A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED

Similar documents
The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network

Volume 2, Issue 11, November 2014 International Journal of Advance Research in Computer Science and Management Studies

Efficient Data Transmission For Wireless Sensor Networks

Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks

Towards Secure and Dependable Data Transmission for Cluster Based Wireless Sensor Networks

ISSN Vol.07,Issue.05, June-2015, Pages:

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS

Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Networks B. PRANAY KUMAR 1, D. KRISHNA 2, P. RAVINDRA 3

AWIRELESS sensor network (WSN) is a network system

A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol

Secure and Efficient Data Transmission for Cluster-Based Wireless Networks

A Survey on Cryptographic Schemes used in Wireless Sensor Networks

Webpage: Volume 3, Issue VII, July 2015 ISSN

Secure and Efficient Data Transmission in Wireless Sensor Network Using SET Protocols

Enhancement of Secure and Efficient Data Transmission in cluster based Wireless Sensor Networks

SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN

A Short Survey on Secure Routing Protocols in Hierarchical Cluster- Based Wireless Sensor Networks

An Efficient Hybrid Data Gathering Scheme in Wireless Sensor Networks

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES

Secure Data Aggregation and Data Recovery in Wireless Sensor Networks

Congestion Control in WSN using Cluster and Adaptive Load Balanced Routing Protocol

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

THIS: THreshold security for Information aggregation in Sensor networks

Securing MANET Using Diffie Hellman Digital Signature Scheme

Some Security Trends over Wireless Sensor Networks

Survey on different attacks in Wireless Sensor Networks and their prevention system

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Enhanced Dual Level Fuzzy based Cluster Head Selection for Energy Efficient Wireless Sensor Networks

Wireless Sensor Networks Chapter 14: Security in WSNs

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme

SPY AGENT BASED SECURE DATA AGGREGATION IN WSN

Research Article Key Schemes for Security Enhanced TEEN Routing Protocol in Wireless Sensor Networks

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

Dynamic and Adaptive Organization of Data-Collection Infrastructures in Sustainable Wireless Sensor Networks

A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks

An Elliptic Curve based Hierarchical Cluster Key Management in Wireless Sensor Network

Security Sensor Network. Biswajit panja

Efficient Online/Offline Identity-Based Signature for Wireless Sensor Network

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt University of Zurich

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

A Survey on Secure Hierarchical Routing Protocols in Wireless Sensor Networks

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Node Degree based Clustering for WSN

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

A Survey on Lifetime Maximization of Wireless Sensor Network using Load Balancing

Journal of Electronic Banking Systems

ISSN: (Online) Volume 3, Issue 3, March 2015 International Journal of Advance Research in Computer Science and Management Studies

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

SPINS: Security Protocols for Sensor Networks

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS

Certificate Based Signature Schemes without Pairings or Random Oracles

Adaptive Security Modules in Incrementally Deployed Sensor Networks

A Secure Intrusion Avoidance System Using Hybrid Cryptography

CENTRALIZED SIGNATURE BASED APPROACH FOR WIRELESS SENSOR NETWORK USING RSA ALGORITHM

A CHAOS BASED SECURE CLUSTER PROTOCOL FOR WIRELESS SENSOR NETWORKS

Wireless Sensor Network: Challenges, Issues and Research

MAP : A Balanced Energy Consumption Routing Protocol for Wireless Sensor Networks

How To Secure Data Aggregation In A Wireless Sensor Network

Routing Protocols for Wireless Sensor Networks

Prediction of DDoS Attack Scheme

Secure Routing in Wireless Sensor Networks

Energy Efficient Load Balancing among Heterogeneous Nodes of Wireless Sensor Network

Wireless Network Security Spring 2014

International Journal of Emerging Technologies in Computational and Applied Sciences (IJETCAS)

Single Sign-On Secure Authentication Password Mechanism

An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution.


Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

CENTRALIZED SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS

ADV-MAC: Advertisement-based MAC Protocol for Wireless Sensor Networks

Delay-Aware Big Data Collection Strategies for Sensor Cloud Services Dr. Chi-Tsun (Ben), Cheng

Research Article CAPNet: An Enhanced Load Balancing Clustering Algorithm for Prolonging Network Lifetime in WSNs

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network

A NOVEL RESOURCE EFFICIENT DMMS APPROACH

Improving data integrity on cloud storage services

ACCELERATED BROADCAST AUTHENTICATION WITH SIGNATURE AMORTIZATION FOR WSNS

Problems of Security in Ad Hoc Sensor Network

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

An Efficient Energy-Aware Coverage- Preserving Hierarchical Routing Protocol for WSN

MAXIMIZING THE LIFETIME OF NETWORK SECURITY BY DSDV PROTOCOL USING GAME THEORY TECHNIQUES IN WIRELESS SENSOR NETWORK

Federation of Selfish Cloud Providers by Innovative Economic and Secure Sharing Model

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern

Security Key Management Model for Low Rate Wireless Personal Area Networks

Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation

OPTIMIZED SENSOR NODES BY FAULT NODE RECOVERY ALGORITHM

Security for Ubiquitous and Adhoc Networks

Coverage Related Issues in Networks

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

ISSN: ISO 9001:2008 Certified International Journal of Engineering Science and Innovative Technology (IJESIT) Volume 2, Issue 5, September

MULTIHOP CLUSTERING ALGORITHM FOR LOAD BALANCING IN WIRELESS SENSOR NETWORKS.

Formal Analysis of A Novel Mutual Authentication and Key Agreement Protocol

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture

A Layered Signcryption Model for Secure Cloud System Communication

Transcription:

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED J Karunamayi 1, Annapurna V K 2 1 Student, Computer Network and Engineering,The National Institute of Engineering, Mysuru, Karnataka, (India) 2 Associate Professor, Computer science and Engineering, The National Institute of Engineering, Mysuru, Karnataka, (India) ABSTRACT Data forwarding in Wireless Sensor Networks, is insecure as wireless protocol provides least security measures. Clustering is an effective and practical way to enhance the system performance of WSN's. A study of secure data transmission for cluster-based WSN's is performed, where the clusters are formed dynamically. The two secure and efficient data transmission (SET) protocols for CWSNs, called SET-IBS and SET-IBOOS, by using the identity-based digital signature (IBS) scheme and the identity-based online/offline digital signature (IBOOS) scheme, respectively are proposed. The calculation results have been demonstrated to show the efficiency of proposed protocols in terms of minimization of energy consumption and security overhead. Key Words: Cluster Based WSNs, CH, SN, SET-IBS, SET-IBOOS. I. INTRODUCTION Wireless Sensor Network (WSN) is a high and new technology consists of spatially distributed autonomous sensor nodes to monitor physical or environmental conditions such as sound, temperature, and motion. Wireless Sensor Networks take the advantage of deployment rapidly and strong survivability without fixed network support. WSNs also provide features of dynamic topology structure and limited energy resource and so on. One of the fundamental goals for Wireless Sensor Networks (WSNs) is to collect information from the physical world. Every node in WSNs are capable of sensing their environments, processing the data locally, and sending it to one or more collection points in a WSN. Efficient data transmission is one of the most important issues for WSNs. Meanwhile, many WSNs are deployed in neglected and adversarial physical environments for certain applications, such as military domains and sensing tasks with trustless surroundings. Secure and efficient data transmission (SET) is thus, especially necessary and is demanded in many such practical WSNs. 1.1 Cluster Based Wireless Sensor Network Clustering protocols are often used in sensor networks. In a cluster-based WSN (CWSN), every cluster has leader sensor node, regarded as cluster-head (CH). A CH aggregates the data collected by leaf nodes (non-ch sensor nodes) in its cluster, and sends the aggregation to the base station (BS) Cluster-based data transmission in WSNs has been investigated by researchers to achieve the networks scalability and management, which maximizes node life time and reduce bandwidth consumption. A CWSN consisting of a fixed BS and a large number of wireless sensor nodes, which are homogeneous in functionalities and capabilities. We assume that BS is always reliable, the BS is trusted authority (TA). Meanwhile, the sensor nodes may be compromised by 277 P a g e

