Abstract

Basic security of data transmission in battery-powered wireless sensor networks (WSNs) is typically achieved by symmetric-key encryption, which uses little energy; but solar-powered WSNs sometimes have sufficient energy to achieve a higher level of security through public-key encryption. However, if energy input and usage are not balanced, nodes may black out. By switching between symmetric-key and public-key encryption, based on an energy threshold, the level of security can be traded off against the urgency of energy-saving. This policy can also reduce the amount of energy used by some nodes in a WSN, since data encrypted using a public-key is simply relayed by intermediate nodes, whereas data encrypted using a symmetric-key must be decrypted and reencrypted in every node on its path. Through a simulation, we compared the use of either symmetric-key or public-key encryption alone with our scheme, which was shown to be more secure, to use energy more effectively, and to reduce the occurrence of node blackouts.

1. Introduction

Wireless sensor networks (WSNs) are increasingly being used in smart homes, by the military, for disaster detection, and in other applications which require the monitoring of environments. WSNs consist of many wireless sensor nodes that collect data and a sink node that receives the data from the sensor nodes. Then, the sink forwards that data to the server for analysis through Internet. Most wireless sensor nodes are battery-powered and therefore have a limited lifetime. There has been a lot of research on reducing the energy consumption of nodes in order to increase network lifetime. One approach is to employ nodes which harvest energy from the environment. Solar-powered nodes have especially been preferred because of the high density and relatively stable supply of sunlight.

Meanwhile, many WSNs are deployed outside buildings, and the nodes in these networks are vulnerable to attack. Data may be robbed or spurious data may be introduced; DoS attacks may seek to exhaust the energy in the nodes [1]. Encryption techniques are widely used to address these problems in other networks. However, WSNs tend not to use encryption techniques because of energy concerns, or they use just symmetric-key-based encryption techniques tailored to WSNs. These consume less energy but show lower levels of encryption than other encryption schemes used in personal devices such as laptops or desktop computers.

As shown in Figure 1, there is a trade-off relationship between the lifetime and the level of data security in WSNs. Though the encryption scheme provides a higher level of security, more energy is required; thus the lifetime of the WSN decreases. One approach to solve this problem is to utilize an environmental energy source instead of a battery. Among the various environmental energy sources, this paper focuses on solar energy.

In this work, we propose an energy-aware security level control scheme (ESCS), which is the extended version of our previous work [2]. It is designed to increase the level of security in WSNs by using only surplus energy at each energy harvesting node. This means that there is no trade-off anymore between the WSN lifetime and the level of security, since the proposed scheme utilizes only surplus energy. A node which has more energy in its battery than a certain threshold encrypts the data by using a public-key-based encryption scheme. The notable impact of this operation is not only strengthening data security but also mitigating the energy consumption of relaying nodes. When the amount of energy remaining drops below a certain threshold, the node reduces its level of data security by using a symmetric-key-based encryption scheme. It does this, in order to reduce the possibility of a blackout.

The rest of this paper is organized as follows: in Section 2 we describe research related to solar-powered WSNs and encryption techniques. In Section 3 we introduce our energy-adaptive encryption scheme. In Section 4 we assess the performance of our technique through an experiment, and in Section 5 we draw conclusions.

2.1. Energy Supply and Demand of Solar-Powered Sensor Node

Examples of the power consumption of a selection of commercial sensor network nodes for a range of operating conditions are given in Table 1 [3]. The average values given in Table 1 are based on an operating regime of communication (RX and TX, i.e., receive and transmit) for 1% of the time, processing for 10% of the time, and sleeping for the remaining time. We can confirm that the energy demand of sensor node is several mW.

