research article resh: a secure authentication algorithm ...regeneration encoding self-healing...

12
Research Article RESH: A Secure Authentication Algorithm Based on Regeneration Encoding Self-Healing Technology in WSN Wei Liang, 1 Zhiqiang Ruan, 2,3 Yuntao Wang, 4 and Xiaoyan Chen 1 1 Department of So๏ฌ…ware Engineering, Xiamen University of Technology, Xiamen, Fujian 361024, China 2 Department of Computer Science, Minjiang University, Fuzhou 350108, China 3 Fujian Provincial Key Laboratory of Information Processing and Intelligent Control, Fuzhou 350116, China 4 Institute of Information Engineering Chinese Academy of Sciences, Beijing 100093, China Correspondence should be addressed to Zhiqiang Ruan; rzq [email protected] Received 18 March 2016; Accepted 11 May 2016 Academic Editor: Fei Yu Copyright ยฉ 2016 Wei Liang et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. In the real application environment of wireless sensor networks (WSNs), the uncertain factor of data storage makes the authentication information be easily forged and destroyed by illegal attackers. As a result, it is hard for secure managers to conduct forensics on transmitted information in WSN. is work considers the regeneration encoding self-healing and secret sharing techniques and proposes an e๏ฌ€ective scheme to authenticate data in WSN. e data is encoded by regeneration codes and then distributed to other redundant nodes in the form of fragments. When the network is attacked, the scheme has the ability against tampering attack or collusion attack. Furthermore, the damaged fragments can be restored as well. Parts of fragments, encoded by regeneration code, are required for secure authentication of the original distributed data. Experimental results show that the proposed scheme reduces hardware communication overhead by ๏ฌve percent in comparison. Additionally, the performance of local recovery achieves ninety percent. 1. Introduction In recent years, wireless sensor network (WSN) is widely used to human life in various areas. e protection for individual privacy becomes increasingly prominent. In the area of medi- cal care, various sensors are attached to human body in order to collect information of patients. e identity and signs data of patients are regarded as privacy and need protection [1]. WSN as a new way for information collection and processing is an interdisciplinary ๏ฌeld of sensor technology, network communication, biological medicine, computer technology, and so forth. Nowadays, WSN becomes a hotspot in academia and industry [2]. Due to its features of small size, high ๏ฌ‚exibility, and low power, WSN is rapidly used in pervasive computing and system on chip, as shown in Figure 1. In WSNs it is used to cluster member nodes that take part in long distance data transmission to a base station (BS). However, the secure transmission and distribution of sensitive data in WSN require deep investigation in con๏ฌdentiality and integrity of data transmission. In previous transmission technologies, the fault-tolerant ability and resistance against node capturing are much lower. In communication, if the transmitted data is attacked, the security will be hardly ensured. Existing network recovery aims at single node: that is, the data in only one fault node can be restored each time. Multiple fault nodes are common in real application. Obviously, healing of single node will cause high communication bandwidth. Because encoded information of nodes is correlated and the correlation of fault nodes is not used in recovery of single node. Recently, many researchers have conducted work on healing technology for multiple fault nodes. e problems including key manage- ment, message authentication, secure time synchronization, and intrusion detection are considered in their research. Consequently, secure communication of data in WSN has been widely concerned [3]. In secure transmission of WSN, Benenson et al. proposed a secure authentication scheme in WSN based on asymmetric encryption [4]. Inner encryption of wireless network is Hindawi Publishing Corporation Journal of Sensors Volume 2016, Article ID 2098680, 11 pages http://dx.doi.org/10.1155/2016/2098680

Upload: others

Post on 31-Jan-2021

4 views

Category:

Documents


0 download

TRANSCRIPT

  • Research ArticleRESH: A Secure Authentication Algorithm Based onRegeneration Encoding Self-Healing Technology in WSN

    Wei Liang,1 Zhiqiang Ruan,2,3 Yuntao Wang,4 and Xiaoyan Chen1

    1Department of Software Engineering, Xiamen University of Technology, Xiamen, Fujian 361024, China2Department of Computer Science, Minjiang University, Fuzhou 350108, China3Fujian Provincial Key Laboratory of Information Processing and Intelligent Control, Fuzhou 350116, China4Institute of Information Engineering Chinese Academy of Sciences, Beijing 100093, China

    Correspondence should be addressed to Zhiqiang Ruan; rzq [email protected]

    Received 18 March 2016; Accepted 11 May 2016

    Academic Editor: Fei Yu

    Copyright ยฉ 2016 Wei Liang et al. This is an open access article distributed under the Creative Commons Attribution License,which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

    In the real application environment of wireless sensor networks (WSNs), the uncertain factor of data storage makes theauthentication information be easily forged and destroyed by illegal attackers. As a result, it is hard for secure managers to conductforensics on transmitted information in WSN. This work considers the regeneration encoding self-healing and secret sharingtechniques and proposes an effective scheme to authenticate data in WSN. The data is encoded by regeneration codes and thendistributed to other redundant nodes in the form of fragments. When the network is attacked, the scheme has the ability againsttampering attack or collusion attack. Furthermore, the damaged fragments can be restored as well. Parts of fragments, encodedby regeneration code, are required for secure authentication of the original distributed data. Experimental results show that theproposed scheme reduces hardware communication overhead by five percent in comparison. Additionally, the performance oflocal recovery achieves ninety percent.

    1. Introduction

    In recent years, wireless sensor network (WSN) is widely usedto human life in various areas. The protection for individualprivacy becomes increasingly prominent. In the area ofmedi-cal care, various sensors are attached to human body in orderto collect information of patients. The identity and signs dataof patients are regarded as privacy and need protection [1].WSN as a new way for information collection and processingis an interdisciplinary field of sensor technology, networkcommunication, biological medicine, computer technology,and so forth.Nowadays,WSNbecomes a hotspot in academiaand industry [2]. Due to its features of small size, highflexibility, and low power, WSN is rapidly used in pervasivecomputing and systemon chip, as shown in Figure 1. InWSNsit is used to cluster member nodes that take part in longdistance data transmission to a base station (BS). However,the secure transmission and distribution of sensitive datain WSN require deep investigation in confidentiality andintegrity of data transmission.

    In previous transmission technologies, the fault-tolerantability and resistance against node capturing are much lower.In communication, if the transmitted data is attacked, thesecurity will be hardly ensured. Existing network recoveryaims at single node: that is, the data in only one faultnode can be restored each time. Multiple fault nodes arecommon in real application.Obviously, healing of single nodewill cause high communication bandwidth. Because encodedinformation of nodes is correlated and the correlation of faultnodes is not used in recovery of single node. Recently, manyresearchers have conducted work on healing technology formultiple fault nodes. The problems including key manage-ment, message authentication, secure time synchronization,and intrusion detection are considered in their research.Consequently, secure communication of data in WSN hasbeen widely concerned [3].

    In secure transmission ofWSN, Benenson et al. proposeda secure authentication scheme inWSNbased on asymmetricencryption [4]. Inner encryption of wireless network is

    Hindawi Publishing CorporationJournal of SensorsVolume 2016, Article ID 2098680, 11 pageshttp://dx.doi.org/10.1155/2016/2098680

  • 2 Journal of Sensors

    BS

    Clustermember

    Figure 1: Clustering-based routing topology.

    utilized for secure protection. After that, the scheme usescertificate authority for access control of the client. ๐‘›neighbornodes are selected as verifier. In this case, it is possibleto verify the users by using (๐‘›, ๐‘ก) secret sharing method.Wang et al. [5] deployed a private wireless sensor networkto monitor the whole vehicle network. The vehicle-mountedcommunication mode and the position of communicationevent are available. Besides, they have also conducted plentyof meaningful work in secure wireless vehicle network. Goyalet al. [6] proposed an access control strategy by allowingsecret key to express any monotonous control tree. A userapplies to a credibly authorized party for a secret key. Theauthorized party decides which characteristic combinationin cryptograph can be decrypted by user. This strategy hasadded the expressive ability of KP-ABE, but the secret keyof a user should be assigned in advance. Sahai and Waters[7] firstly presented a characteristic based encryptionmethodand used it for access control. The encrypting party connectsdatawith a series of characteristics.The secret key, assigned touser by the credible third party, is related to access structureof the characteristic set. The secret key reflects the privilegeof user. The message is encrypted by using the characteristic.The key which satisfies the characteristic can only be usedin decryption. However, this scheme cannot be popularizeddue to its lower expression of semantic. Bethencourt et al. [8]proposed another characteristic based encryption method.In this method, secret sharing is used in encryption stageto realize strict access control. The secret key is connectedwith related characteristic set. There is an access structurein the cryptograph. If the characteristic of secret key satisfiesthe access structure, it can be used in decryption. Otherwise,the decryption is rejected. The drawback of scheme in [9] isthe requirement of polynomial interpolation to reconfigurethe key. So, many complex operations of matching andexponentiation will be performed in decryption.

