Performance Analysis of Self-Healing Cluster Controlled Mobility Scheme for Data Security in UWSNs based on Proactive and Reactive Peers

Document Type : Original Article

Authors

Dept. of Electronics and Electrical Communications, Faculty of Electronic Engineering, Menoufia University, Menouf 32952, Egypt.

Abstract

This paper proposes a Self-Healing Cluster Controlled Mobility scheme based on hybrid cooperation between both Proactive and Reactive peers at both network and cluster levels to guarantee the security in Unattended Wireless Sensor Networks. The proposed scheme depends on controlled mobility of sick and healed sensors inside a cluster of sick sensors to increase the chance of finding health peers and as a result it enhances both data security and self-healing probability inside the network. The analytical analysis of Self-Healing Cluster Controlled Mobility scheme using both two types of peers ensures a better performance with respect to the backward secrecy faster and better than the use of proactive peers alone. A set of analytical results are carried out to demonstrate the effectiveness of the proposed scheme in the attendance of an Adversary. The obtained results show that the proposed scheme achieves a probability of BSe to be compromised of 0.004 compared with 0.065 for CHSHRD scheme.

e-adjust: auto; -webkit-text-stroke-wi[1] A. S. Elsafrawey, E. S. Hassan, M. I. Dessouky “Cooperative Hybrid SelfHealing Scheme for Secure and Data Reliability in unattended wireless
sensor networks”, IET Information Security, doi: 10.1049/ietifs.2014.0267, 2105. Frank Y. Li
[2] Silva, A.R., Moghaddam, M. ; Mingyan Liu., “Case study on the reliability
of unattended outdoor wireless sensor systems”, 9th Annual IEEE
International Systems Conf. (SysCon), pp. 785791,13-16 April 2015
[3] Yi Ren, Grimstad, Vladimir I. Zadorozhny, Vladimir A. Oleshchuk and Li,
F.Y., “A Novel Approach to Trust Management in Unattended Wireless
Sensor Networks”, IEEE TRANSACTIONS ON MOBILE COMPUTING,
VOL. 13, NO. 7, pp. 1409-1423,JULY 2014
[4] Z. Sun, P. Wang, M. C. Vuran, M. A. Al-Rodhaan, A. M. Al-Dhelaan, and
I. F. Akyildiz, “Border Sense: Border patrol through advanced wireless
sensor networks,” Ad Hoc Networks, vol. 9, pp. 468–477, 2011.
[5] S. K. V.L. Reddy, S. Ruj and A. Nayak "Data authentication scheme for
unattended wireless sensor networks against a mobile adversary", IEEE
Wireless Communications and Networking Conference (WCNC), pp.1836
-1841, 2013
[6] R. D. Pietro, S. Guarino, N. V. Verde and J. Domingo-Ferrer "Security in
wireless ad-hoc networks - A survey", Computer Communications, vol.
51, pp.1 -20 2014.
[7] D. Ma and G. Tsudik, “Extended abstract: forward-secure sequential
aggregate authentication,” proc. IEEE Symp. on Security and Privacy,
Oakland, CA, USA, , pp. 8691, May. 2007.
[8] R. Di Pietro, D. Ma, C. Soriente, and G. Tsudik, “POSH: Proactive coOperative Self-Healing in unattended wireless sensor networks,” Proc.
IEEE Symp. on Reliable Distributed Systems (SRDS ’08), Napoli, Italy,
pp. 185194, Oct. 2008.
[9] A. S. Elsafrawey, E. S. Hassan, and M. I. Dessouky, “Improving UWSNs
Security and Data Reliability using a Cluster Controlled Mobility
Scheme”Proc. of IEEE INFOS, Egypt, 2014.
[10] A. S. Elsafrawey, E. S. Hassan, and M. I. Dessouky, “Analytical Analysis
of a Cluster Controlled Mobility Scheme for Data Security and Reliability
in UWSNs” Proc. of NRSC, 2015.
[11] A. Howard, M. Mataric, and G. S. Sukhatme “An Incremental Selfdeployment algorithm for mobile sensor networks,” Autonomous RobotsSpecial Issue on Intelligent Embedded Systems, vol. 13, no. 2, pp. 113-
126, 2002.
[12] S. Poduri and G. Sukhatme, “Constrained coverage for mobile sensor
networks,” Proc. of the IEEE International Conference on Robotics and
Automation, Apr. 2004.
ebkit-text-size-adjust: auto; -webkit-[13] M. Batalin, M. Rahimi, Y. Yu, D. Liu, A. Kansal, G. Sukhatme, W. Kaiser,
M. Hansen, G. J Pottie, M. Srivastava, and D. Estrin, “Call and response:
Experiments in sampling the environment,” Proc. of 2nd Annual
Conference on Sensors and Systems (Sensys 2004), Baltimore, MD, USA.,
November 2004, ACM.
[14] M. H. Rahimi, H. Shah, G. S. Sukhatme, J. Heidemann, and D. Estrin,
“Studying the Feasibility of Energy harvesting in mobile sensor networks,”
Proc. of the IEEE International Conference on Robotics and Automation,
Taipei, Taiwan, September 2003.
[15] T. Camp, J. Boleng, and V. Davies, “A survey of mobility models for ad
hoc network research,” Wireless Communications & Mobile Computing
(WCMC): Special issue on Mobile Ad Hoc Networking: Research, Trends
and Applications, vol. 2, no. 5, pp. 483-502, 2002.
[16] Batabyal, S.; Bhaumik, P., “Mobility Models, Traces and Impact of
Mobility on Opportunistic Routing Algorithms: A Survey”, IEEE
Communications Surveys & Tutorials, Vol. 17, Issue 3, pp. 1679 1707,
2015.
[17] Madi, S.; Al-Qamzi, H., “A survey on realistic mobility models for
Vehicular Ad Hoc Networks (VANETs)”, 10th IEEE International Conf. on
Networking, Sensing and Control (ICNSC), pp. 333-339, 2013.
[18] R. D. Pietro, G. Oligeri, C. Soriente, and G. Tsudik, “United we stand:
intrusion-resilience in mobile unattended WSNs,” IEEE Trans. Mobile
Computing (TMC), vol. 12, no. 7, pp. 14561468, 2013.
[19] R. D. Pietro, G. Oligeri, C. Soriente, and G. Tsudik, “Intrusion-resilience
in mobile unattended wsns,” Proc. of 29th Annual Joint Conference of the
IEEE Computer and Communications Societies (INFOCOM’10), 2010, pp.
23032311.
[20] T. Iida, K. Emura, A. Miyaji and K. Omote, “An Intrusion and RandomNumber-Leakage Resilient Scheme in Mobile Unattended
WSNs.” Advanced Information Networking and Applications Workshops
(WAINA), 2012 26th International Conference on. IEEE, 2012.
[21] B. Liu, P. Brass, O. Dousse, P. Nain, and D. F. Towsley, “Mobility
improves coverage of sensor networks,” in 6th ACM Interational
Symposium on Mobile Ad Hoc Networking and Computing
(MobiHoc’05), 2005, pp. 300308.
[22] G. Wang, G. Cao, T. F. L. Porta, and W. Zhang, “Sensor relocation in
mobile sensor networks,” in 24th Annual Joint Conference of the IEEE
Computer and Communications Societies (INFOCOM’05), 2005, pp.
23022312.
[23] R. Dutta, Y. D. Wu, and S. Mukhopadhyay, “Constant storage self-healing
key distribution with revocation in wireless sensor network,” IEEE
International Conference on Communications (ICC’07), 2007, pp. 1323–
1328.