Skip to main content
Top
Published in: Wireless Personal Communications 2/2018

23-04-2018

Secure Key Agreement with Rekeying Using FLSO Routing Protocol in Wireless Sensor Network

Authors: Uma Meena, Anand Sharma

Published in: Wireless Personal Communications | Issue 2/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A challenge in wireless sensor network (WSN) is to design an energy efficient and secure network protocol because sensors are the wireless device with limited resources. To overcome the problem of insecure transmission in WSNs, efficient and light weight key agreement protocol (LARK) with rekeying is designed in which sensed data is carried out through the gateway node. In this paper, a novel construction is largely deliberated to abolish the security issues. The novel method called fuzzy C means cluster based light weight social spider optimization (FLSO) protocol for improving secure transmission with less energy consumption. In FLSO protocol, fuzzy C means clustering is used for grouping the nodes based on individual cluster’s membership and cluster head selection is associated with the lowest ID of the corresponding nodes. Next to clustering, secure transmission is done with the help of light weight key agreement protocol (LARK) with rekeying technique. In addition to the symmetric key, another one session key is generated to improve security using the Diffie Hellman cryptographic algorithm. Then the secure routing is done with the help of social spider algorithm. Finally, the simulation is performed on the platform of MATLAB simulator. In which results are taken in terms of memory, communication overhead, end to end delay, transmission delay, packet delivery ratio, authentication analysis, computational time and energy consumption. Results indicate that FLSO protocol provides efficient transmission by reducing energy consumption and providing security over the path of the transmission.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Al-Hamadi, H., & Chen, I. R. (2015). Integrated intrusion detection and tolerance in homogeneous clustered sensor networks. ACM Transactions on Sensor Networks, 11(3), 1–24.CrossRef Al-Hamadi, H., & Chen, I. R. (2015). Integrated intrusion detection and tolerance in homogeneous clustered sensor networks. ACM Transactions on Sensor Networks, 11(3), 1–24.CrossRef
2.
go back to reference Pongaliur, K., & Xiao, L. (2013). Sensor node source privacy and packet recovery under eavesdropping and node compromise attacks. ACM Transactions on Sensor Networks, 9(4), 1–26.CrossRef Pongaliur, K., & Xiao, L. (2013). Sensor node source privacy and packet recovery under eavesdropping and node compromise attacks. ACM Transactions on Sensor Networks, 9(4), 1–26.CrossRef
3.
go back to reference Tang, D., Li, T., Ren, J., & Wu, J. (2015). Cost-aware secure routing (CASER) protocol design for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 26(4), 960–973.CrossRef Tang, D., Li, T., Ren, J., & Wu, J. (2015). Cost-aware secure routing (CASER) protocol design for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 26(4), 960–973.CrossRef
4.
go back to reference Gabrielli, A., Mancini, L. V., Setia, S., & Jajodia, S. (2011). Securing topology maintenance protocols for sensor networks. IEEE Transactions on Dependable and Secure Computing, 1–8(3), 450–465.CrossRef Gabrielli, A., Mancini, L. V., Setia, S., & Jajodia, S. (2011). Securing topology maintenance protocols for sensor networks. IEEE Transactions on Dependable and Secure Computing, 1–8(3), 450–465.CrossRef
5.
go back to reference Wang, Q. (2011). Dependable and secure sensor data storage with dynamic integrity assurance. ACM Transactions on Sensor Networks, 8, 1. Wang, Q. (2011). Dependable and secure sensor data storage with dynamic integrity assurance. ACM Transactions on Sensor Networks, 8, 1.
6.
go back to reference Zhan, G., Shi, W., & Deng, J. (2012). Design and implementation of TARF: A trust-aware routing framework for WSNs. IEEE Transactions on Dependable and Secure Computing, 9(2), 184–197.CrossRef Zhan, G., Shi, W., & Deng, J. (2012). Design and implementation of TARF: A trust-aware routing framework for WSNs. IEEE Transactions on Dependable and Secure Computing, 9(2), 184–197.CrossRef
