CFP last date
20 May 2024
Reseach Article

Centralized Timestamp based Approach for Wireless Sensor Networks

by K. H. Wandra, Sharnil Pandya
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 91 - Number 2
Year of Publication: 2014
Authors: K. H. Wandra, Sharnil Pandya
10.5120/15853-4752

K. H. Wandra, Sharnil Pandya . Centralized Timestamp based Approach for Wireless Sensor Networks. International Journal of Computer Applications. 91, 2 ( April 2014), 18-27. DOI=10.5120/15853-4752

@article{ 10.5120/15853-4752,
author = { K. H. Wandra, Sharnil Pandya },
title = { Centralized Timestamp based Approach for Wireless Sensor Networks },
journal = { International Journal of Computer Applications },
issue_date = { April 2014 },
volume = { 91 },
number = { 2 },
month = { April },
year = { 2014 },
issn = { 0975-8887 },
pages = { 18-27 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume91/number2/15853-4752/ },
doi = { 10.5120/15853-4752 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:11:43.303595+05:30
%A K. H. Wandra
%A Sharnil Pandya
%T Centralized Timestamp based Approach for Wireless Sensor Networks
%J International Journal of Computer Applications
%@ 0975-8887
%V 91
%N 2
%P 18-27
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Sensor Network has gained the reputation of becoming the most promising technology of 21st century due to its low cost and ability to traverse longer distances in unattended hostile environments. However, security has still remained a burning and an unresolved issue for both centralized and decentralized wireless sensor networks. Using rigorous theoretical and practical analysis, we have traced numerous security challenges, security attacks and have designed an efficient timestamp-based protocol called "SET-CTA" to provide defense against variety of security attacks in non-clustered wireless sensor deployment environments. Previously proposed TESLA and ?-TESLA [40] schemes were limited in scope; those schemes were only able to provide protection against basic security attacks like non-repudiation. But SETCTA scheme gives a flexibility to provide protection against numerous security attacks like (e. g. eavesdropping, node capture, man in the middle attack, con-currency attacks, trust attacks and many more [40]) by considering various timestamp based parameters like current-timestamp, sending time-stamp, timestamp-difference(?t) etc. To the best of my knowledge, this is the only end-to-end timestamp based scheme that can provide secure and efficient transmission in centralized wireless sensor environments and can also assure protection against different range of security attacks.

