CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

New Scheme for Avoiding Node Compromise Attacks in Wireless Sensor Network

Published on March 2015 by S.divya, B. Lakshmi Devi
International Conference on Communication, Computing and Information Technology
Foundation of Computer Science USA
ICCCMIT2014 - Number 1
March 2015
Authors: S.divya, B. Lakshmi Devi
56d0f080-ad22-49a0-93ba-8cfa6727f23f

S.divya, B. Lakshmi Devi . New Scheme for Avoiding Node Compromise Attacks in Wireless Sensor Network. International Conference on Communication, Computing and Information Technology. ICCCMIT2014, 1 (March 2015), 36-38.

@article{
author = { S.divya, B. Lakshmi Devi },
title = { New Scheme for Avoiding Node Compromise Attacks in Wireless Sensor Network },
journal = { International Conference on Communication, Computing and Information Technology },
issue_date = { March 2015 },
volume = { ICCCMIT2014 },
number = { 1 },
month = { March },
year = { 2015 },
issn = 0975-8887,
pages = { 36-38 },
numpages = 3,
url = { /proceedings/icccmit2014/number1/19769-7012/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Communication, Computing and Information Technology
%A S.divya
%A B. Lakshmi Devi
%T New Scheme for Avoiding Node Compromise Attacks in Wireless Sensor Network
%J International Conference on Communication, Computing and Information Technology
%@ 0975-8887
%V ICCCMIT2014
%N 1
%P 36-38
%D 2015
%I International Journal of Computer Applications
Abstract

Sensor networks are often deployed in unattended environments, thus leaving these networks vulnerable to falsedata injection attacks. In a large-scale sensor network individual sensors are subject to security compromises. Numerous authentication schemes have been proposed in the past for protecting communication authenticity and integrity in wireless sensor networks. Most of them however have following limitations: high computation or communication overhead, no resilience to a large number of node compromises, delayed authentication, lack of scalability, etc. To address these issues, we propose message authentication approach which adopts a scalable authentication scheme based on elliptic curvecryptography (ECC). While enabling intermediate nodes authentication, our proposed scheme allows any node to transmit an unlimited number of messages without suffering the threshold problem. In addition, our scheme can also provide message source privacy. Theotrical and simulation results are compared.

References
  1. F. Ye, H. Lou, S. Lu, and L. Zhang, "Statistical en-route filtering of injected false data in sensor networks," in IEEE INFOCOM, March 2004.
  2. S. Zhu, S. Setia, S. Jajodia, and P. Ning, "An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks," in IEEE Symposium on Security and Privacy, 2004.
  3. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, "Perfectly-secure key distribution for dynamic conferences," in Advances in Cryptology - Crypto'92, ser. Lecture Notes in Computer Science Volume 740, 1992, pp. 471–486.
  4. W. Zhang, N. Subramanian, and G. Wang, "Lightweight and compromiseresilient message authentication in sensor networks," in IEEE INFOCOM, Phoenix, AZ. , April 15-17 2008.
  5. A. Perrig, R. Canetti, J. Tygar, and D. Song, "Efficient authentication and signing of multicast streams over lossy channels," in IEEE Symposium on Security and Privacy, May 2000.
  6. M. Albrecht, C. Gentry, S. Halevi, and J. Katz, "Attacking crypto graphic schemes based on "perturbation polynomials"," Cryptology ePrint Archive, Report 2009/098, 2009, http://eprint. iacr. org/.
  7. R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications. of the Assoc. of Comp. Mach. , vol. 21, no. 2, pp. 120–126, 1978.
  8. T. A. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory,vol. 31, no. 4, pp. 469–472, 1985.
  9. H. Wang, S. Sheng, C. Tan, and Q. Li, "Comparing symmetric-key and public-key based security schemes in sensor networks: A case study of user access control," in IEEE ICDCS, Beijing, China, 2008, pp. 11–18.
  10. D. Pointcheval and J. Stern, "Security proofs for signature schemes," in Advances in Cryptology - EUROCRYPT, ser. Lecture Notes in Computer Science Volume 1070, 1996, pp. 387–398.
  11. D. Chaum, "Untraceable Electronic Mail, Return Addresses, andDigital Pseudonyms," Comm. ACM, vol. 24, no. 2, pp. 84-88, Feb. 1981.
  12. D. Chaum, "The Dinning Cryptographer Problem: UnconditionalSender and Recipient Untraceability," J. Cryptology, vol. 1, no. 1,pp. 65-75, 1988.
Index Terms

Computer Science
Information Sciences

Keywords

Hop-by-hop Authentication Symmetric-key Cryptosystem Public-key Cryptosystem Source Privacy.