Neighborhood-Based Security Protocol for Wireless Sensor Networks

Size: px
Start display at page:

Download "Neighborhood-Based Security Protocol for Wireless Sensor Networks"

Transcription

1 The 6th International Conference on Information Technology and pplications (ICIT 2009) Neighborhood-Based Security Protocol for Wireless Sensor Networks Di Zhang, Ung Heo, Yi Zhao, Kang Soo You* and Jaeho Choi Dept. of Electronic Engineering, Chonbuk National University, Chonju, Chonbuk, Korea bstract The main objective of this work is to minimize the intrusion attacks without causing a significant impact on energy consumption. One of the proposed methods was the neighborhood-based key agreement protocol (NEKP). It could provide an authentication in a wireless sensor network. Unfortunately, adversaries may launch a replay attack though the loophole of NEKP to successfully masquerade legitimate nodes and thereby compromise the communications over the network. In this paper, we present a modified security protocol for wireless sensor networks. Similarly to NEKP, we design and provide four types of keys for each node, which adapt to different security requirements. The descriptions on the proposed protocol in conjunction to the conventional NEKP are provided; and the improvement on the performance is also discussed and analyzed on several, typical attacks found in wireless sensor networks, i.e., replay attack and DoS attack. The study on our new security protocol shows that it can enhance the security resilience for the wireless sensor network better than the conversional method. Index Terms Wireless sensor networks, uthentication, Replay attack, Security protocol. I. INTRODUCTION Wireless sensor networks (WSNs) are distributed systems consisting of a large number of sensor nodes and a base station as a controller which interface the sensor network to the outside network. WSNs may be deployed in unattended and often adversarial environments such as battlefield. Compared with the conventional networks, they seem more vulnerable to physical destruction and man-made threats. Therefore, providing security is a particular challenge in sensor networks due to the resource limitations of sensor nodes, wireless communication and so on. s a specific example, it s not practical to use asymmetric cryptosystems in a sensor network where each node with low operational capability and insufficient memory (e.g. Crossbow s IC2/PR400CB sensor node [10]). Thus, the key management protocols for sensor networks are based upon the symmetric key algorithms, and the design of the security protocols for WSNs should be as light-weight as possible. The authors are with Dept. of Electronic Engineering, Chonbuk National University, Chonju, Rep. of Korea, * Kang Soo You is with Jeonju University, Chonju, Korea. ICIT 2009 ISBN: NEKP [1], a design of link layer key agreement protocol for sensor networks which establishes two kinds of keys: pairwise keys, for link layer pairwise communications, and cluster keys, for link layer broadcast communication. In NEKP protocol, the node keys are generated from the master keys of neighbor nodes, making the discovery of these keys more difficult to the enemy. To establish all the keys, each node broadcasts only three messages which render the protocol very energy-efficient. The main contribution of this work is a key agreement where each key is valid only in its neighborhood and the impact of a node key compromised can be restricted to the node s neighborhood. Thus, it s impossible for an adversary to carry out an attack in wide scale by capturing only a few nodes. oreover, the energy cost of the solution is lower than the others presented so far. NEKP has many advantages for WSNs, such as intruder resilient, energy efficient and so on. Unfortunately, NEKP is vulnerable to replay attack [8] because of the keys establishment process which has only three broadcast messages. malicious node may transmit the old message which broadcasted from a legal node to its neighbor nodes, and the message can t be authenticated due to these two nodes can t communicate directly (we will show detail in Section Ⅱ). So the malicious node may gain the legal status through cheating the chosen legal nodes by transmitting old message, and then the adversary may lunch other attacks, such as DOS [9] attack, black-holes attack, masquerade attack, and so on. In this paper, we modified the NEKP protocol in preventing replay attack, and present a new modified security protocol for wireless sensor networks. The rest of the paper is organized as follows. In Section Ⅱ, we review the related works in some security protocols provided for sensor networks and the overview of NEKP, show the loopholes of NEKP which may exploited by an adversary to lunch a replay attack. In Section Ⅲ, we discuss our system and assumptions, and then we present the details of our modified security protocol. Finally, we present security and performance analysis in Section Ⅳ, and we will show our conclusions in Section Ⅴ. II. RELTED WORKS Link layer key agreement between neighboring nodes is a fundamental issue for securing sensor networks deployed in unattended and hostile environments [2]. There are several approaches present in literature [3] [4] [5]. In this way, two nodes can communicate with a shared pairwise key directly. 271