    The authors in [9] have realized multiauthority attributebased encryption, which greatly reduced the computationoverhead at stages of encryption and key generation. Thesecurity of encryption depends on hash function. Actually,no real random numbers are generated. In this case, thesecurity of the proposed scheme is lower than that of SW

    scheme. Cheung and Newport utilized random elementsinstead of secret sharing to realize strict access control [10].In this scheme, the sizes of cryptograph and key increaselinearly with the growth of the number of characteristics.So, this scheme has lower efficiency. Carbunar et al. [11]investigated privacy content in WSN by query and proposeda SPYC protocol.This protocol considers that previous querymechanisms in WSN are lack of protection for user privacy,which may cause privacy leaking in transmission. Shengand Li [12] presented a distributed data storage and queryscheme to protect data and query range from being knownby base station. But it cannot cope with collusion attackof sensor nodes and storage nodes. Subramanian et al. [13]introduced anonymous medium nodes to hide the incredibledata origin. It can protect privacy of data type and querywhen a few normal nodes, storage nodes, and anonymousnodes are captured at the same time. However, selection ofmedium nodes is random and unpredictable. If the mediumnode is far away from the original node and destinationnode, it will cause unnecessary communication overhead.Additionally, data type is limit and there is one-to-onemapping between data type and conversion type. Attackerscould find the mapping relationship by capturing a numberof nodes. Finally, invalidation of medium node will make thepath of data transmission lose efficacy.

    Recently, researchers focus on secure encoding schemewith self-recovery. In these schemes, sensor nodes can receiveimportant privacy data even when the data is attacked. Pawaret al. [14] proposed a secure scheme by restoring nodesdynamically. In this work, the authors list a few securitythreats of distributed storage system based on networkencoding. On this basis, an eavesdropper model againstillegal attacks is proposed. The scheme has good ability toresist collusion attacks. The authors in [15] proposed a fault-tolerant encoding scheme, as shown in Figure 2. The schemeintegrates (๐‘›, ๐‘˜)-RS encoding with simple XOR operation. Itmainly aims at high efficient restoration of single node. Actu-ally, the scheme has improved immunity of data transmissionfrom interference by decreasing the data transmission rate.๐‘› (๐‘› > ๐‘˜) code words are generated by encoding ๐‘˜ originaldata and distributed to ๐‘› path for transmission. If there aremultiple invalid paths, the destination node can restore ๐‘˜original data with the received๐‘š (๐‘š > ๐‘˜) code words.

    The error correction coding has strong fault-tolerantability and low data redundancy, which is suitable for securedata transmission. Kim et al. used linear block code toconstruct secure wireless data transmission [16]. Dulman etal. [17] developed an error correction coding (ECC) baseddata transmission scheme by making a balance betweendata reliability and communication overhead. Djukic andValaee [18] proposed a secure protocol (DCDD) at transportlayer in data collection oriented WSN. ECC is utilized inoriented diffused routing protocol, which improves reliabilityby ten percent and greatly reduces the delay. In [19], RDPcoding mixed with redundancy is utilized to accelerate datarestoration. Furthermore, diagonal redundancy based cross-recovery is used. A half is restored by using redundancy ofcounterdiagonal and the other is regarded as shared data.This scheme reduces overhead of restoring bandwidth in

  • Journal of Sensors 3

    DC

    DC

    S

    โˆž

    โˆž

    โˆž

    โˆž

    โˆž

    โˆž

    โˆž

    โˆž

    X1in

    X2in

    X3in

    X4in

    X1out

    X2out

    X3out

    X4out

    X5in X5out

    ๐›ผ = 2

    ๐›ผ = 2

    ๐›ผ = 2

    ๐›ผ = 2

    ๐›ผ = 2

    ๐›ฝ

    ๐›ฝ

    ๐›ฝ

    Figure 2: Multipath transmission based on error correction coding.

    wireless nodes. The work of [20] proposed a method ofcombining scrambling technology with ECC to realize bothconfidentiality and reliability inwireless communication.Thescheme overcomes burst error and has good security. But thecommunication overhead is large.

    On the basis of the above studies, there are two issues onsecure data transmission and data healing in WSN. On onehand, data storage in WSN is under security threat and caneasily be attacked by dynamical tampering. Attackers couldmodify part of data content after capturing nodes. On theother hand, the usage rate of sensor nodes is limited. It maycause large performance overhead in transmission.

    In this work, a secure fault-tolerant model in WSNis introduced. According to this model, the authors havedesigned an authentication scheme based on regenerationencoding self-healing technology.This scheme realizes secretdividing and content restoration of data on nodes in WSN. Itcan authenticate the integrality of data transmission withoutparticipation of original data. When wireless nodes sufferedcapture attack or tampering attack, the data can be restoredwith enough data fragments. After that, the secure authenti-cation can be realized.The experimental results show that theproposed scheme has features of low complexity, high abilityagainst capture attacks, and low overhead.

    2. Preliminaries

    In WSN, some nodes may lose efficacy if they are attacked.Thus, the invalid nodes will affect the reliability of data. Inthis work, we propose to solve data healing and securityauthentication by using regeneration code and secret sharing.

    2.1. RegenerationCode. Regeneration code is a local encodingtechnology by combing (๐‘›, ๐‘˜)-RS code and simple XORoperation. It can restore arbitrary two missing data and hasMDS feature to arbitrary ๐‘› and ๐‘˜. By comparing with copyingtechnology, regeneration code provides better efficiency ofnetwork storage and reliability of transmission. In traditionalWSN, the operations of encoding and decoding are complex

    because computation is on the basis of finite field. So, largebandwidth overhead is required for node restoration.

    We assume the restoration degree of invalid data ininvalid node to be ๐‘‘. As known from RS encoding, if aredundant data in WSN is invalid, other ๐‘˜ data blocks arerequired in order to restore the invalid one. Meanwhile, itcauses communication overhead of ๐‘˜ times than that of theinvalid block.

    The increase of invalid data of nodes inWSN will enlargeoverhead of data transmission and cause lots of instablesecurity factors. To address the issues of communicationoverhead and security threat, Dimakis et al. proposed ascheme by using regeneration code [21]. The transmitted fileis set to be ๐‘†. It is separated into two parts: ๐‘† = [๐‘†(1), ๐‘†(2)],๐‘†(๐‘–) โˆˆ ๐น

    1ร—๐‘˜, ๐‘– โˆˆ {1, 2}. ๐น is finite field. ๐‘†(1) and ๐‘†(2) can,respectively, be encoded as a vector with the length of ๐‘› byusing (๐‘›, ๐‘˜)-RS code, ๐‘‹ = ๐‘†(1) โ‹… ๐บ, and ๐‘Œ = ๐‘†(2) โ‹… ๐บ. Here,๐บ โˆˆ ๐น

    ๐‘˜ร—๐‘› is a MDS matrix generated by (๐‘›, ๐‘˜)-RS code. Withany ๐‘˜blocks encoded by regeneration code, a vector๐ถ = ๐‘‹+๐‘Œis calculated through XOR operation. The value of ๐ถ can beused to construct original data ๐‘†(1) and ๐‘†(2).

    Firstly, the nodes in WSN should satisfy the (๐‘›, ๐‘˜) featurein encoding technology. In otherwords, encoded informationis stored in ๐‘› nodes and can tolerate ๐‘›-๐‘˜ faults. Generally, Xregeneration code is required for distributed network storage.Regeneration code is an array to tolerate two faults. Thesimple structure is shown in Table 1. When one node (twonodes) is (are) invalid, the restoration can be realized throughsimpleXORoperations.Thedecoding andupdate can achievethe optimal. So, it is called the optimal regeneration codebecause this regeneration code could correct a few faults indata transmission. The regeneration code combines multi-faults-tolerant RS code and X encoding technology. It realizesthe features of (๐‘›, ๐‘˜) and simple restoration. RS code offers arestoration for ๐‘›-๐‘˜ faults. For single fault or double faults, theuse of X encoding in RS code can achieve better performancein data healing.

