12
Research Article RESH: A Secure Authentication Algorithm Based on Regeneration Encoding Self-Healing Technology in WSN Wei Liang, 1 Zhiqiang Ruan, 2,3 Yuntao Wang, 4 and Xiaoyan Chen 1 1 Department of Soſtware Engineering, Xiamen University of Technology, Xiamen, Fujian 361024, China 2 Department of Computer Science, Minjiang University, Fuzhou 350108, China 3 Fujian Provincial Key Laboratory of Information Processing and Intelligent Control, Fuzhou 350116, China 4 Institute of Information Engineering Chinese Academy of Sciences, Beijing 100093, China Correspondence should be addressed to Zhiqiang Ruan; rzq [email protected] Received 18 March 2016; Accepted 11 May 2016 Academic Editor: Fei Yu Copyright © 2016 Wei Liang et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. In the real application environment of wireless sensor networks (WSNs), the uncertain factor of data storage makes the authentication information be easily forged and destroyed by illegal attackers. As a result, it is hard for secure managers to conduct forensics on transmitted information in WSN. is work considers the regeneration encoding self-healing and secret sharing techniques and proposes an effective scheme to authenticate data in WSN. e data is encoded by regeneration codes and then distributed to other redundant nodes in the form of fragments. When the network is attacked, the scheme has the ability against tampering attack or collusion attack. Furthermore, the damaged fragments can be restored as well. Parts of fragments, encoded by regeneration code, are required for secure authentication of the original distributed data. Experimental results show that the proposed scheme reduces hardware communication overhead by five percent in comparison. Additionally, the performance of local recovery achieves ninety percent. 1. Introduction In recent years, wireless sensor network (WSN) is widely used to human life in various areas. e protection for individual privacy becomes increasingly prominent. In the area of medi- cal care, various sensors are attached to human body in order to collect information of patients. e identity and signs data of patients are regarded as privacy and need protection [1]. WSN as a new way for information collection and processing is an interdisciplinary field of sensor technology, network communication, biological medicine, computer technology, and so forth. Nowadays, WSN becomes a hotspot in academia and industry [2]. Due to its features of small size, high flexibility, and low power, WSN is rapidly used in pervasive computing and system on chip, as shown in Figure 1. In WSNs it is used to cluster member nodes that take part in long distance data transmission to a base station (BS). However, the secure transmission and distribution of sensitive data in WSN require deep investigation in confidentiality and integrity of data transmission. In previous transmission technologies, the fault-tolerant ability and resistance against node capturing are much lower. In communication, if the transmitted data is attacked, the security will be hardly ensured. Existing network recovery aims at single node: that is, the data in only one fault node can be restored each time. Multiple fault nodes are common in real application. Obviously, healing of single node will cause high communication bandwidth. Because encoded information of nodes is correlated and the correlation of fault nodes is not used in recovery of single node. Recently, many researchers have conducted work on healing technology for multiple fault nodes. e problems including key manage- ment, message authentication, secure time synchronization, and intrusion detection are considered in their research. Consequently, secure communication of data in WSN has been widely concerned [3]. In secure transmission of WSN, Benenson et al. proposed a secure authentication scheme in WSN based on asymmetric encryption [4]. Inner encryption of wireless network is Hindawi Publishing Corporation Journal of Sensors Volume 2016, Article ID 2098680, 11 pages http://dx.doi.org/10.1155/2016/2098680

Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

Research ArticleRESH A Secure Authentication Algorithm Based onRegeneration Encoding Self-Healing Technology in WSN

Wei Liang1 Zhiqiang Ruan23 Yuntao Wang4 and Xiaoyan Chen1

1Department of Software Engineering Xiamen University of Technology Xiamen Fujian 361024 China2Department of Computer Science Minjiang University Fuzhou 350108 China3Fujian Provincial Key Laboratory of Information Processing and Intelligent Control Fuzhou 350116 China4Institute of Information Engineering Chinese Academy of Sciences Beijing 100093 China

Correspondence should be addressed to Zhiqiang Ruan rzq 911163com

Received 18 March 2016 Accepted 11 May 2016

Academic Editor Fei Yu

Copyright copy 2016 Wei Liang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

In the real application environment of wireless sensor networks (WSNs) the uncertain factor of data storage makes theauthentication information be easily forged and destroyed by illegal attackers As a result it is hard for secure managers to conductforensics on transmitted information in WSN This work considers the regeneration encoding self-healing and secret sharingtechniques and proposes an effective scheme to authenticate data in WSN The data is encoded by regeneration codes and thendistributed to other redundant nodes in the form of fragments When the network is attacked the scheme has the ability againsttampering attack or collusion attack Furthermore the damaged fragments can be restored as well Parts of fragments encodedby regeneration code are required for secure authentication of the original distributed data Experimental results show that theproposed scheme reduces hardware communication overhead by five percent in comparison Additionally the performance oflocal recovery achieves ninety percent

1 Introduction

In recent years wireless sensor network (WSN) is widely usedto human life in various areas The protection for individualprivacy becomes increasingly prominent In the area ofmedi-cal care various sensors are attached to human body in orderto collect information of patients The identity and signs dataof patients are regarded as privacy and need protection [1]WSN as a new way for information collection and processingis an interdisciplinary field of sensor technology networkcommunication biological medicine computer technologyand so forthNowadaysWSNbecomes a hotspot in academiaand industry [2] Due to its features of small size highflexibility and low power WSN is rapidly used in pervasivecomputing and systemon chip as shown in Figure 1 InWSNsit is used to cluster member nodes that take part in longdistance data transmission to a base station (BS) Howeverthe secure transmission and distribution of sensitive datain WSN require deep investigation in confidentiality andintegrity of data transmission

In previous transmission technologies the fault-tolerantability and resistance against node capturing are much lowerIn communication if the transmitted data is attacked thesecurity will be hardly ensured Existing network recoveryaims at single node that is the data in only one faultnode can be restored each time Multiple fault nodes arecommon in real applicationObviously healing of single nodewill cause high communication bandwidth Because encodedinformation of nodes is correlated and the correlation of faultnodes is not used in recovery of single node Recently manyresearchers have conducted work on healing technology formultiple fault nodes The problems including key manage-ment message authentication secure time synchronizationand intrusion detection are considered in their researchConsequently secure communication of data in WSN hasbeen widely concerned [3]

In secure transmission ofWSN Benenson et al proposeda secure authentication scheme inWSNbased on asymmetricencryption [4] Inner encryption of wireless network is

Hindawi Publishing CorporationJournal of SensorsVolume 2016 Article ID 2098680 11 pageshttpdxdoiorg10115520162098680

2 Journal of Sensors

BS

Clustermember

Figure 1 Clustering-based routing topology

utilized for secure protection After that the scheme usescertificate authority for access control of the client 119899neighbornodes are selected as verifier In this case it is possibleto verify the users by using (119899 119905) secret sharing methodWang et al [5] deployed a private wireless sensor networkto monitor the whole vehicle network The vehicle-mountedcommunication mode and the position of communicationevent are available Besides they have also conducted plentyof meaningful work in secure wireless vehicle network Goyalet al [6] proposed an access control strategy by allowingsecret key to express any monotonous control tree A userapplies to a credibly authorized party for a secret key Theauthorized party decides which characteristic combinationin cryptograph can be decrypted by user This strategy hasadded the expressive ability of KP-ABE but the secret keyof a user should be assigned in advance Sahai and Waters[7] firstly presented a characteristic based encryptionmethodand used it for access control The encrypting party connectsdatawith a series of characteristicsThe secret key assigned touser by the credible third party is related to access structureof the characteristic set The secret key reflects the privilegeof user The message is encrypted by using the characteristicThe key which satisfies the characteristic can only be usedin decryption However this scheme cannot be popularizeddue to its lower expression of semantic Bethencourt et al [8]proposed another characteristic based encryption methodIn this method secret sharing is used in encryption stageto realize strict access control The secret key is connectedwith related characteristic set There is an access structurein the cryptograph If the characteristic of secret key satisfiesthe access structure it can be used in decryption Otherwisethe decryption is rejected The drawback of scheme in [9] isthe requirement of polynomial interpolation to reconfigurethe key So many complex operations of matching andexponentiation will be performed in decryption

The authors in [9] have realized multiauthority attributebased encryption which greatly reduced the computationoverhead at stages of encryption and key generation Thesecurity of encryption depends on hash function Actuallyno real random numbers are generated In this case thesecurity of the proposed scheme is lower than that of SW

scheme Cheung and Newport utilized random elementsinstead of secret sharing to realize strict access control [10]In this scheme the sizes of cryptograph and key increaselinearly with the growth of the number of characteristicsSo this scheme has lower efficiency Carbunar et al [11]investigated privacy content in WSN by query and proposeda SPYC protocolThis protocol considers that previous querymechanisms in WSN are lack of protection for user privacywhich may cause privacy leaking in transmission Shengand Li [12] presented a distributed data storage and queryscheme to protect data and query range from being knownby base station But it cannot cope with collusion attackof sensor nodes and storage nodes Subramanian et al [13]introduced anonymous medium nodes to hide the incredibledata origin It can protect privacy of data type and querywhen a few normal nodes storage nodes and anonymousnodes are captured at the same time However selection ofmedium nodes is random and unpredictable If the mediumnode is far away from the original node and destinationnode it will cause unnecessary communication overheadAdditionally data type is limit and there is one-to-onemapping between data type and conversion type Attackerscould find the mapping relationship by capturing a numberof nodes Finally invalidation of medium node will make thepath of data transmission lose efficacy

Recently researchers focus on secure encoding schemewith self-recovery In these schemes sensor nodes can receiveimportant privacy data even when the data is attacked Pawaret al [14] proposed a secure scheme by restoring nodesdynamically In this work the authors list a few securitythreats of distributed storage system based on networkencoding On this basis an eavesdropper model againstillegal attacks is proposed The scheme has good ability toresist collusion attacks The authors in [15] proposed a fault-tolerant encoding scheme as shown in Figure 2 The schemeintegrates (119899 119896)-RS encoding with simple XOR operation Itmainly aims at high efficient restoration of single node Actu-ally the scheme has improved immunity of data transmissionfrom interference by decreasing the data transmission rate119899 (119899 gt 119896) code words are generated by encoding 119896 originaldata and distributed to 119899 path for transmission If there aremultiple invalid paths the destination node can restore 119896original data with the received119898 (119898 gt 119896) code words

The error correction coding has strong fault-tolerantability and low data redundancy which is suitable for securedata transmission Kim et al used linear block code toconstruct secure wireless data transmission [16] Dulman etal [17] developed an error correction coding (ECC) baseddata transmission scheme by making a balance betweendata reliability and communication overhead Djukic andValaee [18] proposed a secure protocol (DCDD) at transportlayer in data collection oriented WSN ECC is utilized inoriented diffused routing protocol which improves reliabilityby ten percent and greatly reduces the delay In [19] RDPcoding mixed with redundancy is utilized to accelerate datarestoration Furthermore diagonal redundancy based cross-recovery is used A half is restored by using redundancy ofcounterdiagonal and the other is regarded as shared dataThis scheme reduces overhead of restoring bandwidth in

Journal of Sensors 3

DC

DC

S

infin

infin

infin

infin

infin

infin

infin

infin

X1in

X2in

X3in

X4in

X1out

X2out

X3out

X4out

X5in X5

out

120572 = 2

120572 = 2

120572 = 2

120572 = 2

120572 = 2

120573

120573

120573

Figure 2 Multipath transmission based on error correction coding

wireless nodes The work of [20] proposed a method ofcombining scrambling technology with ECC to realize bothconfidentiality and reliability inwireless communicationThescheme overcomes burst error and has good security But thecommunication overhead is large

On the basis of the above studies there are two issues onsecure data transmission and data healing in WSN On onehand data storage in WSN is under security threat and caneasily be attacked by dynamical tampering Attackers couldmodify part of data content after capturing nodes On theother hand the usage rate of sensor nodes is limited It maycause large performance overhead in transmission

In this work a secure fault-tolerant model in WSNis introduced According to this model the authors havedesigned an authentication scheme based on regenerationencoding self-healing technologyThis scheme realizes secretdividing and content restoration of data on nodes in WSN Itcan authenticate the integrality of data transmission withoutparticipation of original data When wireless nodes sufferedcapture attack or tampering attack the data can be restoredwith enough data fragments After that the secure authenti-cation can be realizedThe experimental results show that theproposed scheme has features of low complexity high abilityagainst capture attacks and low overhead

2 Preliminaries

In WSN some nodes may lose efficacy if they are attackedThus the invalid nodes will affect the reliability of data Inthis work we propose to solve data healing and securityauthentication by using regeneration code and secret sharing

21 RegenerationCode Regeneration code is a local encodingtechnology by combing (119899 119896)-RS code and simple XORoperation It can restore arbitrary two missing data and hasMDS feature to arbitrary 119899 and 119896 By comparing with copyingtechnology regeneration code provides better efficiency ofnetwork storage and reliability of transmission In traditionalWSN the operations of encoding and decoding are complex

because computation is on the basis of finite field So largebandwidth overhead is required for node restoration

We assume the restoration degree of invalid data ininvalid node to be 119889 As known from RS encoding if aredundant data in WSN is invalid other 119896 data blocks arerequired in order to restore the invalid one Meanwhile itcauses communication overhead of 119896 times than that of theinvalid block

The increase of invalid data of nodes inWSN will enlargeoverhead of data transmission and cause lots of instablesecurity factors To address the issues of communicationoverhead and security threat Dimakis et al proposed ascheme by using regeneration code [21] The transmitted fileis set to be 119878 It is separated into two parts 119878 = [119878(1) 119878(2)]119878(119894) isin 119865

1times119896 119894 isin 1 2 119865 is finite field 119878(1) and 119878(2) canrespectively be encoded as a vector with the length of 119899 byusing (119899 119896)-RS code 119883 = 119878(1) sdot 119866 and 119884 = 119878(2) sdot 119866 Here119866 isin 119865

119896times119899 is a MDS matrix generated by (119899 119896)-RS code Withany 119896blocks encoded by regeneration code a vector119862 = 119883+119884is calculated through XOR operation The value of 119862 can beused to construct original data 119878(1) and 119878(2)

Firstly the nodes in WSN should satisfy the (119899 119896) featurein encoding technology In otherwords encoded informationis stored in 119899 nodes and can tolerate 119899-119896 faults Generally Xregeneration code is required for distributed network storageRegeneration code is an array to tolerate two faults Thesimple structure is shown in Table 1 When one node (twonodes) is (are) invalid the restoration can be realized throughsimpleXORoperationsThedecoding andupdate can achievethe optimal So it is called the optimal regeneration codebecause this regeneration code could correct a few faults indata transmission The regeneration code combines multi-faults-tolerant RS code and X encoding technology It realizesthe features of (119899 119896) and simple restoration RS code offers arestoration for 119899-119896 faults For single fault or double faults theuse of X encoding in RS code can achieve better performancein data healing

X regeneration code is founded on polynomial which hassmall local reparability [22] Firstly the generation rule based

4 Journal of Sensors

Node 5 Node 6 Node 7 Node 8

Node 1 Node 2 Node 3 Node 4

x1

y2

z3

x4 + y4 + z4

x2 + y4 + z2

x2

y3

z4

x1 + y1 + z1

x3 + y1 + z3

x3

y4

z1

x2 + y2 + z2

x4 + y2 + z4

x4

y1

z2

x3 + y3 + z3

x1 + y3 + z1

x5

y6

z7

x8 + y8 + z8

x6 + y8 + z6

x6

y7

z8

x5 + y5 + z5

x7 + y5 + z7

x7

y8

z5

x6 + y6 + z6

x8 + y6 + z8

x8

y5

z6

x7 + y7 + z7

x5 + y7 + z5

Figure 3 The structure of X regeneration code when 119899 = 8

Table 1 The general structure of simple regeneration code

Node 1 Node 2 sdot sdot sdot Node 119899 minus 2 Node 119899 minus 1 Node 1198991199091

1199092

sdot sdot sdot 119909119899minus2

119909119899minus1

119909119899

1199102

1199103

sdot sdot sdot 119910119899minus1

119910119899

1199101

1199043

1199044

sdot sdot sdot 119904119899

1199041

1199042

on leading diagonal is utilized to divide redundant blocks atthe first row After that the redundant blocks at the secondrow are divided by using counterdiagonal We use 8 sensornodes for illustration as shown in Figure 3 For node 1 theredundant block is generated by performing xor operation on1199094 1199104 1199114The same operation is performed on119909

3 1199105 1199112to get

the second block The data at the diagonal are collected as aredundant group for example 119909

1 119910119897 1199111 1199091+ 1199101+ 1199111 If a

fault occurs in one node the redundant group will be utilizedto reconfigure the damaged data For example when a faultoccurs in node 1 it is possible to restore 119909

1by downloading119910

1

fromnode 5 1199111fromnode 4 and 119909

1+1199101+1199111fromnode 3 It is

the same case to damageddata in other nodes For nodes from1 to 8 the recovery only needs connecting several survivingnodes In distributed storage system of wireless sensor nodesthe superiority of using X regeneration code will be moreobvious if there are a large number of nodes

22 Thought of Secret Sharing Shamir [23] proposed a secretsharing method based on Lagrange interpolation formula

It utilizes expressiveness of coplanar points to construct areconfigurable polynomial function The subkey and secretdata are correlated into a class with the same attributeThe content of any item can be restored with other itemsThe scheme has strong security But several conditions aresatisfied in use of this scheme

(1) A large enough prime number 119902 and positive integer119904 are selected 119902 gt 119904

(2) (119898119894 119898119895) = 1 (forall119894 119895 119894 = 119895) forall119894 (119902 119898

119894) = 1 that is 119898

119894

cannot be the integral multiple of 119902

(3) 119873 = prod119896

119894=1119898119894gt 119902prod

119896

119894=1119898119899minus119894+1

119873 is the product of thetop 119896 numbers of119898

119894

(4) The condition in (1) shows the secret data 119904 less than119902 But in (3) if 119873119902 is greater than the product ofselected 119896 minus 1 numbers of 119898

119894 the random number is

119860 0 le 119860 le [119873119902] minus 1 The number of 119902 and 119860 can bemade public

(5) Let calculation function for data distribution be 119910 =

119904+119860119902 Due to 0 le 119860 le [119873119902]minus1 we have119860119902 le 119873minus119902Besides 119902 gt 119904 119904 minus 119902 lt 0 we derive 119910 = 119904 + 119860119902 le

119904 + 119873 minus 119902 lt 119873 So there must be a 119910 lt 119873 and 119910is a secret The key can be calculated by solving theequation set 119910

119894equiv 119910 mod 119898

119894 119894 = 1 119899

(6) When (119898119894 119910119894) is 119894th subkey the set of (119898

119894 119910119894)119899

119894=1

could construct a (119896 119899) secret sharing scheme in

Journal of Sensors 5

RC HealingShare

S1S1

S2S2

m1

m2

m3

m4

m5

m9984001

m9984002

m9984003

m9984004

m9984005

Figure 4 Secret sharing mechanism

WSN According to (5) 119910 equiv 1199101015840 mod 1198731015840 is calculatedHere we have 1198731015840 = prod

119896

119895=1119898119894119895ge 119873 119910 is the unique

solution of congruence equation modulus 1198731015840 1198731015840 ge119873 119910 lt 119873 So 119910 = 119910

1015840 is unique The secret data 119904 iscalculated through 119904 = 119910 minus 119860119902

Figure 4 illustrates the thought of secret sharing Thetransmitted data 119878(1) and 119878(2) are encoded by regenerationcode with the production of 119898

1 1198982 1198983 1198984 and 119898

5

The information is further shared into 119899 fragments In thereceiving end the reliability can be authenticated throughseveral fragments It mainly depends on regeneration codefor data restoration If several data blocks are damaged it willbe possible to restore the original 119878(1) and 119878(2)

