Skip to main content
Log in

HHT-Based Security Enhancement Approach with Low Overhead for Coding-Based Reprogramming Protocols in Wireless Sensor Networks

  • Published:
Journal of Signal Processing Systems Aims and scope Submit manuscript

Abstract

Coding-based reprogramming protocols can effectively and remotely disseminate a new code image to all sensor nodes via wireless channels in wireless sensor networks. However, security service is crucial to these protocols when sensor nodes are deployed in adversarial environments. Existing security schemes can resist Pollution Attack, but the overheads are excessive. In this paper, a security enhancement approach with low overhead based on Hierarchical Hash Tree is proposed to enhance the security of the protocols. Our scheme is composed of two layers of Merkle Tree based on the ideas of hierarchy and aggregation. Then, the security of proposed approach is proven and the overheads of that are analyzed. Furthermore, our scheme is used to implement page authentication of Sreluge protocol, which is a representative reprogramming protocol based on random linear codes. Experimental results show that our scheme can cut authentication overhead by at least 43 % that of Merkle Tree and other overheads have been reduced markedly with the size of code image growing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7

Similar content being viewed by others

References

  1. Hou, I. H., Tsai, Y. E., Abdelzaher, T. F & Gupta, I. (2008). Adapcode: Adaptive network coding for code updates in wireless sensor networks. In IEEE Conf. on Computer Commun. (INFOCOM 2008) (pp. 1517–1525).

  2. Hagedorn, A., Starobinski, D. & Trachtenberg, A. (2008). Rateless deluge: Over-the-air programming of wireless sensor networks using random linear codes. In IEEE Int. Conf. on Information Processing in Sensor Networks (IPSN 2008) (pp. 457–466).

  3. Rossi, M., Zanca, G., Stabellini, L. & Crepaldi, R. (2008). Synapse: A network reprogramming protocol for wireless sensor networks using fountain codes. In IEEE Commun. Society Conf. on Sensor, Mesh and Ad Hoc Commun. and Networks (SECON 2008) (pp. 188–196).

  4. Rossi, M., Bui, N., Zanca, G., Stabellini, L., Crepaldi, R., et al. (2010). SYNAPSE++: code dissemination in wireless sensor networks using fountain codes. IEEE Transactions on Mobile Computing, 9(12), 1749–1765.

    Article  Google Scholar 

  5. Dong, W., Chen, C., Liu, X., Bu, J., & Gao, Y. (2011). A lightweight and density-aware reprogramming protocol for wireless sensor networks. IEEE Transactions on Mobile Computing, 10(10), 1403–1415.

    Article  Google Scholar 

  6. Hui, J. W. & Culler, D. (2004). The dynamic behavior of a data dissemination protocol for network programming at scale. In ACM Int. Conf. on Embedded Networked Sensor Systems (pp. 81–94).

  7. Lanigan, P. E., Gandhi, R. & Narasimhan, P. (2006). Sluice: Secure dissemination of code updates in sensor networks. In IEEE Int. Conf. on Distributed Computing Systems (pp. 53–63).

  8. He, D. J., Chen, C., Chan, S., & Bu, J. (2012). SDRP: a secure and distributed reprogramming protocol for wireless sensor networks. IEEE Transactions on Industrial Electronics, 59(11), 4155–4163.

    Article  Google Scholar 

  9. Hyun, S., Ning, P., Liu, A. & Du, W. L. (2008). Seluge: Secure and dos-resistant code dissemination in wireless sensor networks. In IEEE Int. Conf. on Information Processing in Sensor Networks (pp. 445–456).

  10. He, D. J., Chen, C., Chan, S., & Bu, J. (2012). DiCode: DoS-resistant and distributed code dissemination in wireless sensor networks. IEEE Transactions on Wireless Communications, 11(5), 1946–1956.

    Article  Google Scholar 

  11. Ayday, E., & Fekri, F. (2012). A secure broadcasting scheme to provide availability, reliability and authentication for wireless sensor networks. Ad Hoc Networks, 10(7), 1278–1290.

    Article  Google Scholar 

  12. Dong, J., Curtmola, R., & Nita-Rotaru, C. (2011). Practical defenses against pollution attacks in wireless network coding. ACM Transactions on Information and System Security, 14(1), 1165–1182.

