Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3644713.3644826acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicfndsConference Proceedingsconference-collections
research-article

A Secure Clock Synchronization Scheme in WSNs Adapted for IoT-based Applications

Published: 13 May 2024 Publication History

Abstract

This research investigates the intersection of secure clock synchronization and cryptography in the Internet of Things (IoT) context. Cryptography is employed to address challenges in achieving consensus on a system clock among nodes, even in the presence of malicious entities attempting to disrupt synchronization. The paper introduces an innovative synchronization scheme with two main components: a lightweight linear encryption method to secure clock messages against specific attacks and a simple consensus algorithm to compute the synchronized system clock. This scheme, designed for Wireless Sensor Networks (WSNs), aims to overcome issues such as high energy consumption and susceptibility to attacks found in existing synchronization techniques. The study’s results demonstrate the proposed scheme’s efficacy in enhancing secure clock synchronization within IoT environments.

References

[1]
Konstantinos Skiadopoulos, Athanasios Tsipis, Konstantinos Giannakis, George Koufoudakis, Eleni Christopoulou, Konstantinos Oikonomou, George Kormentzas, and Ioannis Stavrakakis. 2019. Synchronization of data measurements in wireless sensor networks for IoT applications. Ad Hoc Networks 89 (2019), 47–57.
[2]
Kai Fan, Shili Sun, Zheng Yan, Qiang Pan, Hui Li, and Yintang Yang. 2019. A blockchain-based clock synchronization Scheme in IoT. Future Generation Computer Systems 101 (2019), 524–533.
[3]
Sathiya Kumaran Mani, Ramakrishnan Durairajan, Paul Barford, and Joel Sommers. 2018. An architecture for IoT clock synchronization. In Proceedings of the 8th International Conference on the Internet of Things. 1–8.
[4]
Tie Qiu, Xize Liu, Min Han, Huansheng Ning, and Dapeng Oliver Wu. 2017. A secure time synchronization protocol against fake timestamps for large-scale Internet of Things. IEEE Internet of Things Journal 4, 6 (2017), 1879–1889.
[5]
Jianping He, Peng Cheng, Ling Shi, and Jiming Chen. 2013. SATS: Secure average-consensus-based time synchronization in wireless sensor networks. IEEE Transactions on Signal Processing 61, 24 (2013), 6387–6400.
[6]
Chafika Benzaid, Amin Saiah, and Nadjib Badache. 2011. Secure pairwise broadcast time synchronization in wireless sensor networks. In 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS). IEEE, 1–6.
[7]
Chafika Benzaid, Amin Saiah, and Nadjib Badache. 2014. An enhanced secure pairwise broadcast time synchronization protocol in wireless sensor networks. In 2014 22nd Euromicro International Conference on Parallel, Distributed, and Network-Based Processing. IEEE, 569–573.
[8]
Jianping He, Jiming Chen, Peng Cheng, and Xianghui Cao. 2013. Secure time synchronization in wireless sensor networks: A maximum consensus-based approach. IEEE Transactions on Parallel and Distributed Systems 25, 4 (2013), 1055–1065.
[9]
Habib Aissaoua, Makhlouf Aliouat, Ahcène Bounceur, and Reinhardt Euler. 2017. A distributed consensus-based clock synchronization protocol for wireless sensor networks. Wireless Personal Communications 95, 4 (2017), 4579–4600.
[10]
Mostefa Kara, Konstantinos Karampidis, Zaoui Sayah, Abdelkader Laouid, Giorgos Papadourakis, and Mohammad Nadir Abid. 2023. A Password-Based Mutual Authentication Protocol via Zero-Knowledge Proof Solution. In International Conference on Applied CyberSecurity. Springer, 31–40.
[11]
Farid Lalem, Abdelkader Laouid, Mostefa Kara, Mohammed Al-Khalidi, and Amna Eleyan. 2023. A Novel Digital Signature Scheme for Advanced Asymmetric Encryption Techniques. Applied Sciences 13, 8 (2023), 5172.
[12]
Xuxin Zhang, Yanzhang Liu, and Ya Zhang. 2021. A Secure Clock Synchronization Scheme for Wireless Sensor Networks Against Malicious Attacks. Journal of Systems Science and Complexity (2021), 1–14.