attackers, and the data transmission may be interrupted from attacks on wireless channel. In a CWSN, sensor nodes are grouped into clusters, and each cluster has a CH sensor node, which is elected autonomously. Leaf (non-ch) sensor nodes join a cluster depending on the receiving signal strength and transmit the sensed data to the BS via CHs to save energy. The CHs perform data fusion, and transmit data to the BS directly with comparatively high energy. In CWSNs, data sensing, processing, and transmission consume energy of sensor nodes. The cost of data transmission is much more expensive than that of data processing. Thus, the method that the intermediate node (e.g., a CH) aggregates data and sends it to the BS is preferred than the method that each sensor node directly sends data to the BS. A sensor node switches into sleep mode for energy saving when it does not sense or transmit data, depending on the time-division multiple access (TDMA) control used for data transmission. II. THE PROTOCOL OBJECTIVE The goal of the proposed protocols for CWSNs is to: Create the secure and efficient data transmission for WSNs (CWSNs), where the clusters are formed dynamically and periodically. The SET-IBS and SET-IBOOS protocols need to consume energy faster than LEACH protocol because of the communication computational overhead for security either IBS or IBOOS process. The SET-IBOOS need to achieve a better balance of energy consumption than that of SecLEACH protocol. SET-IBS and SET-IBOOS protocols are to be implemented with respect to the security requirements. SET-IBS and SET-IBOOS protocols need to provide Authentication to the encrypted sensed data, by applying digital signature to the message packets. Solutions to passive attacks on wireless channel. Solutions to active attacks on wireless channel. Solutions to node compromising attacks. Solutions to orphan node problem. III. SET - IDENTITY BASED DIGITAL SIGNATURE The proposed SET-IBS has a protocol initialization prior to the network deployment and operates in rounds during communication, which consists of setup phase and a steady-state phase in each round. Protocol initialization, key management of the protocol by using the IBS scheme, and the protocol operations are described in this paper. 3.1 Protocol Initialization In SET-IBS, time is divided into successive time intervals, which are denoted by time-stamps (for BS-tonode transmission) and T i (for leaf-to-ch transmission). It is assumed that the BS Adopt the node ID as it's public key under an IBS scheme for ID-based digital signature. The corresponding private pairing parameters are preloaded in the sensor nodes during the protocol initialization. In this way, before a sensor node wants to authenticate itself to another node, it has to obtain its private key first. Because each private key is valid only during the current time interval, sensor nodes have to obtain a denotation of the new time interval to renew the private key at the beginning of a new round. Upon node revocation, the BS needs 278 P a g e

to broadcast the compromised node IDs to the sensor nodes, each node stores the revoked IDs within the certain round. Additively adopt homomorphic encryption scheme to encrypt the plaintext of sensed data. This scheme allows efficient aggregation of encrypted data at the CHs and the BS, which also guarantees data confidentiality. Generate an encryption key k for the homomorphic encryption scheme to encrypt data messages, where k [m -1], m is a large integer. Generate the pairing parameters (p, q, E/Fp,G1,G2, e). Select a generator P of G1 stochastically. Choose two cryptographic hash functions: H, for point mapping hash function which maps strings to elements in G1, and h, for mapping arbitrary inputs to fixed-length outputs. Pick a random integer τ he master key msk, set Ppub=τ P as network public key. Preload each sensor node with the system parameters = (k, m, p, q, E/Fp,G1,G2, e, H, h, P, τ). 3.2 Key Management for Security An SET-IBS scheme implemented for CWSNs consists of the following operations, specifically, setup at the BS, key extraction and signature signing at the data sending nodes, and verification at the data receiving nodes: Setup Phase: The BS (as a trust authority) generates a master key msk and public parameters param for the generation of private key and sends them to all sensor nodes. Extraction Process: Node j first obtains its private key as from msk and its ID j, where ID j is the time stamp of node j s time interval in the current round that is generated by its CH i from the TDMA control. Signature Signing: The sensor node j picks a random number and computes. The sensor node further computes cj = h ( ) ----------- 1 σj = + P, ----------2 Where (, ) is the digital signature of node j on the encrypted message. The broadcast message is now concatenated in the form of (IDj, t j, C j,, ) Verification: Upon receiving the message, each sensor node verifies the authenticity in the following way. It checks the time stamp of current time interval and determines whether the received message is fresh. Then, if the time stamp is correct, the sensor node further computes, = e,p)e(h(idj, ) using the time stamp of current time interval. For authentication, which is equal to that in the received message, the sensor node considers the received message authentic, and propagates the message to the next hop or user. If the verification above fails, the sensor node considers the message as either bogus or a replaced one, even a mistaken one, and ignores it. 3.3 Protocol Operation SET-IBS operates in rounds during communication. Each round consists of a setup phase and a steady-state phase. All sensor nodes know the starting and ending time of each round because of the time synchronization. Each round includes a setup phase for constructing clusters from CHs, and a steady-state phase for transmitting data from sensor nodes to the BS. In each round, the timeline is divided into consecutive time slots by TDMA control. Sensor nodes transmit the sensed data to the CHs in each frame of the steady-state phase. For fair energy consumption, nodes are randomly selected as CHs in each round, and other non-ch sensor nodes join 279 P a g e

