Wireless Sensor Network(WSN)is a distributed sensor network composed a large number of nodes with low cost,low performance and self-management.The special structure of WSN brings both convenience and vulnerability.For...Wireless Sensor Network(WSN)is a distributed sensor network composed a large number of nodes with low cost,low performance and self-management.The special structure of WSN brings both convenience and vulnerability.For example,a malicious participant can launch attacks by capturing a physical device.Therefore,node authentication that can resist malicious attacks is very important to network security.Recently,blockchain technology has shown the potential to enhance the security of the Internet of Things(IoT).In this paper,we propose a Blockchain-empowered Authentication Scheme(BAS)for WSN.In our scheme,all nodes are managed by utilizing the identity information stored on the blockchain.Besides,the simulation experiment about worm detection is executed on BAS,and the security is evaluated from detection and infection rate.The experiment results indicate that the proposed scheme can effectively inhibit the spread and infection of worms in the network.展开更多
The universality of the application of wireless sensor networks( WSN) makes more attention be paid on the security problem. Node authentication is not only the basis of network security,but also the premise of key man...The universality of the application of wireless sensor networks( WSN) makes more attention be paid on the security problem. Node authentication is not only the basis of network security,but also the premise of key management and secure routing protocol. Although the signature mechanism based on symmetric encryption is high in energy efficiency,it is vulnerable to be attacked and there is a time delay during authentication. Traditional public key encryption mechanism with improvement in security brings in complex algorithm and costs much time,which is not suitable for WSN. In this paper,a signature authentication mechanism,an optimized variant Bellare Namprempre Neven( OvBNN) is presented to quickly complete the authentication by mutual cooperation between nodes so as to make the nodes use the intermediate calculation results of their neighbor nodes directly.Simulation results show that the proposed mechanism is superior to traditional authentication mechanisms both in energy consumption and authentication time.展开更多
Nowadays,the widespread application of 5G has promoted rapid development in different areas,particularly in the Internet of Things(IoT),where 5G provides the advantages of higher data transfer rate,lower latency,and w...Nowadays,the widespread application of 5G has promoted rapid development in different areas,particularly in the Internet of Things(IoT),where 5G provides the advantages of higher data transfer rate,lower latency,and widespread connections.Wireless sensor networks(WSNs),which comprise various sensors,are crucial components of IoT.The main functions of WSN include providing users with real-time monitoring information,deploying regional information collection,and synchronizing with the Internet.Security in WSNs is becoming increasingly essential because of the across-the-board nature of wireless technology in many fields.Recently,Yu et al.proposed a user authentication protocol forWSN.However,their design is vulnerable to sensor capture and temporary information disclosure attacks.Thus,in this study,an improved protocol called PSAP-WSNis proposed.The security of PSAP-WSN is demonstrated by employing the ROR model,BAN logic,and ProVerif tool for the analysis.The experimental evaluation shows that our design is more efficient and suitable forWSN environments.展开更多
Given the accelerating development of Internet of things(IoT),a secure and robust authentication mechanism is urgently required as a critical architectural component.The IoT has improved the quality of everyday life f...Given the accelerating development of Internet of things(IoT),a secure and robust authentication mechanism is urgently required as a critical architectural component.The IoT has improved the quality of everyday life for numerous people in many ways.Owing to the predominantly wireless nature of the IoT,connected devices are more vulnerable to security threats compared to wired networks.User authentication is thus of utmost importance in terms of security on the IoT.Several authentication protocols have been proposed in recent years,but most prior schemes do not provide sufficient security for these wireless networks.To overcome the limitations of previous schemes,we propose an efficient and lightweight authentication scheme called the Cogent Biometric-Based Authentication Scheme(COBBAS).The proposed scheme is based on biometric data,and uses lightweight operations to enhance the efficiency of the network in terms of time,storage,and battery consumption.A formal security analysis of COBBAS using Burrows–Abadi–Needham logic proves that the proposed protocol provides secure mutual authentication.Formal security verification using the Automated Validation of Internet Security Protocols and Applications tool shows that the proposed protocol is safe against man-in-the-middle and replay attacks.Informal security analysis further shows that COBBAS protects wireless sensor networks against several security attacks such as password guessing,impersonation,stolen verifier attacks,denial-of-service attacks,and errors in biometric recognition.This protocol also provides user anonymity,confidentiality,integrity,and biometric recovery in acceptable time with reasonable computational cost.展开更多
