Figure 1 - uploaded by Chin-Ling Chen
Content may be subject to copyright.
Wireless sensor network applications. 

Wireless sensor network applications. 

Source publication
Article
Full-text available
Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, ma...

Contexts in source publication

Context 1
... each communication session, including communication from the sensor node to the cluster node or communication from the cluster node to the base station, "two-way" mutual authentication is used to prevent the replay attack. We use the nonces N 1 , N 2 and N 3 to check each communication message. Any communication can be determined to be legal or illegal by checking the correctness of the nonces. The related descriptions are given in steps 4.2, 5.2 and 6.2 in Figure 12. Our scheme is able to prevent replay ...
Context 2
... example, in Figure 10, node E is conscious of an event occurring in its region. Node E will broadcast a packet to its one-hop neighboring nodes A, B, C, D, F, G, H and I. Because Nodes A, B, C, D, F, G, H and I are now conscious of the event in his region after receiving the packet, they will forward this packet and store this message in their events table. Nodes J, K, and L will drop this packet since they are not conscious of the event. ...
Context 3
... our proposed protocol, we use a dynamic key management mechanism. In this mechanism, two keys are preset in each sensor node. These two keys generate a new key for the next round, and will also be preset in the cluster node. The generation of the session key will be the same as the generation of the key in the sensor node. Using this key management mechanism, we can thus ensure the security of the data transmission. The transmission paths of the sensor network are shown in Figure 11. We divide our protocol into the following steps, as shown in Figure ...
Context 4
... our proposed protocol, we use a dynamic key management mechanism. In this mechanism, two keys are preset in each sensor node. These two keys generate a new key for the next round, and will also be preset in the cluster node. The generation of the session key will be the same as the generation of the key in the sensor node. Using this key management mechanism, we can thus ensure the security of the data transmission. The transmission paths of the sensor network are shown in Figure 11. We divide our protocol into the following steps, as shown in Figure ...
Context 5
... scheme Table 3 shows a comparison of the time complexity between our proposed protocol and Mizanur Rahman and El-Khatib's scheme. Table 4 shows a comparison of the communication cost between our scheme and Mizanur Rahman and El-Khatib's scheme. Table 5 shows a simulation which we developed based on NS2 (Network Simulation 2). The Mizanur Rahman and El-Khatib's scheme is based on ECC public key encryption and the random number challenge response mechanism. By contrast our scheme is based on the symmetric cryptosystem and hash function mechanism. From Table 3 and Table 4, we can see that the operation time of our scheme is faster than that of Mizanur Rahman and El-Khatib's scheme for a large number of sensors. But the H-node end of Mizanur Rahman and El-Khatib's scheme is superior to ours for one transaction. However, the detailed analyses are presented in our scheme. Otherwise, the Mizanur Rahman and El-Khatib's scheme should process a key agreement procedure in advance, our scheme only uses the dynamic parameters to complete the same function without specific communication during transaction. Our scheme is simpler. Two mechanisms are different; but the differences in communication cost are not significant. In the following section, we compare the energy consumed in our proposed scheme to the energy consumed in other schemes. A comparison of the total energy consumption in other schemes for various different numbers of nodes is shown in Figure 13. As can be seen, the total energy consumed Number of grids Total Consumed Energy DARQ Our proposal CODE TTDD in the proposed scheme and in the DARQ, CODE and TTDD schemes increased when the number of grids increased. However, the total energy consumed in our scheme is less than the energy consumed in the CODE and TTDD schemes, but is more than the DARQ scheme. Since our scheme uses a grid- based mechanism to restrict the possibility of packet flooding, such a result meets our expectations. However, although our scheme is based on the DARQ scheme, more energy is consumed in encryption ...
Context 6
... WSNs are used in various applications. Figure 1 shows a schematic of applications for WSNs. Among their many applications, they can be used in the military, in agriculture, in transportation, in manufacturing, and in smart homes. Generally speaking, a WSN consists of hundreds or thousands of densely populated sensor nodes that sense the environment they are in and collaboratively work to process and route sensor data. These sensor nodes relay data streams to base stations either periodically or based on events. A base station can be stationary or mobile. If it is mobile, it can move among the sensors and collect data. In a network densely populated with sensor nodes, the area detected by the sensors may overlap, and thus the data sensed by the sensors may be similar. Many wireless collisions occur in this type of ...