3 Regeneration Code BasedAuthentication Scheme

In this section we introduce the healing mechanism afterencoding the transmitted data in WSN This scheme isresilient to illegal attacks In real WSN nodes may facesecurity threats in terms of storage and computation Thefollowing attacks are assumed to be suffered (1) Illegalattackers intercept information from the communicationflow in WSN (2) Illegal attackers can randomly capture afew nodes After that they will get the key in these nodesand crack information in other nodes (3) After capturingsome nodes the attackers could remove modify or forge thecollected data in real WSNThe data is damaged In this caseit is unable to trace the attacks

To illustrate the security and reliability of the authen-tication scheme we define some parameters in WSN inNotations Here the security involves confidentiality andcompleteness of data The reliability is that some invalid orcaptured nodes will not affect normal running of the systemFurthermore the ability of fault-tolerance represents thatthe damaged data could be restored through X regenerationencoding when random faults occur or some data blocks aremodified

31 Structure of Regeneration Code A WSN is deployed inarea of 1205871198772 The data is encoded by regeneration code Afterthat the data in nodes is randomized The regeneration

encoding technology is fully utilized to get the encoded dataThe procedure is described as follows

(1) The information 119878 in wireless sensor node is encodedinto binary string and divided into groups On thebasis of regeneration encoding model each group119878119894 is transformed into decimal number and fatherlyencoded by (5 3) RS code In Galois Field GF(24)the bit number of each information symbol is set as119898 = 4 (5 3) RS code represents that five informationsymbols relate to two error correcting bits In thiscase three information symbols are a unit for RSencoding 119878119894 is transformed into binary string 119879 withlength of 12 (padding zero on left when the bits areinsufficient)

(2) For 119878(119909) = (1198781 1198782 119878119894) each four bits are trans-formed into an element in Galois Field GF(24) Afterthat a sequence 119866 in GF(24) is produced Each rowrepresents a sequence of elements for 119878119894 in GaloisField

(3) The elements of each row in 119866 are encoded and thusa matrix 120574 is produced 119862

119894119895(119894 = 1 2 119899 119895 =

1 2 3 4) denotes the data block before RS encodingand 119863

119894119895(119894 = 1 2 119899 119895 = 1 2) is the error

correction code of 119894th group of data after encodingEach row in 120574 is a RS block119861119870

119894(119894 = 1 2 119899)These

blocks are randomly distributed and stored in nodesof wireless network

(4) The data in WSN is denoted by 119882 which is trans-formed into encoded sequence 119861 with the length of120582 after decoding Let the length of a pseudorandomsequence 119875 be 120582 We perform XOR operation on boththe sequences Finally the distributed data fragments119882 = 119882

119894| 0 le 119894 lt 120582 based on regeneration code are

produced

32 Implementation of Secret Sharing The encoded datafragments 119872

119894based on regeneration code are shared and

then distributed The threshold secret sharing [24] andregeneration encoding technology [25] are utilized in dataencryption on nodes in WSN The concrete implementationis described as follows

6 Journal of Sensors

We assume119873 nodes to form an undirected graph119866(119881 119864)in WSNThe collections of nodes and edges are respectivelydenoted by 119881 = V

1 V2 V

119873 and 119864 = 119890

1 1198902 119890

119873

Each node is denoted by V119894(1 le 119894 le 119873) which has 119889

119894

neighbors These nodes are organized as a collection NB119894

We produce a random session key 119896119904for V119894and compute

hash value 119867(119863119870) After that 119878119894and 119867(119863119870) are encoded

by using 119896119904 Furthermore the session key 119896

119904is encrypted

by public key 119875119896119906 Finally two parts of data are produced

respectively 119872119894and 119872

119895 After that V utilizes (119898 119899) secret

sharing technology and regeneration code and divides119872 into119899 fragments denoted by 119872

119894119895(1 le 119894 le 119899 1 le 119895 le 119899)

Meanwhile 119864 is divided into119898 parts in order to construct

119872(119909) = 1198640+ 1198641119909 + sdot sdot sdot + 119864

119898minus1119909119898minus1

(1)When V acquires 119899 fragments 119878

119895(1 le 119895 le 119899) the equation

119878119895= 119872(119886

119895) is satisfied Here 119899 le 2

119901minus 1 Finally V selects 119899

neighbor nodes from NB119894and realizes secret sharing to each

neighbor nodeThe shared secret keys are denoted by1198721015840119894and

1198721015840

119895

33 Distribution of Regeneration Code The data in originalnode 119878 is encoded into 119872 which is fatherly shared intomultiple blocks We randomly select 119899 minus 1 (119899 le 119873) nodes asinitial distribution nodes For the (119895 + 1)th distribution nodethe shared key 119896

119894119895+1could be calculated by asymmetrical

secret key pair ID119904119870119904and ID

119895+1[26] The reserved data

fragment of original node is 119878119894119899minus1

The encrypted datafragment 119878

119894119895is sent to the (119895 + 1)th node 1 le 119894 le lceillceil119879119898rceil119896rceil

0 le 119895 le 119899 minus 2 The routing between original node and storagenode cannot be determined in advance When the (119895 + 1)thnode receives the response the related key 119896

119894119895+1is calculated

by ID119904119870119904and ID

119895+1 Thus 1198721015840

119894119895+1is produced The above

steps are repeated until all the data fragments are sent to thenodes

34 Self-Healing Technology Based on Regeneration CodeWhen a part of data in wireless sensor node is attacked theauthentication data 119863 is always damaged In this section weintroduce a scheme to restore the damaged authenticationdata Thus the completeness of data in WSN can be ensured

Let 119866 be the generation matrix of regeneration code If areceiving end receives 119896 (0 le 119896 le 119899) blocks without errors itis able to restore the original dataWe assume the blocks fromthe 119895th node If there is no error 119896 blocks in 119894th group couldbe restored by solving the following equation

[1199061198940 1199061198941 119906

119894(119896minus1)] = [119888

1198941198950 1198881198941198951 119888

119894119895119896minus1] (2)

Here

=

[

[

[

[

[

[

[

[

[

[

[

[

1 1 sdot sdot sdot 1

1198861198950

1198861198951

sdot sdot sdot 119886119895119896minus1

(1198861198950)

2

(1198861198951)

2

(119886119895119896minus1)

2

(1198861198950)

119896minus1

(1198861198951)

119896minus1

(119886119895119896minus1)

119896minus1

]

]

]

]

]

]

]

]

]

]

]

]

(3)

is established by element 119886 in primitive field and index of119888119894119895120576 0 le 120576 le 119896 minus 1The authentication of data in wireless sensor nodes is

performed in stages We assume there are 119897 errors at 119897thstage If decoding fails or the decoded data cannot passverification of CRC toomany errors may occurThe regener-ation code cannot correct all errors Two redundant symbolsare required to correct an error So 119896 + 2119897 symbols arerequired at 119897th stageTheprocedure of recovery is described asfollows

(1) Let 119894 = 119896 randomly select 119896wireless sensor nodes anddetect the encoded data 119888

119894= (1198881198950 1198881198951 119888

119895(119896minus1)) Set 119903

119894= 119888119894

(2) Calculate 119906 = 119903119894

minus1 to produce the data blocks of119894th group If 119906 passes verification of CRC the CRC codes areremoved to get original data 119906

0 Otherwise go to step (3)

(3) Set 119894 = 119894 + 2 Select two symbols 1198881198941and 1198881198942from the

nodes 1199041and 1199042that have not been accessed They are added

behind the received symbols to get a new code 119888119894larr 119888119894minus2

cup

1198881198941 1198881198942 119896 symbols are produced by decoding the new code It

repeats until a failure occurs or 119894 le 119899 minus 1(4) 119894 ge 119899 minus 1 demonstrates too many errors and a failed

decoding In this case it shows a message of failed decodingOtherwise it enters the next stage and performs step (2)

Recovery of data contents needs 119896 subkeys at least Soexposure of 119903 (119903 le 119896 minus 1) subkeys will not leak the wholecontent If the data of the nodes is lost or damaged itcan be successfully restored if there are 119896 valid fragmentsAccording to the sharing mechanism in Section 22 forall119906 ge 119896

number of 1198981198941 119898

119894119906in 1198981 1198982 119898

119899 we have 119867(119904 |

1198981198941 1198981198942 119898

119894119906) = 0 If 119898

1198941 119898

119894119906are known the

uncertainty of 119878 is zero that is the content of 119878 can becompletely determined

(5) On the basis of the above steps an authorized usercould directly restore the authentication data 119863(119862) from 119878

119895

After that 119878 is restored with 119878119895by using Lagrange interpo-

lation In other words if 119898 fragments of authentication data119863(119862) are collected from 119899 nodes we will effectively restoreoriginal data 119878 in transmission

35 Authentication Based on Regeneration Code The partic-ipants of RC based authentication involve data distributerdata owner and verifier The distributer is responsible forencoding and sharing the data into 119899 independent redundantblocks These blocks are distributed to 119899 data owners Theverifier takes charge of verifying completeness of data Nodesin WSN can participate in authentication with both theidentities of data owner and verifier

The encoded data fragments are denoted by 1198631 1198632

119863119899 119899 le 2

119901minus 1 Each fragment has 119896 symbols denoted by

1205821198941 1205821198942 120582

119894119896The length of a symbol is119901 All operations are

performed in finite field GF(2119901) Completeness verificationfor node 119878 has the following steps

(1) 119904119894 ℎ is encrypted by symmetric key 119870

119894119895 which is

the shared key of 119889119894and 119889

119895(119894 = 119895) After that the

encrypted 119904119894 ℎ is sent to 119889

119895

(2) After receiving all of 119904119894 ℎ (119894 = 119895) 119889

119895decodes them

with 119870119894119895(119894 = 119895 119894 isin [1 119899]) The equation ℎ

119894= 119892119904119894

Journal of Sensors 7

is verified If not satisfied there are some errorsin data fragments from 119889

119894 Otherwise the recovery

continues to use Langrage interpolation 119891(0) = 119863119894=

sum119896

119894=1119904119894prod119896

119895=1 119895 =119894(119895(119895 minus 119894)) mod 119901 to restore 119889

119894

The regeneration code based authentication includes thefollowing steps

(1) Generation of Validation Information Original node ran-domly selects 119906 (119906 le 119899) elements 120573

1 1205732 120573

119906in finite field

GF(2119901) 119899 different odd-even check numbers1198751 1198752 119875

119906are

produced 119875119895= sum119899

119894=1120573119894minus1

119895119878119894 (119894 isin [1 119899] 119895 isin [1 119906])

(2) Distribution Original node V distributes 119906 odd-evencheck numbers and 119899 data fragments to 119899 randomly selectedneighbors in NB

119894 For instance original node selects 119875

119895(119895 isin

[1 119906]) in 119906 odd-even check numbers and 119878119894(119894 isin [1 119899]) in

119899 data fragments After that they are sent to a randomlyselected neighboring node Due to 119906 le 119899 some nodesmay only receive the data fragments other than odd-evencheck numbers But some other nodes may receive bothof them which can be the verifiers There are 119906 verifiersamong 119899 nodes The data is encrypted to avoid intercep-tion

(3) Inquiry Assume that the data owner of fragment 119875119895 120573119895

wants to verify the data completeness Firstly an inquirymessage 119908

119894 119877119894 119886 119903 is forecasted to all of data owners 119903

represents the number of required messages 119903 le 2119901minus 1 119886

is a randomly selected element in GF(2119901)

(4) Response After receiving the inquiry message thenodes with 119877

119894 119878119894 (119894 isin [1 119899]) will calculate 119903 messages

Φ(119886119903)

(119878119894) = (Φ

1198861(119878119894) Φ

119886119903(119878119894)) and replies to 119908

119894by broad-

castingThe response message is encrypted to avoid intercep-tion

(5) First Verification With the returnedΦ(119886119903)

(119878119894) (119894 isin [1 119899])

node 119908119894verifies the equation Φ

119886119903(119875119895) = Θ

119895(Φ119886119905(1198781)

Φ119886119905(119878119899)) = sum

119899

119894=1120573119894minus1

119895(119878119894) 119905 isin [1 119903]There are 119903 equations Any

unsatisfied equation shows that modification or errors occur

(6) Second Verification The node 119908 needs to store thedetected data during a period of time Each node stores datapackages from different origins or data fragments at variousstages Any node could perform the first verification to alldata fragments from the same node at any time At differentperiods 119908 produces data fragments 119878

119894and 1198781015840

119894 The verifier

sends an inquiry message to verify both of the fragmentsWhen the inquiry message at 119894th round is received themessage Φ

119886(119878119894 1198781015840

119894) is returned to the verifier The odd-even

check numbers for the verifier are respectively 119875119894and 1198751015840

119894

119894 isin [1 119899] If all responses are received the verifier calculatesΦ119886(119875119894 1198751015840

119894) = Φ

119886(119875119894) + 119886119896Φ119886(1198751015840

119894) and performs verification

The proposed scheme could perform the second verificationto the stored data during a period of time No matter whatthe number of fragments is the produced messages have thesame size It has effectively saved storage and communicationoverhead in procedure of authentication

4 Performance Analysis

41 Overhead In authentication of data in WSN originalnode firstly calculates a hash value ℎ = 119892

119863119894 mod 119901 119899-orderpolynomial with degree of 119896 minus 1 and 119899 hash values ℎ

119894 119899

data fragments are encrypted Finally the 119899 hash values anddata fragments are randomly sent to other nodes in networkThe whole computation overhead in authentication is causedby decoding and hashing In storage each node stores 119899hash values The communication cost is 119899lowast|119904

119894| because each

authentication returns 119899 data fragments So data distributionand verification at each round require 119899 times of calculationsThe overhead in communication is large

Before generation of data fragments original node needsto calculate a hash value 119867 and perform two symmetricalencryptions respectively 119867(119863119870) and 119896

119904119875119870119906

The genera-tion of data fragments requires calculating two polynomials(119898 119899) RS code is utilized to encode 119864 = 119863

119894 ℎ(119863119894 119896119904)119896119904into

119899 symbols 119898 is the number of data fragments and 119899 is thenumber of selected neighbor nodes Each data fragment issupposed to include 119888 symbols So there are 119899119888 operations onpolynomialThe original node utilizes (119898 119899) threshold secretsharing to get 119899 symbols from 119896

119904119875119870119906

Finally the check codesof all data fragments are produced Let 119897 be the length of databefore encoding The computation overhead of the originalnode includes hash of data with length of 119897 two symmetricalencryptions 119899(119888 + 1) operations on119898-order polynomial and119905 odd-even checks The computation overhead for the ownerof each fragment is one decryption

The verification of data fragments is in the finite fieldGF(2119901) 119901 = 8 After generation of data fragments theoriginal node removes original data and sends 119899 fragmentsof IDV 119877

119894 119878119894 120573119894 119875119894119870V119908119894

to neighbor node 119894Here 119878

119894contains 119896 symbols So the communication overhead

in distribution is almost 119899(2119896 + 3)119902 Obviously the storageoverhead for each data owner is (2119896 + 3)119902 After all of thefragments are received the owner of each fragment performsverification of completeness This procedure needs to calcu-late odd-even check and message with length of 119896 Supposethat data owner119908 conducts completeness verification Firstlyan inquiry message 119908

119894 119877119894 119886 119903 is broadcasted to all of the

ownersThe communication overhead is 4119901 Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message The length of this digest is same to thatof a symbol A symbol with length of 119896 is calculated Theresponse is Ω

119886(119878119894) So the communication overhead is 119901

42 Security Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN The deployednodes pretend to be the real nodes inWSN steal confidentialinformation or launch false data injection Besides if mul-tiple nodes are captured the attackers could send plenty offalse data In this case the network resource such as energybandwidth computation ability and storage space will beexhausted rapidly

When the data is attacked we need to restore andauthenticate the damaged data through the proposed schemeIn this section the security of the proposed scheme againstattacks of forging tampering or collusion is analyzed

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 2: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

2 Journal of Sensors

BS

Clustermember

Figure 1 Clustering-based routing topology

utilized for secure protection After that the scheme usescertificate authority for access control of the client 119899neighbornodes are selected as verifier In this case it is possibleto verify the users by using (119899 119905) secret sharing methodWang et al [5] deployed a private wireless sensor networkto monitor the whole vehicle network The vehicle-mountedcommunication mode and the position of communicationevent are available Besides they have also conducted plentyof meaningful work in secure wireless vehicle network Goyalet al [6] proposed an access control strategy by allowingsecret key to express any monotonous control tree A userapplies to a credibly authorized party for a secret key Theauthorized party decides which characteristic combinationin cryptograph can be decrypted by user This strategy hasadded the expressive ability of KP-ABE but the secret keyof a user should be assigned in advance Sahai and Waters[7] firstly presented a characteristic based encryptionmethodand used it for access control The encrypting party connectsdatawith a series of characteristicsThe secret key assigned touser by the credible third party is related to access structureof the characteristic set The secret key reflects the privilegeof user The message is encrypted by using the characteristicThe key which satisfies the characteristic can only be usedin decryption However this scheme cannot be popularizeddue to its lower expression of semantic Bethencourt et al [8]proposed another characteristic based encryption methodIn this method secret sharing is used in encryption stageto realize strict access control The secret key is connectedwith related characteristic set There is an access structurein the cryptograph If the characteristic of secret key satisfiesthe access structure it can be used in decryption Otherwisethe decryption is rejected The drawback of scheme in [9] isthe requirement of polynomial interpolation to reconfigurethe key So many complex operations of matching andexponentiation will be performed in decryption

The authors in [9] have realized multiauthority attributebased encryption which greatly reduced the computationoverhead at stages of encryption and key generation Thesecurity of encryption depends on hash function Actuallyno real random numbers are generated In this case thesecurity of the proposed scheme is lower than that of SW

scheme Cheung and Newport utilized random elementsinstead of secret sharing to realize strict access control [10]In this scheme the sizes of cryptograph and key increaselinearly with the growth of the number of characteristicsSo this scheme has lower efficiency Carbunar et al [11]investigated privacy content in WSN by query and proposeda SPYC protocolThis protocol considers that previous querymechanisms in WSN are lack of protection for user privacywhich may cause privacy leaking in transmission Shengand Li [12] presented a distributed data storage and queryscheme to protect data and query range from being knownby base station But it cannot cope with collusion attackof sensor nodes and storage nodes Subramanian et al [13]introduced anonymous medium nodes to hide the incredibledata origin It can protect privacy of data type and querywhen a few normal nodes storage nodes and anonymousnodes are captured at the same time However selection ofmedium nodes is random and unpredictable If the mediumnode is far away from the original node and destinationnode it will cause unnecessary communication overheadAdditionally data type is limit and there is one-to-onemapping between data type and conversion type Attackerscould find the mapping relationship by capturing a numberof nodes Finally invalidation of medium node will make thepath of data transmission lose efficacy

Recently researchers focus on secure encoding schemewith self-recovery In these schemes sensor nodes can receiveimportant privacy data even when the data is attacked Pawaret al [14] proposed a secure scheme by restoring nodesdynamically In this work the authors list a few securitythreats of distributed storage system based on networkencoding On this basis an eavesdropper model againstillegal attacks is proposed The scheme has good ability toresist collusion attacks The authors in [15] proposed a fault-tolerant encoding scheme as shown in Figure 2 The schemeintegrates (119899 119896)-RS encoding with simple XOR operation Itmainly aims at high efficient restoration of single node Actu-ally the scheme has improved immunity of data transmissionfrom interference by decreasing the data transmission rate119899 (119899 gt 119896) code words are generated by encoding 119896 originaldata and distributed to 119899 path for transmission If there aremultiple invalid paths the destination node can restore 119896original data with the received119898 (119898 gt 119896) code words

The error correction coding has strong fault-tolerantability and low data redundancy which is suitable for securedata transmission Kim et al used linear block code toconstruct secure wireless data transmission [16] Dulman etal [17] developed an error correction coding (ECC) baseddata transmission scheme by making a balance betweendata reliability and communication overhead Djukic andValaee [18] proposed a secure protocol (DCDD) at transportlayer in data collection oriented WSN ECC is utilized inoriented diffused routing protocol which improves reliabilityby ten percent and greatly reduces the delay In [19] RDPcoding mixed with redundancy is utilized to accelerate datarestoration Furthermore diagonal redundancy based cross-recovery is used A half is restored by using redundancy ofcounterdiagonal and the other is regarded as shared dataThis scheme reduces overhead of restoring bandwidth in