Wireless Sensor Networks(WSN)has been extensively utilized as a communication model in Internet of Things(IoT).As well,to offer service,numerous IoT based applications need effective transmission over unstable locatio...Wireless Sensor Networks(WSN)has been extensively utilized as a communication model in Internet of Things(IoT).As well,to offer service,numerous IoT based applications need effective transmission over unstable locations.To ensure reliability,prevailing investigations exploit multiple candidate forwarders over geographic opportunistic routing in WSNs.Moreover,these models are affected by crucial denial of service(DoS)attacks,where huge amount of invalid data are delivered intentionally to the receivers to disturb the functionality of WSNs.Here,secure localization based authentication(SLA)is presented to fight against DoS attack,and to fulfil the need of reliability and authentication.By examining state information,SLA projects a trust model to enhance efficacy of data delivery.Indeed,of the prevailing opportunistic protocols,SLA guarantees data integrity by modelling a trust based authentication,providing protection against DoS attackers and diminishing computational costs.Specifically,this model acts as a verification strategy to accelerate?attackers and to handle isolation.This strategy helps SLA in eliminating duplicate transmission and by continuous verification that results from conventional opportunistic routing.Simulation is performed in a MATLAB environment that offers authentic and reliable delivery by consuming approximately 50%of the cost in contrast to other approaches.The anticipated model shows better trade off in comparison to the prevailing ones.展开更多
Authentication is the first step,of central importance, for access control and for security protection in radio access networks.A general model for authentication was adopted from fixed networks and applied to the wir...Authentication is the first step,of central importance, for access control and for security protection in radio access networks.A general model for authentication was adopted from fixed networks and applied to the wireless world.However,the differences in the operational environment between the fixed and the wireless world,heterogeneity of the radio communications systems,new trends in service provisioning, emerging business models and performance requirements raise the need to revisit the original requirements for authentication systems and to come up with schemes that better suit current needs.In this review paper we discuss authentication in singlehop radio access networks by characterizing the current as well as the emerging authentication schemes.展开更多
The healthcare internet of things(IoT)system has dramatically reshaped this important industry sector.This system employs the latest technology of IoT and wireless medical sensor networks to support the reliable conne...The healthcare internet of things(IoT)system has dramatically reshaped this important industry sector.This system employs the latest technology of IoT and wireless medical sensor networks to support the reliable connection of patients and healthcare providers.The goal is the remote monitoring of a patient’s physiological data by physicians.Moreover,this system can reduce the number and expenses of healthcare centers,make up for the shortage of healthcare centers in remote areas,enable consultation with expert physicians around the world,and increase the health awareness of communities.The major challenges that affect the rapid deployment and widespread acceptance of such a system are the weaknesses in the authentication process,which should maintain the privacy of patients,and the integrity of remote medical instructions.Current research results indicate the need of a flexible authentication scheme.This study proposes a scheme with enhanced security for healthcare IoT systems,called an end-to-end authentication scheme for healthcare IoT systems,that is,an E2EA.The proposed scheme supports security services such as a strong and flexible authentication process,simultaneous anonymity of the patient and physician,and perfect forward secrecy services.A security analysis based on formal and informal methods demonstrates that the proposed scheme can resist numerous security-related attacks.A comparison with related authentication schemes shows that the proposed scheme is efficient in terms of communication,computation,and storage,and therefore cannot only offer attractive security services but can reasonably be applied to healthcare IoT systems.展开更多
Wireless sensor networks (WSNs) are vulnerable to security attacks due to their deployment and resource constraints.Considering that most large-scale WSNs follow a two-tiered architecture,we propose an efficient and d...Wireless sensor networks (WSNs) are vulnerable to security attacks due to their deployment and resource constraints.Considering that most large-scale WSNs follow a two-tiered architecture,we propose an efficient and denial-of-service (DoS)-resistant user authentication scheme for two-tiered WSNs.The proposed approach reduces the computational load,since it performs only simple operations,such as exclusive-OR and a one-way hash function.This feature is more suitable for the resource-limited sensor nodes and mobile devices.And it is unnecessary for master nodes to forward login request messages to the base station,or maintain a long user list.In addition,pseudonym identity is introduced to preserve user anonymity.Through clever design,our proposed scheme can prevent smart card breaches.Finally,security and performance analysis demonstrates the effectiveness and robustness of the proposed scheme.展开更多
This paper proposes a biometric-based user authentication protocol for wireless sensor networks (WSN) when a user wants to access data from sensor nodes, since WSN are often deployed in an unattended environment. Th...This paper proposes a biometric-based user authentication protocol for wireless sensor networks (WSN) when a user wants to access data from sensor nodes, since WSN are often deployed in an unattended environment. The protocol employs biometric keys and resists the threats of stolen verifier, of which many are logged-in users with the same login identity, guessing, replay, and impersonation. The protocol uses only Hash function and saves the computational cost, the communication cost, and the energy cost. In addition, the user's password can be changed freely using the proposed protocol.展开更多
