Security Solution For Data Integrity In Wireless BioSensor Networks

Size: px
Start display at page:

Download "Security Solution For Data Integrity In Wireless BioSensor Networks"

Transcription

1 Security Solution For Data Integrity In Wireless BioSensor Networks Vidya Bharrgavi Balasubramanyn, Geethapriya Thamilarasu and Ramalingam Sridhar University at Buffalo, Buffalo, NY Abstract In this work, we propose energy-efficient security mechanisms for data integrity in body biosensor networks which are a specialized type of ad hoc networks. In such a resource constrained network of embedded sensors, it is a challenge to ensure the authenticity and freshness of collected data. In this paper, we construct a security scheme to identify attacks on data freshness and preserve message integrity in these networks. We use a message authentication code algorithm and permissible round trip time thresholds to detect network intrusions. We define the security goals in the specific application of biosensor networks and provide a robust security solution while achieving energy conservation. We have implemented a prototype framework in GloMoSim to assess and evaluate the robustness of our detection mechanism. Index Terms Ad hoc wireless networks, biosensor, security, authentication, data freshness I. INTRODUCTION Recent advances in wireless communication and microsensor technology, have increased interest in the field of intrabody wireless biosensor networks. A body biosensor network is a group of wireless sensor nodes used to measure biological parameters which can provide valuable medical information. The microsensors placed within the body constitute a special kind of wireless ad hoc network. These sensors may communicate among themselves without a centralized infrastructure managed by a base station. They are, however, constrained in their network size, computation and communication abilities. The energy dissipated must be kept low, as they are embedded within a body. The node population in the network cannot be too high in order not to obstruct the body s normal functions. Body biosensor networks can prove very valuable in medical applications where constant, accurate and ubiquitous measuring is required on a human body. Areas and parameters that may not be reachable by normal probes may easily be monitored with these networks. They can be used for various applications such as rehabilitation, athlete training, disease monitoring [3] and post-operative support for internal organs [2]. These networks can be used in the battlefield, space stations, high radiation areas and biomedical facilities. 1 Corresponding Author : Ramalingam Sridhar, Department of Computer Science and Engineering, 201 Bell Hall University at Buffalo,The State University of New York, Buffalo, NY U.S.A. Phone: (716) ext Fax: (716) rsridhar@cse.buffalo.edu An important application is in the domain of health care and patient monitoring. Due to the inherent limitations and unique characteristics of these networks, common sensor network security protocols may not satisfy all requirements or be adaptable to the specific environment. The nature of data in medical applications necessitates that every body sensor network must satisfy certain security requirements. The vital medical information must maintain its integrity and freshness to ensure correct and timely response to the data collected. If the information is tampered with by an unfriendly entity, it may prove dangerous to the patient and may be fatal during critical condition monitoring. Data freshness and message integrity are hence important properties to be maintained in body area networks especially in the case of rapidly spreading infectious diseases or radiation effects. Most of the prior research on these topics have already dealt with some resource constraints of sensor networks. But the limitations are more severe in the case of biosensor networks. The security solutions proposed for generic wireless sensor networks, will hence prove unsuitable for body biosensor networks [4]. Also, these solutions are not tailored for a specific application in terms of network model and characteristics. In this work, we propose an application specific protocol for biosensor ad hoc networks to ensure that the data communicated is not altered or tampered, using hashed message authentication algorithms. We also propose a solution to prevent delay attacks and maintain the data freshness in this network. Our solution conforms with the resource limitations of a body area network. The remainder of this paper is organized as follows. In section II, we summarize the related work in security solutions for sensor networks. In Section III, we discuss the security challenges to body biosensor networks and explain their importance. In Section IV, we present our system model and assumptions for our solution. We introduce an attack model for biosensor networks in section V. In section VI, we describe our proposed solution and its design. We also discuss the cost evaluation of the proposed message authentication scheme. Finally, we present our conclusions and substantiate our argument with simulation results in section VII. II. RELATED WORK Prior work in the field of security for biosensor networks, has been in the area of key cryptosystems using some variation

