Improving Availability of Secure Wireless Sensor Networks

Size: px
Start display at page:

Download "Improving Availability of Secure Wireless Sensor Networks"

Transcription

1 SETIT th International Conference: Sciences of Electronic, Technologies of Information and Telecommunications March 25-29, 2007 TUNISIA Improving Availability of Secure Wireless Sensor Networks Mohsen Sharifi *, Saeed Pourroostaei * and Saeed Sedighian Kashi * * Computer Engineering Department Iran University of Science and Technology msharifi@iust.ac.ir spourroostaei@comp.iust.ac.ir Sedighian@iust.ac.ir Abstract: As wireless sensor networks continue to grow, so does the need for effective security mechanisms. But one of the main challenges for efficient key distribution in wireless sensor networks is the resource limitation. Some nodes play a central role in key distribution. For example, cluster heads in the LEAP security protocol have the main responsibility for key distribution to their cluster nodes. Therefore, they use more resources than other nodes in their cluster. In case of a cluster head failure, e.g. battery wear out, all nodes within the cluster lose their connection to the base station and considered dead by the base station although the cluster nodes are alive. The unavailability of the base station has a similar implication too, but in a wider extent covering all live cluster heads and cluster nodes in the network leading to the failure of the whole network. This paper presents a new energy aware key distribution solution to enhance the availability of a secure wireless sensor network environment by increasing the lifetime of all constituents of the network including the base station, cluster heads and cluster nodes. Key words: Wireless Sensor Networks, Security, Key Distribution, Lifetime, Availability, Reserved Node. INTRODUCTION Wireless sensor networks (WSNs) are quickly gaining popularity due to the fact that they are potentially low cost solutions to a variety of realworld challenges [1]. Their low cost provides a means to deploy large sensor arrays in a variety of conditions capable of performing both military and civilian tasks. But sensor networks also introduce severe resource restraints due to lack of data storage and power. Both of these represent major obstacles to the implementation of traditional computer security techniques in a WSN. The unreliable communication channels and unattended operations make the security defenses even harder. Indeed, as pointed out in [8], wireless sensors often have the processing characteristics of machines that are decades old (or longer), and the industrial trend is to reduce the cost of wireless sensors while maintaining similar computing power. With that in mind, many researchers have begun to address the challenges of maximizing the processing capabilities and energy reserves of WSNs while also securing them against attackers. For example, to name a few, the following aspects of WSNs are being examined: secure and efficient routing [3,12,20], data aggregation [6,15,18,24] and group formation [2,8]. Contrary to current expectations, we observe that most general-purpose sensor networks solutions, particularly the early research, assume that all nodes are live, cooperative and trustworthy. This is not the case for most, or much of, real-world WSNs applications, which require a certain amount of trustworthiness in the application in order to maintain proper functionality. Researchers therefore have began focusing on building sensor trust models to establish security beyond the capability of traditional cryptographic security techniques [4,10,21]. But, apart from trustworthiness, all nodes of WSNs may not always be live in real world and are prone to all sorts of failures as well. The implications of node failures on security of WSNs have not been investigated much. This paper intends to present solution for the latter issue. Our thesis is that a continuous and stable secure network can be in place even in the case of unavailability of nodes

2 In this paper we assume a wireless sensor network with a single base station and as many clusters, wherein a node within each cluster heads other nodes within the cluster. The base station is the network coordinator with which cluster heads in its radio range can communicate. Since sensor nodes have limited radio coverage, the network is clustered in such a way that each cluster head can communicate to the base station in a single hop; ordinary nodes within a cluster communicate with their cluster head in a single hop too. Symmetric cryptographic keys [9,25] are used to establish the security of WSNs. The base station and cluster head nodes with limited resources are responsible for key distribution management and are thus more critical than other nodes for network availability. In case of a cluster head failure, e.g. battery wear out, all nodes within the cluster lose their connection to the base station and considered dead by the base station although the cluster nodes are alive. The unavailability of the base station has a similar implication too, but to a wider extent covering all live cluster heads and cluster nodes in the network leading to the failure of the whole network. The availability of network can be however ensured if in case of failure of any cluster heads or the base station, a replacement equivalent node can serve the same duties, leading to a more stable network. This is the line of thought pursued in our approach in this paper. The base station keeps a list of properties of all sensor nodes in the network, such as security property (e.g. private key, node id, and public key). Each cluster head has a list of properties of its nodes such as security properties (e.g. cluster key) as well. If upon the failure of a cluster head, a reserved head node [19] can be assigned to the cluster, it is possible to take security properties of the nodes within that failed cluster from the base station and safely transfer them to the new replaced node. A similar scenario applies when the base station fails. So it is possible to improve the fault tolerance of our WSN in this way. In actual fact, RAP tries to realize this improvement by showing how reserved nodes can replace unavailable base station or cluster nodes, and how security properties of unavailable nodes can be transferred safely to these replacements without violating the security of the whole network. The rest of paper is organized as follows. Section 1 describes the three most relevant security protocols, namely SPINS, SNAKE and LEAP key management protocols. It describes other similar extensions to these protocols too. Section 2 presents the RAP protocol and the assumptions on which it is based. Section 3 discusses the performance evaluation of RAP, and the last section concludes the paper and presents some future thoughts. SNAKE and LEAP key distribution protocols SPINS SPINS (Security Protocols for Sensor Networks [8]) is a security protocol that includes two protocols, SNEP, μ-tesla [1]. SNEP provides data confidentiality, two-party data authentication and data freshness, and μ-tesla provides authenticated broadcast for severely resource-constrained environments. In this protocol, the base station (Key Server) assigns a unique key to each session for communication between any pair of nodes. All cryptographic primitives, i.e. encryption, message authentication code (MAC), hash, and random number generator, are constructed out of a single block cipher for code reuse. This, along with the symmetric cryptographic primitives used reduces the overhead on the resource constrained sensor network. In a broadcast medium such as a sensor network, data authentication through a symmetric mechanism cannot be applied as all the receivers know the key. μ- TESLA constructs authenticated broadcast from symmetric primitives, but introduces asymmetry with delayed key disclosure and one-way function key chains [1] SNAKE SNAKE is a protocol that can negotiate the session key in an ad-hoc way. Nodes do not need a key server to perform key management [2]. For example as is shown in Figure 1, node A which wishes to start communication with node B, sends a request message alongside with a nonce number (NA) to B. B replies with a two part message: T and MAC[T]. T includes the identifier of A (IDA), the identifier of itself (IDB), the nonce number taken from A (NA), a nonce number generated by itself (NB). NA and NB are used for data freshness, and MAC[T] acts as a message authentication code for A. When A receives this message from B, it checks the MAC and understands that B is a valid node to communicate with. In order for B to get the validity of A as well, A sends a message back to B containing its identifier (IDA), the nonce number taken from B (NB), and an authentication code named MAC[IDA NB]. Up to this point, A and B become authenticated to each other. Now a shared session key is generated by both nodes (KAB = MACK[NA NB]) which can be used in their further communications. 1. Related Works The most relevant protocols to our proposed protocol for wireless sensor networks are SPINS, - 2 -