Nowadays, Internet of Everything has become a major trend, and Internet of Things(IoT) has emerged. Wireless sensor networks(WSNs) are core technologies for IoT to sense the real world. Due to the unattended and resou...Nowadays, Internet of Everything has become a major trend, and Internet of Things(IoT) has emerged. Wireless sensor networks(WSNs) are core technologies for IoT to sense the real world. Due to the unattended and resource-constrained characteristics of WSNs, it is a great challenge to design an efficient and secure authentication scheme for communication between users and sensor nodes in WSNs. Recently, Hu et al proposed an authentication scheme for WSNs in an IoT environment. They claimed that their scheme could maximize the balance between security and computational cost as well as efficiency, and be resistant to many known attacks. However, we find that the scheme is difficult to resist stolen smart card attack and denial-of-service attack. Moreover, during the login and key negotiation phase of the scheme, Gateway(GWN) is unable to extract key values for subsequent computation based on the messages sent by the sensor nodes, which in turn leads to the inability to achieve mutual authentication and key agreement. To overcome these shortcomings, we propose an improved scheme. The proposed scheme enables real-time data exchange and transmission as well as secure communication between users and sensor nodes.展开更多
In marine wireless sensor networks(MWSNs),an appropriate routing protocol is the key to the collaborative collection and efficient transmission of massive data.However,designing an appropriate routing protocol under t...In marine wireless sensor networks(MWSNs),an appropriate routing protocol is the key to the collaborative collection and efficient transmission of massive data.However,designing an appropriate routing protocol under the condition of sparse marine node deployment,highly dynamic network topology,and limited node energy is complicated.Moreover,the absence of continuous endto-end connection introduces further difficulties in the design of routing protocols.In this case,we present a novel energy-efficient opportunistic routing(Novel Energy-Efficient Opportunistic Routing,NEOR)protocol for MWSNs that is based on compressed sensing and power control.First,a lightweight time-series prediction method-weighted moving average method is proposed to predict the packet advancement value such that the number of location information that is exchanged among a node and its neighbor nodes can be minimized.Second,an adaptive power control mechanism is presented to determine the optimal transmitting power and candidate nodeset on the basis of node mobility,packet advancement,communication link quality,and remaining node energy.Subsequently,a timer-based scheduling algorithm is utilized to coordinate packet forwarding to avoid packet conflict.Furthermore,we introduce the compressed sensing theory to compress perceptual data at source nodes and reconstruct the original data at sink nodes.Therefore,energy consumption in the MWSNs is greatly reduced due to the decrease in the amount of data perception and transmission.Numerical simulation experiments are carried out in a wide range of marine scenarios to verify the superiority of our approach over selected benchmark algorithms.展开更多
Wireless Sensor Networks(WSNs)play an indispensable role in the lives of human beings in the fields of environment monitoring,manufacturing,education,agriculture etc.,However,the batteries in the sensor node under dep...Wireless Sensor Networks(WSNs)play an indispensable role in the lives of human beings in the fields of environment monitoring,manufacturing,education,agriculture etc.,However,the batteries in the sensor node under deployment in an unattended or remote area cannot be replaced because of their wireless existence.In this context,several researchers have contributed diversified number of cluster-based routing schemes that concentrate on the objective of extending node survival time.However,there still exists a room for improvement in Cluster Head(CH)selection based on the integration of critical parameters.The meta-heuristic methods that concentrate on guaranteeing both CH selection and data transmission for improving optimal network performance are predominant.In this paper,a hybrid Marine Predators Optimization and Improved Particle Swarm Optimizationbased Optimal Cluster Routing(MPO-IPSO-OCR)is proposed for ensuring both efficient CH selection and data transmission.The robust characteristic of MPOA is used in optimized CH selection,while improved PSO is used for determining the optimized route to ensure sink mobility.In specific,a strategy of position update is included in the improved PSO for enhancing the global searching efficiency of MPOA.The high-speed ratio,unit speed rate and low speed rate strategy inherited by MPOA facilitate better exploitation by preventing solution from being struck into local optimality point.The simulation investigation and statistical results confirm that the proposed MPOIPSO-OCR is capable of improving the energy stability by 21.28%,prolonging network lifetime by 18.62%and offering maximum throughput by 16.79%when compared to the benchmarked cluster-based routing schemes.展开更多
Transmission pipelines are vulnerable to various accidents and acts of vandalism.Therefore,a reliable monitoring system is needed to secure the transmission pipelines.A wireless sensor network is a wireless network co...Transmission pipelines are vulnerable to various accidents and acts of vandalism.Therefore,a reliable monitoring system is needed to secure the transmission pipelines.A wireless sensor network is a wireless network consisting of distributed devices distributed at various distances,which monitors the physical and environmental conditions using sensors.Wireless sensor networks have many uses,including the built-in sensor on the outside of the pipeline or installed to support bridge structures,robotics,healthcare,environmental monitoring,etc.Wireless Sensor networks could be used to monitor the temperature,pressure,leak detection and sabotage of transmission lines.Wireless sensor networks are vulnerable to various attacks.Cryptographic algorithms have a good role in information security for wireless sensor networks.Now,various types of cryptographic algorithms provide security in networks,but there are still some problems.In this research,to improve the power of these algorithms,a new hybrid encryption algorithm for monitoring energy transmission lines and increasing the security of wireless sensor networks is proposed.The proposed hybrid encryption algorithm provides the security and timely transmission of data in wireless sensor networks to monitor the transmission pipelines.The proposed algorithm fulfills three principles of cryptography:integrity,confidentiality and authentication.The details of the algorithm and basic concepts are presented in such a way that the algorithm can be operational.展开更多
