• Title/Summary/Keyword: Secure sensor networks

Search Result 160, Processing Time 0.027 seconds

On the Security of Hierarchical Wireless Sensor Networks (계층적 무선 센서 네트워크에서의 키관리 메커니즘)

  • Hamid, Md. Abdul;Hong, Choong-Seon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.8
    • /
    • pp.23-32
    • /
    • 2007
  • We propose a group-based security scheme for hierarchical wireless sensor networks. We model the network for secure routing with 3-tier sensor network comprised of three types of nodes: Base Station, Group Dominator and ordinary Sensor Nodes. Group-based deployment is performed using Gaussian (normal) distribution and show that more than 85% network connectivity can be achieved with the proposed model. The small groups with pre-shared secrets form the secure groups where group dominators form the backbone of the entire network. The scheme is devised for dealing with sensory data aggregated by groups of collocated sensors; i.e., local sensed data are collected by the dominating nodes and sent an aggregated packet to the base station via other group dominators. The scheme is shown to be light-weight, and it offers a stronger defense against node capture attacks. Analysis and simulation results are presented to defend our proposal. Analysis shows that robustness can significantly be improved by increasing the deployment density using both the dominating and/or ordinary sensor nodes.

A Biometric-based User Authentication and Key Agreement Scheme for Heterogeneous Wireless Sensor Networks

  • Chen, Ying;Ge, Yangming;Wang, Wenyuan;Yang, Fengyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1779-1798
    • /
    • 2018
  • Heterogeneous wireless sensor networks (HEWSN) is a kind of wireless sensor networks (WSN), each sensor may has different attributes, HEWSN has been widely used in many aspects. Due to sensors are deployed in unattended environments and its resource constrained feature, the design of security and efficiency balanced authentication scheme for HEWSN becomes a vital challenge. In this paper, we propose a secure and lightweight user authentication and key agreement scheme based on biometric for HEWSN. Firstly, fuzzy extractor is adopted to handle the user's biometric information. Secondly, we achieve mutual authentication and key agreement among three entities, which are user, gateway and cluster head in the four phases. Finally, formal security analysis shows that the proposed scheme defends against various security pitfalls. Additionally, comparison results with other surviving relevant schemes show that our scheme is more efficient in term of computational cost, communication cost and estimated time. Therefore, the proposed scheme is well suitable for practical application in HEWSN.

A Sextant Cluster Based Monitoring on Secure Data Aggregation and Filtering False Data in Wireless Sensor Networks (무선센서 네트워크에서의 육분원 방식 모니터링 기반 안전한 데이터 병합 및 위조 데이터 필터링)

  • Boonsongsrikul, Anuparp;Park, Seung-Kyu;Shin, Seung-Hun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.2
    • /
    • pp.119-126
    • /
    • 2012
  • Local monitoring is an effective technique in securing data of wireless sensor networks. Existing solutions require high communication cost for detecting false data and this results in a network lifetime being shortened. This paper proposes novel techniques of monitoring based secure data aggregation and filtering false data in wireless sensor networks. The aim is to reduce energy consumption in securing data aggregation. An aggregator and its monitoring node perform data aggregation in a 60o sextant cluster. By checking Message Authentication Codes (MAC), aggregation data will be dropped by a forward aggregator if data aggregated by the aggregator and data monitored by the monitoring node are inconsistent. The simulation shows that the proposed protocol can reduce the amount of average energy consumption about 64% when comparing with the Data Aggregation and Authentication protocol (DAA)[1]. Additionally, the network lifetime of the proposed protocol is 283% longer than that of DAA without any decline in data integrity.

An Efficient Key Management Protocol for Wireless Sensor and Actor Networks (무선 센서 및 액터 네트워크를 위한 효율적인 키관리 프로토콜)

  • Kim, Wan-Ju;Nam, Kil-Hyun;Lee, Soo-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.13 no.7
    • /
    • pp.540-544
    • /
    • 2007
  • Researches on Sensor Network has become much more active and is currently being applied to many different fields. However since sensor network is limited to only collecting and reporting information regarding a certain event, and requires human intervention with that given information, it is often difficult to react to an event or situation immediately and proactively. To overcome this kind of limitation, Wireless Sensor and Actor Networks (WSANs) with immediate-response Actor Nodes has been proposed which adds greater mobility and activity to exisiting sensor networks. Although WSANs shares many common grounds with sensor networks, it is difficult to apply exisiting security technologies due to the fact that WSAN contains Actor Nodes that are resource-independent and mobile. This research therefore seeks to demonstrate ways to provide security, integrity and authentication services for WSAN's secure operation, by separating networks into hierarchcial structure by each node's abilities and providing different encryption key-based secure protocols for each level of hierarchy: Pair-wise Key, Node Key, and Region Key for sensor levels, and Public Key for actor levels.