3 Figure 1. A sample key establishment sequence in SNAKE 1.3. LEAP LEAP (Localized Encryption and Authentication Protocol) [13] is a key management protocol for sensor networks that is designed to support internetwork processing, while at the same time restricting the security impact of a node compromise to the immediate network neighborhood of the compromised node. The design of the protocol is motivated by the observation that different types of messages exchanged between sensor nodes have different security requirements, and that a single keying mechanism is not suitable for meeting these different security requirements. Hence, LEAP supports the establishment of four types of keys for each sensor node: an individual key shared with the base station, a pair-wise key shared with another sensor node, a cluster key shared with multiple neighboring nodes, and a group key that is shared by all the nodes in the network. The protocol used for establishing and updating these keys is communication and energy efficient, and minimizes the involvement of the base station. LEAP also includes an efficient protocol for inter-node traffic authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing and passive participation [5] Other Protocols There are other researches too that have presented their solutions to key management in wireless sensor networks, as extensions to or complements of the aforementioned three basic protocols. Liu and Ning [10] propose an enhancement to the μ-tesla system that uses broadcasting of the key chain commitments rather than μ-tesla unicasting technique. They present a series of schemes starting with a simple pre-determination of key chains and finally settling on a multi-level key chain technique. The multi-level key chain scheme uses predetermination and broadcasting to achieve a scalable key distribution technique that is designed to be resistant to some types of wireless sensor networks attacks [19]. Huang et al. [7] propose a hybrid key establishment scheme that makes use of the differences in computational and energy constraints between a sensor node and the base station. They posit that an individual sensor node possesses far less computational power and energy than a base station. In light of this, they propose to place the major cryptographic burden on the base station where the resources tend to be greater. On the sensor side, symmetric-key operations are used in place of their asymmetric alternatives. The sensor and the base station authenticate based on elliptic curve cryptography. Elliptic curve cryptography is typically used in sensors due to the fact that relatively small key lengths are required to achieve a given level of security [19]. 2. Our Approach All key management protocols noted in Section 1 introduced alternatives to efficiently perform key management. However, none were concerned about the availability (failure or the lifetime) of the server responsible for key management. In other words, they do not guarantee a stable secure network in the long run. We try to propose a protocol, nicknamed RAP, which provides a continuous and stable secure network even in the case of unavailability of the server key. In other words, we believe that a continuous and stable secure network can be in place even in the case of unavailability of the server key. This is achieved by providing and exchanging equivalent reserved nodes for unavailable nodes responsible for key distribution or key establishment. It should be noted that [19] deploys the idea of reserved nodes too, but it presumes specific locations for nodes for particular usage. Furthermore, it does not present a fault-tolerant and secure data transfer between the nodes of network. Before presenting our approach, let s first go through a scenario in a secure WSN, such as the LEAP protocol. Consider a number of sensor nodes organized into clusters. Each cluster has a cluster head through which nodes can communicate with the base station. Four types of keys are used to establish security in this network. Each new node in a cluster uses a pair-wise shared key between itself and its immediate neighboring node in the same cluster to which it wants to communicate. Data transferred to cluster nodes are first encrypted with the cluster key by the relevant cluster head. In this way, a secure message communication between nodes is established as long as neither the cluster heads nor the base station for any reason fails to perform. So this scenario as it stands fails to take account of such key server nodes whose failure probability is higher than other nodes, i.e. does not lead to a stable secure network. Having said that, we have made the following assumptions in our proposed protocols: - 3 -