2 of the body metrics to generate the secret keys. S. Cherukuri et al [4] improvised on the key management scheme for a sensor network using biometrics obtained from the host body. The pseudo-random number required for the cryptosystem is generated from the properties of the body itself. Shu-Di Baa et al [5] [6], propose a security scheme for body area networks using symmetric cryptosystem where the body s physiological signals are used for secure key distribution. In their work, heart rate was used a parameter in experimental analysis. S.K.S. Gupta [7] and S. Warren et al [8] discuss the platforms and system structure that may be used to measure the security and feasibility of body area networks. A number of researchers have adapted security protocols for resource constrained environments. Deng, Han and Mishra [9] propose to isolate a malicious node by updating the forwarding tables at each node using one way hash sequences. SPINS [10] uses the TESLA and SNEP protocols [11] to provide authentication and security against delay attacks. It uses asymmetric key encryption using delayed disclosure of key and one way hash sequences. While this mechanism may be applicable and efficient in other networks, it does not specifically address the constraints in a body biosensor network. ARIADNE [12] uses one way hash chains against route request flood attacks for ad hoc sensor networks. However, this solution requires significant computation and is hence not suitable for resource constrained biosensor networks. The issues of message authenticity and time delay introduced by a malicious entity are serious problems in a biosensor network. The security solution devised for these challenges must ensure minimal overhead expenses. Since our scheme does not increase the communication costs or the byte overhead in the network, it proves to be an energy efficient solution. By using a heterogenous network model to suit our biosensor application, we distribute the computation costs over the network. This reduces the overall processing expense at the nodes. III. SECURITY CHALLENGES Security is an important aspect in any network. Specifically in the applications of body biosensor networks, it is critical to maintain the confidentiality and privacy of sensitive medical data. Malicious capture of the private data affects its genuineness and may cause harm to the patient. Similarly interference from other machines or networks may also pose a security threat. Securing a network includes the important issues of Authentication (identity verification of communicating device), Confidentiality (compromise of private information), Integrity (the data/message must be genuine and error- free) and Availability (loss of energy and other resources). This network however, poses greater importance and challenge to ensure data and node authentication, data confidentiality and freshness. Since we consider a network of minute motes implanted within the body - mobility and physical capture are lesser threats. Availability of nodes is another important issue but is beyond the scope of this work. We explain these security challenges specific to the case of biosensor networks. A. Authentication Authentication is a property which enables a node to verify the identity of other nodes in the network. Posing as an authenticated member of the network, an adversary can affect the trust between the nodes and disrupt the network communication. A malicious node may masquerade as an authentic node and obtain access to all confidential and sensitive data in the network. In a biosensor network, it is essential to ensure the identity of the node from which data is gathered, as information obtained from a compromised node might affect a patient s treatment. Also, it is important that the data collected from a genuine node must not be ignored. B. Confidentiality, Privacy Confidentiality ensures that vital information is disclosed only to privileged entities in the network. The data is not accessible to other nodes that do not possess the required credentials. In biosensor networks, the nodes transmit highly sensitive medical data. This information is protected by the HIPAA act and must be protected from unauthorized entities. The patient s individual privacy also necessitates that the data be transmitted securely and safely. C. Freshness Data freshness guarantees that the information obtained from a node is recent and not a replay of old packets. In most cases, the validity of the sensed data elapses after a certain time period. An adversary can delay the transmission of a packet and replay the message at a later time interval, thus affecting the freshness of the collected data. In many applications the measured data is often useful only if it is fresh. In the case of biomedical patient monitoring, the data collected must be new and as recent as possible. For example, in the case of infectious diseases, the extent of spread must be gauged accurately and in a timely manner. The information available to the doctors must be current. Hence we must ensure that there is no replay of messages. D. Message integrity Message Integrity assures that the data received at a destination node is not corrupted. It must be certified that the data remains unaltered maliciously or accidentally from the time of measurement till it is used for decision making. An unauthorized node might modify or tamper the message. Message integrity is thus a very important requirement in biosensor networks due to the sensitive nature of data recorded and transmitted. False or modified data may result in incorrect treatment and harm the patient. IV. SYSTEM MODEL AND ASSUMPTIONS We classify body biosensor networks as an application specific type of ad hoc network. Our network model is illustrated in Fig. 1. We visualize these biosensor networks as a group of member nodes that is implanted inside the body previously. We

3 assume a monitoring device such as a data aggregating node or instrument outside the body which may be a base station. The sensor nodes in our network communicate with each other and with the base station. These nodes communicate with the base station through a request-response mechanism. The base station then transmits data to the information processing device that aids in medical decision making. V. THREAT MODEL In this section, we introduce the security threats that may be targeted at a wireless biosensor network. In this work, we focus on the threats compromising data freshness and message integrity. A. Data Freshness Attack In data freshness attack, an adversary deliberately introduces a delay in the packet transmission or replays old messages to cause disruption in data aggregation [10]. Node A Fig. 2. Malicious node M Node B Example of a malicious node Base Station Fig. 1. Network Model In our application, we use multi hop communication to forward the message packets between the source and destination nodes. The base station is responsible for message authentication and detecting malicious nodes in the network. We assume the following properties in our network: 1) The biosensor nodes in this network are mostly stationary. 2) Pre-determined static routes are primarily used for node communication. 3) Base station possesses higher energy and computation resources than other nodes. Computational abilities of the individual sensor nodes however are limited. Some of the limitations of the network are that the sensors are small in size as they are embedded within the human body. Also since these sensors are resource constrained, the network energy dissipation must be minimal. We give an example scenario of data freshness attack in Fig. 2. When a genuine node B receives a request, it transmits the response within a permissible time delay. Also in a normal network scenario, the message packets are transmitted in a sequence to aid in the data collection at the Base Station. The malicious node M can overhear this communication and capture the data packets. It may then cause a replay attack by introducing a packet forwarding delay. Such delayed packets reach the destination after a tolerable time delay and mislead the destination node about the time of transmission. The receiver may be deceived by the adversary to accept obsolete data packets. This attack thus prevents data freshness with severe consequences in body area networks. B. Authentication Attack A malicious node may sometimes tamper with an authentic message before sending it to the receiver in order to misguide the network node. It could also inject unauthenticated message packets into the network [13]. Such altered and corrupted data packets might be a serious problem in a body sensor network as any kind of misinformation may lead to imprecise treatment and results in fatalities. During communication, a node relaying a message generates an authentication code for its transmission. A receiving node, with the knowledge of the sender s identity expects a certain authentication code in order to accept a message. A malicious node interrupts this communication and alters the message being forwarded. It may inject spurious data into the packet, remove some authentic data or simply corrupt the message blocks. This kind of attack is an impediment to the integrity