2 Fig. 1 Replay attack by one node Localized Encryption and uthentication Protocol (LEP) [6] was proposed by Zhu et al as a key management protocol for sensor networks designed to support in-network processing, while solving the problem of key distribution and restricting the impact of a compromised node to the network. LEP establishes four types of keys, for each node and communication type: 1) individual node key, shared between each node and the base station, used in communication with base station, pre-load before its deployment; 2) pairwise key, shared between a node and each one of its neighbors, used in pairwise communication among them; 3) cluster key, shared between a node and all its neighbors, used in local broadcast communication; and 4) group key, shared by all nodes, used in broadcast multi-hop from base station. In sensor networks, pre-deployed key was the most practical approach for bootstrapping secret keys in sensor nodes. In LEP protocol, nodes were loaded before they were deployed in the sensor field. Pairwise keys could be generated between two nodes based on this pre-deployed key information. The problem of LEP is the excessive number of messages exchanged in the establishment of the keys; the communication cost will be very high. Oliveira et al present SPINS [7], a security protocol for WSNs. This work proposed two building security blocks optimized for sensor networks: SNEP and μtesl. SNEP provides end-to-end data confidentiality, two part date authentication, and data freshness between the base station and each node; μtesl is a protocol which provides multihop broadcast from the base station. s NEKP is a peer-to-peer approach, it can be used with SNEP or μtesl protocol to increase security for sensor networks.. Overview of NEKP NEKP is a link layer key management protocol that establishes two kinds of keys: pairwise keys, for link layer pairwise communication; and cluster keys, for link layer broadcast communication. It is similar to LEP protocol; however, NEKP is more resilient to node tampering and even more energy-efficient. In NEKP, each node pre-loaded with a master key, broadcast to its neighbors its key encrypted with a global Fig. 2 Replay attack by two nodes shared key. The node keys are generated from the master keys of neighbor nodes, making the discovery of these keys more difficult to the adversary. To establish all the keys, each node broadcasts only three messages, which render the protocol very energy-efficient. Due to the key is valid only in its neighborhood and the impact of a node key compromised can be restricted to the node s neighborhood, these results render the NEKP protocol intruder resilient. B. Loopholes of NEKP In NEKP protocol, the process of key establishment is only three broadcast messages, which broadcasted from each node to its neighbor nodes. NEKP can provide the data confidentiality, but cannot provide broadcast authentication in the key establishment phase. Thus, they are vulnerable to the replay attack. It can be seen that some malicious nodes are deployed in a sensor network in the initialization phase. If the malicious node retransmits the legitimate old messages which broadcasted from a legal node to another one while these two nodes cannot communicate directly. The malicious node can impersonate as a legal node in network, as shown in figure 1. In figure 1, the malicious node can retransmit node s broadcast messages to node B, so node B will regard the malicious node as node. Similarly, the malicious node also can be as a neighbor node B to node, if it retransmitted node B s broadcast messages to node. But actually, node and B cannot communicate to each other directly, and the malicious node as an intermediate node between node and B in network. It can be seen that the malicious node cannot threaten the security of its region when it between two nodes which they can communicate directly. So, the figure 1 shows one condition which attack by one node and the figure 2 shows the other condition which attack by two nodes. Combining these two conditions, random diffusion with several malicious nodes will confuse the framework of the network (as shown in figure 3). The adversary can make a DOS attack or black-hole attack after the routing establishment completed. 272

3 Fig. 3 Replay attack by more than two nodes. System and ssumptions III. PROPOSED ETHOD We assume that a typical sensor network forms around one or more base stations as a controller (or key server) with sufficient power, memory and computational capabilities which interface the sensor network to the outside network. The sensor nodes establish a routing forest, with a base station at the root of every tree. However, we assume that the base station will not be compromised. Nodes deployment is random, the neighborhood of any node is unknown in advance, the wireless communication is not secure and it is subject to eavesdropping, insertion of packages and replay older messages. The nodes are vulnerable to tampering. We assume that if a node was compromised, the enemy can know all the information it handles. B. Notation The following symbols are used in the text: - ID : Node identifier, C address; - f : Pseudo-random function; : lobal key shared in each node; : aster key, which only known by the BS; : Individual key of node ; : Cluster key of node ; n : The n th key of node s one-way key chain for local broadcast authentication; : entification key of node ; : entification master key, which only known by the BS; B : Pairwise key shared between node and B; In : The insertion key which used for new nodes insertion in the insertion phase; - BS *: Sending a broadcast message by BS; - { } K : The encryption of message with encryption key K; - { }( K, IV ): Denote the encryption of massage, with key K and the initialization vector IV which is used in encryption modes; - C{ } K : Denotes the computation of the message authentication code (C) of message, with C key K. C. Protocol Description Similar to LEP and NEKP protocols, the design of our protocol supports for multiple keying mechanisms which is motivated by the observation that different types of messages exchanged between sensor nodes have different security requirements, and that a single keying mechanism is not suitable for meeting these different security requirements. Specifically, we support the establishment of four types of keys for each sensor node an individual key shared with the base station, a pairwise key shared with another sensor node, a cluster key shared with multiple neighboring nodes, and a global key shared by all the nodes in the network. Our protocol also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. In order to prevent the threat of replay attack, our protocol provides a malicious node detection phase to detect and remove the malicious nodes which may have existed in the network. In addition, we provide a new bootstrapping method in our protocol which solves the security threat of the initialization phase (detailed in Section Ⅳ). Our procedure is described as follows. 1) The Initialization Phase Step 1: Each node should pre-loaded a unique number as its node identifier (ID). Step 2: Create a master Key ( ) and an identification K master key ( K ) for all nodes by the controller which only known by base station (BS). Step 3: Compute and install an identification key ( K ) for each node : K = f( K, ) Step 4: Each node should pre-load its individual key ( K ), cluster key ( K ) and global key ( K ): K = f( K, ) K = f ( K, ) 2) The Broadcast Phase Step 1: When the broadcast phase starts each node broadcasts message to its neighbor nodes: *:{ K,, K }, 1 ( K, K ) Step 2: short waiting phase for that all nodes completed broadcasting of messages. Step 3: The base station (BS) broadcasts and reveals the ) to all nodes. BS K *: 273

