scholarly journals Information-Aware Secure Routing in Wireless Sensor Networks

Sensors ◽  
2019 ◽  
Vol 20 (1) ◽  
pp. 165 ◽  
Author(s):  
Qiong Shi ◽  
Li Qin ◽  
Yinghua Ding ◽  
Boli Xie ◽  
Jiajie Zheng ◽  
...  

Secure routing is crucial for wireless sensor networks (WSNs) because they are vulnerable to various attacks. In this paper, we propose a new secure routing protocol for WSNs in the presence of malicious nodes. For each relay node in the route, associated information such as its trust value and status is considered in the protocol. The trust value is defined as the attack probability of the node according to previous packet-forwarding behaviors, and the status is a hybrid metric that combines the residual energy and distance to the sink node. Therefore, the route generated by the protocol is secure against malicious attacks and globally optimal according to the associated information. We used an improved variant of the Dijkstra algorithm to generate the secure route for WSNs in the presence of malicious nodes. Compared with the Reputation-Based Mechanism to Stimulate Cooperation (RBMSC) model in the same simulation environment, the proposed model can maintain a higher delivery ratio, which verifies the effectiveness of the proposed model on the basis of global optimization. Furthermore, compared with the traditional Dijkstra algorithm, the packet loss ratio in the improved Dijkstra algorithm is lower because it can more effectively avoid malicious nodes, thus verifying the effectiveness of the improved algorithm.

2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Zhiming Zhang ◽  
Yu Yang ◽  
Wei Yang ◽  
Fuying Wu ◽  
Ping Li ◽  
...  

The current detection schemes of malicious nodes mainly focus on how to detect and locate malicious nodes in a single path; however, for the reliability of data transmission, many sensor data are transmitted by multipath in wireless sensor networks. In order to detect and locate malicious nodes in multiple paths, in this paper, we present a homomorphic fingerprinting-based detection and location of malicious nodes (HFDLMN) scheme in wireless sensor networks. In the HFDLMN scheme, using homomorphic fingerprint and coding technology, the original data is divided into n packets and sent to the base station along n paths, respectively; the base station determines whether there are malicious nodes in each path by verifying the validity of the packets; if there are malicious nodes in one or more paths, the location algorithm of the malicious node is implemented to locate the specific malicious nodes in the path; if all the packets are valid, the original data is recovered. The HFDLMN scheme does not need any complex evaluation model to evaluate and calculate the trust value of the node, nor any monitoring nodes. Theoretical analysis results show that the HFDLMN scheme is secure and effective. The simulation results demonstrate promising outcomes with respect to key parameters such as the detection probability of the malicious path and the locating probability of the malicious node.


2016 ◽  
Vol 2016 ◽  
pp. 1-9 ◽  
Author(s):  
Jugminder Kaur ◽  
Sandeep S. Gill ◽  
Balwinder S. Dhaliwal

Security is always a major concern in wireless sensor networks (WSNs). Several trust based routing protocols are designed that play an important role in enhancing the performance of a wireless network. However they still have some disadvantages like limited energy resources, susceptibility to physical capture, and little protection against various attacks due to insecure wireless communication channels. This paper presents a secure trust based key management (STKF) routing framework that establishes a secure trustworthy route depending upon the present and past node to node interactions. This route is then updated by isolating the malicious or compromised nodes from the route, if any, and a dedicated link is created between every pair of nodes in the selected route with the help of “q” composite random key predistribution scheme (RKPS) to ensure data delivery from source to destination. The performance of trust aware secure routing framework (TSRF) is compared with the proposed routing scheme. The results indicate that STKF provides an effective mechanism for finding out a secure route with better trustworthiness than TSRF which avoids the data dropping, thereby increasing the data delivery ratio. Also the distance required to reach the destination in the proposed protocol is less hence effectively utilizing the resources.


Sensors ◽  
2018 ◽  
Vol 18 (11) ◽  
pp. 3829 ◽  
Author(s):  
Chuanjun Yi ◽  
Geng Yang ◽  
Hua Dai ◽  
Liang Liu ◽  
Ning Li

The existing public key-based en-route filtering schemes are vulnerable to report disruption attacks or selective forwarding attacks, and they fail to consider any measure to detect and punish the malicious nodes. The authors propose a series of public key-based security mechanisms for wireless sensor networks (WSNs) in this paper, including a mechanism for verifying the partial signatures, a substitution mechanism, an effective report forwarding protocol, and a trust value-based mechanism to identify and punish the malicious nodes. Finally, the authors develop a public key-based authentication and en-route filtering scheme (PKAEF), which can resist false data injection attacks, report disruption attacks and selective forwarding attacks, and can mitigate the impact of malicious nodes. Detailed performance analysis and evaluation show that, in most cases, PKAEF outperforms previous works in terms of safety, filtering efficiency, and data availability.


