A Security Protocol for Sensor Networks Khadija Stewart, Themistoklis Haniotakis and Spyros Tragoudas Dept. of Electrical and Computer Engineering Southern.

Slides:



Advertisements
Similar presentations
ACHIEVING NETWORK LEVEL PRIVACY IN WIRELESS SENSOR NETWORKS.
Advertisements

Computer Security Set of slides 4 Dr Alexei Vernitski.
An Energy Efficient Routing Protocol for Cluster-Based Wireless Sensor Networks Using Ant Colony Optimization Ali-Asghar Salehpour, Babak Mirmobin, Ali.
TOPOLOGIES FOR POWER EFFICIENT WIRELESS SENSOR NETWORKS ---KRISHNA JETTI.
Sec-TEEN: Secure Threshold sensitive Energy Efficient sensor Network protocol Ibrahim Alkhori, Tamer Abukhalil & Abdel-shakour A. Abuznied Department of.
DoS Attacks on Sensor Networks Hossein Nikoonia Department of Computer Engineering Sharif University of Technology
An Efficient Scheme for Authenticating Public Keys in Sensor Networks Wenliang (Kevin) Du (Syracuse) Ronghua Wang (Syracuse) Peng Ning (North Carolina.
BeamStar: A New Low-cost Data Routing Protocol for Wireless Sensor Networks Shiwen Mao and Y. Thomas Hou The Bradley Department of Electrical and Computer.
Ranveer Chandra , Kenneth P. Birman Department of Computer Science
Defending Against Traffic Analysis Attacks in Wireless Sensor Networks Security Team
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security.
Target Tracking Algorithm based on Minimal Contour in Wireless Sensor Networks Jaehoon Jeong, Taehyun Hwang, Tian He, and David Du Department of Computer.
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Roberto Di Pietro, Luigi V. Mancini and Alessandro Mei.
1 University of Freiburg Computer Networks and Telematics Prof. Christian Schindelhauer Mobile Ad Hoc Networks Network Coding and Xors in the Air 7th Week.
T H E O H I O S T A T E U N I V E R S I T Y Computer Science and Engineering 1 Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Presented by Wenjun.
Improving the Efficiency of Memory Partitioning by Address Clustering Alberto MaciiEnrico MaciiMassimo Poncino Proceedings of the Design,Automation and.
1 University of Freiburg Computer Networks and Telematics Prof. Christian Schindelhauer Wireless Sensor Networks 5th Lecture Christian Schindelhauer.
Online Data Gathering for Maximizing Network Lifetime in Sensor Networks IEEE transactions on Mobile Computing Weifa Liang, YuZhen Liu.
SPINS: Security Protocols for Sensor Networks Adrian Perrig Robert Szewczyk Victor Wen David Culler Doug TygarUC Berkeley.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
On the Energy Efficient Design of Wireless Sensor Networks Tariq M. Jadoon, PhD Department of Computer Science Lahore University of Management Sciences.
Key management in wireless sensor networks Kevin Wang.
CS230 Project Mobility in Energy Harvesting Wireless Sensor Network Nga Dang, Henry Nguyen, Xiujuan Yi.
Experimental study of the effects of Transmission Power Control and Blacklisting in Wireless Sensor Networks Dongjin Son, Bhaskar Krishnamachari and John.
1 Secure Cooperative MIMO Communications Under Active Compromised Nodes Liang Hong, McKenzie McNeal III, Wei Chen College of Engineering, Technology, and.
1 Telematics/Networkengineering Confidential Transmission of Lossless Visual Data: Experimental Modelling and Optimization.
WSN Done By: 3bdulRa7man Al7arthi Mo7mad AlHudaib Moh7amad Ba7emed Wireless Sensors Network.
Power Save Mechanisms for Multi-Hop Wireless Networks Matthew J. Miller and Nitin H. Vaidya University of Illinois at Urbana-Champaign BROADNETS October.
Minimal Hop Count Path Routing Algorithm for Mobile Sensor Networks Jae-Young Choi, Jun-Hui Lee, and Yeong-Jee Chung Dept. of Computer Engineering, College.
Energy-Efficient Protocol for Cooperative Networks IEEE/ACM Transactions on Networking, Apr Mohamed Elhawary, Zygmunt J. Haas Yong Zhou
Fast Memory Addressing Scheme for Radix-4 FFT Implementation Presented by Cheng-Chien Wu, Master Student of CSIE,CCU 1 Author: Xin Xiao, Erdal Oruklu and.
1 Energy Efficiency of MIMO Transmissions in Wireless Sensor Networks with Diversity and Multiplexing Gains Wenyu Liu, Xiaohua (Edward) Li and Mo Chen.
Group Rekeying for Filtering False Data in Sensor Networks: A Predistribution and Local Collaboration-Based Approach Wensheng Zhang and Guohong Cao.
Sensor Network Security: Survey Team Members Pardeep Kumar Md. Iftekhar Salam Ah. Galib Reza 110/28/2015.
