Conference PaperPDF Available

Cluster-Based Reputation and Trust for Wireless Sensor Networks

Authors:

Abstract

Using a reputation-based trust framework for wireless sensor networks we introduce a mechanism that prevents the election of compromised or malicious nodes as cluster heads, through trust based decision making. We employ a secure cluster formation algorithm to facilitate the establishment of trusted clusters via pre-distributed keys. Reputation and trust is built over time and allow the continuation of trusted cluster heads elections. We performed an evaluation of our approach through simulations. The results indicate clear advantages of our approach in protecting the information of our network by preventing the election of untrustworthy cluster heads.
Cluster-based Reputation and Trust for Wireless
Sensor Networks
Garth V. Crosby and Niki Pissinou
Florida International University
Electrical & Computer Engineering Department,
Telecommunication and Information Technology Institute,
Miami, Florida
garth.crosby1@fiu.edu, pissinou@fiu.edu
Abstract- Using a reputation-based trust framework for wireless
sensor networks we introduce a mechanism that prevents the
election of compromised or malicious nodes as cluster heads,
through trust based decision making. We employ a secure cluster
formation algorithm to facilitate the establishment of trusted
clusters via pre-distributed keys. Reputation and trust is built
over time and allow the continuation of trusted cluster heads
elections. We performed an evaluation of our approach through
simulations. The results indicate clear advantages of our
approach in protecting the information of our network by
preventing the election of untrustworthy cluster heads.
Keywords: Reputation, Trust, Cluster, Sensor Networks,
Beta Distribution
1. Introduction*
Reputation and Trust is the basis of every interaction that
requires the performance of a future task based on past
behavior. Trust and reputation have become important topics
of research in many fields including psychology, philosophy,
economics, and computer science. Expert researchers have
employed definition appropriate to their respective field. We
rely on the following definitions of these two terms.
Reputation: perception that an agent creates about
another agent’s intention and norms, through direct or indirect
observation of its’ past actions [1].
Trust: a subjective expectation an agent has about
another’s future behavior with respect to a specific action.
This expectation can be influenced by many factors including
physical characteristics, identity, past behavior and reputation.
We focus on behavioral trust evidences and reputation in this
work.
Trust should not be reduced to mere security. The latter
can be useful to protect from the intrusion of an unknown
agent (access control), to guarantee an agent of the identity of
its partner (authentication), to identify the sender and receiver
of the message (non-repudiation) and to prevent snooping
(confidentiality). However, the issue of trust is more complex.
Trust must supply us with the necessary tool for making
* This work was supported in part by grants from the U.S. Dept of Defense,
U.S. Dept. of Transportati on and the Na tional Science Fou ndation.
decision, conducting various tasks, and establishing
relationships in a world that is intrinsically insecure and with
people (entities) whose identity, history or relationship are
unknown [2].
Our reputation based trust model is dynamic, that is, trust
evidences are constantly assessed and allowed to update a trust
metric. Reputation in our work is a probabilistic distribution
similar in nature as found in [3, 4]. We employ a data structure
that stores the trust values in a trust table maintained by each
node. Each node builds and maintains its trust table by
monitoring its immediate neighbors.
Clustering provides one of the best solutions for
communication in sensor networks due to its inherent energy
saving qualities and its suitability for highly scalable
networks. Clustering naturally facilitates data aggregation, an
energy efficient technique where nodes forwards to a cluster
head for processing and fusion before transmitting to base
station. Clustering can be extremely effective in multicast,
anycast, or broadcast communication. However, to the best of
our knowledge, all of the cluster based protocol and cluster
formation algorithm that have been proposed assume that the
wireless sensor nodes are trustworthy [5, 6]. This assumption
may naturally lead to the selection (or election) of a
compromised or malicious node to be the cluster head. Having
a malicious cluster-head severely compromises the security
and usability of the network.
It has been demonstrated [7] that if 5% of the nodes
misbehave then more than 60% of the routes in a grid sensor
network and more than 35% of the routes in a randomly
placed sensor network, would be infected. For 10% of
misbehaving nodes the figures are 88% and 54% respectively
[7]. These results imply that in a cluster-based protocol such
as LEACH in which optimally 5% of the nodes are cluster
heads[5], it is likely that a significant portion of the network
can be paralyzed or the entire network disabled, in the worst
case scenario, if these cluster heads are compromised.
Our main contribution in this paper is our novel approach
in maintaining trusted clusters through a trust-based decision
making cluster head election algorithm. The remainder of this
paper is organized as follows. In section 2, we describe the
probabilistic models, which are similar to [4], that we
employed. In section 3 we describe our distributed trust
framework and cluster head election mechanism. In section 4,
1-4244-0667-6/07/$25.00 © 2007 IEEE 604
Authorized licensed use limited to: Southern Illinois University Carbondale. Downloaded on April 21, 2009 at 21:52 from IEEE Xplore. Restrictions apply.
we present our simulations and analyses. We conclude in
section 5.
