ISSN ONLINE(2319-8753)PRINT(2347-6710)

All submissions of the EM system will be redirected to Online Manuscript Submission System. Authors are requested to submit articles directly to Online Manuscript Submission System of respective journal.

Data Reporting in Wireless Sensor Network Using a Dynamic en-routing Scheme to Ensure Privacy

G.Karthiga*, C.preethi**, R.DelshiHowsalya Devi***
  1. Department of Computer Science &Engineering , KLN College of Engineering , India
  2. Assistant Professor, Department of Computer Science and Engineering,KLN College of Engineering
Related article at Pubmed, Scholar Google

Visit for more related articles at International Journal of Innovative Research in Science, Engineering and Technology

Abstract

Wireless sensor networking is an rising technology, which potentially supports many Emerging applications for both civilian and military purpose. Node compromise is the major and uniquesecurity issues in sensor network. These compromised nodes could report false sensed resultsand degrade the reliability of the whole network. The secure network protocol of MoteSecawareonly provide security against DoS attack with AES and to detect the replay and jamming attacksbased on synchronized incremental counter approach. But the false report injection attacks willnot be detected in MoteSec aware. The false report injection is one of the critical threats inwireless sensor network. Sometimes it may destroy the scheme is used. The scheme each nodehas a hash chain of authentication keys used to endorse reports mean while a legitimate reportshould be authenticated by a certain number of nodes. Wireless whole network. Filter the falsereport injection attacks and to prevent dos attacks dynamic en-route filtering sensor networkingis an rising technology, which potentially supports many emerging applications Finally we proveour scheme efficient than existing work in terms of energy consumption and communicationoverhead also provide security by early detection of false reports

Keywords

Data Reporting, Dynamic En-route filtering scheme,Wireless sensor Networks,Security

INTRODUCTION

A wireless sensor network is a spatially distributed autonomous sensor to monitor physical or environmental conditions which co-operatively pass their data through the network to a main location. Wireless sensor network contains large number of resource limited sensor nodes each sensor nodes work together and transport useful information to users. One of the main important thing is security and privacy corresponding to data reporting must be concerned that cannot be ignored. Sensor networks may suffer various types of malicious attacks. False report injection attack is one of the attacks that degrade the reliability of whole network. In the false report injection attack opponent inject false data report into sensor networks. It consists of false dataIt consists of some the disadvantages. To overcome the disadvantages of existing system we propose a dynamic en-route filtering scheme to filter the data report whether it contains the injected false data reports. By using this Section III. In Section IV we present our proposed work. Finally, we conclude the paper with Section V. filtering scheme we can provide a secure mechanism for data reporting in wireless sensor networks.

1.1 Network Model

Sensor nodes are organized into clusters. The deployed sensor nodes form a number of clusters and each cluster consist of cluster head. The sensor nodes sense the data and send the data to corresponding cluster head. Through this way the sensor node can balance energy consumption. Sensor node detecting the events are called sensing nodes. They create and broadcast the data report to the cluster
image
Cluster head collect all the broadcast data report and forwarding these data report to the base station through some forwarding nodes. Figure 1 illustrates the network model of sensing nodes. In the figure big dashed circles outline is the region of clusters. CH and BS denote as Cluster Head and Base Station. Forwarding nodes are denoted as u1,u2……u5 and sensing nodes are v1,v2……v8. The black color dots are representing the compromised nodes and they are located either within the clusters or en-route. When some events occurs the sensor node sense the events and send cluster head. Event can detect at least t number of nodes. Sensor node creates and broadcast the sensing reports to the cluster head. The cluster head collects all the sensing reports and finalize to the aggregated reports and forwarded to base station through some forwarding nodes. In this paper we are providing a secure mechanism for data reporting in wireless sensor network through identifying the false data report. Due to the mobility of the nodes the topologies of wireless sensor networks change frequently this cause fail to detect the false data to overcome this a dynamic en-route filtering scheme is applying here. In this paper we think about the following attacks launched by the opponent from the compromised nodes: False report injection attacks: In false report injection attacks the compromised nodes can send the false reports containing nonexistent events occurring in their clusters. These false data report drain out the limited energy of forwarding nodes and also cause false alarm at the base station

EXISITING WORK

Overview
In the existing work it explains about the security mechanism for wireless sensor network. Motesec-aware is a practical secure mechanism for wireless sensor network [1]. It provides a high security mechanism with low energy consumptions. In this paper it identify the various attacks and it mainly focus on data access control and secure network protocols. A virtual counter manager with a synchronized incremental counter is presented to detect the replay attack. Jamming attack is identified using symmetric key cryptography AES in OCB mode. It also prevents unauthorized accesses by using Key-Lock Matching method. Through identifying the various it can achieve the goals of much less energy consumption.
Problem Identification
In existing work the main drawback is efficiency to filtering the data is very low and false report injection attack could not be filtered and verified. The compromised nodes can send the false reports containing some forged or non existing events occurring in their clusters. These false reports not only cause false alarm at the base station and also exhaust out the limited energy of forwarding nodes. Because of the mobility the false report injection attack is more challenging and hard to resist.