As a major component of thefifth-generation(5G)wireless networks,network densification greatly increases the network capacity by adding more cell sites into the network.However,the densified network increases the hand...As a major component of thefifth-generation(5G)wireless networks,network densification greatly increases the network capacity by adding more cell sites into the network.However,the densified network increases the handover frequency of fast-moving mobile users,like vehicles.Thus,seamless handover with security provision is highly desirable in 5G networks.The third generation partnership project(3GPP)has been working on standardization of the handover procedure in 5G networks to meet the stringent efficiency and security requirement.However,the existing handover authentication process in 5G networks has securityflaws,i.e.vulnerable to replay and de-synchronization attacks,and cannot provide perfect forward secrecy.In this paper,we propose a secure and efficient handover authentication and key management protocol utilizing the Chinese remainder theory.The proposed scheme preserves the majority part of the original 5G system architecture defined by 3GPP,thus can be easily implemented in practice.Formal security analysis based on BAN-logic shows that the proposed scheme achieves secure mutual authentication and can remedy some security flaws in original 5G handover process.Performance analysis shows that the proposed protocol has lower communication overhead and computation overhead compared with other handover authentication schemes.展开更多
Wireless Sensor Networks (WSNs) typically use in-network processing to reduce the communication overhead. Due to the fusion of data items sourced at different nodes into a single one during in-network processing, the ...Wireless Sensor Networks (WSNs) typically use in-network processing to reduce the communication overhead. Due to the fusion of data items sourced at different nodes into a single one during in-network processing, the sanctity of the aggregated data needs to be ensured. Especially, the data integrity of the aggregated result is critical as any malicious update to it can jeopardize not one, but many sensor readings. In this paper, we analyse three different approaches to providing integrity support for SDA in WSNs. The first one is traditional MAC, in which each leaf node and intermediate node share a key with parent (symmetric key). The second is aggregate MAC (AMAC), in which a base station shares a unique key with all the other sensor nodes. The third is homomorphic MAC (Homo MAC) that is purely symmetric key-based approach. These approaches exhibit diverse trade-off in resource consumption and security assumptions. Adding together to that, we also propose a probabilistic and improved variant of homomorphic MAC that improves the security strength for secure data aggregation in WSNs. We carry out simulations in TinyOS environment to experimentally evaluate the impact of each of these on the resource consumption in WSNs.展开更多
To provide mutual authentication among users, wireless networks, and service providers in roaming wireless environments, this article presents an anonymous authentication and access control protocol. Bases on this pro...To provide mutual authentication among users, wireless networks, and service providers in roaming wireless environments, this article presents an anonymous authentication and access control protocol. Bases on this protocol, entities of different trusted domains can mutually authenticate each other and preserve the anonymity of users. Hybrid cryptosystem, secret splitting, and hash chains are used in the protocol, which decrease computational loads and establish trusted relations for both entities. The proposed protocol has the least computation complexity compared with other protocols, whereas, the security has been significantly improved.展开更多
Heterogeneous wireless sensor network( HWSN) is composed of different functional nodes and is widely applied. With the deployment in hostile environment,the secure problem of HWSN is of great importance; moreover,it b...Heterogeneous wireless sensor network( HWSN) is composed of different functional nodes and is widely applied. With the deployment in hostile environment,the secure problem of HWSN is of great importance; moreover,it becomes complex due to the mutual characteristics of sensor nodes in HWSN. In order to enhance the network security,an asymmetric key pre-distributed management scheme for HWSN is proposed combining with authentication process to further ensure the network security; meanwhile,an effective authentication method for newly added nodes is presented. Simulation result indicates that the proposed scheme can improve the network security while reducing the storage space requirement efficiently.展开更多
The broadcast nature of wireless network makes traditional link-layer attacks readily available to anyone within the range of the network. User authentication is best safeguard against the risk of unauthorized access ...The broadcast nature of wireless network makes traditional link-layer attacks readily available to anyone within the range of the network. User authentication is best safeguard against the risk of unauthorized access to the wireless networks. The present 802.1× authentication scheme has some flaws, making mutual authentication impossible and open to man-in-the-middle attacks. These characteristics make traditional cryptographic mechanism provide weak security for the wireless environment. We have proposed the use of mobile agents to provide dependable Internet services delivery to users, this will guarantee secure authentication in wireless networks and we examine the feasibility of our solution and propose a model for wireless network security.展开更多
基金supported by the Natural Science Foundation under Grant No.61962009Major Scientific and Technological Special Project of Guizhou Province under Grant No.20183001Foundation of Guizhou Provincial Key Laboratory of Public Big Data under Grant No.2018BDKFJJ003,2018BDKFJJ005 and 2019BDKFJJ009.