2. Probabilistic Model
2.1 Notation
In a wireless sensor network consisting of n nodes, we
denote the set of all nodes as }.,....,,{ 21 n
sssS =After
deployment pairs of nodes Sss ji },{ may interact directly
with each other in order to perform a specific task that requires
cooperation. Such an interaction may be considered successful
by i
sif j
s cooperates in the performance of the task. The
history of observed outcome between i
sand j
s, from the
perspective i
s, is recorded at any time t as a tuple,
),( t
s
t
s
t
sijij
ij dcH = where the value of t
sij
cis the number of
successful interaction (cooperation) of j
s with i
s, while
t
sij
dis the number of unsuccessful interactions.
2.2 Beta Distribution
Various distributions such as beta, binomial, Poisson,
Gaussian, etc. have been used to represent the reputation of an
agent (node). In recent times, the beta distribution has been
employed in a number of works [3, 4, 8] . Jøsang [4], in
particular, has provided a thorough treatment of beta
distribution and its usefulness in reputation systems. We opted
to use beta distribution because of its simplicity, strong
foundation on statistical theory, and the fact that its
computation requires mainly two shape parameters which
make it quite applicable for the memory constrained wireless
sensor nodes and, its appropriateness in representing the
probability distribution of binary events.
The beta probability density function ),|(
ω
vpf can be
expressed using the gamma function Γ as:
,)1(
)()(
)(
),|( 11
ΓΓ
+
Γ
=
ω
ω
ω
ω
pp
v
v
vpf v where
,0,0,10 >>
ω
vp
with the restriction that the probability variable 0p if
,1<v and 1p if .1<
ω
Let us consider the interaction of two nodes i
sand j
s,
from the perspective of i
s there are two possible outcomes
1=
ij
s
O for successful interaction and 0=
ij
s
O for
unsuccessful interaction. In this context t
sij
cand t
sij
d, which
were defined previously also mean that the outcome ij
s
O=1
was observed t
sij
c times and ij
s
O was observed to occur t
sij
d
times. The probability density function of observing outcome
ij
s
O=1 in the future can be expressed as a function of past
observations by setting:
=
v
t
sij
c+ 1 and =
ω
t
sij
d+ 1 , where t
sij
c, t
sij
d 0 .
The expectation value for the beta distribution is defined
as: )(
)(
ω
+
=v
v
pE ,where p is probability variable.
2.3 Modeling Reputation
The reputation of node j
s that is maintained at node i
sat any
time t is defined as:
ω
ω
ω
)1(
)()(
)( pp
v
v
Rvt
sij
ΓΓ
+Γ
= , where 0,0,10 >>
ω
vp ;
setting =
v
t
sij
c+ 1 and
=
ω
t
sij
d+ 1, where t
sij
c, t
sij
d 0 .
2.4 Modeling Trust
We have employed the beta distribution function in
modeling reputation between two nodes, however, equally
important is the requirement to have a means of comparing the
relative trustworthiness of the nodes within the context of the
network. Consistent with our definition of trust, we define a
trust metric that quantifies the level of trust the nodes are
willing to exhibit towards each other based on past
experiences. We define our trust metric between two nodes
i
sand j
s , from the perspective of i
s, as:
== )( t
ss ij
ij RET 1+
t
sij
c2++ t
s
t
sijij dc
This gives a trust metric in the range [0,1] where the value 0.5
represents a neutral rating.
2.5 Updating Reputation
Given the reputation, t
sij
R, between two nodes i
sand j
s , the
reputation q time later, )( qt
sij
R+, where q>0 , can be obtained
by incorporating the number of successful interactions
(tqt
sij
c+ )( ) and the number of unsuccessful interactions
(tqt
sij
d+ )( ) during the period t to t + q as follows :
=
+qt
sij
ct
sij
c+ tqt
sij
c+ )( ; qt
sij
d+=t
sij
d + tqt
sij
d+ )(
)( qt
sij
R+=Beta( 1+
+qt
sij
c,qt
sij
d++ 1)
3. Distributive Trust-based Framework
Our primary goal is to develop a reputation based trust
framework for cluster-based wireless sensor networks and, a
mechanism that reduces the likelihood of compromised or
malicious nodes being selected (or elected) as cluster heads.
We make a number of assumptions. Firstly, a reliable link
1-4244-0667-6/07/$25.00 © 2007 IEEE 605
Authorized licensed use limited to: Southern Illinois University Carbondale. Downloaded on April 21, 2009 at 21:52 from IEEE Xplore. Restrictions apply.
layer protocol and cluster formation algorithm is assumed.
Once the clusters are formed they maintain the same members,
except for cases where nodes are blacklisted, die or when new
nodes join the network. All the nodes communicate via a
shared bidirectional wireless channel and operate in the
promiscuous mode. We do not consider key distribution but
we assume that each node has three keys; a master, cluster and
pairwise. The master key is shared by every node and facilitate
broadcast by the base station. Members of each cluster share
the cluster key. Each cluster has a different cluster key. This
key facilitates multicasting communication from the base
station to a cluster and also group communication within the
clusters themselves. The pairwise key allows node-to-node
communication.