    X regeneration code is founded on polynomial, which hassmall local reparability [22]. Firstly, the generation rule based

  • 4 Journal of Sensors

    Node 5 Node 6 Node 7 Node 8

    Node 1 Node 2 Node 3 Node 4

    x1

    y2

    z3

    x4 + y4 + z4

    x2 + y4 + z2

    x2

    y3

    z4

    x1 + y1 + z1

    x3 + y1 + z3

    x3

    y4

    z1

    x2 + y2 + z2

    x4 + y2 + z4

    x4

    y1

    z2

    x3 + y3 + z3

    x1 + y3 + z1

    x5

    y6

    z7

    x8 + y8 + z8

    x6 + y8 + z6

    x6

    y7

    z8

    x5 + y5 + z5

    x7 + y5 + z7

    x7

    y8

    z5

    x6 + y6 + z6

    x8 + y6 + z8

    x8

    y5

    z6

    x7 + y7 + z7

    x5 + y7 + z5

    Figure 3: The structure of X regeneration code when ๐‘› = 8.

    Table 1: The general structure of simple regeneration code.

    Node 1 Node 2 โ‹… โ‹… โ‹… Node ๐‘› โˆ’ 2 Node ๐‘› โˆ’ 1 Node ๐‘›๐‘ฅ1

    ๐‘ฅ2

    โ‹… โ‹… โ‹… ๐‘ฅ๐‘›โˆ’2

    ๐‘ฅ๐‘›โˆ’1

    ๐‘ฅ๐‘›

    ๐‘ฆ2

    ๐‘ฆ3

    โ‹… โ‹… โ‹… ๐‘ฆ๐‘›โˆ’1

    ๐‘ฆ๐‘›

    ๐‘ฆ1

    ๐‘ 3

    ๐‘ 4

    โ‹… โ‹… โ‹… ๐‘ ๐‘›

    ๐‘ 1

    ๐‘ 2

    on leading diagonal is utilized to divide redundant blocks atthe first row. After that, the redundant blocks at the secondrow are divided by using counterdiagonal. We use 8 sensornodes for illustration, as shown in Figure 3. For node 1, theredundant block is generated by performing xor operation on๐‘ฅ4, ๐‘ฆ4, ๐‘ง4.The same operation is performed on๐‘ฅ

    3, ๐‘ฆ5, ๐‘ง2to get

    the second block. The data at the diagonal are collected as aredundant group: for example, {๐‘ฅ

    1, ๐‘ฆ๐‘™, ๐‘ง1, ๐‘ฅ1+ ๐‘ฆ1+ ๐‘ง1}. If a

    fault occurs in one node, the redundant group will be utilizedto reconfigure the damaged data. For example, when a faultoccurs in node 1, it is possible to restore ๐‘ฅ

    1by downloading๐‘ฆ

    1

    fromnode 5, ๐‘ง1fromnode 4, and ๐‘ฅ

    1+๐‘ฆ1+๐‘ง1fromnode 3. It is

    the same case to damageddata in other nodes. For nodes from1 to 8, the recovery only needs connecting several survivingnodes. In distributed storage system of wireless sensor nodes,the superiority of using X regeneration code will be moreobvious if there are a large number of nodes.

    2.2. Thought of Secret Sharing. Shamir [23] proposed a secretsharing method based on Lagrange interpolation formula.

    It utilizes expressiveness of coplanar points to construct areconfigurable polynomial function. The subkey and secretdata are correlated into a class with the same attribute.The content of any item can be restored with other items.The scheme has strong security. But several conditions aresatisfied in use of this scheme.

    (1) A large enough prime number ๐‘ž and positive integer๐‘  are selected, ๐‘ž > ๐‘ .

    (2) (๐‘š๐‘–, ๐‘š๐‘—) = 1 (โˆ€๐‘–, ๐‘—, ๐‘– ฬธ= ๐‘—), โˆ€๐‘–, (๐‘ž, ๐‘š

    ๐‘–) = 1: that is, ๐‘š

    ๐‘–

    cannot be the integral multiple of ๐‘ž.

    (3) ๐‘ = โˆ๐‘˜๐‘–=1๐‘š๐‘–> ๐‘žโˆ

    ๐‘˜

    ๐‘–=1๐‘š๐‘›โˆ’๐‘–+1

    ; ๐‘ is the product of thetop ๐‘˜ numbers of๐‘š

    ๐‘–.

    (4) The condition in (1) shows the secret data ๐‘  less than๐‘ž. But in (3), if ๐‘/๐‘ž is greater than the product ofselected ๐‘˜ โˆ’ 1 numbers of ๐‘š

    ๐‘–, the random number is

    ๐ด, 0 โ‰ค ๐ด โ‰ค [๐‘/๐‘ž] โˆ’ 1. The number of ๐‘ž and ๐ด can bemade public.

    (5) Let calculation function for data distribution be ๐‘ฆ =๐‘ +๐ด๐‘ž. Due to 0 โ‰ค ๐ด โ‰ค [๐‘/๐‘ž]โˆ’1, we have๐ด๐‘ž โ‰ค ๐‘โˆ’๐‘ž.Besides, ๐‘ž > ๐‘ , ๐‘  โˆ’ ๐‘ž < 0, we derive ๐‘ฆ = ๐‘  + ๐ด๐‘ž โ‰ค๐‘  + ๐‘ โˆ’ ๐‘ž < ๐‘. So, there must be a ๐‘ฆ < ๐‘ and ๐‘ฆis a secret. The key can be calculated by solving theequation set ๐‘ฆ

    ๐‘–โ‰ก ๐‘ฆ mod ๐‘š

    ๐‘–, ๐‘– = 1, . . . , ๐‘›.

    (6) When (๐‘š๐‘–, ๐‘ฆ๐‘–) is ๐‘–th subkey, the set of {(๐‘š

    ๐‘–, ๐‘ฆ๐‘–)}๐‘›

    ๐‘–=1

    could construct a (๐‘˜, ๐‘›) secret sharing scheme in

  • Journal of Sensors 5

    RC HealingShare

    S1S1

    S2S2

    m1

    m2

    m3

    m4

    m5

    m1

    m2

    m3

    m4

    m5

    Figure 4: Secret sharing mechanism.

    WSN. According to (5), ๐‘ฆ โ‰ก ๐‘ฆ mod ๐‘ is calculated.Here, we have ๐‘ = โˆ๐‘˜

    ๐‘—=1๐‘š๐‘–๐‘—โ‰ฅ ๐‘. ๐‘ฆ is the unique

    solution of congruence equation modulus ๐‘, ๐‘ โ‰ฅ๐‘, ๐‘ฆ < ๐‘. So, ๐‘ฆ = ๐‘ฆ is unique. The secret data ๐‘  iscalculated through ๐‘  = ๐‘ฆ โˆ’ ๐ด๐‘ž.

    Figure 4 illustrates the thought of secret sharing. Thetransmitted data ๐‘†(1) and ๐‘†(2) are encoded by regenerationcode with the production of ๐‘š

    1, ๐‘š2, ๐‘š3, ๐‘š4, and ๐‘š

    5.

    The information is further shared into ๐‘› fragments. In thereceiving end, the reliability can be authenticated throughseveral fragments. It mainly depends on regeneration codefor data restoration. If several data blocks are damaged, it willbe possible to restore the original ๐‘†(1) and ๐‘†(2).

    3. Regeneration Code BasedAuthentication Scheme

    In this section, we introduce the healing mechanism afterencoding the transmitted data in WSN. This scheme isresilient to illegal attacks. In real WSN, nodes may facesecurity threats in terms of storage and computation. Thefollowing attacks are assumed to be suffered. (1) Illegalattackers intercept information from the communicationflow in WSN. (2) Illegal attackers can randomly capture afew nodes. After that, they will get the key in these nodesand crack information in other nodes. (3) After capturingsome nodes, the attackers could remove, modify, or forge thecollected data in real WSN.The data is damaged. In this case,it is unable to trace the attacks.

    To illustrate the security and reliability of the authen-tication scheme, we define some parameters in WSN inNotations. Here, the security involves confidentiality andcompleteness of data. The reliability is that some invalid orcaptured nodes will not affect normal running of the system.Furthermore, the ability of fault-tolerance represents thatthe damaged data could be restored through X regenerationencoding when random faults occur or some data blocks aremodified.

    3.1. Structure of Regeneration Code. A WSN is deployed inarea of ๐œ‹๐‘…2. The data is encoded by regeneration code. Afterthat, the data in nodes is randomized. The regeneration

    encoding technology is fully utilized to get the encoded data.The procedure is described as follows.

    (1) The information ๐‘† in wireless sensor node is encodedinto binary string and divided into groups. On thebasis of regeneration encoding model, each group๐‘†๐‘– is transformed into decimal number and fatherlyencoded by (5, 3) RS code. In Galois Field GF(24),the bit number of each information symbol is set as๐‘š = 4. (5, 3) RS code represents that five informationsymbols relate to two error correcting bits. In thiscase, three information symbols are a unit for RSencoding. ๐‘†๐‘– is transformed into binary string ๐‘‡ withlength of 12 (padding zero on left when the bits areinsufficient).

