SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS



Similar documents
AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

Some Security Trends over Wireless Sensor Networks

CHAPTER 1 INTRODUCTION

Prediction of DDoS Attack Scheme

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Secure Routing in Wireless Sensor Networks

Securing MANET Using Diffie Hellman Digital Signature Scheme

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

Wireless Sensor Networks Chapter 14: Security in WSNs

Security for Ad Hoc Networks. Hang Zhao

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SPY AGENT BASED SECURE DATA AGGREGATION IN WSN

A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol

Trust and Reputation Management in Distributed Systems

Wireless Sensor Network: Challenges, Issues and Research

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS

Efficient Load Balancing Routing in Wireless Mesh Networks

Electronic Network - Advantages and Disadvantages

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

TRUST MANAGEMENT SCHEMES FOR INTRUSION DETECTION SYSTEMS -A SURVEY

A Security Architecture for. Wireless Sensor Networks Environmental

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram.

Wireless Sensor Network Performance Monitoring

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES

International Journal of Recent Trends in Electrical & Electronics Engg., Feb IJRTE ISSN:

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks

Secure Load Balancing via Hierarchical Data Aggregation in Heterogeneous Sensor Networks

Energy Efficient Load Balancing among Heterogeneous Nodes of Wireless Sensor Network

DoS Attack and Its Countermeasure in Energy-Constrained Wireless Networks

Dipak Wajgi Dept. of Computer Science and Engineering Ramdeobaba College of Engg. and Management Nagpur, India

CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

DETECTING MALICIOUS PACKET DROPPING AND SECURE TRACE OUT IN WIRELESS AD-HOC NETWORK

DAG based In-Network Aggregation for Sensor Network Monitoring

THIS: THreshold security for Information aggregation in Sensor networks

OPTIMIZED SENSOR NODES BY FAULT NODE RECOVERY ALGORITHM

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network

Energy Optimal Routing Protocol for a Wireless Data Network

A Lightweight Secure SIP Model for End-to-End Communication

Secure Cluster Formation and Certificate Revocation Of Adversary Nodes In Mobile Adhoc Network

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED

SECURE DATA AGGREGATION IN WIRELESS SENSOR NETWORKS

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture

Secure and Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks

A survey on Spectrum Management in Cognitive Radio Networks

Figure 1. The Example of ZigBee AODV Algorithm

Secure Data Aggregation in Wireless Sensor Networks

Strictly as per the compliance and regulations of:

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

Special Properties of Ad-hoc Wireless Network and Security Models

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks

Security in Ad Hoc Network

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS)

Keywords Mobile Ad- Hoc network, fuzzy, dempster-shafer theory.

Improving Availability of Secure Wireless Sensor Networks

Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System

Efficient Data Transmission For Wireless Sensor Networks

Using Received Signal Strength Variation for Surveillance In Residential Areas

A Catechistic Method for Traffic Pattern Discovery in MANET

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik

Security Threats in Mobile Ad Hoc Networks

Survey on different attacks in Wireless Sensor Networks and their prevention system

Energy Effective Routing Protocol for Maximizing Network Lifetime of WSN

Load Balancing in Periodic Wireless Sensor Networks for Lifetime Maximisation

A Hierarchical Structure based Coverage Repair in Wireless Sensor Networks

Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network

ctrust: Trust Aggregation in Cyclic Mobile Ad Hoc Networks

STUDY OF IMPLEMENTATION OF INTRUSION DETECTION SYSTEM (IDS) VIA DIFFERENT APPROACHS

An Efficient Group Key Distribution Security Scheme in Wireless Sensor Networks

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Consecutive Geographic Multicasting Protocol in Large-Scale Wireless Sensor Networks

Decentralized Utility-based Sensor Network Design

Detection of Collusion Behaviors in Online Reputation Systems

Traffic Analysis Attacks and Countermeasures in Wireless Body Area Sensor Networks