4 Each node has one unique ID. All nodes have the same physical property such as processing power and memory capacity. Base station acts as a controller and has a list of all nodes with their private keys. Each cluster head has a list of its cluster nodes. All nodes within a given cluster, including the cluster head, share a unique key (known as the cluster key) which is created by following any reasonable protocol, such as LEAP, when the WSN containing the head is configured. Each node has a pseudo-random function [5] (F) for generating the next key in sequence. Each node has a list of its neighbors and their count (C). Every node in the network has a built-in private key embedded inside during manufacturing. It should be pointed out that in order to be able to find a suitable replacement node radio covering as much live nodes within its cluster as possible in case of the failure of the base station or any cluster head, each node in the network must keep the count of its neighboring nodes. Now on the basis of the aforementioned assumptions, this protocol is described in case of two types of failures: (1) base station failure and (2) cluster head failure. In both cases, a counter C is used that denotes the number of neighbors. To begin with, every node broadcasts a hello message containing its id to all its neighboring nodes. Each receiver node then adds every received id to its id list and increments the counter (C). In case of base station failure, e.g. when the base station battery becomes low or near a specified minimum threshold, it sends a query which is encrypted by the group key (shared by all nodes in the network, as in e.g. LEAP protocol) to all nodes in its radio range (i.e. cluster heads in its range). Each receiver node replies to the base station enquiry by sending its remaining energy and the value in its counter C. The base station then checks all replies received within an arbitrary time period and typically selects a replying node for replacement which can take as many nodes in its coverage as possible and has sufficient energy to serve for the longest period of time to come. The base station then sends a message to the selected replacement node giving it all information about network such as list of node identifiers, list of private keys of nodes and the group key for the whole network. This message is an encrypted message which is encrypted by the selected node s private key. Now the base station can fail gracefully and the new replacement node can start acting as the base station from now onwards. In the second case when a cluster head becomes prone to failure, it broadcasts a query to all nodes in its cluster. Each receiver node replies to the cluster head enquiry by sending its remaining energy and the value in its counter C. When the cluster head consequently receives the replies within an arbitrary time period from these nodes, it selects a replying node for replacement which can take as many nodes in its coverage as possible, has sufficient energy to serve for the longest period of time to come, and can communicate with the current base station in a single hop. Having selected the appropriate replacement, the cluster head sends it a message informing that it has been selected as such. Now the information known by the cluster head must be passed to the selected node. But, contrary to the first case, in the second case the cluster head does not know about the private key of the node it has selected to replace itself. So in order to securely transfer information held by the cluster head to the selected node, there is a need for the creation of a shared session key between these two nodes. This shared key is generated as formula (1): K ex = F idn (K ck ) (1) where K ck is the cluster key for this cluster, idn is the identifier of the selected node and K ex is the shared key. Now the old cluster head can fail gracefully and the new replacement node can start acting as the new cluster head from now onwards. 3. Evaluation Computational cost of RAP is equal to the computational cost of other related security protocols for wireless sensor networks. The additional communication cost due to the additional required messages, in comparison to other related security protocols for wireless sensor networks, pertains only when the base station s energy becomes low. This is an acceptable overhead paid for achieving fault tolerance of the network though. Cluster head switching entails further communication and computation overheads too. But this is a trade off to avoid cluster head failure that can cause the failure of the whole network. The storage overhead in all related algorithms, including RAP, are the same. RAP does not enforce any special storage requirements. We set up a grid topology in PARSEC [13] (Parallel Simulation Environment for Complex Systems) and implemented our proposed protocol (RAP) in its C-based discrete event simulation language. Two cases were simulated consequently. The first case compares the network lifetime under RAP with the network lifetime without using RAP, when the base station fails. The results are plotted separately for 4 groups of 16, 64, 256 and 1024 sensors as shown in Figure 2. Network lifetime is increased nearly 25% in all 4 groups

5 Normal RAP Figure 2. Network lifetime in case of base station failure. The second case compares the network lifetime under RAP with the network lifetime without using RAP, when a cluster head fails. The results are plotted separately for 4 groups of 16, 64, 256 and 1024 sensors as shown in Figure 3. Network lifetime is increased more than 30% in all 4 groups Normal RAP Figure 3. Network lifetime in case of cluster head failure. 4. Conclusion and Future Works The paper presented a new protocol to delay or stop network failure and prolong the network lifetime in case of base station, cluster head or sensor nodes. The relative 20% to 30% improvement to lifetime was achieved at the cost of mostly communicative overheads upon failure of network constituents. No considerable overhead was introduced during normal operation of network. Most importantly, our protocol for finding a replacement node for the failed node did not violate the security of the network. So it can equally well be applied to other security protocols for wireless sensor networks to securely enhance the availability of such networks. We ran our tests in a grid of 16, 64, 256 and 1024 nodes. Application of RUP under other topologies, like mesh, with these number of nodes and higher number of nodes as in smart dust networks are under current investigation. REFERENCES [1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, A Survey on Sensor Networks, IEEE Communications Magazine 40(8): , Aug [2] A. R. Beresford and F. Stajano, Location Privacy in Pervasive Computing, IEEE Pervasive Computing 2(1):46 55, [3] J. Deng, R. Han, and S. Mishra, INSENS: Intrusion- Tolerant Routing in Wireless Sensor Networks, Technical Report CUCS , Department of Computer Science, University of Colorado, [4] S. Ganeriwal and M. Srivastava, Reputation-Based Framework for High Integrity Sensor Networks, 2nd ACM workshop on Security of Ad Hoc and Sensor Networks, [5] O. Goldreich et al., How to Construct Random Functions, Journal of the ACM, Vol. 33, No. 4, [6] L. Hu and D. Evans, Secure Aggregation for Wireless Networks, SAINT-W 03: Proceedings of the 2003 Symposium on Applications and the Internet Workshops, p IEEE Computer Society, [7] Q. Huang, J. Cukier, H. Kobayashi, B. Liu and J. Zhang, Fast Authenticated Key Establishment Protocols for Self-Organizing Sensor Networks, Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications, pp , [8] T. Kaya, G. Lin, G. Noubir and A. Yilmaz, Secure Multicast Groups on Ad hoc Networks, Proceedings of the 1st ACM workshop on Security of Ad hoc and Sensor Networks (SASN 03), pp ACM Press, [9] B.C. Lai, S. Kim, and I. Verbauwhede, "Scalable session key construction protocol for wireless sensor networks," Proc. IEEE Workshop on Large Scale Real-Time and Embedded Systems (LARTES), December 2002 [10] Z. Liang and W. Shi, Enforcing Cooperative Resource Sharing in Untrusted Peer-to-Peer Environment, ACM Journal of Mobile Networks and Applications (MONET) special issue on Non-cooperative Wireless networking and computing, [11] D. Liu and P. Ning, Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks, Proceedings of the 10th Annual Network and Distributed System Security Symposium, pp , [12] P. Papadimitratos and Z. J. Haas, Secure Routing for Mobile Ad hoc Networks, Proceedings of the SCS Communication Networks and Distributed System Modeling and Simulation Conference (CNDS 2002), [13] Parallel Simulation Environment for Complex Systems (PARSEC), [14] A. Perrig, R. Szewczyk, V. Wen, D. Culler and J. D. Tygar, SPINS: Security Protocols for Sensor Networks, Seventh Annual International Conference on Mobile Computing and Networking (MobiCom 2001), [15] B. Przydatek, D. Song and A. Perrig, SIA: Secure Information Aggregation in Sensor Networks, ACM SenSys 2003 (Conference on Embedded Networked Sensor Systems), [16] M. Saraogi, Security in Wireless Sensor Networks, - 5 -