    (2) For ๐‘†(๐‘ฅ) = (๐‘†1, ๐‘†2, . . . , ๐‘†๐‘–), each four bits are trans-formed into an element in Galois Field GF(24). Afterthat, a sequence ๐บ in GF(24) is produced. Each rowrepresents a sequence of elements for ๐‘†๐‘– in GaloisField.

    (3) The elements of each row in ๐บ are encoded and thusa matrix ๐›พ is produced. ๐ถ

    ๐‘–๐‘—(๐‘– = 1, 2, . . . , ๐‘›; ๐‘— =

    1, 2, 3, 4) denotes the data block before RS encodingand ๐ท

    ๐‘–๐‘—(๐‘– = 1, 2, . . . , ๐‘›; ๐‘— = 1, 2) is the error

    correction code of ๐‘–th group of data after encoding.Each row in ๐›พ is a RS block๐ต๐พ

    ๐‘–(๐‘– = 1, 2, . . . , ๐‘›).These

    blocks are randomly distributed and stored in nodesof wireless network.

    (4) The data in WSN is denoted by ๐‘Š, which is trans-formed into encoded sequence ๐ต with the length of๐œ† after decoding. Let the length of a pseudorandomsequence ๐‘ƒ be ๐œ†. We perform XOR operation on boththe sequences. Finally, the distributed data fragments๐‘Š = {๐‘Š

    ๐‘–| 0 โ‰ค ๐‘– < ๐œ†} based on regeneration code are

    produced.

    3.2. Implementation of Secret Sharing. The encoded datafragments ๐‘€

    ๐‘–based on regeneration code are shared and

    then distributed. The threshold secret sharing [24] andregeneration encoding technology [25] are utilized in dataencryption on nodes in WSN. The concrete implementationis described as follows.

  • 6 Journal of Sensors

    We assume๐‘ nodes to form an undirected graph๐บ(๐‘‰, ๐ธ)in WSN.The collections of nodes and edges are, respectively,denoted by ๐‘‰ = {V

    1, V2, . . . , V

    ๐‘} and ๐ธ = {๐‘’

    1, ๐‘’2, . . . , ๐‘’

    ๐‘}.

    Each node is denoted by V๐‘–(1 โ‰ค ๐‘– โ‰ค ๐‘), which has ๐‘‘

    ๐‘–

    neighbors. These nodes are organized as a collection NB๐‘–.

    We produce a random session key ๐‘˜๐‘ for V๐‘–and compute

    hash value ๐ป(๐ท,๐พ). After that, ๐‘†๐‘–and ๐ป(๐ท,๐พ) are encoded

    by using ๐‘˜๐‘ . Furthermore, the session key ๐‘˜

    ๐‘ is encrypted

    by public key ๐‘ƒ๐‘˜๐‘ข. Finally, two parts of data are produced,

    respectively, ๐‘€๐‘–and ๐‘€

    ๐‘—. After that, V utilizes (๐‘š, ๐‘›) secret

    sharing technology and regeneration code and divides๐‘€ into๐‘› fragments, denoted by ๐‘€

    ๐‘–๐‘—(1 โ‰ค ๐‘– โ‰ค ๐‘›, 1 โ‰ค ๐‘— โ‰ค ๐‘›).

    Meanwhile, ๐ธ is divided into๐‘š parts in order to construct

    ๐‘€(๐‘ฅ) = ๐ธ0+ ๐ธ1๐‘ฅ + โ‹… โ‹… โ‹… + ๐ธ

    ๐‘šโˆ’1๐‘ฅ๐‘šโˆ’1

    . (1)When V acquires ๐‘› fragments ๐‘†

    ๐‘—(1 โ‰ค ๐‘— โ‰ค ๐‘›), the equation

    ๐‘†๐‘—= ๐‘€(๐‘Ž

    ๐‘—) is satisfied. Here, ๐‘› โ‰ค 2๐‘ โˆ’ 1. Finally, V selects ๐‘›

    neighbor nodes from NB๐‘–and realizes secret sharing to each

    neighbor node.The shared secret keys are denoted by๐‘€๐‘–and

    ๐‘€

    ๐‘—.

    3.3. Distribution of Regeneration Code. The data in originalnode ๐‘† is encoded into ๐‘€, which is fatherly shared intomultiple blocks. We randomly select ๐‘› โˆ’ 1 (๐‘› โ‰ค ๐‘) nodes asinitial distribution nodes. For the (๐‘— + 1)th distribution node,the shared key ๐‘˜

    ๐‘–,๐‘—+1could be calculated by asymmetrical

    secret key pair ID๐‘ /๐พ๐‘ and ID

    ๐‘—+1[26]. The reserved data

    fragment of original node is ๐‘†๐‘–,๐‘›โˆ’1

    . The encrypted datafragment ๐‘†

    ๐‘–๐‘—is sent to the (๐‘— + 1)th node, 1 โ‰ค ๐‘– โ‰ค โŒˆโŒˆ๐‘‡/๐‘šโŒ‰/๐‘˜โŒ‰,

    0 โ‰ค ๐‘— โ‰ค ๐‘› โˆ’ 2. The routing between original node and storagenode cannot be determined in advance. When the (๐‘— + 1)thnode receives the response, the related key ๐‘˜

    ๐‘–,๐‘—+1is calculated

    by ID๐‘ /๐พ๐‘ and ID

    ๐‘—+1. Thus, ๐‘€

    ๐‘–,๐‘—+1is produced. The above

    steps are repeated until all the data fragments are sent to thenodes.

    3.4. Self-Healing Technology Based on Regeneration Code.When a part of data in wireless sensor node is attacked, theauthentication data ๐ท is always damaged. In this section, weintroduce a scheme to restore the damaged authenticationdata. Thus, the completeness of data in WSN can be ensured.

    Let ๐บ be the generation matrix of regeneration code. If areceiving end receives ๐‘˜ (0 โ‰ค ๐‘˜ โ‰ค ๐‘›) blocks without errors, itis able to restore the original data.We assume the blocks fromthe ๐‘—th node. If there is no error, ๐‘˜ blocks in ๐‘–th group couldbe restored by solving the following equation:

    [๐‘ข๐‘–0, ๐‘ข๐‘–1, . . . , ๐‘ข

    ๐‘–(๐‘˜โˆ’1)] ๏ฟฝฬ‚๏ฟฝ = [๐‘

    ๐‘–๐‘—0, ๐‘๐‘–๐‘—1, . . . , ๐‘

    ๐‘–๐‘—๐‘˜โˆ’1] . (2)

    Here,

    ๏ฟฝฬ‚๏ฟฝ =

    [

    [

    [

    [

    [

    [

    [

    [

    [

    [

    [

    [

    1 1 โ‹… โ‹… โ‹… 1

    ๐‘Ž๐‘—0

    ๐‘Ž๐‘—1

    โ‹… โ‹… โ‹… ๐‘Ž๐‘—๐‘˜โˆ’1

    (๐‘Ž๐‘—0)

    2

    (๐‘Ž๐‘—1)

    2

    (๐‘Ž๐‘—๐‘˜โˆ’1)

    2

    .

    .

    .

    (๐‘Ž๐‘—0)

    ๐‘˜โˆ’1

    (๐‘Ž๐‘—1)

    ๐‘˜โˆ’1

    (๐‘Ž๐‘—๐‘˜โˆ’1)

    ๐‘˜โˆ’1

    ]

    ]

    ]

    ]

    ]

    ]

    ]

    ]

    ]

    ]

    ]

    ]

    (3)

    ๏ฟฝฬ‚๏ฟฝ is established by element ๐‘Ž in primitive field and index of๐‘๐‘–๐‘—๐œ€, 0 โ‰ค ๐œ€ โ‰ค ๐‘˜ โˆ’ 1.The authentication of data in wireless sensor nodes is

    performed in stages. We assume there are ๐‘™ errors at ๐‘™thstage. If decoding fails or the decoded data cannot passverification of CRC, toomany errors may occur.The regener-ation code cannot correct all errors. Two redundant symbolsare required to correct an error. So, ๐‘˜ + 2๐‘™ symbols arerequired at ๐‘™th stage.Theprocedure of recovery is described asfollows.

    (1) Let ๐‘– = ๐‘˜, randomly select ๐‘˜wireless sensor nodes, anddetect the encoded data ๐‘

    ๐‘–= (๐‘๐‘—0, ๐‘๐‘—1, . . . , ๐‘

    ๐‘—(๐‘˜โˆ’1)). Set ๐‘Ÿ

    ๐‘–= ๐‘๐‘–.