4 of information. It deludes the receiver about the authenticity of messages from the sender. VI. PROPOSED SOLUTION In this section, we propose a security solution to achieve data freshness and message authentication in body area biosensor networks. Our security design consists of two mechanisms as described below. A. Data Freshness We provide a solution to maintain data freshness by periodically calculating the round trip time (RTT) delay of a packet. In our scheme, the base station relays a permissible RTT delay value ( t) to other nodes in the time field in its request packet. We ensure that t < γ (1) where the network delay threshold (γ) is the threshold value beyond which there is network failure. Let the base station send a request to the node at time t. The base station operates on the criteria that it expects a response from the node within the specified interval of time t + t. The time interval t accounts for request time, response time, sensing and measuring time and all other network delays. t = t Rq + t Rs + t md + L (2) where t Rq = Request transmission including hops; t Rs = Response transmission including hops; t md = Time for sensing and measurement and L is the sum of possible lags before the desired response reaches the base station. This includes communication delay (delays in transmission and propagation), encryption delays and look-up delays. An uninterrupted node communication ensures that the data response is sent within the time period t + t, including the sum of all delays L. When a destination fails to receive a response in time period t+ t, we suspect network abnormality or irregularity. Figure 3 shows the expected, as well as abnormal packet transmission delays. By periodically calculating the estimated RTT values, the base station can detect stale packets. This figure demonstrates the ability of the base station to identify the data freshness attack. We observe varying packet delays by monitoring the network over different time intervals. The graph shows that the base station identifies abnormalities when the delay values peak beyond the acceptable threshold. % detection Fig. 4. % of malicious nodes % detecn with our protocol % detecn with other protocol Detection with Delay Algorithm Figure 4 shows the detection performance of our algorithm in the case of delay or replay attacks. We simulate malicious nodes in the network and use our security mechanism to detect the attacks. The malicious nodes capture the packets and forward it to the receiver after a time delay that is more than the permissible network lag. We vary the percentage of malicious nodes in the network from 10 to 60 and note the ratio of successful detection in the network. We also simulate the case without incorporating our detection scheme and examine the difference in performance. We can see that our security design has a higher detection ratio even when there are a large number of malicious nodes in the network. Given the specific application of biosensor networks, this algorithm is well suited and also accomplishes greater resilience to delay attacks. Delay of Packets (sec) 12 delay.dat Time Period Fig. 3. Time period Vs Packet Delay B. Message Authentication We authenticate the communication between node and the base station using message authentication code (MAC) algorithms. We develop cryptographic functions using a string sequence of numbers to calculate the MAC keys. During the network initialization phase, we bootstrap the authentic nodes with a sequence of numbers (1, 2... n). Each number in the sequence is used to calculate the key for a single communication session. This number represents a single block of messages sent i.e. an individual communication session. The sender node computes the message authentication code using the MAC key over the data packet which serves to verify the content. The sender then authenticates the packet with the shared encryption key and the same MAC algorithm as it has knowledge of the key used.

5 We choose a cryptographic hash function such as MD5 [14] which is a message digest algorithms meant for digital signature applications for messages before encrypting with a secret key. MD5 is slower, but more secure than other algorithms for sensor network security and is easier to implement [15]. Each node in the network is identified with a node address n. To generate the MAC key, the sender performs a one-way hash function n number of times on a value from the number sequence x1. Hence the first packet is verified with a MAC key of where K1 = F n (x1) (3) F n (x1) = F (F (F (x1)..ntimes. (4) The second MAC key value generated is K2 = F (K1) and the consequent MAC key values are generated by applying the function on the previous MAC key. For the subsequent transmission sessions, we perform the same process, but begin with the next sequence value x2 instead of x1. This is an added security measure to ensure authentication even if x1 of the previous session has been compromised by an adversary. The communication session blocks for a bio-medical sensor network are relatively shorter than for a normal network. This gives us an advantage in limiting the time available to the adversary to breach the security. After the sender computes the secret key for each packet, it is used to calculate the message authentication code on the data to be transmitted. The algorithm we use is as follows: M = MAC(K mac, MSG). (5) Once the authentication code has been calculated and appended to the message packet, it must be encrypted with the shared key between the sender and receiver. Using the key encryption algorithm, we obtain the encrypted text. This encrypted text is now ready to be communicated to the receiver. M enc = MSG(K en, DAT A). (6) where K en is the shared secret key between the node and the base station. Since the receiver possesses knowledge of the hash function used, the sequence values and the node address, it can verify the authenticity of the MAC key by performing the same calculations. Some security protocols such the TESLA and those that use their authentication mechanism [12] disclose their authentication key after a time delay. We do not disclose the authentication key at any point of time in the network. This makes it more difficult for an eavesdropper or adversary to try and guess the key sequence used. Even if the adversary captures some of the packets transmitted, without knowledge of the algorithm and key sequence, the captured packets will serve no purpose and cannot pose a danger to the network. Also, since the next communication session uses different values for the cryptographic function, it is not easy for an adversary to decrypt the packets with the possession of previously captured packets. We simulate the authentication attack and detection mechanism using GloMoSim [1] network simulator. The MAC layer protocol used is incorporated using IEEE CBR sessions are used to generate data traffic in our network. All the data packets are constant at 512 bytes and at a speed of four packets per second. We vary the number of authentic and malicious nodes present and simulate the network. We vary the total number of nodes in the network from 10 to 50. % detection Fig. 5. Authentication Protocol % of malicious nodes Authentication Protocol auth.dat Figure 5 measures the performance statistics of our detection scheme. We vary the percentage of malicious nodes in the network from 10 to 60. These malicious nodes tamper with the message packets and forward them to the receiver as genuine data. The receiver node calculates the message authentication code over the packet using our algorithm. Hence, it identifies the false data by comparing the calculated value with the MAC value received from the sender. Our scheme differs from other message authentication code algorithms in the key assignment mechanism. The method we use to initializing the MAC keys is effective and less energy consuming. With varying percentage of malicious nodes in the network, we find a high measure of detection capability. C. Cost Evaluation of Authentication Scheme Biosensor type ad hoc networks are extremely stringent in their resources and computational capability. Hence, it is essential to provide a low cost security mechanism to detect authentication attacks. Conventional security protocols such as SPINS consume energy for route discovery and route table updating and are thus more expensive. Static routes are more suitable for small sized sensor networks for biomedical networks. We do not require the nodes in our network to be necessarily time synchronized with other nodes and the base station. This may be difficult to maintain in body area networks especially if repeated adjusting or checking is performed. Our scheme

