scholarly journals A Secure Protocol against Selfish and Pollution Attacker Misbehavior in Clustered WSNs

Electronics ◽  
2021 ◽  
Vol 10 (11) ◽  
pp. 1244
Author(s):  
Hana Rhim ◽  
Damien Sauveron ◽  
Ryma Abassi ◽  
Karim Tamine ◽  
Sihem Guemara

Wireless sensor networks (WSNs) have been widely used for applications in numerous fields. One of the main challenges is the limited energy resources when designing secure routing in such networks. Hierarchical organization of nodes in the network can make efficient use of their resources. In this case, a subset of nodes, the cluster heads (CHs), is entrusted with transmitting messages from cluster nodes to the base station (BS). However, the existence of selfish or pollution attacker nodes in the network causes data transmission failure and damages the network availability and integrity. Mainly, when critical nodes like CH nodes misbehave by refusing to forward data to the BS, by modifying data in transit or by injecting polluted data, the whole network becomes defective. This paper presents a secure protocol against selfish and pollution attacker misbehavior in clustered WSNs, known as (SSP). It aims to thwart both selfish and pollution attacker misbehaviors, the former being a form of a Denial of Service (DoS) attack. In addition, it maintains a level of confidentiality against eavesdroppers. Based on a random linear network coding (NC) technique, the protocol uses pre-loaded matrices within sensor nodes to conceive a larger number of new packets from a set of initial data packets, thus creating data redundancy. Then, it transmits them through separate paths to the BS. Furthermore, it detects misbehaving nodes among CHs and executes a punishment mechanism using a control counter. The security analysis and simulation results demonstrate that the proposed solution is not only capable of preventing and detecting DoS attacks as well as pollution attacks, but can also maintain scalable and stable routing for large networks. The protocol means 100% of messages are successfully recovered and received at the BS when the percentage of lost packets is around 20%. Moreover, when the number of misbehaving nodes executing pollution attacks reaches a certain threshold, SSP scores a reception rate of correctly reconstructed messages equal to 100%. If the SSP protocol is not applied, the rate of reception of correctly reconstructed messages is reduced by 90% at the same case.

Secure and reliable routing expands the performance of wireless communication infrastructure of the Advanced Metering Infrastructure (AMI).This paper tries to deliver reliable routing using combination of AODV(Reactive type protocol) and DSDV(proactive type protocol) protocol considering WSN. Different kinds of Attack annoys the enactment of communication infrastructure of AMI. This paper defends communication infrastructure from DoS (Denial of service) attack. The main aim of this paper try to provide reliable routing with security. Communication infrastructure is a key element of AMI. Providing reliability and security for communication infrastructure we can improve the performance of AMI. Due to this electricity sector can save millions of dollars and we provide social awareness about importance of electricity security or Smart Grid. This paper calculates the security in terms of delay, energy consumption, throughput, PDR (Packet Delivery Ratio) and overhead. By considering these parameters we will calculate Confidentiality, Integrity, Availability and Accountability (non- repudiation). Wireless Sensor Network (WSN) considered for wireless communication infrastructure for the AMI. Sensor nodes are battered for attack. Intended for AODSD2V2 (Ad Hoc on Demand Destination Sequenced Distance Vector Routing Protocol) protects the data packets from malicious nodes and DoS attack. For the WSN network infrastructure two kinds of topologies are considered 1. Random deployment strategy 2. Grid deployment. Network Simulator2 (NS2) delivers comparatively simulation results intended for the calculation of reliability and security.


Author(s):  
Yugashree Bhadane ◽  
Pooja Kadam

Now days, wireless technology is one of the center of attention for users and researchers. Wireless network is a network having large number of sensor nodes and hence called as “Wireless Sensor Network (WSN)”. WSN monitors and senses the environment of targeted area. The sensor nodes in WSN transmit data to the base station depending on the application. These sensor nodes communicate with each other and routing is selected on the basis of routing protocols which are application specific. Based on network structure, routing protocols in WSN can be divided into two categories: flat routing, hierarchical or cluster based routing, location based routing. Out of these, hierarchical or cluster based routing is becoming an active branch of routing technology in WSN. To allow base station to receive unaltered or original data, routing protocol should be energy-efficient and secure. To fulfill this, Hierarchical or Cluster base routing protocol for WSN is the most energy-efficient among other routing protocols. Hence, in this paper, we present a survey on different hierarchical clustered routing techniques for WSN. We also present the key management schemes to provide security in WSN. Further we study and compare secure hierarchical routing protocols based on various criteria.


