Abstract

In clustered sensor networks, electing CHs (Cluster Heads) in a secure manner is very important because they collect data from sensors and send the aggregated data to the sink. If a compromised node is elected as a CH, it can illegally acquire data from all the members and even send forged data to the sink. Nevertheless, most of the existing CH election schemes have not treated the problem of the secure CH election. Recently, random value based protocols have been proposed to resolve the secure CH election problem. However, these schemes cannot prevent an attacker from suppressing its contribution for the change of CH election result and from selectively forwarding its contribution for the disagreement of CH election result. In this paper, we propose a modified random value scheme to prevent these disturbances. Our scheme dynamically adjusts the forwarding order of contributions and discards a received contribution when its signal strength is lower than the specified level to prevent these malicious actions. The simulation results have shown that our scheme effectively prevents attackers from changing and splitting an agreement of CH election result. Also, they have shown that our scheme is relatively energy-efficient than other schemes.

Highlights

  • Cluster structures are frequently employed in wireless sensor networks

  • In the clustered sensor network, the compromise of Cluster Head (CH) is more threatening than that of member sensors, and CHs are located in the unprotected environment like member sensors

  • We have shown that the existing CH election schemes did not deal effectively with some malicious actions of smart attackers

Read more

Summary

Introduction

Cluster structures are frequently employed in wireless sensor networks. These cluster structures enable the energy conservation in sensors [1,2], load balancing [3], distributed key management [4,5], and so on. Because CHs are the data collection points, smart attackers may compromise the network by targeting the CHs rather than the other sensors. The primary problem of the existing CH election schemes is that legitimate nodes cannot prevent a malicious node from fabricating its criterion and transmitting the fabricated criterion. An attacker may reduce the power level of a contribution message to make receivers have a different set of contributions It increases the number of CHs in the network and reduces the size of clusters. Energy consumption of sensors increases due to frequent transmission of sensor readings To prevent this misbehavior, all receivers of a contribution measure the signal strength power of the contribution and infer the approximately reachable distance of the contribution.

Related Work
Network Model
Threat Model
Exchange of ID and Neighbor List
Sector Formation
Pairwise Key Estalbishments in Sectors
Secure Cluster Head Election
Commitment Broadcast
Broadcast of Fulfillment Value
Random Value Generation and CH Election
Adjustment of Broadcast Order
Simulations
Security Evaluation
Energy Efficiency Evaluation
Synchronization Issue
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.