scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Security for wireless sensor networks in military operations

04 Jul 2013-pp 1-6
TL;DR: This paper is proposing pre key distribution scheme for public key cryptography in military communication by establishing secure key arrangement between set of nodes in sensor network to improve performance in term of memory usage, resource consumption, resiliency against node capturing, scalability, resistant against node replication and security in information sharing.
Abstract: The communication in military is vital for distribution of commands, logistical information and proper functionality of all units. It is must to have a secure channel through which critical information is exchanged in real time and privacy of information is maintained. Wireless sensor network can be used in military application for monitoring militant activities like tracking enemies and force protection. Wireless sensor network has set of distributes sensors nodes which are connected to each other. These sensor nodes are low powered, low cost, small in size and can do limited amount of computation. But wireless sensor network is vulnerable to various kinds of attacks like node capturing, eavesdropping in communication links and man in the middle or reply to a message. To ensure security, messages from wireless sensor networks must be encrypted. Many key agreement schemes have been proposed to ensure security but most of them are quite complex. In this paper we are proposing pre key distribution scheme for public key cryptography in military communication by establishing secure key arrangement between set of nodes in sensor network. This will improve performance in term of memory usage, resource consumption, resiliency against node capturing, scalability, resistant against node replication and security in information sharing.
Citations
More filters
Proceedings ArticleDOI
01 Sep 2016
TL;DR: In this paper, the authors studied the security issues and security threats in WSNs and gave brief description of some of the protocols used to achieve security in the network and compared the proposed methodologies analytically and demonstrates the findings in a table.
Abstract: Wireless Sensor Networks (WSNs) are formed by deploying as large number of sensor nodes in an area for the surveillance of generally remote locations. A typical sensor node is made up of different components to perform the task of sensing, processing and transmitting data. WSNs are used for many applications in diverse forms from indoor deployment to outdoor deployment. The basic requirement of every application is to use the secured network. Providing security to the sensor network is a very challenging issue along with saving its energy. Many security threats may affect the functioning of these networks. WSNs must be secured to keep an attacker from hindering the delivery of sensor information and from forging sensor information as these networks are build for remote surveillance and unauthorized changes in the sensed data may lead to wrong information to the decision makers. This paper studies the various security issues and security threats in WSNs. Also, gives brief description of some of the protocols used to achieve security in the network. This paper also compares the proposed methodologies analytically and demonstrates the findings in a table. These findings can be used further by other researchers or Network implementers for making the WSN secure by choosing the best security mechanism.

38 citations

Journal ArticleDOI
30 Jul 2016-Sensors
TL;DR: This work proposes an algorithm based on data aggregation to compute an upper data generation rate by maximizing it as an optimization problem for a network, which is formulated as a linear programming problem.
Abstract: In Rechargeable Wireless Sensor Networks (R-WSNs), in order to achieve the maximum data collection rate it is critical that sensors operate in very low duty cycles because of the sporadic availability of energy. A sensor has to stay in a dormant state in most of the time in order to recharge the battery and use the energy prudently. In addition, a sensor cannot always conserve energy if a network is able to harvest excessive energy from the environment due to its limited storage capacity. Therefore, energy exploitation and energy saving have to be traded off depending on distinct application scenarios. Since higher data collection rate or maximum data collection rate is the ultimate objective for sensor deployment, surplus energy of a node can be utilized for strengthening packet delivery efficiency and improving the data generating rate in R-WSNs. In this work, we propose an algorithm based on data aggregation to compute an upper data generation rate by maximizing it as an optimization problem for a network, which is formulated as a linear programming problem. Subsequently, a dual problem by introducing Lagrange multipliers is constructed, and subgradient algorithms are used to solve it in a distributed manner. At the same time, a topology controlling scheme is adopted for improving the network's performance. Through extensive simulation and experiments, we demonstrate that our algorithm is efficient at maximizing the data collection rate in rechargeable wireless sensor networks.

26 citations


Cites methods from "Security for wireless sensor networ..."

  • ...WSNs have been used for wide-ranging applications, such as in the military [1], environmental [2], health [3] and smart home fields [4]....

    [...]

