簡易檢索 / 詳目顯示

研究生: 冉天寧
Dian - Rachmarini
論文名稱: Energy-Efficient Secure Routing Protocol for Wireless Sensor Networks with a Stationary Sink
Energy-Efficient Secure Routing Protocol for Wireless Sensor Networks with a Stationary Sink
指導教授: 馮輝文
Huei-Wen Ferng
口試委員: 黎碧煌
none
周俊廷
none
葉丙成
none
學位類別: 碩士
Master
系所名稱: 工程學院 - 營建工程系
Department of Civil and Construction Engineering
論文出版年: 2009
畢業學年度: 97
語文別: 英文
論文頁數: 25
中文關鍵詞: Sensor networkrouting protocolsecurityenergyefficiency.
外文關鍵詞: Sensor network, routing protocol, security, energy, efficiency.
相關次數: 點閱:194下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • Two major concerns on the routing protocol design for wireless sensor networks (WSNs) are security and energy efficiency. Focusing on the two concerns, we present an energy-efficient secure routing protocol for WSNs. Our proposed protocol guarantees secure data forwarding in an energy-efficient manner. With the location and energy-aware characteristics for routing, our protocol gives better delivery rate, energy balancing, and routing efficiency. In addition, the proposed security mechanism ensures the data authenticity, confidentiality and data availability in the data delivery in the sense that a small number of compromised nodes in the network will not result in the compromise of security under the attack of some malicious nodes. Evaluating the proposed protocol through both simulation and analysis, we show that our proposed protocol can significantly outperform the closest routing protocols and security mechanism.


    Two major concerns on the routing protocol design for wireless sensor networks (WSNs) are security and energy efficiency. Focusing on the two concerns, we present an energy-efficient secure routing protocol for WSNs. Our proposed protocol guarantees secure data forwarding in an energy-efficient manner. With the location and energy-aware characteristics for routing, our protocol gives better delivery rate, energy balancing, and routing efficiency. In addition, the proposed security mechanism ensures the data authenticity, confidentiality and data availability in the data delivery in the sense that a small number of compromised nodes in the network will not result in the compromise of security under the attack of some malicious nodes. Evaluating the proposed protocol through both simulation and analysis, we show that our proposed protocol can significantly outperform the closest routing protocols and security mechanism.

    Abstract Index Terms I. INTRODUCTION II. NETWORK AND THREAT MODELS III. THE PROPOSED ENERGY-EFFICIENT SECURE ROUTING PROTOCOL III. A. Design of the Energy-Efficient Routing Protocol III. A. 1. Sink-oriented grid construction III. A. 2. Farthest-highest energy dissemination node search III. B. Design of Security Mechanisms III. B. 1. Two-way handshake with key refreshment III. B. 2. Route request III. B. 3. Secure grid construction III. B. 4. Route reply III. B. 5. Routing update III. B. 6. Data forwarding IV. SECURITY ANALYSIS IV. A. Security Analysis of the Proposed Protocol IV. B. Security Analysis of LEDS V. NUMERICAL RESULTS AND DISCUSSION V. A. Arrangement of Parameters V. A. 1. Parameters of Simulation under Different Node Densities V. A. 2. Parameters of Simulation under Different Network Sizes V. B. Numerical Results V. B. 1. Routing Performance under Different Node Densities V. B. 2. Routing Performance under Different Network Sizes V. B. 3. Security Strength of The Proposed Scheme Regarding Random Node Capture Attack VI. CONCLUSION