6 Project Paper, [17] S. Seys, Key Establishment and Authentication Suite to Counter DoS Attacks in Distributed Sensor Networks, unpublished manuscript, COSIC, [18] N. Shrivastava, C. Buragohain, D. Agrawal and S. Suri, Medians and Beyond: New Aggregation Techniques for Sensor Networks, SenSys 04: Proceedings of the 2nd international conference on Embedded networked sensor systems, pp ACM Press, [19] M..Taleghan et al., Fault-Tolerance Considerations for Wireless Sensor Networks, ICEE 2006, Tehran, Iran. [20] S. Tanachaiwiwat, P. Dave, R. Bhindwale and A. Helmy, Poster Abstract Secure Locations: Routing on Trust and Isolating Compromised Sensors in Location- Aware Sensor Networks, Proceedings of the 1st international conference on Embedded networked sensor systems, pp ACM Press, [21] J. P.Walters, Z. Liang, W. Shi and V. Chaudhary, Wireless Sensor Network Security: A Survey, Technical Report MIST-TR , [22] X. Wang, W. Gu, S. Chellappan, D. Xuan and T. H. Laii, Search-Based Physical Attacks in Sensor Networks: Modeling and Defense, Tech. rep., Dept. of Computer Science and Engineering, The Ohio-State University, [23] X. Wang, W. Gu, S. Chellappan, K. Schoseck and D. Xuan, Lifetime Optimization of Sensor Networks Under Physical Attacks, Proc. of IEEE Internationl Conference on Communications, [24] F. Ye, H. Luo, S. Lu and L. Zhang, Statistical En- Route Detection and Filtering of Injected False Data in Sensor Networks, IEEE INFOCOM 2004, [25] S. Zhu, S. Setia and S. Jajodia, LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks, In The Proceedings of the 10th ACM conference on Computer and communications security,

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Secure Routing in Wireless Sensor Networks

Secure Routing in Wireless Sensor Networks Secure Routing in Wireless Sensor Networks Introduction to Wireless Sensor Networks Ida Siahaan / Leonardo Fernandes DIT Ida Siahaan / Leonardo Fernandes (DIT) Secure Routing in Wireless Sensor Networks

More information

Some Security Trends over Wireless Sensor Networks

Some Security Trends over Wireless Sensor Networks Some Security Trends over Wireless Sensor Networks ZORAN BOJKOVIC, BOJAN BAKMAZ, MIODRAG BAKMAZ Faculty of Transport and Traffic Engineering University of Belgrade Vojvode Stepe 305 SERBIA Abstract: -

More information

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION K.Anusha 1, K.Sudha 2 1 M.Tech Student, Dept of CSE, Aurora's Technological

More information

Wireless Sensor Networks: Security Issues and Challenges

Wireless Sensor Networks: Security Issues and Challenges COPYRIGHT 2011 IJCIT, ISSN 2078-5828 (PRINT), ISSN 2218-5224 (ONLINE), VOLUME 02, ISSUE 01, MANUSCRIPT CODE: 110746 Wireless Sensor Networks: Security Issues and Challenges Dr. Manoj Kumar Jain Abstract

More information

Neighborhood-Based Security Protocol for Wireless Sensor Networks

Neighborhood-Based Security Protocol for Wireless Sensor Networks The 6th International Conference on Information Technology and pplications (ICIT 2009) Neighborhood-Based Security Protocol for Wireless Sensor Networks Di Zhang, Ung Heo, Yi Zhao, Kang Soo You* and Jaeho

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

About the Authors Preface Acknowledgements List of Acronyms

About the Authors Preface Acknowledgements List of Acronyms Contents About the Authors Preface Acknowledgements List of Acronyms xiii xv xvii xix Part One Wireless Ad Hoc, Sensor and Mesh Networking 1 1 Introduction 3 1.1 Information Security 4 1.1.1 Computer Security

More information

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY A SURVEY ON SECURITY OF WIRELESS SENSOR NETWORKS Pratima Pandhare M.Tech student, Dept. of ISE BMS College of Engineering Bengaluru-India

More information

Security for Ad Hoc Networks. Hang Zhao

Security for Ad Hoc Networks. Hang Zhao Security for Ad Hoc Networks Hang Zhao 1 Ad Hoc Networks Ad hoc -- a Latin phrase which means "for this [purpose]". An autonomous system of mobile hosts connected by wireless links, often called Mobile

More information

Security Platform For Sensory Networks

Security Platform For Sensory Networks Providing Transparent Security Services to Sensor Networks Hamed Soroush Athens Information Technology Email: hsor@ait.edu.gr Mastooreh Salajegheh Athens Information Technology Email: msal@ait.edu.gr Tassos

More information

Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks

Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks Jing Deng Department of Computer Science University of New Orleans New Orleans, LA 7048, USA jing@cs.uno.edu Yunghsiang