Sensor network key establishment mechanism depending on depending information (배치정보를 이용한 클러스터 기반 센서 네트워크 키 설정 메커니즘)

  • Doh In-Shil;Chae Ki-Joon;Kim Ho-Won
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.195-202
    • /
    • 2006
  • For applying sensor networking technology for our daily life, security service is essential, and pairwise key establishment is the key point for security. In this paper, we propose fairwise key establishment mechanism for secure coumunication in sensor networks. In the mechanism, we cluster the network field before deployment and predistribute key materials to normal sensor nodes and clusterheads. For clusterheads, more key materials are predistributed, and after deployment, sensor nodes which need to establish pairwise keys with other sensor nodes in different clusters make request for related key materials to their own clusterheads. Our proposal reduces the memory requirements for normal sensor nodes by distributing more information to clusterheads, and it raises the security level and resilience against node captures. In addition, it guarantees perfect pairwise key establishments for every pair of neighboring nodes and provides efficient and secure sensor communications.

An Asymmetric Key-Based Security Architecture for Wireless Sensor Networks

  • Haque, Md. Mokammel;Pathan, Al-Sakib Khan;Hong, Choong-Seon;Huh, Eui-Nam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.5
    • /
    • pp.265-277
    • /
    • 2008
  • In spite of previous common assumptions about the incompatibility of public key cryptography (PKC) schemes with wireless sensor networks (WSNs), recent works have shown that they can be utilized for such networks in some manner. The major challenge of employing a PKC-based scheme in a wireless sensor network is posed by the resource limitations of the tiny sensors. Considering this sensor feature, in this paper we propose an efficient PKC-based security architecture with relatively lower resource requirements than those of previously proposed PKC schemes for WSN. In addition, our scheme aims to provide robust security in the network. Our security architecture comprises two basic components; a key handshaking scheme based on simple, linear operations and the derivation of a decryption key by a receiver node. Our architecture enables node-to-base-station and node-to-node secure communications. Analysis and simulation results show that our proposed architecture ensures a good level of security for network communications, and can be effectively implemented with the limited computational, memory, and energy budgets of current-generation sensor nodes.

S-FEAR: Secure-Fuzzy Energy Aware Routing Protocol for Wireless Sensor Networks

  • Almomani, Iman;Saadeh, Maha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1436-1457
    • /
    • 2018
  • Secure routing services in Wireless Sensor Networks (WSNs) are essential, especially in mission critical fields such as the military and in medical applications. Additionally, they play a vital role in the current and future Internet of Things (IoT) services. Lightness and efficiency of a routing protocol are not the only requirements that guarantee success; security assurance also needs to be enforced. This paper proposes a Secure-Fuzzy Energy Aware Routing Protocol (S-FEAR) for WSNs. S-FEAR applies a security model to an existing energy efficient FEAR protocol. As part of this research, the S-FEAR protocol has been analyzed in terms of the communication and processing costs associated with building and applying this model, regardless of the security techniques used. Moreover, the Qualnet network simulator was used to implement both FEAR and S-FEAR after carefully selecting the following security techniques to achieve both authentication and data integrity: the Cipher Block Chaining-Message Authentication Code (CBC-MAC) and the Elliptic Curve Digital Signature Algorithm (ECDSA). The performance of both protocols was assessed in terms of complexity and energy consumption. The results reveal that achieving authentication and data integrity successfully excluded all attackers from the network topology regardless of the percentage of attackers. Consequently, the constructed topology is secure and thus, safe data transmission over the network is ensured. Simulation results show that using CBC-MAC for example, costs 0.00064% of network energy while ECDSA costs about 0.0091%. On the other hand, attacks cost the network about 4.7 times the cost of applying these techniques.

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.

A Survey Study on Standard Security Models in Wireless Sensor Networks

  • Lee, Sang Ho
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.31-36
    • /
    • 2014
  • Recent advancement in Wireless Sensor Networks (WSNs) has paved the way for WSNs to enable in various environments in monitoring temperature, motion, sound, and vibration. These applications often include the detection of sensitive information from enemy movements in hostile areas or in locations of personnel in buildings. Due to characteristics of WSNs and dealing with sensitive information, wireless sensor nodes tend to be exposed to the enemy or in a hazard area, and security is a major concern in WSNs. Because WSNs pose unique challenges, traditional security techniques used in conventional networks cannot be applied directly, many researchers have developed various security protocols to fit into WSNs. To develop countermeasures of various attacks in WSNs, descriptions and analysis of current security attacks in the network layers must be developed by using a standard notation. However, there is no research paper describing and analyzing security models in WSNs by using a standard notation such as The Unified Modeling Language (UML). Using the UML helps security developers to understand security attacks and design secure WSNs. In this research, we provide standard models for security attacks by UML Sequence Diagrams to describe and analyze possible attacks in the three network layers.

  • PDF

Design of Secure Protocol based on trust model and trust values for Ubiquitous Sensor Networks (Ubiquitous Sensor Network에서 안전성 증가를 위한 신뢰모델과 신뢰값에 관한 프로토콜 설계)

  • Jang, Kun Won;Suh, Jang Won
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.3
    • /
    • pp.9-18
    • /
    • 2008
  • Mobile devices do not need the fixed network infrastructure in ad-hoc network, these devices communicate each other through the distributed control. Accordingly, mobile devices can discover several services using dynamic searching method and provide safely public ownership of these services. Ad-hoc network needs the distributed control and topology of dynamic network because the limited power for processing and network communication. This paper is devoted to provide the secure protocol that provides efficient services discovery using SDP(Service Discovery Protocol) and considers the security requirements. Proposed protocol provides the distributed control based on PKI without central server, the discovery of trusted service, secure telecommunication, the identification among mobile devices, and service access control by user authority.