6 relies only on the time stamps on message packets that do not demand additional computation or energy. Most algorithms generate the key chain sequences continuously. This provides good security, but is expensive in the case of a biosensor network. Our scheme generates the MAC key only according to the number of message packets and blocks on demand. We have thus proposed a security solution to overcome the attacks on data freshness and data authentication. Our scheme however, adapts itself to the specific resource constrained environment of a medical biosensor network, unlike other generic sensor network solutions. Most of the energy costs in a network are from additional transmission required by the protocols. Our message integrity check algorithm does not have any overhead costs such as delayed key disclosure, route requests and separate authenticating packets. The integrity checksums calculated by our algorithm is added onto the data payload and does not occupy large blocks. [12] Y. C. Hu, A. Perrig, D. B. Johnson Ariadne: A Secure OnDemand Routing Protocol for Ad Hoc Networks, MobiCom 02, September 2326, 2002 [13] A. Perrig, J. Stankovic, D.Wagner Security in Wireless Sensor Network: Issues and Challenges, Communications Of The ACM June 2004,Vol. 47, No. 6 [14] R. Rivest The MD5 message-digest algorithm. RFC 1321 Internet Engineering Task Force (1992). [15] RSA Security Laboratories, VII. CONCLUSION In this work, we have designed a security protocol for wireless biomedical sensor network applications. Our scheme overcomes the challenges of attacks on message integrity and data freshness. We adapt our scheme to the resource constraints of a body biosensor network. Our solution effectively reduces the computation and communication energy costs. The cryptographic algorithm we use also consumes less memory space. Using simulations, we have proved the efficiency of our protocol for this specific application of ad hoc networks. REFERENCES [1] GloMoSim -Global Mobile Information Systems Simulation Library, [2] O. Aziz, B. Lo, R. King, G. Z. Yang, A. Darzi Pervasive Body Sensor Network: An Approach to Monitoring the Post-operative Surgical Patient, International Workshop on Wearable and Implantable Body Sensor Networks, Apr. 2006, pp.1318 [3] C. Glaros, D.I. Fotiadis, A. Likas, A. Stafylopatis A Wearable Intelligent System For Monitoring Health Condition and Rehabilitation of Running Athletes, Proc of the 4th Annual IEEE Conf on Information Technology Applications in Biomedicine, UK, 2003 [4] S. Cherukuri, K. K. Venkatasubramanian and S. K. S. Gupta A Biometric Based Approach for Securing Communication in Wireless Networks of Biosensors Implanted in the Human Body, Proceedings of the 2003 International Conference on Parallel Processing Workshops (ICPPW03) [5] S.D. Bao, L.F. Shen, Y.T. Zhang A novel key distribution of body area networks for telemedicine, Proc. IEEE International Workshop on Biomedical Circuits and Systems, 2004, pp.s [6] S.D. Bao, Y.T. Zhang, L.F. Shen, Physiological Signal Based Entity Authentication for Body Area Sensor Networks and Mobile Healthcare Systems, Proc.27th IEEE Int l. Conf. Eng. Med. and Bio. Soc., Shanghai, China, Sept [7] impact Mobile Computing, [8] S. Warren, J. Lebak, J. Yao, J. Creekmore, A. Milenkovic, and E. Jovanov Interoperability and Security in Wireless Body Area Network Infrastructures, EMBC, Shanghai China, September [9] J. Deng, R. Han, S. Mishra INSENS: INtrusion-tolerant routing in wireless SEnsor NetworkS Technical Report CUCS , Department of Computer Science, University of Colorado, Nov [10] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. Tygar Spins: Security protocols for sensor networks, Wireless Networks Journal(WINET), 8(5):521534, September 2002 [11] A. Perrig, R. Canetti, J. D. Tygar, D. Song The TESLA Broadcast Authentication Protocol, CryptoBytes, 5:2, Summer/Fall 2002, pp. 2-13

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

Body Sensor Network Security

Body Sensor Network Security 1 Body Sensor Network Security Close coupling of BSNs and security why network security is important information is sensitive, what it takes to protect it, how its different from WSNs how encryption is

More information

Securing WMSN using SHAREMIND

Securing WMSN using SHAREMIND Securing WMSN using SHAREMIND Prof. Dhanshri Patil 1, Priyanka Kanse 2, Priyanka Kakade 3, Ketaki Sortur 4, Akshata Nalawade 5 1, 2,3,4,5 UG Student Department of Computer Engineering, PCET s Nutan Maharashtra

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS INTRODUCTION 1. With the advancement in radio technologies like Bluetooth, IEEE 802.11or Hiperlan, a new concept of networking has emerged, known as ad hoc networks,

More information

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation.

