Comprehensive Analysis of Broadcast Authentication protocols in Wireless Sensor Networks

Author(s):  
Masoum Farahmandian ◽  
Mohammad Masdari ◽  
Vahid Farahmandian
2007 ◽  
Vol 6 (11) ◽  
pp. 4136-4144 ◽  
Author(s):  
Kui Ren ◽  
Wenjing Lou ◽  
Kai Zeng ◽  
Patrick Moran

2016 ◽  
Vol 2016 ◽  
pp. 1-16 ◽  
Author(s):  
S. Raja Rajeswari ◽  
V. Seenivasagam

Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated.


Author(s):  
SHANTALA DEVI PATIL ◽  
VIJAYAKUMAR B P

In Wireless Sensor Networks, Broadcast communication is the most fundamental and prevailing communication pattern. Securing the broadcast messages from the adversary is critical issue. To defend the WSNs against the adversary attacks of impersonation of a broadcast source or receiver, modification/fabrication of the broadcast message, attacker injecting malicious traffic to deplete the energy from the sensors, broadcast authentication of source and receivers becomes extremely inevitable. In this paper, we propose a novel ECC based public key distribution protocol and broadcast authentication scheme. The proposed method provides high security and has low overhead.


2017 ◽  
Vol 13 (03) ◽  
pp. 113
Author(s):  
Wenjin Yu ◽  
Yong Li ◽  
Yuangeng Xu

<span style="font-family: 'Times New Roman',serif; font-size: 12pt; mso-fareast-font-family: SimSun; mso-fareast-theme-font: minor-fareast; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">With the wide application of the wireless sensor network, the security of the sensor network is becoming increasingly important. In this paper, based on node ranging, a new intrusion node detection algorithm has been proposed for external pseudo-node detection in wireless sensor networks. The presence of the nodes under copying-attack and the pseudo-nodes in the network can be detected through inter-node ranging with appropriate use of various sensors of nodes themselves and comprehensive analysis of ranging results. Operating in a stand-alone or embedded manner, this method has remedied the defects in the traditional principle of attack detection. The simulation results show that the proposed method has excellent applicability in wireless sensor security detection.</span>


2020 ◽  
Vol 2020 ◽  
pp. 1-17
Author(s):  
Haiping Huang ◽  
Qinglong Huang ◽  
Fu Xiao ◽  
Wenming Wang ◽  
Qi Li ◽  
...  

Broadcast authentication is a fundamental security primitive in wireless sensor networks (WSNs), which is a critical sensing component of IoT. Although symmetric-key-based μTESLA protocol has been proposed, some concerns about the difficulty of predicting the network lifecycle in advance and the security problems caused by an overlong long hash chain still remain. This paper presents a scalable broadcast authentication scheme named DH-μTESLA, which is an extension and improvement of μTESLA and Multilevel μTESLA, to achieve several vital properties, such as infinite lifecycle of hash chains, security authentication, scalability, and strong tolerance of message loss. The proposal consists of the t,n-threshold-based self-reinitializable hash chain scheme (SRHC-TD) and the d-left-counting-Bloom-filter-based authentication scheme (AdlCBF). In comparison to other broadcast authentication protocols, our proposal achieves more security properties such as fresh node’s participation and DoS resistance. Furthermore, the reinitializable hash chain constructed in SRHC-TD is proved to be secure and has less computation and communication overhead compared with typical solutions, and efficient storage is realized based on AdlCBF, which can also defend against DoS attacks.


Sign in / Sign up

Export Citation Format

Share Document