Journal of Sensors 3

DC

DC

S

infin

infin

infin

infin

infin

infin

infin

infin

X1in

X2in

X3in

X4in

X1out

X2out

X3out

X4out

X5in X5

out

120572 = 2

120572 = 2

120572 = 2

120572 = 2

120572 = 2

120573

120573

120573

Figure 2 Multipath transmission based on error correction coding

wireless nodes The work of [20] proposed a method ofcombining scrambling technology with ECC to realize bothconfidentiality and reliability inwireless communicationThescheme overcomes burst error and has good security But thecommunication overhead is large

On the basis of the above studies there are two issues onsecure data transmission and data healing in WSN On onehand data storage in WSN is under security threat and caneasily be attacked by dynamical tampering Attackers couldmodify part of data content after capturing nodes On theother hand the usage rate of sensor nodes is limited It maycause large performance overhead in transmission

In this work a secure fault-tolerant model in WSNis introduced According to this model the authors havedesigned an authentication scheme based on regenerationencoding self-healing technologyThis scheme realizes secretdividing and content restoration of data on nodes in WSN Itcan authenticate the integrality of data transmission withoutparticipation of original data When wireless nodes sufferedcapture attack or tampering attack the data can be restoredwith enough data fragments After that the secure authenti-cation can be realizedThe experimental results show that theproposed scheme has features of low complexity high abilityagainst capture attacks and low overhead

2 Preliminaries

In WSN some nodes may lose efficacy if they are attackedThus the invalid nodes will affect the reliability of data Inthis work we propose to solve data healing and securityauthentication by using regeneration code and secret sharing

21 RegenerationCode Regeneration code is a local encodingtechnology by combing (119899 119896)-RS code and simple XORoperation It can restore arbitrary two missing data and hasMDS feature to arbitrary 119899 and 119896 By comparing with copyingtechnology regeneration code provides better efficiency ofnetwork storage and reliability of transmission In traditionalWSN the operations of encoding and decoding are complex

because computation is on the basis of finite field So largebandwidth overhead is required for node restoration

We assume the restoration degree of invalid data ininvalid node to be 119889 As known from RS encoding if aredundant data in WSN is invalid other 119896 data blocks arerequired in order to restore the invalid one Meanwhile itcauses communication overhead of 119896 times than that of theinvalid block

The increase of invalid data of nodes inWSN will enlargeoverhead of data transmission and cause lots of instablesecurity factors To address the issues of communicationoverhead and security threat Dimakis et al proposed ascheme by using regeneration code [21] The transmitted fileis set to be 119878 It is separated into two parts 119878 = [119878(1) 119878(2)]119878(119894) isin 119865

1times119896 119894 isin 1 2 119865 is finite field 119878(1) and 119878(2) canrespectively be encoded as a vector with the length of 119899 byusing (119899 119896)-RS code 119883 = 119878(1) sdot 119866 and 119884 = 119878(2) sdot 119866 Here119866 isin 119865

119896times119899 is a MDS matrix generated by (119899 119896)-RS code Withany 119896blocks encoded by regeneration code a vector119862 = 119883+119884is calculated through XOR operation The value of 119862 can beused to construct original data 119878(1) and 119878(2)

Firstly the nodes in WSN should satisfy the (119899 119896) featurein encoding technology In otherwords encoded informationis stored in 119899 nodes and can tolerate 119899-119896 faults Generally Xregeneration code is required for distributed network storageRegeneration code is an array to tolerate two faults Thesimple structure is shown in Table 1 When one node (twonodes) is (are) invalid the restoration can be realized throughsimpleXORoperationsThedecoding andupdate can achievethe optimal So it is called the optimal regeneration codebecause this regeneration code could correct a few faults indata transmission The regeneration code combines multi-faults-tolerant RS code and X encoding technology It realizesthe features of (119899 119896) and simple restoration RS code offers arestoration for 119899-119896 faults For single fault or double faults theuse of X encoding in RS code can achieve better performancein data healing

X regeneration code is founded on polynomial which hassmall local reparability [22] Firstly the generation rule based

4 Journal of Sensors

Node 5 Node 6 Node 7 Node 8

Node 1 Node 2 Node 3 Node 4

x1

y2

z3

x4 + y4 + z4

x2 + y4 + z2

x2

y3

z4

x1 + y1 + z1

x3 + y1 + z3

x3

y4

z1

x2 + y2 + z2

x4 + y2 + z4

x4

y1

z2

x3 + y3 + z3

x1 + y3 + z1

x5

y6

z7

x8 + y8 + z8

x6 + y8 + z6

x6

y7

z8

x5 + y5 + z5

x7 + y5 + z7

x7

y8

z5

x6 + y6 + z6

x8 + y6 + z8

x8

y5

z6

x7 + y7 + z7

x5 + y7 + z5

Figure 3 The structure of X regeneration code when 119899 = 8

Table 1 The general structure of simple regeneration code

Node 1 Node 2 sdot sdot sdot Node 119899 minus 2 Node 119899 minus 1 Node 1198991199091

1199092

sdot sdot sdot 119909119899minus2

119909119899minus1

119909119899

1199102

1199103

sdot sdot sdot 119910119899minus1

119910119899

1199101

1199043

1199044

sdot sdot sdot 119904119899

1199041

1199042

on leading diagonal is utilized to divide redundant blocks atthe first row After that the redundant blocks at the secondrow are divided by using counterdiagonal We use 8 sensornodes for illustration as shown in Figure 3 For node 1 theredundant block is generated by performing xor operation on1199094 1199104 1199114The same operation is performed on119909

3 1199105 1199112to get

the second block The data at the diagonal are collected as aredundant group for example 119909

1 119910119897 1199111 1199091+ 1199101+ 1199111 If a

fault occurs in one node the redundant group will be utilizedto reconfigure the damaged data For example when a faultoccurs in node 1 it is possible to restore 119909

1by downloading119910

1

fromnode 5 1199111fromnode 4 and 119909

1+1199101+1199111fromnode 3 It is

the same case to damageddata in other nodes For nodes from1 to 8 the recovery only needs connecting several survivingnodes In distributed storage system of wireless sensor nodesthe superiority of using X regeneration code will be moreobvious if there are a large number of nodes

22 Thought of Secret Sharing Shamir [23] proposed a secretsharing method based on Lagrange interpolation formula

It utilizes expressiveness of coplanar points to construct areconfigurable polynomial function The subkey and secretdata are correlated into a class with the same attributeThe content of any item can be restored with other itemsThe scheme has strong security But several conditions aresatisfied in use of this scheme

(1) A large enough prime number 119902 and positive integer119904 are selected 119902 gt 119904

(2) (119898119894 119898119895) = 1 (forall119894 119895 119894 = 119895) forall119894 (119902 119898

119894) = 1 that is 119898

119894

cannot be the integral multiple of 119902

(3) 119873 = prod119896

119894=1119898119894gt 119902prod

119896

119894=1119898119899minus119894+1

119873 is the product of thetop 119896 numbers of119898

119894

(4) The condition in (1) shows the secret data 119904 less than119902 But in (3) if 119873119902 is greater than the product ofselected 119896 minus 1 numbers of 119898

119894 the random number is

119860 0 le 119860 le [119873119902] minus 1 The number of 119902 and 119860 can bemade public

(5) Let calculation function for data distribution be 119910 =

119904+119860119902 Due to 0 le 119860 le [119873119902]minus1 we have119860119902 le 119873minus119902Besides 119902 gt 119904 119904 minus 119902 lt 0 we derive 119910 = 119904 + 119860119902 le

119904 + 119873 minus 119902 lt 119873 So there must be a 119910 lt 119873 and 119910is a secret The key can be calculated by solving theequation set 119910

119894equiv 119910 mod 119898

119894 119894 = 1 119899

(6) When (119898119894 119910119894) is 119894th subkey the set of (119898

119894 119910119894)119899

119894=1

could construct a (119896 119899) secret sharing scheme in

Journal of Sensors 5

RC HealingShare

S1S1

S2S2

m1

m2

m3

m4

m5

m9984001

m9984002

m9984003

m9984004

m9984005

Figure 4 Secret sharing mechanism

WSN According to (5) 119910 equiv 1199101015840 mod 1198731015840 is calculatedHere we have 1198731015840 = prod

119896

119895=1119898119894119895ge 119873 119910 is the unique

solution of congruence equation modulus 1198731015840 1198731015840 ge119873 119910 lt 119873 So 119910 = 119910

1015840 is unique The secret data 119904 iscalculated through 119904 = 119910 minus 119860119902

Figure 4 illustrates the thought of secret sharing Thetransmitted data 119878(1) and 119878(2) are encoded by regenerationcode with the production of 119898

1 1198982 1198983 1198984 and 119898

5

The information is further shared into 119899 fragments In thereceiving end the reliability can be authenticated throughseveral fragments It mainly depends on regeneration codefor data restoration If several data blocks are damaged it willbe possible to restore the original 119878(1) and 119878(2)

3 Regeneration Code BasedAuthentication Scheme

In this section we introduce the healing mechanism afterencoding the transmitted data in WSN This scheme isresilient to illegal attacks In real WSN nodes may facesecurity threats in terms of storage and computation Thefollowing attacks are assumed to be suffered (1) Illegalattackers intercept information from the communicationflow in WSN (2) Illegal attackers can randomly capture afew nodes After that they will get the key in these nodesand crack information in other nodes (3) After capturingsome nodes the attackers could remove modify or forge thecollected data in real WSNThe data is damaged In this caseit is unable to trace the attacks

To illustrate the security and reliability of the authen-tication scheme we define some parameters in WSN inNotations Here the security involves confidentiality andcompleteness of data The reliability is that some invalid orcaptured nodes will not affect normal running of the systemFurthermore the ability of fault-tolerance represents thatthe damaged data could be restored through X regenerationencoding when random faults occur or some data blocks aremodified

31 Structure of Regeneration Code A WSN is deployed inarea of 1205871198772 The data is encoded by regeneration code Afterthat the data in nodes is randomized The regeneration

encoding technology is fully utilized to get the encoded dataThe procedure is described as follows

(1) The information 119878 in wireless sensor node is encodedinto binary string and divided into groups On thebasis of regeneration encoding model each group119878119894 is transformed into decimal number and fatherlyencoded by (5 3) RS code In Galois Field GF(24)the bit number of each information symbol is set as119898 = 4 (5 3) RS code represents that five informationsymbols relate to two error correcting bits In thiscase three information symbols are a unit for RSencoding 119878119894 is transformed into binary string 119879 withlength of 12 (padding zero on left when the bits areinsufficient)

(2) For 119878(119909) = (1198781 1198782 119878119894) each four bits are trans-formed into an element in Galois Field GF(24) Afterthat a sequence 119866 in GF(24) is produced Each rowrepresents a sequence of elements for 119878119894 in GaloisField

(3) The elements of each row in 119866 are encoded and thusa matrix 120574 is produced 119862

119894119895(119894 = 1 2 119899 119895 =

1 2 3 4) denotes the data block before RS encodingand 119863

119894119895(119894 = 1 2 119899 119895 = 1 2) is the error

correction code of 119894th group of data after encodingEach row in 120574 is a RS block119861119870

119894(119894 = 1 2 119899)These

blocks are randomly distributed and stored in nodesof wireless network

(4) The data in WSN is denoted by 119882 which is trans-formed into encoded sequence 119861 with the length of120582 after decoding Let the length of a pseudorandomsequence 119875 be 120582 We perform XOR operation on boththe sequences Finally the distributed data fragments119882 = 119882

119894| 0 le 119894 lt 120582 based on regeneration code are

produced

32 Implementation of Secret Sharing The encoded datafragments 119872

119894based on regeneration code are shared and

then distributed The threshold secret sharing [24] andregeneration encoding technology [25] are utilized in dataencryption on nodes in WSN The concrete implementationis described as follows

6 Journal of Sensors

We assume119873 nodes to form an undirected graph119866(119881 119864)in WSNThe collections of nodes and edges are respectivelydenoted by 119881 = V

1 V2 V

119873 and 119864 = 119890

1 1198902 119890

119873

Each node is denoted by V119894(1 le 119894 le 119873) which has 119889

119894

neighbors These nodes are organized as a collection NB119894

We produce a random session key 119896119904for V119894and compute

hash value 119867(119863119870) After that 119878119894and 119867(119863119870) are encoded

by using 119896119904 Furthermore the session key 119896

119904is encrypted

by public key 119875119896119906 Finally two parts of data are produced

respectively 119872119894and 119872

119895 After that V utilizes (119898 119899) secret

sharing technology and regeneration code and divides119872 into119899 fragments denoted by 119872

119894119895(1 le 119894 le 119899 1 le 119895 le 119899)

Meanwhile 119864 is divided into119898 parts in order to construct

119872(119909) = 1198640+ 1198641119909 + sdot sdot sdot + 119864

119898minus1119909119898minus1

(1)When V acquires 119899 fragments 119878

119895(1 le 119895 le 119899) the equation

119878119895= 119872(119886

119895) is satisfied Here 119899 le 2

119901minus 1 Finally V selects 119899

neighbor nodes from NB119894and realizes secret sharing to each

neighbor nodeThe shared secret keys are denoted by1198721015840119894and

1198721015840

119895

33 Distribution of Regeneration Code The data in originalnode 119878 is encoded into 119872 which is fatherly shared intomultiple blocks We randomly select 119899 minus 1 (119899 le 119873) nodes asinitial distribution nodes For the (119895 + 1)th distribution nodethe shared key 119896

119894119895+1could be calculated by asymmetrical

secret key pair ID119904119870119904and ID

119895+1[26] The reserved data

fragment of original node is 119878119894119899minus1

The encrypted datafragment 119878

119894119895is sent to the (119895 + 1)th node 1 le 119894 le lceillceil119879119898rceil119896rceil

0 le 119895 le 119899 minus 2 The routing between original node and storagenode cannot be determined in advance When the (119895 + 1)thnode receives the response the related key 119896

119894119895+1is calculated

by ID119904119870119904and ID

119895+1 Thus 1198721015840

119894119895+1is produced The above

steps are repeated until all the data fragments are sent to thenodes

34 Self-Healing Technology Based on Regeneration CodeWhen a part of data in wireless sensor node is attacked theauthentication data 119863 is always damaged In this section weintroduce a scheme to restore the damaged authenticationdata Thus the completeness of data in WSN can be ensured

Let 119866 be the generation matrix of regeneration code If areceiving end receives 119896 (0 le 119896 le 119899) blocks without errors itis able to restore the original dataWe assume the blocks fromthe 119895th node If there is no error 119896 blocks in 119894th group couldbe restored by solving the following equation

[1199061198940 1199061198941 119906

119894(119896minus1)] = [119888

1198941198950 1198881198941198951 119888

119894119895119896minus1] (2)

Here

=

[

[

[

[

[

[

[

[

[

[

[

[

1 1 sdot sdot sdot 1

1198861198950

1198861198951

sdot sdot sdot 119886119895119896minus1

(1198861198950)

2

(1198861198951)

2

(119886119895119896minus1)

2

(1198861198950)

119896minus1

(1198861198951)

119896minus1

(119886119895119896minus1)

119896minus1

]

]

]

]

]

]

]

]

]

]

]

]

(3)

is established by element 119886 in primitive field and index of119888119894119895120576 0 le 120576 le 119896 minus 1The authentication of data in wireless sensor nodes is

performed in stages We assume there are 119897 errors at 119897thstage If decoding fails or the decoded data cannot passverification of CRC toomany errors may occurThe regener-ation code cannot correct all errors Two redundant symbolsare required to correct an error So 119896 + 2119897 symbols arerequired at 119897th stageTheprocedure of recovery is described asfollows

(1) Let 119894 = 119896 randomly select 119896wireless sensor nodes anddetect the encoded data 119888

119894= (1198881198950 1198881198951 119888

119895(119896minus1)) Set 119903

119894= 119888119894

(2) Calculate 119906 = 119903119894

minus1 to produce the data blocks of119894th group If 119906 passes verification of CRC the CRC codes areremoved to get original data 119906

0 Otherwise go to step (3)

(3) Set 119894 = 119894 + 2 Select two symbols 1198881198941and 1198881198942from the

nodes 1199041and 1199042that have not been accessed They are added

behind the received symbols to get a new code 119888119894larr 119888119894minus2

cup

1198881198941 1198881198942 119896 symbols are produced by decoding the new code It

repeats until a failure occurs or 119894 le 119899 minus 1(4) 119894 ge 119899 minus 1 demonstrates too many errors and a failed

decoding In this case it shows a message of failed decodingOtherwise it enters the next stage and performs step (2)

Recovery of data contents needs 119896 subkeys at least Soexposure of 119903 (119903 le 119896 minus 1) subkeys will not leak the wholecontent If the data of the nodes is lost or damaged itcan be successfully restored if there are 119896 valid fragmentsAccording to the sharing mechanism in Section 22 forall119906 ge 119896

number of 1198981198941 119898

119894119906in 1198981 1198982 119898

119899 we have 119867(119904 |

1198981198941 1198981198942 119898

119894119906) = 0 If 119898

1198941 119898

119894119906are known the

uncertainty of 119878 is zero that is the content of 119878 can becompletely determined

(5) On the basis of the above steps an authorized usercould directly restore the authentication data 119863(119862) from 119878

119895

After that 119878 is restored with 119878119895by using Lagrange interpo-

lation In other words if 119898 fragments of authentication data119863(119862) are collected from 119899 nodes we will effectively restoreoriginal data 119878 in transmission

35 Authentication Based on Regeneration Code The partic-ipants of RC based authentication involve data distributerdata owner and verifier The distributer is responsible forencoding and sharing the data into 119899 independent redundantblocks These blocks are distributed to 119899 data owners Theverifier takes charge of verifying completeness of data Nodesin WSN can participate in authentication with both theidentities of data owner and verifier

The encoded data fragments are denoted by 1198631 1198632

119863119899 119899 le 2

119901minus 1 Each fragment has 119896 symbols denoted by

1205821198941 1205821198942 120582

119894119896The length of a symbol is119901 All operations are

performed in finite field GF(2119901) Completeness verificationfor node 119878 has the following steps

(1) 119904119894 ℎ is encrypted by symmetric key 119870

119894119895 which is

the shared key of 119889119894and 119889

119895(119894 = 119895) After that the

encrypted 119904119894 ℎ is sent to 119889

119895

(2) After receiving all of 119904119894 ℎ (119894 = 119895) 119889

119895decodes them

with 119870119894119895(119894 = 119895 119894 isin [1 119899]) The equation ℎ

119894= 119892119904119894

Journal of Sensors 7

is verified If not satisfied there are some errorsin data fragments from 119889

119894 Otherwise the recovery

continues to use Langrage interpolation 119891(0) = 119863119894=

sum119896

119894=1119904119894prod119896

119895=1 119895 =119894(119895(119895 minus 119894)) mod 119901 to restore 119889

119894

The regeneration code based authentication includes thefollowing steps

(1) Generation of Validation Information Original node ran-domly selects 119906 (119906 le 119899) elements 120573

1 1205732 120573

119906in finite field

GF(2119901) 119899 different odd-even check numbers1198751 1198752 119875

119906are

produced 119875119895= sum119899

119894=1120573119894minus1

119895119878119894 (119894 isin [1 119899] 119895 isin [1 119906])

(2) Distribution Original node V distributes 119906 odd-evencheck numbers and 119899 data fragments to 119899 randomly selectedneighbors in NB

119894 For instance original node selects 119875

119895(119895 isin

[1 119906]) in 119906 odd-even check numbers and 119878119894(119894 isin [1 119899]) in

119899 data fragments After that they are sent to a randomlyselected neighboring node Due to 119906 le 119899 some nodesmay only receive the data fragments other than odd-evencheck numbers But some other nodes may receive bothof them which can be the verifiers There are 119906 verifiersamong 119899 nodes The data is encrypted to avoid intercep-tion