4 applicable to our sensor network since that the compromised nodes can t communicate directly. In our protocol, we use a malicious node detecting and diagnosing mechanism based on acknowledgment message (CK) to solve the above problems. When a message is received, an CK is generated and sent to the node that sent the message. Then the message is saved in a temporary buffer until the CK comes back. If the CK is received in a certain amount of time, then the node is an honest node, but if the message is not received in that amount of time then it is a dishonest node, the message may be transmitted by the malicious node. Thus, the node will erase all the related information, such as the pairwise key. (The procedure is shown in figure 4). The new node insertion phase is the same way as NEKP protocol, so we skip the details of this part. IV. SECURITY ND PERFORNCE NLYSIS In this section, we discuss some issues and problems about our modified protocol.. Security nalysis: Fig. 4 The procedure on malicious node detecting and diagnosing mechanism The neighbor nodes can compute the identification key ( K ) of node, and then they can decrypt the packet to get the cluster key of node, the first key of node s one-way key chain for local broadcast authentication and verify the identification of the packet. t last, erase the identification key ( K ) and ). Step 4: when the node has finished the above process it will broadcast its neighbor nodes list to its neighbor nodes: *:{ IDi i N} K, K, ({ }, ) C IDi 2 i N K K 2 K Node s neighbor nodes B can receive the list of node, and the pairwise key ( K B ) between node and B will be: KB = f( K, K B, IDi i N NB ) The pairwise key between node and B is computed by their cluster keys and the identifier of their common neighbors. That makes the adversary more difficult to compromise the network. For example, in figure 1, the common neighbor of node and B is node C. 3) alicious Node Detection and Diagnosing Phase Replay attack is a malicious node stores a received message and attempts to send it at a later time. When the nodes receive the message, they believe that it is an original message, which it is not. That causes the nodes to come up with the wrong distance and signal strength since the node sending the original message is not where they think it is. ost proposals for preventing the replay attack rely on timestamp or sequence number. ethod based on timestamp must be supported by a synchronization mechanism which can made more complex computation and energy consumption; and the other method which based on sequence number is not 1) bout the new bootstrapping method In LEP and NEKP protocols, there is an important assumption. They assume there exists a lower bound on time interval T min that is necessary time for an adversary to compromise a sensor node, and that the time T est for a newly deployed sensor node to discover its immediate neighbors is smaller than T min. In practical, it seems a reasonable assumption that T min >T est, but if an adversary can compromise a sensor node within the time interval T est, they can known all the information in this node, then the adversary can decrypt all broadcasting information by the global key. In our protocol, each node sends { K,, K }, to 1 ( K, K ) its neighbor nodes. Notice that each node does not know the identification key ( K ) of any other node since it constructed from the ). Even if the adversary compromises a sensor node within the time interval T est, they cannot decrypt any packets. The adversary can t known any node s information except the compromised node s before the ) reveals. In other words, this packet cannot be fabricated and falsified since nobody can decrypt the message without the ) and the identifier contained in the packet can authenticate the same one outside. The construction of pairwise key is also based on its neighbor nodes. So similar to NEKP protocol, our modified protocol also has the good characters of NEKP, such as intruder resilient. 2) bout the malicious node detecting and diagnosing mechanism In order to solve the threat of replay attack, we present a malicious node detecting and diagnosing mechanism based on acknowledgment message. 274