References
  1. L. Huang, J. Li, M. Guizani, "Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks," IEEE Trans. Parallel and Distri. Syst. , 2012.
  2. Modares, Hero; Salleh, Rosli; Moravejosharieh, Amirhossein;, "Overview of Security Issues in Wireless Sensor Networks," Computational Intelligence, Modelling and Simulation (CIMSiM), 2011 Third International Conference on , vol. , no. , pp. 308-311, 20-22 Sept. 2011.
  3. Xiaowang Guo; Jianyong Zhu; , "Research on security issues in Wireless Sensor Networks," Electronic and Mechanical Engineering and Information Technology (EMEIT), 2011 International Conference on , vol. 2, no. , pp. 636639, 12-14 Aug. 2011.
  4. HongShan Qu; Wen Liu; , "A robust key predistribution scheme for wireless sensor networks,"Communication Software and Networks (ICCSN), 2011 IEEE 3rd International Conference on , vol. , no. , pp. 634-637, 27-29 May 2011.
  5. Wang Hai-Chun; Huang Tao; , "Design of Security Gateway Based on Chaotic Encryption," Internet Technology and Applications (iTAP), 2011 International Conference on , vol. , no. , pp. 1-4, 16-18 Aug. 2011.
  6. Burgner, D. E. ; Wahsheh, L. A. ; , "Security of Wireless Sensor Networks," Information Technology: New Generations (ITNG), 2011 Eighth International Conference on , vol. , no. , pp. 315-320, 11-13 April 2011.
  7. Vithya, G. ; Vinayagasundaram, B. ; , "Actuation sensor with adaptive routing and QOS aware checkpoint arrangement on Wireless Multimedia Sensor Network," Recent Trends in Information Technology (ICRTIT), 2011 International Conference on , vol. , no. , pp. 444-449, 3-5 June 2011.
  8. Akerberg, J. ; Gidlund, M. ; Bjorkman, M. ; "Future research challenges in wireless sensor and actuator networks targeting industrial automation," Industrial Informatics (INDIN), 2011 9th IEEE International Conference on, vol. , no. , pp. 410-415, 26-29 July 2011.
  9. Sahana, A. ; Misra, I. S. ; , "Implementation of RSA security protocol for sensor network security: Design and network lifetime analysis," Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology (Wireless VITAE), 2011 2nd International Conference on , vol. , no. , pp. 15, Feb. 28 2011-March 3 2011.
  10. Junqi Duan; Yajuan Qin; Sidong Zhang; Tao Zheng; Hongke Zhang; , "Issues of Trust Management for Mobile Wireless Sensor Networks," Wireless Communications, Networking and Mobile Computing (WiCOM), 2011 7th International Conference on , vol. , no. , pp. 1-4, 23-25 Sept. 2011.
  11. Sheela, D. ; Priyadarshini; Mahadevan, G. ; , "Efficient approach to detect clone attacks in Wireless sensor etworks," Electronics Computer Technology (ICECT), 2011 3rd International Conference on , vol. 5, no. , pp. 194-198, 8-10 April 2011.
  12. Ullah, F. ; Ahmad, M. ; Habib, M. ; Muhammad, J. ; "Analysis of security protocols for Wireless Sensor Networks," Computer Research and Development (ICCRD), 2011 3rd International Conference on, vol. 2, no. , pp. 383-387, 11-13 March 2011.
  13. Iram, R. ; Sheikh, M. I. ; Jabbar, S. ; Minhas, A. A. ; "Computational intelligence based optimization in wireless sensor network," Information and Communication Technologies (ICICT), 2011 International Conference on, vol. , no. , pp. 16, 2324 July 2011.
  14. Ning, H. ; Liu, H. ; Mao, J. ; Zhang, Y. ; "Scalable and distributed key array authentication protocol in radio frequency identification-based sensor systems," Communications, IET, vol. 5, no. 12, pp. 1755-1768, August 2011.
  15. Yang, Piyi; Cao, Zhenfu; Dong, Xiaolei; Zia, Tanveer A. ; , "An Efficient Privacy Preserving Data Aggregation Scheme with Constant Communication Overheads for Wireless Sensor Networks," Communications Letters, IEEE , vol. 15, no. 11, pp. 1205-1207, November 2011.
  16. Fan Wu; Hao-Ting Pai; Xinxin Zhu; Pei-Yun Hsueh; Ya-Han Hu; , "Dynamic access control for secure group communication in wireless sensor networks," Electrical Engineering/Electronics, Computer, Tele-communications and Information Technology (ECTI-CON), 2011 8th International Conference on , vol. , no. , pp. 288-291, 17-19 May 2011.
  17. Bechkit, W. ; "New key management schemes for resource constrained wireless sensor networks," World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2011 IEEE International Symposium on a, vol. , no. , pp. 1-3, 2024 June 2011.
