switching centers. The security of ad-hoc network is more vulnerable than traditional networks because of the basic characteristics of ad-hoc network, and current muting protocols for ad-hoc networks allow many different types of attacks by malicious nodes. Malicious nodes can disrupt the correct functioning of a routing protocol by modifying routing information, by fabricating false routing information and by impersonating other nodes. We propose a routing suity mechanism based on one-time digital signature. In our proposal, we use one-time digital signatures based on one-way hash functions in order to limit or prevent attacks of malicious nodes. For the purpose of generating and keeping a large number of public key sets, we derive multiple sets of the keys from hash chains by repeated hashing of the public key elements in the first set. After that, each node publishes its own public keys, broadcasts routing message including one-time digital signature during route discovery and route setup. This mechanism provides authentication and message integrity and prevents attacks from malicious nodes. Simulation results indicate that our mechanism increases the routing overhead in a highly mobile environment, but provides great security in the route discovery process and increases the network efficiency.