Abstract

Cluster-based wireless sensor networks have advantages of scalability and efficient communication. However, a major security risk to cluster heads is a malicious code injection attack through which an adversary can completely control a cluster network to deliver fake data and obtain private data. Memory attestation scheme is an effective mechanism for attesting the firmware integrity of an embedded device. Unfortunately, existing hardware-based remote attestation scheme relying on a trusted platform module incurs a considerable storage overhead to cluster heads. Therefore, this article proposes a lightweight hardware-based remote attestation scheme that comprises two remote attestation protocols. A lightweight hardware security module without executing any complicated cryptographic computation is employed and can substantially reduce the development cost and energy consumption compared with the trusted platform module. In the proposed scheme, a base station can attest each individual cluster head while all cluster nodes can simultaneously attest their cluster head in regular intervals. Performance analysis indicates that the storage requirement for cluster heads is independent of the number of attestation sessions. Furthermore, the computational cost of cluster nodes for the proposed scheme is comparable to that of the trusted platform module–based scheme. The proposed scheme is particularly suitable for long-term applications based on lightweight cluster heads.

Highlights

  • Wireless sensor networks (WSNs) have been extensively employed in many mission-critical information systems[1] such as battlefield surveillance systems, healthcare monitoring systems, and advanced metering infrastructure

  • This study focused on verifying the firmware integrity of a cluster head and considered the malicious codes residing in the program memory of a cluster head

  • The proposed scheme is suitable for long-term applications based on lightweight cluster heads

Read more

Summary

Introduction

Wireless sensor networks (WSNs) have been extensively employed in many mission-critical information systems[1] such as battlefield surveillance systems, healthcare monitoring systems, and advanced metering infrastructure. Each cluster head is equipped with a lightweight HSM acting as a remote agent appointed by the base station. A trusted cluster head can serve as a firewall to protect the cluster nodes against malicious code infection or as a verifier to attest each cluster node by employing existing software-based remote attestation schemes[7,8] that are suitable for one-hop communication in a cluster.

Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.