3.1 Threat Model
We have considered a motivated attacker that attempts to
become a cluster head via malicious or compromised nodes
after the setup phase of the network. We envision that non-
critical commodity wireless sensor nodes (non-military and
non-mission critical applications) will be cheap, under a dollar
per node. As such, it would not be cost effective to implement
tamper proof techniques in these nodes. As a result of this, it
would be quite possible for a motivated attacker to recover
valuable cryptographic information through physical
extraction and then redeploy these nodes in the network.
3.2 Cluster Head Election Mechanism
In our scheme the cluster head performs the usual
functions such as data aggregation, fusion and higher level
transmission to the base station. We employ an algorithm
similar to the one first proposed by Dimitriou et al [9], to form
our initial clusters. (For the details please consult [9]). This
algorithm enables the establishment of trusted clusters in the
initial stages of the network through the use of pre-distributed
key. After the formation of our clusters each node monitors
and records the behavior of its immediate neighbors in a trust
table.
When the current cluster head’s battery power level falls
below a predetermined threshold or serve for a predetermined
period of time, it broadcasts (within the cluster) a new elec tion
message. All the nodes then vote for a new cluster head by
using secret ballot. This is done by replying to the new
election message with its choice of candidate. The reply, or
vote, is encrypted with the pairwise key with the cluster head.
Neighbors therefore have no idea of the political affiliation of
each other since the key is private and, different for each
node–cluster head pair. The top pick from its list of trusted
neighbors is selected as the node’s candidate. The current
cluster head then tallies the votes and decides the winner
based on simple majority. The node with the second highest
number of votes is selected as the vice cluster head. The
purpose of the vice cluster head is to assume cluster head
function in the event that the newly elected cluster head fails
before handing over to its successor. At the completion of
tallying, the cluster head multicast the winner and runner-up to
all the members of the cluster.
For greater integrity the new winner and runner-up have
to pass a challenge-response from the cluster head before they
are allowed to take up office. To prevent false positives,
typically 2-3 challenges would be issued if there is no timely
response. If one or both of them fail the challenge-response
the incumbent cluster head informs the cluster members and,
initiate a new election for the replacement of the node(s),
which did not pass the challenge-response. The failed node(s)
are blacklisted in the cluster nodes’ and members trust tables
by setting its trust level value to -1. Once a node is set to -1 no
further trust level update is done and no future interaction
takes place with that node.
Periodically, the cluster head will broadcast a not trusted
message. In this case, nodes select the least trusted neighbor
and reply to the cluster head in a similar manner to the voting
process. The cluster head tallies the no trust messages and
selects the node that is least trusted by the most nodes with
confidence metric above predetermined value. That node is
then given a challenge-response by the cluster head. If it fails,
it is blacklisted. If it passes, the cluster members are informed
as such. However, they are not obliged to improve the trust
level of the node in question because it may not be malicious
and or compromised but may still be unreliable and as such
deserves a low trust level.
The procedure in Figure 1 gives a high level description
of the action of the current cluster head in the election of a
new cluster head. A similar procedure applies when electing
the vice cluster head.
Figure1. Cluster head election procedure
4. Simulation
In this section, we use simulation to study the
performance of our model. We use OPNET [10] as our main
simulation platform. First, we assessed the capability of our
model in preventing compromised nodes from being selected
as the cluster head. We then evaluated the power consumption
requirement of our model.
if power_level() <= threshold or clusterhead_duration >=
predetermined_time
{
New_Election( ) {
broadcast new_election( )
count nominees( ) //tally the votes for //each nominee
if Tie
top_nominee= randomly_select_nominee( )
else
top_nominee= max_count( )
end if
//sends challenge response to top_nominee
if challenge_response( ) =pass
new_head = top_nominee
broadcast new_head
else
blacklisted=top_nominee
broadcast blacklisted
New_Election( )
end if
end} // end of function New_Election
}
1-4244-0667-6/07/$25.00 © 2007 IEEE 606
Authorized licensed use limited to: Southern Illinois University Carbondale. Downloaded on April 21, 2009 at 21:52 from IEEE Xplore. Restrictions apply.
4.1 Environment Setup
In our setup, a 20 node cluster is randomly deployed in
50m2 area. A free space propagation model is assumed with a
data rate set a 2Mb/s. Packet lengths are 10kbit for data
packets. The data packets are generated every one second [11].
In addition, we include additional nodes presumably from
other nearby clusters. These nodes transmit at 10kbps to a
random subset of nodes in the cluster, which are within their
transmission range. These additional nodes are presumably for
the purposes of relaying data from nearby clusters. We
interpret all transmission of these nodes as ‘data received for
forward’. A node is viewed as cooperative if it relays the ‘data
received for forward’ and uncooperative otherwise. We use a
simple TDMA based MAC with only data packets and two
types of control packets.