(3) Inquiry Assume that the data owner of fragment 119875119895 120573119895

wants to verify the data completeness Firstly an inquirymessage 119908

119894 119877119894 119886 119903 is forecasted to all of data owners 119903

represents the number of required messages 119903 le 2119901minus 1 119886

is a randomly selected element in GF(2119901)

(4) Response After receiving the inquiry message thenodes with 119877

119894 119878119894 (119894 isin [1 119899]) will calculate 119903 messages

Φ(119886119903)

(119878119894) = (Φ

1198861(119878119894) Φ

119886119903(119878119894)) and replies to 119908

119894by broad-

castingThe response message is encrypted to avoid intercep-tion

(5) First Verification With the returnedΦ(119886119903)

(119878119894) (119894 isin [1 119899])

node 119908119894verifies the equation Φ

119886119903(119875119895) = Θ

119895(Φ119886119905(1198781)

Φ119886119905(119878119899)) = sum

119899

119894=1120573119894minus1

119895(119878119894) 119905 isin [1 119903]There are 119903 equations Any

unsatisfied equation shows that modification or errors occur

(6) Second Verification The node 119908 needs to store thedetected data during a period of time Each node stores datapackages from different origins or data fragments at variousstages Any node could perform the first verification to alldata fragments from the same node at any time At differentperiods 119908 produces data fragments 119878

119894and 1198781015840

119894 The verifier

sends an inquiry message to verify both of the fragmentsWhen the inquiry message at 119894th round is received themessage Φ

119886(119878119894 1198781015840

119894) is returned to the verifier The odd-even

check numbers for the verifier are respectively 119875119894and 1198751015840

119894

119894 isin [1 119899] If all responses are received the verifier calculatesΦ119886(119875119894 1198751015840

119894) = Φ

119886(119875119894) + 119886119896Φ119886(1198751015840

119894) and performs verification

The proposed scheme could perform the second verificationto the stored data during a period of time No matter whatthe number of fragments is the produced messages have thesame size It has effectively saved storage and communicationoverhead in procedure of authentication

4 Performance Analysis

41 Overhead In authentication of data in WSN originalnode firstly calculates a hash value ℎ = 119892

119863119894 mod 119901 119899-orderpolynomial with degree of 119896 minus 1 and 119899 hash values ℎ

119894 119899

data fragments are encrypted Finally the 119899 hash values anddata fragments are randomly sent to other nodes in networkThe whole computation overhead in authentication is causedby decoding and hashing In storage each node stores 119899hash values The communication cost is 119899lowast|119904

119894| because each

authentication returns 119899 data fragments So data distributionand verification at each round require 119899 times of calculationsThe overhead in communication is large

Before generation of data fragments original node needsto calculate a hash value 119867 and perform two symmetricalencryptions respectively 119867(119863119870) and 119896

119904119875119870119906

The genera-tion of data fragments requires calculating two polynomials(119898 119899) RS code is utilized to encode 119864 = 119863

119894 ℎ(119863119894 119896119904)119896119904into

119899 symbols 119898 is the number of data fragments and 119899 is thenumber of selected neighbor nodes Each data fragment issupposed to include 119888 symbols So there are 119899119888 operations onpolynomialThe original node utilizes (119898 119899) threshold secretsharing to get 119899 symbols from 119896

119904119875119870119906

Finally the check codesof all data fragments are produced Let 119897 be the length of databefore encoding The computation overhead of the originalnode includes hash of data with length of 119897 two symmetricalencryptions 119899(119888 + 1) operations on119898-order polynomial and119905 odd-even checks The computation overhead for the ownerof each fragment is one decryption

The verification of data fragments is in the finite fieldGF(2119901) 119901 = 8 After generation of data fragments theoriginal node removes original data and sends 119899 fragmentsof IDV 119877

119894 119878119894 120573119894 119875119894119870V119908119894

to neighbor node 119894Here 119878

119894contains 119896 symbols So the communication overhead

in distribution is almost 119899(2119896 + 3)119902 Obviously the storageoverhead for each data owner is (2119896 + 3)119902 After all of thefragments are received the owner of each fragment performsverification of completeness This procedure needs to calcu-late odd-even check and message with length of 119896 Supposethat data owner119908 conducts completeness verification Firstlyan inquiry message 119908

119894 119877119894 119886 119903 is broadcasted to all of the

ownersThe communication overhead is 4119901 Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message The length of this digest is same to thatof a symbol A symbol with length of 119896 is calculated Theresponse is Ω

119886(119878119894) So the communication overhead is 119901

42 Security Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN The deployednodes pretend to be the real nodes inWSN steal confidentialinformation or launch false data injection Besides if mul-tiple nodes are captured the attackers could send plenty offalse data In this case the network resource such as energybandwidth computation ability and storage space will beexhausted rapidly

When the data is attacked we need to restore andauthenticate the damaged data through the proposed schemeIn this section the security of the proposed scheme againstattacks of forging tampering or collusion is analyzed

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 3: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

Journal of Sensors 3

DC

DC

S

infin

infin

infin

infin

infin

infin

infin

infin

X1in

X2in

X3in

X4in

X1out

X2out

X3out

X4out

X5in X5

out

120572 = 2

120572 = 2

120572 = 2

120572 = 2

120572 = 2

120573

120573

120573

Figure 2 Multipath transmission based on error correction coding

wireless nodes The work of [20] proposed a method ofcombining scrambling technology with ECC to realize bothconfidentiality and reliability inwireless communicationThescheme overcomes burst error and has good security But thecommunication overhead is large

On the basis of the above studies there are two issues onsecure data transmission and data healing in WSN On onehand data storage in WSN is under security threat and caneasily be attacked by dynamical tampering Attackers couldmodify part of data content after capturing nodes On theother hand the usage rate of sensor nodes is limited It maycause large performance overhead in transmission

In this work a secure fault-tolerant model in WSNis introduced According to this model the authors havedesigned an authentication scheme based on regenerationencoding self-healing technologyThis scheme realizes secretdividing and content restoration of data on nodes in WSN Itcan authenticate the integrality of data transmission withoutparticipation of original data When wireless nodes sufferedcapture attack or tampering attack the data can be restoredwith enough data fragments After that the secure authenti-cation can be realizedThe experimental results show that theproposed scheme has features of low complexity high abilityagainst capture attacks and low overhead

2 Preliminaries

In WSN some nodes may lose efficacy if they are attackedThus the invalid nodes will affect the reliability of data Inthis work we propose to solve data healing and securityauthentication by using regeneration code and secret sharing

21 RegenerationCode Regeneration code is a local encodingtechnology by combing (119899 119896)-RS code and simple XORoperation It can restore arbitrary two missing data and hasMDS feature to arbitrary 119899 and 119896 By comparing with copyingtechnology regeneration code provides better efficiency ofnetwork storage and reliability of transmission In traditionalWSN the operations of encoding and decoding are complex

because computation is on the basis of finite field So largebandwidth overhead is required for node restoration

We assume the restoration degree of invalid data ininvalid node to be 119889 As known from RS encoding if aredundant data in WSN is invalid other 119896 data blocks arerequired in order to restore the invalid one Meanwhile itcauses communication overhead of 119896 times than that of theinvalid block

The increase of invalid data of nodes inWSN will enlargeoverhead of data transmission and cause lots of instablesecurity factors To address the issues of communicationoverhead and security threat Dimakis et al proposed ascheme by using regeneration code [21] The transmitted fileis set to be 119878 It is separated into two parts 119878 = [119878(1) 119878(2)]119878(119894) isin 119865

1times119896 119894 isin 1 2 119865 is finite field 119878(1) and 119878(2) canrespectively be encoded as a vector with the length of 119899 byusing (119899 119896)-RS code 119883 = 119878(1) sdot 119866 and 119884 = 119878(2) sdot 119866 Here119866 isin 119865

119896times119899 is a MDS matrix generated by (119899 119896)-RS code Withany 119896blocks encoded by regeneration code a vector119862 = 119883+119884is calculated through XOR operation The value of 119862 can beused to construct original data 119878(1) and 119878(2)

Firstly the nodes in WSN should satisfy the (119899 119896) featurein encoding technology In otherwords encoded informationis stored in 119899 nodes and can tolerate 119899-119896 faults Generally Xregeneration code is required for distributed network storageRegeneration code is an array to tolerate two faults Thesimple structure is shown in Table 1 When one node (twonodes) is (are) invalid the restoration can be realized throughsimpleXORoperationsThedecoding andupdate can achievethe optimal So it is called the optimal regeneration codebecause this regeneration code could correct a few faults indata transmission The regeneration code combines multi-faults-tolerant RS code and X encoding technology It realizesthe features of (119899 119896) and simple restoration RS code offers arestoration for 119899-119896 faults For single fault or double faults theuse of X encoding in RS code can achieve better performancein data healing

X regeneration code is founded on polynomial which hassmall local reparability [22] Firstly the generation rule based

4 Journal of Sensors

Node 5 Node 6 Node 7 Node 8

Node 1 Node 2 Node 3 Node 4

x1

y2

z3

x4 + y4 + z4

x2 + y4 + z2

x2

y3

z4

x1 + y1 + z1

x3 + y1 + z3

x3

y4

z1

x2 + y2 + z2

x4 + y2 + z4

x4

y1

z2

x3 + y3 + z3

x1 + y3 + z1

x5

y6

z7

x8 + y8 + z8

x6 + y8 + z6

x6

y7

z8

x5 + y5 + z5

x7 + y5 + z7

x7

y8

z5

x6 + y6 + z6

x8 + y6 + z8

x8

y5

z6

x7 + y7 + z7

x5 + y7 + z5

Figure 3 The structure of X regeneration code when 119899 = 8

Table 1 The general structure of simple regeneration code

Node 1 Node 2 sdot sdot sdot Node 119899 minus 2 Node 119899 minus 1 Node 1198991199091

1199092

sdot sdot sdot 119909119899minus2

119909119899minus1

119909119899

1199102

1199103

sdot sdot sdot 119910119899minus1

119910119899

1199101

1199043

1199044

sdot sdot sdot 119904119899

1199041

1199042

on leading diagonal is utilized to divide redundant blocks atthe first row After that the redundant blocks at the secondrow are divided by using counterdiagonal We use 8 sensornodes for illustration as shown in Figure 3 For node 1 theredundant block is generated by performing xor operation on1199094 1199104 1199114The same operation is performed on119909

3 1199105 1199112to get

the second block The data at the diagonal are collected as aredundant group for example 119909

1 119910119897 1199111 1199091+ 1199101+ 1199111 If a

fault occurs in one node the redundant group will be utilizedto reconfigure the damaged data For example when a faultoccurs in node 1 it is possible to restore 119909

1by downloading119910

1

fromnode 5 1199111fromnode 4 and 119909

1+1199101+1199111fromnode 3 It is

the same case to damageddata in other nodes For nodes from1 to 8 the recovery only needs connecting several survivingnodes In distributed storage system of wireless sensor nodesthe superiority of using X regeneration code will be moreobvious if there are a large number of nodes

22 Thought of Secret Sharing Shamir [23] proposed a secretsharing method based on Lagrange interpolation formula

It utilizes expressiveness of coplanar points to construct areconfigurable polynomial function The subkey and secretdata are correlated into a class with the same attributeThe content of any item can be restored with other itemsThe scheme has strong security But several conditions aresatisfied in use of this scheme

(1) A large enough prime number 119902 and positive integer119904 are selected 119902 gt 119904

(2) (119898119894 119898119895) = 1 (forall119894 119895 119894 = 119895) forall119894 (119902 119898

119894) = 1 that is 119898

119894

cannot be the integral multiple of 119902

(3) 119873 = prod119896

119894=1119898119894gt 119902prod

119896

119894=1119898119899minus119894+1

119873 is the product of thetop 119896 numbers of119898

119894

(4) The condition in (1) shows the secret data 119904 less than119902 But in (3) if 119873119902 is greater than the product ofselected 119896 minus 1 numbers of 119898

119894 the random number is

119860 0 le 119860 le [119873119902] minus 1 The number of 119902 and 119860 can bemade public

(5) Let calculation function for data distribution be 119910 =

119904+119860119902 Due to 0 le 119860 le [119873119902]minus1 we have119860119902 le 119873minus119902Besides 119902 gt 119904 119904 minus 119902 lt 0 we derive 119910 = 119904 + 119860119902 le

119904 + 119873 minus 119902 lt 119873 So there must be a 119910 lt 119873 and 119910is a secret The key can be calculated by solving theequation set 119910

119894equiv 119910 mod 119898

119894 119894 = 1 119899

(6) When (119898119894 119910119894) is 119894th subkey the set of (119898

119894 119910119894)119899

119894=1

could construct a (119896 119899) secret sharing scheme in

Journal of Sensors 5

RC HealingShare

S1S1

S2S2

m1

m2

m3

m4

m5

m9984001

m9984002

m9984003

m9984004

m9984005

Figure 4 Secret sharing mechanism

WSN According to (5) 119910 equiv 1199101015840 mod 1198731015840 is calculatedHere we have 1198731015840 = prod

119896

119895=1119898119894119895ge 119873 119910 is the unique

solution of congruence equation modulus 1198731015840 1198731015840 ge119873 119910 lt 119873 So 119910 = 119910

1015840 is unique The secret data 119904 iscalculated through 119904 = 119910 minus 119860119902

Figure 4 illustrates the thought of secret sharing Thetransmitted data 119878(1) and 119878(2) are encoded by regenerationcode with the production of 119898

1 1198982 1198983 1198984 and 119898

5

The information is further shared into 119899 fragments In thereceiving end the reliability can be authenticated throughseveral fragments It mainly depends on regeneration codefor data restoration If several data blocks are damaged it willbe possible to restore the original 119878(1) and 119878(2)

3 Regeneration Code BasedAuthentication Scheme

In this section we introduce the healing mechanism afterencoding the transmitted data in WSN This scheme isresilient to illegal attacks In real WSN nodes may facesecurity threats in terms of storage and computation Thefollowing attacks are assumed to be suffered (1) Illegalattackers intercept information from the communicationflow in WSN (2) Illegal attackers can randomly capture afew nodes After that they will get the key in these nodesand crack information in other nodes (3) After capturingsome nodes the attackers could remove modify or forge thecollected data in real WSNThe data is damaged In this caseit is unable to trace the attacks

To illustrate the security and reliability of the authen-tication scheme we define some parameters in WSN inNotations Here the security involves confidentiality andcompleteness of data The reliability is that some invalid orcaptured nodes will not affect normal running of the systemFurthermore the ability of fault-tolerance represents thatthe damaged data could be restored through X regenerationencoding when random faults occur or some data blocks aremodified

31 Structure of Regeneration Code A WSN is deployed inarea of 1205871198772 The data is encoded by regeneration code Afterthat the data in nodes is randomized The regeneration

encoding technology is fully utilized to get the encoded dataThe procedure is described as follows

(1) The information 119878 in wireless sensor node is encodedinto binary string and divided into groups On thebasis of regeneration encoding model each group119878119894 is transformed into decimal number and fatherlyencoded by (5 3) RS code In Galois Field GF(24)the bit number of each information symbol is set as119898 = 4 (5 3) RS code represents that five informationsymbols relate to two error correcting bits In thiscase three information symbols are a unit for RSencoding 119878119894 is transformed into binary string 119879 withlength of 12 (padding zero on left when the bits areinsufficient)

(2) For 119878(119909) = (1198781 1198782 119878119894) each four bits are trans-formed into an element in Galois Field GF(24) Afterthat a sequence 119866 in GF(24) is produced Each rowrepresents a sequence of elements for 119878119894 in GaloisField

(3) The elements of each row in 119866 are encoded and thusa matrix 120574 is produced 119862

119894119895(119894 = 1 2 119899 119895 =

1 2 3 4) denotes the data block before RS encodingand 119863

119894119895(119894 = 1 2 119899 119895 = 1 2) is the error

correction code of 119894th group of data after encodingEach row in 120574 is a RS block119861119870

119894(119894 = 1 2 119899)These

blocks are randomly distributed and stored in nodesof wireless network

(4) The data in WSN is denoted by 119882 which is trans-formed into encoded sequence 119861 with the length of120582 after decoding Let the length of a pseudorandomsequence 119875 be 120582 We perform XOR operation on boththe sequences Finally the distributed data fragments119882 = 119882

119894| 0 le 119894 lt 120582 based on regeneration code are

produced

32 Implementation of Secret Sharing The encoded datafragments 119872

119894based on regeneration code are shared and

then distributed The threshold secret sharing [24] andregeneration encoding technology [25] are utilized in dataencryption on nodes in WSN The concrete implementationis described as follows

6 Journal of Sensors

We assume119873 nodes to form an undirected graph119866(119881 119864)in WSNThe collections of nodes and edges are respectivelydenoted by 119881 = V

1 V2 V

119873 and 119864 = 119890

1 1198902 119890

119873

Each node is denoted by V119894(1 le 119894 le 119873) which has 119889

119894

neighbors These nodes are organized as a collection NB119894

We produce a random session key 119896119904for V119894and compute

hash value 119867(119863119870) After that 119878119894and 119867(119863119870) are encoded

by using 119896119904 Furthermore the session key 119896

119904is encrypted

by public key 119875119896119906 Finally two parts of data are produced

respectively 119872119894and 119872

119895 After that V utilizes (119898 119899) secret

sharing technology and regeneration code and divides119872 into119899 fragments denoted by 119872

119894119895(1 le 119894 le 119899 1 le 119895 le 119899)

Meanwhile 119864 is divided into119898 parts in order to construct

119872(119909) = 1198640+ 1198641119909 + sdot sdot sdot + 119864

119898minus1119909119898minus1

(1)When V acquires 119899 fragments 119878

119895(1 le 119895 le 119899) the equation

119878119895= 119872(119886

119895) is satisfied Here 119899 le 2

119901minus 1 Finally V selects 119899

neighbor nodes from NB119894and realizes secret sharing to each

neighbor nodeThe shared secret keys are denoted by1198721015840119894and

1198721015840

119895

33 Distribution of Regeneration Code The data in originalnode 119878 is encoded into 119872 which is fatherly shared intomultiple blocks We randomly select 119899 minus 1 (119899 le 119873) nodes asinitial distribution nodes For the (119895 + 1)th distribution nodethe shared key 119896

119894119895+1could be calculated by asymmetrical

secret key pair ID119904119870119904and ID

119895+1[26] The reserved data

fragment of original node is 119878119894119899minus1

The encrypted datafragment 119878

119894119895is sent to the (119895 + 1)th node 1 le 119894 le lceillceil119879119898rceil119896rceil

0 le 119895 le 119899 minus 2 The routing between original node and storagenode cannot be determined in advance When the (119895 + 1)thnode receives the response the related key 119896

119894119895+1is calculated

by ID119904119870119904and ID

119895+1 Thus 1198721015840

119894119895+1is produced The above

steps are repeated until all the data fragments are sent to thenodes

34 Self-Healing Technology Based on Regeneration CodeWhen a part of data in wireless sensor node is attacked theauthentication data 119863 is always damaged In this section weintroduce a scheme to restore the damaged authenticationdata Thus the completeness of data in WSN can be ensured

Let 119866 be the generation matrix of regeneration code If areceiving end receives 119896 (0 le 119896 le 119899) blocks without errors itis able to restore the original dataWe assume the blocks fromthe 119895th node If there is no error 119896 blocks in 119894th group couldbe restored by solving the following equation

[1199061198940 1199061198941 119906

119894(119896minus1)] = [119888

1198941198950 1198881198941198951 119888

119894119895119896minus1] (2)

Here

=

[

[

[

[

[

[

[

[

[

[

[

[

1 1 sdot sdot sdot 1

1198861198950

1198861198951

sdot sdot sdot 119886119895119896minus1

(1198861198950)

2

(1198861198951)

2

(119886119895119896minus1)

2

(1198861198950)

119896minus1

(1198861198951)

119896minus1

(119886119895119896minus1)

119896minus1

]

]

]

]

]

]

]

]

]

]

]

]

(3)

is established by element 119886 in primitive field and index of119888119894119895120576 0 le 120576 le 119896 minus 1The authentication of data in wireless sensor nodes is

performed in stages We assume there are 119897 errors at 119897thstage If decoding fails or the decoded data cannot passverification of CRC toomany errors may occurThe regener-ation code cannot correct all errors Two redundant symbolsare required to correct an error So 119896 + 2119897 symbols arerequired at 119897th stageTheprocedure of recovery is described asfollows

