DOI QR코드

DOI QR Code

Efficient Geographical Information-Based En-route Filtering Scheme in Wireless Sensor Networks

  • Yi, Chuanjun (College of Computer Science and Technology, Nanjing University of Posts and Telecommunications) ;
  • Yang, Geng (College of Computer Science and Technology, Nanjing University of Posts and Telecommunications) ;
  • Dai, Hua (College of Computer Science and Technology, Nanjing University of Posts and Telecommunications) ;
  • Liu, Liang (College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics) ;
  • Chen, Yunhua (Nanjing Institute of Mechatronic Technology)
  • Received : 2017.08.29
  • Accepted : 2018.04.17
  • Published : 2018.09.30

Abstract

The existing en-route filtering schemes only consider some simple false data injection attacks, which results in lower safety performance. In this paper, we propose an efficient geographical information-based en-route filtering scheme (EGEFS), in which each forwarding node verifies not only the message authentication codes (MACs), but also the report identifier and the legitimacy and authenticity of locations carried in a data report. Thus, EGEFS can defend against not only the simple false data injection attacks and the replay attack, but also the collusion attack with forged locations proposed in this paper. In addition, we propose a new method for electing the center-of-stimulus (CoS) node, which can ensure that only one detecting node will be elected as the CoS node to generate one data report for an event. The simulation results show that, compared to the existing en-route filtering schemes, EGEFS has higher safety performance, because it can resist more types of false data injection attacks, and it also has higher filtering efficiency and lower energy expenditure.

Keywords

Acknowledgement

Supported by : National Natural Science Foundation of China, Jiangsu University, National Natural Science Foundation of Jiangsu Province, Postdoctoral Science Foundation of China, Natural Research Foundation of Nanjing University of Posts and Telecommunications

