scholarly journals An efficient approach for secured communication in wireless sensor networks

Author(s):  
Jyothi R. ◽  
Nagaraj G. Cholli

Wireless sensor network (WSN) have limited bandwidth, low computational functions, energy constraints. Inspite of these constraints, WSN is useful where communication happens without infrastructure support. The main concern of WSN is the security as the sensor nodes may be attacked and information may be hacked. Security of WSN should have the capability to ensure that the message received was sent by the particular sent node and not modified during transmission. WSN applications require lightweight and strong authentication mechanisms for obtaining data from unprivileged users. In wireless sensor networks, authentication is the effective method to stop unauthorized and undisrupted communication service. In order to strengthen the authenticated communication, several researchers have developed mechanisms. Some of the techniques work with identifying the attacked node or detecting injected bogus message in the network. Encryption and decryption are the popular methods of providing the security. These are based on either public-key or symmetric-key cryptosystems Many of the existing solutions have limitations in communication and computational expertise. Also, the existing mechanisms lack in providing strength and scalability of the network. In order address these issues; a polynomial based method was introduced in recent days. Key distribution is a significant aspect in key management in WSNs. The simplest method of distribution of key is by hand which was used in the days of couriers. Now a days, most distribution of keys is done automatically. The automatic distribution of keys is essential and convenient in networks that require two parties to transmit their security keys in the same communication medium. In this work, a new type of key exchange mechanism is proposed. The proposed method for authentication among sensor nodes proves to be promising as per the simulation results. The nodes which are unknown to each other setup a private however arbitrary key for the symmetric key cryptosystem.

2015 ◽  
Vol 2015 ◽  
pp. 1-10
Author(s):  
Chin-Ling Chen ◽  
Chih-Cheng Chen ◽  
De-Kui Li

In recent years, wireless sensor network (WSN) applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.


2013 ◽  
Vol 818 ◽  
pp. 224-229
Author(s):  
Yu Quan Zhang

A key management strategy is presented for heterogeneous wireless sensor networks. The wireless sensor networks have some sensor nodes which have greater power and transmission capability than other nodes have. Both ordinary nodes and heterogeneous nodes are evenly distributed in sensing square area respectively. The pairwise keys between nodes are established through utilizing the concept of the overlap key sharing and the random key predistribution scheme. Analysis and comparison demonstrate that the connectivity and security of wireless sensor networks have been improved obviously even with some heterogeneous nodes.


2011 ◽  
Vol 1 (1) ◽  
Author(s):  
Dharma Agrawal

AbstractWireless Sensor Networks (WSNs) are having a dramatic impact on the way surrounding environment is being monitored. In this article, many underlying design issues of WSNs have been summarized, starting from the coverage and the connectivity. As batteries provide energy to sensor nodes, effective ways of power conservation are considered. Advantages of placing sensors in a regular pattern have also been discussed and various tradeoffs for many possible ways of secured communication in a WSN are summarized. Challenges in deploying WSN for monitoring CO emission are briefly covered. Finally, the use of sensors is illustrated in automatically generating music based on dancers’ movements.


2013 ◽  
Vol 10 (2) ◽  
pp. 589-609 ◽  
Author(s):  
Chin-Ling Chen ◽  
Yu-Ting Tsai ◽  
Aniello Castiglione ◽  
Francesco Palmieri

Wireless sensor networks (WSN) have become increasingly popular in monitoring environments such as: disaster relief operations, seismic data collection, monitoring wildlife and military intelligence. The sensor typically consists of small, inexpensive, battery-powered sensing devices fitted with wireless transmitters, which can be spatially scattered to form an ad hoc hierarchically structured network. Recently, the global positioning system (GPS) facilities were embedded into the sensor node architecture to identify its location within the operating environment. This mechanism may be exploited to extend the WSN?s applications. To face with the security requirements and challenges in hierarchical WSNs, we propose a dynamic location-aware key management scheme based on the bivariate polynomial key predistribution, where the aggregation cluster nodes can easily find their best routing path to the base station, by containing the energy consumption, storage and computation demands in both the cluster nodes and the sensor nodes. This scheme is robust from the security point of view and able to work efficiently, despite the highly constrained nature of sensor nodes.


Majority of the applications demand confidentiality and integrity of the shared information using Wireless Sensor Networks (WSNs). Key management schemes are one of the core concepts that ensure the security of WSNs. Prior key management schemes failed to provide required security arrangements in WSNs. Authentication is the core parameters that assess the capability of the deployed sensor nodes in the communication fields. In this paper, we review the existing authentication protocols by stating its merits and demerits. It is observed that the need for a secure and efficient authentication protocol is still in demand, owing to the real issues like identity overheads, information retrieval and location mining. This paper will assist the upcoming researchers to have an insight into the significance of lightweight authentication protocols in WSNs.


2019 ◽  
Vol 32 (16) ◽  
pp. e4139 ◽  
Author(s):  
Anwar Ghani ◽  
Khwaja Mansoor ◽  
Shahid Mehmood ◽  
Shehzad Ashraf Chaudhry ◽  
Arif Ur Rahman ◽  
...  

2014 ◽  
Vol 13 (9) ◽  
pp. 4898-4906
Author(s):  
Hesham A. El Zouka

The design of secure and survivable nodes is one of the most vital issues in designing energy-efficient protocols for wireless sensor network where the energy, memory and computational power of sensor nodes are limited. In this paper, some of the challenges facing the wireless sensor networks are discussed in attempting to prolong the battery lifetime of the nodes, and to secure the communication channel. While most of these attacks can be dealt with through cryptographic security protocols provided by key management schemes, there are always a few that manage to really cause problems. One such attack that is most common and significant in WSNs is cloning attack. In clone attack, the intruder tries to capture and compromise some nodes and inject them into several locations throughout the network in order to conduct other types of attacks. Moreover, if this attack is not detected early, then these replicated injected nodes will consume a large amount of the network resources. Several possible approaches are suggested to improve the security, authentication protocols, and key management schemes in WSNs.  Furthermore, utilizing the existing security protocols in wireless sensor networks has led us to propose a secure framework which incorporates security protocols in a way that minimizes the energy consumption of the sensor nodes. Our algorithm ensures data confidentiality, node authentication, and data integrity while remaining within acceptable memory, time and energy constrains.


Sign in / Sign up

Export Citation Format

Share Document