Open Access Open Access  Restricted Access Subscription or Fee Access

User Authenticated Security in Distributed Reprogramming Protocol for Wireless Sensor Networks

A.C. Divakar, R. Shobanadevi

Abstract


Wireless reprogramming is the process of writing and updating new code or modifying the characteristics of subsisting code for a wireless sensor networks. For security reasons, every code modification must be authenticated to prevent the attacker from installing malicious code in the wireless sensor networks. The existing reprogramming protocol SDRP is based on the distributed reprogramming approach in which one of the security requirement data confidentiality is major issue. In some applications, data are also required to be kept confidential due to the possibility of message interception. The proposed distributed reprogramming protocol supports confidentiality, provides security protection for reprogramming and resistance to the intruder attacks that exploit the distributed reprogramming protocol. The reprogramming protocol uses user level individual authentication for group of cluster to ensure the data confidentiality. In-network data aggregation process applied to summarize the resultant data which enhance the robustness and accuracy of information obtained by entire network. Another advantage is that it reduces the traffic load and conserves energy of the sensors.


Full Text:

PDF

References


Ahmad Abed AlhameedAlkhatib, Gurvinder Singh Baicher,” Wireless Sensor Network Architecture,” 2012 International Conference on Computer Networks and Communication Systems (CNCS 2012) IPCSIT vol.35(2012).

Daojing He, Chun Chen, Sammy Chan, Jiajun Bu,” SDRP: A Secure and Distributed Reprogramming Protocol for wireless sensor networks”, IEEE Trans. Industrial Electronics, vol 59, No.11, Nov 2012.

Deng. J, Han. R and Mishra.S, “Secure code distribution in dynamically programmable wireless sensor networks,” in Proc. ACM/IEEE IPSN, 2006, pp. 292–300.

Gowrishankar. S, Basavaraju. T. G, Manjaiah. D. H, Subir Kumar Sarkar, “Issues in Wireless Sensor Networks,” Proceedings of the World Congress on Engineering 2008 Vol I WCE 2008, July 2 - 4, 2008, London, U.K.

Hemanta Kumar Kalita1 and AvijitKar, “WIRELESS SENSOR NETWORK SECURITY ANALYSIS,” International Journal of Next-Generation Networks (IJNGN), Vol.1, No.1, December 2009.

Hui. J. W and Culler. D, “The dynamic behavior of a data dissemination protocol for network programming at scale,” in Proc. ACM SenSys, 2004, pp. 81–94.

Hyun. S, Ning. P, Liu. A, and Du. W, “Seluge: Secure and dos-resistant code dissemination in wireless sensor networks,” in Proc. ACM/IEEE IPSN, 2008, pp. 445–456.

Lanigan. P. E, Gandhi. R, and Narasimhan. P, “Sluice: Secure dissemination of code updates in sensor networks,” in Proc. ICDCS, 2006, p. 53.

Mohamed Watfa , William Daher and Hisham Al Azar,“A Sensor Network Data Aggregation Technique”, International Journal of Computer Theory and Engineering, Vol. 1, No. 1, April 2009 1793-8201.

Naik. V, Arora. A, Sinha.P, and Zhang. H, “Sprinkler: A reliable and energy efficient data dissemination service for extreme scale wireless networks of embedded devices,” IEEE Trans. Mobile Comput., vol. 6, no. 7, pp. 777–789, Jul. 2007.

Thangaraj. M and PunithaPonmalar. P,” A Survey on data aggregation techniques in wireless sensor networks,” International Journal of Research and Reviews in Wireless Sensor Networks (IJRRWSN) Vol. 1, No. 3, September 2011, ISSN: 2047-0037.

VaibhavPandey, AmarjeetKaur and Narottam Chand, “A review on data aggregation techniques in wireless sensor network,” Journal of Electronic and Electrical Engineering ISSN: 0976–8106 & E-ISSN: 0976–8114, Vol. 1, Issue 2, 2010, pp-01-08.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.