Monitoring behavior-based Intrusion Detection System for 6loWPAN networks

Annual review FLORENCE WP4 Network: prototypes

DESIGN AND DEVELOPMENT OF LOAD SHARING MULTIPATH ROUTING PROTCOL FOR MOBILE AD HOC NETWORKS

A Data-Driven Framework for Dynamic Trust Management


Optimized Load Balancing Mechanism Using Carry Forward Distance

A Review on Zero Day Attack Safety Using Different Scenarios

Secured Data Transmissions In Manet Using Neighbor Position Verfication Protocol

Neighborhood-Based Security Protocol for Wireless Sensor Networks

Introduction to Wireless Sensor Network Security

A Routing Algorithm Designed for Wireless Sensor Networks: Balanced Load-Latency Convergecast Tree with Dynamic Modification

Minimum-Hop Load-Balancing Graph Routing Algorithm for Wireless HART

Dynamic Trust Management for the Internet of Things Applications

Ad hoc and Sensor Networks Chapter 13: Transport Layer and Quality of Service

Secure Neighbor Discovery in Wireless Sensor Networks

Fast and Scalable Key Establishment in. Sensor Networks

Energy Aware Load Balancing in Secure Heterogeneous Wireless Sensor Network

Wireless Sensor Network: Improving the Network Energy Consumption

Transcription:

SECURE AND RELIABLE DATA TRANSMISSION IN WIRELESS SENSOR NETWORKS Kokilavani.V Mother Teresa College Of Engineering And Technology,Pudhukottai Abstract Network security involves the authorization of access to data in a network, which is controlled the network administrator. Wireless sensor network (WSN) refers to a group of spatially dispersed and dedicated sensors for monitoring and recording the physical conditions of the environment and organizing the collected data at a central location. Collision attack means the group of nodes to access the illegal data. The data collected from individual nodes is aggregated at a base station or host computer. Due to limited computational power and power resources, aggregation of information from multiple sensor nodes done at the aggregating node is usually accomplished by simple methods such as averaging. Data aggregation process can enhance the robustness and accuracy of information which is obtained by entire network. In a wormhole attack, the attacker receives packets at one point in the network, forwards them throughout a wired or wireless connection with less latency than the system links, and relays them to another point in the network. A distribute Warmhole detection algorithm for wireless sensor networks, which detect wormholes based on the distortions they create in a network. Key words: Data aggregation technique, Collusion attack, Wireless sensor networks, Iterative filtering algorithm. 1. INTRODUCTION A wireless sensor network (WSN) consists of a collection of these nodes that have the facility to sense, process data and communicate with each other via a wireless connection. Wireless sensor networks (WSN s), the improvement in sensor technology has made it possible to have very small, low powered sensing devices equipped with programmable compute, multiple parameter sensing and wireless message capability. Wireless sensor network (WSN) is a network system comprised of spatially distributed devices using wireless sensor nodes to monitor physical or environmental situation, such as sound, temperature, and motion. FIGURE 1: An operating system of a WSN Trust and reputation systems have a significant role in supporting operation of a wide range of distributed systems, from wireless sensor networks and e-commerce infrastructure to social networks, by providing an assessment of trustworthiness of participants in such distributed systems. Such trustworthiness estimate of each sensor is based on the distance of the readings of such a sensor from the estimate 282

