Spatio temporal based distributed message and source location security protocol to wireless sensor network-polynomial based scheme

Document Type : Research Paper

Authors

1 SVCE, JNTUA Anantapuramu, India

2 SV College of Engineering, Tirupati, India

Abstract

Message and node authentication is one among the foremost effective ways to prevent nodes from being propagated, forwarded, and corrupted, unauthorized messages over wireless sensor networks (WSNs). In order to alleviate those challenges, several message authentication schemes based on symmetric or public key cryptosystems have been developed. Despite various benefits, many challenges still exist in the attack mitigating in the wireless sensor network such as considering the reputation of a source and updating it dynamically by considering node transmission characteristics on packet data with the source and intermediate node acts neighbour. In addition, most of them have the constants of communication overhead, high computations, resilience and scalability. To address these issues, a novel polynomial-based scheme has been developed and it has been named Spatial Temporal based Distributed Message and Source Security Authentication Protocol. However, this scheme address all the weakness of built-in threshold-based schemes employed for message authentication in determining the degree of the polynomial. The puzzle-based node authentication has been enabled for intermediate nodes; the proposed scheme allows unlimited message transmission by any node without the struggling problem of the threshold.

Keywords

[1] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, Wireless sensor networks: A survey, J. Comput. Networks 38 (2002), no. 4, 393–422.
[2] B. Alomair, A. Clark, J. Cuellar and P. Radha. Toward a statistical framework for source anonymity in sensor networks, IEEE Trans. Mobile Comput. 12 (2013), no. 2, 248–260.
[3] M. Mathapati, T.S. Kumaran, K.H. Prasad and K. Patil, Framework with temporal attribute for secure data aggregation in sensor network, SN Appl. Sci. 2 (2020), no. 12, 1–10.
[4] L. Gao and X. Wang, A game approach for multi-channel allocation in multi-hop wireless networks, Proc. 9th ACM Int. Symp. Mobile Ad Hoc Network. Comput., 2008, pp. 303—312.
[5] G. Han, X. Miao, H. Wang, M. Guizani and W. Zhang, CPSLP: A cloud-based scheme for protecting source location privacy in wireless sensor networks using multi-sinks, IEEE Trans. Vehicular Technol. 68 (2019), no. 3, 2739–2750.
[6] B. Hoh and M. Gruteser, Protecting location privacy through path confusion, Proc. IEEE/CreatNet First Int’l Conf. Security and Privacy for Emerging Areas in Comm. Networks (SecureComm ’05), Athens, 2005, pp. 194–205.
[7] P. Kamat, Y. Zhang, W. Trappe and C. Ozturk, Enhancing source-location privacy in sensor network routing, Proc. IEEE 25th Int’l Conf. Distributed Comput. Syst.(ICDCS ’05), Washington DC, 2005, pp. 599–608.
[8] Y. Li and J. Ren, Preserving source-location privacy in wireless sensor networks, 6th Ann. IEEE Commun. Soc. Conf. Sensor, Mesh Ad Hoc Commun. Networks. IEEE, 2009, pp. 493–501.
[9] J. Lopez, R. Rios, B. Feng and G. Wang, Evolving privacy: From sensors to the internet of things, Future Gen. Comput. Syst. 75 (2017), 46–57.
[10] M.M.E.A. Mahmoud and X. Shen, A cloud-based scheme for protecting source-location privacy against hotspotlocating attack in wireless sensor networks, IEEE Trans. Paral. Distributed Syst. 23 (2012), no. 10, 1805–1818.
[11] K. Mehta, D. Liu and M. Wright, Location pPrivacy in sensor networks against a global eavesdropper, 15th IEEE Int. Conf. Network Protocols–ICNP’07, Beijing, 2007, pp. 314–323.
[12] Y. Ouyang, Z. Le, G. Chen, J. Ford, F. Makedon and U. Lowell, Entrapping adversaries for source protection in sensor networks, Proc. IEEE Seventh Int’l Symp. World of Wireless, Mobile and Multimedia Networks (WOWMOM ’06), Buffalo-Niagara Falls, 2006, pp. 32–41.
[13] C. Ozturk, Y. Zhang and W. Trappe, Source-location privacy in energy-constrained sensor network routing, Proc. Second ACM Workshop Security of Ad Hoc Sensor Networks (SASN ’04), ACM New York, Washington DC, 2004, pp. 88-93.
[14] R. Rios and J. Lopez, Exploiting context-awareness to enhance source-location privacy in wireless sensor networks, Comput. J. 54 (2014), no. 10, 1603–1615.
[15] M. Shao, W. Hu, S. Zhu, G. Cao, S. Krishnamurthy and T. La Porta, Cross-layer enhanced source location privacy in sensor networks, Proc. IEEE Comm. Soc. Sixth Ann. Conf. Sensor, Mesh Ad Hoc Comm. and Networks (SECON ’09), Rome, 2009, pp. 1–9.
[16] M. Shao, Y. Yang, S. Zhu and G. Cao, Towards statistically strong source anonymity for sensor networks, 27th Conf. Comput. Commun. INFOCOM’08, Phoenix, 2008, pp. 466–474.
[17] P. Spachos, D. Toumpakaris and D. Hatzinakos, Angle-based dynamic routing scheme for source location privacy in wireless sensor networks, IEEE 79th Vehicular Technol. Conf. (VTC Spring), Seoul, 2014, pp. 1–5.
[18] W. Tan, K. Xu and D. Wang, An anti-tracking source location privacy protection in WSN based on path extension, IEEE Internet Things J. 1 (2014), no. 5, 461–471.
[19] Y. Xi, L. Schwiebert and W. Shi, Preserving source location privacy in monitoring-based wireless sensor networks, Proc. IEEE 20th Int’l Parallel & Distributed Process. Symp. (IPDPS ’06), 2006, pp. 1–8.
[20] H. Wang, B. Sheng and Q. Li, Privacy-Aware Routing in Sensor Networks, J. Computer Networks 53 (2009), no.9, 1512–1529.
[21] Y. Yang, M. Shao, S. Zhu, B. Urgaonkar and G. Cao, Towards event sSource unobservability with minimumnetwork traffic in sSensor networks, Proc. First ACM Conf. Wireless Network Secur. (WiSec ’08), ACM New York, , 2008, pp. 77–88.
[22] Q. Zhou and X. Qin, Preserving source location privacy against the global attacker hiding in FOG, in IEEE-ICNSC, 2018, pp. 1–6
Volume 14, Issue 1
January 2023
Pages 2111-2121
  • Receive Date: 17 December 2021
  • Revise Date: 19 May 2022
  • Accept Date: 03 June 2022