scholarly journals Authentication Scheme Based On Blow Fish Cryptography In Categorized Sensor Networks

Author(s):  
Sundarrajan M.

In categorized sensor network deployment, many applications uses different sensor nodes and communicate with sensor nodes. In WSN peer-to-peer sensor network consists of hundreds to several thousand sensor nodes connect locally with neighboring nodes and send data over the network. However, sensor networks meet challenges to provide security using Symmetric public key cryptosystem. Sensor networks are also vulnerable to several node attacks by an adversary. For this reason, message authentication schemes are required to prevent such node attacks from an attacker. This paper focuses on scalable Message authentication scheme, it is proposed based on Blue Fish Cryptography (BFC). The message authentication scheme proposed also provides source assurance of security.

Author(s):  
Abedelaziz Mohaisen ◽  
Tamer AbuHmed ◽  
DaeHun Nyang

The use of public key algorithms to sensor networks brings all merits of these algorithms to such networks: nodes do not need to encounter each other in advance in order to be able to communicate securely. However, this will not be possible unless “good” key management primitives that guarantee the functionality of these algorithms in the wireless sensor networks are provided. Among these primitives is public key authentication: before sensor nodes can use public keys of other nodes in the network to encrypt traffic to them, they need to make sure that the key provided for a particular node is authentic. In the near past, several researchers have addressed the problem and proposed solutions for it as well. In this chapter we review these solutions. We further discuss a new scheme which uses collaboration among sensor nodes for public key authentication. Unlike the existing solutions for public key authentication in sensor network, which demand a fixed, yet high amount of resources, the discussed work is dynamic; it meets a desirable security requirement at a given overhead constraints that need to be provided. It is scalable where the accuracy of the authentication and level of security are merely dependent upon the desirable level of resource consumption that the network operator wants to put into the authentication operation.


Cyber Crime ◽  
2013 ◽  
pp. 1654-1681
Author(s):  
Dulal C. Kar ◽  
Hung L. Ngo ◽  
Clifton J. Mulkey ◽  
Geetha Sanapala

It is challenging to secure a wireless sensor network (WSN) because its inexpensive, tiny sensor nodes do not have the necessary processing capability, memory capacity, and battery life to take advantage of the existing security solutions for traditional networks. Existing security solutions for wireless sensor networks are mostly based on symmetric key cryptography with the assumption that sensor nodes are embedded with secret, temporary startup keys before deployment thus avoiding any use of computationally demanding public key algorithms altogether. However, symmetric key cryptography alone cannot satisfactorily provide all security needs for wireless sensor networks. It is still problematic to replenish an operational wireless sensor network with new sensor nodes securely. Current research on public key cryptography for WSNs shows some promising results, particularly in the use of elliptic curve cryptography and identity based encryption for WSNs. Although security is essential for WSNs, it can complicate some crucial operations of a WSN like data aggregation or in-network data processing that can be affected by a particular security protocol. Accordingly, in this chapter, the authors summarize, discuss, and evaluate recent symmetric key based results reported in literature on sensor network security protocols such as for key establishment, random key pre-distribution, data confidentiality, data integrity, and broadcast authentication as well as expose limitations and issues related to those solutions for WSNs. The authors also present significant advancement in public key cryptography for WSNs with promising results from elliptic curve cryptography and identity based encryption as well as their limitations for WSNs. In addition,they also discuss recently identified threats and their corresponding countermeasures in WSNs.


2010 ◽  
pp. 1449-1472
Author(s):  
Dulal C. Kar ◽  
Hung L. Ngo ◽  
Geetha Sanapala