of the correct values, obtained in the previous round of iteration by some form of aggregation of the readings of all sensors. Such aggregation is usually a weighted average; sensors whose readings significantly differ from such estimate are assigned less trustworthiness and consequently in the aggregation process in the present round of iteration their readings are given a lower weight. 2. RELATED WORKS In this paper [3] He, W., Liu, X., Nguyen, H. V., Nahrstedt, K., and Abdelzaher, T, they present one privacy -preserving data aggregation scheme for additive aggregation functions, which can be extensive to approximate MAX/MIN aggregation function. The first method Cluster-based Private Data Aggregation (CPDA) -leverages clustering protocol and algebraic properties of polynomials. It has the advantage of incur less communication overhead. The second scheme Slice Mix - AggRegaTe(SMART) builds on slicing techniques and the associative property of addition. In[4] Carlos R. Perez-Toro, Rajesh K. Panta, Saurabh Bagchi In this paper RDAS, a strong data aggregation protocol that use a reputation-based advance to recognize and cut off cruel nodes in a sensor network. RDAS is based on a hierarchical cluster form of nodes, where a cluster head clarify data from the cluster nodes to find out the location of an event. RDAS is able to execute accurate data aggregation in the presence of independently hateful and collude nodes, as well as nodes that try to compromise the integrity of the reputation system by lying about other nodes behavior. In [1] S. Ganeriwal, L. K. Balzano, and M. B. Srivastava, Our work is also closely related to the trust and reputation systems in WSNs. Authors proposed a general reputation framework for sensor networks in which each node develops a reputation estimation for other nodes by observing its neighbors which make a trust community for sensor nodes in the network. In [6] Suat Ozdemir,Yang Xiao presents Data aggregation is the process of summarizing and combining sensor data in order to reduce the amount of data transmission in the network. sensor nodes are prone to node compromise attacks and security issues such as data confidentiality and integrity are very important. Hence, wireless sensor system protocols. This paper investigate the relationship between security and data aggregation process in wireless sensor networks. In [8] X.-Y. Xiao, W.-C. Peng, C.-C. Hung, and W.-C. Lee proposed a trust based framework which employs correlation to detect faulty readings. Moreover, they introduced a ranking framework to associate a level of trustworthiness with each sensor node based on the number of neighboring sensor nodes are supporting the sensor. 3.1 Game-theoretic defense strategy A game-theoretic defense strategy to Protect sensor nodes from attacks and to guarantee a high level Of trustworthiness for sensed data. Use a discrete time model, And we consider that there is a limited attack budget that bounds The capability of the attacker in each round. The attackdefense communication as a stackelberg game.to implement a prototype of the proposed strategy and show through extensive experiments that our solution 283

provides an successful and efficient way of protecting sensor networks from Attacks. Provides An effective and efficient way of protecting sensor networks from Attacks. Incorrect data may be injected in the Network as a result of device malfunctioning or malicious Interference from attackers. 3.2 DATA AGGREGATION AND AUTHENTICATION PROTOCOL DAA also provides data confidentiality as data are forwarded between data aggregators. To provide data privacy during data forwarding between every two consecutive data aggregators, the aggregated information are encrypted at data aggregators, and false data detection is perform over the encrypted data rather than the plain data. Security protocol to incorporate Data aggregation, confidentiality, and false data Detection. Compromised sensor Nodes can distort the truthfulness of data by injecting false Data. 3.3 Diffusion algorithms The data collected from individual nodes is aggregated at a base station or host computer. To reduce energy consumption, many systems also perform in-network aggregation of sensor data at intermediate nodes enroute to the base station. Confidential between sink and Destination by using data authentication method for securing the data in wireless sensor network. To reduce power consumption of sensor node. Does not locate the position of the attack. 3.4 Secure data aggregation protocol Communication among sensors consumes a considerable amount of energy and thus the amount of data transmission should be minimized in order to improve the lifetime of the sensors and effective utilization of the bandwidth. So data aggregation method is required which combines the data coming from a variety of sensors, remove the redundancies in those data and then enroot them. Combines the data coming from various sensors, remove the redundancies in those data. To improve the lifetime of the Sensors and effective utilization of the bandwidth. Sensors have limited power, computation, storage and Communication capabilities. 3.5 Defense mechanisms Reputation systems provide mechanisms to produce a metric encapsulating reputation for a given domain for each identity within the system for general 284