PROPOSED WORK

We propose a dynamic en-route filtering scheme for detecting injected false data report. When the events occur the sensor node collects all the event and send to corresponding cluster head. Cluster head aggregate to aggregate reports forwarded to the base station through forwarding nodes. In our scheme contains three phasesKey Pre-Distribution, Key Dissemination, Report Forwardingintensive. Once knowledge discovery transplant into cloud computing environment, it will spreads information data, software
image
The figure2 illustrate the three phases of dynamic en-route filtering scheme. Key pre-distribution is performed only once. The clusters are executed keydissemination periodically. Report forwarding happens at each node in every round. In our scheme each sensor node hold a sequence of authentication keys (auth-keys) that form the hash chain. Cluster head spread the first auth-keys of all sensor nodes to the forwarding nodes before sending the data reports. In wireless sensor network the forwarding nodes are situated on multiple paths between the cluster head and base station. The data reports are organized into rounds that contain a fixed number of reports. Sensing node pick a new auth-key to authenticate its data reports for an each round. To easy verification of the forwarding nodes the sensing node opens up their auth-key at the end of each round. Forwarding node can receive the open up auth-keys only when its upstream node overhears that it has already broadcast the data reports. Each forwarding node verifies the data reports based on the open up key that have received and informs its nearest neighbor node to forward or drop the data reports depending upon the verification result. The processes of verification are repeated on each forwarding node at every hop before the data reports are dropped or delivered to the base station. We discuss the functions of each phase in detail.
Key Pre-distribution Phase: Each sensor nodes is preloaded with a different seed key from which it can generate a hash chain of its auth-keys.
Key Dissemination Phase: The cluster head distribute each sensor nodes first auth-key to the forwarding nodes. Through this method we can prevent the malicious node attack that inject randomly data reports that contains falsified auth-keys. Based on distributed auth-keys it will be able to filter the false data reports.
Report Forwarding Phase: In report forwarding phase the forwarding nodes verifies the data report based on the open up auth-keys and distributed ones. After the verification if the data report is valid then the forwarding node sends the data report to its next hope node. The data reports forwarded hop by hop to the base station. At each hop a forwarding node verifies the validity of data reports based on the open up keys and informs the verification result to the its own next hop node. The mechanism is repeated by every forwarding node before the reports are dropped or delivered to the base station
image
In the figure 3 shows the detailed functions of three phases of dynamic en-route filtering scheme. Sensor node is denoted as v1,..,vi….vn and CH is denoted as cluster head. The forwarding nodes are u1,u2…..uj+1 and BS denoted as Base station.
Step 1: The cluster head collects the sensing reports from all sensor nodes. Cluster generate set of data reports such as R1,R2,…..and send to the forwarding node uj with an OK message. Cluster head distribute a K(n) message that contain auth message of each sensor node to the forwarding nodes. Each set of data reports contain the t MACs that means the set of data reports containing t number of sensing node reports with different auth-keys (z-keys).
Step2: The forwarding node uj receives set of data reports and also OK message. Then the uj forward the set of data reports to the nearest forwarding node uj+1. Cluster head overhears the broadcast of set of data reports from forwarding node uj.
Step3: When the cluster head overhear the broadcast from uj it send a K(t) message. K(t) consist of open up auth-keys of each sensor nodes.
Step4: Forwarding node uj receives the K(t) message. First uj checks the authenticity of the open up keys using the distributed ones that is decrypted from the K(n) message. By using MACs and open up keys it checks the integrity and validity of the data reports. The verification processes are:
1) The forwarding node uj checks the K(t) message whether it contains different z-keys in correct format. If not it drops the message K(t). The verification processes is done for verify the validity of K(t).
2) The forwarding node verify the authenticity of auth-keys in K(t) by using hashing function method. 3) The integrity and validity of the data report is verified by using the open up keys that it decrypted from the message K(t).
Step5: If the data reports are valid then the forwarding node uj send an OK message to nearest forwarding node uj+1 or otherwise the data report is not valid it informs to uj+1 to drop the data reports. Step6: every forwarding nodes repeats the processes until the data report are dropped or delivered to the base station. These are various procedures for identifying injected false data report.

