DOI QR코드

DOI QR Code

Energy Efficiency Enhancement of TICK -based Fuzzy Logic for Selecting Forwarding Nodes in WSNs

  • Ashraf, Muhammad (School of Information and Communication Engineering, Sungkyunkwan University) ;
  • Cho, Tae Ho (College of Software, Sungkyunkwan University)
  • Received : 2017.06.11
  • Accepted : 2018.05.02
  • Published : 2018.09.30

Abstract

Communication cost is the most important factor in Wireless Sensor Networks (WSNs), as exchanging control keying messages consumes a large amount of energy from the constituent sensor nodes. Time-based Dynamic Keying and En-Route Filtering (TICK) can reduce the communication costs by utilizing local time values of the en-route nodes to generate one-time dynamic keys that are used to encrypt reports in a manner that further avoids the regular keying or re-keying of messages. Although TICK is more energy efficient, it employs no re-encryption operation strategy that cannot determine whether a healthy report might be considered as malicious if the clock drift between the source node and the forwarding node is too large. Secure SOurce-BAsed Loose Synchronization (SOBAS) employs a selective encryption en-route in which fixed nodes are selected to re-encrypt the data. Therefore, the selection of encryption nodes is non-adaptive, and the dynamic network conditions (i.e., The residual energy of en-route nodes, hop count, and false positive rate) are also not focused in SOBAS. We propose an energy efficient selection of re-encryption nodes based on fuzzy logic. Simulation results indicate that the proposed method achieves better energy conservation at the en-route nodes along the path when compared to TICK and SOBAS.