文摘Wireless Sensor Network(WSN)is a distributed sensor network composed a large number of nodes with low cost,low performance and self-management.The special structure of WSN brings both convenience and vulnerability.For example,a malicious participant can launch attacks by capturing a physical device.Therefore,node authentication that can resist malicious attacks is very important to network security.Recently,blockchain technology has shown the potential to enhance the security of the Internet of Things(IoT).In this paper,we propose a Blockchain-empowered Authentication Scheme(BAS)for WSN.In our scheme,all nodes are managed by utilizing the identity information stored on the blockchain.Besides,the simulation experiment about worm detection is executed on BAS,and the security is evaluated from detection and infection rate.The experiment results indicate that the proposed scheme can effectively inhibit the spread and infection of worms in the network.
基金Support by the National High Technology Research and Development Program of China(2012AA120802)the National Natural Science Foundation of China(61771186)+1 种基金the Postdoctoral Research Project of Heilongjiang Province(LBH-Q15121) the Undergraduate University Project of Young Scientist Creative Talent of Heilongjiang Province(UNPYSCT-2017125)
文摘The universality of the application of wireless sensor networks( WSN) makes more attention be paid on the security problem. Node authentication is not only the basis of network security,but also the premise of key management and secure routing protocol. Although the signature mechanism based on symmetric encryption is high in energy efficiency,it is vulnerable to be attacked and there is a time delay during authentication. Traditional public key encryption mechanism with improvement in security brings in complex algorithm and costs much time,which is not suitable for WSN. In this paper,a signature authentication mechanism,an optimized variant Bellare Namprempre Neven( OvBNN) is presented to quickly complete the authentication by mutual cooperation between nodes so as to make the nodes use the intermediate calculation results of their neighbor nodes directly.Simulation results show that the proposed mechanism is superior to traditional authentication mechanisms both in energy consumption and authentication time.
文摘Nowadays,the widespread application of 5G has promoted rapid development in different areas,particularly in the Internet of Things(IoT),where 5G provides the advantages of higher data transfer rate,lower latency,and widespread connections.Wireless sensor networks(WSNs),which comprise various sensors,are crucial components of IoT.The main functions of WSN include providing users with real-time monitoring information,deploying regional information collection,and synchronizing with the Internet.Security in WSNs is becoming increasingly essential because of the across-the-board nature of wireless technology in many fields.Recently,Yu et al.proposed a user authentication protocol forWSN.However,their design is vulnerable to sensor capture and temporary information disclosure attacks.Thus,in this study,an improved protocol called PSAP-WSNis proposed.The security of PSAP-WSN is demonstrated by employing the ROR model,BAN logic,and ProVerif tool for the analysis.The experimental evaluation shows that our design is more efficient and suitable forWSN environments.
基金funded by the National Research Foundation of Korea.Grant Number:2020R1A2C1012196.
文摘Given the accelerating development of Internet of things(IoT),a secure and robust authentication mechanism is urgently required as a critical architectural component.The IoT has improved the quality of everyday life for numerous people in many ways.Owing to the predominantly wireless nature of the IoT,connected devices are more vulnerable to security threats compared to wired networks.User authentication is thus of utmost importance in terms of security on the IoT.Several authentication protocols have been proposed in recent years,but most prior schemes do not provide sufficient security for these wireless networks.To overcome the limitations of previous schemes,we propose an efficient and lightweight authentication scheme called the Cogent Biometric-Based Authentication Scheme(COBBAS).The proposed scheme is based on biometric data,and uses lightweight operations to enhance the efficiency of the network in terms of time,storage,and battery consumption.A formal security analysis of COBBAS using Burrows–Abadi–Needham logic proves that the proposed protocol provides secure mutual authentication.Formal security verification using the Automated Validation of Internet Security Protocols and Applications tool shows that the proposed protocol is safe against man-in-the-middle and replay attacks.Informal security analysis further shows that COBBAS protects wireless sensor networks against several security attacks such as password guessing,impersonation,stolen verifier attacks,denial-of-service attacks,and errors in biometric recognition.This protocol also provides user anonymity,confidentiality,integrity,and biometric recovery in acceptable time with reasonable computational cost.
