Fuzzy based Security Threshold Determining for the Statistical En-Route Filtering in Sensor Networks

In many sensor network applications, sensor nodes are deployed in open environments, and hence are vulnerable to physical attacks, potentially compromising the node's cryptographic keys. False sensing report can be injected through compromised nodes, which can lead to not only false alarms but also the depletion of limited energy resource in battery powered networks. Ye et al. proposed a statistical en-route filtering scheme (SEF) to detect such false reports during the forwarding process. In this scheme, the choice of a security threshold value is important since it trades off detection power and overhead. In this paper, we propose a fuzzy logic for determining a security threshold value in the SEF based sensor networks. The fuzzy logic determines a security threshold by considering the number of partitions in a global key pool, the number of compromised partitions, and the energy level of nodes. The fuzzy based threshold value can conserve energy, while it provides sufficient detection power.





References:
[1] I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A Survey on
Sensor Networks," IEEE Commun. Mag., vol. 40, no. 8, Aug. 2002, pp.
102-114.
[2] K. Akkaya and M. Younis, "A Survey on Routing Protocols for Wireless
Sensor Networks," Ad hoc Networks, vol. 3, no. 3, May 2005, pp.
325-349.
[3] S. Chi and T. Cho, "Fuzzy Logic based Propagation Limiting Method for
Message Routing in Wireless Sensor Networks," Lect. Notes Comput. Sc.,
vol. 3983, May 2006, pp. 58-67.
[4] J. Al-Karaki and A. Kamal, "Routing Techniques in Wireless Sensor
Networks: A Survey," IEEE Wirel. Commun., vol. 11, no. 6, Dec. 2004,
pp. 6-28.
[5] Q. Jiang and D. Manivannan, "Routing Protocols for Sensor Networks,"
in Proc. of CCNC, pp. 63-98, Jan. 2004.
[6] B. Przydatek, D. Song, and A. Perrig, "SIA: Secure Information
Aggregation in Sensor Networks," in Proc. of SenSys, pp. 255-265, Nov.
2003.
[7] F. Ye, H. Luo, and S. Lu, "Statistical En-Route Filtering of Injected False
Data in Sensor Networks," IEEE J. Sel. Area Comm., vol. 23, no. 4, pp.
839-850, Apr. 2005.
[8] H. Yang and S. Lu, "Commutative Cipher Based En-Route Filtering in
Wireless Sensor Networks," in Proc. of VTC, pp. 1223-1227, Sep. 2004.
[9] S. Zhu, S. Setia, S. Jajodia, and P. Ning, "An Interleaved Hop-by-Hop
Authentication Scheme for Filtering of Injected False Data in Sensor
Networks," in Proc. of S&P, pp. 259-271, May 2004.
[10] Y. Zhang, J. Yang, and H. Vu, "The Interleaved Authentication for
Filtering False Reports in Multipath Routing based Sensor Networks," in
Proc. of IPDPS, pp. 1-10, Apr. 2006..
[11] D. Ganesan, R. Govindan, S. Shenker, and D. Estrin, "Highly-resilient,
Energy-efficient Multipath Routing in Wireless Sensor Networks," ACM
SIGMOBILE Mobile Computing and Communications Review, vol. 5, no.
4, pp. 11-25, Oct. 2001.
[12] W. Zhang and G. Cao, "Group Rekeying for Filtering False Data in
Sensor Networks: A Predistribution and Local Collaboration-based
Approach," in Proc. of INFOCOM, pp. 503-514, Mar. 2005.
[13] A. Perrig, R. Szewczyk, J. Tygar, V. Wen, and D. Culler, "SPINS:
Security Protocols for Sensor Networks," Wirel. Netw., vol. 8, no. 5, pp.
521-534, Sep. 2002.