clusters using one-hop transmission, depending on the highest received signal strength of CHs. To elect CHs in a new round, each sensor node determines a random number and compares it with a threshold. If the value is less than the threshold, the senor node becomes a CH for the current round. In the setup phase, the time stamp and node ID s are used for signature generation. Whereas in the steady-state phase, the time stamp t j is used for the signature generation securing the inner cluster communications, and is used for the signature securing the CH to BS data transmission. 3.4 Workflow of SET-IBS Protocol Secure communication in SET-IBS relies on ID based cryptography in which user public keys are their ID information. Thus users can obtain their corresponding private keys without auxiliary data transmission, which is efficient in communication and saves energy. Fig 2 illustrates the process of encryption and decryption using the keys generated. As shown in fig private key is generated from nodes ID and mask (msk) function of the (BS). Similarly, public is generated from the msk function of CH. Using these keys security can be provided to the data. Fig 2: Workflow of SET-IBS Protocol IV. SET - IDENTITY BASED ONLINE/OFFLINE DIGITAL SIGNATURE The proposed SET-IBOOS operates similarly to the previous SET-IBS, which has a protocol initialization prior to the network deployment and operates in rounds during communication. The SET-IBOOS protocol is designed with the same purpose and scenarios for CWSNs with higher efficiency. 4.1 Protocol Initialization To reduce the computation and storage costs of signature signing processing in the IBS scheme, SET-IBS scheme is improved by introducing IBOOS for security in SET-IBOOS. The operation of the protocol initialization in SET-IBOOS is similar to that of SET-IBS; however, the operations of key pre distribution are revised for IBOOS. The BS does the following operations of key pre distribution in the network: Generate an encryption key k for the homomorphic encryption scheme to encrypt data messages, where k [m -1], m is a large integer. Let G be a multiplicative finite cyclic group with order q. The PKG selects a random generator g for group G generation, and chooses x at random as the master secret key. 280 P a g e

Randomly select r for each node private key generation, and let H be a hash function. Preload each sensor node with the public parameters, given by = (k, m, G, q, g, x, r, H). 4.2 Key Management for Security The IBOOS scheme in the proposed SET-IBOOS consists of following four operations: Setup phase, Key extraction, offline signing, online signing, and verification. Setup Phase: The Base Station generates a master key msk and public parameter param for the generation of private key and sends them all to the sensor nodes. Extraction Process: Before the signature process, node j first extracts the private key from the msk and its identity ID, as where = = + H, ) mod q. Offline signing: At the offline stage, node j generates the offline value with the time stamp of its time slot for transmission, and store the knowledge for signing online signature when it sends the message. Notice that, this offline signature can be done by the sensor node itself or by the trustful third party, for example, the CH sensor node. Let then g sj = g rj gh ( Rj, IDj ) τmod q = R j X H ( Rj, IDj ) mod q = g tj Online signing: At this stage, node j computes the online signature based on the encrypted data and the offline Signature = H(, ) = + mod q = g σ j Then, node j sends the message to its destination with, and the online signature, in the form of,, R,,,. Verification process: Upon receiving the message, each sensor node verifies the authenticity in the following way. It Checks the current time stamp or freshness. Then, if the time stamp is correct, the sensor node further computes the Values of g zj and σ j R j h j X hj H Rj, IDj mod q, If the values of and σ j R j h j X hj H Rj, IDj mod q are equal from the received message, the node i considers the received message authentic, accepts it, and propagates the message to the next hop or user. If the verification above fails, the sensor node considers the message as either a replaced one, or even a mistaken one, then ignores it. 281 P a g e