Meanwhile, we will now analyze the energy supply in a solar-powered node. PV (Photovoltaic) conversion of visible light into electrical power is well established and PV devices provide relatively high efficiency over a broad range of wavelengths. These devices are typically of low cost and provide voltage and current levels that are close to those required for microelectronic circuits. The average solar insulation at the top of the Earth’s atmosphere is approximately 1370 Wm−2 [4]. The energy available for harvesting at a particular location on the Earth’s surface clearly varies with time of day, latitude, and atmospheric conditions and the efficiency of conversion depends on the incidence angle to the PV device. Annually averaged surface-received energy varies from around 300 Wm−2 near the equator to around 100 Wm−2 near the poles. For temperate regions, the daily average available shortwave energy varies from around 25 MJm−2day−1 in summer to around 3 MJm−2day−1 in mid-winter [5]. This does however depend on prevailing atmospheric conditions with heavy cloud cover resulting in a drop in available energy of approximately an order of magnitude. Given that commercially available PV cells provide a typical efficiency of around 15%, the minimum average electrical power over a 24-hour period in a temperate location is around 2 Wm−2. An important consideration in solar energy harvesting is that the energy is delivered for only part of the day and, assuming the sensor network is required to operate at the same level at all times, the energy gathered during the day must be stored for night time operation. Considering the same temperate location as considered above, a total of 0.15 MJm−2 electrical energy is harvested over an 8-hour period during the day in winter and must be stored to provide for the remaining 16 hours of the day. Commercially available supercapacitors have energy densities of around 5 kWhm−3. Thus, over a 24-hour period, an average power of approximately 200 Wm−3 could be stored. This figure would correspond to an average power of 0.2 mW/cm3. Assuming that the node uses 20 cm3 (2 cm × 2 cm × 5 cm) PV cell, it can provide an average of 4 mW of power, and this power supply can meet the energy demand of typical sensor nodes described in Table 1.

2.2. Solar Energy Harvesting WSNs

Since solar energy has a high power density and a largely periodic availability, it has become the most attractive energy source for WSNs. Many prototypes of solar-powered WSNs have been reported [613]. Most of these projects have focused on aspects of node-level design, such as power control or hardware structure, and they do not address the issue of performance optimization at application or network levels, involving metrics such as data throughput or data reliability. For example, Kansal et al. [14] explained the important issues in the design of solar energy harvesting nodes and reported the implementation of a prototype called Heliomote. Alippi and Galperti [9] designed a low power maximum-power-point tracker (MPPT) circuit to transfer energy harvested by solar panels to a rechargeable battery; Taneja et al. [10] proposed a systematic approach to the design of a micro solar energy harvesting server system in a wireless sensor node.

More recent research has considered the performance of an entire solar energy-powered sensor network [1517]. For example, Noh and Hur [17] studied end-to-end delay of data as a measure of the quality of service (QoS) provided by a solar energy-powered sensor network. They proposed a technique for achieving the fastest data transmission, taking the locations of nodes into account, together with the amount of energy in each node and the duty-cycle of neighboring nodes. In this current study, the QoS metric is the security of data, which is to be optimized.

Yang et al. [18] suggested data distribution and resource allocation techniques to reduce data loss in solar energy-powered WSNs. The algorithm allocates nodes to layers depending on their energy levels. Nodes with abundant energy run in ER-mode (energy-rich mode) and nodes which are short of energy run in ES-mode (energy-saving mode). In ES-mode, a node gathers and stores data without transmission. In ER-mode, both the replication and transmission protocol are invoked to reduce data loss. The point is that this scheme can reduce the data loss by replication without any loss of working time. The allocation of nodes to layers is changed dynamically to reflect changes in their energy levels.

2.3. Sensor Network Security

The lack of data and energy storage and low levels of electrical and computational performance in a node represent major obstacles to the implementation of established security techniques in WSN. The unreliable communication channel and unattended operation make effective security even more difficult to achieve. It has been observed [19] that wireless sensor nodes often have the processing capabilities of computers that are decades older, and the trend in manufacturing is to reduce the cost of nodes, not to increase computing power. Nevertheless, many researchers have begun to address the challenges of WSN security given the processing energy limitations of wireless sensor nodes. The security of many different aspects of WSNs is being examined, including routing [20], data aggregation [21, 22], and group formation [23].

3. Energy-Aware Security Level Control

In this section, we introduce a scheme that effectively utilizes energy and increases the network encryption level by adaptively selecting the encryption method according to the remaining energy of energy harvesting nodes.

3.1. Symmetric-Key versus Public-Key Cryptosystem

The proposed scheme uses public-key or symmetric-key methods to encrypt sensory data according to the amount of energy. In a symmetric-key cryptosystem, the sender uses the symmetric-key to encrypt the plain text to the chipper text, and the receiver decrypts the chipper text to the plain text using the same key as the sender, as shown inwhere is a plain text, is a chipper text, is a symmetric-key, is an encryption function, and is a decryption function. Since the symmetric-key algorithm uses the same key for encryption (by the sender) and decryption (by the receiver), two nodes that exchange data should maintain their own keys. In order for the receiver to relay the received data, the node decrypts the received data and reencrypts it with a key that corresponds to a new target node. Most symmetric-key algorithms perform encryption faster and consume less energy than public-key algorithms. However, because redecryption and reencryption are required for each hop, the energy consumption of other nodes that should relay that data is not inconsiderable. Furthermore, there is a problem in which the key is easily exposed because of the characteristics of WSNs where nodes are easily snatched and attacked physically. The symmetric-key encryption algorithm used in our technique is an advanced encryption standard (AES) algorithm [24].

