• Title/Summary/Keyword: Secure sensor networks

Search Result 160, Processing Time 0.023 seconds

Enhancing Method to make Cluster for Filtering-based Sensor Networks (여과기법 보안효율을 높이기 위한 센서네트워크 클러스터링 방법)

  • Kim, Byung-Hee;Cho, Tae-Ho
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.141-145
    • /
    • 2008
  • Wireless sensor network (WSN) is expected to be used in many applications. However, sensor nodes still have some secure problems to use them in the real applications. They are typically deployed on open, wide, and unattended environments. An adversary using these features can easily compromise the deployed sensor nodes and use compromised sensor nodes to inject fabricated data to the sensor network (false data injection attack). The injected fabricated data drains much energy of them and causes a false alarm. To detect and drop the injected fabricated data, a filtering-based security method and adaptive methods are proposed. The number of different partitions is important to make event report since they can make a correctness event report if the representative node does not receive message authentication codes made by the different partition keys. The proposed methods cannot guarantee the detection power since they do not consider the filtering scheme. We proposed clustering method for filtering-based secure methods. Our proposed method uses fuzzy system to enhance the detection power of a cluster.

  • PDF

A Study of Phase Sensing Device IoT Network Security Technology Framework Configuration (디바이스 센싱 단계의 IoT 네트워크 보안 기술 프레임워크 구성)

  • Noh, SiChoon;Kim, Jeom goo
    • Convergence Security Journal
    • /
    • v.15 no.4
    • /
    • pp.35-41
    • /
    • 2015
  • Internet of Things has a wide range of vulnerabilities are exposed to information security threats. However, this does not deal with the basic solution, the vaccine does not secure encryption for the data transmission. The encryption and authentication message transmitted from one node to the construction of the secure wireless sensor networks is required. In order to satisfy the constraint, and security requirements of the sensor network, lightweight encryption and authentication technologies, the light key management technology for the sensor environment it is required. Mandatory sensor network security technology, privacy protection technology subchannel attack prevention, and technology. In order to establish a secure wireless sensor networks encrypt messages sent between the nodes and it is important to authenticate. Lightweight it shall apply the intrusion detection mechanism functions to securely detect the presence of the node on the network. From the sensor node is not involved will determine the authenticity of the terminal authentication technologies, there is a need for a system. Network security technology in an Internet environment objects is a technique for enhancing the security of communication channel between the devices and the sensor to be the center.

Implementation of Multi-Precision Multiplication over Sensor Networks with Efficient Instructions

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.11 no.1
    • /
    • pp.12-16
    • /
    • 2013
  • Sensor network is one of the strongest technologies for various applications including home automation, surveillance system and monitoring system. To ensure secure and robust network communication between sensor nodes, plain-text should be encrypted using encryption methods. However due to their limited computation power and storage, it is difficult to implement public key cryptography, including elliptic curve cryptography, RSA and pairing cryptography, on sensor networks. However, recent works have shown the possibility that public key cryptography could be made available in a sensor network environment by introducing the efficient multi-precision multiplication method. The previous method suggested a broad rule of multiplication to enhance performance. However, various features of sensor motes have not been considered. For optimized implementation, unique features should be handled. In this paper, we propose a fully optimized multiplication method depending on a different specification for sensor motes. The method improves performance by using more efficient instructions and general purpose registers.

A Study for u-Healthcare Networking Technology Framework Approach Based on Secure Oriented Architecture(SOA) (Secure Oriented Architecture(SOA)에 기반한 u-Healthcare 네트워크 보안기술 프레임워크 모델)

  • Kim, Jeom Goo;Noh, SiChoon
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.101-108
    • /
    • 2013
  • Sensor network configurations are for a specific situation or environment sensors capable of sensing, processing the collected information processors, and as a device is transmitting or receiving data. It is presently serious that sensor networks provide many benefits, but can not solve the wireless network security vulnerabilities, the risk of exposure to a variety of state information. u-Healthcare sensor networks, the smaller the sensor node power consumption, and computing power, memory, etc. restrictions imposing, wireless sensing through the kind of features that deliver value, so it ispossible that eavesdropping, denial of service, attack, routing path. In this paper, with a focus on sensing of the environment u-Healthcare system wireless security vulnerabilities factors u-Healthcare security framework to diagnose and design methods are presented. Sensor network technologies take measures for security vulnerabilities, but without the development of technology, if technology is not being utilized properly it will be an element of threat. Studies suggest that the u-Healthcare System in a variety of security risks measures user protection in the field of health information will be used as an important guide.

