Open Access Open Access  Restricted Access Subscription or Fee Access

A Secure Energy Efficient Schema for Wireless Multimedia Sensor Networks

Nour El Deen M. Khalifa, Mohamed Hamed N. Taha, Hesham N. Elmahdy, Imane A. Saroit

Abstract


Wireless Wireless Sensor Networks (WSNs) have become an important component in our daily lives. In near future, it will dominate the technology industry around the world. WSNs gain its importance due to the variety of vital applications it can participate in such as military, health care, agriculture, surveillance and monitoring natural phenomena applications.WSNs consist of small devices with limited energy and storage capabilities, called sensor nodes. The sensor nodes collect data from physical or environmental phenomena. They cooperatively pass the sensed data through the network to a certain location or sink node where the data can be collected and analyzed.Due to the unprotected nature of wireless communication channels and untrusted transmission medium of WSNs, it becomes vulnerable to many types of security attacks. The attackers ultimately seek to eavesdrop, steal confidential data, injecting false data or even jamming the whole network, so securing these networks becomes a must.In this paper, a proposed security schema for WSNs will be introduced. The proposed security schema will be appropriate for real time multimedia streaming. It will construct its security features within the application and transport layer as the information that the attackers seek ultimately exist within these layers.The proposed security schema consists of two security levels; the first level is encrypting the packet data using Advanced Encryption Standard (AES) while the second level is generating Message Authentication Code (MAC) using Cipher-based Message Authentication Code (CMAC). Both levels achieved the principles of WSNs security and they are (authentication, confidentiality, data integrity and availability).Performance comparisons between the proposed security schema and other security frameworks are presented. Finally, all the presented work in this research was developed and implemented using Network Simulator-2 (NS-2). According to our literature reviews, this research is one of the first researches that use NS-2 as a security simulator. As NS-2 does not support any security features before.

Keywords


Wireless Sensor Networks, AES, CMAC, Security Simulator, NS-2.

Full Text:

PDF

References


I. F. Akyildiz and M. C. Vuran, “Wireless Sensor Networks”, First edition, John Wiley and Sons Publication 2010.

J. P. Walters, Z. Liang, W. Shi, and V. Chaudhary, "Wireless Sensor Network Security: A Survey", Book chapter in Security of Distributed, Grid, and Pervasive Computing, CRC Press, pp.374- 410, 2007.

S. Bala, “Secure Routing in Wireless Sensor Networks”, Master thesis, Computer and engineering department, Thapar university, May 2009.

S. Prasanna and S. Rao, “An Overview of Wireless Sensor Networks Applications and Security”, International Journal of Soft Computing and Engineering , vol. 2, no. 2, pp. 2231-2307, May 2012.

J. Deng, R. Han and S. Mishra, “Defending against path-based DoS attacks in wireless sensor networks”, The Third ACM Conference on Security of Ad hoc and Sensor Networks, New York, USA, pp. 89–96, November 2005

E. Cayirci, and C. Rong, “Security in Wireless Ad Hoc and Sensor Networks”, First edition, John Wiley and Sons Publication 2009.

V. P. Singh, S. Jain and J. Singhai, “Hello Flood Attack and its Countermeasures in Wireless Sensor Networks”, International Journal of Computer Science Issues, vol.7, no.11, pp. 23-27, May 2010

C. Karlof and D. Wagner, “Secure routing in wireless sensor networks: Attacks and Countermeasures”, Elsevier's Ad Hoc Networks Journal, Special Issue on Sensor Network Applications and Protocols, vol. 1, no. 3, pp. 293-315, May 2003

J-H. Huang , J. Buckingham and R. Han, “A Level Key Infrastructure for Secure and Efficient Group Communication in Wireless Sensor Network”, First International Conference on Security and Privacy for Emerging Areas in Communications Networks, Athens, Greece, pp.249-260, September 2005

SH. Mohammadi and H. Jadidoleslamy, “A Comparison of link layer attacks on wireless sensor networks”, International Journal on Applications of Graph Theory in Wireless Ad Hoc Networks and Sensor Networks, vol.3, no.1, pp. 69-84, March 2011.

M. Brownfield, G. Yatharth, et al., "Wireless Sensor Network Denial of Sleep Attack," in the Sixth Annual IEEE Systems, Man and Cybernetics (SMC) Information Assurance Workshop, New York, USA, pp. 356–364, June 2005.