(1) Let 119894 = 119896 randomly select 119896wireless sensor nodes anddetect the encoded data 119888

119894= (1198881198950 1198881198951 119888

119895(119896minus1)) Set 119903

119894= 119888119894

(2) Calculate 119906 = 119903119894

minus1 to produce the data blocks of119894th group If 119906 passes verification of CRC the CRC codes areremoved to get original data 119906

0 Otherwise go to step (3)

(3) Set 119894 = 119894 + 2 Select two symbols 1198881198941and 1198881198942from the

nodes 1199041and 1199042that have not been accessed They are added

behind the received symbols to get a new code 119888119894larr 119888119894minus2

cup

1198881198941 1198881198942 119896 symbols are produced by decoding the new code It

repeats until a failure occurs or 119894 le 119899 minus 1(4) 119894 ge 119899 minus 1 demonstrates too many errors and a failed

decoding In this case it shows a message of failed decodingOtherwise it enters the next stage and performs step (2)

Recovery of data contents needs 119896 subkeys at least Soexposure of 119903 (119903 le 119896 minus 1) subkeys will not leak the wholecontent If the data of the nodes is lost or damaged itcan be successfully restored if there are 119896 valid fragmentsAccording to the sharing mechanism in Section 22 forall119906 ge 119896

number of 1198981198941 119898

119894119906in 1198981 1198982 119898

119899 we have 119867(119904 |

1198981198941 1198981198942 119898

119894119906) = 0 If 119898

1198941 119898

119894119906are known the

uncertainty of 119878 is zero that is the content of 119878 can becompletely determined

(5) On the basis of the above steps an authorized usercould directly restore the authentication data 119863(119862) from 119878

119895

After that 119878 is restored with 119878119895by using Lagrange interpo-

lation In other words if 119898 fragments of authentication data119863(119862) are collected from 119899 nodes we will effectively restoreoriginal data 119878 in transmission

35 Authentication Based on Regeneration Code The partic-ipants of RC based authentication involve data distributerdata owner and verifier The distributer is responsible forencoding and sharing the data into 119899 independent redundantblocks These blocks are distributed to 119899 data owners Theverifier takes charge of verifying completeness of data Nodesin WSN can participate in authentication with both theidentities of data owner and verifier

The encoded data fragments are denoted by 1198631 1198632

119863119899 119899 le 2

119901minus 1 Each fragment has 119896 symbols denoted by

1205821198941 1205821198942 120582

119894119896The length of a symbol is119901 All operations are

performed in finite field GF(2119901) Completeness verificationfor node 119878 has the following steps

(1) 119904119894 ℎ is encrypted by symmetric key 119870

119894119895 which is

the shared key of 119889119894and 119889

119895(119894 = 119895) After that the

encrypted 119904119894 ℎ is sent to 119889

119895

(2) After receiving all of 119904119894 ℎ (119894 = 119895) 119889

119895decodes them

with 119870119894119895(119894 = 119895 119894 isin [1 119899]) The equation ℎ

119894= 119892119904119894

Journal of Sensors 7

is verified If not satisfied there are some errorsin data fragments from 119889

119894 Otherwise the recovery

continues to use Langrage interpolation 119891(0) = 119863119894=

sum119896

119894=1119904119894prod119896

119895=1 119895 =119894(119895(119895 minus 119894)) mod 119901 to restore 119889

119894

The regeneration code based authentication includes thefollowing steps

(1) Generation of Validation Information Original node ran-domly selects 119906 (119906 le 119899) elements 120573

1 1205732 120573

119906in finite field

GF(2119901) 119899 different odd-even check numbers1198751 1198752 119875

119906are

produced 119875119895= sum119899

119894=1120573119894minus1

119895119878119894 (119894 isin [1 119899] 119895 isin [1 119906])

(2) Distribution Original node V distributes 119906 odd-evencheck numbers and 119899 data fragments to 119899 randomly selectedneighbors in NB

119894 For instance original node selects 119875

119895(119895 isin

[1 119906]) in 119906 odd-even check numbers and 119878119894(119894 isin [1 119899]) in

119899 data fragments After that they are sent to a randomlyselected neighboring node Due to 119906 le 119899 some nodesmay only receive the data fragments other than odd-evencheck numbers But some other nodes may receive bothof them which can be the verifiers There are 119906 verifiersamong 119899 nodes The data is encrypted to avoid intercep-tion

(3) Inquiry Assume that the data owner of fragment 119875119895 120573119895

wants to verify the data completeness Firstly an inquirymessage 119908

119894 119877119894 119886 119903 is forecasted to all of data owners 119903

represents the number of required messages 119903 le 2119901minus 1 119886

is a randomly selected element in GF(2119901)

(4) Response After receiving the inquiry message thenodes with 119877

119894 119878119894 (119894 isin [1 119899]) will calculate 119903 messages

Φ(119886119903)

(119878119894) = (Φ

1198861(119878119894) Φ

119886119903(119878119894)) and replies to 119908

119894by broad-

castingThe response message is encrypted to avoid intercep-tion

(5) First Verification With the returnedΦ(119886119903)

(119878119894) (119894 isin [1 119899])

node 119908119894verifies the equation Φ

119886119903(119875119895) = Θ

119895(Φ119886119905(1198781)

Φ119886119905(119878119899)) = sum

119899

119894=1120573119894minus1

119895(119878119894) 119905 isin [1 119903]There are 119903 equations Any

unsatisfied equation shows that modification or errors occur

(6) Second Verification The node 119908 needs to store thedetected data during a period of time Each node stores datapackages from different origins or data fragments at variousstages Any node could perform the first verification to alldata fragments from the same node at any time At differentperiods 119908 produces data fragments 119878

119894and 1198781015840

119894 The verifier

sends an inquiry message to verify both of the fragmentsWhen the inquiry message at 119894th round is received themessage Φ

119886(119878119894 1198781015840

119894) is returned to the verifier The odd-even

check numbers for the verifier are respectively 119875119894and 1198751015840

119894

119894 isin [1 119899] If all responses are received the verifier calculatesΦ119886(119875119894 1198751015840

119894) = Φ

119886(119875119894) + 119886119896Φ119886(1198751015840

119894) and performs verification

The proposed scheme could perform the second verificationto the stored data during a period of time No matter whatthe number of fragments is the produced messages have thesame size It has effectively saved storage and communicationoverhead in procedure of authentication

4 Performance Analysis

41 Overhead In authentication of data in WSN originalnode firstly calculates a hash value ℎ = 119892

119863119894 mod 119901 119899-orderpolynomial with degree of 119896 minus 1 and 119899 hash values ℎ

119894 119899

data fragments are encrypted Finally the 119899 hash values anddata fragments are randomly sent to other nodes in networkThe whole computation overhead in authentication is causedby decoding and hashing In storage each node stores 119899hash values The communication cost is 119899lowast|119904

119894| because each

authentication returns 119899 data fragments So data distributionand verification at each round require 119899 times of calculationsThe overhead in communication is large

Before generation of data fragments original node needsto calculate a hash value 119867 and perform two symmetricalencryptions respectively 119867(119863119870) and 119896

119904119875119870119906

The genera-tion of data fragments requires calculating two polynomials(119898 119899) RS code is utilized to encode 119864 = 119863

119894 ℎ(119863119894 119896119904)119896119904into

119899 symbols 119898 is the number of data fragments and 119899 is thenumber of selected neighbor nodes Each data fragment issupposed to include 119888 symbols So there are 119899119888 operations onpolynomialThe original node utilizes (119898 119899) threshold secretsharing to get 119899 symbols from 119896

119904119875119870119906

Finally the check codesof all data fragments are produced Let 119897 be the length of databefore encoding The computation overhead of the originalnode includes hash of data with length of 119897 two symmetricalencryptions 119899(119888 + 1) operations on119898-order polynomial and119905 odd-even checks The computation overhead for the ownerof each fragment is one decryption

The verification of data fragments is in the finite fieldGF(2119901) 119901 = 8 After generation of data fragments theoriginal node removes original data and sends 119899 fragmentsof IDV 119877

119894 119878119894 120573119894 119875119894119870V119908119894

to neighbor node 119894Here 119878

119894contains 119896 symbols So the communication overhead

in distribution is almost 119899(2119896 + 3)119902 Obviously the storageoverhead for each data owner is (2119896 + 3)119902 After all of thefragments are received the owner of each fragment performsverification of completeness This procedure needs to calcu-late odd-even check and message with length of 119896 Supposethat data owner119908 conducts completeness verification Firstlyan inquiry message 119908

119894 119877119894 119886 119903 is broadcasted to all of the

ownersThe communication overhead is 4119901 Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message The length of this digest is same to thatof a symbol A symbol with length of 119896 is calculated Theresponse is Ω

119886(119878119894) So the communication overhead is 119901

42 Security Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN The deployednodes pretend to be the real nodes inWSN steal confidentialinformation or launch false data injection Besides if mul-tiple nodes are captured the attackers could send plenty offalse data In this case the network resource such as energybandwidth computation ability and storage space will beexhausted rapidly

When the data is attacked we need to restore andauthenticate the damaged data through the proposed schemeIn this section the security of the proposed scheme againstattacks of forging tampering or collusion is analyzed

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 4: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

4 Journal of Sensors

Node 5 Node 6 Node 7 Node 8

Node 1 Node 2 Node 3 Node 4

x1

y2

z3

x4 + y4 + z4

x2 + y4 + z2

x2

y3

z4

x1 + y1 + z1

x3 + y1 + z3

x3

y4

z1

x2 + y2 + z2

x4 + y2 + z4

x4

y1

z2

x3 + y3 + z3

x1 + y3 + z1

x5

y6

z7

x8 + y8 + z8

x6 + y8 + z6

x6

y7

z8

x5 + y5 + z5

x7 + y5 + z7

x7

y8

z5

x6 + y6 + z6

x8 + y6 + z8

x8

y5

z6

x7 + y7 + z7

x5 + y7 + z5

Figure 3 The structure of X regeneration code when 119899 = 8

Table 1 The general structure of simple regeneration code

Node 1 Node 2 sdot sdot sdot Node 119899 minus 2 Node 119899 minus 1 Node 1198991199091

1199092

sdot sdot sdot 119909119899minus2

119909119899minus1

119909119899

1199102

1199103

sdot sdot sdot 119910119899minus1

119910119899

1199101

1199043

1199044

sdot sdot sdot 119904119899

1199041

1199042

on leading diagonal is utilized to divide redundant blocks atthe first row After that the redundant blocks at the secondrow are divided by using counterdiagonal We use 8 sensornodes for illustration as shown in Figure 3 For node 1 theredundant block is generated by performing xor operation on1199094 1199104 1199114The same operation is performed on119909

3 1199105 1199112to get

the second block The data at the diagonal are collected as aredundant group for example 119909

1 119910119897 1199111 1199091+ 1199101+ 1199111 If a

fault occurs in one node the redundant group will be utilizedto reconfigure the damaged data For example when a faultoccurs in node 1 it is possible to restore 119909

1by downloading119910

1

fromnode 5 1199111fromnode 4 and 119909

1+1199101+1199111fromnode 3 It is

the same case to damageddata in other nodes For nodes from1 to 8 the recovery only needs connecting several survivingnodes In distributed storage system of wireless sensor nodesthe superiority of using X regeneration code will be moreobvious if there are a large number of nodes

22 Thought of Secret Sharing Shamir [23] proposed a secretsharing method based on Lagrange interpolation formula

It utilizes expressiveness of coplanar points to construct areconfigurable polynomial function The subkey and secretdata are correlated into a class with the same attributeThe content of any item can be restored with other itemsThe scheme has strong security But several conditions aresatisfied in use of this scheme

(1) A large enough prime number 119902 and positive integer119904 are selected 119902 gt 119904

(2) (119898119894 119898119895) = 1 (forall119894 119895 119894 = 119895) forall119894 (119902 119898

119894) = 1 that is 119898

119894

cannot be the integral multiple of 119902

(3) 119873 = prod119896

119894=1119898119894gt 119902prod

119896

119894=1119898119899minus119894+1

119873 is the product of thetop 119896 numbers of119898

119894

(4) The condition in (1) shows the secret data 119904 less than119902 But in (3) if 119873119902 is greater than the product ofselected 119896 minus 1 numbers of 119898

119894 the random number is

119860 0 le 119860 le [119873119902] minus 1 The number of 119902 and 119860 can bemade public

(5) Let calculation function for data distribution be 119910 =

119904+119860119902 Due to 0 le 119860 le [119873119902]minus1 we have119860119902 le 119873minus119902Besides 119902 gt 119904 119904 minus 119902 lt 0 we derive 119910 = 119904 + 119860119902 le

119904 + 119873 minus 119902 lt 119873 So there must be a 119910 lt 119873 and 119910is a secret The key can be calculated by solving theequation set 119910

119894equiv 119910 mod 119898

119894 119894 = 1 119899

(6) When (119898119894 119910119894) is 119894th subkey the set of (119898

119894 119910119894)119899

119894=1

could construct a (119896 119899) secret sharing scheme in

Journal of Sensors 5

RC HealingShare

S1S1

S2S2

m1

m2

m3

m4

m5

m9984001

m9984002

m9984003

m9984004

m9984005

Figure 4 Secret sharing mechanism

WSN According to (5) 119910 equiv 1199101015840 mod 1198731015840 is calculatedHere we have 1198731015840 = prod

119896

119895=1119898119894119895ge 119873 119910 is the unique

solution of congruence equation modulus 1198731015840 1198731015840 ge119873 119910 lt 119873 So 119910 = 119910

1015840 is unique The secret data 119904 iscalculated through 119904 = 119910 minus 119860119902

Figure 4 illustrates the thought of secret sharing Thetransmitted data 119878(1) and 119878(2) are encoded by regenerationcode with the production of 119898

1 1198982 1198983 1198984 and 119898

5

The information is further shared into 119899 fragments In thereceiving end the reliability can be authenticated throughseveral fragments It mainly depends on regeneration codefor data restoration If several data blocks are damaged it willbe possible to restore the original 119878(1) and 119878(2)

3 Regeneration Code BasedAuthentication Scheme

In this section we introduce the healing mechanism afterencoding the transmitted data in WSN This scheme isresilient to illegal attacks In real WSN nodes may facesecurity threats in terms of storage and computation Thefollowing attacks are assumed to be suffered (1) Illegalattackers intercept information from the communicationflow in WSN (2) Illegal attackers can randomly capture afew nodes After that they will get the key in these nodesand crack information in other nodes (3) After capturingsome nodes the attackers could remove modify or forge thecollected data in real WSNThe data is damaged In this caseit is unable to trace the attacks

To illustrate the security and reliability of the authen-tication scheme we define some parameters in WSN inNotations Here the security involves confidentiality andcompleteness of data The reliability is that some invalid orcaptured nodes will not affect normal running of the systemFurthermore the ability of fault-tolerance represents thatthe damaged data could be restored through X regenerationencoding when random faults occur or some data blocks aremodified

31 Structure of Regeneration Code A WSN is deployed inarea of 1205871198772 The data is encoded by regeneration code Afterthat the data in nodes is randomized The regeneration

encoding technology is fully utilized to get the encoded dataThe procedure is described as follows

(1) The information 119878 in wireless sensor node is encodedinto binary string and divided into groups On thebasis of regeneration encoding model each group119878119894 is transformed into decimal number and fatherlyencoded by (5 3) RS code In Galois Field GF(24)the bit number of each information symbol is set as119898 = 4 (5 3) RS code represents that five informationsymbols relate to two error correcting bits In thiscase three information symbols are a unit for RSencoding 119878119894 is transformed into binary string 119879 withlength of 12 (padding zero on left when the bits areinsufficient)

(2) For 119878(119909) = (1198781 1198782 119878119894) each four bits are trans-formed into an element in Galois Field GF(24) Afterthat a sequence 119866 in GF(24) is produced Each rowrepresents a sequence of elements for 119878119894 in GaloisField

(3) The elements of each row in 119866 are encoded and thusa matrix 120574 is produced 119862

119894119895(119894 = 1 2 119899 119895 =

1 2 3 4) denotes the data block before RS encodingand 119863

119894119895(119894 = 1 2 119899 119895 = 1 2) is the error

correction code of 119894th group of data after encodingEach row in 120574 is a RS block119861119870

119894(119894 = 1 2 119899)These

blocks are randomly distributed and stored in nodesof wireless network

(4) The data in WSN is denoted by 119882 which is trans-formed into encoded sequence 119861 with the length of120582 after decoding Let the length of a pseudorandomsequence 119875 be 120582 We perform XOR operation on boththe sequences Finally the distributed data fragments119882 = 119882

119894| 0 le 119894 lt 120582 based on regeneration code are

produced

32 Implementation of Secret Sharing The encoded datafragments 119872

119894based on regeneration code are shared and

then distributed The threshold secret sharing [24] andregeneration encoding technology [25] are utilized in dataencryption on nodes in WSN The concrete implementationis described as follows

6 Journal of Sensors

We assume119873 nodes to form an undirected graph119866(119881 119864)in WSNThe collections of nodes and edges are respectivelydenoted by 119881 = V

1 V2 V

119873 and 119864 = 119890

1 1198902 119890

119873

Each node is denoted by V119894(1 le 119894 le 119873) which has 119889

119894

neighbors These nodes are organized as a collection NB119894

We produce a random session key 119896119904for V119894and compute

hash value 119867(119863119870) After that 119878119894and 119867(119863119870) are encoded

by using 119896119904 Furthermore the session key 119896

119904is encrypted

by public key 119875119896119906 Finally two parts of data are produced

respectively 119872119894and 119872

119895 After that V utilizes (119898 119899) secret

sharing technology and regeneration code and divides119872 into119899 fragments denoted by 119872

119894119895(1 le 119894 le 119899 1 le 119895 le 119899)

Meanwhile 119864 is divided into119898 parts in order to construct

119872(119909) = 1198640+ 1198641119909 + sdot sdot sdot + 119864

119898minus1119909119898minus1

(1)When V acquires 119899 fragments 119878

119895(1 le 119895 le 119899) the equation

119878119895= 119872(119886

119895) is satisfied Here 119899 le 2

119901minus 1 Finally V selects 119899

neighbor nodes from NB119894and realizes secret sharing to each

neighbor nodeThe shared secret keys are denoted by1198721015840119894and

1198721015840

119895

33 Distribution of Regeneration Code The data in originalnode 119878 is encoded into 119872 which is fatherly shared intomultiple blocks We randomly select 119899 minus 1 (119899 le 119873) nodes asinitial distribution nodes For the (119895 + 1)th distribution nodethe shared key 119896

119894119895+1could be calculated by asymmetrical

secret key pair ID119904119870119904and ID

119895+1[26] The reserved data

fragment of original node is 119878119894119899minus1

The encrypted datafragment 119878

119894119895is sent to the (119895 + 1)th node 1 le 119894 le lceillceil119879119898rceil119896rceil

0 le 119895 le 119899 minus 2 The routing between original node and storagenode cannot be determined in advance When the (119895 + 1)thnode receives the response the related key 119896

119894119895+1is calculated

by ID119904119870119904and ID

119895+1 Thus 1198721015840

119894119895+1is produced The above

steps are repeated until all the data fragments are sent to thenodes

34 Self-Healing Technology Based on Regeneration CodeWhen a part of data in wireless sensor node is attacked theauthentication data 119863 is always damaged In this section weintroduce a scheme to restore the damaged authenticationdata Thus the completeness of data in WSN can be ensured

Let 119866 be the generation matrix of regeneration code If areceiving end receives 119896 (0 le 119896 le 119899) blocks without errors itis able to restore the original dataWe assume the blocks fromthe 119895th node If there is no error 119896 blocks in 119894th group couldbe restored by solving the following equation

[1199061198940 1199061198941 119906

119894(119896minus1)] = [119888

1198941198950 1198881198941198951 119888

119894119895119896minus1] (2)