The cluster head runs our cluster election algorithm. We
omit the challenge response procedure, assuming that once
selected the new cluster head has the necessary cryptographic
material. This narrows our study to compromised nodes as
oppose to compromised and malicious nodes. We were
interested in testing the capability of our algorithm in
discerning between trusted and untrustworthy nodes.
Therefore, compromised nodes were systematically introduced
in the setup by setting the node’s packet drop rate to 45%. The
packet drop probabilities of the other nodes were set to 0.01.
The compromise nodes ignore the prescribed selection routine
and randomly votes for nodes. This was implemented since by
intuition we do not expect compromised nodes to report
truthfully. In the next section, we present results that show the
capability of the algorithm in preventing the selection of
compromised nodes as cluster heads.
4.2 Analysis of Results
Probability of Selecting Compromised Node
0
0.2
0.4
0.6
0.8
1
1.2
0 50 100 150
Compro mised Nodes (%)
Probability
With out Trust
Mechanis m
Using Trust
Mechanis m
Figure 2. Probability of Selecting Compromised Node as CH
Figure 2 shows the advantage of our selection mechanism
over a similar cluster that doesn’t employ our trust-based
election mechanism. For clusters with less than 17% of
compromised nodes our mechanism almost never selects a
compromised node. This demonstrates the effectiveness of
our mechanism in securing cluster based wireless sensor
networks. There is an expected linear increase over time,
however, the probability increase exponentially after 60% of
the nodes were compromised. This can be explain by an
accumulation of errors at the node that makes it increasingly
difficult to discern between compromised nodes and
uncompromised node in light of the packet drop rate and the
false voting of compromised nodes.
Cluster Head Average Throughput
220800
221000
221200
221400
221600
221800
222000
222200
222400
0 1000 2000 3000 4000 5000 6000 7000 8000
Simul ation Tim e (sec)
Throughput (b its/sec)
Figure 3. Average Cluster Head Throu ghput
Average Throughput at Node
11700
11750
11800
11850
11900
11950
0 1000 2000 3000 4000 5000 6000 7000 8000
Simul ation Time (sec)
Throughput (b its/sec)
Figure 4. Average Node Throughput
Figures 3 and 4 show the average throughputs of the
cluster-head node and a regular node. The average the
throughput was approximately 11,750 bits/sec. Based on these
results and using the communication energy model in [5] we
can obtain some estimate for the power consumption of our
model. As an example, if a 1-volt AAA battery with 750mWh
is used for each node, the battery can last for 18 days
assuming that the node serves a short period as a cluster head.
This is a fairly good lifetime for the node given that we have
employed a simple MAC, without any energy optimization
algorithm.
5. Conclusion
This paper describes a reputation based trust framework
with a mechanism for the election of trustworthy cluster
heads. Our trust framework is design in the context of a cluster
based network model with nodes that have unique local IDs.
We assess our model based on power consumption and its
ability to prevent compromised nodes from becoming cluster
heads. Our approach decreases the likelihood of malicious or
compromised nodes from becoming cluster heads.
References
[1] L. Mui, M. Mohtashemi, and A. Halber stadt, "A Computa tional
Model of Trust and Reputation," presented at the 35th Annual
Hawaii International Conference on System Sciences (HICSS-
35'02), Hawaii, 2002.
[2] R. Falcone, M. Singh, and Y.-H. Tan, "Introduction:Bringing
Together Huma ns and Artificial Agents in Cyber-societies: A New
Field of Trust Research," in Trust in Cybersocieties- Integrating
the Human and Artificial Perspectives, Lecture Notes in Artificial
Intelligence, R. Falcone, M. Singh, and Y .-H. Tan, Eds. Berlin:
Springer-Verlag, 2001, pp. 1-7.
[3] S. Ga neriwal and M. B. Srivastava, "Reputation-based Fra mework
for Hig h Inte grity Sensor N etwork s," pr esented at ACM Work sh op
on Security of Ad Hoc and Sensor Networks (SASN '04),
Washington, D.C., USA, October 25, 2004.
[4] A. Jøsang and R. Ismail, "The B eta Reputati on System," presented
at the 15th Bled Electronic Commerce Conference, Bled, Slovenia,
2002.
[5] W. R. Heinzelman, A. Chandrakasan, and H. Balakrishan, "Energy
Efficient Communication Protocol for Wireless Microsensor
1-4244-0667-6/07/$25.00 © 2007 IEEE 607
Authorized licensed use limited to: Southern Illinois University Carbondale. Downloaded on April 21, 2009 at 21:52 from IEEE Xplore. Restrictions apply.
Networks," presented at T he 33 rd Internat ional Conference on
System Sciences (HICSS 2000), Hawaii, 2000.
[6] A. Manje shwar and D. P. Agrawal, "TEEN : A Protocol for
Enhanced Efficiency in Wireless Sensor Network s," presented at
The 1st Inter national Work sh op on Parallel and D istri buted
Computing Issues in Wireless Networks and Mobile Computing,
San Francisco, CA, April 2001.
