A Direct Trust dependent Link State Routing Protocol Using Route Trusts for WSNs (DTLSRP)
Shaik Sahil Babu, Arnab Raha, Mrinal Kanti Naskar
.
DOI: 10.4236/wsn.2011.34015   PDF    HTML     6,511 Downloads   13,896 Views   Citations

Abstract

The traditional cryptographic security techniques are not sufficient for secure routing of message from source to destination in Wireless Sensor Networks (WSNs), because it requires sophisticated software, hardware, large memory, high processing speed and communication bandwidth. It is not economic and feasible because, depending on the application, WSN nodes are high-volume in number (hence, limited resources at each node), deployment area may be hazardous, unattended and/or hostile and sometimes dangerous. As WSNs are characterized by severely constrained resources and requirement to operate in an ad-hoc manner, security functionality implementation to protect nodes from adversary forces and secure routing of message from source node to base station has become a challenging task. In this paper, we present a direct trust dependent link state routing using route trusts which protects WSNs against routing attacks by eliminating the un-trusted nodes before making routes and finding best trustworthy route among them. We compare our work with the most prevalent routing protocols and show its benefits over them.

Share and Cite:

S. Babu, A. Raha and M. Naskar, "A Direct Trust dependent Link State Routing Protocol Using Route Trusts for WSNs (DTLSRP)," Wireless Sensor Network, Vol. 3 No. 4, 2011, pp. 125-134. doi: 10.4236/wsn.2011.34015.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] M. Momani, J. Agbinya, G. P. Navarrete and M. Akache, “A New Algorithm of Trust Formation in Wireless Sen- sor Networks,” Proceedings of the 1st IEEE International Conference on Wireless Broadband and Ultra Wideband Communications, Sydney, March 2006.
[2] M. Momani, “Bayesian Methods for Modeling and Management of Trust in Wireless Sensor Networks,” Ph.D. Thesis, Uni-versity of Technology, Sydney, July, 2008.
[3] A. Sorniotti, L. Gomez, K. Wrora and L. Odorieo, “Secure and Trusted In-network Data Processing in Wireless Sensor Networks: A Survey,” Journal of Information As-surance and Security, Vol. 2, No. 3, 2007, pp. 189-199.
[4] J. Lopez, R. Roman, I. Agudo and C. F. Gago, “Trust Management Systems for Wireless Sensor Networks: Best Practices,” Computer Communications, Vol. 33, No. 9, 2010, pp. 1086-1093. doi:10.1016/j.comcom.2010.02.006
[5] T. Zahariadis, H. C. Leligou, P. Trakadas and Stamatis Voliotis, “Mobile Networks Trust Management in Wireless Sensor Networks,” European Transactions on Telecommunica-tions, Vol. 21, No. 4, 2010, pp. 386-395.
[6] G. X. Zhan, W. S. Shi and J. Deng, “TARF: A Trust- Aware Routing Framework for Wireless Sensor Networks,” Proceedings of the European Conference on Wireless Sensor Networks, Coimbra, 17-19 February 2010, pp. 65-80.
[7] T. Kavitha, D. Sridharan, “Security Vulnerabilities in Wire-less Sensor Networks: A Survey,” Journal of Infor- ma-tion Assurance and Security, Vol. 5, No. 1, 2010, pp. 31-44.
[8] J. Sen, “A Survey on Wireless Sensor Net-work Se- curity,” International Journal of Communication Net- works and Information Security, Vol. 1, No. 2, August 2009, pp. 59-82.
[9] C. Karlof and D. Wagner, “Secure Routing in WSNs: Attacks and Countermea-sures,” Ad Hoc Networks Journal, Vol. 1, No. 2-3, Sep-tember 2003, pp. 293-315. doi:10.1016/S1570-8705(03)00008-8