Energy-Efficient Shortest Path Self-Stabilizing Multicast Protocol for Mobile Ad Hoc Networks Ganesh Sridharan
Secure and Energy-Efficient Disjoint Multi-Path Routing for WSNs Presented by Zhongming Zheng.
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
KAIS T Distributed cross-layer scheduling for In-network sensor query processing PERCOM (THU) Lee Cheol-Ki Network & Security Lab.
Revisting Random Key Pre-distribution Schemes for Wireless Sensor Network By Joengmin Hwang and Yongdae Kim, Computer Science and Engineering, University.
Hybrid Indirect Transmissions (HIT) for Data Gathering in Wireless Micro Sensor Networks with Biomedical Applications Jack Culpepper(NASA), Lan Dung, Melody.
Maximizing Lifetime per Unit Cost in Wireless Sensor Networks
Variable Bandwidth Allocation Scheme for Energy Efficient Wireless Sensor Network SeongHwan Cho, Kee-Eung Kim Korea Advanced Institute of Science and Technology.
Cooperative MIMO Paradigms for Cognitive Radio Networks
A Multi-Channel Cooperative MIMO MAC Protocol for Wireless Sensor Networks(MCCMIMO) MASS 2010.
1 Compression and Storage Schemes in a Sensor Network with Spatial and Temporal Coding Techniques You-Chiun Wang, Yao-Yu Hsieh, and Yu-Chee Tseng IEEE.
An Energy-Efficient Geographic Routing with Location Errors in Wireless Sensor Networks Julien Champ and Clement Saad I-SPAN 2008, Sydney (The international.
By: Gang Zhou Computer Science Department University of Virginia 1 Medians and Beyond: New Aggregation Techniques for Sensor Networks CS851 Seminar Presentation.
Turkmen Canli ± and Ashfaq Khokhar* Electrical and Computer Engineering Department ± Computer Science Department* The University of Illinois at Chicago.
An Adaptive Zone-based Storage Architecture for Wireless Sensor Networks Thang Nam Le, Dong Xuan and *Wei Yu Department of Computer Science and Engineering,
Energy Efficient Data Management for Wireless Sensor Networks with Data Sink Failure Hyunyoung Lee, Kyoungsook Lee, Lan Lin and Andreas Klappenecker †
Centralized Transmission Power Scheduling in Wireless Sensor Networks Qin Wang Computer Depart., U. of Science & Technology Beijing Edward Y. Hua Wireless.
FERMA: An Efficient Geocasting Protocol for Wireless Sensor Networks with Multiple Target Regions Young-Mi Song, Sung-Hee Lee and Young- Bae Ko Ajou University.
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge Wenliang Du et al.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
CprE 458/558: Real-Time Systems (G. Manimaran)1 CprE 458/558: Real-Time Systems Energy-aware QoS packet scheduling.
Data funneling : routing with aggregation and compression for wireless sensor networks Petrovic, D.; Shah, R.C.; Ramchandran, K.; Rabaey, J. ; SNPA 2003.
Scalable and Robust Data Dissemination in Wireless Sensor Networks Wei Liu, Yanchao Zhang, Yuguang Fang, Tan Wong Department of Electrical and Computer.
On Mobile Sink Node for Target Tracking in Wireless Sensor Networks Thanh Hai Trinh and Hee Yong Youn Pervasive Computing and Communications Workshops(PerComW'07)
1 Self-Certified Group Key-Generation for Ad Hoc Clusters in Wireless Sensor Networks Ortal Arazi, Hairong Qi Dept. Electrical & Computer Engineering The.
MiniSec: A Secure Sensor Network Communication Architecture Carnegie Mellon UniversityUniversity of Maryland at College Park Mark Luk, Ghita Mezzour, Adrian.
Dynamic Proxy Tree-Based Data Dissemination Schemes for Wireless Sensor Networks Wensheng Zhang, Guohong Cao and Tom La Porta Department of Computer Science.
Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN Xinyu Jin 1 Pasd Putthapipat 1 Deng Pan 1 Niki Pissinou 1.
CONTENTS: 1.Abstract. 2.Objective. 3.Block diagram. 4.Methodology. 5.Advantages and Disadvantages. 6.Applications. 7.Conclusion.
GUIDED BY: N.SRIDHAR Assoc Professor Dept of IT GMRIT Rajam PROJECT MEMBERS: E.PRASAD BABU(06341A1214) G.SRIRAMULU(07341A1275) S.SRAVANI(07341A1272) P.KARTIKEYAN(06341A1233)
Efficient Route Update Protocol for Wireless Sensor Networks Xuhui Hu, Yong Liu, Myung J. Lee, Tarek N. Saadawi City University of New York, City College.
Straight Line Routing for Wireless Sensor Networks Cheng-Fu Chou, Jia-Jang Su, and Chao-Yu Chen Computer Science and Information Engineering Dept., National.
Wireless Sensor Networks 5th Lecture
Path key establishment using multiple secured paths in wireless sensor networks CoNEXT’05 Guanfeng Li  University of Pittsburgh, Pittsburgh, PA Hui Ling.
Presentation transcript:

