Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

An efficient dynamic access control scheme for distributed wireless sensor networks

Published: 01 January 2018 Publication History

Abstract

In wireless sensor network WSN due to resource limitations, node capture attack and new node deployment, access control is essential. An access control allows neighbouring sensor nodes to authenticate each other and establish secret key for future secure communication. Most of the existing access control protocols are not secure against different active attacks also not scalable due to involvement of the base station in the new node deployment phase. In this paper, we propose a distributed dynamic access control method for large-scale WSNs. Our scheme is efficient in respect to communicational and computational overheads and also secure against all different possible known attacks. In our scheme, involvement of base station is not required during authentication and key establishment processes. Moreover, we simulate our scheme for formal security analysis using the automated validation of internet security protocols and applications AVISPA tool and show that our scheme is secure.

References

[1]
Baronti, P., Pillai, P., Chook, V., Chessa, S., Gotta, A. and Hu, Y.F. (2007) 'Wireless sensor networks: A survey on the state of the art and the 802.15.4 and zigbee standards', Computer Communications, Vol. 30, No. 7, pp. 1655-1695.
[2]
Basin, D., Modersheim, S. and Vigano, L. (2005) 'Ofmc: a symbolic model checker for security protocols', International Journal of Information Security, Vol. 4, No. 3, pp. 181-208.
[3]
Burrell, J., Brooke, T. and Beckwith, R. (2004) 'Vineyard computing: sensor networks in agricultural production', IEEE Pervasive Computing, Vol. 3, No. 1, pp. 38-45.
[4]
Carman, D., Kruus, P. and Matt, B. (n.d.) Constraints and Approaches for Distributed Sensor Network Security, 1 September, 2000, NAI Labs Technical Report No. 00-010.
[5]
C-C2420 2.4 GHz IEEE 802.15.4/ZigBee-Ready RF Transceiver (n.d.) http://www.ti.com/product/cc2420 (Accessed September, 2011).
[6]
Chan, H., Perrig, A. and Song, D. (2003) 'Random key predistribution schemes for sensor networks', IEEE Symposium on Security and Privacy, Berkeley, California, pp. 197-213.
[7]
Chatterjee, S., Das, A.K. and Sing, J.K. (2013) 'Analysis and formal security verification of access control schemes in wireless sensor networks: a critical survey', Journal of Information Assurance and Security, Vol. 8, No. 1, pp. 33-57.
[8]
Chatterjee, S., Das, A.K. and Sing, J.K. (2014) 'An enhanced access control scheme in wireless sensor networks', Ad Hoc and Sensor Wireless Networks, Vol. 21, No. 1, pp. 121-149.
[9]
Chatterjee, S., Das, A.K. and Sing, J.K. (2015) 'A secure and effective access control scheme for distributed wireless sensor networks', International Journal of communication Networks and Distributed Systems, Vol. 14, No. 1, pp. 40-73.
[10]
Chuang, Y-H. and Tseng, Y-M. (2010) 'An efficient dynamic group key agreement protocol for imbalanced wireless networks', International Journal of Network Management, Vol. 20, No. 4, pp. 167-180.
[11]
Clarke, E., Somesh, J. and Marrero, W. (1998) 'Using state space exploration and a natural deduction style message derivation engine to verify security protocols', Proceedings of the IFIP Working Conference on Programming Concepts and Methods, (PROCOMET '98), 8-12 June, Shelter Island, New York, USA, pp. 87-106.
[12]
Das., A.K. (2009a) 'An unconditionally secure key management scheme for large-scale heterogeneous wireless sensor networks', First International Conference on Communication Systems and Networks (COMSNETS 2009), Bangalore, pp. 1-10.
[13]
Das, A.K. (2010) 'A survey on analytic studies of key distribution mechanisms in wireless sensor networks', Journal of Information Assurance and Security, Vol. 5, No. 5, pp. 526-553.
[14]
Das, A.K. (2011a) 'An efficient random key distribution scheme for large-scale distributed sensor networks', Security and Communication Networks, Vol. 4, No. 2, pp. 162-180.
[15]
Das, A.K. (2011b) 'An efficient random key distribution scheme for large-scale distributed sensor networks', Security and Communication Networks, Vol. 11, pp. 162-180.
[16]
Das, A.K. (2012) 'A random key establishment scheme for multiphase deployment in large-scale distributed sensor networks', International Journal of Information Security, Vol. 11, pp. 189-211.
[17]
Das, A.K., Chatterjee, S. and Sing, J.K. (2013) 'A novel efficient access control scheme for large-scale distributed wireless sensor networks', International Journal of Foundations of Computer Science, World Scientific Publishing Company, Vol. 24, No, 5, pp. 625-653.
[18]
Das, M.L. (2009b) 'Two-factor user authentication in wireless sensor networks', IEEE Transactions on Wireless Communications, Vol. 8, No. 3, pp. 1086-1090.
[19]
de Meulenae, G., Gosset, F. and Pereira, O. (2008), On the energy cost of communication and cryptography in wireless sensor networks', IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, 2008. WIMOB '08, Avignon, France, pp. 580-585.
[20]
Diffie, W. and Hellman, M. (1976) 'New directions in cryptography', IEEE Transactions on Information Theory, Vol. 22, pp. 644-654.
[21]
Dolev, D. and Yao., A. (1981), On the security of public key protocols', Proceedings of the IEEE 22nd Annual Symposium on Foundations of Computer Science, Nashville, TN, USA, pp. 350-357.