5 This method is based on the fact that sending CK through a malicious node would take a longer time than transmitted by straight-line. That is a light-weight and effective protocol. The controller can detect and define most of malicious nodes, and then disposal these malicious nodes betimes. B. Performance nalysis: We mainly consider the following performance metrics in our protocol. 1) Communication Overhead In our protocol, there are only two broadcast messages need to be transmitted during the key establishment phase, and the malicious node detecting and diagnosing mechanism is a light-weight protocol, so the communication overhead is very low. 2) Computational Overhead The main computational overhead for each node is to verify a C and establishing a pairwise key with every neighbor node. ll these processes are easy to complete, so the computational overhead is also low. V. CONCLUSIONS We have presented our modified protocol for wireless sensor networks, it not only has the advantages which the NEKP protocol has, but also solves some problems on security threat of NEKP. The properties of our protocol as followed: Our protocol support for establishing four types of keys per node individual keys shared with the base station, pairwise keys shared with individual neighboring nodes, cluster keys shared with a set of neighbors, a group key shared with all the nodes in the network and an efficient protocol for local broadcast authentication based on the use of one-way key chains. These keys can be used to increase the security of many non-secure protocols. In our protocol, we give a new bootstrapping scheme to our key establishment phase to avoid the threat when the adversary can compromise a sensor node within the time interval T est. It uses an encrypted massage by the global key ( K ) and an identification key ( K ), no nodes know the identification key until the base station discloses the ). Therefore, the new bootstrapping scheme can increase the security of the sensor network against the node compromising. Our protocol gives a light-weight and effective malicious node detecting and diagnosing mechanism based on acknowledgment message. It can effectively decrease the number of intermediate malicious nodes to make our protocol more secure to replay attack. To generate the keys, our protocol requires only two broadcasted messages from each node and thus energy-efficient and appropriate to be used in WSNs. REFERENCES [1] De Oliveira S., Hao Chi Wong and Nogueira J.., "NEKP: Intruder Resilient and Energy Efficient Key Establishment in Sensor Networks", International Conference Computer Communication and Networks, 2007 (ICCCN '07), Honolulu, Hawaii, US, [2] Y. Zhou and Y. Fang, "Scalable Link-Layer Key greement in Sensor Networks", ilitary Communications Conference, 2006, (ILCO 06), Washington, D.C., US, [3] L. Eschenauer and V. D. licor, " key-management scheme for distributed sensor network", 9 th C conference on Computer and Communication Security, November 2002, (CCS 02), Washington, D.C., US, [4] H. Chan,. Perrig and D. Song, "Random key predistribution schemes for sensor networks", 2003 IEEE Symposium on Security and Privacy ay 11-14, 2003, Berkeley, C, pp. 197, [5] D. Liu, P. Ning and R. Li, "Establishing Pairwise Keys in Distributed Sensor Networks" C Transactions on Information and System Security, Vol. 8, No. 1, February [6] S. Zhu, S. Setia and S. Jajodia, "LEP: efficient security mechanisms for large-scale distributed sensor networks", 10 th C Conference on Computer and Communications Security (CCS '03), Washington D.C., US, October [7]. Perrig, R. Szewczyk, J. D. Tygar, V. Wen and D. E. Culler, "SPINS: security protocols for sensor networks", Wireless Networks 8, 2002, Kluwer cademic Publishers, Netherlands, pp , [8] atthew Vella and hmed ahdy, "Survey of wireless sensor network security", The 2008 National Conference for the Society for dvancement of Chicanos and Native mericans (SCNS '08), Salt Lake, Utah, US, [9] D. Raymond, S. idkiff, "Denial-of-Service in Wireless Sensor Networks: ttacks and Defenses", IEEE Pervasive Computing, vol. 7, pp , [10] Wireless Sensor Networks: etting Started uide, Rev., Doc. # , Crossbow Technology, Inc, San Jose, C, Sep pdf [Viewed online 10 ay 2009]. 275

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information

LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks

LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks LEAP+: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks SENCUN ZHU The Pennsylvania State University and SANJEEV SETIA George Mason University and SUSHIL JAJODIA George Mason University

More information

Security Platform For Sensory Networks

Security Platform For Sensory Networks Providing Transparent Security Services to Sensor Networks Hamed Soroush Athens Information Technology Email: hsor@ait.edu.gr Mastooreh Salajegheh Athens Information Technology Email: msal@ait.edu.gr Tassos

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks

Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks Jing Deng Department of Computer Science University of New Orleans New Orleans, LA 7048, USA jing@cs.uno.edu Yunghsiang

More information

Security for Ad Hoc Networks. Hang Zhao

Security for Ad Hoc Networks. Hang Zhao Security for Ad Hoc Networks Hang Zhao 1 Ad Hoc Networks Ad hoc -- a Latin phrase which means "for this [purpose]". An autonomous system of mobile hosts connected by wireless links, often called Mobile

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Fast and Scalable Key Establishment in. Sensor Networks

Fast and Scalable Key Establishment in. Sensor Networks Fast and Scalable Key Establishment in 1 Sensor Networks Tassos Dimitriou, Ioannis Krontiris and Fotios Nikakis Athens Information Technology [tdim, ikro, fnik]@ait.gr Abstract We present a protocol for

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK AN OVERVIEW OF MOBILE ADHOC NETWORK: INTRUSION DETECTION, TYPES OF ATTACKS AND

More information

Some Security Trends over Wireless Sensor Networks

Some Security Trends over Wireless Sensor Networks Some Security Trends over Wireless Sensor Networks ZORAN BOJKOVIC, BOJAN BAKMAZ, MIODRAG BAKMAZ Faculty of Transport and Traffic Engineering University of Belgrade Vojvode Stepe 305 SERBIA Abstract: -

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL 1 Rajesh C. Ramannavar, 2 Suma K.V 1 Student, 2 Assistant Professor M S Ramaiah Institute of Technology,Bengaluru,India Email: 1 raaj.rc586@gmail.com,

More information

Secured Communication in Wireless Sensor Networks

Secured Communication in Wireless Sensor Networks Secured Communication in Wireless Sensor Networks Jian Wang \ University of Teas at Arlington, Arlington, TX 77843 Email: {wang_jane@lycos.com} Abstract Recent advancement in wireless communications and

More information

Secure Routing in Wireless Sensor Networks

Secure Routing in Wireless Sensor Networks Secure Routing in Wireless Sensor Networks Introduction to Wireless Sensor Networks Ida Siahaan / Leonardo Fernandes DIT Ida Siahaan / Leonardo Fernandes (DIT) Secure Routing in Wireless Sensor Networks

