scholarly journals Fast Encryption for Multi-Hop Wireless Sensor Networks using Gaussian Transposition Cipher

Wireless sensor network research enriched with diverse applications from industry to daily life. Widespread of sensor-based applications mandated for user authentication and secure communication. However, sensor nodes are limited energy and resources and hence secure communication for sensor nodes became a challenging task. This paper presents a fast encryption scheme for secure communication in wireless sensor networks. The proposed scheme consists of three phases namely registration, network deployment, and data transmission. In this work, a Gaussian transposition cipher for the generation of strong key. This cipher uses Gaussian noise, modified rail fence cipher and transposition. Fast encryption has achieved using XOR-based encryption and hence the proposed scheme incurs low computational cost. The proposed scheme resistant to various security attacks.

2019 ◽  
Vol 11 (21) ◽  
pp. 6171 ◽  
Author(s):  
Jangsik Bae ◽  
Meonghun Lee ◽  
Changsun Shin

With the expansion of smart agriculture, wireless sensor networks are being increasingly applied. These networks collect environmental information, such as temperature, humidity, and CO2 rates. However, if a faulty sensor node operates continuously in the network, unnecessary data transmission adversely impacts the network. Accordingly, a data-based fault-detection algorithm was implemented in this study to analyze data of sensor nodes and determine faults, to prevent the corresponding nodes from transmitting data; thus, minimizing damage to the network. A cloud-based “farm as a service” optimized for smart farms was implemented as an example, and resource management of sensors and actuators was provided using the oneM2M common platform. The effectiveness of the proposed fault-detection model was verified on an integrated management platform based on the Internet of Things by collecting and analyzing data. The results confirm that when a faulty sensor node is not separated from the network, unnecessary data transmission of other sensor nodes occurs due to continuous abnormal data transmission; thus, increasing energy consumption and reducing the network lifetime.


2020 ◽  
Author(s):  
Ademola Abidoye ◽  
Boniface Kabaso

Abstract Wireless sensor networks (WSNs) have been recognized as one of the most essential technologies of the 21st century. The applications of WSNs are rapidly increasing in almost every sector because they can be deployed in areas where cable and power supply are difficult to use. In the literature, different methods have been proposed to minimize energy consumption of sensor nodes so as to prolong WSNs utilization. In this article, we propose an efficient routing protocol for data transmission in WSNs; it is called Energy-Efficient Hierarchical routing protocol for wireless sensor networks based on Fog Computing (EEHFC). Fog computing is integrated into the proposed scheme due to its capability to optimize the limited power source of WSNs and its ability to scale up to the requirements of the Internet of Things applications. In addition, we propose an improved ant colony optimization (ACO) algorithm that can be used to construct optimal path for efficient data transmission for sensor nodes. The performance of the proposed scheme is evaluated in comparison with P-SEP, EDCF, and RABACO schemes. The results of the simulations show that the proposed approach can minimize sensor nodes’ energy consumption, data packet losses and extends the network lifetime


Sensor nodes are exceedingly energy compelled instrument, since it is battery operated instruments. In wsn network, every node is liable to the data transmission through the wireless mode [1]. Wireless sensor networks (WSN) is made of a huge no. of small nodes with confined functionality. The essential theme of the wireless sensor network is energy helpless and the WSN is collection of sensor. Every sensor terminal is liable to sensing, store and information clan and send it forwards into sink. The communication within the node is done via wireless network [3].Energy efficiency is the main concentration of a desining the better routing protocol. LEACH is a protocol. This is appropriate for short range network, since imagine that whole sensor node is capable of communication with inter alia and efficient to access sink node, which is not always correct for a big network. Hence, coverage is a problem which we attempt to resolve [6]. The main focus within wireless sensor networks is to increase the network life-time span as much as possible, so that resources can be utilizes efficiently and optimally. Various approaches which are based on the clustering are very much optimal in functionality. Life-time of the network is always connected with sensor node’s energy implemented at distant regions for stable and defect bearable observation [10].


Author(s):  
Mumtaz Qabulio ◽  
Yasir Arfat Malkani ◽  
Muhammad S. Memon ◽  
Ayaz Keerio

Wireless sensor networks (WSNs) are comprised of large collections of small devices having low operating power, low memory space, and limited processing capabilities referred to as sensor nodes. The nodes in WSNs are capable of sensing, recording, and monitoring environmental conditions. Nowadays, a variety of WSNs applications can be found in many areas such as in healthcare, agriculture, industries, military, homes, offices, hospitals, smart transportation, and smart buildings. Though WSNs offer many useful applications, they suffer from many deployment issues. The security issue is one of them. The security of WSNs is considerable because of the use of unguided medium and their deployment in harsh, physically unprotected, and unattended environments. This chapter aims to discuss various security objectives and security attacks on WSNs and summarizes the discussed attacks according to their categories. The chapter also discusses different security protocols presented to prevent, detect, and recover the WSNs from various security attacks.


Author(s):  
Bahae ABIDI ◽  
Abdelillah JILBAB ◽  
Mohamed EL HAZITI

Even in difficult places to reach, the new networking technique allows the easy deployment of sensor networks, although these wireless sensor networks confront a lot of constraints. The major constraint is related to the quality of information sent by the network. The wireless sensor networks use different methods to achieve data to the base station. Data aggregation is an important one, used by these wireless sensor networks. But this aggregated data can be subject to several types of attacks and provides security is necessary to resist against malicious attacks, secure communication between severely resource constrained sensor nodes while maintaining the flexibility of the topology changes. Recently, several secure data aggregation schemes have been proposed for wireless sensor networks, it provides better security compared with traditional aggregation. In this paper, we try to focus on giving a brief statement of the various approaches used for the purpose of secure data aggregation in wireless sensor networks.