7.
go back to reference Cho, Kwantae, Lee, Byung-Gil, & Dong, Hoon Lee. (2014). Low-priced and energy-efficient detection of replicas for wireless sensor networks. IEEE Transactions on Dependable and Secure Computing, 1(15), 454–466.CrossRef Cho, Kwantae, Lee, Byung-Gil, & Dong, Hoon Lee. (2014). Low-priced and energy-efficient detection of replicas for wireless sensor networks. IEEE Transactions on Dependable and Secure Computing, 1(15), 454–466.CrossRef
8.
go back to reference Dong, M., Ota, K., Yang, L. T., Liu, A., & Guo, M. (2016). LSCD: A low-storage clone detection protocol for cyber-physical systems. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 35(5), 712–723.CrossRef Dong, M., Ota, K., Yang, L. T., Liu, A., & Guo, M. (2016). LSCD: A low-storage clone detection protocol for cyber-physical systems. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 35(5), 712–723.CrossRef
9.
go back to reference Tan, S., Li, X., & Dong, Q. (2015). A trust management system for securing data plane of ad hoc networks. IEEE Transactions on Vehicular Technology, 65(9), 7579–7592.CrossRef Tan, S., Li, X., & Dong, Q. (2015). A trust management system for securing data plane of ad hoc networks. IEEE Transactions on Vehicular Technology, 65(9), 7579–7592.CrossRef
10.
go back to reference Chan, A. C. F., & Castelluccia, C. (2011). A security framework for privacy-preserving data aggregation in wireless sensor networks. ACM Transactions on Sensor Networks, 7(4), 1–43.CrossRef Chan, A. C. F., & Castelluccia, C. (2011). A security framework for privacy-preserving data aggregation in wireless sensor networks. ACM Transactions on Sensor Networks, 7(4), 1–43.CrossRef
11.
go back to reference Klonowski, M., Kutyłowski, M., Ren, M., & Rybarczyk, K. (2015). Mixing in random digraphs with application to the forward-secure key evolution in wireless sensor networks. ACM Transactions on Sensor Networks, 11(2), 1–27.CrossRef Klonowski, M., Kutyłowski, M., Ren, M., & Rybarczyk, K. (2015). Mixing in random digraphs with application to the forward-secure key evolution in wireless sensor networks. ACM Transactions on Sensor Networks, 11(2), 1–27.CrossRef
12.
go back to reference Choi, W., Ghidini, G., & Das, S. K. (2012). A novel framework for energy-efficient data gathering with random coverage in wireless sensor networks. ACM Transactions on Sensor Networks, 8(4), 1–30.CrossRef Choi, W., Ghidini, G., & Das, S. K. (2012). A novel framework for energy-efficient data gathering with random coverage in wireless sensor networks. ACM Transactions on Sensor Networks, 8(4), 1–30.CrossRef
13.
go back to reference Ayday, E., Delgosha, F., & Fekri, F. (2012). Data authenticity and availability in multihop wireless sensor networks. ACM Transactions on Sensor Networks, 8(2), 1–26.CrossRef Ayday, E., Delgosha, F., & Fekri, F. (2012). Data authenticity and availability in multihop wireless sensor networks. ACM Transactions on Sensor Networks, 8(2), 1–26.CrossRef
14.
go back to reference Liu, A., Zheng, Z., Zhang, C., Chen, Z., & Shen, X. (2012). Secure and energy-efficient disjoint multipath routing for WSNs. IEEE Transactions on Vehicular Technology, 61(7–32), 55–65. Liu, A., Zheng, Z., Zhang, C., Chen, Z., & Shen, X. (2012). Secure and energy-efficient disjoint multipath routing for WSNs. IEEE Transactions on Vehicular Technology, 61(7–32), 55–65.
15.
go back to reference Roy, S., Conti, M., Setia, S., & Jajodia, S. (2012). Secure data aggregation in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 7(3), 1040–1052.CrossRef Roy, S., Conti, M., Setia, S., & Jajodia, S. (2012). Secure data aggregation in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 7(3), 1040–1052.CrossRef
16.
go back to reference Proano, A., & Lazos, L. (2012). Packet-hiding methods for preventing selective jamming attacks. IEEE Transactions on Dependable and Secure Computing, 9(1), 101–114.CrossRef Proano, A., & Lazos, L. (2012). Packet-hiding methods for preventing selective jamming attacks. IEEE Transactions on Dependable and Secure Computing, 9(1), 101–114.CrossRef
17.