01 Jan 2013
TL;DR: This paper studies the various security issues and security threats in WSNs, gives brief description of some of the protocols used to achieve security in the network and compares the proposed methodologies analytically.
Abstract: A wireless sensor network typically consists of large number of low-cost densely deployed sensor nodes that have strictly constrained sensing, computation, and communication capabilities. Because of resource restricted sensor nodes, it is necessary to reduce the amount of information transmission so that average lifetime of sensor and thus the bandwidth consumption are improved. As wireless sensor networks are typically deployed in remote and hostile environments to transmit sensitive data, sensor nodes are in danger of node compromise attacks and security issues like data confidentiality and integrity are terribly necessary. Therefore, in this paper we have explored general security threats in wireless sensor network and made an extensive study to categorize available data gathering protocols and analyze possible security threats on them.

23 citations


Cites background from "Security for wireless sensor networ..."

  • ...The various protocols [38] that are proposed by different authors for solving the security issue in WSN are:...

    [...]

Journal ArticleDOI
06 Mar 2019-Sensors
TL;DR: This study discusses limitations and proposes a new secure and more efficient authentication and key agreement scheme for agriculture monitoring using WSNs that utilizes dynamic pseudonym identity to guarantee user privacy and eliminates redundant computations to enhance efficiency.
Abstract: Agriculture plays an important role for many countries. It provides raw materials for food and provides large employment opportunities for people in the country, especially for countries with a dense population. To enhance agriculture productivity, modern technology such as wireless sensor networks (WSNs) can be utilized to help in monitoring important parameters in thw agricultural field such as temperature, light, soil moisture, etc. During the monitoring process, if security compromises happen, such as interception or modification of the parameters, it may lead to false decisions and bring damage to agriculture productivity. Therefore, it is very important to develop secure authentication and key agreement for the system. Recently, Ali et al. proposed an authentication and key agreement scheme using WSNs for agriculture monitoring. However, it fails to provide user untraceability, user anonymity, and session key security; it suffers from sensor node impersonation attack and perfect forward secrecy attack; and even worse has denial of service as a service. This study discusses these limitations and proposes a new secure and more efficient authentication and key agreement scheme for agriculture monitoring using WSNs. The proposed scheme utilizes dynamic pseudonym identity to guarantee user privacy and eliminates redundant computations to enhance efficiency.

21 citations


Cites background from "Security for wireless sensor networ..."

  • ...Fewer researchers discuss about authentication and key agreement scheme using WSNs for specific purposes, for example, WSNs for healthcare through body sensor networks [16,18–20], WSNs for military [21] or multimedia [22] or agriculture monitoring [23]....

    [...]

Journal ArticleDOI
TL;DR: Simulation of experimental results show that the proposed model can effectively control the intercepted risk of every sensor, which can also obtain better target tracking performance than existing multi-sensor scheduling methods.
Abstract: In order to improve the survivability of active sensors, the problem of low probability of intercept (LPI) for a multi-sensor network system is studied in this paper. Two kinds of operational requirements are taken into account, the first of which is to ensure the survivability of sensors and the second is to improve the tracking accuracy of targets as much as possible. Firstly, the sensor tracking model and the posterior Carmer-Rao lower bound (PCRLB) of the target are presented to evaluate the sensor tracking benefits in next time. Then, a novel intercept probability factor (IPF) is proposed for multi-sensor multi-target tracking scenarios. At the basis of PCRLB and IPF, a myopic multi-sensor scheduling model for target tracking is set up to control the intercepted probability of sensors and improve the target tracking accuracy. At last, a fast solution algorithm based on an improved particle swarm optimization (PSO) algorithm is given to obtain the optimal scheduling actions. Simulation of experimental results show that the proposed model can effectively control the intercepted risk of every sensor, which can also obtain better target tracking performance than existing multi-sensor scheduling methods.

19 citations

References
More filters
Journal ArticleDOI
TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Abstract: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key. This has two important consequences: (1) Couriers or other secure means are not needed to transmit keys, since a message can be enciphered using an encryption key publicly revealed by the intented recipient. Only he can decipher the message, since only he knows the corresponding decryption key. (2) A message can be “signed” using a privately held decryption key. Anyone can verify this signature using the corresponding publicly revealed encryption key. Signatures cannot be forged, and a signer cannot later deny the validity of his signature. This has obvious applications in “electronic mail” and “electronic funds transfer” systems. A message is encrypted by representing it as a number M, raising M to a publicly specified power e, and then taking the remainder when the result is divided by the publicly specified product, n, of two large secret primer numbers p and q. Decryption is similar; only a different, secret, power d is used, where e * d ≡ 1(mod (p - 1) * (q - 1)). The security of the system rests in part on the difficulty of factoring the published divisor, n.

