Generic placeholder image

Recent Advances in Electrical & Electronic Engineering

Editor-in-Chief

ISSN (Print): 2352-0965
ISSN (Online): 2352-0973

Research Article

Hybrid Cryptography Algorithm for Securing Wireless Sensor Networks from Node Clone Attack

Author(s): Vandana Mohindru*, Yashwant Singh and Ravindara Bhatt

Volume 13, Issue 2, 2020

Page: [251 - 259] Pages: 9

DOI: 10.2174/2352096512666190215125026

Price: $65

Abstract

Background: Security in WSNs is the most significant because sensor nodes deployed are in an unattended environment, and the information is communicated over insecure wireless channels. Therefore, there is a need to put enhanced security measures for securing sensor nodes as well as ensure secured transmission of information.

Objective: These resource-constrained networks suffer from various attacks namely, node clone attack, Sybil attack, and DoS attack. In this paper, we proposed a hybrid cryptography algorithm, which secured WSNs from node clone attack.

Methods: The proposed algorithm uses a combination of symmetric (AES) and asymmetric (ECC) cryptography techniques along with the hash function. Further, the proposed algorithm checks the integrity of messages during communication in the sensor network.

Results: The performance of the proposed hybrid algorithm was examined through the various metrics like communication, computation, and storage overheads. The comparison of the results validates the efficiency of the proposed hybrid algorithm.

Conclusion: The proposed hybrid algorithm provides a secure and efficient solution to the energy sensor networks.

Keywords: Wireless Sensor Network, security, node clone attack, AES, hybrid, ECC cryptography.

