An energy-efficient lightweight security protocol for optimal resource provenance in wir enance in wireless sensor networks eless sensor networks

An energy-efficient lightweight security protocol for optimal resource provenance in wir enance in wireless sensor networks eless sensor networks

Security of resource sharing and provenance is a major concern in wireless sensor networks (WSNs), where the intruders can easily inject malicious intermediate nodes for various personal gains. This selective forwarding attack may reduce the flow of resource sharing and throughput in the network. Most of the existing techniques are complex and do not provide sufficient security to sensor nodes with low energy. This paper proposes an energy-efficient and lightweight security protocol for optimal resource provenance in multihop WSNs and the Internet of things (IoT) network. The sharing of the resources between the sensor nodes indicates the strength of the mutual cooperation between the nodes, which will act as a link to generate a cooperative correlating coefficient in the proposed security protocol. The cooperative correlating coefficient is computed and matched at the source and destination sensor node, which is broadcast to all the connecting intermediate sensor nodes. A higher value of the cooperative correlating coefficient indicates stronger and secure resource sharing between the sensor nodes with optimal resource provenance, and the lower value indicates the possibility of the presence of adversarial sensor nodes between the hops. We calculate the energy dissipated for the sensor nodes and the complete sensor network. The real-time cooperative correlating coefficient values are derived from the cooperation of two USRPs. The simulation for the detection of adversarial sensor node and resource provenance is done using MATLAB. The experimental result demonstrates secure resource provenance sharing in a sensor network with high energy efficiency compared to the existing techniques.