[22]
Dolev, D. and Yao, A. (1983) 'On the security of public key protocols', IEEE Transactions on Information Theory, Vol. 29, No. 2, pp. 198-208.
[23]
Du, W., Deng, J., Han, Y.S. and Varshney, P.K. (2003), A pairwise key pre-distribution scheme for wireless sensor network', ACM Conference on Computer and Communications Security (CCS'03), Washington DC, USA, pp. 42-51.
[24]
Dutta, R. and Barua, R. (2008) 'Provably secure constant round contributory group key agreement', IEEE Transactions on Information Theory, Vol. 54, No. 5, pp. 2007-2025.
[25]
Eltoweissy, M., Moharram, M. and Mukkamala, R. (2006) 'Dynamic key management in sensor networks', IEEE Communications Magazine, Vol. 44, No. 4, pp. 122-130.
[26]
Eschenauer, L. and Gligor, V.D. (2002), A key management scheme for distributed sensor networks', 9th ACM Conference on Computer and Communication Security, ACM, New York, NY, USA, pp. 41-47.
[27]
Huang, H-F. (2009) 'A novel access control protocol for secure sensor networks', Computer Standards and Interfaces, Vol. 31, pp. 272-276.
[28]
Huang, H-F. (2011) 'A new design of access control in wireless sensor networks', International Journal of Distributed Sensor Networks, Article ID 412146, p.7.
[29]
Ilyas, M. and Mahgoub, I. (2005) Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems, CRC Press, Inc., Boca Raton, FL, USA.
[30]
Kim, H-S. and Lee, S-W. (2009) 'Enhanced novel access control protocol over wireless sensor networks', IEEE Transactions on Consumer Electronics, Vol. 55, No. 2, pp. 492-498.
[31]
Kwak, K.S., Ameen, M.A., Kwak, D., Lee, C. and Lee, H. (2009) 'A study on proposed ieee 802.15 wban mac protocols', 9th IEEE International Symposium on Communications and Information Technology, 2009, Incheon, South Korea, pp. 834-840.
[32]
Le, X.H., Lee, S., Butun, I., Khalid, M., Sankar, R., Kim, M., Han, M., Lee, Y-K. and Lee, H. (2009) 'An energy-efficient access control scheme forwireless sensor networks based on elliptic curve cryptography', Journal of Communications and Networks, Vol. 11, No. 6, pp. 599-606.
[33]
Li, Y., Chen, D., Li, W., Wang, G. and Smith, P. (2013) 'A hybrid authenticated group key agreement protocol in wireless sensor networks', International Journal of Distributed Sensor Networks, Vol. 2013, pp. 1-14.
[34]
Liu, D. and Ning, P. (2003) 'Establishing pairwise keys in distributed sensor networks', Proceedings of 10th ACM Conference on Computer and Communications Security (CCS), Washington DC, pp. 52-61.
[35]
Nouri-Moghaddam, B. and Naji, H.R. (2015) 'Anovel authentication and access control framework in wireless sensor networks', Journal of Advanced Computer Science and Technology, Vol. 4, No. 1, pp. 122-135.
[36]
Parno, B., Perrig, A. and Gligor, V. (2005), Distributed detection of node replication attacks in sensor networks', Proceedings of the 2005 IEEE Symposium on Security and Privacy (S&P'05), pp. 49-63.
[37]
Ruj, S. and Roy, B. (2009) 'Key predistribution using combinatorial designs for grid-group deployment scheme in wireless sensor networks', ACM Transactions on Sensor Networks (TOSN) 2009, ACM, New York, NY, USA, Vol. 6, No. 1, December, Article No. 4.
[38]
Schroeppel, R., Orman, H., O'Malley, S. and Spatscheck, O. (1995), Fast key exchange with elliptic curve systems', Proc. of Advances in Cryptology - CRYPTO '95, Lecture Notes in Computer Science, Springer-verlag, Berlin Heidelberg, Vol. 963, pp. 43-56.
[39]
Shen, J., Moh, S. and Chung, I. (2010) 'Enhanced novel access control protocol over wireless sensor networks', IEEE Transactions on Consumer Electronics, Vol. 56, No. 3, pp. 2019-2021.
[40]
von Oheimb., D. (2005) 'The high-level protocol specification language hlpsl developed in the eu project avispa', Proceedings of APPSEM 2005 Workshop, APPSEM II Workshop, Frauenchiemsee, District of Rosenheim, Germany.
[41]
Wang, Y., Attebuty, G. and Ramamurthy, B. (2006) 'A survey of security issues in wireless sensor networks', IEEE Communications Surveys and Tutorials, Vol. 8, No. 2, pp. 2-23.
[42]
Wen, M., Lei, J., Li, J., Wang, Y. and Chen, K. (2011) 'Efficient user access control mechanism for wireless multimedia sensor networks', Journal of Computational Information Systems, Vol. 7, No. 9, pp. 3325-3332.
[43]
Wong, D., Fuentes, H. and Chan, A. (2001) 'The performance measurement of cryptographic primitives on palm devices', Proc. of the 17th Annual Computer Security Applications Conference (ACSAC 2001), New Orleans, Louisiana, USA, pp. 92-101.
[44]
Xiao, Y., Rayi, V.K., Sun, B., Du, X., Hu, F. and Galloway, M. (2007) 'Asurvey of key management schemes in wireless sensor networks', Computer Communications, Vol. 30, Nos. 11-12, pp. 2314-2341.
[45]
Yick, J., Mukherjee, B. and Ghosal, D. (2008) 'Wireless sensor network survey', Computer Networks, Vol. 52, No. 12, pp. 2292-2330.
[46]
Zeng, P., Choo, K-K. and Sun, D-Z. (2010) 'On the security of an enhanced novel access control protocol for wireless sensor networks', IEEE Transactions on Consumer Electronics, Vol. 56, No. 2, pp. 566-569.
[47]
Zhao, P., Xu, Y. and Nan, M. (2012) 'A hybrid key management scheme based on clustered wireless sensor networks', Wireless Sensor Network, Vol. 4, pp. 197-201.
[48]
Zhou, Y., Zhang, Y. and Fang, Y. (2007) 'Access control in wireless sensor networks', Ad Hoc Networks, Vol. 5, pp. 3-13.