Wireless Sensor Networks (WSN) consists of a large amount of nodes connected in a self-directed manner. The most important problems in WSN are Energy, Routing, Security, etc., price of the sensor nodes and renovation of these networks is reasonable. The sensor node tools included a radio transceiver with an antenna and an energy source, usually a battery. WSN compute the environmental conditions such as temperature, sound, pollution levels, etc., WSN built the network with the help of nodes. A sensor community consists of many detection stations known as sensor nodes, every of which is small, light-weight and portable. Nodes are linked separately. Each node is linked into the sensors. In recent years WSN has grow to be an essential function in real world. The data’s are sent from end to end multiple nodes and gateways, the data’s are connected to other networks such as wireless Ethernet. MGEAR is the existing mechanism. It works with the routing and energy consumption. The principal problem of this work is choosing cluster head, and the selection is based on base station, so the manner is consumes energy. In this paper, develop the novel based hybrid protocol Low Energy Aware Gateway (LEAG). We used Zigbee techniques to reduce energy consumption and routing. Gateway is used to minimize the energy consumption and data is send to the base station. Nodes are used to transmit the data into the cluster head, it transmit the data into gateway and gateway compress and aggregate the data then sent to the base station. Simulation result shows our proposed mechanism consumes less energy, increased throughput, packet delivery ration and secure routing when compared to existing mechanism (MGEAR).


The emergence of sensor networks as one of the dominant technology trends in the coming decades has posed numerous unique challenges on their security to researchers. These networks are likely to be composed of thousands of tiny sensor nodes, which are low-cost devices equipped with limited memory, processing, radio, and in many cases, without access to renewable energy resources. While the set of challenges in sensor networks are diverse, we focus on security of Wireless Sensor Network in this paper. First, we propose some of the security goal for Wireless Sensor Network. To perform any task in WSN, the goal is to ensure the best possible utilization of sensor resources so that the network could be kept functional as long as possible. In contrast to this crucial objective of sensor network management, a Denial of Service (DoS) attack targets to degrade the efficient use of network resources and disrupts the essential services in the network. DoS attack could be considered as one of th


Author(s):  
Ch. Ram Mohan ◽  
Venugopal Reddy Ananthula

The advancements in Mobile Ad-hoc Network (MANET) are suitable to wide applications, which involve military applications, civilian domains, and disaster recovery systems. It is assumed that the nodes present in the routing protocols of MANETs are cooperative and trustworthy. This assumption makes MANET more prone to manipulation and interception, which generates several possibilities of different suspicious attacks, such as Denial of Service (DoS) attacks. Hence, security is considered as an important parameter as the network is fond of suspicious attacks. This paper addresses the security issues by proposing an optimization algorithm, named Jaya Cuckoo Search (JCS) algorithm, which is the combination of Jaya algorithm and Cuckoo Search (CS) algorithm for initiating secure route among the MANET nodes so that the path attained is feasible and secure. The proposed JCS algorithm uses a fitness function, which considers a multiobjective function using parameters, such as distance, link lifetime, delay, energy, trust, along with the reputation factor to select a secured path. The JCS algorithm shows maximum performance with energy, throughput, and PDR values as 27.826[Formula: see text]J, 0.554, and 0.628, respectively.


2019 ◽  
Vol 8 (4) ◽  
pp. 12377-12385

Wireless sensor network is formed with limited energy resources, easily compromised by an adversary because of hostile environments. Adversary may use compromised nodes to inject false reports and launch DoS attacks, thus, sensor nodes are prone to failure and which makes the network topology configurations highly dynamic in real world applications. A variety of en-route filtering schemes have been proposed to drop and defeat these attacks by using their own cryptographic methods. Some of them ask for a fixed path between a base station and each cluster, so they are not feasible for dynamic network. Additionally, other proposals do not consider various environmental variables in a dynamic environment, so they only choose static paths. In contrast, we consider topology changes, communication costs, the maximum number of key dissemination hops, and the spread of nodes for providing optimum filtering capacity. This paper presents a fuzzy-based adaptive multipath selection method in dynamic environment of a wireless sensor network. Our proposed method can adjust the optimized number of multipaths during key dissemination. Experimental results show that relatively higher filtering capacity with lower energy consumption and suitable nodes for highly dynamic networks.