Here

=

[

[

[

[

[

[

[

[

[

[

[

[

1 1 sdot sdot sdot 1

1198861198950

1198861198951

sdot sdot sdot 119886119895119896minus1

(1198861198950)

2

(1198861198951)

2

(119886119895119896minus1)

2

(1198861198950)

119896minus1

(1198861198951)

119896minus1

(119886119895119896minus1)

119896minus1

]

]

]

]

]

]

]

]

]

]

]

]

(3)

is established by element 119886 in primitive field and index of119888119894119895120576 0 le 120576 le 119896 minus 1The authentication of data in wireless sensor nodes is

performed in stages We assume there are 119897 errors at 119897thstage If decoding fails or the decoded data cannot passverification of CRC toomany errors may occurThe regener-ation code cannot correct all errors Two redundant symbolsare required to correct an error So 119896 + 2119897 symbols arerequired at 119897th stageTheprocedure of recovery is described asfollows

(1) Let 119894 = 119896 randomly select 119896wireless sensor nodes anddetect the encoded data 119888

119894= (1198881198950 1198881198951 119888

119895(119896minus1)) Set 119903

119894= 119888119894

(2) Calculate 119906 = 119903119894

minus1 to produce the data blocks of119894th group If 119906 passes verification of CRC the CRC codes areremoved to get original data 119906

0 Otherwise go to step (3)

(3) Set 119894 = 119894 + 2 Select two symbols 1198881198941and 1198881198942from the

nodes 1199041and 1199042that have not been accessed They are added

behind the received symbols to get a new code 119888119894larr 119888119894minus2

cup

1198881198941 1198881198942 119896 symbols are produced by decoding the new code It

repeats until a failure occurs or 119894 le 119899 minus 1(4) 119894 ge 119899 minus 1 demonstrates too many errors and a failed

decoding In this case it shows a message of failed decodingOtherwise it enters the next stage and performs step (2)

Recovery of data contents needs 119896 subkeys at least Soexposure of 119903 (119903 le 119896 minus 1) subkeys will not leak the wholecontent If the data of the nodes is lost or damaged itcan be successfully restored if there are 119896 valid fragmentsAccording to the sharing mechanism in Section 22 forall119906 ge 119896

number of 1198981198941 119898

119894119906in 1198981 1198982 119898

119899 we have 119867(119904 |

1198981198941 1198981198942 119898

119894119906) = 0 If 119898

1198941 119898

119894119906are known the

uncertainty of 119878 is zero that is the content of 119878 can becompletely determined

(5) On the basis of the above steps an authorized usercould directly restore the authentication data 119863(119862) from 119878

119895

After that 119878 is restored with 119878119895by using Lagrange interpo-

lation In other words if 119898 fragments of authentication data119863(119862) are collected from 119899 nodes we will effectively restoreoriginal data 119878 in transmission

35 Authentication Based on Regeneration Code The partic-ipants of RC based authentication involve data distributerdata owner and verifier The distributer is responsible forencoding and sharing the data into 119899 independent redundantblocks These blocks are distributed to 119899 data owners Theverifier takes charge of verifying completeness of data Nodesin WSN can participate in authentication with both theidentities of data owner and verifier

The encoded data fragments are denoted by 1198631 1198632

119863119899 119899 le 2

119901minus 1 Each fragment has 119896 symbols denoted by

1205821198941 1205821198942 120582

119894119896The length of a symbol is119901 All operations are

performed in finite field GF(2119901) Completeness verificationfor node 119878 has the following steps

(1) 119904119894 ℎ is encrypted by symmetric key 119870

119894119895 which is

the shared key of 119889119894and 119889

119895(119894 = 119895) After that the

encrypted 119904119894 ℎ is sent to 119889

119895

(2) After receiving all of 119904119894 ℎ (119894 = 119895) 119889

119895decodes them

with 119870119894119895(119894 = 119895 119894 isin [1 119899]) The equation ℎ

119894= 119892119904119894

Journal of Sensors 7

is verified If not satisfied there are some errorsin data fragments from 119889

119894 Otherwise the recovery

continues to use Langrage interpolation 119891(0) = 119863119894=

sum119896

119894=1119904119894prod119896

119895=1 119895 =119894(119895(119895 minus 119894)) mod 119901 to restore 119889

119894

The regeneration code based authentication includes thefollowing steps

(1) Generation of Validation Information Original node ran-domly selects 119906 (119906 le 119899) elements 120573

1 1205732 120573

119906in finite field

GF(2119901) 119899 different odd-even check numbers1198751 1198752 119875

119906are

produced 119875119895= sum119899

119894=1120573119894minus1

119895119878119894 (119894 isin [1 119899] 119895 isin [1 119906])

(2) Distribution Original node V distributes 119906 odd-evencheck numbers and 119899 data fragments to 119899 randomly selectedneighbors in NB

119894 For instance original node selects 119875

119895(119895 isin

[1 119906]) in 119906 odd-even check numbers and 119878119894(119894 isin [1 119899]) in

119899 data fragments After that they are sent to a randomlyselected neighboring node Due to 119906 le 119899 some nodesmay only receive the data fragments other than odd-evencheck numbers But some other nodes may receive bothof them which can be the verifiers There are 119906 verifiersamong 119899 nodes The data is encrypted to avoid intercep-tion

(3) Inquiry Assume that the data owner of fragment 119875119895 120573119895

wants to verify the data completeness Firstly an inquirymessage 119908

119894 119877119894 119886 119903 is forecasted to all of data owners 119903

represents the number of required messages 119903 le 2119901minus 1 119886

is a randomly selected element in GF(2119901)

(4) Response After receiving the inquiry message thenodes with 119877

119894 119878119894 (119894 isin [1 119899]) will calculate 119903 messages

Φ(119886119903)

(119878119894) = (Φ

1198861(119878119894) Φ

119886119903(119878119894)) and replies to 119908

119894by broad-

castingThe response message is encrypted to avoid intercep-tion

(5) First Verification With the returnedΦ(119886119903)

(119878119894) (119894 isin [1 119899])

node 119908119894verifies the equation Φ

119886119903(119875119895) = Θ

119895(Φ119886119905(1198781)

Φ119886119905(119878119899)) = sum

119899

119894=1120573119894minus1

119895(119878119894) 119905 isin [1 119903]There are 119903 equations Any

unsatisfied equation shows that modification or errors occur

(6) Second Verification The node 119908 needs to store thedetected data during a period of time Each node stores datapackages from different origins or data fragments at variousstages Any node could perform the first verification to alldata fragments from the same node at any time At differentperiods 119908 produces data fragments 119878

119894and 1198781015840

119894 The verifier

sends an inquiry message to verify both of the fragmentsWhen the inquiry message at 119894th round is received themessage Φ

119886(119878119894 1198781015840

119894) is returned to the verifier The odd-even

check numbers for the verifier are respectively 119875119894and 1198751015840

119894

119894 isin [1 119899] If all responses are received the verifier calculatesΦ119886(119875119894 1198751015840

119894) = Φ

119886(119875119894) + 119886119896Φ119886(1198751015840

119894) and performs verification

The proposed scheme could perform the second verificationto the stored data during a period of time No matter whatthe number of fragments is the produced messages have thesame size It has effectively saved storage and communicationoverhead in procedure of authentication

4 Performance Analysis

41 Overhead In authentication of data in WSN originalnode firstly calculates a hash value ℎ = 119892

119863119894 mod 119901 119899-orderpolynomial with degree of 119896 minus 1 and 119899 hash values ℎ

119894 119899

data fragments are encrypted Finally the 119899 hash values anddata fragments are randomly sent to other nodes in networkThe whole computation overhead in authentication is causedby decoding and hashing In storage each node stores 119899hash values The communication cost is 119899lowast|119904

119894| because each

authentication returns 119899 data fragments So data distributionand verification at each round require 119899 times of calculationsThe overhead in communication is large

Before generation of data fragments original node needsto calculate a hash value 119867 and perform two symmetricalencryptions respectively 119867(119863119870) and 119896

119904119875119870119906

The genera-tion of data fragments requires calculating two polynomials(119898 119899) RS code is utilized to encode 119864 = 119863

119894 ℎ(119863119894 119896119904)119896119904into

119899 symbols 119898 is the number of data fragments and 119899 is thenumber of selected neighbor nodes Each data fragment issupposed to include 119888 symbols So there are 119899119888 operations onpolynomialThe original node utilizes (119898 119899) threshold secretsharing to get 119899 symbols from 119896

119904119875119870119906

Finally the check codesof all data fragments are produced Let 119897 be the length of databefore encoding The computation overhead of the originalnode includes hash of data with length of 119897 two symmetricalencryptions 119899(119888 + 1) operations on119898-order polynomial and119905 odd-even checks The computation overhead for the ownerof each fragment is one decryption

The verification of data fragments is in the finite fieldGF(2119901) 119901 = 8 After generation of data fragments theoriginal node removes original data and sends 119899 fragmentsof IDV 119877

119894 119878119894 120573119894 119875119894119870V119908119894

to neighbor node 119894Here 119878

119894contains 119896 symbols So the communication overhead

in distribution is almost 119899(2119896 + 3)119902 Obviously the storageoverhead for each data owner is (2119896 + 3)119902 After all of thefragments are received the owner of each fragment performsverification of completeness This procedure needs to calcu-late odd-even check and message with length of 119896 Supposethat data owner119908 conducts completeness verification Firstlyan inquiry message 119908

119894 119877119894 119886 119903 is broadcasted to all of the

ownersThe communication overhead is 4119901 Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message The length of this digest is same to thatof a symbol A symbol with length of 119896 is calculated Theresponse is Ω

119886(119878119894) So the communication overhead is 119901

42 Security Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN The deployednodes pretend to be the real nodes inWSN steal confidentialinformation or launch false data injection Besides if mul-tiple nodes are captured the attackers could send plenty offalse data In this case the network resource such as energybandwidth computation ability and storage space will beexhausted rapidly

When the data is attacked we need to restore andauthenticate the damaged data through the proposed schemeIn this section the security of the proposed scheme againstattacks of forging tampering or collusion is analyzed

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 5: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

Journal of Sensors 5

RC HealingShare

S1S1

S2S2

m1

m2

m3

m4

m5

m9984001

m9984002

m9984003

m9984004

m9984005

Figure 4 Secret sharing mechanism

WSN According to (5) 119910 equiv 1199101015840 mod 1198731015840 is calculatedHere we have 1198731015840 = prod

119896

119895=1119898119894119895ge 119873 119910 is the unique

solution of congruence equation modulus 1198731015840 1198731015840 ge119873 119910 lt 119873 So 119910 = 119910

1015840 is unique The secret data 119904 iscalculated through 119904 = 119910 minus 119860119902

Figure 4 illustrates the thought of secret sharing Thetransmitted data 119878(1) and 119878(2) are encoded by regenerationcode with the production of 119898

1 1198982 1198983 1198984 and 119898

5

The information is further shared into 119899 fragments In thereceiving end the reliability can be authenticated throughseveral fragments It mainly depends on regeneration codefor data restoration If several data blocks are damaged it willbe possible to restore the original 119878(1) and 119878(2)

3 Regeneration Code BasedAuthentication Scheme

In this section we introduce the healing mechanism afterencoding the transmitted data in WSN This scheme isresilient to illegal attacks In real WSN nodes may facesecurity threats in terms of storage and computation Thefollowing attacks are assumed to be suffered (1) Illegalattackers intercept information from the communicationflow in WSN (2) Illegal attackers can randomly capture afew nodes After that they will get the key in these nodesand crack information in other nodes (3) After capturingsome nodes the attackers could remove modify or forge thecollected data in real WSNThe data is damaged In this caseit is unable to trace the attacks

To illustrate the security and reliability of the authen-tication scheme we define some parameters in WSN inNotations Here the security involves confidentiality andcompleteness of data The reliability is that some invalid orcaptured nodes will not affect normal running of the systemFurthermore the ability of fault-tolerance represents thatthe damaged data could be restored through X regenerationencoding when random faults occur or some data blocks aremodified

31 Structure of Regeneration Code A WSN is deployed inarea of 1205871198772 The data is encoded by regeneration code Afterthat the data in nodes is randomized The regeneration

encoding technology is fully utilized to get the encoded dataThe procedure is described as follows

(1) The information 119878 in wireless sensor node is encodedinto binary string and divided into groups On thebasis of regeneration encoding model each group119878119894 is transformed into decimal number and fatherlyencoded by (5 3) RS code In Galois Field GF(24)the bit number of each information symbol is set as119898 = 4 (5 3) RS code represents that five informationsymbols relate to two error correcting bits In thiscase three information symbols are a unit for RSencoding 119878119894 is transformed into binary string 119879 withlength of 12 (padding zero on left when the bits areinsufficient)

(2) For 119878(119909) = (1198781 1198782 119878119894) each four bits are trans-formed into an element in Galois Field GF(24) Afterthat a sequence 119866 in GF(24) is produced Each rowrepresents a sequence of elements for 119878119894 in GaloisField

(3) The elements of each row in 119866 are encoded and thusa matrix 120574 is produced 119862

119894119895(119894 = 1 2 119899 119895 =

1 2 3 4) denotes the data block before RS encodingand 119863

119894119895(119894 = 1 2 119899 119895 = 1 2) is the error

correction code of 119894th group of data after encodingEach row in 120574 is a RS block119861119870

119894(119894 = 1 2 119899)These

blocks are randomly distributed and stored in nodesof wireless network

(4) The data in WSN is denoted by 119882 which is trans-formed into encoded sequence 119861 with the length of120582 after decoding Let the length of a pseudorandomsequence 119875 be 120582 We perform XOR operation on boththe sequences Finally the distributed data fragments119882 = 119882

119894| 0 le 119894 lt 120582 based on regeneration code are

produced

32 Implementation of Secret Sharing The encoded datafragments 119872

119894based on regeneration code are shared and

then distributed The threshold secret sharing [24] andregeneration encoding technology [25] are utilized in dataencryption on nodes in WSN The concrete implementationis described as follows

6 Journal of Sensors

We assume119873 nodes to form an undirected graph119866(119881 119864)in WSNThe collections of nodes and edges are respectivelydenoted by 119881 = V

1 V2 V

119873 and 119864 = 119890

1 1198902 119890

119873

Each node is denoted by V119894(1 le 119894 le 119873) which has 119889

119894

neighbors These nodes are organized as a collection NB119894

We produce a random session key 119896119904for V119894and compute

hash value 119867(119863119870) After that 119878119894and 119867(119863119870) are encoded

by using 119896119904 Furthermore the session key 119896

119904is encrypted

by public key 119875119896119906 Finally two parts of data are produced

respectively 119872119894and 119872

119895 After that V utilizes (119898 119899) secret

sharing technology and regeneration code and divides119872 into119899 fragments denoted by 119872

119894119895(1 le 119894 le 119899 1 le 119895 le 119899)

Meanwhile 119864 is divided into119898 parts in order to construct

119872(119909) = 1198640+ 1198641119909 + sdot sdot sdot + 119864

119898minus1119909119898minus1

(1)When V acquires 119899 fragments 119878

119895(1 le 119895 le 119899) the equation

119878119895= 119872(119886

119895) is satisfied Here 119899 le 2

119901minus 1 Finally V selects 119899

neighbor nodes from NB119894and realizes secret sharing to each

neighbor nodeThe shared secret keys are denoted by1198721015840119894and

1198721015840

119895

33 Distribution of Regeneration Code The data in originalnode 119878 is encoded into 119872 which is fatherly shared intomultiple blocks We randomly select 119899 minus 1 (119899 le 119873) nodes asinitial distribution nodes For the (119895 + 1)th distribution nodethe shared key 119896

119894119895+1could be calculated by asymmetrical

secret key pair ID119904119870119904and ID

119895+1[26] The reserved data

fragment of original node is 119878119894119899minus1

The encrypted datafragment 119878

119894119895is sent to the (119895 + 1)th node 1 le 119894 le lceillceil119879119898rceil119896rceil

0 le 119895 le 119899 minus 2 The routing between original node and storagenode cannot be determined in advance When the (119895 + 1)thnode receives the response the related key 119896

119894119895+1is calculated

by ID119904119870119904and ID

119895+1 Thus 1198721015840

119894119895+1is produced The above

steps are repeated until all the data fragments are sent to thenodes

34 Self-Healing Technology Based on Regeneration CodeWhen a part of data in wireless sensor node is attacked theauthentication data 119863 is always damaged In this section weintroduce a scheme to restore the damaged authenticationdata Thus the completeness of data in WSN can be ensured

Let 119866 be the generation matrix of regeneration code If areceiving end receives 119896 (0 le 119896 le 119899) blocks without errors itis able to restore the original dataWe assume the blocks fromthe 119895th node If there is no error 119896 blocks in 119894th group couldbe restored by solving the following equation

[1199061198940 1199061198941 119906

119894(119896minus1)] = [119888

1198941198950 1198881198941198951 119888

119894119895119896minus1] (2)

Here

=

[

[

[

[

[

[

[

[

[

[

[

[

1 1 sdot sdot sdot 1

1198861198950

1198861198951

sdot sdot sdot 119886119895119896minus1

(1198861198950)

2

(1198861198951)

2

(119886119895119896minus1)

2

(1198861198950)

119896minus1

(1198861198951)

119896minus1

(119886119895119896minus1)

119896minus1

]

]

]

]

]

]

]

]

]

]

]

]

(3)

is established by element 119886 in primitive field and index of119888119894119895120576 0 le 120576 le 119896 minus 1The authentication of data in wireless sensor nodes is

performed in stages We assume there are 119897 errors at 119897thstage If decoding fails or the decoded data cannot passverification of CRC toomany errors may occurThe regener-ation code cannot correct all errors Two redundant symbolsare required to correct an error So 119896 + 2119897 symbols arerequired at 119897th stageTheprocedure of recovery is described asfollows

(1) Let 119894 = 119896 randomly select 119896wireless sensor nodes anddetect the encoded data 119888

119894= (1198881198950 1198881198951 119888

119895(119896minus1)) Set 119903

119894= 119888119894

(2) Calculate 119906 = 119903119894

minus1 to produce the data blocks of119894th group If 119906 passes verification of CRC the CRC codes areremoved to get original data 119906

0 Otherwise go to step (3)

(3) Set 119894 = 119894 + 2 Select two symbols 1198881198941and 1198881198942from the

nodes 1199041and 1199042that have not been accessed They are added

behind the received symbols to get a new code 119888119894larr 119888119894minus2

cup

1198881198941 1198881198942 119896 symbols are produced by decoding the new code It

repeats until a failure occurs or 119894 le 119899 minus 1(4) 119894 ge 119899 minus 1 demonstrates too many errors and a failed

decoding In this case it shows a message of failed decodingOtherwise it enters the next stage and performs step (2)

Recovery of data contents needs 119896 subkeys at least Soexposure of 119903 (119903 le 119896 minus 1) subkeys will not leak the wholecontent If the data of the nodes is lost or damaged itcan be successfully restored if there are 119896 valid fragmentsAccording to the sharing mechanism in Section 22 forall119906 ge 119896

number of 1198981198941 119898

119894119906in 1198981 1198982 119898

119899 we have 119867(119904 |

1198981198941 1198981198942 119898

119894119906) = 0 If 119898

1198941 119898

119894119906are known the

uncertainty of 119878 is zero that is the content of 119878 can becompletely determined

(5) On the basis of the above steps an authorized usercould directly restore the authentication data 119863(119862) from 119878

119895

After that 119878 is restored with 119878119895by using Lagrange interpo-

lation In other words if 119898 fragments of authentication data119863(119862) are collected from 119899 nodes we will effectively restoreoriginal data 119878 in transmission

35 Authentication Based on Regeneration Code The partic-ipants of RC based authentication involve data distributerdata owner and verifier The distributer is responsible forencoding and sharing the data into 119899 independent redundantblocks These blocks are distributed to 119899 data owners Theverifier takes charge of verifying completeness of data Nodesin WSN can participate in authentication with both theidentities of data owner and verifier

The encoded data fragments are denoted by 1198631 1198632

119863119899 119899 le 2

119901minus 1 Each fragment has 119896 symbols denoted by

1205821198941 1205821198942 120582

119894119896The length of a symbol is119901 All operations are

performed in finite field GF(2119901) Completeness verificationfor node 119878 has the following steps