文摘Wireless Sensor Networks(WSN)has been extensively utilized as a communication model in Internet of Things(IoT).As well,to offer service,numerous IoT based applications need effective transmission over unstable locations.To ensure reliability,prevailing investigations exploit multiple candidate forwarders over geographic opportunistic routing in WSNs.Moreover,these models are affected by crucial denial of service(DoS)attacks,where huge amount of invalid data are delivered intentionally to the receivers to disturb the functionality of WSNs.Here,secure localization based authentication(SLA)is presented to fight against DoS attack,and to fulfil the need of reliability and authentication.By examining state information,SLA projects a trust model to enhance efficacy of data delivery.Indeed,of the prevailing opportunistic protocols,SLA guarantees data integrity by modelling a trust based authentication,providing protection against DoS attackers and diminishing computational costs.Specifically,this model acts as a verification strategy to accelerate?attackers and to handle isolation.This strategy helps SLA in eliminating duplicate transmission and by continuous verification that results from conventional opportunistic routing.Simulation is performed in a MATLAB environment that offers authentic and reliable delivery by consuming approximately 50%of the cost in contrast to other approaches.The anticipated model shows better trade off in comparison to the prevailing ones.
文摘Authentication is the first step,of central importance, for access control and for security protection in radio access networks.A general model for authentication was adopted from fixed networks and applied to the wireless world.However,the differences in the operational environment between the fixed and the wireless world,heterogeneity of the radio communications systems,new trends in service provisioning, emerging business models and performance requirements raise the need to revisit the original requirements for authentication systems and to come up with schemes that better suit current needs.In this review paper we discuss authentication in singlehop radio access networks by characterizing the current as well as the emerging authentication schemes.
文摘The healthcare internet of things(IoT)system has dramatically reshaped this important industry sector.This system employs the latest technology of IoT and wireless medical sensor networks to support the reliable connection of patients and healthcare providers.The goal is the remote monitoring of a patient’s physiological data by physicians.Moreover,this system can reduce the number and expenses of healthcare centers,make up for the shortage of healthcare centers in remote areas,enable consultation with expert physicians around the world,and increase the health awareness of communities.The major challenges that affect the rapid deployment and widespread acceptance of such a system are the weaknesses in the authentication process,which should maintain the privacy of patients,and the integrity of remote medical instructions.Current research results indicate the need of a flexible authentication scheme.This study proposes a scheme with enhanced security for healthcare IoT systems,called an end-to-end authentication scheme for healthcare IoT systems,that is,an E2EA.The proposed scheme supports security services such as a strong and flexible authentication process,simultaneous anonymity of the patient and physician,and perfect forward secrecy services.A security analysis based on formal and informal methods demonstrates that the proposed scheme can resist numerous security-related attacks.A comparison with related authentication schemes shows that the proposed scheme is efficient in terms of communication,computation,and storage,and therefore cannot only offer attractive security services but can reasonably be applied to healthcare IoT systems.
文摘Wireless sensor networks (WSNs) are vulnerable to security attacks due to their deployment and resource constraints.Considering that most large-scale WSNs follow a two-tiered architecture,we propose an efficient and denial-of-service (DoS)-resistant user authentication scheme for two-tiered WSNs.The proposed approach reduces the computational load,since it performs only simple operations,such as exclusive-OR and a one-way hash function.This feature is more suitable for the resource-limited sensor nodes and mobile devices.And it is unnecessary for master nodes to forward login request messages to the base station,or maintain a long user list.In addition,pseudonym identity is introduced to preserve user anonymity.Through clever design,our proposed scheme can prevent smart card breaches.Finally,security and performance analysis demonstrates the effectiveness and robustness of the proposed scheme.
基金Supported by the National High Technology Research and Development Program of China (863 Program) (2009AA01Z401,2009 AA01Z141)the National Natural Science Foundation of China (90718012, 90818023)
文摘This paper proposes a biometric-based user authentication protocol for wireless sensor networks (WSN) when a user wants to access data from sensor nodes, since WSN are often deployed in an unattended environment. The protocol employs biometric keys and resists the threats of stolen verifier, of which many are logged-in users with the same login identity, guessing, replay, and impersonation. The protocol uses only Hash function and saves the computational cost, the communication cost, and the energy cost. In addition, the user's password can be changed freely using the proposed protocol.