4.3 Protocol Operation The proposed SET-IBOOS operates similarly to that of SET-IBS. Works in rounds during communication, and the self-elected CHs are decided based on their local decisions, thus it functions without data transmission in the CH rotations. However, the difference is that digital signatures are changed from the ID-based signatures to the online signatures (,Z j ) of the IBOOS scheme. Once the setup phase is over, the system turns into the steadystate phase, in which data are transmitted to the BS. V. PROTOCOL FEATURES Fig 3: Workflow of SET-IBOOS Protocol The protocol characteristics and the features of the proposed SET-IBS and SET-IBOOS are as follows: Secure data transmission for CWSNs is provided by SET-IBS and SET-IBOOS protocols with concrete IDbased settings, which use ID information and digital signature for authentication Orphan-node problem in CWSNs is fully solved by the SET-IBS and SET-IBOOS schemes by using the symmetric key management. The secure and efficient data transmission protocol is ID based signature, uses the ID information and digital signature for verification in SET-IBS and SET-IBOOS scheme. The offline signature in SET-IBOOS is executed by the CH sensor nodes thus, sensor nodes do not have to execute the offline algorithm before it wants to sign on a new message. VI. CONCLUSION The deficiency of the symmetric key management for secure data transmission in CWSNs has overcome by the two secure and efficient data transmission protocols. Feasibility of SET-IBS and SET-IBOOS protocols with respect to the security requirements and analysis against routing attacks is discussed. By applying the ID-based crypto-system, SET-IBS and SET-IBOOS schemes are efficient in communication and achieves security requirements in CWSNs, also solves the orphan node problem with the asymmetric key management. Nodes lifetime, network scalability, and energy efficiency of CWSNs is improved by the performance of these protocols. Secured data transmission in CWSNs is ensured by the SET-IBS and SET-IBOOS protocols. 282 P a g e

International Journal of Advance Research In Science And Engineering REFERENCES http://www.ijarse.com [1]. T. Hara, V. I. Zadorozhny, and E. Buchmann, Wireless Sensor Network Technologies for the Information Explosion Era, Stud. Comput. Intell.Springer-Verlag, 2010, vol. 278 [2]. Y.Wang, G. Attebury, and B. Ramamurthy, A Survey of Security Issues in Wireless Sensor Networks, IEEE Commun. Surveys Tuts., vol. 8, no. 2, 2006. [3]. K. Zhang, C. Wang, and C. Wang, A Secure Routing Protocol for Cluster-Based Wireless Sensor Networks Using Group Key Management, Proc. Fourth Int l Conf. Wireless Comm., Networking and Mobile Computing (WiCOM), pp.1-5, 2008. [4]. Huang Lu. Jie Li. Mohsen Guizani Secure and Efficient Data Transmission for Clusterbased Wireless Sensor Networks IEEE Transactions on Parallel and Distributed Systems, Volume: 25, Issue: 3, Issue. March2014. [5]. A. A. Abbasi and M. Younis, A survey on clustering algorithms for wireless sensor networks, Comput. Commun., vol. 30, no. 14-15, 2007. [6]. W. Heinzelman, A. Chandrakasan, and H. Balakrishnan, An application-specific protocol architecture for wireless microsensor networks, IEEE Trans. Wireless Commun., vol. 1, no. 4, 2002. [7]. A. Manjeshwar, Q.-A.Zeng, and D. P. Agrawal, An analytical model for information retrieval in wireless sensor networks using enhanced APTEEN protocol, IEEE Trans. Parallel Distributed. Syst., vol. 13, 2002 [8]. S. Yi, J. Heo, Y. Cho et al., PEACH: Power-efficient and adaptive clustering hierarchy protocol for WSNs, Comput. Commun., vol. 30, no. 14-15, 2007 [9]. K. Pradeepa, W. R. Anne, and S. Duraisamy, Design and Implementation Issues of Clustering in Wireless Sensor Networks, Int. J. Comput. Applications, vol. 47, no. 11, 2012. [10]. L. B. Oliveira, A. Ferreira, M. A. Vilac a et al., SecLEACH-On the security of clustered sensor networks, Signal Process., vol. 87, 2007 283 P a g e