Skip to main content

Advertisement

Log in

A trust enhancement scheme for cluster-based wireless sensor networks

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Security is crucial in wireless sensor networks (WSNs) since a growing variety of applications require strict security. Cluster-based architecture has an enhancement in the system performance of WSNs. This article presents a trust enhancement scheme for cluster-based WSNs, where network time is divided into multiple rounds. Each round contains a setup phase and a steady-state phase. In the setup phase, clusters are formed and mutual trusted relationships between cluster nodes are established through two proposed authentication protocols called SET-μTESLA (Setup μTESLA) and SET-SCHNORR (Setup SCHNORR). SET-μTESLA uses the authenticated broadcast μTESLA scheme and reduces the iterations of hash function to improve the energy efficiency, while SET-SCHNORR applies a lightweight signature SCHNORR scheme. In the steady-state phase, collected environmental or physical data are transmitted through the proposed STEADY-μTESLA protocol (Steady-state μTESLA), which guarantees the data credibility. The analysis demonstrates that the security scheme does well in resisting such attacks as data confidentiality attacks, data integrity attacks and compromise node attacks. In addition, the results of calculations and simulations show that the proposed scheme performs better than the existing security protocols in terms of communication overhead and energy consumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Azharuddin M, Jana PK (2015) A distributed algorithm for energy efficient and fault tolerant routing in wireless sensor networks. Wirel Netw 21(1):251–267

    Article  Google Scholar 

  2. Priyanka R, Kamal Deep S, Hakima C et al (2014) Wireless sensor networks: a survey on recent developments and potential synergies. J Supercomput 68(1):1–48

    Article  Google Scholar 

  3. Abbasi AA, Younis M (2007) A survey on clustering algorithms for wireless sensor networks. Comput Commun 30(14–15):2826–2841

    Article  Google Scholar 

  4. Minhas AA, Minhas AA, Paul A et al (2014) Multilayer cluster designing algorithm for lifetime improvement of wireless sensor networks. J Supercomput 70(1):104–132

    Article  Google Scholar 

  5. Wu Y, Gang C, Liu J et al (2011) Automatically constructing trusted cluster computing environment. J Supercomput 55(1):51–68

    Article  Google Scholar 

  6. Perrig A, Szewczyk R, Tygar JD et al (2002) SPINS: security protocols for sensor networks. Wirel Netw 8(5):521–534

    Article  MATH  Google Scholar 

  7. Perrig A, Canetti R, Tygar JD et al (2000) Efficient authentication and signing of multicast streams over lossy channels. In: Proceedings of 2000 IEEE Symposium on Security and Privacy. S&P 2000, pp 56–73

  8. Gupta P, Kumar PR (2002) The capacity of wireless networks. IEEE Trans Inf Theory 46(2):388–404

    Article  MathSciNet  MATH  Google Scholar 

  9. Das SR, Perkins CE, Royer EM (2000) Performance comparison of two on-demand routing protocols for ad hoc networks. IEEE Pers Commun 8:3–12

    Google Scholar 

  10. Lu H, Li J, Guizani M (2013) Secure and efficient data transmission for cluster-based wireless sensor networks. IEEE Trans Parallel Distrib Syst 25(3):750–761

    Google Scholar 

  11. Liu Y, Li J, Guizani M (2012) PKC based broadcast authentication using signature amortization for WSNs. IEEE Trans Wirel Commun 11(6):2106–2115

    Article  Google Scholar 

  12. Kumar P, Ylianttila M, Gurtov A et al (2014) An efficient and adaptive mutual authentication framework for heterogeneous wireless sensor network-based applications. Sensors (Basel) 14(2):2732–2755

    Article  Google Scholar 

  13. Cheng Y, Agrawal DP (2007) An improved key distribution mechanism for large-scale hierarchical wireless sensor networks. Ad Hoc Netw 5(1):35–48

    Article  Google Scholar 

  14. Yang Y, Zhou J, Deng RH et al (2011) Better security enforcement in trusted computing enabled heterogeneous wireless sensor networks. Secur Commun Netw 4(1):11–22

    Article  Google Scholar 

  15. Krauß C, Stumpf F, Eckert C (2007) Detecting node compromise in hybrid wireless sensor networks using attestation techniques. Lect Notes Comput Sci 4572:203–217

    Article  Google Scholar 

  16. Khan MK, Zhang J (2006) An efficient and practical fingerprint-based remote user authentication scheme with smart cards. In: International Conference on Information Security Practice & Experience. Springer, pp 260–268