2019 ◽  
Vol 38 (4) ◽  
pp. 1009-1020
Author(s):  
Muhammad Shahzaib Sana ◽  
Muhammad Yousaf Ali Khan ◽  
Nasir Saleem ◽  
Imran Ullah Khan ◽  
Arbab Waheed Ahmed

The WSNs (Wireless Sensor Networks) lead to great opportunities to explore it scientifically. In this network different numbers of SN (Sensor Nodes) are deployed in a specific area to gather information. The UWSNs (Underwater Wireless Sensor Networks) is a highly distributed network of sensor nodes deployed underwater to gather environmental information. Hence, acquirement of real-time data at enhanced data rate and to reduce power consumption is a key concern while designing routing protocol for UWSNs. In this paper, a cooperation based solution is suggested. The solution proposed here uses the DF (Decode and Forward) strategy for relying the information from the source to the destination using a relay node. The signals coming towards the destination are weighted and combined on the basis of their SNRC (Signal to Noise Ratio Combing). The simulation results verify enhancement in different factors, required for evaluation of a UWSN. After implementation of the proposed solution the stability of the network is increased which maximize the PDR (Packet Delivery Ratio). In our proposed solution the transmission is based on channel estimation, an estimate is made for higher reliable channel, which reduces retransmission of packets. Hence, sink receive the packets with lesser delay and as a result E2E (End-to-End) delay is decreased. Data is forwarded using data forwarding by neighbor nodes. It improves average energy consumption of the system. Hence the overall performance and lifetime of a UWSN is increased.


2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Peng Li ◽  
Xiaotian Yu ◽  
He Xu ◽  
Jiewei Qian ◽  
Lu Dong ◽  
...  

Secure localization has become very important in wireless sensor networks. However, the conventional secure localization algorithms used in wireless sensor networks cannot deal with internal attacks and cannot identify malicious nodes. In this paper, a localization based on trust valuation, which can overcome a various attack types, such as spoofing attacks and Sybil attacks, is presented. The trust valuation is obtained via selection of the property set, which includes estimated distance, localization performance, position information of beacon nodes, and transmission time, and discussion of the threshold in the property set. In addition, the robustness of the proposed model is verified by analysis of attack intensity, localization error, and trust relationship for three typical scenes. The experimental results have shown that the proposed model is superior to the traditional secure localization models in terms of malicious nodes identification and performance improvement.


Author(s):  
Subiksha. V

Abstract: Due to the characteristics like limited resources and dynamic topology, wireless sensor networks (WSNs) are facing two major problems such as security and energy consumption. To deal with various improper behaviors of nodes the trust-based solutions are possible but still exist a variety of attacks, high energy consumption, and communication congestion between nodes. Therefore, this paper proposes an advanced and efficient trust-based secure and energy-efficient routing protocol (TBSEER) to solve these network problems and to avoid malicious nodes. Efficient Adaptable Ant Colony Optimization Algorithm (EAACO) calculates the comprehensive trust value through adaptive direct trust value, indirect trust value, and energy trust value, which can be resistant to internal network attacks such as sinkhole, black hole, selective forwarding, and hello flood attacks. In addition, to fast identify the malicious nodes in the WSN, the adaptive penalty mechanism and volatilization factor are used. Moreover, the nodes only need to calculate the direct trust value, and the indirect trust value is obtained by the sink, so as to further reduce the energy consumption caused by iterative calculations. To actively avoid network attacks, the cluster heads find the safest multi-hop routes based on the comprehensive trust value. The simulation results show that the proposed EAACO reduces network energy consumption, speeds up the identification of malicious nodes, as well as resists all common attacks. Keywords: Comprehensive trust value, direct trust value, indirect value, EAACO, network attacks, wireless sensor networks


2015 ◽  
Vol 2015 ◽  
pp. 1-9 ◽  
Author(s):  
Madhumathy Perumal ◽  
Sivakumar Dhandapani

Data gathering and optimal path selection for wireless sensor networks (WSN) using existing protocols result in collision. Increase in collision further increases the possibility of packet drop. Thus there is a necessity to eliminate collision during data aggregation. Increasing the efficiency is the need of the hour with maximum security. This paper is an effort to come up with a reliable and energy efficient WSN routing and secure protocol with minimum delay. This technique is named as relay node based secure routing protocol for multiple mobile sink (RSRPMS). This protocol finds the rendezvous point for optimal transmission of data using a “splitting tree” technique in tree-shaped network topology and then to determine all the subsequent positions of a sink the “Biased Random Walk” model is used. In case of an event, the sink gathers the data from all sources, when they are in the sensing range of rendezvous point. Otherwise relay node is selected from its neighbor to transfer packets from rendezvous point to sink. A symmetric key cryptography is used for secure transmission. The proposed relay node based secure routing protocol for multiple mobile sink (RSRPMS) is experimented and simulation results are compared with Intelligent Agent-Based Routing (IAR) protocol to prove that there is increase in the network lifetime compared with other routing protocols.


Sign in / Sign up

Export Citation Format

Share Document