[7] S. Tanachaiwiwat, P. Dave, R. Bhindwale, and A. Helmy,
"Location-centric isolation of misbehavior and trust routing in
energy-constrained sensor networks," presented at 2004 IEEE
International Conference on Performance, Computing, and
Communications, 2004.
[8] J. Patel, W. T. L. T eacy, N. R. Jennings, and M. Luck, "A
Probabilistic Trust Model for Handling Inaccurate Reputation
Sources," presented at the Third International Conference on Trust
Management, Rocquencourt, France, 2005.
[9] T. Dimitriou and I . Krontiris, "A Localized, Distribute d Prot ocol
for Secure Information Exchange in Sensor Networks," presented
at The 19th IEEE Internat ional Parallel and Distributed Processing
Symposium (IPDPS'05), Denver, Colorado, 2005.
[10] www.opnet.com.
[11] K. Arisha, M. Youssef, and M. Younis, "Energy-Aware TDMA-
Based M AC for Sensor Networks," presented at The IEEE
Integrated Management of Power Aware Communications,
Computing and Networking (IMPACT'02), New York City, New
York, May 2002.
1-4244-0667-6/07/$25.00 © 2007 IEEE 608
Authorized licensed use limited to: Southern Illinois University Carbondale. Downloaded on April 21, 2009 at 21:52 from IEEE Xplore. Restrictions apply.
... Each node is granted a global trust score based on past performance. For WSNs, [19] presented location-aware and trust-based solutions to detect and isolate compromised nodes. They employed a Beta distribution to model trust and reputation in the network. ...
... The beta distribution is a twoparameter distribution that is commonly used in trust models. Several platforms and domains, such as peer-to-peer (P2P) networks, wireless sensor networks (WSNs), and grid and cloud computing [15], [19], also exploit beta distributions to determine the probability of successfully executed tasks on a specific volunteer host. This distribution is adaptable and has a robust foundation in probability theory [55]. ...
... where t unsucc med and t unsucc med are the total numbers of unsuccessful medium-and low-priority task outcomes, respectively, and δ m and δ l are constant weights for medium-and lowpriority tasks, such that 0 δ h +δ m +δ l 1 and δ h > δ m > δ l . After observing a certain amount of behavior, the loyalty γ f (x) is calculated as the total number of unsuccessful high-, medium-, and low-priority tasks outcomes by combining equations (19)(20)(21), as follows: ...
Article
Full-text available
With the exponential growth of large data produced by IoT applications and the need for low-cost computational resources, new paradigms such as volunteer cloud computing (VCC) have recently been introduced. In VCC, volunteers do not disclose resource information before joining the system. This leads to uncertainties about the level of trust in the system. The majority of available trust models are suitable for peer-to-peer (P2P) systems, which rely on direct and indirect interaction, and might cause memory consumption overhead concerns in large systems. To address this problem, this paper introduces ProTrust, a probabilistic framework that defines the trust of a host in VCC. We expand the concept of trust in VCC and develop two new metrics: (1) trustworthiness based on the priority of a task, named loyalty, and (2) trustworthiness affected by behavioral change. We first utilized a modified Beta distribution function, and the behavior of resources are classified into different loyalty levels. Then, we present a behavior detection method to reflect recent changes in behavior. We evaluated ProTrust experimentally with a real workload trace and observed that the framework’s estimation of the trust score improved by approximately 15% and its memory consumption decreased by more than 65% compared to existing methods.
... Consequently, they highly depend on other consumers' thoughts and opinions about products and services, which ultimately define the level of consumer e-trust (Awad & Ragowsky, 2008;Jones & Leonard, 2008;Bauman & Bachmann, 2017). Consumer trust refers to a belief that a product or a service provider can be relied on to behave in such a way which fulfills long-term interests of consumers (Crosby & Pissinou, 2007). Such reliance are not automatically arisen by themselves, yet they are built from a variety of reasons and understandings. ...
Article
Full-text available
This study aims to analyze what drives consumers' repurchase intention in a mobile application. A total of 189 Shopee buyers have participated in this online survey by filling electronic questionnaires link. Structural Equation Model-Partial Least Square (SEM-PLS) method was applied to test the collected primary data. The results proved that electronic word of mouth (e-WOM) significantly influences electronic trust (e-trust) and e-trust has a significant effect on repurchase intention.
... To easily manage and increase network scalability, a hierarchical architecture can be formed in the network, which organizes the network into virtual layers in which nodes in different layers offer different functionality. Clustering the nodes is a popular layering approach that can be used to form this virtual hierarchical architecture [22][23][24][25][26][27]. ...