More information

SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS

SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS Kokilavani.V Mother Teresa College Of Engineering And Technology,Pudhukottai Abstract Network security involves the authorization of access

More information

Fast and Scalable Key Establishment in. Sensor Networks

Fast and Scalable Key Establishment in. Sensor Networks Fast and Scalable Key Establishment in 1 Sensor Networks Tassos Dimitriou, Ioannis Krontiris and Fotios Nikakis Athens Information Technology [tdim, ikro, fnik]@ait.gr Abstract We present a protocol for

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Secured Communication in Wireless Sensor Networks

Secured Communication in Wireless Sensor Networks Secured Communication in Wireless Sensor Networks Jian Wang \ University of Teas at Arlington, Arlington, TX 77843 Email: {wang_jane@lycos.com} Abstract Recent advancement in wireless communications and

More information

Efficient Data Transmission For Wireless Sensor Networks

Efficient Data Transmission For Wireless Sensor Networks Volume: 2, Issue: 4, 221-225 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Girijalaxmi M.Tech scholar, Department of computer Vasudev S Senior assistant

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

Wireless Network Security 14-814 Spring 2014

Wireless Network Security 14-814 Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #8 Broadcast Security & Key Mgmt 1 Announcements 2 Broadcast Communication Wireless networks can leverage the broadcast advantage property

More information

A Security Architecture for. Wireless Sensor Networks Environmental

A Security Architecture for. Wireless Sensor Networks Environmental Contemporary Engineering Sciences, Vol. 7, 2014, no. 15, 737-742 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.4683 A Security Architecture for Wireless Sensor Networks Environmental

More information

SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN

SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN Mohammed A. Abuhelaleh and Khaled M. Elleithy School of Engineering University Of Bridgeport, Bridgeport, CT {mabuhela, elleithy}

More information

On the Security of Wireless Sensor Networks

On the Security of Wireless Sensor Networks On the Security of Wireless Sensor Networks Rodrigo Roman 1, Jianying Zhou 1, and Javier Lopez 2 1 Institute for Infocomm Research, 21 Heng Mui Keng Terrace, Singapore 119613 roman@lcc.uma.es, jyzhou@i2r.a-star.edu.sg

More information

3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies

3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies 3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies This paper describes a new framework of policy control sensor networks. Sensor networks are shared by various applications,

More information

Consecutive Geographic Multicasting Protocol in Large-Scale Wireless Sensor Networks

Consecutive Geographic Multicasting Protocol in Large-Scale Wireless Sensor Networks 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications Consecutive Geographic Multicasting Protocol in Large-Scale Wireless Sensor Networks Jeongcheol Lee, Euisin

More information

A CHAOS BASED SECURE CLUSTER PROTOCOL FOR WIRELESS SENSOR NETWORKS

A CHAOS BASED SECURE CLUSTER PROTOCOL FOR WIRELESS SENSOR NETWORKS K Y B E R N E T I K A V O L U M E 4 4 ( 2 0 0 8 ), N U M B E R 4, P A G E S 5 2 2 5 3 3 A CHAOS BASED SECURE CLUSTER PROTOCOL FOR WIRELESS SENSOR NETWORKS Qian Fang, Ying Liu and Xiaoqun Zhao Security

More information

Electronic Network - Advantages and Disadvantages

Electronic Network - Advantages and Disadvantages Refining Bogus Data in Wireless Sensor Network Using Non Repudiation and Enrouting Filter Mechanism Shobhana S PG Scholar, Dept of CSE, Apollo Priyadarshanam Institute of Technology, Chennai Abstract Wireless

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich End-to-End Security in Wireless Sensor (WSNs) Talk by Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich Content 1. Motivation 2. Security Issues and Principles 3. Internet-of-Things and Wireless

More information

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS Chang N. Zhang and Qian Yu Department of Computer Science, University of Regina 3737 Wascana Parkway, Regina, SK S4S 0A2 Canada {zhang, yu209}@cs.uregina.ca

More information

Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks

Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 25, 1691-1705 (2009) Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks Computer Engineering Department Gazi University

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network Int. J. Advanced Networking and Applications 707 Analysis of Security Protocols in Wireless Sensor Network Ritu Sharma 1 Email: drrituji@gmail.com Yogesh Chaba 2 Associate Professor Email : yogeshchaba@yahoo.com

More information

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Md. Safiqul Islam *1, Syed AshiqurRahman *2 Department of Computer Science and Engineering Daffodil

More information

Applying Intrusion Detection Systems to Wireless Sensor Networks

Applying Intrusion Detection Systems to Wireless Sensor Networks Applying Intrusion Detection Systems to Wireless Sensor Networks Rodrigo Roman E.T.S. Ing. Informatica University of Malaga 29071, Malaga, Spain roman@lcc.uma.es Jianying Zhou Institute for Infocomm Research

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks Advance in Electronic and Electric Engineering. ISSN 2231-1297, Volume 4, Number 4 (2014), pp. 381-388 Research India Publications http://www.ripublication.com/aeee.htm Security and Privacy Issues in Wireless

More information

SECURITY IN WIRELESS SENSOR NETWORKS IMPROVING THE LEAP PROTOCOL

SECURITY IN WIRELESS SENSOR NETWORKS IMPROVING THE LEAP PROTOCOL SECURITY IN WIRELESS SENSOR NETWORKS IMPROVING THE LEAP PROTOCOL Delan Alsoufi 1, Khaled Elleithy 1, Tariq Abuzaghleh 2 and Ahmad Nassar 1 1 Department of Computer Engineering, University of Bridgeport,

More information

A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks

A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks Jing Deng, Richard Han, and Shivakant Mishra University of Colorado at Boulder, Computer Science Department {jing,rhan,mishras}@cs.colorado.edu