[13]
Michael Manzo, Tanya Roosta, and Shankar Sastry. 2005. Time synchronization attacks in sensor networks. In Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks. 107–116.
[14]
Hui Song, Sencun Zhu, and Guohong Cao. 2007. Attack-resilient time synchronization for wireless sensor networks. Ad Hoc Networks 5, 1 (2007), 112–125.
[15]
Saci Medileh, Abdelkader Laouid, Mohammad Hammoudeh, Mostefa Kara, Tarek Bejaoui, Amna Eleyan, and Mohammed Al-Khalidi. 2023. A Multi-Key with Partially Homomorphic Encryption Scheme for Low-End Devices Ensuring Data Integrity. Information 14, 5 (2023), 263.
[16]
Mostefa Kara, Konstantinos Karampidis, Giorgos Papadourakis, Abdelkader Laouid, and Muath AlShaikh. 2023. A Probabilistic Public-Key Encryption with Ensuring Data Integrity in Cloud Computing. In 2023 International Conference on Control, Artificial Intelligence, Robotics & Optimization (ICCAIRO). IEEE, 59–66.
[17]
Zhaowei Wang, Peng Zeng, Linghe Kong, Dong Li, and Xi Jin. 2018. Node-identification-based secure time synchronization in industrial wireless sensor networks. Sensors 18, 8 (2018), 2718.
[18]
Pranav Vyas, Bhushan Trivedi, and Atul Patel. 2015. A survey on recently proposed key exchange protocols for mobile environment. Indian Journal of Science and Technology 8, 30 (2015), 1–5.
[19]
Manoj Ranjan Mishra and Jayaprakash Kar. 2017. A study on diffie-hellman key exchange protocols. International Journal of Pure and Applied Mathematics 114, 2 (2017), 179–189.
[20]
Chaima Bejaoui, Alexandre Guitton, and Abdennaceur Kachouri. 2017. Equal size clusters to reduce congestion in wireless multimedia sensor networks. Wireless Personal Communications 97, 3 (2017), 3465–3482.
[21]
Jeremy Elson, Lewis Girod, and Deborah Estrin. 2002. Fine-grained network time synchronization using reference broadcasts. ACM SIGOPS Operating Systems Review 36, SI (2002), 147–163.
[22]
Hongping Pang and Baocang Wang. 2020. Privacy-preserving association rule mining using homomorphic encryption in a multikey environment. IEEE Systems Journal (2020).
[23]
M Thangavel and P Varalakshmi. 2018. Enhanced DNA and ElGamal cryptosystem for secure data storage and retrieval in cloud. Cluster Computing 21, 2 (2018), 1411–1437.
[24]
Jean-Sébastien Coron, Avradip Mandal, David Naccache, and Mehdi Tibouchi. 2011. Fully Homomorphic Encryption over the Integers with Shorter Public Keys. In Advances in Cryptology – CRYPTO 2011, Phillip Rogaway (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 487–504.
[25]
Smaranika Dasgupta and S.K. Pal. 2016. Design of a Polynomial Ring based Symmetric Homomorphic Encryption Scheme. Perspectives in Science 8 (07 2016). https://doi.org/10.1016/j.pisc.2016.06.061
[26]
Derian Boer and Stefan Kramer. 2020. Secure Sum Outperforms Homomorphic Encryption in (Current) Collaborative Deep Learning.
[27]
Xuxin Zhang, Honglong Chen, Kai Lin, Zhibo Wang, Jiguo Yu, and Leyi Shi. 2019. RMTS: A robust clock synchronization scheme for wireless sensor networks. Journal of Network and Computer Applications 135 (2019), 1–10.

Index Terms

  1. A Secure Clock Synchronization Scheme in WSNs Adapted for IoT-based Applications

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ICFNDS '23: Proceedings of the 7th International Conference on Future Networks and Distributed Systems
    December 2023
    808 pages
    ISBN:9798400709036
    DOI:10.1145/3644713
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 13 May 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Clock Synchronization
    2. Encryption
    3. Internet of Things (IoT)
    4. Outliers
    5. Security
    6. Time Synchronization
    7. Wireless Sensor Networks (WSNs)

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    ICFNDS '23

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 5
      Total Downloads
    • Downloads (Last 12 months)5
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 02 Sep 2024

    Other Metrics

    Citations

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media