decomposition of existing reputation systems. To categorize attacks against reputation systems by identifying which system components and design choices are the target of attacks. Defense mechanisms employed by existing reputation systems. Finally, analyze several landmark systems in the peer-to-peer domain, characterize their individual strength and weaknesses. FIGURE 2: Network model of a WSN The sensor nodes are divided into disjoint clusters, and every cluster has a cluster head which acts as an aggregator. Data are periodically together and aggregated by the aggregator. Reputation systems play an everincreasingly important part in online communities. Increase the traffic load and conserve energy of the sensors. 4.1 NETWORK MODEL A WSN consists of small-sized sensor devices, which are equipped with limited battery power and are capable of wireless communications. When a WSN is deployed in a sensing field, these sensor nodes will be responsible for sensing abnormal events or for collecting the sensed data of the environment. In the case of a sensor node detecting an abnormal event or being set to periodically report the sensed data, it will send the message hopby-hop to a special node, called a sink node. The sink node will then inform the supervisor through the Internet. FIGURE 3: Cluster head communication In this paper take for granted that the aggregator itself is not compromised and concentrate on algorithms which make aggregation secure when the individual sensor nodes might be compromised and might be sending false data to the aggregator. Assume that every data aggregator has enough computational power to run an IF algorithm for data aggregation. 4.2 COLLUSION ATTACK IN WIRELESS SENSOR NETWORK Most of the IF algorithms occupy simple assumptions about the initial values of weights for sensors. In case of our opponent model, an attacker is able to misinform the aggregation system from side to side cautious range of report data standards. Assume that ten sensors report the values of temperature which are aggregated using the IF algorithm planned in with the reciprocal discriminated function. In scenario 1, all sensors are reliable and the result of the IF algorithm is close to the actual value. In scenario 2, an adversary compromises two sensor nodes, and alters the readings of these values such that the simple average of all sensor readings is skewed 285

towards a lower value. As these two sensor nodes report a lower value, IF algorithm penalizes them and assigns to them lower weights, because their values are far from the values of other sensors. In other words, the algorithm is robust against false data injection in this scenario because the compromised nodes individually falsify the readings without any knowledge about the aggregation algorithm. The algorithm assigns very low weights to these two sensor nodes and consequently their contributions decrease. FIGURE 4: Attack scenario against IF algorithm In scenario 3, an adversary employs three compromised nodes in order to launch a collusion attack. It listens to the reports of sensors in the network and instructs the two compromised sensor nodes to report values far from the true value of the measured quantity. It then computes the skewed value of the simple average of all sensor readings and commands the third compromised sensor to report such skewed average as its readings. 4.3 DATA AGGREGATION TECHNIQUE In this section, we present our robust data aggregation method. 4.3.1 FRAMEWORK OVERVIEW In order to improve the performance of IF algorithms against the aforementioned attack scenario, we provide a robust initial estimation of the trustworthiness of sensor nodes to be used in the first iteration of the IF algorithm. FIGURE 5: Framework overview of Data Aggregation Technique Most of the traditional statistical estimation methods for variance involve use of the sample mean. For this reason, proposing a robust variance estimation method in the case of skewed sample mean is an essential part of our methodology. 4.4 ENHANCED ITERATIVE FILTERING ALGORITHM IF algorithm is robust against the simple outlier injection by the compromised nodes. An adversary employs three compromised nodes in order to launch a collusion attack. It listen to the reports of sensors in the network and instructs the two compromised sensor nodes to report values far from the true value of the measured quantity. As a result, IF algorithms will meet to the values provide by the third compromised node, because in the first iteration of the algorithm the third compromised node will achieve the highest influence, radically dominate the weights of all other sensors. Initial test vector based on the IF method provide a robust nature of the security system. 4.5 ADVANTAGES 286