A. Rgheff and M. Ali “Fundamentals of spread-spectrum techniques”, 2007. Last accessed on May 2013. http://v5.books.elsevier.com/bookscat/samples/9780750652520/9780750652520.pdf

M. R. Islam, “Error Correction Codes in Wireless Sensor Network: An Energy Aware approach”, International Journal of Computer and Information Engineering, vol. 4, no. 1, pp. 59-64, August 2010.

M. Li and B. Prabhakaran, “MAC Layer Admission Control and Priority Re-allocation for Handling QoS Guarantees in Non-cooperativeWireless LANs”, Mobile networks and applications, vol. 10, no.6, pp. 947-959, October 2005.

J. Cho, J. Lee, T. Kwon, and Y. Choi, “Directional antenna at sink (daas) to prolong network lifetime in wireless sensor networks”, Twelve European Wireless Conference for Enabling Technologies on Wireless Multimedia Communications, Athens, Greece, pp. 1-5, April 2006.

I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, "A Survey on Sensor Networks", IEEE Communications Magazine, vol.40, no.8, pp. 102- 114, August 2002.

J. Hue, "Deluge 2.0-tinyos network programming", 2005. Last Accessed on May 2013.http://www.cs.berkeley.edu/jwhui/research/deluge/deluge-manual.pdf

S. Hyun , P. Ning , A. Liu , W. Du,” Seluge: Secure and DoS-Resistant Code Dissemination in Wireless Sensor Networks”, Seventh International Conference on Information Processing in Sensor Networks, New York, USA, p.445-456, April 2008

A. K. Pathan, “Security of self-organizing networks: MANET, WSN, WMN, VANET”, First edition, Auerbach Publication 2010.

C. Karlof, N. Sastry, and D. Wagner, “Tinysec: a link layer security architecture for wireless sensor networks”, The second international conference on Embedded networked sensor systems, New York, USA, pp. 162–175, November 2004.

M. Luk, G. Mezzour, A. Perrig, and V. Gligor, "MiniSec: A Secure Sensor Network Communication Architecture", The Sixth International Conference on Information Processing in Sensor Networks, Massachusetts, USA, pp.479-488, April 2007.

A. Liu and P. Ning, “TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks”. Technical Report TR-2007-36, Department of Computer Science, North Carolina State University, November 2007.

L. Casado and P. Tsigas, “Contikisec: A secure network layer for wireless sensor networks under the contiki operating system”, Fourteen Nordic Conference on Secure IT Systems, Oslo, Norway, pp.133–147, October 2009.

H. Schulzrinne, S. Casner, R. Frederick and V. Jacobson, “RFC 1889 – RTP: a transport protocol for Real-Time applications,” Internet Engineering Task Force, January 1996.

W. Stallings, “Cryptography and Network Security”, Fourth Edition, Prentice Hall 2006.

J. Lee, K. Kapitanova and SH. Son, “The Price of Security in Wireless Sensor Networks,” Computer Networks, vol.54, no.17, pp. 2967-2978, December 2010

Y. Wang, G. Attebur and B. Ramamurthy, “A survey of security issues in wireless sensor networks,” IEEE Communications Surveys and Tutorials, vol. 8, no. 2, pp. 2-23, April 2006.

R. Yasmin, “An efficient authentication framework for wireless sensor networks”, Doctorial Thesis, College of Engineering and Physical Sciences, The University of Birmingham, November 2012.

J. Black and P. Rogaway, "CBC MACs for Arbitrary- Length Messages: The Three-Key Constructions", Journal of Cryptology, vol. 18, no. 2, pp. 111-132, spring 2005

Vint Project, “The Network Simulator - ns-2”, 1989, Last Accessed on May 2013. http://www.isi.edu/nsnam/ns/

K. Chih-Heng, “EvalVid : an evaluation tool-set which do realistic simulation for video streaming”,2008 , Last Accessed on May 2013. http://140.116.164.80/~yufrank/YCY/myevalvid_rtp.htm

D. Bider, “Crypto ++ library”, 2007, Last Accessed on May 2013. http://www.cryptopp.com/

National Science Foundation, Arizona State University, “YUV Video Sequences datasets”, 2000, Last Accessed on May 2013. http://trace.eas.asu.edu/yuv/

F. Bellard, “FFmpeg: software to record, convert and stream audio and video”, 2004, Last Accessed on May 2013. http://www.ffmpeg.org/

L. Tieyan, W. Hongjun, W. Xinkai and B. Feng, “SenSec Design, Sensor Network Flagship Project”; Technical Report TR v1.0, InfoComm Security Department, Institute for Infocomm Research in Singapore, February 2005.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.