In a public-key cryptosystem, on the other hand, a sender encrypts the plain text to the chipper text with a public-key or a private key. Then the receiver decrypts the chipper text using the private key if it was encrypted with the public-key or decrypts it using the public-key if it was encrypted with the private key, shown inwhere is a plain text, is a chipper text, K+ is a public-key, and K− is a private key, is an encryption function, and is a decryption function. When all nodes maintain the same public-key and transmit data which is encrypted with it, the sink node decrypts the data with its private key. At this point, the intermediate nodes that receive the data, which should be relayed to a sink node, can transmit it without reencrypting. Most public-key algorithms are CPU intensive and thus consume more energy compared to the symmetric-key algorithm. However, they show the higher reliability of data since the data (encrypted by public-key algorithm) decryption by malicious hackers or programs is nearly impossible and there is almost no risk of outflow of the key. In addition, the energy consumption for data transmission is also slightly larger than the symmetric-key method due to the greater size of the encrypted data; however, because the intermediate nodes transmit the data without reencryption, the energy consumption from the point of view of entire networks is less than the symmetric-key method. The public-key algorithm used in our technique is an Elliptic Curve Integrated Encryption Scheme (ECIES) [25].

Since all nodes should maintain private keys to use the symmetric-key algorithm in our technique, a random key predistribution technique [26] which randomly selects a large symmetric-key pool from the entire symmetric-key space is used to communicate with each other. Furthermore, all nodes should maintain a public-key and the sink node should maintain a private key in order to use the public-key algorithm. Table 2 compares the public-key algorithm and symmetric-key algorithm.

3.2. Overview of the Proposed ESCS (Energy-Aware Security Level Control Scheme)

The proposed ESCS assumes that the WSN consists of many solar-powered nodes, which periodically collect, encrypt, and transfer data to the sink node. Each node determines its mode according to its remaining energy level and transfers data using different encryption algorithms for each mode.

Figure 2 shows a simple example. The node changes its operation in two different modes, namely, ES-mode (energy-saving mode) and ER-mode (energy-rich mode). When the remaining energy is less than a specific threshold, the node starts to operate in the ES-mode in order to focus on saving its energy instead of increasing the security level and thus encrypts data using a symmetric-key algorithm. As shown in Figure 2, the nodes in ES-mode (gray circles) decrypt and reencrypt the received packet with a symmetric-key algorithm if that packet was encrypted with a symmetric-key algorithm and just relay the packet without any decrypting or reencrypting if that packet was encrypted with a public-key algorithm. Of course, they encrypt their own sensory data with symmetric-key algorithm to save the energy.

On the other hand, when the energy remaining is more than the threshold, the node changes its mode to ER-mode and starts to focus on increasing the security level at the sacrifice of its energy because it has a sufficient amount of energy. As shown in Figure 2, the node in ER-mode (black circle) decrypts the received packet with a symmetric-key algorithm and then reencrypts it with public-key algorithm if that packet was encrypted with a symmetric-key algorithm and just relays the packet without any decrypting or reencrypting if that packet was encrypted with a public-key algorithm and encrypts its own sensory data with public-key algorithm.

We can infer from this explanation that once the data is encrypted by the public-key algorithm at the sacrifice of energy at one energy-rich node, the burden of all relaying nodes can be mitigated since they do not need to decrypt and reencrypt the data; this can lead to the decrease of energy consumption of entire network as the number of hops is increasing.

3.3. Energy Threshold Determination

First of all, let us analyze the energy consumption of a wireless sensor node. Each sensor node detects events, performs data processing, and transmits data. Therefore, energy consumption can be divided into three parts, sensing, data processing, and communication. Although the consumption from sensing depends on applications, types of sensors, detection complexity, and so forth, it is considered that the power dissipated by an Analog Digital Converter is dominant, which depends on two factors [27]: where is the sampling rate and is the effective number of bits. The energy consumption in data processing depends on the clock frequency, the average capacitance, the supply voltage, thermal voltage, and so forth. A sensor node expends most energy for communication. The power consumption of communication can simply be modeled aswhere is the output transmit power and and are the power consumed in the transmitter and receiver electronics, respectively. Although all the three parts of energy consumption should be considered for the exact analysis, this work focuses only on the communication energy consumption and data processing, specifically data encryption and decryption.