Similar publications

Conference Paper
Full-text available
This paper studies minimum-energy packet forwarding policies for communicating sensor measurements from plant to controller over an unreliable multi-hop wireless network so as to guarantee that the optimal controller achieves a prespecified closed-loop performance. For fixed sampling interval, we demonstrate that the minimal linear-quadratic contro...
Conference Paper
Full-text available
Deployment of wireless sensors in real world environments is often a frustrating experience. The quality of radio links is highly coupled to unpredictable physical environments, leading to intermittent connectivity and frequent outages. Because link qualities are not predictable prior to deployment, current deterministic solutions to unreliable lin...
Article
Full-text available
This paper presents the design of a wireless flood sensor to detect the presence of water on home floors, providing early warning of water leaks. A wireless sensor network has been deployed to gather the measurements from the sensor nodes. A control central coordinates the network and processes the data. Users can remotely inquire for the presence...
Article
Full-text available
In this paper we provide an overview of recent theoretical approaches and technologies that respond to the fundamental challenges of modern factory automation. We classify these major methods and technologies into several groups and, for seven of them - namely: vertical integration of factory automation systems; distributed and decentralised contro...
Conference Paper
Full-text available
Opportunistic routing and network coding have been considered as effective strategies for improving the throughput of wireless mesh networks (WMN). However, most existing work studied opportunistic routing and network coding separately. This has largely limited the ability of the above strategies from effectively improving the network performance....