Article
Full-text available
The Internet of Things (IoT), including wireless sensors, is one of the highly anticipated contributors to big data; therefore, avoiding misleading or forged data gathering in cases of sensitive and critical data through secure communication is vital. Wireless sensor networks are relatively simple, scalable networks with many applications in research. They can provide many benefits, including ad hoc distribution, lower costs, and higher flexibility. In a scenario where time is of the essence and dedicated base stations cannot be established, mobile sinks must be used to gather data. IoT systems are based on a collective organization in which devices collaborate to provide better and more accurate decisions. It is important to ensure that the information being shared is legitimate to avoid any significant degradation in system performance because of false or inaccurate information. Building trust—the “assurance” between two devices that the information being shared can be used with confidence that it is accurate—will create a trustworthy, secure system in which all devices are identified and no information is accepted from any unauthorized device. The key contribution of this work is a new, dynamic, trust-based clustering mechanism by which nodes can securely connect to one another and begin transmitting data to a sink while it is available. To demonstrate the utility of this mechanism, we examine two possible attacks on a trust-based network and present a heuristic solution for minimizing the negative effects of such attacks in an energy-efficient way. Our results show improved network performance through reduction of the number of cycles required to isolate or mitigate the effect of malicious nodes in the network, thus reducing the energy consumption in the network with a concomitant increase in its lifespan. Our cluster methodology also has the effect of spreading energy consumption among nodes, thereby reducing early fall-off of nodes and network holes.
... This trust-based model efficiently handles bad mouthing attacks by allowing the SNs to share the trust-related information collected by them, only with their respective head nodes. The reputation-based trust model was introduced in [10] as an extension to the distributed trust-based framework (described above). In this reputation-based trust model, each SN keeps a record of the reputation value of its neighbouring node for the selection of trustworthy nodes as CHs. ...
Article
Full-text available
Clustering is an important method for extending the network life of each node in wireless sensor networks. Owing to the untrustworthy environment, these nodes unintentionally sacrifice their energy and lost their life which is a major challenge and requires appropriate attention for smooth communication. Thus energy efficiency and network life period both are major concerns in critical and sensitive real‐life applications such as military applications, landslide monitoring etc. This study reviews and analyses existing trust‐based clustering routing protocols for a complete understanding of research contribution to date made by researchers of this domain. In addition, a novel trust‐based energy efficient protocol based on a Whale Optimisation Algorithm named WOATCA has been presented. This algorithm focuses on the selection of trust worthy nodes as cluster heads (CHs) by considering five parameters namely (i) node's residual energy, (ii) number of packets forwarded by a node, (iii) average cluster distance, (iv) transmission delay, and (v) node density. Simulation results and analysis demonstrate that WOATCA outperformed existing protocols by showing a percentage decrease of 87.85, 64.58 and 61.36% in the selection of compromised nodes as CH in comparison with existing trust‐based schemes such as Adoptive LEACH Mobile (ALM), Topology Control Algorithm for node mobility (TCM), Q12 and secure CH selection protocols, respectively.
Article
In underwater acoustic sensor networks (UASNs), the underwater sensors perform underwater data collection tasks such as data collection and transmission at different locations in the monitoring area. To support cooperative underwater missions among the underwater sensor nodes, such as cooperative data delivery, one of the challenges is how to design smart underwater routing protocols that can guarantee safe, reliable, and energy-efficient data transfer among the underwater sensors. In this paper, we introduce the paradigm of software-defined networking (SDN) and propose an SDN-based network framework for UASNs. Based on the proposed network framework, a Q-learning-assisted trust routing scheme for SDN-based UASNs (SDN-QLTR) is proposed. The proposed SDN-QLTR aims to seek for a secure routing path for executing underwater data transmission. Note that, in SDN-QLTR, effective trust evaluation methods are designed to resist malicious attacks initiated by nodes in UASNs. And SDN-QLTR integrates the advantages of SDN and reinforcement learning algorithm, can be flexibly applied in UASNs with dynamic features. Simulation results show that SDN-QLTR performs better in network lifetime, latency, and reliability.
Article
Underwater acoustic sensor networks (UASNs) have gradually received attention due to their widespread applications, such as in disaster prevention, environmental monitoring and military activities, and they simultaneously face security challenges. In recent years, trust management mechanisms have become important tools for responding to internal attackers. However, most of the existing trust management mechanisms do not consider the adverse influence of complex underwater environment on node evaluation, and do not deal with the case that normal nodes are misjudged as malicious nodes. To achieve accurate trust evaluation of nodes and reduce the possibility of misjudgment of normal nodes, a redeemable Support Vector Machine-Dempster-Shafer (SVM-DS) fusion-based trust management mechanism (SDFTM) is proposed for UASNs in this paper. First, according to the characteristics of attacks, three kinds of trust evidence are selected: packet-based evidence, data-based evidence and energy-based evidence. Then the support vector machine (SVM) is applied to classify the trust of node from the aspect of each kind of trust evidence, while Dempster-Shafer (DS) evidence theory is used to fuse the different trust classification results of nodes. Second, to deal with cases where a normal node may be misclassified as a malicious node, trust redemption process is carried out based on the historical performance and environmental influence (unreliable acoustic channel, weak link connectivity). Finally, the trust value is calculated and updated. The simulation results prove that the proposed scheme yields satisfactory performance in malicious detection and reduce the possibility of misjudgment of normal nodes.