___

  • [1] Ayaz M, Ammad-uddin M, Baig I, Aggoune EM. Wireless sensor’s civil applications, prototypes, and future integration possibilities: a review. IEEE Sensors Journal 2018; 18 (1): 4-30. doi: 10.1109/JSEN.2017.2766364
  • [2] Sevin A, Bayılmış C, Ertürk İ, Ekiz H, Karaca A. Design and implementation of a man-overboard emergency discovery system based on wireless sensor networks. Turkish Journal of Electrical Engineering and Computer Sciences 2016; 24(3): 762-773. doi: 10.3906/elk-1308-154
  • [3] Liu Y, Lam KY, Han S, Chen Q. Mobile data gathering and energy harvesting in rechargeable wireless sensor networks. Information Sciences 2019; 482: 189-209. doi: 10.1016/j.ins.2019.01.014
  • [4] Farsi M, Elhosseini MA, Badawy M, Ali HA, Eldin HZ. Deployment techniques in wireless sensor networks, coverage and connectivity: a survey. IEEE Access 2019; 7: 28940-28954. doi: 10.1109/ACCESS.2019.2902072
  • [5] Ball G, Qela B, Wesolkowski S. A review of the use of computational intelligence in the design of military surveillance networks. Recent Advances in Computational Intelligence in Defense and Security 2016; 621: 663- 693. doi: 10.1007/978-3-319-26450-9.
  • [6] Menon VG, Jacob J, Joseph S, Almagrabi AO. SDN powered humanoid with edge computing for assisting paralyzed patients. IEEE Internet of Things Journal 2019; 1: 1-20. doi: 10.1109/JIOT.2019.2963288
  • [7] Gökbayrak A, Kılıvan S, Akın S, Çelebi A, Urhan O. Wireless sensor network-based extension to KNX home automation system. Turkish Journal of Electrical Engineering and Computer Sciences 2016; 24(5): 3652-3663. doi: 10.3906/elk-1407-47
  • [8] Vinoj G, Jacob S, Menon V, Rajesh S, Khosravi M. Brain-controlled adaptive lower limb exoskeleton for rehabilitation of post-stroke paralyzed. IEEE Access 2019; 7: 132628-132648. doi: 10.1109/ACCESS.2019.2921375
  • [9] Yaacoub J, Noura M, Noura HN, Salman O, Yaacoub E et al. Securing internet of medical things systems: limitations, issues and recommendations. Future Generation Computer Systems 2020; 105: 581-606. doi: 10.1016/j.future.2019.12.028
  • [10] Tomić I, McCann JA. A survey of potential security issues in existing wireless sensor network protocols. IEEE Internet of Things Journal 2017; 4(6): 1910-1923. doi: 10.1109/JIOT.2017.2749883
  • [11] Pritchard SW, Hancke GP, Abu-Mahfouz AM. Security in software-defined wireless sensor networks: threats, challenges and potential solutions. In: Proceedings of IEEE 15th International Conference on Industrial Informatics (INDIN); Emden, Germany; 2017. pp. 168-173. doi: 10.1109/INDIN.2017.8104765
  • [12] Andrea I, Chrysostomou C, Hadjichristofi G. Internet of things: security vulnerabilities and challenges. In: Proceedings of the IEEE Symposium on Computers and Communication (ISCC); Larnaca, Cyprus; 2015. pp. 180-187. doi: 10.1109/ISCC.2015.7405513
  • [13] Ahanger TA, Aljumah A. Internet of things: a comprehensive study of security issues and defense mechanisms. IEEE Access 2019; 7: 11020-11028. doi: 10.1109/ACCESS.2018.2876939
  • [14] Sun Y, Lo FP, Lo B. Security and privacy for the internet of medical things enabled healthcare systems: a survey. IEEE Access 2019: 7: 183339-183355. doi: 10.1109/ACCESS.2019.2960617
  • [15] Rajesh S, Paul V, Menon VG, Jacob S, Vinod P. Secure brain to brain communication with edge computing for assisting post-stroke paralyzed patients. IEEE Internet of Things Journal 2019; 1: 1-20. doi: 10.1109/JIOT.2019.2951405
  • [16] Alkhalil A, Ramadan RA. IoT data provenance implementation challenges. Procedia Computer Science 2017; 109: 1134-1139. doi: 10.1016/j.procs.2017.05.436.
  • [17] Zafar F, Khan A, Suhail S, Ahmed I, Hameed K et al. Trustworthy data: A survey, taxonomy and future trends of secure provenance schemes. Journal of Network and Computer Applications 2017; 94: 50-68. doi: 10.1016/j.jnca.2017.06.003.
  • [18] Aman M, Chua K, Sikdar B. Secure data provenance for the internet of things. In: Proceedings of the 3rd ACM International Workshop on IoT Privacy, Trust, and Security; New York, USA; 2017. pp. 11-14. doi: 10.1145/3055245.3055255.
  • [19] Liang X, Shetty S, Tosh D, Kamhoua C, Kwiat K et al. ProvChain: a blockchain-based data provenance architecture in cloud environment with enhanced privacy and availability. In: Proceedings of the 17th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (CCGRID); Madrid, Spain; 2017. pp. 468-477. doi: 10.1109/CCGRID.2017.8
  • [20] Elkhodr M, Alsinglawi B, Alshehri M. Data provenance in the internet of things. In: Proceedings of the 32nd International Conference on Advanced Information Networking and Applications Workshops (WAINA); Krakow, Poland; 2018. pp. 727-731. doi: 10.1109/WAINA.2018.00175
  • [21] Hu R, Yan Z, Ding W, Yang LT. A survey on data provenance in IoT. World Wide Web 2019; 23: 1441-1463. doi: 10.1007/s11280-019-00746-1
  • [22] Siddiqui MS, Rahman A, Nadeem A. Secure data provenance in IoT network using bloom filters. Procedia Computer Science 2019; 163: 190-197. doi: 10.1016/j.procs.2019.12.100
  • [23] Bertino E, Kantarcioglu M. A cyber-provenance infrastructure for sensor-based data-intensive applications. In: Proceedings of the IEEE International Conference on Information Reuse and Integration; San Diego, USA; 2017. pp. 108-114. doi: 10.1109/IRI.2017.91
  • [24] Dogan G. ProTru: a provenance‐based trust architecture for wireless sensor networks. International Journal of Network Management 2016; 26(2): 131-151. doi: 0.1002/nem.1925
  • [25] Kamal M. Light-weight security and data provenance for multi-hop Internet of Things. IEEE Access 2018; 6: 34439-34448. doi: 10.1109/ACCESS.2018.2850821
Turkish Journal of Electrical Engineering and Computer Sciences-Cover
  • ISSN: 1300-0632
  • Yayın Aralığı: Yılda 6 Sayı
  • Yayıncı: TÜBİTAK