Skip to main content

Advertisement

Log in

A Hierarchical and Role Based Secure Routing Protocol for Mobile Wireless Sensor Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Nodes in wireless sensor networks are highly resource constrained and topology of such networks remains highly dynamic due to sudden death of sensor nodes and break of links. When mobility to such nodes is introduced, it gives rise to a highly complex network system since the topology becomes even more dynamic. Providing security in the routing layer of wireless sensor network is a highly critical issue mainly due to the stringent resource constraints and dynamic topology. In this paper, we propose a Secure Hierarchical and Role based Routing Protocol for Mobile Wireless Sensor Network (SHaRP) which is a combination of symmetric and asymmetric cryptographic approach. In the SHaRP framework, the sensor field is divided into some logical clusters and each cluster contains nodes with different roles such as ordinary sensor node (OSN), cluster head (CH) and gateway node (GN). Different keys are used by the nodes with distinct roles for message encryption and message decryption. The overall security has been entrusted on different roles in a distributed manner instead of relying on one authority and that is why this approach is safe from single point of failure problem. This also enhances the security in the network system. In this paper, we focus more on various security aspects in the routing process rather than the issues like cluster formation and role distribution. We shift most of the computing overhead to the base station as it is assumed to be a resourceful and reliable node. This obviously improves the energy efficiency of the protocol. We also report a security analysis along with implementation issues of the proposed protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Akyildiz, I. F., Su, W., & Sankarasubramaniam, Y. (2002). A survey on sensor networks. IEEE Communications Magazine, 40(8), 102–114.

    Article  Google Scholar 

  2. Yuan, Y., Yang, Z., He, Z., & He, J. (2006). An integrated energy aware wireless transmission system for QoS provisioning in wireless sensor network. Computer Communications, 29, 162–172.

    Article  Google Scholar 

  3. Akyildiz, I. F., Melodia, T., & Chowdhury, K. R. (2007). A survey on wireless multimedia sensor networks. Computer Networks, 51, 921–960.

    Article  Google Scholar 

  4. Zhu, Y., Wu, W., Pan, J., & Tang, Y. (2009). An energy-efficient data gathering algorithm to prolong lifetime of wireless sensor networks. Computer Communications. doi:10.1016/j.comcom.2009.11.008.

    Google Scholar 

  5. Tripathy, S., & Nandy, S. (2008). Defense against outside attacks in wireless sensor networks. Computer Communications, 31, 818–826.

    Article  Google Scholar 

  6. Campbell, J., Gibbons, P. B., Nath, S., Pillai, P., Seshan, S., & Sukthankar, R. (2005). IrisNet: An internet-scale architecture for multimedia sensors. In Proceedings of the ACM multimedia conference.

  7. Hu, F., & Kumar, S. (2003). Multimedia query with QoS considerations for wireless sensor networks in telemedicine. In Proceedings of society of photo-optical instrumentation engineersInternational conference on internet multimedia management systems, Orlando, FL. Sept 2003.

  8. Cucchiara, R. (2005). Multimedia surveillance systems. In Proceedings of ACM international workshop on video surveillance and sensor networks, Singapore. Nov 2005.

  9. Hartung, C., Han, R., Seielstad, C., et al. (2006). FireWxNet: A multi-tiered portable wireless system for monitoring weather conditions in wild land fire environments. In Proceedings of international conference on mobile systems, applications and services (MobiSys’06), Uppsala, Sweden (pp. 28–41).

  10. Doolin, D. M., & Sitar, N. (2005). Wireless sensors for wildlife monitoring. In Proceedings of SPIE symposium on smart structures and materials, Sandiego, CA (pp. 477–484).

  11. Stallings, W. (2006). Cryptography and network security principles and practices (3rd ed.). Upper Saddle River: Pearson Education. ISBN 81-7808-902-5.

    Google Scholar 

  12. Gligor, V. D., & Donescu, P. (2001). Fast encryption and authentication: XCB encryption and XECB authentication modes. In Proceedings of 2nd NIST workshop AES modes of operation (pp. 92–108). Aug 2001.

  13. Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., & Pister, K. S. J. (2000). System architecture directions for networked sensors. In Proceedings of architectural support for programming languages operating systems (pp. 93–104).

  14. Chan, H., Perrig, A., & Song, D. (2003). Random key pre distribution schemes for sensor networks. In Proceedings 2003 symposium security privacy (pp. 197–215). Alamitos, CA: IEEE Computer Society.

  15. Du, W., Deng, J., Han, Y. S., & Varshney, P. K. (2003). A pair wise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM conference computer and communications security (CCS’03), Washington, DC, USA (pp. 42–51). 27–30 Oct 2003.