Article
Wireless Body Area Networks (WBAN) is an emerging technology, a subset of Wireless Sensor Network. WBAN is a collection of pieces of tiny wireless body sensors with small computational capability and communicates short distance using ZigBee or Bluetooth. The main application of WBAN is in healthcare industry like remote patient monitoring. The small pieces of sensor monitor health factors like body temperature, pulse rate, ECG, heart rate etc., and communicate it to the base station or central coordinator for aggregation or for data computation. The final data is communicated to remote monitoring devices through internet or cloud service providers. The main challenge of this technology is dead nodes due to high energy consumption with all the wireless node working on battery. Minimization of the energy consumption extends life of the network. Security is another major challenge. There are possibilities of internal attacks being executed by malicious nodes, creating problems for the network. This paper proposes a model which provides solution for extending the life span of the network by minimizing energy consumption and also proposes model to provide solution for internal soft attacks created within the network through calculation or trust, computation among nodes to identify malicious nodes with the help of social-and QoS-based trust computation for secure clustering and communication. The proposed model is compared with LEACH and LEACH-MM protocol and performance is measured with various parameters.
Article
The Internet of Things (IoT) is a network of heterogeneous networks encompassing various forms of communications form the current traditional communication models to ubiquitous and pervasive machine to machine communications. In such an ever expanding, dynamic, and complex environment, it becomes vital to know the origin or the source of data and whether this data can be trusted or no. This requires not only accurate, secure, and correct data collection processes; but also provisioning of data provenance throughout the life‐cycle of an IoT device and the data it produces. To this end, this work introduces a provenance‐based trust management solution, which provides a trust establishment mechanism amongst communicating devices in the IoT. It provides a way to quantitatively assess the trustworthiness of data supplied by a given IoT device. Thus, providing a novel solution to preserve data provenance of IoT devices. This IoT data provenance solution extends the capabilities of our previously proposed IoT platform known as the IoT‐management platform, which aimed at preserving the privacy of users in the IoT.
Conference Paper
Full-text available
We consider the problem of securing communication between sensor nodes in large-scale sensor networks. We propose a distributed, deterministic key management protocol designed to satisfy authentication and confidentiality, without the need of a key distribution center. Our scheme is scalable since every node only needs to hold a small number of keys independent of the network size, and it is resilient against node capture and replication due to the fact that keys are localized; keys that appear in some part of the network are not used again. Another important property of our protocol is that it is optimized for message broadcast; each node shares one pairwise key with all of its immediate neighbors, so only one transition is necessary to broadcast a message. Furthermore, our scheme is suited for data fusion and aggregation processing; if necessary, nodes can "peak" at encrypted data using their cluster key and decide upon forwarding or discarding redundant information. Finally, we describe a mechanism for evicting compromised nodes as well as adding new nodes. A security analysis is discussed and simulation experiments presented.
Chapter
Full-text available
Networking unattended sensors is expected to have a significant impact on the efficiency of many military and civil applications. Sensors in such systems are typically disposable and expected to last until their energy drains. Therefore, energy is a very scarce resource for such sensor systems and has to be managed wisely in order to extend the life of the sensors for the duration of a particular mission. In this chapter, we present a novel approach for energy-aware management of sensor networks that maximizes the lifetime of the sensors while maintaining desired quality of service attributes related to sensed data delivery. The approach is to dynamically set routes and arbitrate medium access to minimize energy consumption and maximize sensor life. We give a brief overview of the energy-aware routing and a description of a Time-Division-Multiple-Access (TDMA) -based Medium AccessControl (MAC) protocol. We discuss algorithms for assigning time slots for the communicating sensor nodes. The approach is evaluated through simulation. Simulation results have confirmed the effectiveness of our new approach.
Conference Paper
Full-text available
Despite their many advantages, e-businesses lag behind brick and mortar businesses in several fundamental respects. This paper concerns one of these: relationships based on trust and reputation. Recent studies on simple reputation systems for e-Businesses such as eBay have pointed to the importance of such rating systems for deterring moral hazard and encouraging trusting interactions. However, despite numerous studies on trust and reputation systems, few have taken studies across disciplines to provide an integrated account of these concepts and their relationships. This paper first surveys existing literatures on trust, reputation and a related concept: reciprocity. Based on sociological and biological understandings of these concepts, a computational model is proposed. This model can be implemented in a real system to consistently calculate agents' trust and reputation scores.
