• Title/Summary/Keyword: Secure sensor network

Search Result 197, Processing Time 0.021 seconds

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

User Authentication and Secure Data Communication Based on Mobile Phone for Medical Sensor Network (의료 센서 네트워크에서 휴대폰을 이용한 사용자 인증 및 안전한 데이터 통신 방안)

  • Kim, Jee-Hyun;Doh, In-Shil;Park, Jung-Min;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.19-28
    • /
    • 2012
  • Wireless sensor network provides services anytime and anywhere they are requested. Especially, medical sensor network based on biosensors is applied a lot to biotechnology and medical engineering. In medical sensor network, people can make their health checked at home free from temporal and spatial constraints. In ubiquitous healthcare environment, people can get instant help even in the emergency, and in hospital, patients can be taken care of efficiently. In this environment, health and life related data are delivered, and the privacy and security of personal data are very important. In this paper, we propose user authentication and data communication mechanism in two modes, normal and urgent situation using cellular phone. Through our proposal, data can be transferred in quick and secure manner.

On the Security of Hierarchical Wireless Sensor Networks (계층적 무선 센서 네트워크에서의 키관리 메커니즘)

  • Hamid, Md. Abdul;Hong, Choong-Seon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.8
    • /
    • pp.23-32
    • /
    • 2007
  • We propose a group-based security scheme for hierarchical wireless sensor networks. We model the network for secure routing with 3-tier sensor network comprised of three types of nodes: Base Station, Group Dominator and ordinary Sensor Nodes. Group-based deployment is performed using Gaussian (normal) distribution and show that more than 85% network connectivity can be achieved with the proposed model. The small groups with pre-shared secrets form the secure groups where group dominators form the backbone of the entire network. The scheme is devised for dealing with sensory data aggregated by groups of collocated sensors; i.e., local sensed data are collected by the dominating nodes and sent an aggregated packet to the base station via other group dominators. The scheme is shown to be light-weight, and it offers a stronger defense against node capture attacks. Analysis and simulation results are presented to defend our proposal. Analysis shows that robustness can significantly be improved by increasing the deployment density using both the dominating and/or ordinary sensor nodes.

A Forward & Backward Secure Key Management in Wireless Sensor Networks for PCS/SCADA

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.2
    • /
    • pp.98-106
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. In this paper, a key management scheme is proposed to defeat node capture attack by offering both forward and backward secrecies. Our scheme overcomes the pitfalls which Nilsson et al.'s scheme suffers from, and is not more expensive than their scheme.

Key Establishment Mechanism for Clustered Sensor Networks Through Nodes' Location Estimation (노드 위치 예측을 통한 클러스터링 기반의 센서네트워크 키설정 메커니즘)

  • Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.2
    • /
    • pp.165-172
    • /
    • 2010
  • Sensor network can be applied in many areas in our life, and security is very important in applying sensor network. For secure sensor communication, pairwise key establishment between sensor nodes is essential. In this paper, we cluster the network field in hexagonal shapes and preassign three different kinds of key information for each sensor according to its expected location. We adopt overlapped key string pool concept for our clustered network architecture and every node uses the part of sub-strings for setting up pairwise keys with all neighboring nodes in its own cluster and from different clusters according to respective position with small amount of information. Our proposal decreases the memory requirement and increases security level efficiently.

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu;Xia, Yunhao;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2646-2659
    • /
    • 2017
  • Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution

  • Parikibandla, Srikanth;Alluri, Sreenivas
    • ETRI Journal
    • /
    • v.43 no.6
    • /
    • pp.1113-1129
    • /
    • 2021
  • Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultralightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.

IoT and Wireless Sensor Network Monitoring for Campus Security (캠퍼스 보안을 위한 IoT 및 무선 센서 네트워크 모니터링)

  • Mateen, Ahmed;Zhu, Qingsheng;Afsar, Salman;Usman, Muhammad
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.6
    • /
    • pp.33-41
    • /
    • 2018
  • The idea of the Internet of Things as a platform on the Smart Campus has become increasingly popular. It requires an infrastructure consisting of communication networks, sensor nodes and gateways to connect to the Internet. Each sensor node is responsible for gathering data from the environment. This document outlines a network of wireless sensors on the Internet for the application of Smart Campus monitoring. Wireless sensor network Monitoring have become a complete solution to using a low power implementation and integrated systems. The numerous restrictions however result from the low communication range, the limited computing power, the lack of availability of the network protocol, the lack of programming security and the security failures in the areas of confidentiality, integrity and availability. A new security technique and its functionality for WSNM nodes developed. Development in the research of a secure network and suggestions for avoiding denial of service (DOS) and complexity attacks. These systems if properly implemented can provide an energy efficiency mechanism through pre-allocation and a new key from key management models with a secure routine algorithm.

A Security Analysis of a Key Management Scheme for PCS/SCADA Sensor Networks (PCS/SCADA 센서 네트워크용 키 관리 프로토콜에 대한 보안 분석)

  • Park, DongGook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.2
    • /
    • pp.123-131
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. Recently, Nilsson et al. proposed a key management scheme for PCS/SCADA, which was claimed to provide forward and backward secrecies. In this paper, we define four different types of adversaries or attackers in wireless sensor network environments in order to facilitate the evaluation of protocol strength. We then analyze Nilsson et al. 's protocol and show that it does not provide forward and backward secrecies against any type of adversary model.