    (2) Calculate ๐‘ข = ๐‘Ÿ๐‘–๏ฟฝฬ‚๏ฟฝ

    โˆ’1 to produce the data blocks of๐‘–th group. If ๐‘ข passes verification of CRC, the CRC codes areremoved to get original data ๐‘ข

    0. Otherwise, go to step (3).

    (3) Set ๐‘– = ๐‘– + 2. Select two symbols ๐‘๐‘–1and ๐‘๐‘–2from the

    nodes ๐‘ 1and ๐‘ 2that have not been accessed. They are added

    behind the received symbols to get a new code, ๐‘๐‘–โ† ๐‘๐‘–โˆ’2

    โˆช

    {๐‘๐‘–1, ๐‘๐‘–2}. ๐‘˜ symbols are produced by decoding the new code. It

    repeats until a failure occurs or ๐‘– โ‰ค ๐‘› โˆ’ 1.(4) ๐‘– โ‰ฅ ๐‘› โˆ’ 1 demonstrates too many errors and a failed

    decoding. In this case, it shows a message of failed decoding.Otherwise, it enters the next stage and performs step (2).

    Recovery of data contents needs ๐‘˜ subkeys at least. So,exposure of ๐‘Ÿ (๐‘Ÿ โ‰ค ๐‘˜ โˆ’ 1) subkeys will not leak the wholecontent. If the data of the nodes is lost or damaged, itcan be successfully restored if there are ๐‘˜ valid fragments.According to the sharing mechanism in Section 2.2, โˆ€๐‘ข โ‰ฅ ๐‘˜number of ๐‘š

    ๐‘–1, . . . , ๐‘š

    ๐‘–๐‘ขin ๐‘š1, ๐‘š2, . . . , ๐‘š

    ๐‘›, we have ๐ป(๐‘  |

    ๐‘š๐‘–1, ๐‘š๐‘–2, . . . , ๐‘š

    ๐‘–๐‘ข) = 0. If ๐‘š

    ๐‘–1, . . . , ๐‘š

    ๐‘–๐‘ขare known, the

    uncertainty of ๐‘† is zero; that is, the content of ๐‘† can becompletely determined.

    (5) On the basis of the above steps, an authorized usercould directly restore the authentication data ๐ท(๐ถ) from ๐‘†

    ๐‘—.

    After that, ๐‘† is restored with ๐‘†๐‘—by using Lagrange interpo-

    lation. In other words, if ๐‘š fragments of authentication data๐ท(๐ถ) are collected from ๐‘› nodes, we will effectively restoreoriginal data ๐‘† in transmission.

    3.5. Authentication Based on Regeneration Code. The partic-ipants of RC based authentication involve data distributer,data owner, and verifier. The distributer is responsible forencoding and sharing the data into ๐‘› independent redundantblocks. These blocks are distributed to ๐‘› data owners. Theverifier takes charge of verifying completeness of data. Nodesin WSN can participate in authentication with both theidentities of data owner and verifier.

    The encoded data fragments are denoted by ๐ท1, ๐ท2, . . . ,

    ๐ท๐‘›, ๐‘› โ‰ค 2๐‘ โˆ’ 1. Each fragment has ๐‘˜ symbols, denoted by

    ๐œ†๐‘–1, ๐œ†๐‘–2, . . . , ๐œ†

    ๐‘–๐‘˜.The length of a symbol is๐‘. All operations are

    performed in finite field GF(2๐‘). Completeness verificationfor node ๐‘† has the following steps.

    (1) ๐‘ ๐‘–โ€– โ„Ž is encrypted by symmetric key ๐พ

    ๐‘–๐‘—, which is

    the shared key of ๐‘‘๐‘–and ๐‘‘

    ๐‘—(๐‘– ฬธ= ๐‘—). After that, the

    encrypted ๐‘ ๐‘–โ€– โ„Ž is sent to ๐‘‘

    ๐‘—.

    (2) After receiving all of ๐‘ ๐‘–โ€– โ„Ž (๐‘– ฬธ= ๐‘—), ๐‘‘

    ๐‘—decodes them

    with ๐พ๐‘–๐‘—(๐‘– ฬธ= ๐‘—, ๐‘– โˆˆ [1, ๐‘›]). The equation โ„Ž

    ๐‘–= ๐‘”๐‘ ๐‘–

  • Journal of Sensors 7

    is verified. If not satisfied, there are some errorsin data fragments from ๐‘‘

    ๐‘–. Otherwise, the recovery

    continues to use Langrage interpolation ๐‘“(0) = ๐ท๐‘–=

    โˆ‘๐‘˜

    ๐‘–=1๐‘ ๐‘–โˆ๐‘˜

    ๐‘—=1, ๐‘— ฬธ=๐‘–(๐‘—/(๐‘— โˆ’ ๐‘–)) mod ๐‘ to restore ๐‘‘

    ๐‘–.

    The regeneration code based authentication includes thefollowing steps.

    (1) Generation of Validation Information. Original node ran-domly selects ๐‘ข (๐‘ข โ‰ค ๐‘›) elements ๐›ฝ

    1, ๐›ฝ2, . . . , ๐›ฝ

    ๐‘ขin finite field

    GF(2๐‘). ๐‘› different odd-even check numbers๐‘ƒ1, ๐‘ƒ2, . . . , ๐‘ƒ

    ๐‘ขare

    produced, ๐‘ƒ๐‘—= โˆ‘๐‘›

    ๐‘–=1๐›ฝ๐‘–โˆ’1

    ๐‘—๐‘†๐‘–, (๐‘– โˆˆ [1, ๐‘›], ๐‘— โˆˆ [1, ๐‘ข]).

    (2) Distribution. Original node V distributes ๐‘ข odd-evencheck numbers and ๐‘› data fragments to ๐‘› randomly selectedneighbors in NB

    ๐‘–. For instance, original node selects ๐‘ƒ

    ๐‘—(๐‘— โˆˆ

    [1, ๐‘ข]) in ๐‘ข odd-even check numbers and ๐‘†๐‘–(๐‘– โˆˆ [1, ๐‘›]) in

    ๐‘› data fragments. After that, they are sent to a randomlyselected neighboring node. Due to ๐‘ข โ‰ค ๐‘›, some nodesmay only receive the data fragments other than odd-evencheck numbers. But some other nodes may receive bothof them, which can be the verifiers. There are ๐‘ข verifiersamong ๐‘› nodes. The data is encrypted to avoid intercep-tion.

    (3) Inquiry. Assume that the data owner of fragment {๐‘ƒ๐‘—, ๐›ฝ๐‘—}

    wants to verify the data completeness. Firstly, an inquirymessage {๐‘ค

    ๐‘–, ๐‘…๐‘–, ๐‘Ž, ๐‘Ÿ} is forecasted to all of data owners. ๐‘Ÿ

    represents the number of required messages, ๐‘Ÿ โ‰ค 2๐‘ โˆ’ 1. ๐‘Žis a randomly selected element in GF(2๐‘).

    (4) Response. After receiving the inquiry message, thenodes with {๐‘…

    ๐‘–, ๐‘†๐‘–} (๐‘– โˆˆ [1, ๐‘›]) will calculate ๐‘Ÿ messages

    ฮฆ(๐‘Ž,๐‘Ÿ)

    (๐‘†๐‘–) = (ฮฆ

    ๐‘Ž1(๐‘†๐‘–), . . . , ฮฆ

    ๐‘Ž๐‘Ÿ(๐‘†๐‘–)) and replies to ๐‘ค

    ๐‘–by broad-

    casting.The response message is encrypted to avoid intercep-tion.

    (5) First Verification. With the returnedฮฆ(๐‘Ž,๐‘Ÿ)

    (๐‘†๐‘–) (๐‘– โˆˆ [1, ๐‘›]),

    node ๐‘ค๐‘–verifies the equation ฮฆ

    ๐‘Ž๐‘Ÿ(๐‘ƒ๐‘—) = ฮ˜

    ๐‘—(ฮฆ๐‘Ž๐‘ก(๐‘†1), . . . ,

    ฮฆ๐‘Ž๐‘ก(๐‘†๐‘›)) = โˆ‘

    ๐‘›

    ๐‘–=1๐›ฝ๐‘–โˆ’1

    ๐‘—(๐‘†๐‘–), ๐‘ก โˆˆ [1, ๐‘Ÿ].There are ๐‘Ÿ equations. Any

    unsatisfied equation shows that modification or errors occur.