A Resource-Optimal Key Pre-distribution Scheme for Secure Wireless Sensor Networks

  • Dai Tran Thanh;Hieu Cao Trong;Hong Choong-Seon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.1113-1116
    • /
    • 2006
  • Security in wireless sensor networks is very pressing especially when sensor nodes are deployed in hostile environments. To obtain security purposes, it is essential to be able to encrypt and authenticate messages sent amongst sensor nodes. Keys for encryption and authentication must be agreed upon by communicating nodes. Due to resource limitations and other unique features, obtaining such key agreement in wireless sensor network is extremely complex. Many key agreement schemes used in general networks, such as trusted server, Diffie-Hellman and public-key based schemes, are not suitable for wireless sensor networks [1], [2], [5], [7], [8]. In that situation, key pre-distribution scheme has been emerged and considered as the most appropriate scheme [2], [5], [7]. Based on that sense, we propose a new resource-optimal key pre-distribution scheme utilizing merits of the two existing key pre-distribution schemes [3], [4]. Our scheme exhibits the fascinating properties: substantial improvement in sensors' resource usage, rigorous guarantee of successfully deriving pairwise keys between any pair of nodes, greatly improved network resiliency against node capture attack. We also present a detailed analysis in terms of security and resource usage of the scheme.

  • PDF

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

DEESR: Dynamic Energy Efficient and Secure Routing Protocol for Wireless Sensor Networks in Urban Environments

  • Obaidat, Mohammad S.;Dhurandher, Sanjay K.;Gupta, Deepank;Gupta, Nidhi;Asthana, Anupriya
    • Journal of Information Processing Systems
    • /
    • v.6 no.3
    • /
    • pp.269-294
    • /
    • 2010
  • The interconnection of mobile devices in urban environments can open up a lot of vistas for collaboration and content-based services. This will require setting up of a network in an urban environment which not only provides the necessary services to the user but also ensures that the network is secure and energy efficient. In this paper, we propose a secure, energy efficient dynamic routing protocol for heterogeneous wireless sensor networks in urban environments. A decision is made by every node based on various parameters like longevity, distance, battery power which measure the node and link quality to decide the next hop in the route. This ensures that the total load is distributed evenly while conserving the energy of battery-constrained nodes. The protocol also maintains a trusted population for each node through Dynamic Trust Factor (DTF) which ensures secure communication in the environment by gradually isolating the malicious nodes. The results obtained show that the proposed protocol when compared with another energy efficient protocol (MMBCR) and a widely accepted protocol (DSR) gives far better results in terms of energy efficiency. Similarly, it also outdoes a secure protocol (QDV) when it comes to detecting malicious nodes in the network.

SPSF : Smart Plant Safety Framework based on Reliable-Secure USN (차세대 USN기반의 스마트 플랜트안전 프레임워크 개발)

  • Jung, Ji-Eun;Song, Byung-Hun;Lee, Hyung-Su
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.9 no.3
    • /
    • pp.102-106
    • /
    • 2010
  • Recently process industries from oil and gas procedures and mining companies to manufactures of chemicals, foods, and beverages has been exploring the USN (Ubiquitous Sensor Networks) technology to improve safety of production processes. However, to apply the USN technology in the large-scale plant industry, reliability and security issues are not fully addressed yet, and the absence of the industrial sensor networking standard causes a compatibility problem with legacy equipment and systems. Although this situation, process industry such as energy plants are looking for the secure wireless plant solution to provide detailed, accurate safety monitoring from previously hard-reach, unaccordable area. In this paper, SPSF (Smart Plant Safety Framework based on Reliable-Secure USN) is suggested to fulfill the requirements of high-risk industrial environments for highly secure, reliable data collection and plant monitoring that is resistant to interference. The SPSF consists of three main layers: 1) Smart Safety Sensing Layer, 2) Smart Safety Network Layers, 3) Plant Network System Layer.

  • PDF

Security Issues in Combined Protocol Between RFID Application and Wireless Sensor Network (RFID와 무선 센서네트워크를 융합한 프로토콜에서의 보안 문제)

  • Kim, Jung Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.154-155
    • /
    • 2013
  • This paper presents a user authentication scheme for healthcare application using wireless sensor networks, where wireless sensors are used for patients monitoring. These medical sensors' sense the patient body data and transmit it to the professionals. Since, the data of an individual are highly vulnerable; it must ensures that patients medical vital signs are secure, and are not exposed to an unauthorized person. In this regards, we propose a user authentication scheme for healthcare application using medical sensor networks. The proposed scheme includes: a novel two-factor user authentication, where the healthcare professionals are authenticated before access the patient's body data; a secure session key is establish between the patient sensor node and the professional at the end of user authentication. Furthermore, the analysis shows that the proposed scheme is safeguard to various practical attacks and achieves efficiency at low computation cost.

  • PDF

A Security Analysis of a Key Management Scheme for PCS/SCADA Sensor Networks (PCS/SCADA 센서 네트워크용 키 관리 프로토콜에 대한 보안 분석)

  • Park, DongGook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.2
    • /
    • pp.123-131
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. Recently, Nilsson et al. proposed a key management scheme for PCS/SCADA, which was claimed to provide forward and backward secrecies. In this paper, we define four different types of adversaries or attackers in wireless sensor network environments in order to facilitate the evaluation of protocol strength. We then analyze Nilsson et al. 's protocol and show that it does not provide forward and backward secrecies against any type of adversary model.