Pre-Vaccination and Quarantine Approach for Defense Against Worms Propagation of Malicious Objects in Wireless Sensor Networks

2020 ◽  
pp. 1233-1251
Author(s):  
Rudra Pratap Ojha ◽  
Pramod Kumar Srivastava ◽  
Goutam Sanyal

Network security poses a challenge to wireless sensor networks (WSNs) achieving its true potential. It is hard to tackle due to operational constraints of networks. Worms have become an emergent threat to the wireless networks. The spread of worms in the network is epidemic in nature. This article proposes a novel mathematical model with pre-vaccination and quarantine for study of worm propagation dynamics in WSN that is based on epidemic model. Further, the authors have devised an expression to determine threshold communication radius and node density. The objective of this proposed model is to study the propagation dynamics of worms in wireless sensor networks. Through the model, investigate the stability condition of networks in the presence of malicious codes. The experimental studies indicate that the proposed model outperforms in terms of security and energy efficiency over other existing models. It is a leap toward worm-controlling mechanisms in sensor networks. Finally, the control mechanism and performance of the proposed model is validated through extensive simulation results.

Author(s):  
Rudra Pratap Ojha ◽  
Pramod Kumar Srivastava ◽  
Goutam Sanyal

Network security poses a challenge to wireless sensor networks (WSNs) achieving its true potential. It is hard to tackle due to operational constraints of networks. Worms have become an emergent threat to the wireless networks. The spread of worms in the network is epidemic in nature. This article proposes a novel mathematical model with pre-vaccination and quarantine for study of worm propagation dynamics in WSN that is based on epidemic model. Further, the authors have devised an expression to determine threshold communication radius and node density. The objective of this proposed model is to study the propagation dynamics of worms in wireless sensor networks. Through the model, investigate the stability condition of networks in the presence of malicious codes. The experimental studies indicate that the proposed model outperforms in terms of security and energy efficiency over other existing models. It is a leap toward worm-controlling mechanisms in sensor networks. Finally, the control mechanism and performance of the proposed model is validated through extensive simulation results.


2017 ◽  
Vol 2017 ◽  
pp. 1-12 ◽  
Author(s):  
Peng Li ◽  
Xiaotian Yu ◽  
He Xu ◽  
Jiewei Qian ◽  
Lu Dong ◽  
...  

Secure localization has become very important in wireless sensor networks. However, the conventional secure localization algorithms used in wireless sensor networks cannot deal with internal attacks and cannot identify malicious nodes. In this paper, a localization based on trust valuation, which can overcome a various attack types, such as spoofing attacks and Sybil attacks, is presented. The trust valuation is obtained via selection of the property set, which includes estimated distance, localization performance, position information of beacon nodes, and transmission time, and discussion of the threshold in the property set. In addition, the robustness of the proposed model is verified by analysis of attack intensity, localization error, and trust relationship for three typical scenes. The experimental results have shown that the proposed model is superior to the traditional secure localization models in terms of malicious nodes identification and performance improvement.


2021 ◽  
Vol 10 (1) ◽  
pp. 20
Author(s):  
Walter Tiberti ◽  
Dajana Cassioli ◽  
Antinisca Di Marco ◽  
Luigi Pomante ◽  
Marco Santic

Advances in technology call for a parallel evolution in the software. New techniques are needed to support this dynamism, to track and guide its evolution process. This applies especially in the field of embedded systems, and certainly in Wireless Sensor Networks (WSNs), where hardware platforms and software environments change very quickly. Commonly, operating systems play a key role in the development process of any application. The most used operating system in WSNs is TinyOS, currently at its TinyOS 2.1.2 version. The evolution from TinyOS 1.x and TinyOS 2.x made the applications developed on TinyOS 1.x obsolete. In other words, these applications are not compatible out-of-the-box with TinyOS 2.x and require a porting action. In this paper, we discuss on the porting of embedded system (i.e., Wireless Sensor Networks) applications in response to operating systems’ evolution. In particular, using a model-based approach, we report the porting we did of Agilla, a Mobile-Agent Middleware (MAMW) for WSNs, on TinyOS 2.x, which we refer to as Agilla 2. We also provide a comparative analysis about the characteristics of Agilla 2 versus Agilla. The proposed Agilla 2 is compatible with TinyOS 2.x, has full capabilities and provides new features, as shown by the maintainability and performance measurement presented in this paper. An additional valuable result is the architectural modeling of Agilla and Agilla 2, missing before, which extends its documentation and improves its maintainability.


2018 ◽  
Vol 2 (4) ◽  
pp. 1-4
Author(s):  
Victor Barrera-Figueroa ◽  
Mario E. Rivero-Angeles ◽  
Rolando Menchaca-Mendez ◽  
Edgar Romo-Montiel ◽  
Ricardo Menchaca-Mendez

2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Tsu-Yang Wu ◽  
Lei Yang ◽  
Zhiyuan Lee ◽  
Shu-Chuan Chu ◽  
Saru Kumari ◽  
...  

The wireless sensor network is a network composed of sensor nodes self-organizing through the application of wireless communication technology. The application of wireless sensor networks (WSNs) requires high security, but the transmission of sensitive data may be exposed to the adversary. Therefore, to guarantee the security of information transmission, researchers propose numerous security authentication protocols. Recently, Wu et al. proposed a new three-factor authentication protocol for WSNs. However, we find that their protocol cannot resist key compromise impersonation attacks and known session-specific temporary information attacks. Meanwhile, it also violates perfect forward secrecy and anonymity. To overcome the proposed attacks, this paper proposes an enhanced protocol in which the security is verified by the formal analysis and informal analysis, Burross-Abadii-Needham (BAN) logic, and ProVerif tools. The comparison of security and performance proves that our protocol has higher security and lower computational overhead.


Sensors ◽  
2019 ◽  
Vol 19 (9) ◽  
pp. 2126 ◽  
Author(s):  
Lijun Wang ◽  
Jia Yan ◽  
Tao Han ◽  
Dexiang Deng

Based on the connectivity and energy consumption problems in wireless sensor networks, this paper proposes a kind of new network algorithm called the connectivity and energy efficiency (CEE) algorithm to guarantee the connectivity and connectivity probability, and also to reduce the network energy consumption as much as possible. Under the premise that all sensors can communicate with each other in a specific communication radius, we obtained the relationship among the connectivity, the number of sensor nodes, and the communication radius because of the theory of probability and statistics. The innovation of the paper is to maximize the network connectivity and connectivity probability, by choosing which types of sleeping nodes to wake up. According to the node’s residual energy and the relative value of distance, the algorithm reduces the energy consumption of the whole network as much as possible, and wakes up the number of neighbor nodes as little as possible, to improve the service life of the whole network. Simulation results show that this algorithm combines the connectivity and the energy efficiency, provides a useful reference value for the normal operation of the sensors networks.


Sign in / Sign up

Export Citation Format

Share Document