Skip to main content

Advertisement

Log in

Bio-Inspired Multilevel Security Protocol for Data Aggregation and Routing in IoT WSNs

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

The resource limitation and unreliability of IoT WSN makes the sensors susceptible to a lot of malicious attacks. In this research work, we propose ANT Particle Swarm Optimization Adhoc On-demand Distance Vector (ANTPSOAODV) – a trust-based secure data aggregation method and an Energy-efficient Secure Routing protocol for a multi-hop environment. In the proposed protocol ANTPSOAODV, we achieve the purpose of secure data aggregation by detecting nodes' behaviour in the network, calculating the nodes' trust value and data gathering method. The proposed routing protocol has three important parts. First, the segmentation of IoT WSN into outer and inner zones based on the location of nodes. After this, in each zone, clusters are created based on the vicinity. Second, data transmission towards the sink from cluster heads represented as C.H.s in each zone is secured using a secret sharing scheme. Third, the analysis of data link for minimizing the routing disturbance. We analyze the performance of ANTPSOAODV in terms of Quality-of-Service parameters, i.e., end to end delay, throughput, packet delivery ratio, energy consumption, routing overhead, by varying; node mobility, number of sensor nodes, and input data rate. The obtained results have been compared with Ant Colony Based Secure Aggregation (ACBSA) and Polynomial Particle Swarm Optimization (POLY-PSO). The proposed protocol ANTPSOAODV outperforms other existing protocols in obtaining guaranteed QoS IoT WSNs holistically.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23

Similar content being viewed by others

References

  1. Atzori L, Iera A, Morabito G (2010) The Internet of Things: A survey. Comput Netw 54(15):2787–2805. https://doi.org/10.1016/j.comnet.2010.05.010

    Article  MATH  Google Scholar 

  2. Roman R, Zhou J, Lopez J (2013) On the features and challenges of security and privacy in distributed internet of things. Comput Netw 57(10):2266–2279. https://doi.org/10.1016/j.comnet.2012.12.018

    Article  Google Scholar 

  3. Alzaid H, Alfaraj M, Ries S, Jøsang A, Albabtain M, Abuhaimed A (2013) Reputation-based trust systems for wireless sensor networks: A comprehensive review. IFIP Advances in Information and Communication Technology 401:66–82. https://doi.org/10.1007/978-3-642-38323-6_5

    Article  Google Scholar 

  4. F Bao, I R Chen, M J Chang, and J H Cho (2011) Trust-based intrusion detection in wireless sensor networks, https://doi.org/10.1109/icc.2011.5963250

  5. Feng R, Che S, Wang X, Yu N (2013) Trust Management Scheme Based on D-S Evidence Theory for Wireless Sensor Networks. Int J Distrib Sens Netw 9(6):948641. https://doi.org/10.1155/2013/948641

    Article  Google Scholar 

  6. Feng R, Xu X, Zhou X, Wan J (2011) A trust evaluation algorithm for wireless sensor networks based on node behaviors and D-S evidence theory. Sensors 11(2):1345–1360. https://doi.org/10.3390/s110201345

    Article  Google Scholar 

  7. He D, Chen C, Chan S, Bu J, Vasilakos AV (2012) A distributed trust evaluation model and its application scenarios for medical sensor networks. IEEE Trans Inf Technol Biomed 16(6):1164–1175. https://doi.org/10.1109/TITB.2012.2199996

    Article  Google Scholar 

  8. He D, Chen C, Chan S, Bu J, Vasilakos AV (2012) ReTrust: Attack-resistant and lightweight trust management for medical sensor networks. IEEE Trans Inf Technol Biomed 16(4):623–632. https://doi.org/10.1109/TITB.2012.2194788

    Article  Google Scholar 

  9. Li X, Zhou F, Du J (2013) LDTS: A lightweight and dependable trust system for clustered wireless sensor networks. IEEE Trans Inf Forensics Secur 8(6):924–935. https://doi.org/10.1109/TIFS.2013.2240299

    Article  Google Scholar 

  10. Sun Y, Han Z, Liu KJR (2008) Defense of trust management vulnerabilities in distributed networks. IEEE Commun Mag 46(2):112–119. https://doi.org/10.1109/mcom.2008.4473092

    Article  Google Scholar 

  11. De-qin XIAO, Jian-zhao FENG, Quan ZHOU, Bo YANG (2008) Gauss reputation framework for sensor networks. Journal on Communications 29(3):47–53

    Google Scholar 

  12. Yu Y, Li K, Zhou W, Li P (2012) Trust mechanisms in wireless sensor networks: Attack analysis and countermeasures. J Netw Comput Appl 35(3):867–880. https://doi.org/10.1016/j.jnca.2011.03.005