Graphical Abstract
[1]
B. Rashid, and M.H. Rehmani, "Applications of wireless sensor networks for urban areas: A survey", J. Netw. Comput. Appl., vol. 60, pp. 192-219, 2016.
[2]
I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "“Wireless sensor networks: A survey", J. Comput. Netw.,. Elsevier.Vol. 38, no. 4, pp. 393-422, 2002.
[3]
M.A.. Ameen, J. Liu, and K. Kwak, "Security and privacy issues in wireless sensor networks for healthcare applications", J. Med. Syst., vol. 36, no. 1, pp. 93-101, 2012.
[4]
S. Biswas, R. Das, and P. Chatterjee, "Energy-efficient connected target coverage in multi-hop wireless sensor networks", In: Indust. Inter. Innovat. Sci. Eng. Technol.. pp. 411-421, Springer, Singapore,2018.
[5]
S.A. Salehi, M.A. Razzaque, P. Naraei, and A. Farrokhtala, "Security in Wireless Sensor Networks: Issues and Challenges", In: Proceeding of the 2013 IEEE International Conference on Space Science and Communication (IconSpace). Malaysia, 2013, pp. 356-360.
[6]
B. Bhushan, and G. Sahoo, "Recent advances in attacks, technical challenges, vulnerabilities and their countermeasures in wireless sensor networks", Wirel. Pers. Commun., vol. 98, no. 2, pp. 2037-2077, 2018.
[7]
P. Dewal, G.S. Narula, V. Jain, and A. Baliyan, Security attacks in wireless sensor networks: A survey., Cyber Security, pp. 47-58. 2018
[8]
W.T. Zhu, J. Zhou, R.H. Deng, and F. Bao, "Detecting node replication attacks in wireless sensor networks: A survey", J. Netw. Comput. Appl., vol. 35, no. 3, pp. 1022-1034, 2012.
[9]
V. Mittal, S. Gupta, and T. Choudhury, Comparative analysis of authentication and access control protocols against malicious attacks in wireless sensor networks., Smart Comput. Inform, pp. 255-262. 2018
[10]
H. Hayouni, M. Hamdi, and T-H. Kim, "A survey on encryption schemes in wireless sensor networks", Proceedings of the 7th International Conference on Advanced Software Engineering and its Applications (ASEA). China, 2014, pp. 39-43.
[11]
L. Si, Z. Ji, and Z. Wang, "RETRACTED: “The application of symmetric key cryptographic algorithms in wireless sensor networks”,", Physics Procedia of International Conference on Solid State Devices and Materials Science,. Macao, Vol. 25, pp. 552-559, 2012.
[12]
J. Goodman, and A.P. Chandrakasan, "An energy-efficient reconfigurable public-key cryptography processor", IEEE J. Solid-State Circuits, vol. 36, no. 11, pp. 1808-1820, 2001.
[13]
A.S. Wander, N. Gura, H. Eberle, V. Gupta, and S.C. Shantz, "Energy analysis of public-key cryptography for wireless sensor networks", In: Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications (PerCom). Hawaii, China, 2005, pp. 324-328.
[14]
S. Jian, S. Chang, J. Shen, Q. Liu, and X. Sun, "A lightweight multi-layer authentication protocol for wireless body area networks", Future Gener. Comput. Syst., vol. 78, pp. 956-963, 2018.
[15]
X. Li, J. Chen, D. Qin, and W. Wan, "Research and realization based on hybrid encryption algorithm of improved AES and ECC", In: Proceedings of the International Conference on Audio Language and Image Processing (ICALIP). Shanghai, China, 2010, pp. 396-400.
[16]
A.R. Ganesh, N. Manikandan, S.P. Sethu, R. Sundararajan, and K. Pargunarajan, "An improved AES-ECC hybrid encryption scheme for secure communication in cooperative diversity based wireless sensor networks", In: Proceedings of the International Conference on Recent Trends in Information Technology (ICRTIT). Chennai,Tamil Nadu, India, 2011, pp. 1209-1214.
[17]
G. Krikis, C. Antonopoulos, and N. Voros, "Design and implementation of efficient reconfigurable cipher algorithms for wireless sensor networks", Proceedings of the 11th IEEE International Conference Industrial Informatics (INDIN). Bochum, Germany, 2013,pp. 821-826.
[18]
H. Choi, S. Zhu, and T.F. La Porta, "SET: Detecting node clones in sensor networks: Security and privacy in communications networks and the workshops", In: Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm.. Nice, France, 2007, pp. 341-350.
[19]
R. Brooks, P.Y. Govindaraju, M. Pirretti, N. Vijaykrishnan, and M.T. Kandemir, "“On the detection of clones in sensor networks using random key predistribution,” IEEE Transact. Syst., Man. Cybernet", Part C (Applications and Reviews), , vol. 37, no. 6, pp. 1246-1258, 2007.
[20]
M. Conti, R.D. Pietro, L.V. Mancini, and A. Mei, "A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks", In: Proceedings of the 8th ACM International Symposium on Mobile Ad Hoc Networking and Computing. Quebec, Canada, 2007, pp. 80-89.
[21]
Z. Li, and G. Gong, DHT-based detection of node clone in wireless sensor networks.Ad Hoc Networks.. : Springer, Vol. 28, pp. 240-255, 2009.
[22]
Z. Li, and G. Gong, "On the node clone detection in wireless sensor networks", IEEE/ACM Trans. Netw., vol. 21, no. 6, pp. 1799-1811, 2013.
[23]
C-M. Yu, C-S. Lu, and S-Y. Kuo, "Mobile sensor network resilient against node replication attacks", In: Proceedings of the 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON’08). San Francisco, CA, USA 2008, pp. 597-599.
[24]
Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Location-based compromise-tolerant security mechanisms for wireless sensor networks", IEEE J. Sel. Areas Comm., vol. 24, no. 2, pp. 247-260, 2006.
[25]
X. Zhang, H.M. Heys, and C. Li, "Energy efficiency of symmetric key cryptographic algorithms in wireless sensor networks", Proceedings of the 25th Biennial Symposium on Communications (QBSC). Kingston, ON, Canada, 2010, pp. 168-172.
[26]
S. Raza, S. Duquennoy, T. Chung, T. Voigt, and U. Roedig, "Securing communication in 6LoWPAN with compressed IPsec", In: Proceedings of the International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS). Barcelona, Spain, pp. 1-8, 2011.
[27]
J.K. Liu, J. Baek, J. Zhou, Y. Yang, and J.W. Wong, "Efficient online/offline identity-based signature for wireless sensor network", Int. J. Inf. Secur., vol. 9, no. 4, pp. 287-296, 2010.
[28]
N.U. Amin, M. Asad, and S.A. Chaudhry, "An authenticated key agreement with rekeying for secured body sensor networks based on hybrid cryptosystem", In: Proceedings of the 9th IEEE International Conference on Networking, Sensing and Control (ICNSC). Beijing, China, 2012, 118-121.
[29]
R. Rizk, and Y. Alkady, "Two-phase hybrid cryptography algorithm for wireless sensor networks", J. Electric. Syst. Inform. Technol., vol. 2, no. 3, pp. 296-313, 2015.
[30]
E.A.M. Anita, R. Geetha, and E. Kannan, "A novel hybrid key management scheme for establishing secure communication in wireless sensor networks", J. Wirel. Person. Commun., vol. 82, no. 3, pp. 1419-1433, 2015.
[31]
H. Lu, J. Li, and M. Guizani, "Secure and efficient data transmission for cluster-based wireless sensor networks", IEEE Transact. Parall. Distribut. Syst., vol. 25, no. 3, pp. 750-761, 2014.
[32]
K. Biswas, V. Muthukkumarasamy, E. Sithirasenan, and K. Singh, "A simple lightweight encryption scheme for wireless sensor networks", In: Proceedings of the 15th International Conference on Distributed Computing and Networking.Springer Berlin Heidelberg, India 2014, 499-504.
[33]
F. Chu, R. Zhang, R. Ni, and W. Dai, "An improved identity authentication scheme for internet of things in heterogeneous networking environments", In: Proceedings of the IEEE 16th International Conference on Network-Based Information Systems, 2013. 589 - 593.
[34]
Z. Liu, E. Wenger, and J. Grobschqadl, "MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks", In: Proceedings of the 12th International Conference on Applied Cryptography and Network Security, Springer: Switzerland, 2014, pp. 361-379.
[35]
K. Bhatele, A. Sinhal, and M. Pathak, "A novel approach to the design of a new hybrid security protocol architecture", In: IEEE Inter. Conf. Adv. Commun. Cont. Comput. Technol., (ICACCCT).Ramanathapuram, India 2012, pp. 429-433.
[36]
A.R. Chowdhury, T. Chatterjee, and S. DasBit, "LOCHA: A light-weight one-way cryptographic hash algorithm for wireless sensor network", Procedia Comput. Sci.. Vol. 32, 2014, pp. 497-504.
[37]
S. Prakash, and A. Rajput, Hybrid cryptography for secure data communication in wireless sensor networks., Amb. Commun. Comput. Syst, pp. 589-599. 2018

Rights & Permissions Print Cite
© 2024 Bentham Science Publishers | Privacy Policy