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation. 2016 International Conference on Computer, Mechatronics and Electronic Engineering (CMEE 2016) ISBN: 978-1-60595-406-6 The Data Aggregation Privacy Protection Algorithm of Body Area Network Based on Data

More information

Efficient and Secure Source Authentication for Multicast

Efficient and Secure Source Authentication for Multicast Efficient and Secure Source Authentication for Multicast Authors: Adrian Perrig, Ran Canetti Dawn Song J. D. Tygar Presenter: Nikhil Negandhi CSC774 Network Security Outline: Background Problem Related

More information

Defenses against Wormhole Attack

Defenses against Wormhole Attack Defenses against Wormhole Attack Presented by: Kadhim Hayawi, ID: 20364216 COURSE PRESENTATION FOR ECE750 - INTELLIGENT SENSORS AND SENSOR NETWORKS Prof. Otman A. Basir Outline Introduction Packet Leashes

More information

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Han Sang Kim, Jin Wook Lee*, Sandeep K. S. Gupta and Yann-Hang Lee Department of Computer Science and Engineering Arizona

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011 Network Security: Broadcast and Multicast Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2011 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering Auburn Information Assurance Laboratory J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering 107 Dunstan Hall Auburn

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Broadcast and Multicast Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

On Demand secure routing protocol resilient to Byzantine failures

On Demand secure routing protocol resilient to Byzantine failures On Demand secure routing protocol resilient to Byzantine failures Primary Reference: B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens, An on-demand secure routing protocol resilient to Byzantine failures,

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM 109 CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM Security is considered to be the most critical factor in many applications. The main issues of such

More information

Secure Routing for Mobile Ad-hoc Networks

Secure Routing for Mobile Ad-hoc Networks Department of Computer Science IIT Kanpur CS625: Advanced Computer Networks Outline 1 2 3 4 Outline 1 2 3 4 Need Often setting up an infrastructure is infeasible Disaster relief Community networks (OLPC)

More information

AODV-PA: AODV with Path Accumulation

AODV-PA: AODV with Path Accumulation -PA: with Path Accumulation Sumit Gwalani Elizabeth M. Belding-Royer Department of Computer Science University of California, Santa Barbara fsumitg, ebeldingg@cs.ucsb.edu Charles E. Perkins Communications

More information

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks Sencun Zhu 1 Shouhuai Xu 2 Sanjeev Setia 1 Sushil Jajodia 1,3 1 Center for Secure Information Systems, George Mason University,

More information

Security Scheme for Malicious Node Detection in Mobile Ad Hoc Networks

Security Scheme for Malicious Node Detection in Mobile Ad Hoc Networks Security Scheme for Malicious Node Detection in Mobile Ad Hoc Networks Punit Rathod 1, Nirali Mody 1, Dhaval Gada 1, Rajat Gogri 1, Zalak Dedhia 1, Sugata Sanyal 2 and Ajith Abraham 3 1 Mumbai University,

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

Efficient Secret Key Delivery Using Heartbeats

Efficient Secret Key Delivery Using Heartbeats Efficient Secret Key Delivery Using Heartbeats Kwantae Cho 1,*, and Byungho Chung 2 1, 2 Information Security Research Division, Electronics and Telecommunications Research Institute, Republic of Korea

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol Analysis of Black-Hole Attack in MANET using Routing Protocol Ms Neha Choudhary Electronics and Communication Truba College of Engineering, Indore India Dr Sudhir Agrawal Electronics and Communication

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security Computer Science CSC 774 Advanced Network Security Topic 4.3 Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks 1 Wireless Sensor Networks (WSN) A WSN consists of a potentially

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine International Journal of Wireless Communications, Networking and Mobile Computing 2016; 3(5): 48-52 http://www.aascit.org/journal/wcnmc ISSN: 2381-1137 (Print); ISSN: 2381-1145 (Online) Blackhole Attack

More information

Securing Internet of things Infrastructure Standard and Techniques

Securing Internet of things Infrastructure Standard and Techniques Securing Internet of things Infrastructure Standard and Techniques Paper Author : Zubair A. Baig Name: Farooq Abdullah M.Sc Programming and Networks University of Oslo. Security internet of Things Standards

More information

BISS: Building secure routing out of an Incomplete Set of Security associations

BISS: Building secure routing out of an Incomplete Set of Security associations BISS: Building secure routing out of an Incomplete Set of Security associations Srdjan Čapkun and Jean-Pierre Hubaux Secure routing in ad hoc networks - Common assumptions for secure routing: - a network

More information

Timestamps and authentication protocols

Timestamps and authentication protocols Timestamps and authentication protocols Chris J. Mitchell Technical Report RHUL MA 2005 3 25 February 2005 Royal Holloway University of London Department of Mathematics Royal Holloway, University of London

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry,, David Wagner Presented by Paul Ruggieri 1 Introduction What is TinySec? Link-layer security architecture

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Cryptographic authentication on the communication from an 8051 based development board over UDP

Cryptographic authentication on the communication from an 8051 based development board over UDP Cryptographic authentication on the communication from an 8051 based development board over UDP Bogdan Groza 1, Pal-Stefan Murvay 2, Ioan Silea 1, Tiberiu Ionica 1 Politehnica University of Timisoara,

More information

An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks

An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks December 1. 2006 Jong Oh Choi Department of Computer Science Yonsei University jochoi@emerald.yonsei.ac.kr Contents Motivation