(1) 119904119894 ℎ is encrypted by symmetric key 119870

119894119895 which is

the shared key of 119889119894and 119889

119895(119894 = 119895) After that the

encrypted 119904119894 ℎ is sent to 119889

119895

(2) After receiving all of 119904119894 ℎ (119894 = 119895) 119889

119895decodes them

with 119870119894119895(119894 = 119895 119894 isin [1 119899]) The equation ℎ

119894= 119892119904119894

Journal of Sensors 7

is verified If not satisfied there are some errorsin data fragments from 119889

119894 Otherwise the recovery

continues to use Langrage interpolation 119891(0) = 119863119894=

sum119896

119894=1119904119894prod119896

119895=1 119895 =119894(119895(119895 minus 119894)) mod 119901 to restore 119889

119894

The regeneration code based authentication includes thefollowing steps

(1) Generation of Validation Information Original node ran-domly selects 119906 (119906 le 119899) elements 120573

1 1205732 120573

119906in finite field

GF(2119901) 119899 different odd-even check numbers1198751 1198752 119875

119906are

produced 119875119895= sum119899

119894=1120573119894minus1

119895119878119894 (119894 isin [1 119899] 119895 isin [1 119906])

(2) Distribution Original node V distributes 119906 odd-evencheck numbers and 119899 data fragments to 119899 randomly selectedneighbors in NB

119894 For instance original node selects 119875

119895(119895 isin

[1 119906]) in 119906 odd-even check numbers and 119878119894(119894 isin [1 119899]) in

119899 data fragments After that they are sent to a randomlyselected neighboring node Due to 119906 le 119899 some nodesmay only receive the data fragments other than odd-evencheck numbers But some other nodes may receive bothof them which can be the verifiers There are 119906 verifiersamong 119899 nodes The data is encrypted to avoid intercep-tion

(3) Inquiry Assume that the data owner of fragment 119875119895 120573119895

wants to verify the data completeness Firstly an inquirymessage 119908

119894 119877119894 119886 119903 is forecasted to all of data owners 119903

represents the number of required messages 119903 le 2119901minus 1 119886

is a randomly selected element in GF(2119901)

(4) Response After receiving the inquiry message thenodes with 119877

119894 119878119894 (119894 isin [1 119899]) will calculate 119903 messages

Φ(119886119903)

(119878119894) = (Φ

1198861(119878119894) Φ

119886119903(119878119894)) and replies to 119908

119894by broad-

castingThe response message is encrypted to avoid intercep-tion

(5) First Verification With the returnedΦ(119886119903)

(119878119894) (119894 isin [1 119899])

node 119908119894verifies the equation Φ

119886119903(119875119895) = Θ

119895(Φ119886119905(1198781)

Φ119886119905(119878119899)) = sum

119899

119894=1120573119894minus1

119895(119878119894) 119905 isin [1 119903]There are 119903 equations Any

unsatisfied equation shows that modification or errors occur

(6) Second Verification The node 119908 needs to store thedetected data during a period of time Each node stores datapackages from different origins or data fragments at variousstages Any node could perform the first verification to alldata fragments from the same node at any time At differentperiods 119908 produces data fragments 119878

119894and 1198781015840

119894 The verifier

sends an inquiry message to verify both of the fragmentsWhen the inquiry message at 119894th round is received themessage Φ

119886(119878119894 1198781015840

119894) is returned to the verifier The odd-even

check numbers for the verifier are respectively 119875119894and 1198751015840

119894

119894 isin [1 119899] If all responses are received the verifier calculatesΦ119886(119875119894 1198751015840

119894) = Φ

119886(119875119894) + 119886119896Φ119886(1198751015840

119894) and performs verification

The proposed scheme could perform the second verificationto the stored data during a period of time No matter whatthe number of fragments is the produced messages have thesame size It has effectively saved storage and communicationoverhead in procedure of authentication

4 Performance Analysis

41 Overhead In authentication of data in WSN originalnode firstly calculates a hash value ℎ = 119892

119863119894 mod 119901 119899-orderpolynomial with degree of 119896 minus 1 and 119899 hash values ℎ

119894 119899

data fragments are encrypted Finally the 119899 hash values anddata fragments are randomly sent to other nodes in networkThe whole computation overhead in authentication is causedby decoding and hashing In storage each node stores 119899hash values The communication cost is 119899lowast|119904

119894| because each

authentication returns 119899 data fragments So data distributionand verification at each round require 119899 times of calculationsThe overhead in communication is large

Before generation of data fragments original node needsto calculate a hash value 119867 and perform two symmetricalencryptions respectively 119867(119863119870) and 119896

119904119875119870119906

The genera-tion of data fragments requires calculating two polynomials(119898 119899) RS code is utilized to encode 119864 = 119863

119894 ℎ(119863119894 119896119904)119896119904into

119899 symbols 119898 is the number of data fragments and 119899 is thenumber of selected neighbor nodes Each data fragment issupposed to include 119888 symbols So there are 119899119888 operations onpolynomialThe original node utilizes (119898 119899) threshold secretsharing to get 119899 symbols from 119896

119904119875119870119906

Finally the check codesof all data fragments are produced Let 119897 be the length of databefore encoding The computation overhead of the originalnode includes hash of data with length of 119897 two symmetricalencryptions 119899(119888 + 1) operations on119898-order polynomial and119905 odd-even checks The computation overhead for the ownerof each fragment is one decryption

The verification of data fragments is in the finite fieldGF(2119901) 119901 = 8 After generation of data fragments theoriginal node removes original data and sends 119899 fragmentsof IDV 119877

119894 119878119894 120573119894 119875119894119870V119908119894

to neighbor node 119894Here 119878

119894contains 119896 symbols So the communication overhead

in distribution is almost 119899(2119896 + 3)119902 Obviously the storageoverhead for each data owner is (2119896 + 3)119902 After all of thefragments are received the owner of each fragment performsverification of completeness This procedure needs to calcu-late odd-even check and message with length of 119896 Supposethat data owner119908 conducts completeness verification Firstlyan inquiry message 119908

119894 119877119894 119886 119903 is broadcasted to all of the

ownersThe communication overhead is 4119901 Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message The length of this digest is same to thatof a symbol A symbol with length of 119896 is calculated Theresponse is Ω

119886(119878119894) So the communication overhead is 119901

42 Security Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN The deployednodes pretend to be the real nodes inWSN steal confidentialinformation or launch false data injection Besides if mul-tiple nodes are captured the attackers could send plenty offalse data In this case the network resource such as energybandwidth computation ability and storage space will beexhausted rapidly

When the data is attacked we need to restore andauthenticate the damaged data through the proposed schemeIn this section the security of the proposed scheme againstattacks of forging tampering or collusion is analyzed

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 6: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

6 Journal of Sensors

We assume119873 nodes to form an undirected graph119866(119881 119864)in WSNThe collections of nodes and edges are respectivelydenoted by 119881 = V

1 V2 V

119873 and 119864 = 119890

1 1198902 119890

119873

Each node is denoted by V119894(1 le 119894 le 119873) which has 119889

119894

neighbors These nodes are organized as a collection NB119894

We produce a random session key 119896119904for V119894and compute

hash value 119867(119863119870) After that 119878119894and 119867(119863119870) are encoded

by using 119896119904 Furthermore the session key 119896

119904is encrypted

by public key 119875119896119906 Finally two parts of data are produced

respectively 119872119894and 119872

119895 After that V utilizes (119898 119899) secret

sharing technology and regeneration code and divides119872 into119899 fragments denoted by 119872

119894119895(1 le 119894 le 119899 1 le 119895 le 119899)

Meanwhile 119864 is divided into119898 parts in order to construct

119872(119909) = 1198640+ 1198641119909 + sdot sdot sdot + 119864

119898minus1119909119898minus1

(1)When V acquires 119899 fragments 119878

119895(1 le 119895 le 119899) the equation

119878119895= 119872(119886

119895) is satisfied Here 119899 le 2

119901minus 1 Finally V selects 119899

neighbor nodes from NB119894and realizes secret sharing to each

neighbor nodeThe shared secret keys are denoted by1198721015840119894and

1198721015840

119895

33 Distribution of Regeneration Code The data in originalnode 119878 is encoded into 119872 which is fatherly shared intomultiple blocks We randomly select 119899 minus 1 (119899 le 119873) nodes asinitial distribution nodes For the (119895 + 1)th distribution nodethe shared key 119896

119894119895+1could be calculated by asymmetrical

secret key pair ID119904119870119904and ID

119895+1[26] The reserved data

fragment of original node is 119878119894119899minus1

The encrypted datafragment 119878

119894119895is sent to the (119895 + 1)th node 1 le 119894 le lceillceil119879119898rceil119896rceil

0 le 119895 le 119899 minus 2 The routing between original node and storagenode cannot be determined in advance When the (119895 + 1)thnode receives the response the related key 119896

119894119895+1is calculated

by ID119904119870119904and ID

119895+1 Thus 1198721015840

119894119895+1is produced The above

steps are repeated until all the data fragments are sent to thenodes

34 Self-Healing Technology Based on Regeneration CodeWhen a part of data in wireless sensor node is attacked theauthentication data 119863 is always damaged In this section weintroduce a scheme to restore the damaged authenticationdata Thus the completeness of data in WSN can be ensured

Let 119866 be the generation matrix of regeneration code If areceiving end receives 119896 (0 le 119896 le 119899) blocks without errors itis able to restore the original dataWe assume the blocks fromthe 119895th node If there is no error 119896 blocks in 119894th group couldbe restored by solving the following equation

[1199061198940 1199061198941 119906

119894(119896minus1)] = [119888

1198941198950 1198881198941198951 119888

119894119895119896minus1] (2)

Here

=

[

[

[

[

[

[

[

[

[

[

[

[

1 1 sdot sdot sdot 1

1198861198950

1198861198951

sdot sdot sdot 119886119895119896minus1

(1198861198950)

2

(1198861198951)

2

(119886119895119896minus1)

2

(1198861198950)

119896minus1

(1198861198951)

119896minus1

(119886119895119896minus1)

119896minus1

]

]

]

]

]

]

]

]

]

]

]

]

(3)

is established by element 119886 in primitive field and index of119888119894119895120576 0 le 120576 le 119896 minus 1The authentication of data in wireless sensor nodes is

performed in stages We assume there are 119897 errors at 119897thstage If decoding fails or the decoded data cannot passverification of CRC toomany errors may occurThe regener-ation code cannot correct all errors Two redundant symbolsare required to correct an error So 119896 + 2119897 symbols arerequired at 119897th stageTheprocedure of recovery is described asfollows

(1) Let 119894 = 119896 randomly select 119896wireless sensor nodes anddetect the encoded data 119888

119894= (1198881198950 1198881198951 119888

119895(119896minus1)) Set 119903

119894= 119888119894

(2) Calculate 119906 = 119903119894

minus1 to produce the data blocks of119894th group If 119906 passes verification of CRC the CRC codes areremoved to get original data 119906

0 Otherwise go to step (3)

(3) Set 119894 = 119894 + 2 Select two symbols 1198881198941and 1198881198942from the

nodes 1199041and 1199042that have not been accessed They are added

behind the received symbols to get a new code 119888119894larr 119888119894minus2

cup

1198881198941 1198881198942 119896 symbols are produced by decoding the new code It

repeats until a failure occurs or 119894 le 119899 minus 1(4) 119894 ge 119899 minus 1 demonstrates too many errors and a failed

decoding In this case it shows a message of failed decodingOtherwise it enters the next stage and performs step (2)

Recovery of data contents needs 119896 subkeys at least Soexposure of 119903 (119903 le 119896 minus 1) subkeys will not leak the wholecontent If the data of the nodes is lost or damaged itcan be successfully restored if there are 119896 valid fragmentsAccording to the sharing mechanism in Section 22 forall119906 ge 119896

number of 1198981198941 119898

119894119906in 1198981 1198982 119898

119899 we have 119867(119904 |

1198981198941 1198981198942 119898

119894119906) = 0 If 119898

1198941 119898

119894119906are known the

uncertainty of 119878 is zero that is the content of 119878 can becompletely determined

(5) On the basis of the above steps an authorized usercould directly restore the authentication data 119863(119862) from 119878

119895

After that 119878 is restored with 119878119895by using Lagrange interpo-

lation In other words if 119898 fragments of authentication data119863(119862) are collected from 119899 nodes we will effectively restoreoriginal data 119878 in transmission

35 Authentication Based on Regeneration Code The partic-ipants of RC based authentication involve data distributerdata owner and verifier The distributer is responsible forencoding and sharing the data into 119899 independent redundantblocks These blocks are distributed to 119899 data owners Theverifier takes charge of verifying completeness of data Nodesin WSN can participate in authentication with both theidentities of data owner and verifier

The encoded data fragments are denoted by 1198631 1198632

119863119899 119899 le 2

119901minus 1 Each fragment has 119896 symbols denoted by

1205821198941 1205821198942 120582

119894119896The length of a symbol is119901 All operations are

performed in finite field GF(2119901) Completeness verificationfor node 119878 has the following steps

(1) 119904119894 ℎ is encrypted by symmetric key 119870

119894119895 which is

the shared key of 119889119894and 119889

119895(119894 = 119895) After that the

encrypted 119904119894 ℎ is sent to 119889

119895

(2) After receiving all of 119904119894 ℎ (119894 = 119895) 119889

119895decodes them

with 119870119894119895(119894 = 119895 119894 isin [1 119899]) The equation ℎ

119894= 119892119904119894

Journal of Sensors 7

is verified If not satisfied there are some errorsin data fragments from 119889

119894 Otherwise the recovery

continues to use Langrage interpolation 119891(0) = 119863119894=

sum119896

119894=1119904119894prod119896

119895=1 119895 =119894(119895(119895 minus 119894)) mod 119901 to restore 119889

119894

The regeneration code based authentication includes thefollowing steps

(1) Generation of Validation Information Original node ran-domly selects 119906 (119906 le 119899) elements 120573

1 1205732 120573

119906in finite field

GF(2119901) 119899 different odd-even check numbers1198751 1198752 119875

119906are

produced 119875119895= sum119899

119894=1120573119894minus1

119895119878119894 (119894 isin [1 119899] 119895 isin [1 119906])

(2) Distribution Original node V distributes 119906 odd-evencheck numbers and 119899 data fragments to 119899 randomly selectedneighbors in NB

119894 For instance original node selects 119875

119895(119895 isin

[1 119906]) in 119906 odd-even check numbers and 119878119894(119894 isin [1 119899]) in

119899 data fragments After that they are sent to a randomlyselected neighboring node Due to 119906 le 119899 some nodesmay only receive the data fragments other than odd-evencheck numbers But some other nodes may receive bothof them which can be the verifiers There are 119906 verifiersamong 119899 nodes The data is encrypted to avoid intercep-tion

(3) Inquiry Assume that the data owner of fragment 119875119895 120573119895

wants to verify the data completeness Firstly an inquirymessage 119908

119894 119877119894 119886 119903 is forecasted to all of data owners 119903

represents the number of required messages 119903 le 2119901minus 1 119886

is a randomly selected element in GF(2119901)

(4) Response After receiving the inquiry message thenodes with 119877

119894 119878119894 (119894 isin [1 119899]) will calculate 119903 messages

Φ(119886119903)

(119878119894) = (Φ

1198861(119878119894) Φ

119886119903(119878119894)) and replies to 119908

119894by broad-

castingThe response message is encrypted to avoid intercep-tion

(5) First Verification With the returnedΦ(119886119903)

(119878119894) (119894 isin [1 119899])

node 119908119894verifies the equation Φ

119886119903(119875119895) = Θ

119895(Φ119886119905(1198781)

Φ119886119905(119878119899)) = sum

119899

119894=1120573119894minus1

119895(119878119894) 119905 isin [1 119903]There are 119903 equations Any

unsatisfied equation shows that modification or errors occur

(6) Second Verification The node 119908 needs to store thedetected data during a period of time Each node stores datapackages from different origins or data fragments at variousstages Any node could perform the first verification to alldata fragments from the same node at any time At differentperiods 119908 produces data fragments 119878

119894and 1198781015840

119894 The verifier

sends an inquiry message to verify both of the fragmentsWhen the inquiry message at 119894th round is received themessage Φ

119886(119878119894 1198781015840

119894) is returned to the verifier The odd-even

check numbers for the verifier are respectively 119875119894and 1198751015840

119894

119894 isin [1 119899] If all responses are received the verifier calculatesΦ119886(119875119894 1198751015840

119894) = Φ

119886(119875119894) + 119886119896Φ119886(1198751015840

119894) and performs verification

The proposed scheme could perform the second verificationto the stored data during a period of time No matter whatthe number of fragments is the produced messages have thesame size It has effectively saved storage and communicationoverhead in procedure of authentication

4 Performance Analysis

41 Overhead In authentication of data in WSN originalnode firstly calculates a hash value ℎ = 119892

119863119894 mod 119901 119899-orderpolynomial with degree of 119896 minus 1 and 119899 hash values ℎ

119894 119899

data fragments are encrypted Finally the 119899 hash values anddata fragments are randomly sent to other nodes in networkThe whole computation overhead in authentication is causedby decoding and hashing In storage each node stores 119899hash values The communication cost is 119899lowast|119904

119894| because each

authentication returns 119899 data fragments So data distributionand verification at each round require 119899 times of calculationsThe overhead in communication is large

Before generation of data fragments original node needsto calculate a hash value 119867 and perform two symmetricalencryptions respectively 119867(119863119870) and 119896

119904119875119870119906

The genera-tion of data fragments requires calculating two polynomials(119898 119899) RS code is utilized to encode 119864 = 119863

119894 ℎ(119863119894 119896119904)119896119904into

119899 symbols 119898 is the number of data fragments and 119899 is thenumber of selected neighbor nodes Each data fragment issupposed to include 119888 symbols So there are 119899119888 operations onpolynomialThe original node utilizes (119898 119899) threshold secretsharing to get 119899 symbols from 119896

119904119875119870119906

Finally the check codesof all data fragments are produced Let 119897 be the length of databefore encoding The computation overhead of the originalnode includes hash of data with length of 119897 two symmetricalencryptions 119899(119888 + 1) operations on119898-order polynomial and119905 odd-even checks The computation overhead for the ownerof each fragment is one decryption

The verification of data fragments is in the finite fieldGF(2119901) 119901 = 8 After generation of data fragments theoriginal node removes original data and sends 119899 fragmentsof IDV 119877

119894 119878119894 120573119894 119875119894119870V119908119894

to neighbor node 119894Here 119878

119894contains 119896 symbols So the communication overhead

in distribution is almost 119899(2119896 + 3)119902 Obviously the storageoverhead for each data owner is (2119896 + 3)119902 After all of thefragments are received the owner of each fragment performsverification of completeness This procedure needs to calcu-late odd-even check and message with length of 119896 Supposethat data owner119908 conducts completeness verification Firstlyan inquiry message 119908

119894 119877119894 119886 119903 is broadcasted to all of the

ownersThe communication overhead is 4119901 Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message The length of this digest is same to thatof a symbol A symbol with length of 119896 is calculated Theresponse is Ω

119886(119878119894) So the communication overhead is 119901

42 Security Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN The deployednodes pretend to be the real nodes inWSN steal confidentialinformation or launch false data injection Besides if mul-tiple nodes are captured the attackers could send plenty offalse data In this case the network resource such as energybandwidth computation ability and storage space will beexhausted rapidly

When the data is attacked we need to restore andauthenticate the damaged data through the proposed schemeIn this section the security of the proposed scheme againstattacks of forging tampering or collusion is analyzed

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 7: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

Journal of Sensors 7

is verified If not satisfied there are some errorsin data fragments from 119889

119894 Otherwise the recovery

continues to use Langrage interpolation 119891(0) = 119863119894=

sum119896

119894=1119904119894prod119896

119895=1 119895 =119894(119895(119895 minus 119894)) mod 119901 to restore 119889

119894

The regeneration code based authentication includes thefollowing steps

(1) Generation of Validation Information Original node ran-domly selects 119906 (119906 le 119899) elements 120573