    Article  Google Scholar 

  13. Zhang J, Shankaran R, Orgun MA, Varadharajan V, Sattar A (2010) A dynamic trust establishment and management framework for wireless sensor networks. Proceedings - IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, EUC 2010:484–491. https://doi.org/10.1109/EUC.2010.80

    Article  Google Scholar 

  14. J. Zhang, R. Shankaran, M. A. Orgun, V. Varadharajan, and A. Sattar (2010) A trust management architecture for hierarchical wireless sensor networks, in Proceedings - Conference on Local Computer Networks, LCN, pp. 264–267, https://doi.org/10.1109/LCN.2010.5735718

  15. Zhu H, Du S, Gao Z, Dong M, Cao Z (2014) A probabilistic misbehavior detection scheme toward efficient trust establishment in delay-tolerant networks. IEEE Trans Parallel Distrib Syst 25(1):22–32. https://doi.org/10.1109/TPDS.2013.36

    Article  Google Scholar 

  16. Atakli IM, Hu H, Chen Y, Ku WS, Su Z (2008) Malicious node detection in wireless sensor networks using weighted trust evaluation. In: Proceedings of the 2008 Spring simulation multiconference (SpringSim '08). Society for Computer Simulation International, San Diego, CA, USA, 836–843

  17. Xiangdong H, Qinfang W, Hui T (2010) Model and simulation of creditability-based data aggregation for the internet of things. Chinese Journal of Scientific Instrument 31(11):2636–2640

    Google Scholar 

  18. Meng T, Wu F, Yang Z, Chen G, Vasilakos AV (2016) Spatial Reusability-Aware Routing in Multi-Hop Wireless Networks. IEEE Trans Comput 65(1):244–255. https://doi.org/10.1109/TC.2015.2417543

    Article  MathSciNet  MATH  Google Scholar 

  19. Yang M, Li Y, Jin D, Zeng L, Wu X, Vasilakos AV (2014) Software-Defined and Virtualized Future Mobile and Wireless Networks: A Survey. Mobile Networks and Applications 20(1):4–18. https://doi.org/10.1007/s11036-014-0533-8

    Article  Google Scholar 

  20. Rani S, Talwar R, Malhotra J, Ahmed SH, Sarkar M, Song H (2015) A novel scheme for an energy efficient internet of things based on wireless sensor networks. Sensors (Switzerland) 15(11):28603–28626. https://doi.org/10.3390/s151128603

    Article  Google Scholar 

  21. B Rashid and MH Rehmani (2016) Applications of wireless sensor networks for urban areas: A survey, Journal of Network and Computer Applications, vol. 60. Academic Press, pp. 192–219, https://doi.org/10.1016/j.jnca.2015.09.008

  22. RA Roseline and P Sumathi (2012) Local clustering and threshold sensitive routing algorithm for wireless sensor networks, in 2012 International Conference on Devices, Circuits and Systems, ICDCS 2012, pp. 365–369, https://doi.org/10.1109/ICDCSyst.2012.6188748

  23. Ruan F, Yin C, Chen J, Wang J, Xue S (2013) A Distance Clustering Routing Algorithm Considering Energy for Wireless Sensor Networks. International Journal of Future Generation Communication and Networking 6(5):73–80. https://doi.org/10.14257/ijfgcn.2013.6.5.08

    Article  Google Scholar 

  24. Gubbi J, Buyya R, Marusic S, Palaniswami M (2013) Internet of Things (IoT): A vision, architectural elements, and future directions. Futur Gener Comput Syst 29(7):1645–1660. https://doi.org/10.1016/j.future.2013.01.010

    Article  Google Scholar 

  25. Lazarescu MT (2013) Design of a WSN platform for long-term environmental monitoring for IoT applications. IEEE Journal on Emerging and Selected Topics in Circuits and Systems 3(1):45–54. https://doi.org/10.1109/JETCAS.2013.2243032

    Article  Google Scholar 

  26. Nasurudeen Ahamed N, Karthikeyan P (2020) A Reinforcement Learning Integrated in Heuristic search method for self-driving vehicle using blockchain in supply chain management. International Journal of Intelligent Networks 1:92–101

    Article  Google Scholar 

  27. Nguyen KT, Laurent M, Oualha N (2015) Survey on secure communication protocols for the Internet of Things. Ad Hoc Netw 32:17–31. https://doi.org/10.1016/j.adhoc.2015.01.006

    Article  Google Scholar 

  28. Ding M, Cheng X, Xue G (2003) Aggregation tree construction in sensor networks. IEEE Vehicular Technology Conference 58(4):2168–2172. https://doi.org/10.1109/vetecf.2003.1285913

