An energy-efficient and secure hybrid algorithm for wireless sensor networks using a mobile data collector

This paper proposes a new hybrid algorithm for security, which incorporates both distributed and hierarchal approaches. It uses a mobile data collector (MDC) to collect information in order to save energy of sensor nodes in a wireless sensor network (WSN) as, in most networks, these sensor nodes have limited energy. Wireless sensor networks are prone to security problems because, among other things, it is possible to use a rogue sensor node to eavesdrop on or alter the information being transmitted. To prevent this, this paper introduces a security algorithm for MDC-based WSNs. A key use of this algorithm is to protect the confidentiality of the information sent by the sensor nodes. The sensor nodes are deployed in a random fashion and form group structures called clusters. Each cluster has a cluster head. The cluster head collects data from the other nodes using the time-division multiple access protocol. The sensor nodes send their data to the cluster head for transmission to the base station node for further processing. The MDC acts as an intermediate node between the cluster head and base station. The MDC, using its dynamic acyclic graph path, collects the data from the cluster head and sends it to base station. This approach is useful for applications including warfighting, intelligent building and medicine. To assess the proposed system, the paper presents a comparison of its performance with other approaches and algorithms that can be used for similar purposes.

[1]  John A. Stankovic,et al.  Security in wireless sensor networks , 2004, SASN '04.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Stephan Olariu,et al.  Group key management scheme for large-scale sensor networks , 2005, Ad Hoc Networks.

[4]  Yunghsiang Sam Han,et al.  A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.

[5]  Anna Hać,et al.  Wireless Sensor Network Designs , 2003 .

[6]  Makoto Takizawa,et al.  A Survey on Clustering Algorithms for Wireless Sensor Networks , 2010, 2010 13th International Conference on Network-Based Information Systems.

[7]  Donggang Liu,et al.  Group-based key predistribution for wireless sensor networks , 2008, TOSN.

[8]  Zinaida Benenson,et al.  Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks , 2006, SPC.

[9]  Mohsen Guizani,et al.  Two Tier Secure Routing Protocol for Heterogeneous Sensor Networks , 2007, IEEE Transactions on Wireless Communications.

[10]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[11]  Deborah Estrin,et al.  Geography-informed energy conservation for Ad Hoc routing , 2001, MobiCom '01.

[12]  David E. Culler,et al.  System architecture directions for networked sensors , 2000, SIGP.

[13]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[14]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[15]  Daniele Rao,et al.  Security Schemes for the OLSR Protocol for Ad Hoc Networks , 2005 .

[16]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[17]  Mihail L. Sichitiu,et al.  Simple, accurate time synchronization for wireless sensor networks , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[18]  Sushil Jajodia,et al.  Practical broadcast authentication in sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[19]  S. Shankar Sastry,et al.  A Fine-Grained Taxonomy of Security Vulnerability in Active Network Environments , 2004, ICCSA.

[20]  J. Walters,et al.  Chapter 17 Wireless Sensor Network Security : A Survey , 2006 .

[21]  Chinya V. Ravishankar,et al.  Efficient key establishment for group-based wireless sensor deployments , 2005, WiSe '05.

[22]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[23]  Saurabh Ganeriwal,et al.  Timing-sync protocol for sensor networks , 2003, SenSys '03.

[24]  David L. Mills,et al.  Computer network time synchronization : the network time protocol on earth and in space , 2006 .

[25]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[26]  Haiyun Luo,et al.  Statistical en-route filtering of injected false data in sensor networks , 2005, IEEE J. Sel. Areas Commun..

[27]  Elaine Shi,et al.  Designing secure sensor networks , 2004, IEEE Wireless Communications.

[28]  Jeremy Straub,et al.  Zone based hybrid approach for clustering and data collection in wireless sensor networks , 2017, 2017 International Conference on Electronics, Communications and Computers (CONIELECOMP).