Cited By

View all
  • (2022)ECC-Based Authenticated Key Exchange Protocol for Fog-Based IoT NetworksSecurity and Communication Networks10.1155/2022/72648032022Online publication date: 1-Jan-2022
  • (2019)New Node Distributed Access Control Scheme for Wireless Sensor NetworkProceedings of the 9th International Conference on Information Systems and Technologies10.1145/3361570.3361605(1-4)Online publication date: 24-Mar-2019

Recommendations

Comments

Information & Contributors

Information

Published In

cover image International Journal of Ad Hoc and Ubiquitous Computing
International Journal of Ad Hoc and Ubiquitous Computing  Volume 27, Issue 1
January 2018
79 pages
ISSN:1743-8225
EISSN:1743-8233
Issue’s Table of Contents

Publisher

Inderscience Publishers

Geneva 15, Switzerland

Publication History

Published: 01 January 2018

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2022)ECC-Based Authenticated Key Exchange Protocol for Fog-Based IoT NetworksSecurity and Communication Networks10.1155/2022/72648032022Online publication date: 1-Jan-2022
  • (2019)New Node Distributed Access Control Scheme for Wireless Sensor NetworkProceedings of the 9th International Conference on Information Systems and Technologies10.1145/3361570.3361605(1-4)Online publication date: 24-Mar-2019

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media