More information

Load-Balancing Enhancement by a Mobile Data Collector in Wireless Sensor Networks

Load-Balancing Enhancement by a Mobile Data Collector in Wireless Sensor Networks Load-Balancing Enhancement by a Mobile Data Collector in Wireless Sensor Networks Ahmad Patooghy Department of Computer Engineering Iran University of Science & Technology Tehran, Iran patooghy@iust.ac.ir

More information

ssumathy@vit.ac.in upendra_mcs2@yahoo.com

ssumathy@vit.ac.in upendra_mcs2@yahoo.com S. Sumathy 1 and B.Upendra Kumar 2 1 School of Computing Sciences, VIT University, Vellore-632 014, Tamilnadu, India ssumathy@vit.ac.in 2 School of Computing Sciences, VIT University, Vellore-632 014,

More information

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS Saranya.S 1, Menakambal.S 2 1 M.E., Embedded System Technologies, Nandha Engineering College (Autonomous), (India)

More information

An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs

An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs G.Michael Assistant Professor, Department of CSE, Bharath University, Chennai, TN, India ABSTRACT: Mobility management

More information

Taxonomy of Routing Security for Ad-Hoc Network

Taxonomy of Routing Security for Ad-Hoc Network Taxonomy of Routing Security for Ad-Hoc Network Rajendra Prasad Mahapatra, SM IACSIT and Mohit Katyal 1 Abstract The emergence of the Mobile Ad Hoc Networking (MANET) technology advocates self-organized

More information

Chapter XXXIV Security in Wireless Sensor Networks

Chapter XXXIV Security in Wireless Sensor Networks Chapter XXXIV Security in Wireless Sensor Networks Luis E. Palafox CICESE Research Center, Mexico J. Antonio Garcia-Macias CICESE Research Center, Mexico Abstract In this chapter we present the growing

More information

DAG based In-Network Aggregation for Sensor Network Monitoring

DAG based In-Network Aggregation for Sensor Network Monitoring DAG based In-Network Aggregation for Sensor Network Monitoring Shinji Motegi, Kiyohito Yoshihara and Hiroki Horiuchi KDDI R&D Laboratories Inc. {motegi, yosshy, hr-horiuchi}@kddilabs.jp Abstract Wireless

More information

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED J Karunamayi 1, Annapurna V K 2 1 Student, Computer Network and Engineering,The National Institute of Engineering, Mysuru,

More information

A Survey on Wireless Sensor Networks Security

A Survey on Wireless Sensor Networks Security SETIT 2007 4 th International Conference: Sciences of Electronic, Technologies of Information and Telecommunications March 25-29, 2007 TUNISIA A Survey on Wireless Sensor Networks Security Mona Sharifnejad

More information

Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks

Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks Donggang Liu Peng Ning North Carolina State University {dliu,pning}@ncsu.edu Wenliang Du Syracuse University wedu@ecs.syr.edu

More information

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com Kerberos Authentication in Wireless Sensor Networks Qasim Siddique Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com ABSTRACT We proposed an authentication mechanism in the wireless sensor

More information

ACCELERATED BROADCAST AUTHENTICATION WITH SIGNATURE AMORTIZATION FOR WSNS

ACCELERATED BROADCAST AUTHENTICATION WITH SIGNATURE AMORTIZATION FOR WSNS ACCELERATED BROADCAST AUTHENTICATION WITH SIGNATURE AMORTIZATION FOR WSNS Minnu Meria Mathew 1, Anjitha Mary 2 1 Student, Computer Science & Engineering, ASIET, Kerala, India 2 Assistant Professor, Computer

More information

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS Sumanta Saha, Md. Safiqul Islam, Md. Sakhawat Hossen School of Information and Communication Technology The Royal Institute of Technology (KTH) Stockholm,

More information

Secure and Efficient Data Collection in Sensor Networks

Secure and Efficient Data Collection in Sensor Networks Secure and Efficient Data Collection in Sensor Networks Cristina Cano 1, Manel Guerrero 2, Boris Bellalta 1 (1) Universitat Pompeu Fabra (2) Universitat Politecnica de Catalunya cristina.cano@upf.edu,

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

Defending against Path-based DoS Attacks in Wireless Sensor Networks

Defending against Path-based DoS Attacks in Wireless Sensor Networks Defending against Path-based DoS Attacks in Wireless Sensor Networks Jing Deng, Richard Han, and Shivakant Mishra Department of Computer Science University of Colorado Boulder, Colorado, USA Jing.Deng@colorado.edu,

More information

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 137 CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 8.1 CONCLUSION In this thesis, efficient schemes have been designed and analyzed to control congestion and distribute the load in the routing process of

More information

Energy-Memory-Security Tradeoffs in Distributed Sensor Networks

Energy-Memory-Security Tradeoffs in Distributed Sensor Networks Energy-Memory-Security Tradeoffs in Distributed Sensor Networks David D. Hwang 1,2, Bo-Cheng Charles Lai 1, and Ingrid Verbauwhede 1,2 1 University of California Los Angeles, Electrical Engineering Dept.,

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 2, Issue 9, September 2012 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Experimental

More information

ijesm Security Threats in Wireless Sensor Networks: A Comprehensive Overview (General article) www.ijesm.com

ijesm Security Threats in Wireless Sensor Networks: A Comprehensive Overview (General article) www.ijesm.com ijesm www.ijesm.com International Journal of Engineering, Science and Metallurgy (General article) Security Threats in Wireless Sensor Networks: A Comprehensive Overview Mukesh Chawla a*, Kamlesh Dutta

More information

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram.