    (6) Second Verification. The node ๐‘ค needs to store thedetected data during a period of time. Each node stores datapackages from different origins or data fragments at variousstages. Any node could perform the first verification to alldata fragments from the same node at any time. At differentperiods, ๐‘ค produces data fragments ๐‘†

    ๐‘–and ๐‘†

    ๐‘–. The verifier

    sends an inquiry message to verify both of the fragments.When the inquiry message at ๐‘–th round is received, themessage ฮฆ

    ๐‘Ž(๐‘†๐‘–โ€– ๐‘†

    ๐‘–) is returned to the verifier. The odd-even

    check numbers for the verifier are, respectively, ๐‘ƒ๐‘–and ๐‘ƒ

    ๐‘–,

    ๐‘– โˆˆ [1, ๐‘›]. If all responses are received, the verifier calculatesฮฆ๐‘Ž(๐‘ƒ๐‘–โ€– ๐‘ƒ

    ๐‘–) = ฮฆ

    ๐‘Ž(๐‘ƒ๐‘–) + ๐‘Ž๐‘˜ฮฆ๐‘Ž(๐‘ƒ

    ๐‘–) and performs verification.

    The proposed scheme could perform the second verificationto the stored data during a period of time. No matter whatthe number of fragments is, the produced messages have thesame size. It has effectively saved storage and communicationoverhead in procedure of authentication.

    4. Performance Analysis

    4.1. Overhead. In authentication of data in WSN, originalnode firstly calculates a hash value โ„Ž = ๐‘”๐ท๐‘– mod ๐‘, ๐‘›-orderpolynomial with degree of ๐‘˜ โˆ’ 1, and ๐‘› hash values โ„Ž

    ๐‘–. ๐‘›

    data fragments are encrypted. Finally, the ๐‘› hash values anddata fragments are randomly sent to other nodes in network.The whole computation overhead in authentication is causedby decoding and hashing. In storage, each node stores ๐‘›hash values. The communication cost is ๐‘›โˆ—|๐‘ 

    ๐‘–| because each

    authentication returns ๐‘› data fragments. So, data distributionand verification at each round require ๐‘› times of calculations.The overhead in communication is large.

    Before generation of data fragments, original node needsto calculate a hash value ๐ป and perform two symmetricalencryptions, respectively, ๐ป(๐ท,๐พ) and {๐‘˜

    ๐‘ }๐‘ƒ๐พ๐‘ข

    . The genera-tion of data fragments requires calculating two polynomials.(๐‘š, ๐‘›) RS code is utilized to encode ๐ธ = {๐ท

    ๐‘–, โ„Ž(๐ท๐‘–, ๐‘˜๐‘ )}๐‘˜๐‘ into

    ๐‘› symbols. ๐‘š is the number of data fragments and ๐‘› is thenumber of selected neighbor nodes. Each data fragment issupposed to include ๐‘ symbols. So, there are ๐‘›๐‘ operations onpolynomial.The original node utilizes (๐‘š, ๐‘›) threshold secretsharing to get ๐‘› symbols from {๐‘˜

    ๐‘ }๐‘ƒ๐พ๐‘ข

    . Finally, the check codesof all data fragments are produced. Let ๐‘™ be the length of databefore encoding. The computation overhead of the originalnode includes hash of data with length of ๐‘™, two symmetricalencryptions, ๐‘›(๐‘ + 1) operations on๐‘š-order polynomial, and๐‘ก odd-even checks. The computation overhead for the ownerof each fragment is one decryption.

    The verification of data fragments is in the finite fieldGF(2๐‘), ๐‘ = 8. After generation of data fragments, theoriginal node removes original data and sends ๐‘› fragmentsof {IDV โ€– ๐‘…๐‘– โ€– ๐‘†๐‘– โ€– ๐›ฝ๐‘– โ€– ๐‘ƒ๐‘–}๐พV,๐‘ค๐‘– to neighbor node ๐‘–.Here, ๐‘†

    ๐‘–contains ๐‘˜ symbols. So, the communication overhead

    in distribution is almost ๐‘›(2๐‘˜ + 3)๐‘ž. Obviously, the storageoverhead for each data owner is (2๐‘˜ + 3)๐‘ž. After all of thefragments are received, the owner of each fragment performsverification of completeness. This procedure needs to calcu-late odd-even check and message with length of ๐‘˜. Supposethat data owner๐‘ค conducts completeness verification. Firstly,an inquiry message {๐‘ค

    ๐‘–, ๐‘…๐‘–, ๐‘Ž, ๐‘Ÿ} is broadcasted to all of the

    owners.The communication overhead is 4๐‘. Each data ownercalculates a digest and returns it to the verifier after receivingthe inquiry message. The length of this digest is same to thatof a symbol. A symbol with length of ๐‘˜ is calculated. Theresponse is ฮฉ

    ๐‘Ž(๐‘†๐‘–). So, the communication overhead is ๐‘.

    4.2. Security. Illegal users make security attacks by deployingsensor nodes or capturing nodes in WSN. The deployednodes pretend to be the real nodes inWSN, steal confidentialinformation, or launch false data injection. Besides, if mul-tiple nodes are captured, the attackers could send plenty offalse data. In this case, the network resource, such as energy,bandwidth, computation ability, and storage space, will beexhausted rapidly.

    When the data is attacked, we need to restore andauthenticate the damaged data through the proposed scheme.In this section, the security of the proposed scheme againstattacks of forging, tampering, or collusion is analyzed.

  • 8 Journal of Sensors

    (1) Ability against Forging Attacks. The sender always sendsdata with his pseudonym to the receiver. Other nodes cannotcounterfeit the pseudonym of ๐‘ข. Otherwise, it is unable topass verification of authenticator.The difficulty to counterfeitidentity of ๐‘ข equals that of attacking SHA-1 hash function.

    (2) Ability against Tampering. On one hand, the key inencryption is generated by using regeneration code. Theprivilege of decoding is under control. So, it is unable foranyone, including the sender, to tamper the information. Onthe other hand, attackers know nothing about the key. So,they cannot counterfeit or tamper the contents. The key isgenerated in authentication formultiple nodes. A single nodeauthentication cannot realize tampering.

    (3) Ability against Collusion Attacks. WSN is self-organized.So, it is possible to realize collusion attack. The sensitive datais divided into ๐‘˜ parts and authenticated in ๐‘˜ nodes with highcredibility. It reduces the dependency on the third party. Toget the secret, attackers need to restore ๐‘˜โˆ’1 order polynomial๐น(๐‘ฅ). On the basis of Lagrange interpolation, a successfulattack means enough interpolating points are required. Inother words, ๐‘˜ nodes conspired at least. But the conclusion ofso many nodes is much difficult. On the other hand, it makesthe proposed scheme have ability against noncooperation of๐‘›-๐‘˜ nodes in procedure of recovery. So, the proposed schemehas high robustness in WSN.

    4.3. Anonymity. Usually, it is unable to connect each authen-tication to real identity of the node. The data sent to authen-ticator is pseudonym. If no anonymity is stolen, attackersknow nothing about real identity of authentication nodes. Ofcourse, the real information in the nodes cannot be traced.Each authentication request utilizes multicast. So, attackerscannot destroy communication anonymity ofmediumnodes.Furthermore, authentication does not expose real identity ofnodes. So, the attacked nodes cannot get other information.It offers good protection to sensitive information of wirelessnodes.

    4.4. Traceability. Thedata distribution system of nodes couldtrace behavior of attacks by using communication record.In other words, the nodes need to verify the key throughcooperation of arbitration nodes before authentication. Inthis round of authentication, the arbitration nodes have sentthe identity information to each node. The true identityis related to false identity. The relevance is kept all thetime in authentication. Even if the attackers find resourcesin nonneighboring nodes through anonymous attack, thecredentials could find the trace of attacks. In this case, thethird institution can track out attackers on the basis of theinformation from the attacked nodes.

    5. Experimental Result

    5.1. Stimulation. The experiment is realized by C++ languageand developed at visual C++ platform. In the secure networkenvironment of this paper, the secret sharing mechanismis utilized to establish a secure recovery model based on

    regeneration code. Here, the initial threshold value is set as0.5. The number of nodes is set at 500 in Network Simulator-2 (NS-2).These nodes are deployed within an area of 500m ร—500m. Each node has initial energy of 2 J. In experiment, thedead nodes will exit network immediately [26]. The nodesare set at the highest level of protection in simulation. Illegalattackers are unable to perform successful attack on thesigned nodes. Only the common nodes in network may beattacked. In this section, we have considered several commonattacks and compared the performance against these attacks.