A Security Protocol for Sensor Networks Khadija Stewart, Themistoklis Haniotakis and Spyros Tragoudas Dept. of Electrical and Computer Engineering Southern Illinois University

2 Outline Abstract Previous work Proposed method Uncorrelating the bits Encryption scheme Reverse uncorrelation and decryption scheme Hardware overhead Experimental results Conclusions

3 Abstract Sensor networks are extensively used in military and rescue operations Need for secure communications Memory, computational and energy resource constraints Security protocol must use minimal resources Available security schemes are either inefficient or expensive

4 Previous Work Key based schemes Frankel et al 1989 Eshenaur et al 2002 Chan et al 2003 Liu et al 2003 Du et al 2005

5 Previous Work Keyless methods target flexibility Rabin 1989 Papadimitratos et al 2003

6 Proposed Method: Outline Message split into 2n sub-messages Sub-messages uncorrelated using an LFSR Sub-messages encrypted Encrypted sub-messages are routed through transmission disjoint routes At the destination, sub-messages are decrypted and uncorrelation is reversed

Globecom 057 Proposed Method: Splitting of the message a0a0 a1a1 a2a2 a3a3 a4a4 a5a5 a6a6 a7a7 a8a8 a9a9 a 10 a 11 b 0,0 (a 0 )b 0,1 (a 1 )b 0,2 (a 2 )b 0,3 (a 3 ) b 1,0 (a 4 )b 1,1 (a 5 )b 1,2 (a 6 )b 1,3 (a 7 ) b 2,0 (a 8 )b 2,1 (a 9 )b 2,2 (a 10 )b 2,3 (a 11 ) Number of columns of array B = Number of node disjoint paths

8 Proposed Method: Uncorrelating the bits LFSRs primarily used in circuit testing to produce pseudo-random patterns A different LFSR chosen for each sub-message i Characteristic polynomial and t i are encoded and appended to the outgoing sub-message Example of an LFSR with k = 3 and T =

9 Proposed Method: Encryption Scheme For i=0 to m-1 X i = b i,0 XOR b i,1 XOR…XOR b i,2n-1 For i=0 to m-1 For j=0 to 2n-1 C i,j = X i XOR b i,j

Globecom 0510 Proposed Method Sub-messages are routed through node disjoint routes Routes only need to be node disjoint due to the use of directional antennas A mote can overhear transmission if and only if it is within transmission range and in angular span of sending node

Globecom 0511 Proposed Method: De-uncorrelation and decryption Scheme Procedure decode For i=0 to m-1 X i = c i,0 XOR c i,1 XOR…XOR c i,2n-1 For i=0 to m-1 For j=0 to 2n-1 b i,j = X i XOR c i,j Sub-messages reverse uncorrelated in a similarly designed LFSR

12 Hardware Overhead The hardware requirements are: An m bit LFSR Two levels of XOR gates One level is used for encryption and the other is used with the LFSR Three levels of multiplexers 2x1 multiplexers at the inputs of XOR gates 4nx2n multiplexers to initiate LFSR

13 Experimental Results: Area and power requirements Power consumption of RSA chip is in the order of 500 mW Power and area of ECC module is over 300 mW and 24,000 square microns Security module designed and synthesized in VHDL for a 512 bit ckt Power consumption 5 micro Watts Area less than 25 square microns

14 Experimental Results: Performance measurements using OPNET Experiments conducted on networks of 60, 70, 80, 90 and 100 motes with 90 degree directional antennas Wireless transmission range set to 25 meters

15 Experimental Results: One intruder Experiments ran 10 times for each network size. In each run, a random node chosen as intruder Number of paths = maximum even number of node disjoint paths Used destinations at least two hops away No single intruder node was able to intercept a complete message

16 Experimental Results: Multiple intruders 70 motes # intruders# of disjoint paths 246max Percentage of messages intercepted for different numbers of paths As the number of paths increases, the number of intercepted messages decreases

17 Experimental Results: Performance of scheme in presence of several intruders # motes# paths# intruders Percentage of messages intercepted in the presence of different numbers of collaborating nodes Low interception rates even for large number of intruders

18 Conclusions An encryption method and uncorrelation scheme for secure message transmission in sensor networks Experimental results show Low resource requirements of proposed method Efficiency of proposed method in protecting secrecy of messages

19 Questions? Thank you