It is challenging to secure a wireless sensor network (WSN) because its inexpensive, tiny sensor nodes do not have the necessary processing capability, memory capacity, and battery life to take advantage of the existing security solutions for traditional networks. Existing security solutions for wireless sensor networks are mostly based on symmetric key cryptography with the assumption that sensor nodes are embedded with secret, temporary startup keys before deployment thus avoiding any use of computationally demanding public key algorithms altogether. However, symmetric key cryptography alone cannot satisfactorily provide all security needs for wireless sensor networks. It is still problematic to replenish an operational wireless sensor network with new sensor nodes securely. Current research on public key cryptography for WSNs shows some promising results, particularly in the use of elliptic curve cryptography and identity based encryption for WSNs. Although security is essential for WSNs, it can complicate some crucial operations of a WSN like data aggregation or in-network data processing that can be affected by a particular security protocol. Accordingly, in this paper, we summarize, discuss, and evaluate recent symmetric key based results reported in literature on sensor network security protocols such as for key establishment, random key pre-distribution, data confidentiality, data integrity, and broadcast authentication as well as expose limitations and issues related to those solutions for WSNs. We also present significant advancement in public key cryptography for WSNs with promising results from elliptic curve cryptography and identity based encryption as well as their limitations for WSNs.


Author(s):  
Dulal C. Kar ◽  
Hung L. Ngo ◽  
Clifton J. Mulkey ◽  
Geetha Sanapala

It is challenging to secure a wireless sensor network (WSN) because its inexpensive, tiny sensor nodes do not have the necessary processing capability, memory capacity, and battery life to take advantage of the existing security solutions for traditional networks. Existing security solutions for wireless sensor networks are mostly based on symmetric key cryptography with the assumption that sensor nodes are embedded with secret, temporary startup keys before deployment thus avoiding any use of computationally demanding public key algorithms altogether. However, symmetric key cryptography alone cannot satisfactorily provide all security needs for wireless sensor networks. It is still problematic to replenish an operational wireless sensor network with new sensor nodes securely. Current research on public key cryptography for WSNs shows some promising results, particularly in the use of elliptic curve cryptography and identity based encryption for WSNs. Although security is essential for WSNs, it can complicate some crucial operations of a WSN like data aggregation or in-network data processing that can be affected by a particular security protocol. Accordingly, in this chapter, the authors summarize, discuss, and evaluate recent symmetric key based results reported in literature on sensor network security protocols such as for key establishment, random key pre-distribution, data confidentiality, data integrity, and broadcast authentication as well as expose limitations and issues related to those solutions for WSNs. The authors also present significant advancement in public key cryptography for WSNs with promising results from elliptic curve cryptography and identity based encryption as well as their limitations for WSNs. In addition,they also discuss recently identified threats and their corresponding countermeasures in WSNs.


2012 ◽  
pp. 2158-2186
Author(s):  
Dulal C. Kar ◽  
Hung L. Ngo ◽  
Clifton J. Mulkey ◽  
Geetha Sanapala

It is challenging to secure a wireless sensor network (WSN) because its inexpensive, tiny sensor nodes do not have the necessary processing capability, memory capacity, and battery life to take advantage of the existing security solutions for traditional networks. Existing security solutions for wireless sensor networks are mostly based on symmetric key cryptography with the assumption that sensor nodes are embedded with secret, temporary startup keys before deployment thus avoiding any use of computationally demanding public key algorithms altogether. However, symmetric key cryptography alone cannot satisfactorily provide all security needs for wireless sensor networks. It is still problematic to replenish an operational wireless sensor network with new sensor nodes securely. Current research on public key cryptography for WSNs shows some promising results, particularly in the use of elliptic curve cryptography and identity based encryption for WSNs. Although security is essential for WSNs, it can complicate some crucial operations of a WSN like data aggregation or in-network data processing that can be affected by a particular security protocol. Accordingly, in this chapter, the authors summarize, discuss, and evaluate recent symmetric key based results reported in literature on sensor network security protocols such as for key establishment, random key pre-distribution, data confidentiality, data integrity, and broadcast authentication as well as expose limitations and issues related to those solutions for WSNs. The authors also present significant advancement in public key cryptography for WSNs with promising results from elliptic curve cryptography and identity based encryption as well as their limitations for WSNs. In addition,they also discuss recently identified threats and their corresponding countermeasures in WSNs.