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram. Protection of Vulnerable Virtual machines from being compromised as zombies during DDoS attacks using a multi-phase distributed vulnerability detection & counter-attack framework Ashok Kumar Gonela MTech

More information

Wireless Sensor Network: Challenges, Issues and Research

Wireless Sensor Network: Challenges, Issues and Research ISBN 978-93-84468-20-0 Proceedings of 2015 International Conference on Future Computational Technologies (ICFCT'2015) Singapore, March 29-30, 2015, pp. 224-228 Wireless Sensor Network: Challenges, Issues

More information

LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks

LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks SENCUN ZHU The Pennsylvania State University and SANJEEV SETIA George Mason University and SUSHIL JAJODIA George Mason University

More information

Enabling Security in the Transmission Power Grid using Wireless Sensor Networks

Enabling Security in the Transmission Power Grid using Wireless Sensor Networks 1 Enabling Security in the Transmission Power Grid using Wireless Sensor Networks Amitabha Ghosh Department of Electrical Engineering, University of Southern California Los Angeles, CA 90007. Email: amitabhg@usc.edu

More information

A UBIQUITOUS PROTOCOL FOR ADDRESS DYNAMICALLY AUTO CONFIGURATION FOR MOBILE AD HOC NETWORKS

A UBIQUITOUS PROTOCOL FOR ADDRESS DYNAMICALLY AUTO CONFIGURATION FOR MOBILE AD HOC NETWORKS A UBIQUITOUS PROTOCOL FOR ADDRESS DYNAMICALLY AUTO CONFIGURATION FOR MOBILE AD HOC NETWORKS Chandanpreet Kaur Global Institute of Management and Emerging Technologies, Amritsar, Punjab, India, lpu_chandan@yahoo.co.in

More information

Wireless sensor network

Wireless sensor network SECURITY IN WIRELESS SENSOR NETWORKS By ADRIAN PERRIG, JOHN STANKOVIC, and DAVID WAGNER They are susceptible to a variety of attacks, including node capture, physical tampering, and denial of service,

More information

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL 1 Rajesh C. Ramannavar, 2 Suma K.V 1 Student, 2 Assistant Professor M S Ramaiah Institute of Technology,Bengaluru,India Email: 1 raaj.rc586@gmail.com,

More information

Strictly as per the compliance and regulations of:

Strictly as per the compliance and regulations of: Global Journal of Computer Science and Technology Volume 12 Issue 9 Version 1.0 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN: 0975-4172

More information

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES In: Advances in Communications and Media Research ISBN 978-1-60876-576-8 Editor: Anthony V. Stavros, pp. 2010 Nova Science Publishers, Inc. Chapter 3 DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES

More information

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS KUTHADI VENU MADHAV 1, RAJENDRA.C 2 AND RAJA LAKSHMI SELVARAJ 3 1 University of Johannesburg South Africa, 2 Audisankaara College of Engineering

More information

International Journal of Advancements in Research & Technology, Volume 3, Issue 4, April-2014 55 ISSN 2278-7763

International Journal of Advancements in Research & Technology, Volume 3, Issue 4, April-2014 55 ISSN 2278-7763 International Journal of Advancements in Research & Technology, Volume 3, Issue 4, April-2014 55 Management of Wireless sensor networks using cloud technology Dipankar Mishra, Department of Electronics,

More information

Analysis of Typical Secure Routing Protocols in WSN

Analysis of Typical Secure Routing Protocols in WSN , pp.41-50 http://dx.doi.org/10.14257/ijsia.2014.8.6.04 Analysis of Typical Secure Routing Protocols in WSN Jingsha He 1,2,a, Bo Zhou 1,b and Ruohong Liu 2,c 1 School of Software Engineering, Beijing University

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

An Efficient QoS Routing Protocol for Mobile Ad-Hoc Networks *

An Efficient QoS Routing Protocol for Mobile Ad-Hoc Networks * An Efficient QoS Routing Protocol for Mobile Ad-Hoc Networks * Inwhee Joe College of Information and Communications Hanyang University Seoul, Korea iwj oeshanyang.ac.kr Abstract. To satisfy the user requirements

More information

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS C.Priya, M.Phil Scholar, Department Of Computer Science, Dr. R.A.N.M. Arts & Science College, Erode, Tamilnadu, India. M.Suriya,

More information

A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks

A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks Dajin Wang Department of Computer Science Montclair State University, Upper Montclair, NJ 07043, USA wang@pegasus.montclair.edu

More information

Mobile Network Analysis - Hole Healing

Mobile Network Analysis - Hole Healing , pp.143-150 http://dx.doi.org/10.14257/ijfgcn.2013.6.6.15 Decentralized Mobile Sensor Navigation for Hole Healing Policy in Wireless Hybrid Sensor Networks Fu-Tian Lin 1, 2, Chu-Sing Yang 1, Tien-Wen

More information

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Ernesto Jiménez Caballero Helsinki University of Technology erjica@gmail.com Abstract intrusion detection

More information

Special Properties of Ad-hoc Wireless Network and Security Models

Special Properties of Ad-hoc Wireless Network and Security Models Special Properties of Ad-hoc Wireless Network and Security Models Han Zhong Department of Computer Science, University of Auckland E-mail: hzho023@aucklanduni.ac.nz Abstract:There are certain amounts of

More information

Anonymous Communication in Peer-to-Peer Networks for Providing more Privacy and Security

Anonymous Communication in Peer-to-Peer Networks for Providing more Privacy and Security Anonymous Communication in Peer-to-Peer Networks for Providing more Privacy and Security Ehsan Saboori and Shahriar Mohammadi Abstract One of the most important issues in peer-to-peer networks is anonymity.