Citations

... A WSN is a network of dispersed sensors with low power, low storage capacity, and limited processing capabilities that sense and relay data to a SN [1][2][3][4][5]. In the concept of a 5G communication system, WSNs can be used to monitor the health system, agriculture, oil and gas exploration, smart homes and security, military applications, environmental monitoring, and industrial machine status [6][7][8]. In contrast, sensors constitute of finite battery life that bottleneck the efficiency of the network [9][10][11][12]. ...
Article
Full-text available
The wireless sensor network's (WSNs) lifetime is mainly dependent on the RE of the sensor nodes (SeN). In recent years, energy minimization in a WSN has been a prominent research topic, and numerous solutions have been proposed. This research focuses on the energy minimization of the SeNs where firstly, K-medoid clustering algorithm is applied to create clusters. Second, a weighted cluster head selection technique is used to choose a cluster head (CH) by integrating three independent weights associated with an SeN: energy, distance from the centroid, and distance from the sink node (SN). According to the energy level and distance from the SN and cluster's centre, each node is assigned a constant weight. The simulation results are compared to existing methodologies, and the results show that the suggested network's lifetime enhances.
... Overview and challenges 1 ...
... (ii)Battery level : Denotes the available energy in the camera batteries. (iii)Camera rotation angle : This is encoded by a variable A taking its value within the interval [1,14]. The value of A gives the relative ID of the current scalar sensor which is in the field of view of the camera. ...
... The first one is the energy consumption of the network to assess its lifetime. As in [73] and [1], we mainly considered the energy consumption related to data transmission and sensing. This is because the energy consumption due to data transmission its too much bigger comparing with that of processing and to a lesser degree with that of sensing. ...
Thesis
Today, new security challenges, such as terrorism, transnational crimes, drug and arms trafficking, necessarily require a new strategies to address cross-border security. For a long time, conventional techniques such as human patrols, installation of barriers,construction of insulation walls and trenching, were used for securing borders over the world. However, those conventional techniques suffer from some issues such as intensive human involvement and high deployment cost, especially when the border line is very large. To overcome these issues, the use of technology for border surveillance was pushed fastly. Hence, technologies such as Wireless Sensor Networks, radars, camera sensors and Unmanned Aerial Vehicle (UAV) were introduced to enhance the border surveillance process. However, the use of any single of those technologies separately may lead to concerns such as a high rate of false alarms and line of sight limitations. Even though combining those technologies to obtain a hybrid architectures is highly recommended in the literature, still some key challenges like energy saving and load balancing need further improvement. The research work carried out in this thesis contributes to a large project which aims to define an operational framework for securing the Algerian land borders. To do that, a multilayer framework to detect and track any border intrusion with minimum human involvements was proposed based on the combination of several technologies such as multimedia sensors, radars, UAVs,...As a part of this thesis contributions, a detailed deployment scheme for each layer of the proposed architecture was also addressed. For energy saving, load balancing and redundancy elimination, an activation scheduling strategy was proposed also. In this thesis we studied also the effectiveness of adapting some technical parameters on the network lifetime. Finally, for energy supply in border surveillance architecture based onthe combination of radars with mobile camera sensors that are embedded in UAVs, we proposed a Wireless Power Transfer (WPT) system based on rectennas to supply wirelessly UAVs batteries with power during their flight. To manage the access of UAVs to the WPT system, we implement an active UAVs scheduling strategy based on an improved Weighted Round-Robin (WRR) algorithm. All our contributions in this thesis were evaluated through a deep process of several simulations.
... There have been many virtual machines proposed a developed targeted WSN platform. Levis et al. [3] introduced mate virtual machine which is probably the first ever virtual machine proposed for sensor nodes [4]. It is basically a bytecode interpreter built on top of tiny OS. ...
... Uses of wireless sensor networks[4]. ...
... Extending the proposed rule-based linguistic approach using semantics with kansei engineering in combination with hedge algebras forms an interesting research direction; • A further potentially profitable direction for research (in computing terms) lies in the use of semiotics [20] and SC [60] to recognise the type and nature of obstacles or other robots operating in the environment. Semiotics employs both linguistics and images to create a representative model, their combined use in context-aware intelligent robotic systems is a potentially profitable direction for robotics research; • There are potential use-cases where multiple mobile robots may operate collaboratively using for example "forward chaining" [62][63][64]; in such a use-case awareness of their environment and other robots operating in the same environment is required. For example, in a large search area multiple robots may be deployed to investigate an environment where efficient search requires both CPP for each robot while avoiding duplication in the search activity. ...
Article
Full-text available
Human behaviour demonstrates environmental awareness and self-awareness which is used to arrive at decisions and actions or reach conclusions based on reasoning and inference. Environmental awareness and self-awareness are traits which autonomous robotic systems must have to effectively plan an optimal route and operate in dynamic operating environments. This paper proposes a novel approach to enable autonomous robotic systems to achieve efficient coverage path planning, which combines adaptation with knowledge reasoning techniques and hedge algebras to achieve optimal coverage path planning in multiple decision-making under dynamic operating environments. To evaluate the proposed approach we have implemented it in a mobile cleaning robot. The results demonstrate the ability to avoid static and dynamic (moving) obstacles while achieving efficient coverage path planning with low repetition rates. While alternative current coverage path planning algorithms have achieved acceptable results, our reported results have demonstrated a significant performance improvement over the alternative coverage path planning algorithms.
... • The location-aware dynamic session-key management for grid based WSNs presented in [72] with a one-way hash function, two-way mutual authentication and a symmetric encryption mechanism. The largest residual energy node in the grid is chosen to be the CH. ...
... In As far as 'Energy consumption' is concerned, at the end of simulation period, as shown in Figure 3. 13 As shown in Table 3.4 ESRPC1 exhibits better performance compared to ESRPC2 as well as ESRPC3. ...
... 13 shows the final stage of the ESRP. Similar to the simulation, the experiment has been carried out for one hour and it has been identified that, at the end of one hour, the WSN is left with only one cluster which includes one CH and four CM as shown inFigure 4.13. ...
Article
