Most Read Research Articles


Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79
Call for Paper - May 2015 Edition
IJCA solicits original research papers for the May 2015 Edition. Last date of manuscript submission is April 20, 2015. Read More

New Scheme for Avoiding Node Compromise Attacks in Wireless Sensor Network

Print
PDF
IJCA Proceedings on International Conference on Communication, Computing and Information Technology
© 2015 by IJCA Journal
ICCCMIT 2014 - Number 1
Year of Publication: 2015
Authors:
S. Divya
B. Lakshmi Devi

S.divya and Lakshmi B Devi. Article: New Scheme for Avoiding Node Compromise Attacks in Wireless Sensor Network. IJCA Proceedings on International Conference on Communication, Computing and Information Technology ICCCMIT 2014(1):36-38, March 2015. Full text available. BibTeX

@article{key:article,
	author = {S.divya and B. Lakshmi Devi},
	title = {Article: New Scheme for Avoiding Node Compromise Attacks in Wireless Sensor Network},
	journal = {IJCA Proceedings on International Conference on Communication, Computing and Information Technology},
	year = {2015},
	volume = {ICCCMIT 2014},
	number = {1},
	pages = {36-38},
	month = {March},
	note = {Full text available}
}

Abstract

Sensor networks are often deployed in unattended environments, thus leaving these networks vulnerable to falsedata injection attacks. In a large-scale sensor network individual sensors are subject to security compromises. Numerous authentication schemes have been proposed in the past for protecting communication authenticity and integrity in wireless sensor networks. Most of them however have following limitations: high computation or communication overhead, no resilience to a large number of node compromises, delayed authentication, lack of scalability, etc. To address these issues, we propose message authentication approach which adopts a scalable authentication scheme based on elliptic curvecryptography (ECC). While enabling intermediate nodes authentication, our proposed scheme allows any node to transmit an unlimited number of messages without suffering the threshold problem. In addition, our scheme can also provide message source privacy. Theotrical and simulation results are compared.

References

  • F. Ye, H. Lou, S. Lu, and L. Zhang, "Statistical en-route filtering of injected false data in sensor networks," in IEEE INFOCOM, March 2004.
  • S. Zhu, S. Setia, S. Jajodia, and P. Ning, "An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks," in IEEE Symposium on Security and Privacy, 2004.
  • C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, "Perfectly-secure key distribution for dynamic conferences," in Advances in Cryptology - Crypto'92, ser. Lecture Notes in Computer Science Volume 740, 1992, pp. 471–486.
  • W. Zhang, N. Subramanian, and G. Wang, "Lightweight and compromiseresilient message authentication in sensor networks," in IEEE INFOCOM, Phoenix, AZ. , April 15-17 2008.
  • A. Perrig, R. Canetti, J. Tygar, and D. Song, "Efficient authentication and signing of multicast streams over lossy channels," in IEEE Symposium on Security and Privacy, May 2000.
  • M. Albrecht, C. Gentry, S. Halevi, and J. Katz, "Attacking crypto graphic schemes based on "perturbation polynomials"," Cryptology ePrint Archive, Report 2009/098, 2009, http://eprint. iacr. org/.
  • R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications. of the Assoc. of Comp. Mach. , vol. 21, no. 2, pp. 120–126, 1978.
  • T. A. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory,vol. 31, no. 4, pp. 469–472, 1985.
  • H. Wang, S. Sheng, C. Tan, and Q. Li, "Comparing symmetric-key and public-key based security schemes in sensor networks: A case study of user access control," in IEEE ICDCS, Beijing, China, 2008, pp. 11–18.
  • D. Pointcheval and J. Stern, "Security proofs for signature schemes," in Advances in Cryptology - EUROCRYPT, ser. Lecture Notes in Computer Science Volume 1070, 1996, pp. 387–398.
  • D. Chaum, "Untraceable Electronic Mail, Return Addresses, andDigital Pseudonyms," Comm. ACM, vol. 24, no. 2, pp. 84-88, Feb. 1981.
  • D. Chaum, "The Dinning Cryptographer Problem: UnconditionalSender and Recipient Untraceability," J. Cryptology, vol. 1, no. 1,pp. 65-75, 1988.