  16. Zhao, Feng, & Guibas, Leonidas. (2005). Wireless sensor networks an information processing approach. Burlington: Morgan Kaufmann Publishers. ISBN 81-8147-642-5.

    Google Scholar 

  17. Murthy, C. S. R., & Manoj, B. S. (2004). Ad hoc wireless networks: Architectures and protocols (2nd ed.). Upper Saddle River: Pearson Education. ISBN 81-297-0945-7.

    Google Scholar 

  18. Tannenbaum, A. S. (2006). Computer networks (4th ed.). Upper Saddle River: PHI. ISBN 81-203-2175-8.

    Google Scholar 

  19. Liu, D., Ning, P., & Du, W. (2005). Group-based key pre-distribution in wireless sensor networks. In Proceedings of ACM workshop on wireless security. Sept 2005.

  20. Zhou, L., Ni, J., & Ravishankar, C. V. (2005). Efficient key establishment for group-based wireless sensor deployments. In Proceedings of 4th ACM workshop on wireless security (pp. 1–10). Sept 2005.

  21. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: Attacks and countermeasures. Ad Hoc Networks, 1, 293–315.

    Article  Google Scholar 

  22. Lin, H.-Y. (2009). High effect secure data transmission mechanism in wireless sensor networks using ID-based key management scheme. Journal of Convergence Information Technology, 4(1), 77–83.

    Google Scholar 

  23. Du, W., Deng, J., Han, Y. S., Varshney, P. K., Kartz, J., & Khalili, A. (2005). A pairwise key predistribution scheme for wireless sensor networks. ACM Transactions on Information and System Security, 8(2), 228–258.

    Article  Google Scholar 

  24. Liu, D., & Ning, P. (2003). Establishing pair-wise key establishments for static sensor networks. In Proceedings of 10th ACM conference on computer and communications security (pp. 52–61). Oct 2003.

  25. Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor network. In Proceedings of IEEE symposium on research in security and privacy (pp. 197–213). May 2003.

  26. Huang, Dijiang, Mehta, Manish, van de Liefvoort, Appie, & Medhi, Deep. (2007). Modeling pairwise key establishment for random key predistribution in large-scale sensor networks. IEEE/ACM Transactions on Networking, 15(5), 1204–1215.

    Article  Google Scholar 

  27. Perrig, A., Szewczyk, R., Wen, V., Culler, D., & Tygar, J. (2002). SPINS: Security protocols for sensor networks. Wireless Networks, 8(5), 521–534.

    Article  MATH  Google Scholar 

  28. Deng, J., Han, R., & Mishra, S. (2006). INSENS: Intrusion-tolerant routing in wireless sensor networks. Computer Communications, 29(2), 216–230.

    Article  Google Scholar 

  29. Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of CCS’03, Washington, DC, USA (pp. 62–72). ACM Press. 27–31 Oct 2003.

  30. Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on embedded networked sensor systems, (SenSys' 04), Baltimore, MD, USA (pp. 162–175). 3–5 Nov 2004.

  31. ZigBee Specification. (2005). v1.0: ZigBee Specification. San Ramon, CA: ZigBee Alliance. http://www.zigbee.org/en/spec_download/download_request.asp

  32. Wood, A. D., Fang, L., Stankovic, J. A., & He, T. (2006). SIGF: A family of configurable, secure routing protocols for wireless sensor networks. In Proceedings of SASN, Virginia, USA, Oct 2006.

  33. Cao, Z., Hu, J., Chen, Z., Xu, M., & Zhou, X. (2008). FBSR: Feedback based secure routing protocol for wireless sensor networks. International Journal of Pervasive Computing and Communications, 1(1), 1–8.

    Google Scholar 

  34. Nasser, N., & Chen, Y. (2007). SEEM: Secure and energy-efficient multipath routing protocol for wireless sensor networks. Computer Communications, 30, 2401–2412.

    Article  Google Scholar 

  35. Zhang, J., & Varadharajan, V. (2008). A new security scheme for wireless sensor networks. In Proceedings of IEEE GLOBECOM 2008.

  36. Su, Z., Lin, C., Ren, F., Jiang, Y., & Chu, X. (2009). An efficient scheme for secure communication in large-scale wireless sensor networks. In Proceedings of International conference on communications and mobile computing (2009) (pp. 333–337). IEEE Computer Society. doi:10.1109/CMC.2009.22.

  37. Obaidat, M. S., et al. (2010). DEESR: Dynamic energy efficient and secure routing protocol for wireless sensor networks in urban environments. Journal of Information Processing Systems, 6(3), 269–294. doi:10.3745/JIPS.2010.6.3.269.

