Abstract

Limited energy is the most critical constraint that limits the capabilities of wireless sensor networks (WSNs). Most sensors operate on batteries with limited power. Battery recharging or replacement may be impossible. Security mechanisms that are based on public key cryptographic algorithms such as RSA and digital signatures are prohibitively expensive in terms of energy consumption and storage requirements, and thus unsuitable for WSN applications. This paper proposes a new fragile watermarking technique to detect unauthorized alterations in WSN data streams. We propose the FWC-D scheme, which uses group delimiters to keep the sender and receivers synchronized and help them to avoid ambiguity in the event of data insertion or deletion. The watermark, which is computed using a hash function, is stored in the previous group in a linked-list fashion to ensure data freshness and mitigate replay attacks, FWC-D generates a serial number SN that is attached to each group to help the receiver determines how many group insertions or deletions occurred. Detailed security analysis that compares the proposed FWC-D scheme with SGW, one of the latest integrity schemes for WSNs, shows that FWC-D is more robust than SGW. Simulation results further show that the proposed scheme is much faster than SGW.

Highlights

  • A wireless sensor networks (WSNs) typically consists of base stations and a number of wireless sensors

  • One of the popular application scenarios is having small sensors that operate on battery power sending data readings to a receiver, which is a relatively powerful machine that is connected to a continuous power source

  • One notices that as the data stream size increases the accumulated execution time of the Sliding Group Watermark (SGW) scheme increases, FWC-D scheme at a much lower rate. This means that the power requirement for FWC-D is much less than the power required for executing the SGW scheme and due to resource constraints in WSNs, the FWC-D technique is more suitable for WSNs

Read more

Summary

Introduction

Sensors are usually small in size, have limited computing capabilities, communicate wirelessly and are powered by small batteries. Most of the prior works on securing sensor networks use traditional security solutions that are based on cryptographic algorithms [‎1-‎3] These techniques usually execute thousands or even millions of multiplication instructions in order to perform operations like modular exponentiation. This paper proposes a lightweight simple watermarking scheme to protect sensor data against possible malicious attacks. The main contributions of this paper are as follows: Propose a lightweight fragile watermarking scheme (FWC-D) to provide data integrity for WSNs. Provide detailed security analysis for the proposed technique and compare it with the SGW [‎12]. Perform simulation experiments to measure the execution time of the proposed techniques and compare it with the SGW data integrity scheme.

Threats and Attacks Model
Literature Review
The Proposed Solution FWC-D
FWC-D Embedding Algorithm
FWC-D Detection Algorithm
Security Analysis of the FWC-D Scheme
Comparison with the SGW Watermarking Schemes
Performance Evaluation
Performance Evaluation of the FWC-D Scheme
FWC-D Watermark Extraction and Integrity Check Algorithm
Conclusions and Future Works
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call