Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Node authentication algorithm for securing static wireless sensor networks from node clone attack

Published: 01 January 2018 Publication History

Abstract

Wireless sensor networks WSN consist of small size sensor nodes with limited sensing, processing, communication, and storage capabilities. These sensor nodes are vulnerable to the node clone attack where the attacker compromises the node and extracts secret information from the node and replicate the large numbers of clones of captured node throughout the sensor network. Therefore, providing security in such networks is of utmost importance. The main challenge to achieve this is to make the security solution energy efficient so that it is feasible to implement in such resource constrained nodes in WSN. In this paper, an energy efficient algorithm is proposed for node authentication. The aim of node authentication algorithm is to authenticate the sensor nodes before message communication within WSN so that cloned nodes are identified in the initial step of the communication. This algorithm uses encryption decryption operations and also XOR, extraction, bitwise shift operations. The performance of the proposed algorithm is analysed in terms of communication, storage, and computation overheads metrics. Finally, performance of the proposed algorithm is analysed with the other node authentication algorithms.

References

[1]
Aalsalem, M.Y., Khan, W.Z., Saad, N.M., Hossain, M.S., Atiquzzaman, M. and Khan, M.K. (2016) 'A new random walk for replica detection in WSNs', PloS one, Vol. 11, No. 7, p.e0158072.
[2]
Akyildiz, I.F., Su, W., Sankarasubramaniam, Y. and Cayirci, E. (2002) 'Wireless sensor networks: a survey', Computer Networks, Vol. 38, No. 4, pp.393-422.
[3]
Amin, R. and Biswas, G.P. (2016) 'A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks', Ad Hoc Networks, Vol. 36, No. 1, pp.58-80.
[4]
Atmel Corporation Product Document (2009) [online] http://www.atmel.com/dyn/resources/prod_documents/doc2467.pdf (accessed 25 January 2017).
[5]
Baronti, P., Pillai, P., Chook, V.W., Chessa, S., Gotta, A. and Hu, Y.F. (2007) 'Wireless sensor networks: a survey on the state of the art and the 802.15. 4 and ZigBee standards', Computer Communications, Vol. 30, No. 7, pp.1655-1695.
[6]
Cho, K., Jo, M., Kwon, T., Chen, H.H. and Lee, D.H. (2013) 'Classification and experimental analysis for clone detection approaches in wireless sensor networks', IEEE Systems Journal, Vol. 7, No. 1, pp.26-35.
[7]
Conti, M., Di Pietro, R., Mancini, L. and Mei, A. (2011) 'Distributed detection of clone attacks in wireless sensor networks', IEEE Transactions on Dependable and Secure Computing, Vol. 8, No. 5, pp.685-698.
[8]
Conti, M., Di Pietro, R., Mancini, L.V. and Mei, A. (2007) 'A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks', in Proceedings of the 8th ACM International Symposium on Mobile Ad hoc Networking and Computing, ACM, September, pp.80-89.
[9]
De Meulenaer, G., Gosset, F., Standaert, F.X. and Pereira, O. (2008) 'On the energy cost of communication and cryptography in wireless sensor networks', in IEEE International Conference on Wireless and Mobile Computing Networking and Communications, WIMOB'08, IEEE, October, pp.580-585.
[10]
Delgado-Mohatar, O., Fuster-Sabater, A. and Sierra, J.M. (2011) 'A light-weight authentication scheme for wireless sensor networks', Ad Hoc Networks, Vol. 9, No. 5, pp.727-735.
[11]
Even, S., Goldreich, O. and Micali, S. (1989) 'Online/offline digital signatures', in Conference on the Theory and Application of Cryptology, Springer, New York, August, pp.263-275.
[12]
Fadel, E., Gungor, V.C., Nassef, L., Akkari, N., Malik, M.A., Almasri, S. and Akyildiz, I.F. (2015) 'A survey on wireless sensor networks for smart grid', Computer Communications, Vol. 71, pp.22-33.
[13]
Ghosal, A., Halder, S. and DasBit, S. (2012) 'A dynamic TDMA based scheme for securing query processing in WSN', Wireless Networks, Vol. 18, No. 2, pp.165-184.
[14]
Giruka, V.C., Singhal, M., Royalty, J. and Varanasi, S. (2008) 'Security in wireless sensor networks', Wireless Communications and Mobile Computing, Vol. 8, No. 1, pp.1-24.
[15]
Heinzelman, W.R., Chandrakasan, A. and Balakrishnan, H. (2000) 'Energy-efficient communication protocol for wireless microsensor networks', in Proceedings of the 33rd Annual Hawaii International Conference on System Sciences, IEEE, January, p.10.
[16]
Hempstead, M., Lyons, M.J., Brooks, D. and Wei, G.Y. (2008) 'Survey of hardware systems for wireless sensor networks', Journal of Low Power Electronics, Vol. 4, No. 1, pp.11-20.