More information

S. Erfani, ECE Dept., University of Windsor Network Security

S. Erfani, ECE Dept., University of Windsor Network Security 4.11 Data Integrity and Authentication It was mentioned earlier in this chapter that integrity and protection security services are needed to protect against active attacks, such as falsification of data

More information

Secure Routing and Transmission Protocols for Ad Hoc Networks

Secure Routing and Transmission Protocols for Ad Hoc Networks MobiHoc 2002 Working Session on Security in Ad Hoc Networks Secure Routing and Transmission Protocols for Ad Hoc Networks Zygmunt J. Haas and P. Papadimitratos (Panos) Cornell University Wireless Networks

More information

AODV Routing Protocol in MANET based on Cryptographic Authentication Method

AODV Routing Protocol in MANET based on Cryptographic Authentication Method IJCSET October 2012 Vol 2, Issue 10, 1459-1464 www.ijcset.net ISSN:2231-0711 AODV Routing Protocol in MANET based on Cryptographic Authentication Method Thandu Naga Srinu Padma CSE,Sri Sunflower College

More information

PROTECTING SOURCE LOCATION PRIVACY AGAINST WORMHOLE ATTACK USING DAWN IN WIRELESS SENSOR NETWORKS

PROTECTING SOURCE LOCATION PRIVACY AGAINST WORMHOLE ATTACK USING DAWN IN WIRELESS SENSOR NETWORKS PROTECTING SOURCE LOCATION PRIVACY AGAINST WORMHOLE ATTACK USING DAWN IN WIRELESS SENSOR NETWORKS S. R. Naresh, S. V. Gayathri Soumiya and A.V. Ramprasad Department of ECE, KLN College of Engineering,

More information

Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach

Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach ISSN (Print): 1694 0814 10 Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach Manoj Kumar Mishra 1, Binod Kumar Pattanayak 2, Alok Kumar Jagadev 3, Manojranjan Nayak 4 1 Dept.

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures By Chris Karlof and David Wagner Lukas Wirne Anton Widera 23.11.2017 Table of content 1. Background 2. Sensor Networks vs. Ad-hoc

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Security in Mobile Ad-hoc Networks. Wormhole Attacks

Security in Mobile Ad-hoc Networks. Wormhole Attacks Security in Mobile Ad-hoc Networks Wormhole Attacks What are MANETs Mobile Ad-hoc Network (MANET) is a collection of wireless mobile hosts without fixed network infrastructure and centralized administration.

More information

A Security Infrastructure for Trusted Devices

A Security Infrastructure for Trusted Devices Infrastructure () A Security Infrastructure for Trusted Devices Mahalingam Ramkumar Mississippi State University, MS Nasir Memon Polytechnic University, Brooklyn, NY January 31, 2005 Infrastructure ()

More information

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 , pp.40-46 http://dx.doi.org/10.14257/astl.2016.142.07 TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 Hae Young Lee and Hyung-Jong Kim Department of Information Security

More information

Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack

Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack F. Anne Jenefer & D. Vydeki E-mail : annejenefer@gmail.com, vydeki.d@srmeaswari.ac.in Abstract Mobile Ad-Hoc Network (MANET)

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

Optimizing Performance of Routing against Black Hole Attack in MANET using AODV Protocol Prerana A. Chaudhari 1 Vanaraj B.

Optimizing Performance of Routing against Black Hole Attack in MANET using AODV Protocol Prerana A. Chaudhari 1 Vanaraj B. IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 04, 2015 ISSN (online): 2321-0613 Optimizing Performance of Routing against Black Hole Attack in MANET using AODV Protocol

More information

A Survey of BGP Security Review

A Survey of BGP Security Review A Survey of BGP Security Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being interesting Border

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Automotive Security An Overview of Standardization in AUTOSAR

Automotive Security An Overview of Standardization in AUTOSAR Automotive Security An Overview of Standardization in AUTOSAR Dr. Marcel Wille 31. VDI/VW-Gemeinschaftstagung Automotive Security 21. Oktober 2015, Wolfsburg Hackers take over steering from smart car driver

More information

A Novel Secure Routing Protocol for MANETs

A Novel Secure Routing Protocol for MANETs 22 A Novel Secure Routing Protocol for MANETs Zhongwei Zhang University of Southern Queensland Australia 1. Introduction Ad hoc networks is a special kind of wireless network mode. A mobile ad hoc network

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #11 Routing and Forwarding Security 2015 Patrick Tague 1 Class #11 Basics of routing in ad hoc networks Control-plane attacks and defenses Data-plane

More information

Experimenting Security Algorithms for the IEC based Substation Communication

Experimenting Security Algorithms for the IEC based Substation Communication Experimenting Security Algorithms for the IEC 61850-based Substation Communication Sugwon Hong 1, Dae-Yong Shin 1, and Seung-Jae Lee 2 1 Department of Computer Software, 2 Electrical Engineering Myongji

More information

hash chains to provide efficient secure solutions for DSDV [7].

hash chains to provide efficient secure solutions for DSDV [7]. A Ferry-based Intrusion Detection Scheme for Sparsely Connected Ad Hoc Networks M. Chuah, P.Yang, J. Han {chuah, pey24, jih26}@cse.lehigh.edu Department of Computer Science & Engineering Lehigh University