Advances in Wireless Sensor Network (WSN) have provided the availability of small and low-cost sensors with the capability of sensing various types of physical and environmental conditions, data processing, and wireless communication. Since WSN protocols are application specific, the focus has been given to the routing protocols that might differ depending on the application and network architecture. In this work, novel routing protocols have been proposed which is a cluster-based security protocol is named as Efficient and Secure Routing Protocol (ESRP) for WSN. The goal of ESRP is to provide an energy efficient routing solution with dynamic security features for clustered WSN. During the network formation, a node which is connected to a Personal Computer (PC) has been selected as a sink node. Once the sensor nodes were deployed, the sink node logically segregates the other nodes in a cluster structure and subsequently creates a WSN. This centralized cluster formation method is used to reduce the node level processing burden and avoid multiple communications. In order to ensure reliable data delivery, various security features have been incorporated in the proposed protocol such as Modified Zero-Knowledge Protocol (MZKP), Promiscuous hearing method, Trapping of adversaries and Mine detection. One of the unique features of this ESRP is that it can dynamically decide about the selection of these security methods, based on the residual energy of nodes.
... In As far as 'Energy consumption' is concerned, at the end of simulation period, as shown in Figure 3. 13 As shown in Table 3.4 ESRPC1 exhibits better performance compared to ESRPC2 as well as ESRPC3. ...
... 13 shows the final stage of the ESRP. Similar to the simulation, the experiment has been carried out for one hour and it has been identified that, at the end of one hour, the WSN is left with only one cluster which includes one CH and four CM as shown inFigure 4.13. ...
Thesis
Full-text available
Advances in Wireless Sensor Network (WSN) have provided the availability of small and low-cost sensors with the capability of sensing various types of physical and environmental conditions, data processing, and wireless communication. Since WSN protocols are application specific, the focus has been given to the routing protocols that might differ depending on the application and network architecture. In this work, novel routing protocols have been proposed which is a cluster-based security protocol is named as Efficient and Secure Routing Protocol (ESRP) for WSN. The goal of ESRP is to provide an energy efficient routing solution with dynamic security features for clustered WSN.
... In most of the traditional key management schemes for wireless sensor network, the sink node is fixed, which may cause lots of data storage and forwarding among the sensor nodes, and the keys may have higher risks of being captured [1][2][3][4]. Sometimes, with the random deployment, there exist some isolated sensor nodes which cannot communicate with any sink node. Thus, many more sink nodes are usually needed to guarantee reliable data collection, which increases the system cost and energy consumption [5,6]. ...
... This article takes an example of polynomial distribution, and the key distribution method follows the same way. In Figure 5, the parameters set [M, N, S] in four curves from bottom to up are taken the values as: [4,1,2], [8,2,4], [12,3,6] and [16,4,8] At this time, although the two probabilities are nearly similar, the number of polynomials stored by sensor nodes in a homogeneous network is: S = 8, and the number for a heterogeneous network is: N = 4. It indicates that the proposed scheme can save sensor node storage space, and it improves the storage efficiency by using different disposal schemes for the storage between MS nodes and fixed sensor nodes. ...
... This article takes an example of polynomial distribution, and the key distribution method follows the same way. InFigure 5, the parameters set [M, N, S] in four curves from bottom to up are taken the values as:[4,1,2],[8,2,4],[12,3,6] and[16,4,8] respectively, where M, N and S satisfy the equation: MˆN = S 2 . According toFigure 5, on the premise of ensuring the same sharing probability, we can adjust the values of M and N properly to minimize the number of polynomials which are stored in the sensor nodes, and let the MS with more resources store more polynomials. ...
Article
Full-text available
With the development of wireless sensor networks (WSNs), in most application scenarios traditional WSNs with static sink nodes will be gradually replaced by Mobile Sinks (MSs), and the corresponding application requires a secure communication environment. Current key management researches pay less attention to the security of sensor networks with MS. This paper proposes a hybrid key management schemes based on a Polynomial Pool-based key pre-distribution and Basic Random key pre-distribution (PPBR) to be used in WSNs with MS. The scheme takes full advantages of these two kinds of methods to improve the cracking difficulty of the key system. The storage effectiveness and the network resilience can be significantly enhanced as well. The tree-based path key establishment method is introduced to effectively solve the problem of communication link connectivity. Simulation clearly shows that the proposed scheme performs better in terms of network resilience, connectivity and storage effectiveness compared to other widely used schemes.
... When the scheme evicts some malicious nodes from the group, only messages are needed to update a group key because the messages are encrypted using unknown keys to malicious ones. Chen and Lin proposed a session key establishment scheme for grid-based sensor networks [40]. This scheme is based on one-way hash function, mutual authentication between communication parties, and symmetric key encryption as follows: first, secret parameters ( , −1 ) and ( , −1 ) are preloaded to the sensor node and the cluster head , respectively. ...
Article
Full-text available
WSN (wireless sensor network) is one of the main technologies in IoT (Internet of Things) applications or services. To date, several schemes have been proposed to establish a pair-wise key between two nodes in WSN, and most of them are designed to establish long-term keys used throughout the network lifetime. However, in the near future, if WSN will be used for information infrastructures in various fields such as manufacturing, distribution, or public facilities management and its life cycle can be as long as that of other common networks, it will definitely be advantageous in terms of security to encrypt messages using session keys instead of long-term keys. In this paper, we propose a session key establishment scheme for clustered sensor networks that is based on elliptic curve Diffie-Hellman (ECDH) key exchange and hash chain. The proposed scheme eliminates vulnerabilities of existing schemes for WSN and has improved security. The proposed scheme is efficient in terms of energy costs compared to related schemes.
... Asymmetric cryptography offers better resistance against sensor node compromising attacks and allows a high scalability, but requires an additional heavy part on the software and hardware of sensor nodes [15][16][17]20,22,27]. Furthermore, it is still energy consuming [11]. Among previous works that use asymmetric cryptography in WSNs, we mention Tiny Public Key (TinyPK) [27], and Tiny Elliptic Curve Cryptosystem (TinyECC) [20]. ...
Article
Full-text available
The use of wireless sensor networks (WSNs) in any real-world application requires a certain level of security. To provide security of operations such as message exchange, key management schemes have to be well adapted to the particularities of WSNs. This paper proposes a novel key management scheme called SKM for sequence-based key management in WSNs. In SKM, sensor nodes are pre-distributed with the first term and the recursive formula of a numerical sequence. This two tiny pre-distributed information will ensure the establishment of pairwise keys to each sensor node with its neighbors after its deployment with a small amount of computation. The security analysis of SKM shows its efficiency. Simulation results confirm that SKM is lightweight in term of node’s resources and has a good resilience against node compromising attacks compared to the main existing schemes.