    Article  Google Scholar 

  29. Muthu Krishnan A, Ganesh Kumar P (2016) An Effective Clustering Approach with Data Aggregation Using Multiple Mobile Sinks for Heterogeneous WSN. Wireless Personal Communications 90(2):423–434. https://doi.org/10.1007/s11277-015-2998-6

    Article  Google Scholar 

  30. Yue J, Zhang W, Xiao W, Tang D, Tang J (2012) Energy efficient and balanced cluster-based data aggregation algorithm for wireless sensor networks. Procedia Engineering 29:2009–2015. https://doi.org/10.1016/j.proeng.2012.01.253

    Article  Google Scholar 

  31. Zhou Z, Tang J, Zhang LJ, Ning K, Wang Q (2014) EGF-tree: An energy-efficient index tree for facilitating multi-region query aggregation in the internet of things. Pers Ubiquit Comput 18(4):951–966. https://doi.org/10.1007/s00779-013-0710-y

    Article  Google Scholar 

  32. Alagirisamy M, Chow CO (2018) An energy based cluster head selection unequal clustering algorithm with dual sink (ECH-DUAL) for continuous monitoring applications in wireless sensor networks. Clust Comput 21(1):91–103. https://doi.org/10.1007/s10586-017-0943-z

    Article  Google Scholar 

  33. Batra PK, Kant K (2016) LEACH-MAC: a new cluster head selection algorithm for Wireless Sensor Networks. Wireless Netw 22(1):49–60. https://doi.org/10.1007/s11276-015-0951-y

    Article  Google Scholar 

  34. Venkanna U, Leela Velusamy R (2016) TEA-CBRP: Distributed cluster head election in MANET by using AHP. Peer-to-Peer Networking and Applications 9(1):159–170. https://doi.org/10.1007/s12083-014-0320-0

    Article  Google Scholar 

  35. Darabkh KA, Al-Rawashdeh WS, Hawa M, Saifan R (2018) MT-CHR: A modified threshold-based cluster head replacement protocol for wireless sensor networks. Comput Electr Eng 72:926–938. https://doi.org/10.1016/j.compeleceng.2018.01.032

    Article  Google Scholar 

  36. Bala Krishna M, Doja MN (2015) Multi-Objective Meta-Heuristic Approach for Energy-Efficient Secure Data Aggregation in Wireless Sensor Networks. Wireless Personal Communications 81(1):1–16. https://doi.org/10.1007/s11277-014-2114-3

    Article  Google Scholar 

  37. Kumar KA, Krishna AVN, Chatrapati KS (2017) New secure routing protocol with elliptic curve cryptography for military heterogeneous wireless sensor networks. J Inf Optim Sci 38(2):341–365. https://doi.org/10.1080/02522667.2016.1220092

    Article  Google Scholar 

  38. S. Ozdemir, "Secure and reliable data aggregation for wireless sensor networks", Proceedings of the 4th international conference on Ubiquitous computing systems, https://doi.org/10.5555/1775574.1775585 (accessed Apr. 04, 2021).

  39. Yu-quan Z, Lei W (2013) A New Routing Protocol for Efficient and Secure Wireless Sensor Networks. TELKOMNIKA Indonesian Journal of Electrical Engineering 11:11. https://doi.org/10.11591/telkomnika.v11i11.3530

    Article  Google Scholar 

  40. Kumari S, Karuppiah M, Das AK, Li X, Wu F, Gupta V (2018) Design of a secure anonymity-preserving authentication scheme for session initiation protocol using elliptic curve cryptography. J Ambient Intell Humaniz Comput 9(3):643–653. https://doi.org/10.1007/s12652-017-0460-1

    Article  Google Scholar 

  41. Adamović S, Šarac M, Stamenković D, Radovanovic D (2018) The importance of the using software tools for learning modern cryptography. Int J Eng Educ 34(1):256–262

    Google Scholar 

  42. Din S, Paul A, Ahmad A, Kim JH (2019) Energy efficient topology management scheme based on clustering technique for software defined wireless sensor network. Peer-to-Peer Networking and Applications 12(2):348–356. https://doi.org/10.1007/s12083-017-0607-z

    Article  Google Scholar 

  43. Babber K, Randhawa R (2016) Energy efficient clustering with secured data transmission technique for Wireless Sensor Networks. 3rd International Conference on Computing for Sustainable Global Development (INDIACom), pp 3023–3025

  44. Elhoseny M, Elminir H, Riad A, Yuan X (2016) A secure data routing schema for WSN using Elliptic Curve Cryptography and homomorphic encryption. Journal of King Saud University - Computer and Information Sciences 28(3):262–275. https://doi.org/10.1016/j.jksuci.2015.11.001

