node capture
Recently Published Documents


TOTAL DOCUMENTS

82
(FIVE YEARS 19)

H-INDEX

13
(FIVE YEARS 3)

2022 ◽  
Author(s):  
Ankur Khare ◽  
Shalini Stalin ◽  
Rajendra Gupta ◽  
Manoj Kumar ◽  
Piyush Kumar Shukla ◽  
...  

CONVERTER ◽  
2021 ◽  
pp. 198-208
Author(s):  
Jintao Gu, Jianyu Wang, Hao Sun

In recent years, wireless sensor networks (WSNs) have found numerousapplications in industrial manufacturing and people’s daily lives. However, security risks associated with the use of WSNs have also become increasingly pronounced. An attacker launching an internal attack on a WSNmust first physically capture several nodes, i.e., take control of the target nodes by acquiring, cracking, and analyzing important information carried by the target nodes, thus laying the groundwork for subsequent attack steps. Therefore, physical node capture is a critical step in an internal attack on aWSN. Detecting behaviorsthat indicatephysical capture of nodes provides an early warning of anetwork attack, allowing steps to be taken to prevent further attacks from being launched from the captured nodes. This paper proposes an RNN (recurrent neural network)-based detection method that can be used to detect node capture in WSNs with asynchronous sleep mode at an early stage (i.e., before captured nodes rejoin the network).Thus, the methodenables early detection of network attacks. During the decision-making process, a common monitoring mechanism that relies on cooperation between neighboring nodes is employed to improve detection accuracy. The proposed method obtains the sensor nodes’ states and makes a judgment with the help of RNN, achieving accurate detection of node capture under the condition of unsynchronized clocks. Simulation results demonstrate the proposed method’s capability to achieve high detection accuracy.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Yanan Liu ◽  
Yijun Cui ◽  
Lein Harn ◽  
Zheng Zhang ◽  
Hao Yan ◽  
...  

Because of the movements of sensor nodes and unknown mobility pattern, how to ensure two communicating (static or mobile) nodes authenticate and share a pairwise key is important. In this paper, we propose a mutual-authenticated key distribution scheme based on physical unclonable functions (PUFs) for dynamic sensor networks. Compared with traditional key predistribution schemes, the proposal reduces the storage overhead and the key exposure risks and thereby improves the resilience against node capture attacks. Mutual authentication is provided by the PUF challenge-response mechanism. However, the PUF response is not transmitted in plain forms so as to resist the modelling attacks, which is vulnerable in some existing PUF-based schemes. We demonstrate the proposed scheme to improve the secure connectivity and other performances by analysis and experiments.


Author(s):  
Vinod Vijaykumar Kimbahune ◽  
Arvind V. Deshpande ◽  
Parikshit Narendra Mahalle

The continuous evolution of Next Generation Internet (NGI) amplifies the demand for efficient and secure communication capable of responding effectively to the challenges posed by the emerging applications. For secure communication between two sensor nodes, a secret key is needed. Cryptographic key management is a challenging task in sensor networks as the hostile environment of sensor networks makes it more prone to attacks. Apart from resource constraints of the devices, unknown topology of the network, the higher risk of node capture and lack of a fixed infrastructure makes the key management more challenging in Wireless Sensor Network (WSN). Paper surveys different key Management schemes for WSN. The paper presents the efficiency versus security requirements tradeoffs in key management for WSN. Paper also proposes a novel key management protocol which provides strong resistance against replay attacks. The results obtained from the mathematical model based on conditional probability of the scheme suggest that the proposed key management in NGI is efficient and attack resistant.


2021 ◽  
pp. 500-507
Author(s):  
Jhon Aron F. Varca ◽  
◽  
Earl Nestor T. Velasquez ◽  
Joseph Bryan G. Ibarra

The emergence of IoT opened new opportunities for development in various fields. With all the information that it gathers, it became an interesting target for multiple attackers. Thus, this study will enforce security solutions to IoT-based devices specifically in the perception layer by incorporating a Temperature Comparison Test, Keyed Hash Algorithm and evaluating it using SPRT especially in the defense against malicious activities detected in the nodes of a network namely for Mobile and Immobile attacks. For immobile attacks, using the keyed hash algorithm and the SPRT, the hash key of the passcodes was compared to determine the safety of the nodes. Hence, from the functionality test that was conducted, and evaluating the data gathered using SPRT and Bernoulli’s equation, the reliability of the protocol to detect Immobile attacks is concluded to have a 100% detection rate. For mobile node attacks, the study assumes the environment to be under normal, warm, and cold room temperatures. where both mobile and without mobile attack is simulated, the result shows that there is only an overall 3% difference from the temperature measure by the sensor to the ambient temperature. Hence, combining these protocols that are applied in the study eliminates the single points of failure in the nodes that are either applicable only to a distributed scheme or mobility support, the study also compared the tested protocol to the other existing protocols.


Sign in / Sign up

Export Citation Format

Share Document