  18. Benzaid, C. ; Saiah, A. ; Badache, N. ; , "Secure pairwise broadcast time synchronization in wireless sensor networks," Distributed Computing in Sensor Systems and Workshops (DCOSS), 2011 International Conference on , vol. , no. , pp. 1-6, 27-29 June 2011 .
  19. Ortolani, S. ; Conti, M. ; Crispo, B. ; Di Pietro, R. ; "Events privacy in WSNs: A new model and its application," World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2011 IEEE International Symposium on a, vol. , no. , pp. 1-9, 2024 June 2011.
  20. A. Manjeshwar, Q. -A. Zeng, and D. P. Agrawal, "An analytical model for infor- mation retrieval in wireless sensor networks using enhanced APTEEN protocol," IEEE Trans. Parallel Distrib. Syst. , vol. 13, 2002.
  21. S. Yi, J. Heo, Y. Cho et al. , "PEACH: Powere cient and adaptive clustering hierarchy protocol for WSNs," Comput. Commun. vol. 30, no. 14-15, 2007.
  22. L. B. Oliveira, A. Ferreira, M. A. Vilac¸a et al. , "SecLEACH-On the security of clustered sensor networks," Signal Process. vol. 87, 2007.
  23. P. Banerjee, D. Jacobson, and S. Lahiri, "Security and performance analysis of a secure clustering protocol for sensor networks," in Proc. IEEE NCA, 2007.
  24. K. Zhang, C. Wang, and C. Wang, "A Secure Routing Protocol for Cluster-Based Wireless Sensor Networks Using Group Key Management," in Proc. WiCOM, 2008 25. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," in Lect. Notes. Comput. Sc. - CRYPTO, 2001.
  25. A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," in Lect. Notes. Comput. Sc. - CRYPTO, 1985.
  26. C-K. Chu, J. K. Liu, J. Zhou et al. , "Practical ID based encryption for wireless sensor network," in Proc. ACM ASIACCS, 2010.
  27. Y. Lee and S. Lee, "A new efficient key management protocol for wireless sensor and actor networks," Arxiv preprint arXiv: 0912. 0580, 2009.
  28. K. Kifayat, M. Merabti, Q. Shi, and D. Llewellyn-Jones, "Group-based key management for mobile sensor networks," in Proc. IEEE Sarnoff Symp. , pp. 1-5, 2010.
  29. A. Willig, "Wireless sensor networks: concept, challenges and approaches", Elektrotechnik & Informationstechnik, 2006.
  30. C. Cordeiro, D. Agrawal," AD HOC & SENSOR NETWORKS: Theory and Applications", book Published by World Scientific, 2006.
  31. John Paul Walters, Zhengqiang Liang, Weisong Shi, and Vipin Chaudhary, "Wireless Sensor Network Security: A Survey", Security in Distributed, Grid and Pervasive Computing 17:367388, 2007.
  32. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam.
  33. Jianmin Zhang, Wenqi Yu and Xiande Liu, "CRTBA: Chinese Remainder Theorem-Based Broadcast authentication in Wireless Sensor Networks, 2009.
  34. Taekyoung Kwon and Jin Hong, "Secure and Efficient Broadcast Authentica-tion in Wireless Sensor Networks," IEEE Transactions on computers, Vol. 59, No. 8, August 2010.
  35. Mark Hempstead, Michael J. Lyons, David Brooks, and Gu-Yeon Wei, "Sur-vey of Hardware Systems for Wireless Sensor Networks,"Journal of Low Power Electronics Vol. 4, 1–10, 2008. 37. Elaine Shi and Adrian Perrig," Designing Secure Sensor Networks," IEEE Wireless Communications, December 2004.
  36. Mohsen Sharifi, Saeed Sedighian Kashi and Saeed Pourroostaei Arda-kani,"LAP: A Lightweight Authentication Protocol for Smart Dust Wireless Sensor Networks", 2008.
  37. G. Anastasi•, M. Conti*, A. Falchi•, E. Gregori*, A. Passarella, "Performance Measurements of Mote Sensor Networks," CNR-IIT Institute, Italy, 2005.
  38. C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: attacks and countermeasures," Ad Hoc Networks, vol. 1, no. 2-3, 2003.
  39. S. Even, O. Goldreich, and S. Micali, "OnLine/O Line Digital Signatures," in Lect. Notes. Comput. Sc. - CRYPTO, 1990.
  40. K. Wandra, S. Pandya, "Survey on security in wireless sensor networks, International Journal of scientific & engineering research, vol 3, issue 12, December 2012.
  41. D. Liu and P. Ning, "Multilevel mTESLA: Broadcast authentication for distributed sensor networks," ACM Trans. Embed. Comput. Syst. , vol. 3, no. 4, pp. 800–836, 2004.
  42. Prabu, M. and Shanmugalakshmi, R. ;" A Comparative and Overview Analysis of Elliptic Curve Cryptography over Finite Fields,"ICIMT, IEEE conference on information and multimedia technology, pp. 495-499, 2009.
Index Terms

Computer Science
Information Sciences

Keywords

Centralized Current-timestamp Sending-timestamp secure and efficient data transmission protocol FND (First Node Dies) time LND (Last Node Dies) time Elliptic Curve Cryptography.