    5.2. Analysis of Experimental Results

    5.2.1. Security. Assume that ๐‘ wireless sensor nodes aredeployed within the area of ๐œ‹๐‘…2. ๐‘… denotes the transmissionrange. The positions of all nodes are supposed to obey two-dimensional Poisson distribution. So, when the communica-tion radius of node ๐‘  is denoted by ๐‘Ÿ, the probability to include๐‘›โˆ’1nodeswithin the area ofโ„Žhops could be nearly calculatedas follows:

    Pr [๐œ’ (โ„Ž) = ๐‘› โˆ’ 1] = ๐‘’โˆ’๐œƒ๐œƒโ„Ž

    โ„Ž!

    . (4)

    Here, ๐œƒ = ๐‘๐‘Ÿ2/๐‘…2. โ„Ž is regarded as a probability less thanthe expected value; that is, Pr[๐œ’(โ„Ž) โ‰ฅ ๐‘› โˆ’ 1]. The numberof storage nodes is random, but the average value could bedenoted by ๐‘› = ๐‘โ„Ž2๐‘Ÿ2/๐‘…2. The probability of data hiding iscalculated as the following formula:

    ๐‘ƒ = 1 โˆ’ (

    ๐‘

    ๐‘

    )

    ๐‘˜

    (

    ๐‘›

    ๐‘˜

    ) . (5)

    Possibly, some common nodes in wireless network areselected as interception nodes. Illegal attackers attempt tointercept data package through decoding. In this experiment,the number of data packages is set as 500 at each time. Fiveillegal interception experiments are conducted for evaluation.Figure 5 shows the results. We observe the number of suc-cessful interception attacks in various schemes.The proposedRESH scheme has good ability against illegal interception bycomparing to schemes in [27, 28].

    5.2.2. Overhead. Figure 6 shows comparison of threeschemes in overhead on storage and communication. Theproposed scheme selects a few of key nodes for storage,which saves overhead on calculation and communication.The CADS scheme in [27] is based on discrete logarithmwith complex calculation. Random walk in [28] has thehighest communication cost because it utilizes broadcastingwithin the whole network. In the proposed scheme, thedata in communication is compressed and has the abilityof recovery due to the use of regeneration code. The resultshave verified effectiveness and availability in recovery. Byanalyzing, CADS scheme has higher detection rate, but theoverhead on communication and calculation is much higher.For the proposed RESH scheme, it achieves higher detectionrate, lower communication cost, and lower storage overhead.

    We conduct experiments to evaluate time overhead. Thedownloading nodes and names of packages are randomly

  • Journal of Sensors 9

    0 100 200 300 400 500

    0.2

    0.3

    0.4

    0.5

    0.6

    0.7

    0.8

    0.9

    1.0

    Prob

    abili

    ty o

    f int

    erce

    ptio

    n

    The number of data packages

    CADSRESHRandom walk

    Figure 5: Comparison in probability of interception.

    determined by system. The experiment considers the caseswith different numbers of nodes. In Figure 7, we comparetime cost of downloading data packages from nodes. Theproposed scheme considers data communication based onregeneration code. It costs slightly more time by comparingto other schemes. But practically, it is valuable to exchangefor privacy protection with less time cost.

    5.2.3. Recovery Ability. The performance of recovery in wire-less communication is evaluated by the minimum Hammingdistance ๐‘‘min of any two code words based on regenerationcode. Odd-even check is utilized to restore the fault data. Itenhances security in data transmission and storage. Due tothe expandability of distributed cloud storage system, linearlocally repairable codes (LRC) could restore encoded datathrough extended code and shortened code [29].Thismethodreduces the locality of restoring nodes by local and globalredundancy. RS code is based on polynomial calculationand has lower locality of restoration. In Figure 8, we havecompared the recovery ability of the proposed scheme to thatof schemes based on RS encoding [30] and LRC encoding.The proposed scheme has good ability to restore fault nodes.The security and reliability of data transmission in wirelessnetwork are encouraging. The scheme based on regenerationcode realizes real-time local healing when faults occur innodes. If two nodes are fault at the same time, LRC basedscheme [29, 31] needs to be transformed into RS encoding inrestoration. It greatly decreases recovery ability of encodingalgorithm. In our scheme, healing encoded information onlyrequires connecting several local nodes. Once two nodesoccurring faults, the recovery ability can also achieve 90percent.

    6. Conclusion and Prospect

    This work considers secure transmission of data in WSNand proposes a model of completeness verification for WSN.

    20 40 60 80 100100

    200

    300

    400

    500

    600

    700

    Stor

    age o

    verh

    ead

    The number of running rounds

    CADSRESHRandom walk

    (a) Storage overhead

    20 40 60 80 100The number of running rounds

    100

    200

    300

    400

    500

    600

    700

    800

    900

    1000C

    omm

    unic

    atio

    n ov

    erhe

    ad

    CADSRESHRandom walk

    (b) Communication overhead

    Figure 6: Overhead comparison for three schemes.

    Before data authentication, the data is divided into datafragments and stored in various nodes. On this basis, asecure authentication scheme based on recovery technologyand regeneration code is designed in WSN. The schemecan restore damaged data. Besides, it saves communicationoverhead and processing time. The main contributions areas follows. (1) Regeneration encoding and healing based onthreshold scheme are combined to achieve good performancein self-healing. (2) The proposed scheme has good perfor-mance in local recovery. In future, we continue to studysecure transmission of privacy data. The concentration is tofind and protect contents that users are interested in. Fastand secure forensics of privacy data in WSN will be alsoinvestigated. Besides, we will focus on effective distribution

  • 10 Journal of Sensors

    0 100 200 300 400 500 600 700 800100

    200

    300

    400

    500

    600

    700

    Tim

    e ove

    rhea

    d

    The number of nodes

    CADSRESHRandom walk

    Figure 7: Comparison of time overhead.

    0 5 10 15 20 250.0

    0.2

    0.4

    0.6

    0.8

    1.0

    Loca

    l rec

    over

    y ra

    tio (%

    )

    The number of fault nodes

    CADSRESHRandom walk

    Figure 8: Comparison in local recovery ratio.

    and secure communication of secret key in wireless networkwhen the encoded content in network could be restored.

    Notations

    ๐œ‹๐‘…2: Deployment area of wireless network

    ๐‘˜๐‘ : Session key

    ๐ต๐‘–: Encoded information๐‘†: Content of original node๐ท: Authentication information๐ธ = {๐‘’

    1, ๐‘’2, . . . , ๐‘’

    ๐‘ฆ}: Edge collection

    ๐‘ƒ: Secure hiding probability๐ถ: Power consumption in

    communication.

    Competing Interests

    The authors declare that there is no conflict of interestsregarding the publication of this paper.

    Acknowledgments

    This work is supported by the National Nature ScienceFoundation of China (Grant 61572188), the Natural ScienceFoundation of Fujian Province (Grant no. 2014J05079),the research project of Minjiang University (Grant no.MYZ14007), the research project of Fuzhou Science andTechnology Office (Grant no. 2015-G-52), and the ResearchProject supported by Xiamen University of Technology(YKJ15019R).

    References

    [1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, โ€œAsurvey on sensor networks,โ€ IEEE Communications Magazine,vol. 40, no. 8, pp. 102โ€“105, 2002.

    [2] Z. Chen, X. Li, B. Yang, and Q. Zhang, โ€œA self-adaptive wirelesssensor network coverage method for intrusion tolerance basedon trust value,โ€ Journal of Sensors, vol. 2015, Article ID 430456,10 pages, 2015.

    [3] S. R. Madden, M. J. Franklin, J. M. Hellerstein, and W. Hong,โ€œTinyDB: an acquisitional query processing system for sensornetworks,โ€ ACM Transactions on Database Systems, vol. 30, no.1, pp. 122โ€“173, 2005.

    [4] Z. Benenson, N. Gedicke, and O. Raivio, โ€œRealizing robustuser authentication in sensor networks,โ€ in Proceedings ofInternational Workshop on Realworld Wireless Sensor Networks(REALWSN โ€™05), pp. 54โ€“58, Stockholm, Sweden, 2005.

    [5] S. Wang, Q. Sun, H. Zou, and F. Yang, โ€œDetecting SYN floodingattacks based on traffic prediction,โ€ Security and Communica-tion Networks, vol. 5, no. 10, pp. 1131โ€“1140, 2012.

    [6] V. Goyal, O. Pandey, A. Sahai, and B. Waters, โ€œAttribute-basedencryption for fine-grained access control of encrypted data,โ€in Proceedings of the 13th ACM Conference on Computer andCommunications Security (CCS โ€™06), pp. 89โ€“98, Alexandria, Va,USA, November 2006.