1 1205732 120573

119906in finite field

GF(2119901) 119899 different odd-even check numbers1198751 1198752 119875

119906are

produced 119875119895= sum119899

119894=1120573119894minus1

119895119878119894 (119894 isin [1 119899] 119895 isin [1 119906])

(2) Distribution Original node V distributes 119906 odd-evencheck numbers and 119899 data fragments to 119899 randomly selectedneighbors in NB

119894 For instance original node selects 119875

119895(119895 isin

[1 119906]) in 119906 odd-even check numbers and 119878119894(119894 isin [1 119899]) in

119899 data fragments After that they are sent to a randomlyselected neighboring node Due to 119906 le 119899 some nodesmay only receive the data fragments other than odd-evencheck numbers But some other nodes may receive bothof them which can be the verifiers There are 119906 verifiersamong 119899 nodes The data is encrypted to avoid intercep-tion

(3) Inquiry Assume that the data owner of fragment 119875119895 120573119895

wants to verify the data completeness Firstly an inquirymessage 119908

119894 119877119894 119886 119903 is forecasted to all of data owners 119903

represents the number of required messages 119903 le 2119901minus 1 119886

is a randomly selected element in GF(2119901)

(4) Response After receiving the inquiry message thenodes with 119877

119894 119878119894 (119894 isin [1 119899]) will calculate 119903 messages

Φ(119886119903)

(119878119894) = (Φ

1198861(119878119894) Φ

119886119903(119878119894)) and replies to 119908

119894by broad-

castingThe response message is encrypted to avoid intercep-tion

(5) First Verification With the returnedΦ(119886119903)

(119878119894) (119894 isin [1 119899])

node 119908119894verifies the equation Φ

119886119903(119875119895) = Θ

119895(Φ119886119905(1198781)

Φ119886119905(119878119899)) = sum

119899

119894=1120573119894minus1

119895(119878119894) 119905 isin [1 119903]There are 119903 equations Any

unsatisfied equation shows that modification or errors occur

(6) Second Verification The node 119908 needs to store thedetected data during a period of time Each node stores datapackages from different origins or data fragments at variousstages Any node could perform the first verification to alldata fragments from the same node at any time At differentperiods 119908 produces data fragments 119878

119894and 1198781015840

119894 The verifier

sends an inquiry message to verify both of the fragmentsWhen the inquiry message at 119894th round is received themessage Φ

119886(119878119894 1198781015840

119894) is returned to the verifier The odd-even

check numbers for the verifier are respectively 119875119894and 1198751015840

119894

119894 isin [1 119899] If all responses are received the verifier calculatesΦ119886(119875119894 1198751015840

119894) = Φ

119886(119875119894) + 119886119896Φ119886(1198751015840

119894) and performs verification

The proposed scheme could perform the second verificationto the stored data during a period of time No matter whatthe number of fragments is the produced messages have thesame size It has effectively saved storage and communicationoverhead in procedure of authentication

4 Performance Analysis

41 Overhead In authentication of data in WSN originalnode firstly calculates a hash value ℎ = 119892

119863119894 mod 119901 119899-orderpolynomial with degree of 119896 minus 1 and 119899 hash values ℎ

119894 119899

data fragments are encrypted Finally the 119899 hash values anddata fragments are randomly sent to other nodes in networkThe whole computation overhead in authentication is causedby decoding and hashing In storage each node stores 119899hash values The communication cost is 119899lowast|119904

119894| because each

authentication returns 119899 data fragments So data distributionand verification at each round require 119899 times of calculationsThe overhead in communication is large

Before generation of data fragments original node needsto calculate a hash value 119867 and perform two symmetricalencryptions respectively 119867(119863119870) and 119896

119904119875119870119906

The genera-tion of data fragments requires calculating two polynomials(119898 119899) RS code is utilized to encode 119864 = 119863

119894 ℎ(119863119894 119896119904)119896119904into

119899 symbols 119898 is the number of data fragments and 119899 is thenumber of selected neighbor nodes Each data fragment issupposed to include 119888 symbols So there are 119899119888 operations onpolynomialThe original node utilizes (119898 119899) threshold secretsharing to get 119899 symbols from 119896

119904119875119870119906

Finally the check codesof all data fragments are produced Let 119897 be the length of databefore encoding The computation overhead of the originalnode includes hash of data with length of 119897 two symmetricalencryptions 119899(119888 + 1) operations on119898-order polynomial and119905 odd-even checks The computation overhead for the ownerof each fragment is one decryption

The verification of data fragments is in the finite fieldGF(2119901) 119901 = 8 After generation of data fragments theoriginal node removes original data and sends 119899 fragmentsof IDV 119877

119894 119878119894 120573119894 119875119894119870V119908119894

to neighbor node 119894Here 119878

119894contains 119896 symbols So the communication overhead

in distribution is almost 119899(2119896 + 3)119902 Obviously the storageoverhead for each data owner is (2119896 + 3)119902 After all of thefragments are received the owner of each fragment performsverification of completeness This procedure needs to calcu-late odd-even check and message with length of 119896 Supposethat data owner119908 conducts completeness verification Firstlyan inquiry message 119908

119894 119877119894 119886 119903 is broadcasted to all of the

ownersThe communication overhead is 4119901 Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message The length of this digest is same to thatof a symbol A symbol with length of 119896 is calculated Theresponse is Ω

119886(119878119894) So the communication overhead is 119901

42 Security Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN The deployednodes pretend to be the real nodes inWSN steal confidentialinformation or launch false data injection Besides if mul-tiple nodes are captured the attackers could send plenty offalse data In this case the network resource such as energybandwidth computation ability and storage space will beexhausted rapidly

When the data is attacked we need to restore andauthenticate the damaged data through the proposed schemeIn this section the security of the proposed scheme againstattacks of forging tampering or collusion is analyzed

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 8: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

8 Journal of Sensors

(1) Ability against Forging Attacks The sender always sendsdata with his pseudonym to the receiver Other nodes cannotcounterfeit the pseudonym of 119906 Otherwise it is unable topass verification of authenticatorThe difficulty to counterfeitidentity of 119906 equals that of attacking SHA-1 hash function

(2) Ability against Tampering On one hand the key inencryption is generated by using regeneration code Theprivilege of decoding is under control So it is unable foranyone including the sender to tamper the information Onthe other hand attackers know nothing about the key Sothey cannot counterfeit or tamper the contents The key isgenerated in authentication formultiple nodes A single nodeauthentication cannot realize tampering

(3) Ability against Collusion Attacks WSN is self-organizedSo it is possible to realize collusion attack The sensitive datais divided into 119896 parts and authenticated in 119896 nodes with highcredibility It reduces the dependency on the third party Toget the secret attackers need to restore 119896minus1 order polynomial119865(119909) On the basis of Lagrange interpolation a successfulattack means enough interpolating points are required Inother words 119896 nodes conspired at least But the conclusion ofso many nodes is much difficult On the other hand it makesthe proposed scheme have ability against noncooperation of119899-119896 nodes in procedure of recovery So the proposed schemehas high robustness in WSN

43 Anonymity Usually it is unable to connect each authen-tication to real identity of the node The data sent to authen-ticator is pseudonym If no anonymity is stolen attackersknow nothing about real identity of authentication nodes Ofcourse the real information in the nodes cannot be tracedEach authentication request utilizes multicast So attackerscannot destroy communication anonymity ofmediumnodesFurthermore authentication does not expose real identity ofnodes So the attacked nodes cannot get other informationIt offers good protection to sensitive information of wirelessnodes

44 Traceability Thedata distribution system of nodes couldtrace behavior of attacks by using communication recordIn other words the nodes need to verify the key throughcooperation of arbitration nodes before authentication Inthis round of authentication the arbitration nodes have sentthe identity information to each node The true identityis related to false identity The relevance is kept all thetime in authentication Even if the attackers find resourcesin nonneighboring nodes through anonymous attack thecredentials could find the trace of attacks In this case thethird institution can track out attackers on the basis of theinformation from the attacked nodes

5 Experimental Result

51 Stimulation The experiment is realized by C++ languageand developed at visual C++ platform In the secure networkenvironment of this paper the secret sharing mechanismis utilized to establish a secure recovery model based on

regeneration code Here the initial threshold value is set as05 The number of nodes is set at 500 in Network Simulator-2 (NS-2)These nodes are deployed within an area of 500m times

500m Each node has initial energy of 2 J In experiment thedead nodes will exit network immediately [26] The nodesare set at the highest level of protection in simulation Illegalattackers are unable to perform successful attack on thesigned nodes Only the common nodes in network may beattacked In this section we have considered several commonattacks and compared the performance against these attacks

52 Analysis of Experimental Results

521 Security Assume that 119873 wireless sensor nodes aredeployed within the area of 1205871198772 119877 denotes the transmissionrange The positions of all nodes are supposed to obey two-dimensional Poisson distribution So when the communica-tion radius of node 119904 is denoted by 119903 the probability to include119899minus1nodeswithin the area ofℎhops could be nearly calculatedas follows

Pr [120594 (ℎ) = 119899 minus 1] = 119890minus120579120579ℎ

(4)

Here 120579 = 11987311990321198772 ℎ is regarded as a probability less than

the expected value that is Pr[120594(ℎ) ge 119899 minus 1] The numberof storage nodes is random but the average value could bedenoted by 119899 = 119873ℎ

211990321198772 The probability of data hiding is

calculated as the following formula

119875 = 1 minus (

1198731015840

119873

)

119896

(

119899

119896

) (5)

Possibly some common nodes in wireless network areselected as interception nodes Illegal attackers attempt tointercept data package through decoding In this experimentthe number of data packages is set as 500 at each time Fiveillegal interception experiments are conducted for evaluationFigure 5 shows the results We observe the number of suc-cessful interception attacks in various schemesThe proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27 28]

522 Overhead Figure 6 shows comparison of threeschemes in overhead on storage and communication Theproposed scheme selects a few of key nodes for storagewhich saves overhead on calculation and communicationThe CADS scheme in [27] is based on discrete logarithmwith complex calculation Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network In the proposed scheme thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code The resultshave verified effectiveness and availability in recovery Byanalyzing CADS scheme has higher detection rate but theoverhead on communication and calculation is much higherFor the proposed RESH scheme it achieves higher detectionrate lower communication cost and lower storage overhead

We conduct experiments to evaluate time overhead Thedownloading nodes and names of packages are randomly

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 9: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

Journal of Sensors 9

0 100 200 300 400 500

02

03

04

05

06

07

08

09

10

Prob

abili

ty o

f int

erce

ptio

n

The number of data packages

CADSRESHRandom walk

Figure 5 Comparison in probability of interception

determined by system The experiment considers the caseswith different numbers of nodes In Figure 7 we comparetime cost of downloading data packages from nodes Theproposed scheme considers data communication based onregeneration code It costs slightly more time by comparingto other schemes But practically it is valuable to exchangefor privacy protection with less time cost

523 Recovery Ability The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance 119889min of any two code words based on regenerationcode Odd-even check is utilized to restore the fault data Itenhances security in data transmission and storage Due tothe expandability of distributed cloud storage system linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29]Thismethodreduces the locality of restoring nodes by local and globalredundancy RS code is based on polynomial calculationand has lower locality of restoration In Figure 8 we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encodingThe proposed scheme has good ability to restore fault nodesThe security and reliability of data transmission in wirelessnetwork are encouraging The scheme based on regenerationcode realizes real-time local healing when faults occur innodes If two nodes are fault at the same time LRC basedscheme [29 31] needs to be transformed into RS encoding inrestoration It greatly decreases recovery ability of encodingalgorithm In our scheme healing encoded information onlyrequires connecting several local nodes Once two nodesoccurring faults the recovery ability can also achieve 90percent

6 Conclusion and Prospect

This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN

20 40 60 80 100100

200

300

400

500

600

700

Stor

age o

verh

ead

The number of running rounds

CADSRESHRandom walk

(a) Storage overhead

20 40 60 80 100The number of running rounds

100

200

300

400

500

600

700

800

900

1000C

omm

unic

atio

n ov

erhe

ad

CADSRESHRandom walk

(b) Communication overhead

Figure 6 Overhead comparison for three schemes

Before data authentication the data is divided into datafragments and stored in various nodes On this basis asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN The schemecan restore damaged data Besides it saves communicationoverhead and processing time The main contributions areas follows (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing (2) The proposed scheme has good perfor-mance in local recovery In future we continue to studysecure transmission of privacy data The concentration is tofind and protect contents that users are interested in Fastand secure forensics of privacy data in WSN will be alsoinvestigated Besides we will focus on effective distribution

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 10: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

10 Journal of Sensors

0 100 200 300 400 500 600 700 800100

200

300

400

500

600

700

Tim

e ove

rhea

d

The number of nodes

CADSRESHRandom walk

Figure 7 Comparison of time overhead

0 5 10 15 20 2500

02

04

06

08

10

Loca

l rec

over

y ra

tio (

)

The number of fault nodes

CADSRESHRandom walk

Figure 8 Comparison in local recovery ratio

and secure communication of secret key in wireless networkwhen the encoded content in network could be restored

Notations

1205871198772 Deployment area of wireless network

119896119904 Session key

119861119894 Encoded information119878 Content of original node119863 Authentication information119864 = 119890

1 1198902 119890

119910 Edge collection

119875 Secure hiding probability119862 Power consumption in

communication

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by the National Nature ScienceFoundation of China (Grant 61572188) the Natural ScienceFoundation of Fujian Province (Grant no 2014J05079)the research project of Minjiang University (Grant noMYZ14007) the research project of Fuzhou Science andTechnology Office (Grant no 2015-G-52) and the ResearchProject supported by Xiamen University of Technology(YKJ15019R)

References

[1] I F Akyildiz W Su Y Sankarasubramaniam and E Cayirci ldquoAsurvey on sensor networksrdquo IEEE Communications Magazinevol 40 no 8 pp 102ndash105 2002

[2] Z Chen X Li B Yang and Q Zhang ldquoA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust valuerdquo Journal of Sensors vol 2015 Article ID 43045610 pages 2015

[3] S R Madden M J Franklin J M Hellerstein and W HongldquoTinyDB an acquisitional query processing system for sensornetworksrdquo ACM Transactions on Database Systems vol 30 no1 pp 122ndash173 2005

[4] Z Benenson N Gedicke and O Raivio ldquoRealizing robustuser authentication in sensor networksrdquo in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN rsquo05) pp 54ndash58 Stockholm Sweden 2005

[5] S Wang Q Sun H Zou and F Yang ldquoDetecting SYN floodingattacks based on traffic predictionrdquo Security and Communica-tion Networks vol 5 no 10 pp 1131ndash1140 2012

[6] V Goyal O Pandey A Sahai and B Waters ldquoAttribute-basedencryption for fine-grained access control of encrypted datardquoin Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS rsquo06) pp 89ndash98 Alexandria VaUSA November 2006

[7] A Sahai and B Waters ldquoFuzzy identity-based encryptionrdquoin Advances in CryptologymdashEUROCRYPT 2005 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques Aarhus Denmark May 22ndash26 2005Proceedings vol 3494 of Lecture Notes in Computer Science pp457ndash473 Springer Berlin Germany 2005

[8] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 BerkeleyCalif USA May 2007

[9] M Chase ldquoMulti-authority attribute based encryptionrdquo inProceedings of the 4th Theory of Cryptography Conference (TCCrsquo07) pp 515ndash534 Amsterdam The Netherlands 2007

[10] L Cheung and C Newport ldquoProvably secure ciphertext policyABErdquo in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS rsquo07) pp 456ndash465Alexandria Va USA November 2007

[11] B Carbunar Y Yu L Shi M Pearce and V Vasudevan ldquoQueryprivacy in wireless sensor networksrdquo in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 11: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

Journal of Sensors 11

Mesh and Ad Hoc Communications and Networks pp 203ndash212IEEE San Diego Calif USA June 2007

[12] B Sheng and Q Li ldquoVerifiable privacy-preserving range queryin two-tiered sensor networksrdquo in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM rsquo08) pp 457ndash465 Phoenix Ariz USA April2008

[13] N Subramanian K Yang W Zhang and D Qiao ldquoElliPS aprivacy preserving scheme for sensor data storage and queryrdquoin Proceedings of the IEEE INFOCOM pp 936ndash944 IEEE Riode Janeiro Brazil April 2009

[14] S Pawar S El Rouayheb and K Ramchandran ldquoOn securedistributed data storage under repair dynamicsrdquo in Proceedingsof the IEEE International Symposium on Information Theory(ISIT rsquo10) pp 2543ndash2547 IEEE Austin Tex USA June 2010

[15] J Luo M Shrestha L Xu and J S Plank ldquoEfficient encodingschedules for XOR-based erasure codesrdquo IEEE Transactions onComputers vol 63 no 9 pp 2259ndash2272 2014

[16] S Kim R Fonseca and D Culler ldquoReliable transfer onwireless sensor networksrdquo in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON rsquo04) pp 449ndash459Santa Clara Calif USA October 2004

[17] S Dulman T Nieberg J Wu and P Havinga ldquoTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networksrdquo in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC rsquo03) pp1918ndash1922 New Orleans La USA March 2003

[18] P Djukic and S Valaee ldquoReliable and energy efficient trans-port layer for sensor networksrdquo in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM rsquo06) SanFrancisco Calif USA December 2006

[19] G Wang X Liu S Lin G Xie and J Liu ldquoGeneralizing RDPcodes using the combinatorialmethodrdquo inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA rsquo08) pp 93ndash100 July 2008

[20] M Zhang Z Wang and M Guo ldquoA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tionrdquo KSII Transactions on Internet and Information Systemsvol 6 no 1 pp 162ndash177 2012

[21] A G Dimakis P B Godfrey M J Wainwright and K Ram-chandran ldquoNetwork coding for distributed storage systemsrdquoin Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM rsquo07) pp 2000ndash2008IEEE Anchorage Alaska USA May 2007

[22] V R Cadambe andAMazumdar ldquoBounds on the size of locallyrecoverable codesrdquo IEEE Transactions on Information Theoryvol 61 no 11 pp 5787ndash5794 2015

[23] A Shamir ldquoHow to share a secretrdquo Communications of theAssociation for Computing Machinery vol 22 no 11 pp 612ndash613 1979

[24] A K Das P Sharma S Chatterjee and J K Sing ldquoA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networksrdquo Journal of Network and ComputerApplications vol 35 no 5 pp 1646ndash1656 2012

[25] A Mazumdar V Chandar and G W Wornell ldquoUpdate-efficiency and local repairability limits for capacity approachingcodesrdquo IEEE Journal on Selected Areas in Communications vol32 no 5 pp 976ndash998 2014

[26] I S Reed and G Solomon ldquoPolynomial codes over certainfinite fieldsrdquo Journal of the Society for Industrial and AppliedMathematics vol 8 no 2 pp 300ndash304 1960

[27] Z Ruan X Sun W Liang D Sun and Z Xia ldquoCADSco-operative anti-fraud data storage scheme for unattendedwireless sensor networksrdquo Information Technology Journal vol9 no 7 pp 1361ndash1368 2010

[28] Y Lin B Liang andB Li ldquoData persistence in large-scale sensornetworks with decentralized fountain codesrdquo in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM rsquo07) pp 1658ndash1666 IEEE AnchorageAlaska USA May 2007

[29] G M Kamath N Prakash V Lalitha and P V Kumar ldquoCodeswith local regenerationrdquo inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT rsquo13) pp1606ndash1610 IEEE Istanbul Turkey July 2013

[30] T Ernvall T Westerback R Freij-Hollanti and C HollantildquoConstructions and properties of linear locally repairablecodesrdquo IEEE Transaction on Information Theory vol 62 no 3pp 1129ndash1143 2016

[31] Z Ruan H Luo and Z Chen ldquoImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networksrdquo International Journal of Communica-tion Systems vol 29 no 5 pp 992ndash1011 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 12: Research Article RESH: A Secure Authentication Algorithm ...downloads.hindawi.com/journals/js/2016/2098680.pdf · In the real application environment of wireless sensor networks (WSNs),

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of