14,659 citations

Journal ArticleDOI
TL;DR: This article considers the problem of how to prevent RSA signature and decryption computation with a residue number system (CRT-based approach) speedup from a hardware fault cryptanalysis in a highly reliable and efficient approach and proposes two novel protocols that have comparable performance to Shamir's scheme.
Abstract: This article considers the problem of how to prevent RSA signature and decryption computation with a residue number system (CRT-based approach) speedup from a hardware fault cryptanalysis in a highly reliable and efficient approach. CRT-based speedup for an RSA signature has been widely adopted as an implementation standard ranging from large servers to very tiny smart IC cards. However, given a single erroneous computation result, hardware fault cryptanalysis can totally break the RSA system by factoring the public modulus. Countermeasures using a simple verification function (e.g., raising a signature to the power of a public key) or fault detection (e.g., an expanded modulus approach) have been reported in the literature; however, it is pointed out that very few of these existing solutions are both sound and efficient. Unreasonably, in these methods, they assume that a comparison instruction will always be fault-free when developing countermeasures against hardware fault cryptanalysis. Research shows that the expanded modulus approach proposed by Shamir (1997, 1999) is superior to the approach using a simple verification function when another physical cryptanalysis (e.g., timing cryptanalysis) is considered. So, we intend to improve Shamir's method. In this paper, the new concepts of fault infective CRT computation and fault infective CRT recombination are proposed. Based on the new concepts, two novel protocols are developed with a rigorous proof of security. Two possible parameter settings are provided for the protocols. One setting selects a small public key and the proposed protocols can have comparable performance to Shamir's scheme. The other setting has better performance than Shamir's scheme (i.e., having comparable performance to conventional CRT speedup), but with a large public key. Most importantly, we wish to emphasize the importance of developing and proving the security of physically secure protocols without relying on unreliable or unreasonable assumptions, e.g., always fault-free instructions. In this paper, related protocols are also considered and carefully examined to point out possible weaknesses.

147 citations


"Security for wireless sensor networ..." refers methods in this paper

  • ...performance using public key architecture [6], [7], [8], [9]....

    [...]

Book
01 Jan 1981

133 citations


"Security for wireless sensor networ..." refers background in this paper

  • ...I. INTRODUCTION Enormous amount of research is going on in the field of wireless sensors network these days....

    [...]

Journal ArticleDOI
TL;DR: New variants of an RSA whose key generation algorithms output two distinct RSA key pairs having the same public and private exponents, called dual RSA, can be used in scenarios that require two instances of RSA with the advantage of reducing the storage requirements for the keys.
Abstract: We present new variants of an RSA whose key generation algorithms output two distinct RSA key pairs having the same public and private exponents. This family of variants, called dual RSA, can be used in scenarios that require two instances of RSA with the advantage of reducing the storage requirements for the keys. Two applications for dual RSA, blind signatures and authentication/secrecy, are proposed. In addition, we also provide the security analysis of dual RSA. Compared to normal RSA, the security boundary should be raised when applying dual RSA to the types of small-d, small-e, and rebalanced-RSA.

106 citations

Book ChapterDOI
20 Aug 1989
TL;DR: The purpose of this paper is to briefly describe some of the different compu- tational algorithms that have been used in the chip designs and to provide a list of all of the currently available chips.
Abstract: Today, a dozen years after the discovery of the RSA encryption algorithm [12], there are many chips available for performing RSA encryption [1] [3] [4] [5] [8] [9] [13] [15]. The purpose of this paper is to briefly describe some of the different compu- tational algorithms that have been used in the chip designs and to provide a list of all of the currently available chips. In this abstract, we will simply mention some of these computational algorithms and give references. The full paper will contain more details of these algorithms and will appear in a book on survey articles in Cryptology which is being edited by Gus Simmons and will be published by IEEE in 1990.

103 citations


"Security for wireless sensor networ..." refers methods in this paper

  • ...performance using public key architecture [6], [7], [8], [9]....

    [...]