[10] A. A. Pirzada, C. McDonald and A. Datta “Performance Comparison of Trust-Based Reactive Routing Protocols,” IEEE Transac-tions on Mobile Computing, Vol. 5, No. 6, June 2006, pp. 695-710.
[11] S. Zhu, S. Setia and S. Jajodia, “LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,” Proceedings of the 10th ACM Conference on Computer and Communications Security, Washington DC, 27-30 October 2003.
[12] A. Perrig, R. Szewczyk, V. Wen, D. Culler and J. D. Tygar, “SPINS: Security Protocols for Sensor Networks,” Proceedings of the 7th Annual International Conference on Mobile Computing and Networking, Rome, 16-21 July 2001.
[13] C. Karlof, N. Sastry and D. Wagner, “TinySec: A Link Layer Security Architecture for Wireless Sensor Networks,” Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, Baltimore, 3-5 November 2004.
[14] H.-R. Lee, Y.-J. Choi and H.-W. Kim, “Implementation of TinyHash Based on Hash Algorithm for Sensor Network,” Proceedings of the World Academy of Science, Engineering and Technology, Saint Louis, Vol. 10, August 2005.
[15] M. Becker, S. Schaust and E. Wittmann, “Performance of Routing Protocols for Real Wireless Sensor Networks,” Proceedings of the 10th International Symposium on Performance Evaluation of Computer and Telecommunication Systems, San Diego, July 2007.
[16] M. J. Probst and S. K. Kasera, “Statistical Trust Establishment in Wireless Sensor Networks,” Pro-ceedings of the 13th International Conference on Parallel and Distributed Systems, Hsinchu, Vol. 1, 5-7 December 2007.
[17] T. Zahariadis, H. Leligou, P. Karkazis, P. Trakadas, I. Papaefstathiou, C. Vangelatos and L. Besson, “Design and Implementation of a Trust-Aware Routing Protocol for Large WSNs,” International Journal of Network Security & Its Applications, Vol. 2, No. 3, July 2010, pp. 52-68.
[18] Y. C. Hu, A. Perrig and D. B. Johnson, “Ariadne: A Secure On-Demand Routing Pro-tocol for Ad Hoc Net- works,” Proceedings of the 8th Annual International Con- ference on Mobile Computing and Networking, Atlanta, 23-28 September 2002, pp. 12-23. doi:10.1145/570645.570648
[19] X. Q. Li, M. R. Lyu and J. C. Liu, “A Trust Model Based Routing Protocol for Secure Ad-Hoc Networks,” Proceedings of the IEEE Conference on Aerospace, Big Sky, Montana, Vol. 2, 6-13 March 2004.
[20] A. A. Pirzada and C. McDonald, “Trusted Greedy Perimeter Stateless Routing,” Proceed-ings of the 15th IEEE International Conference on Net-works, Adelaide, 19-21 November 2007, pp. 19-21. doi:10.1109/ICON.2007.4444087
[21] A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen and D. Culler, “SPINS: Security Protocols for Sensor Networks,” ACM Journal of Wireless Networks, Vol. 8, No. 5, September 2002, pp. 521-534. doi:10.1023/A:1016598314198
[22] S. Marti, T. Giuli, K. Lai and M. Baker, “Mitigating Routing Misbehavior in Mobile Ad-Hoc Networks,” Pro- ceedings of the 6th An-nual International Conference on Mobile Computing and Networking, ACM Press, Boston, 6-11 August 2000, pp. 255-265. doi:10.1145/345910.345955
[23] S. Buchegger and J. Boudec, “ Performance Analysis of the CONFIDANT Protocol: Cooperation of Nodes – Fairness in Distributed Ad-Hoc Networks,” Proceedings of the 3rd ACM Inter-national Symposium on Mobile Ad-Hoc Networking and Computing (MobiHoc), ACM Press, Lausanne, 9-11 June 2002, pp. 226-236.
[24] S. Tanachaiwiwat, P. Dave, R. Bhindwale and A Helmy, “Location-Centric Isolation of Mis-behavior and Trust Routing in Energy-Constrained Sensor Networks,” Proceedings of the IEEE International Conference on Performance, Computing and Communi-cations, Phoenix, April 2004, pp. 463-469.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.