Conclusion

Security is serious for many sensor networks, because of the limited capabilities of sensor nodes. To offer security and privacy to a sensor network is a difficult task. There are many mechanisms which explain about the security for wireless sensor networks. The Motesec aware is one of the secure mechanisms in wireless sensor networks. It provides security in WSN by identifying some of the attacks. One of the drawbacks of Motesec scheme is that it is not efficient for Data Reporting. To improve the efficient data reporting in WSN an efficient dynamic en-route filtering scheme is used here. This filtering scheme is used to filter the information of thecompromised node. Through this filtering scheme we can identify the injected false data report attack and provide secure mechanism for data reporting in wireless sensor network. When we identify the false data report it can also reduce the energy consumption and communication overhead. In the future work, the performance of this filtering scheme will be analyzed under different routing protocols.

ACKNOWLEDGEMENTS

The authors would like to thank the reviewers for their valuable comments that would help to improve this paper.

References

  1. Yao-Tung Tsou, Chun-Shien Lu, Sy-Yen Kuo, “MotesecAware: a practical secure mechanism for wireless sensor network,” IEEE Trans. On Wireless Communications, vol. 12, no.6, pp. 2817-2829, 2013.
  2. C. M. Yu, Y. T. Tsou, C. S. Lu, and S. Y. Kuo, “Constrained function based message authentication for sensor networks,” IEEE Trans. Inf. Forensic and Security, vol. 6, no. 2, pp. 407-425, 2011.
  3. A. Perrig, R. Szewczyk, V. Wen , D. Culler, and J. D. Tygar, “SPINS: security protocols for sensor networks,” in Proc. 2001 International Conference on Mobile Computing and Networking, pp. 189-199.
  4. F. Ye, H. Luo, S. Lu, and L. Zhang, “Statistical en-route detection and filtering of injected false data in sensor networks,” in Proc. IEEE INFOCOM, 2004, vol. 4, pp. 2446-2457.
  5. S. Zhu, S. Setia, and S. Jajodia, and P. Ning, “An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks,” in proc. IEEE Symp. Security Privacy, 2004, pp. 259-271. Books:
  6. Giruka. V. C, Singhal.M, Royalty. Y , and Varanasi.S, (2007) “Security in Wireless Sensor Networks,” Wireless Comm. and Mobile Computing, vol.8, no. 1, pp. 1-24.
  7. Yu.C.M, Lu.C.S, and Kuo S.Y, (2005) “A Dos-Resilient En-Route Filtering Scheme for Sensor Network,” Proc. Tenth ACM Int’l Symp. Mobile Ad Hoc Networking and Computing (MobiHoc’09), pp. 343-344.
  8. S. Kun, L. An, N. Peng, and M. Douglas, “Securing network access in wireless sensor networks,” in Proc. 2009 International Conference on Wireless Network Security, pp. 261-268.
  9. B. Przydatek, D. Song, and A. Perrig, “SIA: Secure information aggregation in sensor networks,” in Proc. ACM SenSys, 2003, pp. 255-265.
  10. D. He, J. Bu, S. Zhu, S. Chan, and C. Chen, “Distributed access control with privacy support in wireless sensor networks,” IEEE Trans. Wireless Commun., vol. 10, no. 10, pp. 3472-3481, Dec. 2011.
  11. Z. Yu and Y. Guan, “A dynamic en-route scheme for filtering false data injection in wireless sensor networks,” in Proc. IEEE INFOCOM, 2006, pp. 1-12.
  12. S. Zhu, S. Setia, and S. Jajodia, “LEAP: Efficient security mechanisms for large- scaledistributed sensor networks,” in Proc. ACM CCS, 2003, pp. 62-72.
  13. H. Yang and S. Lu, “Commutative cipher based en-route filtering in wireless sensor networks,” in Proc. IEEE VTC, 2004, vol. 2, pp.1223-1227.
  14. C. Karlof and D. Wagner, “Secure routing in wireless sensor networks: Attacks and countermeasures,” in Proc. 1st IEEE Int. Workshop Sensor Netw. Protocols Appl., 2003, pp. 113-127.
  15. H. Yang, F. Ye, Y. Yuan, S. Lu, and W. Arbaugh, “Toward resilient security in wirelesssensor networks,” in Proc. ACM MobiHoc, 2005, pp. 34- 45.