[17]
Li, W.T., Feng, T.H. and Hwang, M.S. (2014) 'Distributed detecting node replication attacks in wireless sensor networks: a survey', IJ Network Security, Vol. 16, No. 5, pp.323-330.
[18]
Li, Z. and Gong, G. (2013) 'On the node clone detection in wireless sensor networks', IEEE/ACM Transactions on Networking (TON), Vol. 21, No. 6, pp.1799-1811.
[19]
Parno, B., Perrig, A. and Gligor, V. (2005) 'Distributed detection of node replication attacks in sensor networks', in 2005 IEEE Symposium on Security and Privacy, IEEE, May, pp.49-63.
[20]
Potdar, V., Sharif, A. and Chang, E. (2009) 'Wireless sensor networks: a survey', in International Conference on Advanced Information Networking and Applications Workshops, 2009, WAINA'09, IEEE, May, pp.636-641.
[21]
Rault, T., Bouabdallah, A. and Challal, Y. (2014) 'Energy efficiency in wireless sensor networks: a top-down survey', Computer Networks, Vol. 67, pp.104-122.
[22]
Rawat, P., Singh, K.D., Chaouchi, H. and Bonnin, J.M. (2014) 'Wireless sensor networks: a survey on recent developments and potential synergies', The Journal of Supercomputing, Vol. 68, No. 1, pp.1-48.
[23]
Rughinis, R. and Gheorghe, L. (2014) 'Energy-efficient authentication and anti-replay security protocol for wireless sensor networks', Journal of Control Engineering and Applied Informatics, Vol. 16, No. 4, pp.61-72.
[24]
Shaikh, R.A., Lee, S., Khan, M.A. and Song, Y.J. (2006) 'LSec: lightweight security protocol for distributed wireless sensor network', in IFIP International Conference on Personal Wireless Communications, Springer Berlin Heidelberg, September, pp.367-377.
[25]
Shamir, A. (1984) 'Identity-based cryptosystems and signature schemes', in Workshop on the Theory and Application of Cryptographic Techniques, Springer, Berlin Heidelberg, August, pp.47-53.
[26]
Shnayder, V., Hempstead, M., Chen, B.R., Allen, G.W. and Welsh, M. (2004) 'Simulating the power consumption of large-scale sensor network applications', in Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, ACM, November, pp.188-200.
[27]
Soderlund, R., Svensson, S. and Lennvall, T. (2007) 'Energy efficient authentication in wireless sensor networks', in IEEE Conference on Emerging Technologies and Factory Automation, ETFA, IEEE, September, pp.1412-1416.
[28]
Wang, J., Cho, J., Lee, S., Chen, K-C. and Lee, Y-K. (2010) 'Hop-based energy aware routing algorithm for wireless sensor networks', IEICE Transactions on Communications, Vol. 93, No. 2, pp.305-316.
[29]
Wang, Y., Attebury, G. and Ramamurthy, B. (2006) 'A survey of security issues in wireless sensor networks', IEEE Communication, Surveys & Tutorials, Vol. 8, No. 2, pp.1-23.
[30]
Yasmin, R., Ritter, E. and Wang, G. (2010) 'An authentication framework for wireless sensor networks using identity-based signatures', in 2010 IEEE 10th International Conference on Computer and Information Technology (CIT), IEEE, June, pp.882-889.
[31]
Yussoff, Y.M., Hashim, H. and Baba, M.D. (2012) Identity-based Trusted Authentication in Wireless Sensor Network, arXiv preprint arXiv:1207.6185.

Cited By

View all
  • (2018)A New Spread Spectrum Based Approach for Ensuring Energy Efficiency and Security in Wireless Sensor NetworksInternational Journal of Advanced Pervasive and Ubiquitous Computing10.4018/IJAPUC.201810010410:4(45-57)Online publication date: 1-Oct-2018

Index Terms

  1. Node authentication algorithm for securing static wireless sensor networks from node clone attack
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image International Journal of Information and Computer Security
          International Journal of Information and Computer Security  Volume 10, Issue 2-3
          January 2018
          212 pages
          ISSN:1744-1765
          EISSN:1744-1773
          Issue’s Table of Contents

          Publisher

          Inderscience Publishers

          Geneva 15, Switzerland

          Publication History

          Published: 01 January 2018

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 06 Oct 2024

          Other Metrics

          Citations

          Cited By

          View all
          • (2018)A New Spread Spectrum Based Approach for Ensuring Energy Efficiency and Security in Wireless Sensor NetworksInternational Journal of Advanced Pervasive and Ubiquitous Computing10.4018/IJAPUC.201810010410:4(45-57)Online publication date: 1-Oct-2018

          View Options

          View options

          Get Access

          Login options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media