More information

HIPAA Federal Security Rule H I P A A

HIPAA Federal Security Rule H I P A A H I P A A HIPAA Federal Security Rule nsurance ortability ccountability ct of 1996 HIPAA Introduction - What is HIPAA? HIPAA = The Health Insurance Portability and Accountability Act A Federal Law Created

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Sleep/Wake Aware Local Monitoring (SLAM)

Sleep/Wake Aware Local Monitoring (SLAM) Sleep/Wake Aware Local Monitoring (SLAM) Issa Khalil, Saurabh Bagchi, Ness Shroff Dependable Computing Systems Lab (DCSL) & Center for Wireless Systems and Applications (CWSA) School of Electrical and

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 3.134 ISSN (Online): 2348-4470 ISSN (Print) : 2348-6406 International Journal of Advance Engineering and Research Development Volume 1, Issue 11, November -2014

More information

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal *

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * SCOE, Pune University Prof. J. B. Kulkarni SCOE, Pune University Abstract Security is the main issue while setting

More information

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks Sencun Zhu 1, Shouhuai Xu 2, Sanjeev Setia 1, and Sushil Jajodia 1 1 Center for Secure Information Systems, George Mason University,

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

Wireless Sensor Networks: Security Issues, Challenges and Solutions

Wireless Sensor Networks: Security Issues, Challenges and Solutions International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 8 (2014), pp. 859-868 International Research Publications House http://www. irphouse.com Wireless Sensor Networks:

More information

A Feedback-based Multipath Approach for Secure Data Collection in. Wireless Sensor Network.

A Feedback-based Multipath Approach for Secure Data Collection in. Wireless Sensor Network. A Feedback-based Multipath Approach for Secure Data Collection in Wireless Sensor Networks Yuxin Mao School of Computer and Information Engineering, Zhejiang Gongshang University, Hangzhou 310018, P.R

More information

Catching BlackHole Attacks in Wireless Sensor Networks

Catching BlackHole Attacks in Wireless Sensor Networks Catching BlackHole Attacks in Wireless Sensor Networks Ashish M 1 and Mr. Jason Martis 2 1 M. Tech, Department Of ISE, NMAM Institute of Technology, Nitte 2 Asst. Prof, Department Of ISE, NMAM Institute

More information

Message Authentication Codes and Cryptographic Hash Functions

Message Authentication Codes and Cryptographic Hash Functions Message Authentication Codes and Cryptographic Hash Functions Readings Sections 2.6, 4.3, 5.1, 5.2, 5.4, 5.6, 5.7 1 Secret Key Cryptography: Insecure Channels and Media Confidentiality Using a secret key

More information

Secure and Efficient Routing Mechanism in Mobile Ad-Hoc Networks

Secure and Efficient Routing Mechanism in Mobile Ad-Hoc Networks Secure and Efficient Routing Mechanism in Mobile Ad-Hoc Networks Masroor Ali 1, Zahid Ullah 2, Meharban Khan 3, Abdul Hafeez 4 Department of Electrical Engineering, CECOS University of IT and Emerging

More information

A Pigeon Agents based Analytical Model to Optimize Communication in Delay Tolerant Network

A Pigeon Agents based Analytical Model to Optimize Communication in Delay Tolerant Network Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 6, June 2015, pg.1029

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Next Topic in Cryptographic Tools Symmetric key encryption Asymmetric key encryption Hash functions and

More information

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Merve Şahin Sabancı University Istanbul, Turkey mervesahin@sabanciuniv.edu Abstract Key distribution is an important issue to provide

More information

Security Scheme for Distributed DoS in Mobile Ad Hoc Networks

Security Scheme for Distributed DoS in Mobile Ad Hoc Networks Security Scheme for Distributed DoS in Mobile Ad Hoc Networks Sugata Sanyal 1, Ajith Abraham 2, Dhaval Gada 3, Rajat Gogri 3, Punit Rathod 3, Zalak Dedhia 3 and Nirali Mody 3 1 School of Technology and

More information

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security 1 Local & Metropolitan Area Networks ACOE322 Lecture 8 Network Security Dr. L. Christofi 1 0. Overview As the knowledge of computer networking and protocols has become more widespread, so the threat of

More information

Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks

Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks Journal of Computer Science 7 (12): 1813-1818, 2011 ISSN 1549-3636 2011 Science Publications Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks 1 M.Rajesh Babu and 2 S.Selvan 1 Department

More information

TESLA Certificates: An Authentication Tool for Networks of Compute-Constrained Devices Mathias Bohge

TESLA Certificates: An Authentication Tool for Networks of Compute-Constrained Devices Mathias Bohge TESLA Certificates: An Authentication Tool for Networks of Compute-Constrained Devices Mathias Bohge Wade Trappe Telecommunication Networks Group Wireless Information Network Laboratory Technical University

More information

Using secure multi-party computation when pocessing distributed health data

Using secure multi-party computation when pocessing distributed health data Using secure multi-party computation when pocessing distributed health data Anders Andersen Department of Computer Science Faculty of Science and Technology University of Tromsø 9037 Tromsø, Norway Abstract

More information

INSENS: Intrusion-tolerant routing for wireless sensor networks. By: Jing Deng, Richard Han, and Shivakant Mishra

INSENS: Intrusion-tolerant routing for wireless sensor networks. By: Jing Deng, Richard Han, and Shivakant Mishra INSENS: Intrusion-tolerant routing for wireless sensor networks By: Jing Deng, Richard Han, and Shivakant Mishra J. Deng, R. Han, and S. Mishra, (2006) INSENS: Intrusion-tolerant routing for wireless sensor