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

Wireless sensor network

Wireless sensor network SECURITY IN WIRELESS SENSOR NETWORKS By ADRIAN PERRIG, JOHN STANKOVIC, and DAVID WAGNER They are susceptible to a variety of attacks, including node capture, physical tampering, and denial of service,

More information

Wireless Network Security 14-814 Spring 2014

Wireless Network Security 14-814 Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #8 Broadcast Security & Key Mgmt 1 Announcements 2 Broadcast Communication Wireless networks can leverage the broadcast advantage property

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED J Karunamayi 1, Annapurna V K 2 1 Student, Computer Network and Engineering,The National Institute of Engineering, Mysuru,

More information

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY A SURVEY ON SECURITY OF WIRELESS SENSOR NETWORKS Pratima Pandhare M.Tech student, Dept. of ISE BMS College of Engineering Bengaluru-India

More information

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD G.Pradeep Kumar 1, R.Chakkaravarthy 2, S.Arun kishorre 3, L.S.Sathiyamurthy 4 1- Assistant Professor,

More information

Internet Sustainability and Network Marketing Safety

Internet Sustainability and Network Marketing Safety Protecting Neighbor Discovery Against Node Compromises in Sensor Networks Donggang Liu isec Laboratory, CSE Department The University of Texas at Arlington Abstract The neighborhood information has been

More information

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS S. Jayapraba 1 and A.F.Sheik Hakkani 2 1 Department of MCA, Jayam College of Engineering and Technology, Bharathiyar University,

More information

A CHAOS BASED SECURE CLUSTER PROTOCOL FOR WIRELESS SENSOR NETWORKS

A CHAOS BASED SECURE CLUSTER PROTOCOL FOR WIRELESS SENSOR NETWORKS K Y B E R N E T I K A V O L U M E 4 4 ( 2 0 0 8 ), N U M B E R 4, P A G E S 5 2 2 5 3 3 A CHAOS BASED SECURE CLUSTER PROTOCOL FOR WIRELESS SENSOR NETWORKS Qian Fang, Ying Liu and Xiaoqun Zhao Security

More information

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION K.Anusha 1, K.Sudha 2 1 M.Tech Student, Dept of CSE, Aurora's Technological

More information

Secure Key Management Architecture Against Sensor-node Fabrication Attacks

Secure Key Management Architecture Against Sensor-node Fabrication Attacks 1 Secure Key Management Architecture Against Sensor-node Fabrication Attacks Jeffrey Dwoskin Dahai Xu Jianwei Huang Mung Chiang Ruby Lee {jdwoskin, dahaixu, jianweih, chiangm, rblee}@princeton.edu Department

More information

SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks. Jeff Janies,* Chin-Tser Huang, Nathan L. Johnson and Theodor Richardson

SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks. Jeff Janies,* Chin-Tser Huang, Nathan L. Johnson and Theodor Richardson 358 Int. J. Sensor Networks, Vol. 2, Nos. 5/6, 2007 SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks Jeff Janies,* Chin-Tser Huang, Nathan L. Johnson and Theodor Richardson

More information

An Efficient Group Key Distribution Security Scheme in Wireless Sensor Networks

An Efficient Group Key Distribution Security Scheme in Wireless Sensor Networks International Journal of Scientific and Research Publications, Volume 3, Issue 4, April 2013 1 An Efficient Group Key Distribution Security Scheme in Wireless Sensor Networks S.Prema *, S.Nagaraj ** *

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

Improving Availability of Secure Wireless Sensor Networks

Improving Availability of Secure Wireless Sensor Networks SETIT 2007 4 th International Conference: Sciences of Electronic, Technologies of Information and Telecommunications March 25-29, 2007 TUNISIA Improving Availability of Secure Wireless Sensor Networks

More information

How To Write A Transport Layer Protocol For Wireless Networks

How To Write A Transport Layer Protocol For Wireless Networks Chapter 9: Transport Layer and Security Protocols for Ad Hoc Wireless Networks Introduction Issues Design Goals Classifications TCP Over Ad Hoc Wireless Networks Other Transport Layer Protocols Security

More information

Efficient Data Transmission For Wireless Sensor Networks

Efficient Data Transmission For Wireless Sensor Networks Volume: 2, Issue: 4, 221-225 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Girijalaxmi M.Tech scholar, Department of computer Vasudev S Senior assistant

More information

KEY DISTRIBUTION TECHNIQUES FOR SENSOR NETWORKS Haowen Chan, Adrian Perrig, and Dawn Song Carnegie Mellon University

KEY DISTRIBUTION TECHNIQUES FOR SENSOR NETWORKS Haowen Chan, Adrian Perrig, and Dawn Song Carnegie Mellon University Chapter 1 KEY DISTRIBUTION TECHNIQUES FOR SENSOR NETWORKS Haowen Chan, Adrian Perrig, and Dawn Song Carnegie Mellon University {haowenchan, perrig, dawnsong}@cmu.edu Abstract. This chapter reviews several