    [7] A. Sahai and B. Waters, โ€œFuzzy identity-based encryption,โ€in Advances in Cryptologyโ€”EUROCRYPT 2005: 24th AnnualInternational Conference on the Theory and Applications ofCryptographic Techniques, Aarhus, Denmark, May 22โ€“26, 2005.Proceedings, vol. 3494 of Lecture Notes in Computer Science, pp.457โ€“473, Springer, Berlin, Germany, 2005.

    [8] J. Bethencourt, A. Sahai, and B. Waters, โ€œCiphertext-policyattribute-based encryption,โ€ in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP โ€™07), pp. 321โ€“334, Berkeley,Calif, USA, May 2007.

    [9] M. Chase, โ€œMulti-authority attribute based encryption,โ€ inProceedings of the 4th Theory of Cryptography Conference (TCCโ€™07), pp. 515โ€“534, Amsterdam, The Netherlands, 2007.

    [10] L. Cheung and C. Newport, โ€œProvably secure ciphertext policyABE,โ€ in Proceedings of 14th International Conference on Com-puter and Communications Security (CCS โ€™07), pp. 456โ€“465,Alexandria, Va, USA, November 2007.

    [11] B. Carbunar, Y. Yu, L. Shi, M. Pearce, and V. Vasudevan, โ€œQueryprivacy in wireless sensor networks,โ€ in Proceedings of the 4thAnnual IEEE Communications Society Conference on Sensor,

  • Journal of Sensors 11

    Mesh and Ad Hoc Communications and Networks, pp. 203โ€“212,IEEE, San Diego, Calif, USA, June 2007.

    [12] B. Sheng and Q. Li, โ€œVerifiable privacy-preserving range queryin two-tiered sensor networks,โ€ in Proceedings of the 27th IEEECommunications Society Conference on Computer Communica-tions (INFOCOM โ€™08), pp. 457โ€“465, Phoenix, Ariz, USA, April2008.

    [13] N. Subramanian, K. Yang, W. Zhang, and D. Qiao, โ€œElliPS: aprivacy preserving scheme for sensor data storage and query,โ€in Proceedings of the IEEE INFOCOM, pp. 936โ€“944, IEEE, Riode Janeiro, Brazil, April 2009.

    [14] S. Pawar, S. El Rouayheb, and K. Ramchandran, โ€œOn securedistributed data storage under repair dynamics,โ€ in Proceedingsof the IEEE International Symposium on Information Theory(ISIT โ€™10), pp. 2543โ€“2547, IEEE, Austin, Tex, USA, June 2010.

    [15] J. Luo, M. Shrestha, L. Xu, and J. S. Plank, โ€œEfficient encodingschedules for XOR-based erasure codes,โ€ IEEE Transactions onComputers, vol. 63, no. 9, pp. 2259โ€“2272, 2014.

    [16] S. Kim, R. Fonseca, and D. Culler, โ€œReliable transfer onwireless sensor networks,โ€ in Proceedings of the 1st AnnualIEEE Communications Society Conference on Sensor and AdHoc Communications and Networks (SECON โ€™04), pp. 449โ€“459,Santa Clara, Calif, USA, October 2004.

    [17] S. Dulman, T. Nieberg, J. Wu, and P. Havinga, โ€œTrade-offbetween traffic overhead and reliability in multipath routing forwireless sensor networks,โ€ in Proceedings of the IEEE WirelessCommunications and Networking Conference (WCNC โ€™03), pp.1918โ€“1922, New Orleans, La, USA, March 2003.

    [18] P. Djukic and S. Valaee, โ€œReliable and energy efficient trans-port layer for sensor networks,โ€ in Proceedings of 49th IEEEGlobal Telecommunication Conference (GLOBECOM โ€™06), SanFrancisco, Calif, USA, December 2006.

    [19] G. Wang, X. Liu, S. Lin, G. Xie, and J. Liu, โ€œGeneralizing RDPcodes using the combinatorialmethod,โ€ inProceedings of the 7thIEEE International Symposium on Networking Computing andApplications (NCA โ€™08), pp. 93โ€“100, July 2008.

    [20] M. Zhang, Z. Wang, and M. Guo, โ€œA method of combiningscrambling technology with error control coding to realize bothconfidentiality and reliability in wireless M2M communica-tion,โ€ KSII Transactions on Internet and Information Systems,vol. 6, no. 1, pp. 162โ€“177, 2012.

    [21] A. G. Dimakis, P. B. Godfrey, M. J. Wainwright, and K. Ram-chandran, โ€œNetwork coding for distributed storage systems,โ€in Proceedings of the 26th IEEE International Conference onComputer Communications (INFOCOM โ€™07), pp. 2000โ€“2008,IEEE, Anchorage, Alaska, USA, May 2007.

    [22] V. R. Cadambe andA.Mazumdar, โ€œBounds on the size of locallyrecoverable codes,โ€ IEEE Transactions on Information Theory,vol. 61, no. 11, pp. 5787โ€“5794, 2015.

    [23] A. Shamir, โ€œHow to share a secret,โ€ Communications of theAssociation for Computing Machinery, vol. 22, no. 11, pp. 612โ€“613, 1979.

    [24] A. K. Das, P. Sharma, S. Chatterjee, and J. K. Sing, โ€œA dynamicpassword-based user authentication scheme for hierarchicalwireless sensor networks,โ€ Journal of Network and ComputerApplications, vol. 35, no. 5, pp. 1646โ€“1656, 2012.

    [25] A. Mazumdar, V. Chandar, and G. W. Wornell, โ€œUpdate-efficiency and local repairability limits for capacity approachingcodes,โ€ IEEE Journal on Selected Areas in Communications, vol.32, no. 5, pp. 976โ€“998, 2014.

    [26] I. S. Reed and G. Solomon, โ€œPolynomial codes over certainfinite fields,โ€ Journal of the Society for Industrial and AppliedMathematics, vol. 8, no. 2, pp. 300โ€“304, 1960.

    [27] Z. Ruan, X. Sun, W. Liang, D. Sun, and Z. Xia, โ€œCADS:co-operative anti-fraud data storage scheme for unattendedwireless sensor networks,โ€ Information Technology Journal, vol.9, no. 7, pp. 1361โ€“1368, 2010.

    [28] Y. Lin, B. Liang, andB. Li, โ€œData persistence in large-scale sensornetworks with decentralized fountain codes,โ€ in Proceedings ofthe 26th IEEE International Conference on Computer Commu-nications (INFOCOM โ€™07), pp. 1658โ€“1666, IEEE, Anchorage,Alaska, USA, May 2007.

    [29] G. M. Kamath, N. Prakash, V. Lalitha, and P. V. Kumar, โ€œCodeswith local regeneration,โ€ inProceedings of the IEEE InternationalSymposium on Information Theory Proceedings (ISIT โ€™13), pp.1606โ€“1610, IEEE, Istanbul, Turkey, July 2013.

    [30] T. Ernvall, T. Westerback, R. Freij-Hollanti, and C. Hollanti,โ€œConstructions and properties of linear locally repairablecodes,โ€ IEEE Transaction on Information Theory, vol. 62, no. 3,pp. 1129โ€“1143, 2016.

    [31] Z. Ruan, H. Luo, and Z. Chen, โ€œImproving reliability of erasurecodes-based storage paradigm under correlated failures forwireless sensor networks,โ€ International Journal of Communica-tion Systems, vol. 29, no. 5, pp. 992โ€“1011, 2016.

  • International Journal of

    AerospaceEngineeringHindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    RoboticsJournal of

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Active and Passive Electronic Components

    Control Scienceand Engineering

    Journal of

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    International Journal of

    RotatingMachinery

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Hindawi Publishing Corporation http://www.hindawi.com

    Journal ofEngineeringVolume 2014

    Submit your manuscripts athttp://www.hindawi.com

    VLSI Design

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Shock and Vibration

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Civil EngineeringAdvances in

    Acoustics and VibrationAdvances in

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Electrical and Computer Engineering

    Journal of

    Advances inOptoElectronics

    Hindawi Publishing Corporation http://www.hindawi.com

    Volume 2014

    The Scientific World JournalHindawi Publishing Corporation http://www.hindawi.com Volume 2014

    SensorsJournal of

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Modelling & Simulation in EngineeringHindawi Publishing Corporation http://www.hindawi.com Volume 2014

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Chemical EngineeringInternational Journal of Antennas and

    Propagation

    International Journal of

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    Navigation and Observation

    International Journal of

    Hindawi Publishing Corporationhttp://www.hindawi.com Volume 2014

    DistributedSensor Networks

    International Journal of