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

Dynamic Design of Cellular Wireless Networks via Self Organizing Mechanism

Dynamic Design of Cellular Wireless Networks via Self Organizing Mechanism Dynamic Design of Cellular Wireless Networks via Self Organizing Mechanism V.Narasimha Raghavan, M.Venkatesh, Divya Sridharabalan, T.Sabhanayagam, Nithin Bharath Abstract In our paper, we are utilizing

More information

A Review on Black Hole Attack in MANET

A Review on Black Hole Attack in MANET A Review on Black Hole Attack in MANET Gourav Ahuja 1, Mrs. Sugandha 2 1 Department of Computer Science and Engineering, VCE, Rohtak, Haryana (India) 2 Asst. Prof., Department of Computer Science and Engineering,

More information

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS Ms.T P Rani 1, Dr. C Jaya Kumar 2 1 Research Scholar, Anna University of Technology,Chennai 1 ranitp.2010@gmail.com 2 Department of Computer

More information

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks International Journal of Computational Engineering Research Vol, 03 Issue, 4 Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks 1, K. Priyadharshini, 2, V. Kathiravan, 3,

More information

Webpage: Volume 4, Issue VI, June 2016 ISSN

Webpage:  Volume 4, Issue VI, June 2016 ISSN SECURE DYNAMIC SOURCE ROUTING IN MOBILE ADHOC NETWORKS Pooja Sharma 1, Seep Sethi 2 1 M.Tech (ECE), 2 Head of ECE Department Somany (PG) Institute of Technology & Management, Rewari Abstract: A mobile

More information

Security of Mobile Ad Hoc and Wireless Sensor Networks

Security of Mobile Ad Hoc and Wireless Sensor Networks Security of Mobile Ad Hoc and Wireless Sensor Networks July, 2013 Edward Bonver LA Board Member Symantec Corporation edward@owasp.org Copyright The Foundation Permission is granted to copy, distribute

More information

Cryptanalysis of a Markov Chain Based User Authentication Scheme

Cryptanalysis of a Markov Chain Based User Authentication Scheme Cryptanalysis of a Markov Chain Based User Authentication Scheme Ruhul Amin, G.P. Biswas Indian School of Mines, Dhanbad Department of Computer Science & Engineering Email: amin ruhul@live.com, gpbiswas@gmail.com

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

8. Network Layer Contents

8. Network Layer Contents Contents 1 / 43 * Earlier Work * IETF IP sec Working Group * IP Security Protocol * Security Associations * Authentication Header * Encapsulation Security Payload * Internet Key Management Protocol * Modular

More information

Defending MANET against Blackhole Attackusing Modified AODV

Defending MANET against Blackhole Attackusing Modified AODV IJSTE - International Journal of Science Technology & Engineering Volume 1 Issue 2 August 214 ISSN(online) : 2349-784X Defending MANET against Blackhole Attackusing Modified AODV Devang S. Patel P.G. Student

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

REPUTATION BASED ZONE TRUST DETECTION AND SWATT REVOCATION METHOD USING SPRT IN SENSOR NETWORKS

REPUTATION BASED ZONE TRUST DETECTION AND SWATT REVOCATION METHOD USING SPRT IN SENSOR NETWORKS REPUTATION BASED ZONE TRUST DETECTION AND SWATT REVOCATION METHOD USING SPRT IN SENSOR NETWORKS Rakshith Upparige K R 1, Sateesh Kumar H C 2 PG Scholar, Department of Telecommunication Engineering, Dayananda

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Efficient integrity checking technique for securing client data in cloud computing

Efficient integrity checking technique for securing client data in cloud computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 43 Efficient integrity checking technique for securing client data in cloud computing Dalia Attas and Omar Batrafi Computer

More information

Mitigating DoS attacks against broadcast authentication in wireless sensor networks

Mitigating DoS attacks against broadcast authentication in wireless sensor networks Syracuse University SURFACE Electrical Engineering and Computer Science L.C. Smith College of Engineering and Computer Science 1-1-2008 Mitigating DoS attacks against broadcast authentication in wireless

More information

Secure Multi-Hop Infrastructure Access

Secure Multi-Hop Infrastructure Access Secure Multi-Hop Infrastructure Access presented by Reza Curtmola (joint work with B. Awerbuch, D. Holmer, C. Nita-Rotaru and H. Rubens) 600.647 Advanced Topics in Wireless Networks Wireless Infrastructure

More information

Chord-based Key Establishment Schemes for Sensor Networks

Chord-based Key Establishment Schemes for Sensor Networks Chord-based Key Establishment Schemes for Sensor Networks Fan Zhang, Zhijie Jerry Shi, Bing Wang Department of Computer Science and Engineering, University of Connecticut, Storrs, CT 06269 Abstract Because

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

Biometrics. Overview of Authentication

Biometrics. Overview of Authentication May 2001 Biometrics The process of verifying that the person with whom a system is communicating or conducting a transaction is, in fact, that specific individual is called authentication. Authentication

More information

A NOVEL APPROACH FOR DETECTING COMPROMISED NODES IN WIRELESS SENSOR NETWORKS

A NOVEL APPROACH FOR DETECTING COMPROMISED NODES IN WIRELESS SENSOR NETWORKS International Journal of Wireless Communications and Networking 3(1), 2011, pp. 15-19 A NOVEL APPROACH FOR DETECTING COMPROMISED NODES IN WIRELESS SENSOR NETWORKS P. Vijayalakshmi 1, D. Somasundareswari

More information