Many researches have been proposed for efficiency of data transmission from sensor nodes to sink node for energy efficiency in wireless sensor networks. Among them, cluster-based methods have been preferred In this study, we used the angle formed with the sink node and the distance of the cluster members to calculate the probability of cluster head. Each sensor node sends measurement values to header candidates, and the header candidate node measures the probability value of the header with the value received from its candidate member nodes. To construct the cluster members, the data transfer direction is considered. We consider angle, distance, and direction as cluster header possibility value. Experimental results show that data transmission is proceeding in the direction of going to the sink node. We calculated and displayed the header possibility value of the neighbor nodes of the sensor node and confirmed the candidates of the cluster header for data transfer as the value. In this study, residual energy amount of each sensor node is not considered. In the next study, we calculate the value considering the residual energy amount of the node when measuring the header possibility value of the cluster.


2020 ◽  
Vol 17 (5) ◽  
pp. 2163-2171
Author(s):  
G. Manikandan ◽  
U. Sakthi

In secure communication key management plays an important role. Ensuring of security and trust worthiness in any transmission taking place via Wireless Sensor Networks (WSN) can be done using thoughtfully designed key management models. Here, the method of clustering is used to increase the system performance. Also, an effective key generation method is proposed for secured data transmission for the clustered wireless sensor networks. This method uses Chinese Remainder Theorem (CRT) for generating secret key for each cluster and merges with cluster head ID to generate a unique 144-bit encryption keys. Since, CRT uses random numbers for generating keys, separate active keys that are dynamic to ensure secured data transmission. The proposed model provides a positive impact by improving the lifetime, reducing the delay time, memory requirements and energy consumption, when compared with other existing state of art methods. Moreover, it protects data from brute-force attack, forward as well as backward secrecy and node compromised attack.


2017 ◽  
Vol 2017 ◽  
pp. 1-19 ◽  
Author(s):  
Ammar M. A. Abu Znaid ◽  
Mohd. Yamani Idna Idris ◽  
Ainuddin Wahid Abdul Wahab ◽  
Liana Khamis Qabajeh ◽  
Omar Adil Mahdi

The advancement of digital technology has increased the deployment of wireless sensor networks (WSNs) in our daily life. However, locating sensor nodes is a challenging task in WSNs. Sensing data without an accurate location is worthless, especially in critical applications. The pioneering technique in range-free localization schemes is a sequential Monte Carlo (SMC) method, which utilizes network connectivity to estimate sensor location without additional hardware. This study presents a comprehensive survey of state-of-the-art SMC localization schemes. We present the schemes as a thematic taxonomy of localization operation in SMC. Moreover, the critical characteristics of each existing scheme are analyzed to identify its advantages and disadvantages. The similarities and differences of each scheme are investigated on the basis of significant parameters, namely, localization accuracy, computational cost, communication cost, and number of samples. We discuss the challenges and direction of the future research work for each parameter.


2016 ◽  
Vol 2016 ◽  
pp. 1-10 ◽  
Author(s):  
Farzad Kiani

Energy issue is one of the most important problems in wireless sensor networks. They consist of low-power sensor nodes and a few base station nodes. They must be adaptive and efficient in data transmission to sink in various areas. This paper proposes an aware-routing protocol based on clustering and recursive search approaches. The paper focuses on the energy efficiency issue with various measures such as prolonging network lifetime along with reducing energy consumption in the sensor nodes and increasing the system reliability. Our proposed protocol consists of two phases. In the first phase (network development phase), the sensors are placed into virtual layers. The second phase (data transmission) is related to routes discovery and data transferring so it is based on virtual-based Classic-RBFS algorithm in the lake of energy problem environments but, in the nonchargeable environments, all nodes in each layer can be modeled as a random graph and then begin to be managed by the duty cycle method. Additionally, the protocol uses new topology control, data aggregation, and sleep/wake-up schemas for energy saving in the network. The simulation results show that the proposed protocol is optimal in the network lifetime and packet delivery parameters according to the present protocols.


Sensors ◽  
2020 ◽  
Vol 20 (15) ◽  
pp. 4143 ◽  
Author(s):  
SungJin Yu ◽  
YoungHo Park

Wireless sensor networks (WSN) are composed of multiple sensor nodes with limited storage, computation, power, and communication capabilities and are widely used in various fields such as banks, hospitals, institutes to national defense, research, and so on. However, useful services are susceptible to security threats because sensitive data in various fields are exchanged via a public channel. Thus, secure authentication protocols are indispensable to provide various services in WSN. In 2019, Mo and Chen presented a lightweight secure user authentication scheme in WSN. We discover that Mo and Chen’s scheme suffers from various security flaws, such as session key exposure and masquerade attacks, and does not provide anonymity, untraceability, and mutual authentication. To resolve the security weaknesses of Mo and Chen’s scheme, we propose a secure and lightweight three-factor-based user authentication protocol for WSN, called SLUA-WSN. The proposed SLUA-WSN can prevent security threats and ensure anonymity, untraceability, and mutual authentication. We analyze the security of SLUA-WSN through the informal and formal analysis, including Burrows–Abadi–Needham (BAN) logic, Real-or-Random (ROR) model, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation. Moreover, we compare the performance of SLUA-WSN with some existing schemes. The proposed SLUA-WSN better ensures the security and efficiency than previous proposed scheme and is suitable for practical WSN applications.


Sign in / Sign up

Export Citation Format

Share Document