文摘Nowadays, Internet of Everything has become a major trend, and Internet of Things(IoT) has emerged. Wireless sensor networks(WSNs) are core technologies for IoT to sense the real world. Due to the unattended and resource-constrained characteristics of WSNs, it is a great challenge to design an efficient and secure authentication scheme for communication between users and sensor nodes in WSNs. Recently, Hu et al proposed an authentication scheme for WSNs in an IoT environment. They claimed that their scheme could maximize the balance between security and computational cost as well as efficiency, and be resistant to many known attacks. However, we find that the scheme is difficult to resist stolen smart card attack and denial-of-service attack. Moreover, during the login and key negotiation phase of the scheme, Gateway(GWN) is unable to extract key values for subsequent computation based on the messages sent by the sensor nodes, which in turn leads to the inability to achieve mutual authentication and key agreement. To overcome these shortcomings, we propose an improved scheme. The proposed scheme enables real-time data exchange and transmission as well as secure communication between users and sensor nodes.
基金supported by the National Natural Science Foundation of China(Nos.52201403,52201401,52071200,52102397,61701299,51709167)the National Key Research and Development Program(No.2021YFC2801002)+4 种基金the China Postdoctoral Science Foundation(Nos.2021M 700790,2022M712027)the Fund of National Engineering Research Center for Water Transport Safety(No.A2022003)the Foundation for Jiangsu Key Laboratory of Traffic and Transportation Security(No.TTS2021-05)the Fund of Hubei Key Laboratory of Inland Shipping Technology(No.NHHY2021002)the Top-Notch Innovative Program for Postgraduates of Shanghai Maritime University(Nos.2019YBR006,2019YBR002).
文摘In marine wireless sensor networks(MWSNs),an appropriate routing protocol is the key to the collaborative collection and efficient transmission of massive data.However,designing an appropriate routing protocol under the condition of sparse marine node deployment,highly dynamic network topology,and limited node energy is complicated.Moreover,the absence of continuous endto-end connection introduces further difficulties in the design of routing protocols.In this case,we present a novel energy-efficient opportunistic routing(Novel Energy-Efficient Opportunistic Routing,NEOR)protocol for MWSNs that is based on compressed sensing and power control.First,a lightweight time-series prediction method-weighted moving average method is proposed to predict the packet advancement value such that the number of location information that is exchanged among a node and its neighbor nodes can be minimized.Second,an adaptive power control mechanism is presented to determine the optimal transmitting power and candidate nodeset on the basis of node mobility,packet advancement,communication link quality,and remaining node energy.Subsequently,a timer-based scheduling algorithm is utilized to coordinate packet forwarding to avoid packet conflict.Furthermore,we introduce the compressed sensing theory to compress perceptual data at source nodes and reconstruct the original data at sink nodes.Therefore,energy consumption in the MWSNs is greatly reduced due to the decrease in the amount of data perception and transmission.Numerical simulation experiments are carried out in a wide range of marine scenarios to verify the superiority of our approach over selected benchmark algorithms.
文摘Wireless Sensor Networks(WSNs)play an indispensable role in the lives of human beings in the fields of environment monitoring,manufacturing,education,agriculture etc.,However,the batteries in the sensor node under deployment in an unattended or remote area cannot be replaced because of their wireless existence.In this context,several researchers have contributed diversified number of cluster-based routing schemes that concentrate on the objective of extending node survival time.However,there still exists a room for improvement in Cluster Head(CH)selection based on the integration of critical parameters.The meta-heuristic methods that concentrate on guaranteeing both CH selection and data transmission for improving optimal network performance are predominant.In this paper,a hybrid Marine Predators Optimization and Improved Particle Swarm Optimizationbased Optimal Cluster Routing(MPO-IPSO-OCR)is proposed for ensuring both efficient CH selection and data transmission.The robust characteristic of MPOA is used in optimized CH selection,while improved PSO is used for determining the optimized route to ensure sink mobility.In specific,a strategy of position update is included in the improved PSO for enhancing the global searching efficiency of MPOA.The high-speed ratio,unit speed rate and low speed rate strategy inherited by MPOA facilitate better exploitation by preventing solution from being struck into local optimality point.The simulation investigation and statistical results confirm that the proposed MPOIPSO-OCR is capable of improving the energy stability by 21.28%,prolonging network lifetime by 18.62%and offering maximum throughput by 16.79%when compared to the benchmarked cluster-based routing schemes.
文摘Transmission pipelines are vulnerable to various accidents and acts of vandalism.Therefore,a reliable monitoring system is needed to secure the transmission pipelines.A wireless sensor network is a wireless network consisting of distributed devices distributed at various distances,which monitors the physical and environmental conditions using sensors.Wireless sensor networks have many uses,including the built-in sensor on the outside of the pipeline or installed to support bridge structures,robotics,healthcare,environmental monitoring,etc.Wireless Sensor networks could be used to monitor the temperature,pressure,leak detection and sabotage of transmission lines.Wireless sensor networks are vulnerable to various attacks.Cryptographic algorithms have a good role in information security for wireless sensor networks.Now,various types of cryptographic algorithms provide security in networks,but there are still some problems.In this research,to improve the power of these algorithms,a new hybrid encryption algorithm for monitoring energy transmission lines and increasing the security of wireless sensor networks is proposed.The proposed hybrid encryption algorithm provides the security and timely transmission of data in wireless sensor networks to monitor the transmission pipelines.The proposed algorithm fulfills three principles of cryptography:integrity,confidentiality and authentication.The details of the algorithm and basic concepts are presented in such a way that the algorithm can be operational.