More information

CSC 774 Advanced Network Security. Outline. Related Work

CSC 774 Advanced Network Security. Outline. Related Work CC 77 Advanced Network ecurity Topic 6.3 ecure and Resilient Time ynchronization in Wireless ensor Networks 1 Outline Background of Wireless ensor Networks Related Work TinyeRync: ecure and Resilient Time

More information

SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN

SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN Mohammed A. Abuhelaleh and Khaled M. Elleithy School of Engineering University Of Bridgeport, Bridgeport, CT {mabuhela, elleithy}

More information

A Secure Key Management Scheme in Wireless Mesh Networks

A Secure Key Management Scheme in Wireless Mesh Networks A Secure Key Management Scheme in Wireless Mesh Networks Farah Kandah, Weiyi Zhang, Xiaojiang Du, Yashaswi Singh Department of Computer Science, North Dakota State University, Fargo, ND 585 Department

More information

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Authors: Yih-Chun Hu, Adrian Perrig, David B Johnson Presenter: Sameer Korrapati Date: 4/21/2003 Overview of presentation Introduction :

More information

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Sajid Hussain* and Md Shafayat Rahman Jodrey School of Computer Science, Acadia University

More information

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES In: Advances in Communications and Media Research ISBN 978-1-60876-576-8 Editor: Anthony V. Stavros, pp. 2010 Nova Science Publishers, Inc. Chapter 3 DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES

More information

Comparing Symmetric-key and Public-key based Security Schemes in Sensor Networks: A Case Study of User Access Control

Comparing Symmetric-key and Public-key based Security Schemes in Sensor Networks: A Case Study of User Access Control Comparing Symmetric-key and Public-key based Security Schemes in Sensor Networks: A Case Study of User Access Control Haodong Wang, Bo Sheng, Chiu C. Tan, Qun Li College of William and Mary Williamsburg,

More information

A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol

A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol Vinoda B Dibbad 1, C M Parameshwarappa 2 1 PG Student, Dept of CS&E, STJIT, Ranebennur, Karnataka, India 2 Professor,

More information

International Journal of Advancements in Research & Technology, Volume 2, Issue 7, July-2013 ISSN 2278-7763 473

International Journal of Advancements in Research & Technology, Volume 2, Issue 7, July-2013 ISSN 2278-7763 473 473 Comparative Analysis of Hop-to-Hop and End-to-End Secure Communication Shital Y. Gaikwad M. Tech. (Second Year Student) (Computer Network and Information Security) SGGS Institute of Engineering and

More information

About the Authors Preface Acknowledgements List of Acronyms

About the Authors Preface Acknowledgements List of Acronyms Contents About the Authors Preface Acknowledgements List of Acronyms xiii xv xvii xix Part One Wireless Ad Hoc, Sensor and Mesh Networking 1 1 Introduction 3 1.1 Information Security 4 1.1.1 Computer Security

More information

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich End-to-End Security in Wireless Sensor (WSNs) Talk by Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich Content 1. Motivation 2. Security Issues and Principles 3. Internet-of-Things and Wireless

More information

Enhancing Base Station Security in Wireless Sensor Networks

Enhancing Base Station Security in Wireless Sensor Networks Enhancing Base Station Security in Wireless Sensor Networks Jing Deng, Richard Han, and Shivakant Mishra jing.deng@colorado.edu, {rhan,mishras}@cs.colorado.edu Technical Report CU-CS-951-3 April 23 University

More information

Electronic Network - Advantages and Disadvantages

Electronic Network - Advantages and Disadvantages Refining Bogus Data in Wireless Sensor Network Using Non Repudiation and Enrouting Filter Mechanism Shobhana S PG Scholar, Dept of CSE, Apollo Priyadarshanam Institute of Technology, Chennai Abstract Wireless

More information

Tema 5.- Seguridad. Problemas Soluciones

Tema 5.- Seguridad. Problemas Soluciones Tema 5.- Seguridad Problemas Soluciones Wireless medium is easy to snoop on Routing security vulnerabilities Due to ad hoc connectivity and mobility, it is hard to guarantee access to any particular node

More information

Providing End-to-end Secure Communications in Wireless Sensor Networks

Providing End-to-end Secure Communications in Wireless Sensor Networks 1 Providing End-to-end Secure Communications in Wireless Sensor Networks Wenjun Gu, Neelanjana Dutta, Sriram Chellappan and Xiaole Bai Abstract In many Wireless Sensor Networks (WSNs), providing end to

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Security in wireless sensor networks

Security in wireless sensor networks WIRELESS COMMUNICATIONS AND MOBILE COMPUTING Wirel. Commun. Mob. Comput. 2008; 8:1 24 Published online 12 September 2006 in Wiley InterScience (www.interscience.wiley.com). DOI: 10.1002/wcm.422 Security

More information

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks Advance in Electronic and Electric Engineering. ISSN 2231-1297, Volume 4, Number 4 (2014), pp. 381-388 Research India Publications http://www.ripublication.com/aeee.htm Security and Privacy Issues in Wireless

More information

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network R.Anbarasi 1, S.Gunasekaran 2 P.G. Student, Department of Computer Engineering, V.S.B Engineering College, Karur,

More information

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS Sumanta Saha, Md. Safiqul Islam, Md. Sakhawat Hossen School of Information and Communication Technology The Royal Institute of Technology (KTH) Stockholm,