    [1] K. Akkaya and M. Younis, “A Survey on Routing Protocols for Wireless Sensor Networks,” Elsevier Journal of Ad Hoc
    Networks, vol. 3, no. 3, pp. 325-349, May 2005.
    [2] I. F. Akyildiz, W. K. Su , Y. Sankarasubramaniam, and E. Cayirci, “Wireless Sensor Networks: A Survey,” Journal of
    Computer Networks, vol. 38, no. 4, pp. 393-422, 2002.
    [3] A. Ali and N. Fisal, “Security Enhancement for Real-time Routing Protocol in Wireless Sensor Networks,” in 5th IFIP
    International Conference on Wireless and Optical Communications Networks, May 2008.
    [4] J. N. Al-Karaki and A. E. Kamal, “Routing Techniques In Wireless Sensor Networks: A Survey,” IEEE Wireless
    Communications, vol. 11, no. 6, pp. 6-28, Dec. 2004.
    [5] Y. Bao, Y. Shu, X. Wang, and L. Yu, “The Study of the Energy-Consumption Model for an IEEE 802.11 Network Interface,”
    in Proceedings of the SPIE, Next-Generation Communication and Sensor Networks, 2007.
    [6] B. Blum, T. He, S. Son, and J. Stankovic, ”IGF: A State-Free Robust Communication Protocol for Wireless Sensor
    Networks,” in Technical Report CS-2003-11, Univ. of Virginia, Charlottesville, VA, 2003.
    [7] J. Deng, R. Han, and S. Mishra, “INSENS: Intrusion-tolerant Routing for Wireless Sensor Networks,” Elsevier Computer
    Communications, vol. 29, no. 2, pp. 216-230, Jan. 2006.
    [8] X. Du and H. H. Chen, “Security In Wireless Sensor Networks,” IEEE Wireless Communication, Aug. 2008.
    [9] X. Du, M. Guizani, and Y. Xiao, “Two Tier Secure Routing Protocol for Heterogeneous Sensor Networks,” IEEE Journal
    Transactions On Wireless Communications, vol. 6, no. 9, pp. 3395-3401, Sept. 2007.
    [10] V. C. Giruka, M. Singhal, J. Royalty, and S. Varanasi, “Security in Wireless Sensor Networks,” John Wiley and Sons
    Wireless Communication and Mobile Computing, vol. 8 , no. 1, pp. 1-24, Jan. 2008.
    [11] M. A. Hamid, M. Mamun-Or-Rashid, and C. S. Hong, “Defense against Lap-top Class Attacker in Wireless Sensor
    Network,” in 8th IEEE International Conference Advanced Communication Technology, Feb. 2006.
    [12] W. B. Heinzelman, A. P. Chandrakasan, and H. Balakrishnan, “An Application-Specific Protocol Architecture for Wireless
    Microsensor Networks,” IEEE Transactions on Wireless Communications, vol. 1, no. 4, pp. 660-670, Oct. 2002.
    [13] Y. C. Hu, A. Perrig, and U. B. Johnson, “Wormhole Detection in Wireless Ad Hoc Networks,” in Technical Report
    Department of Computer Science, Rice University, Jun. 2002.
    [14] C. Intanagonwiwat, R. Govindan, and D. Estrin, “Directed Diffusion: A Scalable and Robust Communication Paradigm
    for Sensor Networks,” in Proc. ACM MOBICOM’00, 2000.
    [15] Z. Karakehayov, ”Using REWARD to Detect Team Blackhole Attacks in Wireless Sensor Networks”, in Workshop on
    Real-World Wireless Sensor Networks, Jun. 2005.
    [16] C. Karlof and D. Wagner, “Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures,” in Proc. of the
    1st IEEE International Workshop on Sensor Network Protocols and Applications, 2003
    [17] B. Karp and H. Kung, ”GPSR: Greedy Perimeter Stateless Routing for Wireless Networks,” in Proceedings of the 6th
    Annual International Conference on Mobile Computing and Networking, ACM, 2000.
    [18] L. Lazos and R. Poovendran,“SeRLoc: Secure Range-Independent Localization For Wireless Sensor Networks,” in Proc.
    ACM Workshop Wireless Security, Oct. 2004.
    [19] W. Lou and Y. Kwon, “H-SPREAD: A Hybrid Multipath Scheme for Secure and Reliable Data Collection in Wireless
    Sensor Networks,” IEEE Journal Transactions On Vehicular Technology, vol. 55, no. 4, pp. 1320-1330, Jul. 2006.
    [20] N. Nasser and Y. Chen, “Secure Multipath Routing Protocol for Wireless Sensor Networks,” in 27th IEEE International
    Conference on Distributed Computing Systems Workshops, Jun. 2007.
    [21] A. Ouadjaout, Y. Challal, and N. Lasla, “SEIF: Secure and Efficient Intrusion-Fault Tolerant Routing Protocol for Wireless
    Sensor Networks,” in IEEE 3rd International Conference on Availability, Reliability and Security, 2008.
    [22] A. S. K. Pathan and C. S. Hong, “SERP: secure energy-efficient routing protocol for densely deployed wireless sensor
    networks,” Springer Journal Annals of Telecommunications, vol. 63, no. 9-10, pp. 529-541, Oct. 2008
    [23] A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler, ”Spins: Security Protocols for Sensor Networks,” in 7th
    Annual International Conference on Mobile Computing and Networking, Jul. 2001.
    [24] A. A. Pirzada and C. McDonald,“Trusted Greedy Perimeter Stateless Routing,” in 15th IEEE International Conference on
    Networks, Nov. 2007.
    [25] S. Rajasegarar, C. Leckie, and M. Palaniswami, “Anomaly Detection In Wireless Sensor Networks,” IEEE Wireless
    Communications , Aug. 2008.
    [26] D. R. Raymond and S. F. Midkiff, “ Denial-of-Service in Wireless Sensor Networks: Attacks and Defenses,” IEEE Pervasive
    Computing, vol. 7, no. 1, pp. 74-81, Jan. 2008.
    [27] K. Ren, W. Lou, and Y. Zhang, “LEDS : Providing Location-Aware End-to-End Data Security in Wireless Sensor Networks,”
    IEEE Journal Transactions on Mobile Computing, vol. 7, no. 5, May 2008.
    [28] R. Srinath, A. V. Reddy, and R. Srinivasan,“AC: Cluster Based Secure Routing Protocol for WSN,” in 3rd IEEE International
    Conference on Networking and Services, 2007.
    [29] J. Wang, G. Yang, S. Chen, and Y. Sun, “Secure Leach Routing Protocol Based On Low-Power Cluster-Head Selection
    Algorithm For Wireless Sensor Networks,” in Proceedings of International Symposium on Intelligent Signal Processing
    and Communication Systems, 2007.
    [30] S. Wen, R. Du, and H. Zhang, “A Segment Transmission Secure Routing Protocol for Wireless Sensor Networks,” in IEEE
    International Conference on Computational Intelligence and Security, Nov. 2006.
    [31] A. D. Wood, L. Fang, J. A. Stankovic, and T. He, “SIGF: A Family of Configurable, Secure Routing Protocols for Wireless
    Sensor Networks,” in Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks, 2006.
    [32] A. D. Wood and J. A. Stankovic, “Denial of Service in Sensor Networks,” IEEE Computer, vol. 35, no. 10, pp. 54-62,
    Oct. 2002.
    [33] F. Ye, H. Luo, J. Cheng, S. Lu, and L. Zhang, “A Two-Tier Data Dissemination Model for Large-scale Wireless Sensor
    Networks,” in Proc. ACM MOBICOM’02, Sept. 2002.
    [34] Y. Yu, R. Govindan, and D. Estrin, “Geographical and Energy Aware Routing: A Recursive Data Dissemination Protocol
    for Wireless Sensor Networks,” in Technical Report UCLA/CSD-TR-01-002, May 2001.

    QR CODE