2012 ◽  
Vol 8 (2) ◽  
pp. 127-152
Author(s):  
Sazia Parvin ◽  
Farookh Khadeer Hussain ◽  
Sohrab Ali

Similar to wired communication, Mobile IP communication is susceptible to various kinds of attacks. Of these attacks, Denial of Service (DoS) attack is considered as a great threat to mobile IP communication. The number of approaches hitherto proposed to prevent DoS attack in the area of mobile IP communication is much less compared to those for the wired domain and mobile ad hoc networks. In this work, the effects of Denial of Service attack on mobile IP communication are analyzed in detail. We propose to use packet filtering techniques that work in different domains and base stations of mobile IP communication to detect suspicious packets and to improve the performance. If any packet contains a spoofed IP address which is created by DoS attackers, the proposed scheme can detect this and then filter the suspected packet. The proposed system can mitigate the effect of Denial of Service (DoS) attack by applying three methods: (i) by filtering in the domain periphery router (ii) by filtering in the base station and (iii) by queue monitoring at the vulnerable points of base-station node. We evaluate the performance of our proposed scheme using the network simulator NS-2. The results indicate that the proposed scheme is able to minimize the effects of Denial of Service attacks and improve the performance of mobile IP communication.


Sheltered communication is a precise significant concern in any kind of network. This research focuses on secure and reliable wireless message arrangement. Through relating trust based and cryptography based approach we can progress wireless communication security and reliability effectually of Advanced Metering Infrastructure. Wireless Sensor Network used as a communiqué arrangement for AMI.Nodes(Sensors) are employed intended for a Home Area Network around 10-60.The performance of security and reliability calculated through energy depletion, delay, packet transfer ratio or packet delivery ratio (PDR),throughput and overhead of the sensor nodes. Diverse categories of attacks arises on wireless communication infrastructure. This research deliberated Denial of Service (DoS) type attack. Through linking Elliptic Curve Cryptography (ECC) for secure routing and authenticated anonymous secure routing (AASR) for reliable route routing tries to improve reliability and security of wireless communication infrastructure of AMI using NS2(Network Simulator2) simulation platform. Operative routing delivers radical change in enactment of wireless communication infrastructure. Proposed AASR protocol and ECC protocol admirably delivers virtuous results compared to surviving protocols.


2017 ◽  
Vol 2017 ◽  
pp. 1-9
Author(s):  
Murat Dener ◽  
Omer Faruk Bay

Wireless sensor networks (WSNs) have become a very popular subject in both industrial and academic fields of study due to the fact that they can operate on their own, do not require extra maintenance, and can be utilized in a wide variety of applications. In addition, the sensor nodes having limited hardware resources and power units cause certain security problems awaiting to be resolved. The Denial-of-Service (DoS) attacks, which cause disrupts in the communication of sensor nodes or abnormal situations, thus resulting in the decrease of the lifespan of the network, constitute a serious threat against the WSN security. Especially in military applications in which security is the most important design criterion, the WSN used in chemical and biological intrusion detection applications must be resistant against all forms of attacks. In this study, an adaptive detection-defense unit has been developed against the DoS attacks (packet collision, exhaustion, and unfairness) which occur in the data link layer. The developed unit has also been implemented on the TelosB nodes. Due to the new unit that was designed the lifespan of the nodes has been extended without the need for additional hardware by making them more secure against DoS attacks in the data link layer of the WSN.


2020 ◽  
Vol 9 (1) ◽  
pp. 1820-1825

In the today’s’ era of communication technology disaster management plays important role in life saving. Regardless of men made disasters or natural disasters proper communication network can be used to exchange information. In natural calamities wireless sensor mesh network proved to be as good option for communication. Low-altitude Unmanned Aerial Vehicles (UAVs) which is associated with WLAN Mesh Networks (WMNs) can be used in disaster management areas. The advantage of it is it can be installed on demand and it can use for efficient exploration of sized areas. The WMN is consisting of different components such as mesh clients, mesh routers and base station. It is more prone to have attacks of different types such as Denial of Service attack, black hole, gray hole , reply attack, Sybil attack etc. The most important attack which can damage whole working of WMN is routing attack. IEEE 802.11i is used as standard protocol for security in WLAN and IEEE 802.11s is used as secure algorithm for communication in WLAN mesh network. But both of them fail to address issue of routing problem in WLAN mesh network. The primary purpose of this paper is to outline routing algorithm and to design assured routing protocol. In this paper we have proposed improved secure Position-Aware, Secure, and Efficient mesh Routing approach (S-PASER). The proposed mechanisms have obviated more attack than regular IEEE 802.11s/i security mechanism and well known, secure routing protocol. The proposed methodology can be implemented on omnet++ simulator. The simulation results proved to be have better performance and throughput than existing algorithm.


Sign in / Sign up

Export Citation Format

Share Document