  17. Hu W, Corke P, Shih W C, et al (2009) Secfleck: a public key technology platform for wireless sensor networks. In: Wireless sensor networks, Springer, pp 296–311

  18. Furtak J, Chudzikiewicz J (2015) Securing transmissions between nodes of WSN using TPM. Comput Sci Inf Syst 5:1059–1068

    Google Scholar 

  19. Wagner S, Krauß C, Eckert CT-CUP (2011) A TPM-based code update protocol enabling attestations for sensor. Networks 96:511–521

    Google Scholar 

  20. Tan H, Hu W, Jha S (2011) A TPM-enabled remote attestation protocol (TRAP) in wireless sensor networks. In: ACM Workshop on PERFORMANCE Monitoring and Measurement of Heterogeneous Wireless and Wired Networks, pp 9–16

  21. Sitka P, Corke P, Overs L, et al (2007) Fleck—a platform for real-world outdoor sensor networks. In: International Conference on Intelligent Sensors, Sensor Networks and Information, pp 709–714

  22. Fouchal H, Biesa J, Romero E, et al (2017) A security scheme for wireless sensor networks. In: IEEE Global Communications Conference, pp 1–5

  23. Naveen KK, Nene MJ (2017) Chip-based key distribution technique for security enhancement in hierarchical wireless sensors networks. In: Advance Computing Conference, IEEE, pp 333–338

  24. Challener D, Yoder K, Catherman R et al (2007) A practical guide to trusted computing. Pearson Education, London

    Google Scholar 

  25. Eastlake D, Jones P (2001) US secure hash algorithm 1 (SHA1). IETF RFC 3174. http://www.ietf.org/rfc/rfc3174.txt

  26. Schnorr C-P (1991) Efficient signature generation by smart cards. J Cryptol 4(3):161–174

    Article  MATH  Google Scholar 

  27. Dolev D, Yao AC (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  MATH  Google Scholar 

  28. Hu YC, Perrig A, Johnson DB (2003) Packet leashes: a defense against wormhole attacks in wireless networks. Proc IEEE INFOCOM 3(2):1976–1986

    Google Scholar 

  29. Sung S, Ryou J (2014) ID-based sensor node authentication for multi-layer sensor networks. J Commun Netw 16(4):363–370

    Article  Google Scholar 

  30. Gupta SK, Jana PK (2015) Energy efficient clustering and routing algorithms for wireless sensor networks: GA based approach. Wirel Pers Commun 83(3):2403–2423

    Article  Google Scholar 

  31. Liu D, Ning P (2004) Multilevel μTESLA: broadcast authentication for distributed sensor networks. ACM 3:800–836

    Google Scholar 

  32. Heinzelman WR, Chandrakasan A, Balakrishnan H (2000) Energy-efficient communication protocol for wireless microsensor networks. In: Hawaii International Conference on System Sciences, p 8020

  33. Li Q, Zhu Q, Wang M (2006) Design of a distributed energy-efficient clustering algorithm for heterogeneous wireless sensor networks. Comput Commun 29(12):2230–2237

    Article  Google Scholar 

  34. Rostami AS, Badkoobe M, Mohanna F et al (2017) Survey on clustering in heterogeneous and homogeneous wireless sensor networks. J Supercomput 13:1–47

    Google Scholar 

  35. Wang J, Cao J, Ji S et al (2017) Energy-efficient cluster-based dynamic routes adjustment approach for wireless sensor networks with mobile sinks. J Supercomput 73(7):3277–3290

    Article  Google Scholar 

  36. Smaragdakis G, Matta I, Bestavros A (2004) SEP: a stable election protocol for clustered heterogeneous wireless sensor networks. In: Second International Workshop on Sensor and Actor Network Protocols and Applications (SANPA 2004), pp 1–11

  37. Naranjo PG, Shojafar M, Mostafaei H et al (2017) P-SEP: a prolong stable election routing algorithm for energy-limited heterogeneous fog-supported wireless sensor networks. J Supercomput 73(2):733–755

    Article  Google Scholar 

Download references

Acknowledgements

The research in the paper is supported by the National Natural Science Foundation of China (81674099, 81503499); National Key Research and Development Program of China (2017YFC1703501, 2017YFC1703503, 2017YFC1703506); Qing Lan Project of Jiangsu Province of China (2016); and Priority Academic Program Development of Jiangsu Higher Education Institutions (PAPD).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tianshu Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, T., Hu, K., Yang, X. et al. A trust enhancement scheme for cluster-based wireless sensor networks. J Supercomput 75, 2761–2788 (2019). https://doi.org/10.1007/s11227-018-2693-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-018-2693-y

Keywords

Navigation