文摘As a major component of thefifth-generation(5G)wireless networks,network densification greatly increases the network capacity by adding more cell sites into the network.However,the densified network increases the handover frequency of fast-moving mobile users,like vehicles.Thus,seamless handover with security provision is highly desirable in 5G networks.The third generation partnership project(3GPP)has been working on standardization of the handover procedure in 5G networks to meet the stringent efficiency and security requirement.However,the existing handover authentication process in 5G networks has securityflaws,i.e.vulnerable to replay and de-synchronization attacks,and cannot provide perfect forward secrecy.In this paper,we propose a secure and efficient handover authentication and key management protocol utilizing the Chinese remainder theory.The proposed scheme preserves the majority part of the original 5G system architecture defined by 3GPP,thus can be easily implemented in practice.Formal security analysis based on BAN-logic shows that the proposed scheme achieves secure mutual authentication and can remedy some security flaws in original 5G handover process.Performance analysis shows that the proposed protocol has lower communication overhead and computation overhead compared with other handover authentication schemes.
文摘Wireless Sensor Networks (WSNs) typically use in-network processing to reduce the communication overhead. Due to the fusion of data items sourced at different nodes into a single one during in-network processing, the sanctity of the aggregated data needs to be ensured. Especially, the data integrity of the aggregated result is critical as any malicious update to it can jeopardize not one, but many sensor readings. In this paper, we analyse three different approaches to providing integrity support for SDA in WSNs. The first one is traditional MAC, in which each leaf node and intermediate node share a key with parent (symmetric key). The second is aggregate MAC (AMAC), in which a base station shares a unique key with all the other sensor nodes. The third is homomorphic MAC (Homo MAC) that is purely symmetric key-based approach. These approaches exhibit diverse trade-off in resource consumption and security assumptions. Adding together to that, we also propose a probabilistic and improved variant of homomorphic MAC that improves the security strength for secure data aggregation in WSNs. We carry out simulations in TinyOS environment to experimentally evaluate the impact of each of these on the resource consumption in WSNs.
基金the National Natural Science Foundation of China (60775010)the National Basic Research Program of China (2007CB311100)+2 种基金the Doctor Science Research Foundation of BJUT (52007016200701)the Excellent Person Development Foundation of Beijing (20061D0501500191)the Foundation for Talents of BJTU (2008RC028)
文摘To provide mutual authentication among users, wireless networks, and service providers in roaming wireless environments, this article presents an anonymous authentication and access control protocol. Bases on this protocol, entities of different trusted domains can mutually authenticate each other and preserve the anonymity of users. Hybrid cryptosystem, secret splitting, and hash chains are used in the protocol, which decrease computational loads and establish trusted relations for both entities. The proposed protocol has the least computation complexity compared with other protocols, whereas, the security has been significantly improved.
基金Support by the National High Technology Research and Development Program of China(No.2012AA120802)National Natural Science Foundation of China(No.61771186)+2 种基金Postdoctoral Research Project of Heilongjiang Province(No.LBH-Q15121)University Nursing Program for Young Scholars with Creative Talents in Heilongjiang Province(No.UNPYSCT-2017125)Postgraduate Innovation Research Project of Heilongjiang University(No.YJSCX2018-051HLJU)
文摘Heterogeneous wireless sensor network( HWSN) is composed of different functional nodes and is widely applied. With the deployment in hostile environment,the secure problem of HWSN is of great importance; moreover,it becomes complex due to the mutual characteristics of sensor nodes in HWSN. In order to enhance the network security,an asymmetric key pre-distributed management scheme for HWSN is proposed combining with authentication process to further ensure the network security; meanwhile,an effective authentication method for newly added nodes is presented. Simulation result indicates that the proposed scheme can improve the network security while reducing the storage space requirement efficiently.
文摘The broadcast nature of wireless network makes traditional link-layer attacks readily available to anyone within the range of the network. User authentication is best safeguard against the risk of unauthorized access to the wireless networks. The present 802.1× authentication scheme has some flaws, making mutual authentication impossible and open to man-in-the-middle attacks. These characteristics make traditional cryptographic mechanism provide weak security for the wireless environment. We have proposed the use of mobile agents to provide dependable Internet services delivery to users, this will guarantee secure authentication in wireless networks and we examine the feasibility of our solution and propose a model for wireless network security.