More information

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS KUTHADI VENU MADHAV 1, RAJENDRA.C 2 AND RAJA LAKSHMI SELVARAJ 3 1 University of Johannesburg South Africa, 2 Audisankaara College of Engineering

More information

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS Chang N. Zhang and Qian Yu Department of Computer Science, University of Regina 3737 Wascana Parkway, Regina, SK S4S 0A2 Canada {zhang, yu209}@cs.uregina.ca

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network Int. J. Advanced Networking and Applications 707 Analysis of Security Protocols in Wireless Sensor Network Ritu Sharma 1 Email: drrituji@gmail.com Yogesh Chaba 2 Associate Professor Email : yogeshchaba@yahoo.com

More information

Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks

Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 25, 1691-1705 (2009) Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks Computer Engineering Department Gazi University

More information

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS C.Priya, M.Phil Scholar, Department Of Computer Science, Dr. R.A.N.M. Arts & Science College, Erode, Tamilnadu, India. M.Suriya,

More information

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS)

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) Neha Maurya, ASM S IBMR ABSTRACT: Mobile Ad hoc networks (MANETs) are a new paradigm of wireless network, offering unrestricted mobility without any underlying

More information

Strictly as per the compliance and regulations of:

Strictly as per the compliance and regulations of: Global Journal of Computer Science and Technology Volume 12 Issue 9 Version 1.0 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN: 0975-4172

More information

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Ernesto Jiménez Caballero Helsinki University of Technology erjica@gmail.com Abstract intrusion detection

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

SECURITY VULNERABILITY ISSUES IN WIRELESS

SECURITY VULNERABILITY ISSUES IN WIRELESS SECURITY VULNERABILITY ISSUES IN WIRELESS SENSOR NETWORKS: A SHORT SURVEY C K Marigowda 1, Manjunath Shingadi 2 Associate Professor, Department of Information Science & Eng, Acharya Institute of Technology,

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

Security for Ubiquitous and Adhoc Networks

Security for Ubiquitous and Adhoc Networks Security for Ubiquitous and Adhoc Networks Mobile Adhoc Networks Collection of nodes that do not rely on a predefined infrastructure Adhoc networks can be formed merged together partitioned to separate

More information

A Short Survey on Secure Routing Protocols in Hierarchical Cluster- Based Wireless Sensor Networks

A Short Survey on Secure Routing Protocols in Hierarchical Cluster- Based Wireless Sensor Networks A Short Survey on Secure Routing Protocols in Hierarchical Cluster- Based Wireless Sensor Networks F.MEZRAG 1, M.BENMOHAMMED 2, B.BOUDERAH 3 1,3 Department of Computer Science, University of M Sila, Algeria

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

Secure Diffusion for Wireless Sensor Networks

Secure Diffusion for Wireless Sensor Networks 1 Secure Diffusion for Wireless Sensor Networks Hao Yang, Starsky H.Y. Wong, Songwu Lu, Lixia Zhang IBM T.J. Watson Research Center UCLA Computer Science Department Hawthorne, NY 10532 Los Angeles, CA

More information

Adaptive Security Modules in Incrementally Deployed Sensor Networks

Adaptive Security Modules in Incrementally Deployed Sensor Networks INTERNATIONAL JOURNAL ON MART ENING AND INTELLIGENT YTEM, VOL. 1, NO. 1, MARCH 2008 Adaptive ecurity Modules in Incrementally Deployed ensor Networks Meng-Yen Hsieh 1 and Yueh-Min Huang 2 1 Department

More information

EFS: Enhanced FACES Protocol for Secure Routing In MANET

EFS: Enhanced FACES Protocol for Secure Routing In MANET EFS: Enhanced FACES Protocol for Secure Routing In MANET Geethu Bastian Department of Information Technology Rajagiri School of Engineering & Technology, Rajagiri Valley P O Kochi-39, India geethubastian@gmail.com

More information

ssumathy@vit.ac.in upendra_mcs2@yahoo.com

ssumathy@vit.ac.in upendra_mcs2@yahoo.com S. Sumathy 1 and B.Upendra Kumar 2 1 School of Computing Sciences, VIT University, Vellore-632 014, Tamilnadu, India ssumathy@vit.ac.in 2 School of Computing Sciences, VIT University, Vellore-632 014,

More information

Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks

Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks Hoang Lan Nguyen and Uyen Trang Nguyen Department of Computer Science and Engineering, York University 47 Keele Street, Toronto,

More information

Security Key Management Model for Low Rate Wireless Personal Area Networks

Security Key Management Model for Low Rate Wireless Personal Area Networks Security Key Management Model for Low Rate Wireless Personal Area Networks Anass RGHIOUI Laboratory of Informatics, Systems and Telecommunications Faculty of Science and Technology of Tangier Abdelmalek

More information

Access Control And Intrusion Detection For Security In Wireless Sensor Network

Access Control And Intrusion Detection For Security In Wireless Sensor Network Access Control And Intrusion Detection For Security In Wireless Sensor Network Sushma J. Gaurkar, Piyush K.Ingole Abstract: In wireless sensor networks (WSN), security access is one of the key component.