2009 ◽  
Vol 3 (3) ◽  
pp. 14-36
Author(s):  
Dulal C. Kar ◽  
Hung L. Ngo ◽  
Geetha Sanapala

It is challenging to secure a wireless sensor network (WSN) because its inexpensive, tiny sensor nodes do not have the necessary processing capability, memory capacity, and battery life to take advantage of the existing security solutions for traditional networks. Existing security solutions for wireless sensor networks are mostly based on symmetric key cryptography with the assumption that sensor nodes are embedded with secret, temporary startup keys before deployment thus avoiding any use of computationally demanding public key algorithms altogether. However, symmetric key cryptography alone cannot satisfactorily provide all security needs for wireless sensor networks. It is still problematic to replenish an operational wireless sensor network with new sensor nodes securely. Current research on public key cryptography for WSNs shows some promising results, particularly in the use of elliptic curve cryptography and identity based encryption for WSNs. Although security is essential for WSNs, it can complicate some crucial operations of a WSN like data aggregation or in-network data processing that can be affected by a particular security protocol. Accordingly, in this paper, we summarize, discuss, and evaluate recent symmetric key based results reported in literature on sensor network security protocols such as for key establishment, random key pre-distribution, data confidentiality, data integrity, and broadcast authentication as well as expose limitations and issues related to those solutions for WSNs. We also present significant advancement in public key cryptography for WSNs with promising results from elliptic curve cryptography and identity based encryption as well as their limitations for WSNs.


2009 ◽  
Vol 5 (3) ◽  
pp. 201-208 ◽  
Author(s):  
Richard R. Brooks

Sensor networks are deployed in, and react with, chaotic environments. Self-organizing peer-to-peer networks have admirable survivability characteristics. This chapter discusses random network formalisms for designing, modeling, and analyzing survivable sensor networks. Techniques are given for determining critical values. Applications in system security and surveillance networks are given.


Information ◽  
2018 ◽  
Vol 9 (9) ◽  
pp. 236 ◽  
Author(s):  
Nengsong Peng ◽  
Weiwei Zhang ◽  
Hongfei Ling ◽  
Yuzhao Zhang ◽  
Lixin Zheng

A key issue in wireless sensor network applications is how to accurately detect anomalies in an unstable environment and determine whether an event has occurred. This instability includes the harsh environment, node energy insufficiency, hardware and software breakdown, etc. In this paper, a fault-tolerant anomaly detection method (FTAD) is proposed based on the spatial-temporal correlation of sensor networks. This method divides the sensor network into a fault neighborhood, event and fault mixed neighborhood, event boundary neighborhood and other regions for anomaly detection, respectively, to achieve fault tolerance. The results of experiment show that under the condition that 45% of sensor nodes are failing, the hit rate of event detection remains at about 97% and the false negative rate of events is above 92%.


Author(s):  
SHANTALA DEVI PATIL ◽  
VIJAYAKUMAR B P

In Wireless Sensor Networks, Broadcast communication is the most fundamental and prevailing communication pattern. Securing the broadcast messages from the adversary is critical issue. To defend the WSNs against the adversary attacks of impersonation of a broadcast source or receiver, modification/fabrication of the broadcast message, attacker injecting malicious traffic to deplete the energy from the sensors, broadcast authentication of source and receivers becomes extremely inevitable. In this paper, we propose a novel ECC based public key distribution protocol and broadcast authentication scheme. The proposed method provides high security and has low overhead.


2015 ◽  
Vol 2015 ◽  
pp. 1-8 ◽  
Author(s):  
Ahmad S. Almogren

With recent advances in wireless sensor networks and embedded computing technologies, body sensor networks (BSNs) have become practically feasible. BSNs consist of a number of sensor nodes located and deployed over the human body. These sensors continuously gather vital sign data of the body area to be used in various intelligent systems in smart environments. This paper presents an intelligent design of the body sensor network based on virtual hypercube structure backbone termed as Smart BodyNet. The main purpose of the Smart BodyNet is to provide resilience for the BSN operation and reduce power consumption. Various experiments were carried out to show the performance of the Smart BodyNet design as compared to the state-of-the-art approaches.


Sign in / Sign up

Export Citation Format

Share Document