More information

COMPARATIVE ANALYSIS OF ON -DEMAND MOBILE AD-HOC NETWORK

COMPARATIVE ANALYSIS OF ON -DEMAND MOBILE AD-HOC NETWORK www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 2 Issue 5 May, 2013 Page No. 1680-1684 COMPARATIVE ANALYSIS OF ON -DEMAND MOBILE AD-HOC NETWORK ABSTRACT: Mr.Upendra

More information

Secure System Practices and Data Access Management in Wireless Sensor Network

Secure System Practices and Data Access Management in Wireless Sensor Network Secure System Practices and Data Access Management in Wireless Sensor Network A. R. Uttarkar Student, ME Computer Engineering JSPM s JSCOE, Pune Maharashtra, India. ABSTRACT Wireless Sensor Networks (WSN)

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

Security and Privacy Issues in Wireless Sensor Networks for Healthcare

Security and Privacy Issues in Wireless Sensor Networks for Healthcare Security and Privacy Issues in Wireless Sensor Networks for Healthcare Vivek Agrawal Accepted in HealthyIoT 2014 Conference (Springer) Høgskolen i Gjøvik, NISLAB 1 Agenda Introduction Healthcare Monitoring

More information

Dipak Wajgi Dept. of Computer Science and Engineering Ramdeobaba College of Engg. and Management Nagpur, India

Dipak Wajgi Dept. of Computer Science and Engineering Ramdeobaba College of Engg. and Management Nagpur, India Load Balancing Algorithms in Wireless Sensor Network : A Survey Dipak Wajgi Dept. of Computer Science and Engineering Ramdeobaba College of Engg. and Management Nagpur, India Dr. Nileshsingh V. Thakur

More information

WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES

WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES Ranjit Panigrahi 1, Kalpana Sharma 2, M.K. Ghose 1 Department of Computer Sc. & Engineering, SMIT,

More information

Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network

Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network International Journal of Computer Applications (975 8887) Volume 4 No.6, July 21 Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network Harneet Kour Department of Computer

More information

An Overview of ZigBee Networks

An Overview of ZigBee Networks An Overview of ZigBee Networks A guide for implementers and security testers Matt Hillman Contents 1. What is ZigBee?... 3 1.1 ZigBee Versions... 3 2. How Does ZigBee Operate?... 3 2.1 The ZigBee Stack...

More information

SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks. Jeff Janies,* Chin-Tser Huang, Nathan L. Johnson and Theodor Richardson

SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks. Jeff Janies,* Chin-Tser Huang, Nathan L. Johnson and Theodor Richardson 358 Int. J. Sensor Networks, Vol. 2, Nos. 5/6, 2007 SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks Jeff Janies,* Chin-Tser Huang, Nathan L. Johnson and Theodor Richardson

More information

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Asha A 1, Hussana Johar 2, Dr B R Sujatha 3 1 M.Tech Student, Department of ECE, GSSSIETW, Mysuru, Karnataka, India

More information

Securing Topology Maintenance Protocols for Sensor Networks: Attacks and Countermeasures

Securing Topology Maintenance Protocols for Sensor Networks: Attacks and Countermeasures Securing Topology Maintenance Protocols for Sensor Networks: Attacks and Countermeasures Andrea Gabrielli and Luigi V. Mancini Dipartimento di Informatica Università di Roma La Sapienza 00198 Rome, Italy

More information

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES SWATHI NANDURI * ZAHOOR-UL-HUQ * Master of Technology, Associate Professor, G. Pulla Reddy Engineering College, G. Pulla Reddy Engineering

More information

MAXIMIZING THE LIFETIME OF NETWORK SECURITY BY DSDV PROTOCOL USING GAME THEORY TECHNIQUES IN WIRELESS SENSOR NETWORK

MAXIMIZING THE LIFETIME OF NETWORK SECURITY BY DSDV PROTOCOL USING GAME THEORY TECHNIQUES IN WIRELESS SENSOR NETWORK MAXIMIZING THE LIFETIME OF NETWORK SECURITY BY DSDV PROTOCOL USING GAME THEORY TECHNIQUES IN WIRELESS SENSOR NETWORK 1 V. Vinoba, 2 P.Hema 1 Department of Mathematics, K.N. Government Arts college, (India)

More information

Implementation of a Lightweight Service Advertisement and Discovery Protocol for Mobile Ad hoc Networks

Implementation of a Lightweight Service Advertisement and Discovery Protocol for Mobile Ad hoc Networks Implementation of a Lightweight Advertisement and Discovery Protocol for Mobile Ad hoc Networks Wenbin Ma * Department of Electrical and Computer Engineering 19 Memorial Drive West, Lehigh University Bethlehem,

More information

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016

On the features and challenges of security and privacy in distributed internet of things. C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 On the features and challenges of security and privacy in distributed internet of things C. Anurag Varma achdc@mst.edu CpE 6510 3/24/2016 Outline Introduction IoT (Internet of Things) A distributed IoT

More information

SECURE KEY MANAGEMENT FOR DYNAMIC SENSOR NETWORKS

SECURE KEY MANAGEMENT FOR DYNAMIC SENSOR NETWORKS International Journal of Wireless Communications and Networking 3(1), 2011, pp. 83-88 SECURE KEY MANAGEMENT FOR DYNAMIC SENSOR NETWORKS 1 N. Suganthi, 2 V. Sumathi and 3 R. S. Mohanapriyha 1 Dept of Information

More information

Figure 1. The Example of ZigBee AODV Algorithm

Figure 1. The Example of ZigBee AODV Algorithm TELKOMNIKA Indonesian Journal of Electrical Engineering Vol.12, No.2, February 2014, pp. 1528 ~ 1535 DOI: http://dx.doi.org/10.11591/telkomnika.v12i2.3576 1528 Improving ZigBee AODV Mesh Routing Algorithm

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 21 CHAPTER 1 INTRODUCTION 1.1 PREAMBLE Wireless ad-hoc network is an autonomous system of wireless nodes connected by wireless links. Wireless ad-hoc network provides a communication over the shared wireless

More information