    Article  Google Scholar 

  38. Christina, D. P. S. E. et al. (2011) Energy efficient secure routing in wireless sensor networks. In Proceedings of international conference on emerging trends in electrical and computer technology (ICETECT), Tamil Nadu, India (pp. 982–986). 23–24 Mar 2011.

  39. Sarma, H. K. D., Kar, A., & Mall, R., (2011). Secure routing protocol for mobile wireless sensor network. In Proceedings of IEEE sensors application symposium (SAS), San Antonio, TX (pp. 93–99). 22–24 Feb 2011.

  40. Ganesh, S., & Amutha, R. (2012). Efficient and secure routing protocol for wireless sensor networks through optimal power control and optimal handoff based recovery mechanism. Journal of Computer Networks and Communications. doi:10.1155/2012/971685.

    Google Scholar 

  41. Alrajeh, N. A., et al. (2013). Secure ant-based routing protocol for wireless sensor network. International Journal of Distributed Sensor Networks. doi:10.1155/2013/326295.

    Google Scholar 

  42. Sarma, H. K. D., Kar, A., & Mall, R. (2013). Role based secure routing in large wireless sensor networks. International Journal of Innovation, Management and Technology, 4(1), 51–55.

    Google Scholar 

  43. Duan, J., et al. (2014). TSRF: A trust-aware secure routing framework in wireless sensor networks. International Journal of Distributed Sensor Networks. doi:10.1155/2014/209436.

    Google Scholar 

  44. Caruso, A., Chessa, S., De, S., & Urpi, A. (2005). GPS free coordinate assignment and routing in wireless sensor networks. In Proeedings of IEEE INFOCOM 2005, 24th annual joint confernece of the IEEE computer and communications societies (Vol. 1, pp. 150–160). 13–17 Mar 2005.

  45. Heo, J., & Hong C. S. (2006). Efficient and authenticated key agreement mechanism in low-rate WPAN environment. In Proceedings of IEEE international symposium on wireless pervasive computing 2006, Phuket, Thailand (pp. 1–5). 16–18 Jan 2006.

  46. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48, 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  47. Hill, J., & Culler, D. (2002). Mica: A wireless platform for deeply embedded networks. IEEE Micro, 22, 6.

    Article  Google Scholar 

  48. Heinzelman, W., Chandrakasan, A., & Balakrishnan, H. (2000). Energy-efficient communication protocol for wireless microsensor networks. In Proceedings the 33rd annual Hawaii international conference on system sciences (HICSS). Jan 2000.

  49. Younis, O., & Fahmy, S. (2004). HEED: A hybrid energy-efficient, distributed clustering approach for ad hoc sensor networks. IEEE Transactions on Mobile Computing, 3, 366–379.

    Article  Google Scholar 

  50. Chan, H., & Perrig, A. (2004). ACE: An emergent algorithm for highly uniform cluster formation. In Proceedings of the first European workshop on sensor networks (EWSN). Jan 2004.

  51. Ye, M., Li, C. F., Chen, G., & Wu, J. (2007). EECS: An energy efficient clustering scheme in wireless sensor networks. International Journal of Ad Hoc Sensor Networks, 3, 99–119.

    Google Scholar 

  52. Yoon, S., & Shahabi, C. (2004). An energy conserving clustered aggregation technique leveraging spatial correlation. In IEEE SECON 2004, October 2004.

  53. Stinson, D. R. (2002). Cryptography theory and practice (2nd ed.). Boca Raton: CRC Press.

    MATH  Google Scholar 

  54. Wood, A. D., & Stankovic, J. A. (2002). Denial of service in sensor networks. IEEE Computers, 35, 54–62.

    Article  Google Scholar 

  55. Deng, J., Han, R., & Mishra, S. (2005). Defending against path-based DoS attacks in wireless sensor networks. In Proceedings ACM workshop on security of ad hoc and sensor networks, SASN-2005 (pp. 89–96).

  56. Boyle, D., & Newe, T. (2008). Securing wireless sensor networks: Security architectures. Journal of Networks, 3(1), 65–77.

    Article  Google Scholar 

  57. Ingelrest, F., Ryl, D. S., & Stojmenovic, I. (2006). Optimal transmission radius for energy efficient broadcasting protocols in ad hoc and sensor networks. IEEE Transactions on Parallel and Distributed Systems, 17(6), 536–547.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiren Kumar Deva Sarma.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sarma, H.K.D., Kar, A. & Mall, R. A Hierarchical and Role Based Secure Routing Protocol for Mobile Wireless Sensor Networks. Wireless Pers Commun 90, 1067–1103 (2016). https://doi.org/10.1007/s11277-016-3379-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3379-5

Keywords

Navigation