The main goal of data aggregation algorithms is to gather and aggregate data in an energy efficient manner so that network lifetime is enhanced. Data aggregation process can enhance the robustness and accuracy of information which is obtained by entire network. Reduces the traffic load and conserve energy of the sensors. It is used to locate the position. It provide the secure data due to the encryption. 5. EXPERIMENTAL RESULTS The objective of our experiments is to evaluate the robustness and efficiency of our approach for estimating the true values of signal based on the sensor readings in the presence of faults and collusion attacks. For each experiment, estimate the accuracy based on Root Mean Squared error (RMS error) metric and efficiency based on the number of iterations needed for convergence of IF algorithms. Apply dkvd-reciprocal, dkvd-affine, Zhou, Laureti and robust aggregation move toward to synthetically generated information. Although simply apply our robust framework to all existing IF approaches, in this paper investigate the improvement which addition of our initial trustworthiness assessment method produces on the robustness of dkvd- Reciprocal and dkvd-affine methods. In this experiment, quantified the number of iterations for the IF algorithm with reciprocal discriminant function (dkvd- Reciprocal and RobustAggregate- Reciprocal algorithms). RMS Error 5 0 1 2.5 4 The results obtain from this experiment show that the original version of the IF algorithm quickly converges to the skewed values provided by one of the attackers, while starting with an initial reputation provided by our approach, the algorithms require around 29 iterations, and, instead of converging to the skewed value provided by one of the attackers, it provide a reasonable accuracy. RMS Error 60 40 20 0 Accuracy for Collusion Attack Scenarios σes=n(0,sσ2) 1 2 3 4 5 Robust Aggrega te- Affine Correlated Noise Robust Aggregate- Affine Zhou σ,σs=σ s,ρ(i,j)=exp(- i-j /N) The results of this experiment show that the proposed initial reputation for the IF algorithm improve the efficiency of the algorithm in terms of the number of iterations until the process has converged. In other words, by providing this initial reputation, the number of iterations for IF algorithm decreases approximately 9% for reciprocal and around 8% for affine discriminant functions in both biased and unbiased conditions. This can be explained by the fact that the new initial reputation is close to the true value of signal and the IF algorithm needs fewer iterations to reach its stationary point. 287

6. CONCLUSION Compromised node provide a false data aggregated information to the aggregator node so the total information collected by the node should be wrong. This can be avoided by implementing the iterative filtering algorithm introduced in the aggregator node for providing a security. Trust and reputation have been recently suggested as an effective security mechanism for Wireless Sensor Networks Iterative Filtering (IF) algorithms are an attractive option for WSNs because they solve both problems data aggregation and data trustworthiness assessment using a single iterative procedure In order to improve the performance of IF algorithms against the aforementioned attack scenario, provide a robust initial estimation of the trustworthiness of sensor nodes to be used in the first iteration of the IF algorithm. Proposed an improvement for the IF algorithms by providing an initial approximation of the trustworthiness of sensor nodes which makes the algorithms not only collusion robust, but also more precise and faster converging. 7. REFERENCES [1] S. Ganeriwal, L. K. Balzano, and M. B. Srivastava, Reputationbased framework for high integrity sensor networks, ACM Trans. Sen. Netw., vol. 4, no. 3, pp. 15:1 15:37, Jun. 2008. [2] Y. Yang, X. Wang, S. Zhu, and G. Cao, SDAP: a secure hop by hop data aggregation protocol for sensor networks, in MobiHoc, 2006, pp. 356 367. [3] He, W., Liu, X., Nguyen, H. V., Nahrstedt, K., and Abdelzaher, T. 2011. Privacy preserving data aggregation for information collection "ACM Transaction Sensor Network. Article 6 (August 2011.DOI = 10.1145/1993042.199)3048. 4)H.-S. Lim, Y.-S. Moon, and E. Bertino, Provenance-based trustworthiness assessment in sensor networks, in Proceedings of the Seventh International Workshop on Data Management for Sensor Networks, ser. DMSN 10, 2010, pp. 2 7. [5] S. Roy, M. Conti, S. Setia,, and S. Jajodia, Secure data aggregation in wireless sensor networks, Information Forensics and Security, IEEE Transactions on, vol. 7, no. 3, pp. 1040 1052, 2012. [6]H.-L. Shi, K. M. Hou, H. ying Zhou, and X. Liu, Energy efficient and fault tolerant multicore wireless sensor network: E2MWSN, in Wireless Communications, Networking and Mobile Computing (WiCOM), 2011 7th International Conference on, 2011, pp. 1 4. [7] B. Awerbuch, R. Curtmola, D. Holmer, C. Nita-rotaru, and H. Rubens, Mitigating byzantine attacks in ad hoc wireless networks, Department of Computer Science, Johns Hopkins University, Tech, Tech. Rep., 2004. [8] X.-Y. Xiao, W.-C. Peng, C.-C. Hung, and W.-C. Lee, Using SensorRanks for in-network detection of faulty readings in wireless sensor networks, in Proceedings of the 6th ACM international workshop on Data engineering for wireless and mobile access, ser. MobiDE 07, 2007, pp. 1 8. 288