Show simple item record

dc.contributor.advisorDas, Manik Lal
dc.contributor.authorAgrawal, Sarita
dc.date.accessioned2018-05-17T08:40:15Z
dc.date.available2018-05-17T08:40:15Z
dc.date.issued2017
dc.identifier.citationSarita Agrwal(2017).Secure and Efficient Dealing with Node Capture Attack in Wireless Sensor Networks.Dhirubhai Ambani Institute of Information and Communication Technology.xv, 197 p.(Acc.No: T00640)
dc.identifier.urihttp://drsr.daiict.ac.in//handle/123456789/647
dc.description.abstractWireless Sensor Networks (WSN) have found enormous applications in various areas of day-to-day life such as in health-care, battle-field surveillance and disaster management. The communication amongst the sensor nodes within a WSN takes place on an unreliable wireless channel. Therefore, the nodes are vulnerable to various security attacks such as eavesdropping and message replay attack. Typically, the sensor nodes in a WSN are mostly deployed in unattended areas that render the nodes vulnerable to physical attacks. Node capture attack is one of the most precarious attacks that allows an adversary to physically capture, reprogram and redeploy a node in the network to carry out other malicious activities such as routing or cloning attacks and may badly hamper the normal functionality of the network. In this thesis, we address the node capture attack with a secure and efficient solution framework that comprises of a set of protocols for secure key establishment, detection of node capture attack and revocation of a victim of node capture attack. For secure key establishment, we worked on pairwise key establishment and key update and propose a protocol that use multiple polynomial shares based master secret and update the pair-wise key for each session using random inputs from the pair of nodes involved. We then propose selfhealing and mutual-healing enabled group key distribution protocols. First, we present a protocol using bilinear pairing and then a protocol that uses Chinese remainder theorem (CRT) based secret sharing. Detection of node capture attack is carried out using program integrity verification of suspect node by cluster heads equipped with trusted platform module (TPM). To revoke a node capture victim,we propose a node revocation and key update protocol. We used analytical reasoning, theorem proving technique and formal analysis with ProVerif tool to analyze the security of the proposed protocols. The analysis reveals that the pair-wise session-key establishment and key update protocol is capable of resisting impersonation, replay, known-key, sink-hole and worm-hole attacks. The protocol also ensures key freshness, mutual-key control and forward secrecy and, provides high resilience to node capture attack. The group key distribution protocols, proposed for secret key sharing within a group of nodes, equip the sensor nodes so they can recover one or more missing broadcasts from a future broadcast using self-healing. Even the missed broadcast for the current session can be obtained with the help of a neighbor node using mutual-healing. The proposed protocols ensure that only the group members authorized to take part in a session can recover the key for that session using self-healing or mutual-healing. The protocols do not allow an unauthorized neighbor to respond to a mutualhealing request. The node capture detection protocol in the proposed solution framework detects a victim of node capture attack with very high probability even when an additional memory is put into the captured node. The node capture detection protocol also ensures that the probability of a captured node revealing the personal secret of any non-captured node is negligible. The protocol allows only an authorized verifier to carry out the program integrity verification for a node suspected to be a victim of node capture attack. The node revocation and key update protocol resists node collusion and impersonation attacks while ensuring the forward and backward secrecy for secure node revocation. We experimented on ATmega328 processor using Arduino Duemilanove controller board and ArduinoISP programmer and used Castalia simulator to simulate the performance of the protocols in the real-time networks. The results show that the pair-wise key establishment and key update protocol has constant low computation overhead for session key update irrespective of the degree of the polynomials used to establish master secret. The node energy consumption for session key update is much less as compared to the one time key establishment. The proposed bilinear pairing based healing protocol reduces the cost overhead, especially the computation and storage overhead, providing additional security as compared to the existing bilinear pairing based healing protocol. With the CRT based healing protocol, we are ble to achieve the same security as the proposed bilinear pairing based healing protocol at significantly low cost overhead in terms of communication, computation and storage. The node capture detection using program integrity verification could be carried out with reduced energy consumption at both node and server end. The capture detection protocol has low communication, computation and storage overhead as compared to the existing software based program integrity verification and also reduces the overall network setup cost when compared with the hardware attestation protocols. With our node revocation and key update protocol, a resource constrained sensor node could get the key update with notablylow overhead as compared to the existing revocation protocols.
dc.publisherDhirubhai Ambani Institute of Information and Communication Technology
dc.subjectWireless Sensor Networks
dc.subjectSensor Node Architecture
dc.subjectNode Capture Attack
dc.subjectsecure key management
dc.classification.ddc621.3821 AGR
dc.titleSecure and efficient dealing with node capture attack in wireless sensor networks
dc.typeThesis
dc.degreePh.D
dc.student.id201121013
dc.accession.numberT00640


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record