go back to reference Abrardo, A., Balucanti, L., & Mecocci, A. (2013). A game theory distributed approach for energy optimization in WSNs. ACM Transactions on Sensor Networks, 9(4), 1–22.CrossRef Abrardo, A., Balucanti, L., & Mecocci, A. (2013). A game theory distributed approach for energy optimization in WSNs. ACM Transactions on Sensor Networks, 9(4), 1–22.CrossRef
18.
go back to reference Selcuk Uluagac, A., Beyah, R. A., & Copeland, J. A. (2013). Secure source-based loose synchronization (SOBAS) for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 24(4), 803–813.CrossRef Selcuk Uluagac, A., Beyah, R. A., & Copeland, J. A. (2013). Secure source-based loose synchronization (SOBAS) for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 24(4), 803–813.CrossRef
19.
go back to reference Gu, Y., He, L., Zhu, T., & He, T. (2014). Achieving energy-synchronized communication in energy-harvesting wireless sensor networks. ACM Transactions on Embedded Computing Systems, 13(2), 1–26.CrossRef Gu, Y., He, L., Zhu, T., & He, T. (2014). Achieving energy-synchronized communication in energy-harvesting wireless sensor networks. ACM Transactions on Embedded Computing Systems, 13(2), 1–26.CrossRef
20.
go back to reference Li, W., Delicato, F. C., & Zomaya, A. Y. (2013). Adaptive energy-efficient scheduling for hierarchical wireless sensor networks. ACM Transactions on Sensor Networks, 9(3), 1–34.CrossRef Li, W., Delicato, F. C., & Zomaya, A. Y. (2013). Adaptive energy-efficient scheduling for hierarchical wireless sensor networks. ACM Transactions on Sensor Networks, 9(3), 1–34.CrossRef
21.
go back to reference Nabi, M., Geilen, M., Basten, T., & Blagojevic, M. (2014). Efficient cluster mobility support for TDMA-based MAC protocols in wireless sensor networks. ACM Transactions on Sensor Networks, 10(4), 1–32.CrossRef Nabi, M., Geilen, M., Basten, T., & Blagojevic, M. (2014). Efficient cluster mobility support for TDMA-based MAC protocols in wireless sensor networks. ACM Transactions on Sensor Networks, 10(4), 1–32.CrossRef
22.
go back to reference Deng, Y., Wang, L., Elkashlan, M., Nallanathan, A., & Mallik, R. (2016). Physical layer security in three-tier wireless sensor networks: A stochastic geometry approach. IEEE Transactions on Information Forensics and Security, 11(6), 1128–1138.CrossRef Deng, Y., Wang, L., Elkashlan, M., Nallanathan, A., & Mallik, R. (2016). Physical layer security in three-tier wireless sensor networks: A stochastic geometry approach. IEEE Transactions on Information Forensics and Security, 11(6), 1128–1138.CrossRef
23.
go back to reference Pourazarm, S., & Cassandras, C. (2015). Energy-based lifetime maximization and security of wireless sensor networks with general non-ideal battery models. IEEE Transactions on Control of Network Systems, 99(1), 323–335.MATH Pourazarm, S., & Cassandras, C. (2015). Energy-based lifetime maximization and security of wireless sensor networks with general non-ideal battery models. IEEE Transactions on Control of Network Systems, 99(1), 323–335.MATH
24.
go back to reference Tseng, C. H., Wang, S.-H., & Tsaur, W.-J. (2015). Hierarchical and dynamic elliptic curve cryptosystem based self-certified public key scheme for medical data protection. IEEE Transactions on Reliability, 64(3), 1078–1085.CrossRef Tseng, C. H., Wang, S.-H., & Tsaur, W.-J. (2015). Hierarchical and dynamic elliptic curve cryptosystem based self-certified public key scheme for medical data protection. IEEE Transactions on Reliability, 64(3), 1078–1085.CrossRef
25.
go back to reference Mali, G., & Misra, S. (2016). TRAST: Trust-based distributed topology management for wireless multimedia sensor networks. IEEE Transactions on Computers, 65(6), 1978–1991.MathSciNetCrossRefMATH Mali, G., & Misra, S. (2016). TRAST: Trust-based distributed topology management for wireless multimedia sensor networks. IEEE Transactions on Computers, 65(6), 1978–1991.MathSciNetCrossRefMATH
Metadata
Title
Secure Key Agreement with Rekeying Using FLSO Routing Protocol in Wireless Sensor Network
Authors
Uma Meena
Anand Sharma
Publication date
23-04-2018
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2018
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5755-9

Other articles of this Issue 2/2018

Wireless Personal Communications 2/2018 Go to the issue