Conference Paper
Full-text available
Humans have learned to cooperate in many ways and environments; on different tasks; and for achieving different goals. Collaboration and cooperation in their more general sense (and in particular: negotiation, exchange, help, delegation, adoption, and so on) are an important characteristic – or better, one of the foundational aspects – of human societies. In the evolution of cooperative models diverse constructs of various kinds (e.g. purely interactional, technical-legal, organizational, socio-cognitive, etc.), have been opportunely introduced or spontaneously emerged to support decision making in collaborative situations. The new scenario we are going to meet in the third millennium transfigures the old frame of reference, in that we have to consider: new channels and infrastructures (i.e. Internet); new artificial entities for cooperating with (artificial or software agents); new modalities of interaction (suggested/imposed by both the new channels and the new entities). Thus, it will be necessary to update the traditional supporting decision making constructs. This effort will be necessary especially to develop the new cyber-societies in such a way as not to miss some of the important cooperative characteristics which are so relevant in human societies. Trust, in the general frame above described, might be considered as a socio-cognitive construct of main importance. In particular, trust building is now recognized as a key factor for using and developing the new interactional paradigm.
Article
Reputation systems can be used to foster good behaviour and to encourage adherence to contracts in e-commerce. Several reputation systems have been deployed in practical applications or proposed in the literature. This paper describes a new system called the beta reputation system which is based on using beta probability density functions to combine feedback and derive reputation ratings. The advantage of the beta reputation system is flexibility and simplicity as well as its foundation on the theory of statistics.
Conference Paper
Wireless distributed microsensor systems will enable the reliable monitoring of a variety of environments for both civil and military applications. In this paper, we look at communication protocols, which can have significant impact on the overall energy dissipation of these networks. Based on our findings that the conventional protocols of direct transmission, minimum-transmission-energy, multi-hop routing, and static clustering may not be optimal for sensor networks, we propose LEACH (Low-Energy Adaptive Clustering Hierarchy), a clustering-based protocol that utilizes randomized rotation of local cluster based station (cluster-heads) to evenly distribute the energy load among the sensors in the network. LEACH uses localized coordination to enable scalability and robustness for dynamic networks, and incorporates data fusion into the routing protocol to reduce the amount of information that must be transmitted to the base station. Simulations show the LEACH can achieve as much as a factor of 8 reduction in energy dissipation compared with conventional outing protocols. In addition, LEACH is able to distribute energy dissipation evenly throughout the sensors, doubling the useful system lifetime for the networks we simulated.
Conference Paper
This research aims to develop a model of trust and reputa- tion that will ensure good interactions amongst software agents in large scale open systems in particular. The following are key drivers for our model: (1) agents may be self-interested and may provide false accounts of experiences with other agents if it is beneficial for them to do so; (2) agents will need to interact with other agents with which they have no past experience. Against this background, we have developed TRAVOS (Trust and Reputation model for Agent-based Virtual OrganisationS) which models an agent's trust in an interaction partner. Specifically, trust is calculated using probability theory taking account of past in- teractions between agents. When there is a lack of personal experience between agents, the model draws upon reputation information gathered from third parties. In this latter case, we pay particular attention to handling the possibility that reputation information may be inaccurate.
Article
Sensor network technology promises a vast increase in automatic data collection capabilities through efficient deployment of tiny sensing devices. The technology will allow users to measure phenomena of interest at unprecedented spatial and temporal densities. However, as with almost every data-driven technology, the many benefits come with a significant challenge in data reliability. If wireless sensor networks are really going to provide data for the scientific community, citizen-driven activism, or organizations which test that companies are upholding environmental laws, then an important question arises: How can a user trust the accuracy of information provided by the sensor network? Data integrity is vulnerable to both node and system failures. In data collection systems, faults are indicators that sensor nodes are not providing useful information. In data fusion systems the consequences are more dire; the final outcome is easily affected by corrupted sensor measurements, and the problems are no longer visibly obvious. In this article, we investigate a generalized and unified approach for providing information about the data accuracy in sensor networks. Our approach is to allow the sensor nodes to develop a community of trust. We propose a framework where each sensor node maintains reputation metrics which both represent past behavior of other nodes and are used as an inherent aspect in predicting their future behavior. We employ a Bayesian formulation, specifically a beta reputation system, for the algorithm steps of reputation representation, updates, integration and trust evolution. This framework is available as a middleware service on motes and has been ported to two sensor network operating systems, TinyOS and SOS. We evaluate the efficacy of this framework using multiple contexts: (1) a lab-scale test bed of Mica2 motes, (2) Avrora simulations, and (3) real data sets collected from sensor network deployments in James Reserve.
Conference Paper
We propose a novel, location-centric, architecture for isolating misbehavior and establishing trust routing in sensor networks. Our scheme fits the data-centric nature of sensor networks and is suitable for use in energy-constrained networks. Much of our protocols operate in the sinks relieving the sensors from a lot of functionality. Our protocols select trusted paths that do not include misbehaving nodes, by identifying insecure locations and routing around them efficiently via detour points using embedded blacklists and modified geographic or trajectory routing. For insecure location discovery we propose efficient one-shot probing. Cheat-proofing is achieved using location correlation to remove false reporting. Our simulations show how our scheme effectively increases the throughput and energy-efficiency of a sensor network and alleviates the effect of route infection in geographic routing.