References

  1. S. Majumder, T. Mondal and M. J. Deen, "Wearable sensors for remote health monitoring," Sensors, vol. 17, pp. 1-45, January, 2017. https://doi.org/10.1109/JSEN.2017.2761499
  2. R. D. Gomes, D. V. Queiroz, A. C. L. Filho, I. E. Fonseca and M. S. Alencarand, "Real-time link quality estimation for industrial wireless sensor networks using dedicated nodes," Ad Hoc Networks, vol. 59, pp. 116-133, May, 2017. https://doi.org/10.1016/j.adhoc.2017.02.007
  3. V. Bapat, P. Kale, V. Shinde, N. Deshpande and A. Shaligram, "WSN application for crop protection to divert animal intrusions in the agricultural land," Computers & Electronics in Agriculture, vol. 133, pp. 88-96, February, 2017. https://doi.org/10.1016/j.compag.2016.12.007
  4. J. Lee, Z. Zhong, B. Du, S. Gutesa and K. Kim, "Low-cost and energy-saving wireless sensor network for real-time urban mobility monitoring system," Journal of Sensors, vol. 1870, pp. 1-8, September, 2015.
  5. S. Kumari and H. Om, "Authentication protocol for wireless sensor networks applications like safety monitoring in coal mines," Computer Networks, vol. 104, pp. 137-154, May, 2016. https://doi.org/10.1016/j.comnet.2016.05.007
  6. H. W. Ferng and N. M. Khoa, "On security of wireless sensor networks: a data authentication protocol using digital signature," Wireless Networks, vol. 23, pp. 1113-1131, January, 2017. https://doi.org/10.1007/s11276-016-1208-0
  7. R. Amin and G. P. Biswas, "A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks," Ad Hoc Networks, vol. 36, pp. 58-80, May, 2016. https://doi.org/10.1016/j.adhoc.2015.05.020
  8. O. Pereira, F. X. Standaert and S. V. Venkatesh, "Leakage-resilient authentication and encryption from symmetric cryptographic primitives," in Proc. of 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 96-108, October, 2015.
  9. O. R. M. Boudia, S. M. Senouci and M. Feham, "A novel secure aggregation scheme for wireless sensor networks using stateful public key cryptography," Ad Hoc Networks, vol. 32, pp. 98-113, January, 2015. https://doi.org/10.1016/j.adhoc.2015.01.002
  10. R. H. Li, J. X. Yu, X. Huang and H. Cheng, "Robust reputation-based ranking on bipartite rating networks," SDM, vol. 12, pp. 612-623, April, 2012.
  11. M. Rezvani, A. Ignjatovic, E. Bertino, and S. Jha, "Secure data aggregation technique for wireless sensor networks in the presence of collusion attacks," Dependable & Secure Computing IEEE Transactions on, vol. 12, no. 1, pp. 98-110, January, 2015. https://doi.org/10.1109/TDSC.2014.2316816
  12. S. Roy, M. Conti, S. Setia and S. Jajodia, "Secure data aggregation in wireless sensor networks: filtering out the attacker's impact," IEEE Transactions on Information Forensics and Security, vol. 9, no. 4, pp. 681-694, April, 2014. https://doi.org/10.1109/TIFS.2014.2307197
  13. A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen and D. E. Culler, "Spins: security protocols for sensor networks," Wireless Networks, vol. 8, no. 5, pp. 521-534, September, 2002. https://doi.org/10.1023/A:1016598314198
  14. H. Yang and S. Lu, "Commutative cipher based en-route filtering in wireless sensor networks," in Proc. of IEEE 60th Vehicular Technology Conference, pp. 1223-1227, September, 2004.
  15. Y. Zhang, W. Liu, W. Lou and Y. Fang, "Location-based compromise-tolerant security mechanisms for wireless sensor networks," IEEE Journal on Selected Areas in Communications, vol. 24, no. 2, pp. 247-260, February, 2006. https://doi.org/10.1109/JSAC.2005.861382
  16. H. Wang and Q. Li, "Achieving robust message authentication in sensor networks: a public-key based approach," Wireless Networks, vol. 16, no. 4, pp. 999-1009, May, 2010. https://doi.org/10.1007/s11276-009-0184-z
  17. H. Yu and J. He, "Authentication and en-route data filtering for wireless sensor networks in the internet of things scenario," International Journal of Grid and Distributed Computing, vol. 6, no. 1, pp. 1-12, February, 2013.
  18. M. K. Shahzad and T. H. Cho, "An energy-aware routing and filtering node (ERF) selection in CCEF to extend network lifetime in WSN," IETE Journal of Research, vol. 63, pp. 368-380, February, 2017. https://doi.org/10.1080/03772063.2016.1241721
  19. F. Ye, H. Luo, S. Lu and L. Zhang, "Statistical en-route filtering of injected false data in sensor networks," IEEE Journal on Selected Areas in Communications, vol. 23, no. 4, pp. 839-850, April, 2005. https://doi.org/10.1109/JSAC.2005.843561
  20. Z. Yu and Y. Guan, "A dynamic en-route scheme for filtering false data injection in wireless sensor networks," in Proc. of 3rd International Conference on Embedded Networked Sensor Systems, pp. 1-12, November, 2005.
  21. J. Li, L. Yu, H. Gao and S. Xiong, "Grouping-enhanced resilient probabilistic en-route filtering of injected false data in wsns," IEEE Transactions on Parallel & Distributed Systems, vol. 23, no. 5, pp. 881-889, May, 2012. https://doi.org/10.1109/TPDS.2011.217
  22. R. Lu, X. Lin, H. Zhu, X. Liang and X. Shen, "BECAN: a bandwidth-efficient cooperative authentication scheme for filtering injected false data in wireless sensor networks," IEEE Transactions on Parallel & Distributed Systems, vol. 23, no. 1, pp. 32-43, January, 2012. https://doi.org/10.1109/TPDS.2011.95
  23. J. Wang, Z. Liu, S. Zhang and X. Zhang, "Defending collaborative false data injection attacks in wireless sensor networks," Information Sciences, vol. 254, no. 1, pp. 39-53, January, 2014. https://doi.org/10.1016/j.ins.2013.08.019
  24. Q. Sun and M. Wu, "A double key-sharing based false data filtering scheme in wireless sensor networks," Journal of Computers, vol. 8, no. 2, pp. 509-516, February, 2013.
  25. H. Xu, H. Sun, Y. Cheng and H. Liu, "Wireless sensor networks localization based on graph embedding with polynomial mapping," Computer Networks, vol. 106, pp. 151-160, June, 2016. https://doi.org/10.1016/j.comnet.2016.06.032
  26. X. Fang, Z. Jiang, L. Nan and L. Chen, "Noise-aware localization algorithms for wireless sensor networks based on multidimensional scaling and adaptive Kalman filtering," Computer Communications, vol. 101, pp. 57-68, March, 2017. https://doi.org/10.1016/j.comcom.2016.10.011
  27. A. Stanoev, S. Filiposka, V. In and L. Kocarev, "Cooperative method for wireless sensor network localization," Ad Hoc Networks, vol. 40, pp. 61-72, January, 2016. https://doi.org/10.1016/j.adhoc.2016.01.003
  28. C. J. Yi, G. Yang, H. Dai, L. Liu and N. Li, "Switching algorithm with prediction strategy for maximizing lifetime in wireless sensor network," International Journal of Distributed Sensor Networks, pp. 1-12, November, 2015.
  29. R. L. Rivest, "The RC5 encryption algorithm," in Proc. of Workshop on Fast Software Encryption, pp. 86-96, December, 1994.
  30. B. Karp and H. T. Kung, "GPSR: greedy perimeter stateless routing for wireless networks," in Proc. of 6th Annual International Conference on Mobile Computing and Networking, pp. 243-254, August, 2000.

Cited by

  1. Public Key-Based Authentication and En-Route Filtering Scheme in Wireless Sensor Networks vol.18, pp.11, 2018, https://doi.org/10.3390/s18113829
  2. Node Density Loss Resilient Report Generation Method for the Statistical Filtering Based Sensor Networks vol.103, pp.9, 2020, https://doi.org/10.1587/transinf.2019edl8163
  3. En-Route Message Authentication Scheme for Filtering False Data in WSNs vol.2021, pp.None, 2018, https://doi.org/10.1155/2021/4068507