    Article  Google Scholar 

  13. Yu, Z., Wei, Y., Ramkumar, B. & Guan, Y. (2009). An efficient scheme for securing XOR network coding against pollution attacks. In IEEE INFOCOM 2009 (pp. 406–414).

  14. Bohli, J. M., Hessler, A., Ugus, O. & Westhoff, D. (2009). Security enhanced multi-hop over the air reprogramming with fountain codes. In IEEE Conf. on Local Computer Networks (LCN 2009) (pp. 850–857).

  15. Law, Y. W., Zhang, Y., Jin, J., Palaniswami, M., & Havinga, P. (2011). Secure rateless deluge: pollution-resistant reprogramming and data dissemination for wireless sensor networks. Eurasip Journal on Wireless Commun. and Networking, 2011(1), 1–21.

    Article  Google Scholar 

  16. Ayday, E., Delgosha, F., & Fekri, F. (2012). Data authenticity and availability in multihop wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), 8(2), 10–26.

    Article  Google Scholar 

  17. Xu, C., & Liu, W. (2014). Key updating methods for combinatorial design based key management schemes. Journal of Sensors, 2014(8), 1–8.

    Google Scholar 

  18. Liu, A. & Ning, P. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In IEEE Information Processing in Sensor Networks (IPSN 2008) (pp. 245–256).

  19. Wong, W., Magalhães, M. F. & Kangasharju, J. (2010). Piece fingerprinting: Binding content and data blocks together in peer-to-peer networks. In IEEE Global Telecommunications Conf. (GLOBECOM 2010) (pp. 1–6).

  20. Li, Y., Dai, W., Qiu, M., & Ming, Z. (2016). Privacy protection for preventing data over-collection in Smart City. IEEE Transactions on Computers, 65(5), 1339–1350.

    Article  MathSciNet  Google Scholar 

  21. Li, J., Qiu, M., Ming, Z., Quan, G., Qin, X., & Gu, Z. (2012). Online optimization for scheduling Preemptable tasks on IaaS cloud systems. Journal of Parallel and Distributed Computing (JPDC), 72(5), 666–677.

    Article  Google Scholar 

  22. Brown, D. R. L. (2005). Generic groups, collision resistance, and ECDSA. Designs, Codes and Cryptography, 35(1), 119–152.

    Article  MathSciNet  MATH  Google Scholar 

  23. Qiu, M., Ming, Z., Li, J., Liu, J., Quan, G., & Zhu, Y. (2013). Informer homed routing fault tolerance mechanism for wireless sensor networks. Journal of System Architecture (JSA), 59(4–5), 260–270.

    Article  Google Scholar 

  24. Niu, J., Gao, Y., Qiu, M., & Ming, Z. (2012). Selecting proper wireless network interfaces for user experience enhancement with guaranteed probability. Journal of Parallel and Distributed Systems (JPDC), 72(12), 1565–1575.

    Article  Google Scholar 

  25. Li, J. W., Li, S. N., Zhang, Y., Law, Y. W., Zhou, X.S., et al. (2013). Analytical model of coding-based reprogramming protocols in lossy wireless sensor networks. In IEEE Int. Conf. on Commun. (ICC 2013) (pp. 1867–1871).

Download references

Acknowledgments

This work is supported by the National Science and Technology Major Project of China (Grant No. 2012ZX03005007), National Key Technology R&D Program of China (Grant No. 2014BAH14F01), National Science Foundation of China (Grant No. 61370092), Hubei Provincial Department of Education Outstanding Youth Scientific Innovation Team Support Foundation (No.T201410). Prof. Meikang Qiu is supported by US National Science Foundation under CNS- 1457506.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Lina Yang or Zenggang Xiong.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, L., Li, S., Xiong, Z. et al. HHT-Based Security Enhancement Approach with Low Overhead for Coding-Based Reprogramming Protocols in Wireless Sensor Networks. J Sign Process Syst 89, 13–25 (2017). https://doi.org/10.1007/s11265-016-1149-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11265-016-1149-y

Keywords

Navigation