HOME JOURNALS CONTACT

Information Technology Journal

Year: 2013 | Volume: 12 | Issue: 22 | Page No.: 6686-6693
DOI: 10.3923/itj.2013.6686.6693
Reasoning about Trust and Reputation System to Coordinate Wireless Sensor Networks
Qiang Yang

Abstract: Due to the nature of the WSN and the extreme resource constraints of sensor devices, providing secure, efficient and user-friendly trust initialization is a challenging task. This study identify a coordination communication model which characterizes trust groups in order to promote safe interactions in the ubiquitous environment. Through the proposed TRSCM (Trust and Reputation System for Communication Management), a group of sensor devices that have no pre-shared secrets, establish initial trust by generating various shared secret keys out of an unauthenticated channel. The dynamics of trust group creation, evolution and termination are described, in terms of the history of interactions of the device and on the ontology used to encode the context of trust. After the reasoning the security of the proposed protocols, we implement the middleware on a network testbed and report performance evaluation results.

Fulltext PDF

How to cite this article
Qiang Yang , 2013. Reasoning about Trust and Reputation System to Coordinate Wireless Sensor Networks. Information Technology Journal, 12: 6686-6693.

Keywords: Turst management, wireless sensor networks, intrusion detection and reputation

REFERENCES

  • Alarifi, A. and W. Du, 2006. Diversify sensor nodes to improve resilience against node compromise. Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks, October 30, 2006, Alexandria, USA., pp: 101-112.


  • Bearly, T. and V. Kumar, 2004. Expanding trust beyond reputation in peer-to-peer systems. Proceedings of the 15th International Workshop on Database and Expert Systems Applications, August 30-September 2, 2004, Zaragoza, Spain, pp: 966-970.


  • Beckwith, R., D. Teibel and P. Bowen, 2004. Report from the field: Results from an agricultural wireless sensor network. Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks, November 16-18, 2004, Tampa, USA., pp: 471-478.


  • Becher, A., Z. Benenson and M. Dornseif, 2012. Tampering with motes: Real-world physical attacks on wireless sensor networks. Proceedings of the 3rd International Conference on Security in Pervasive Computing, April 1-3, 2012, UK., pp: 104-118.


  • Blaze, M., J. Feigenbaum and J. Lacy, 1996. Decentralized trust management. Proceedings of the IEEE Symposium on Security and Privacy, May 6-8, 1996, Oakland, CA., USA., pp: 164-173.


  • Chen, H., H. Wu, X. Zhou and C. Gao, 2007. Reputation-based trust in wireless sensor networks. Proceedings of the International Conference on Multimedia and Ubiquitous Engineering, April 26-28, 2007, Seoul, South Korea, pp: 603-607.


  • Karlof, C., N. Sastry and D. Wagner, 2004. TinySec: A link layer security architecture for wireless sensor networks. Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, November 3-5, 2004, Baltimore, MD., USA., pp: 162-175.


  • Alcaraz, C. and R. Roman, 2006. Applying key infrastructures for sensor networks in cip/ciip scenarios. Proceedings of the 1st International Workshop on Critical Information Infrastructures Security, August 31-September 1, 2006, Samos, Greece, pp: 166-178.


  • FIRE, 2013. FIRE project 2013. University of California, Berkeley, USA.


  • Ganeriwal, S. and M. Srivastava, 2004. Reputation-based framework for high integrity sensor networks. Proceedings of the 2nd ACM Workshop on Security on Ad Hoc and Sensor Networks, November 3-5, 2004, Washington, DC., USA., pp: 66-67.


  • Crosby, G.V., N. Pissinou and J. Gadze, 2006. A framework for trust-based cluster head election in wireless sensor networks. Proceedings of the 2nd IEEE Workshop on Dependability and Security in Sensor Networks and Systems, April 24-28, 2006, Columbia, MD., USA., pp: 10-22.


  • Josang, A., R. Ismail and C. Boyd, 2007. A survey of trust and reputation systems for online service provision. Decision Support Syst., 43: 618-644.
    CrossRef    Direct Link    


  • Josang, A. and R. Ismail, 2002. The beta reputation system. Proceedings of the 15th Bled Electronic Commerce Conference on e-Reality: Constructing the e-Economy, June 17-19, 2002, Bled, Slovenia, pp: 41-55.


  • Kamvar, S.D., M. T. Schlosser and H. Garcia-Molina, 2003. The eigentrust algorithm for reputation management in p2p networks. Proceedings of the 12th International Conference on World Wide Web, May 20-24, 2003, Budapest, Hungary, pp: 640-651.


  • Karlof, C. and D. Wagner, 2003. Secure routing in wireless sensor networks: Attacks and countermeasures. Ad Hoc Networks, 1: 293-315.
    CrossRef    


  • Lawen, A., 2003. Apoptosis-an introduction. Bioessays, 25: 888-896.
    CrossRef    


  • Liu, Z., A.W. Joy and R.A. Thompson, 2004. A dynamic trust model for mobile ad hoc networks. Proceedings of the 10th IEEE International Workshop on Future Trends of Distributed Computing Systems, May 26-28, 2004, Suzhou, China, pp: 80-85.


  • Ma, D. and G. Tsudik, 2007. Forward-secure sequential aggregate authentication. Proceedings of the IEEE Symposium on Security and Privacy, May 20-23, 2007, Berkeley, CA., USA., pp: 86-91.


  • Manzo, M., T. Roosta and S. Sastry, 2005. Time synchronization attacks in sensor networks. Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, November 7-10, 2005, Alexandria, VA., USA., pp: 107-116.


  • Krasniewski, M., P. Varadharajan, B. Rabeler, S. Bagchi and Y.C. Hu, 2005. Tibfit: Trust index based fault tolerance for arbitrary data faults in sensor networks. Proceedings of the International Conference on Dependable Systems and Networks, June 28-July 1, 2005, Los Alamitos, CA., USA., pp: 672-681.


  • Minder, D., P.J. Marron, A. Lachenmann and K. Rothermel, 2005. Experimental construction of a meeting model for smart office environments. Proceedings of the Workshop on Real-World Wireless Sensor Networks, June 20-21, 2005, Stockholm, Sweden -.


  • Park, T. and K.G. Shin, 2005. Soft tamper-proofing via program integrity verification in wireless sensor networks. IEEE Trans. Mobile Comput., 4: 297-309.
    CrossRef    


  • Rebahi, Y., V. Mujica and D. Sisalem, 2005. A reputation-based trust mechanism for ad hoc networks. Proceedings of 10th IEEE Symposium on Computers and Communications, Jun. 27-30, IEEE Xplore, London, pp: 37-42.


  • Sen, S. and N. Sajja, 2002. Robustness of reputation-based trust: Boolean case. Proceedings of the 1st International Joint Conference on Autonomous Agents and Multiagent Systems, July 15-19, 2002, Bologna, Italy, pp: 288-293.


  • Harvard University, 2013. The code blue project, 2013. Harvard University, London. http://www.eecs.harvard.edu/~mdw/proj/codeblue/release/.


  • University of Cambridge, 2012. WINES II-smart infrastructure, 2012. University of Cambridge and Imperial College London. http://www.winesinfrastructure.org.

  • © Science Alert. All Rights Reserved