Keywords

References

  1. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, "A survey on sensor networks," IEEE Communications Magazine, vol. 40, no. 08, pp.102-114, Aug, 2002.
  2. P. Rawat, K.D. Singh, H. Chaouchi and J.M. Bonnin, "Wireless sensor networks: a survey on recent developments and potential synergies," The Journal of Supercomputing, vol. 68, no. 01, pp.1-48, April, 2014. https://doi.org/10.1007/s11227-013-1021-9
  3. A. Guermazi, A. Belghith, M. Abid and S. Gannouni, "KMMR: An efficient and scalable key management protocol to secure multi-hop communications in large scale wireless sensor networks," KSII Transactions on Internet and Information Systems, vol. 11, no. 2, pp. 901-923, February, 2017. https://doi.org/10.3837/tiis.2017.02.015
  4. C. Karlof and D. Wagner, "Secure routing in wireless sensor networks: attacks and countermeasures," in Proc. of 1st IEEE International Workshop on Sensor Network Protocols and Applications, vol. 34, no. 04, pp.113-127, May, 2003.
  5. Q. Yang, X. Zhu, H. Fu and X. Che, "Survey of security technologies on wireless sensor networks," Journal of Sensors, (pages 09), Dec, 2014.
  6. H. Y. Lee and T. H. Cho, "Fuzzy adaptive selection of filtering schemes for energy saving in sensor networks," IEICE Transactions on Communications, vol.E90-B, no.12, pp.3346-3353, Dec, 2007. https://doi.org/10.1093/ietcom/e90-b.12.3346
  7. T. Kim and H. Lee, "Performance evaluation of the RIX-MAC protocol for wireless sensor networks," KSII Transactions on Internet and Information Systems, vol. 11, no. 2, pp. 746-784, February, 2017.
  8. F. Ye, H. Luo, S. Lu and L. Zhang, "Statistical en-route filtering of injected false data in sensor networks," IEEE Journal on Selected Areas in Communications, vol. 23, no. 4, pp.839-850, April, 2005. https://doi.org/10.1109/JSAC.2005.843561
  9. Yang, H. Yang and S. Lu, "Commutative cipher based en-route filtering in wireless sensor networks," in Proc. of Vehicular Technology Conference, vol. 2, pp. 1223-1227, October 2004.
  10. S. Zhu, S. Setia, S. Jajodia and P. Ning, "An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks," in Proc. of IEEE Symposium on Security and privacy, pp. 259-271, May, 2004.
  11. C. Kraub, M. Schneider, K. Bayarou and C. Eckert, "Stef: A secure ticket-based en-route filtering scheme for wireless sensor networks," in Proc. of 2nd Int. Conf. on Availability, Reliability and Security, pp. 310-317, April, 2007.
  12. F. Li, A. Srinivasan and J.Wu, "PVFS: a probabilistic voting-based filtering scheme in wireless sensor networks," International Journal of Security and Networks, vol. 3, no 3, pp.173-182, August, 2008. https://doi.org/10.1504/IJSN.2008.020091
  13. Z. Yu, and Y. Guan, "A dynamic en-route filtering scheme for data reporting in wireless sensor networks," IEEE/ACM Transactions on Networking, vol. 18, no. 1, pp. 150-163, February, 2010. https://doi.org/10.1109/TNET.2009.2026901
  14. R. Lu, X. Lin, H. Zhu, X. Liang, and X. Shen, "Becan: A bandwidth-efficient cooperative authentication scheme for filtering injected false data in wireless sensor networks," IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 1, pp. 32-43, January, 2012. https://doi.org/10.1109/TPDS.2011.95
  15. L. Eschenauer and V.D. Gligor, "A key-management scheme for distributed sensor networks," in Proc. of Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 41-47, November, 2002.
  16. A.S. Uluagac, R. A. Beyah and J. A. Copeland, "Time-based dynamic keying and en-route filtering (TICK) for wireless sensor networks," in Proc. of IEEE Global Telecommunications Conference, pp. 1-6, Dec, 2010.
  17. A. S. Uluagac, R. A. Beyah and J. A. Copeland, "Secure source based loose synchronization (SOBAS) for wireless sensor networks," IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 4, pp. 803-813, April, 2013. https://doi.org/10.1109/TPDS.2012.170
  18. Y. Xiao, V. K. Rayi, B. Sun, X. Du, F. Hu and M. Galloway, "A survey of key management schemes in wireless sensor networks," Computer Communications, vol. 30, no. 11, pp. 2314-2341, September, 2007. https://doi.org/10.1016/j.comcom.2007.04.009
  19. P. Nayak and B. Vathasavai, "Energy efficient clustering algorithm for multi- hop wireless sensor network using type-2 of fuzzy logic," IEEE sensor journal, vol. 17, no. 14, July 2017.
  20. M. Collotta, G. Pau and A. V. Bobovich, "A fuzzy data fusion solution to enhance the QoS and the energy consumption in wireless sensor networks," Wireless Communications and Mobile Computing, pp.10, 2017.
  21. Z. Zhang, Z. Hao, S. Zeadally, J. Zhang, B. Han and H. Chao, "Multiple attributes decision fusion for wireless sensor networks based on intuitionistic fuzzy set," IEEE Access, vol. 5, pp. 12798-12809, 2017. https://doi.org/10.1109/ACCESS.2017.2722483
  22. C. Intanagonwiwat, R. Govindan and D. Estrin, "Directed diffusion: A scalable and robust communication paradigm for sensor networks," in Proc. of ACM MOBICOM, pp. 56-67, 2002.
  23. K. Islam, W. Shen and X. Wang, "Wireless sensor network reliability and security in factory automation: a Survey," IEEE Transactions on Systems, MAN and Cybernetics, vol. 42, no. 6, pp. 1243-1256, November, 2012.
  24. M. Passing and F. Dressler, "Experimental performance evaluation of cryptographic algorithms on sensor nodes," in Proc. of IEEE International Conference on Mobile Ad Hoc and Sensor Systems, pp. 882-887, October 9-12, 2006.
  25. M. Akram and T. H. Cho, "Energy efficient fuzzy adaptive selection of verification nodes in wireless sensor networks," Ad Hoc Networks, Vol. 47, pp. 16-25, September 2016. https://doi.org/10.1016/j.adhoc.2016.04.010
  26. S. M. Nam and T.H. Cho, "A fuzzy rule-based path configuration method for LEAP in sensor networks," Ad Hoc Networks, vol. 31, pp. 63-79, August, 2015. https://doi.org/10.1016/j.adhoc.2015.03.005
  27. M. Akram and T. H. Cho, "Energy efficient adaptive verification node selection-based path determination in wireless sensor networks," Symmetry, vol. 9, no. 10, pp. 01-25, October, 2017.
  28. H. Wang, C. Tang, Z. Zhao and H. Tang, "Fuzzy logic based admission control for on-grid energy saving in hybrid energy powered cellular networks," KSII Transactions on Internet and nformation Systems, vol. 10, no. 10, pp. 4724-4747, October, 2016.
  29. P. Nayak and A. Devulapalli, "A fuzzy logic-based clustering algorithm for WSN to extend the network lifetime," IEEE Sensors Journal, vol. 16, no. 1, pp.137-144, January, 2016. https://doi.org/10.1109/JSEN.2015.2472970