    Article  Google Scholar 

  45. He D, Chan S, Guizani M (2017) Cyber security analysis and protection of wireless sensor networks for smart grid monitoring. IEEE Wirel Commun 24(6):98–103. https://doi.org/10.1109/MWC.2017.1600283WC

    Article  Google Scholar 

  46. WR Heinzelman, A Chandrakasan, and H Balakrishnan (2000) Energy-efficient communication protocol for wireless microsensor networks, in Proceedings of the Hawaii International Conference on System Sciences, p. 223, https://doi.org/10.1109/hicss.2000.926982

  47. Lindsey S, Raghavendra CS (2002) PEGASIS: Power-efficient gathering in sensor information systems. IEEE Aerospace Conference Proceedings 3:1125–1130. https://doi.org/10.1109/AERO.2002.1035242

    Article  Google Scholar 

  48. Saleem MA, Bhardwaj R, Datta D (2020) Application of intelligent computing to develop performance index algorithm as a multicriteria decision making tool. International Journal of Intelligent Networks 1:85–91

    Article  Google Scholar 

  49. Zahariadis T, Trakadas P, Leligou HC, Maniatis S, Karkazis P (2013) A novel trust-aware geographical routing scheme for wireless sensor networks. Wireless Pers Commun 69(2):805–826. https://doi.org/10.1007/s11277-012-0613-7

    Article  Google Scholar 

  50. Eissa T, Abdul Razak S, Khokhar RH, Samian N (2013) Trust-based routing mechanism in MANET: Design and implementation. Mobile Networks and Applications 18(5):666–677. https://doi.org/10.1007/s11036-011-0328-0

    Article  Google Scholar 

  51. Duan J, Yang D, Zhu H, Zhang S, Zhao J (2014) TSRF: A Trust-Aware Secure Routing Framework in Wireless Sensor Networks. Int J Distrib Sens Netw 10(1):209436. https://doi.org/10.1155/2014/209436

    Article  Google Scholar 

  52. N Nasser and Y Chen (2007) Secure multipath routing protocol for wireless sensor networks, in Proceedings - International Conference on Distributed Computing Systems, pp. 12–19, https://doi.org/10.1109/ICDCSW.2007.72

  53. Bai R, Singhal M (2006) DOA: DSR over AODV routing for mobile ad hoc networks. IEEE Trans Mob Comput 5(10):1403–1416. https://doi.org/10.1109/TMC.2006.150

    Article  Google Scholar 

  54. M Barati, K Atefi, F Khosravi, and YA Daftari (2012) Performance evaluation of energy consumption for AODV and DSR routing protocols in MANET, in 2012 International Conference on Computer and Information Science, ICCIS 2012 - A Conference of World Engineering, Science and Technology Congress, ESTCON 2012 - Conference Proceedings, vol. 2, pp. 636–642, https://doi.org/10.1109/ICCISci.2012.6297107

  55. Jøsang A, Ismail R, Boyd C (2007) A survey of trust and reputation systems for online service provision. Decis Support Syst 43(2):618–644. https://doi.org/10.1016/j.dss.2005.05.019

    Article  Google Scholar 

  56. Wang J, Xiao F, Deng X, Fei L, Deng Y (2016) Weighted Evidence Combination Based on Distance of Evidence and Entropy Function. Int J Distrib Sens Netw 12(7):3218784. https://doi.org/10.1177/155014773218784

    Article  Google Scholar 

  57. Ganeriwal S, Balzano LK, Srivastava MB (2008) Reputation-based framework for high integrity sensor networks. ACM Transactions on Sensor Networks 4(3):1–37. https://doi.org/10.1145/1362542.1362546

    Article  Google Scholar 

  58. Hevin Rajesh D (2019) Authentication Technique Using ACO in WSN. National Academy Science Letters 42(1):19–23. https://doi.org/10.1007/s40009-018-0667-5

    Article  Google Scholar 

  59. Jawad HM et al (2020) Accurate Empirical Path-Loss Model Based on Particle Swarm Optimization for Wireless Sensor Networks in Smart Agriculture. IEEE Sens J 20(1):552–561. https://doi.org/10.1109/JSEN.2019.2940186

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Neeraj Chandnani.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chandnani, N., Khairnar, C.N. Bio-Inspired Multilevel Security Protocol for Data Aggregation and Routing in IoT WSNs. Mobile Netw Appl 27, 1030–1049 (2022). https://doi.org/10.1007/s11036-021-01859-6

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-021-01859-6

Keywords

Navigation