More information

SECURITY IN WIRELESS SENSOR NETWORKS IMPROVING THE LEAP PROTOCOL

SECURITY IN WIRELESS SENSOR NETWORKS IMPROVING THE LEAP PROTOCOL SECURITY IN WIRELESS SENSOR NETWORKS IMPROVING THE LEAP PROTOCOL Delan Alsoufi 1, Khaled Elleithy 1, Tariq Abuzaghleh 2 and Ahmad Nassar 1 1 Department of Computer Engineering, University of Bridgeport,

More information

Authenticated In-Network Programming for Wireless Sensor Networks

Authenticated In-Network Programming for Wireless Sensor Networks Authenticated In-Network Programming for Wireless Sensor Networks Ioannis Krontiris and Tassos Dimitriou Athens Information Technology, P.O.Box 68, 19.5 km Markopoulo Ave., GR- 19002, Peania, Athens, Greece

More information

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Ioannis Krontiris, Tassos Dimitriou, Thanassis Giannetsos, and Marios Mpasoukos Athens Information Technology, P.O.Box 68, 19.5 km Markopoulo

More information

A Security Architecture for. Wireless Sensor Networks Environmental

A Security Architecture for. Wireless Sensor Networks Environmental Contemporary Engineering Sciences, Vol. 7, 2014, no. 15, 737-742 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.4683 A Security Architecture for Wireless Sensor Networks Environmental

More information

Secure and Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks

Secure and Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks 7 Secure and Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks Jaydip Sen Innovation Lab, Tata Consultancy Services Ltd. India 1. Introduction In recent years, wireless sensor

More information

Analysis of Typical Secure Routing Protocols in WSN

Analysis of Typical Secure Routing Protocols in WSN , pp.41-50 http://dx.doi.org/10.14257/ijsia.2014.8.6.04 Analysis of Typical Secure Routing Protocols in WSN Jingsha He 1,2,a, Bo Zhou 1,b and Ruohong Liu 2,c 1 School of Software Engineering, Beijing University

More information

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Secure Energy Efficient

More information

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network Review of Prevention techniques for Denial of Service s in Wireless Sensor Network Manojkumar L Mahajan MTech. student, Acropolis Technical Campus, Indore (MP), India Dushyant Verma Assistant Professor,

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks Comparison of Various Passive Distributed Denial of Service in Mobile Adhoc Networks YOGESH CHABA #, YUDHVIR SINGH, PRABHA RANI Department of Computer Science & Engineering GJ University of Science & Technology,

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

International Journal of Recent Trends in Electrical & Electronics Engg., Feb. 2014. IJRTE ISSN: 2231-6612

International Journal of Recent Trends in Electrical & Electronics Engg., Feb. 2014. IJRTE ISSN: 2231-6612 Spoofing Attack Detection and Localization of Multiple Adversaries in Wireless Networks S. Bhava Dharani, P. Kumar Department of Computer Science and Engineering, Nandha College of Technology, Erode, Tamilnadu,

More information

Notes on Network Security - Introduction

Notes on Network Security - Introduction Notes on Network Security - Introduction Security comes in all shapes and sizes, ranging from problems with software on a computer, to the integrity of messages and emails being sent on the Internet. Network

More information

Securing Topology Maintenance Protocols for Sensor Networks: Attacks and Countermeasures

Securing Topology Maintenance Protocols for Sensor Networks: Attacks and Countermeasures Securing Topology Maintenance Protocols for Sensor Networks: Attacks and Countermeasures Andrea Gabrielli and Luigi V. Mancini Dipartimento di Informatica Università di Roma La Sapienza 00198 Rome, Italy

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network JOURNAL OF NETWORKS, VOL. 3, NO. 1, JANUARY 2008 65 Securing Wireless Sensor Networks: Security Architectures David Boyle Department of Electronic and Computer Engineering, University of Limerick, Limerick,

More information

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks

Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks 2013 First International Conference on Artificial Intelligence, Modelling & Simulation Evaluation of Security Mechanisms for Information Dissemination in Wireless Sensor Networks Mohamad Nazim Jambli,

More information

Enabling Security in the Transmission Power Grid using Wireless Sensor Networks

Enabling Security in the Transmission Power Grid using Wireless Sensor Networks 1 Enabling Security in the Transmission Power Grid using Wireless Sensor Networks Amitabha Ghosh Department of Electrical Engineering, University of Southern California Los Angeles, CA 90007. Email: amitabhg@usc.edu

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Electronic Contract Signing without Using Trusted Third Party

Electronic Contract Signing without Using Trusted Third Party Electronic Contract Signing without Using Trusted Third Party Zhiguo Wan 1, Robert H. Deng 2 and David Lee 1 Sim Kim Boon Institute for Financial Economics 1, School of Information Science 2, Singapore

More information

A Lightweight Secure Architecture for Wireless Sensor Networks

A Lightweight Secure Architecture for Wireless Sensor Networks Int. J. Internet Technology and Secured Transactions, Vol. X, No.X, 2008 1 A Lightweight Secure Architecture for Wireless Sensor Networks Michael Collins Systems Research Group, School of Computer Science

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information