We will now explore the threshold value of energy. The threshold used in mode determination is related to the energy consumption of the entire network. When the threshold is high, many nodes operate in ES-mode, security level decreases, and the charged energy can be wasted by exceeding battery capacity. Conversely, when the threshold is low, many nodes operate in ER-mode and security level increases; however, the blackout time of some nodes increases because of an increase in node energy consumption.

Formulating an ideal energy model for a solar-powered system requires knowledge of both the energy harvesting rate of a solar-cell as an energy input model and the energy-consuming rate of the system as an energy output model. The former is dependent on the location, weather, and season where the system is deployed, and the latter is dependent on the data-sensing rate, data-transmitting rate, and duty-cycle. The problem we have to overcome is that most of these factors cannot be predicted precisely. We will now introduce a simple but effective energy model [17, 18] that is independent of these elusive factors.

Let power be the average charging rate of a solar-powered node , and let be the average power consumption rate of the same node. and can be estimated when the network is operational using moving averages. Knowing the amount of energy currently available at node , which we will call , the expected time until the battery becomes full can be expressed as follows: where is the battery capacity of node . Note that the battery will only charge if , which means that the average energy consumption rate of the node must be less than its average solar energy charging rate; otherwise the node would have to hibernate. Fortunately, even though cannot be controlled, can be roughly controlled by adjusting the duty-cycle of node , since is a nondecreasing function of . Therefore, by determining an upper bound on , we can fulfill inequality .

Even though solar energy is not available at night and varies from one day to another, no blackout time would be expected between a given time and the next time the battery is full, if the amount of energy currently in the battery satisfies the following condition:

This is true even in the worst case, in which all the solar charging occurs at the very last moment, which is . By solving (5) and (6), we can fulfill . This means that the system runs without any unexpected blackouts for any pattern of weather or energy consumption, if it has at least energy in the battery. This value will be termed the energy threshold , which is formulated as a follows:

To sum up, if becomes smaller than , the system cannot be guaranteed to run without an unexpected blackout time. Therefore, the node should operate in ES-mode to save energy. The other case means that the node will have enough energy to perform extra tasks such as enhancing security level by allowing it to start operating in ER-mode. Figure 3 shows the relation between the system parameters and the system status in our energy model.

3.4. Practical Algorithm of the Proposed ESCS

Algorithms 1 and 2 summarize our scheme in a sudo algorithm with the notations presented in Table 3. In our scheme, once the nodes have been deployed, node has to complete the ESCS-Init() to determine its initial operating mode. After ESCS-Init() has been run, ESCS() is invoked periodically at node as shown in Algorithm 2. Note that it is necessary to prevent the mode of each node from changing frequently and repeatedly. Let be the mode of node , which is 1 if node operates in ER-mode and otherwise 0. This mode depends on whether is larger than . However, comparing with the exact value of may lead to frequent changes of . Suppose a node starts to operate in ER-mode as soon as becomes larger than . Since node has barely sufficient energy, is likely to sink below the threshold within a very short period of time. Similar behavior can be observed when the node starts to operate in ES-mode shortly after becomes smaller than . These repeated mode changes reduce system reliability and performance. Therefore, we use an energy window which mitigates the effect of the repeated mode changes, as shown in Figure 3 and Algorithms 1 and 2.

() if    then
()  ;
()  invoke ECIES algorithm;
() else
()  ;
()  invoke AES algorithm;
() end if
() while 1 do
()  if    and    then
()   ;
()   invoke ECIES algorithm;
()  else
() if    and    then
()   ;
()   invoke AES algorithm;
() end if
() end if
() end while
() sleep(period);

4. Experimental Verification

To verify the performance of our proposed scheme, we measured the energy consumed while performing each encryption technique in a sensor node. After that, we applied the encryption techniques to a solar-powered WSN and measured the energy consumed in a node. In addition, we performed a simulation comparing our scheme with the WSNs that use only one type of encryption algorithm.

4.1. Energy Consumption Measurement of Encryption Algorithms

This work is the first proposal to use the combination of the symmetric and asymmetric encryptions according to the current available energy. Therefore, there is no existing related scheme. In order to evaluate the performance of the proposed scheme, we compared three cases, (1) only use of symmetric encryption, (2) use of symmetric and asymmetric combination, and (3) only use of asymmetric encryption, instead of comparing the proposed scheme with others. Since the sensor nodes have the constraints of energy and computation, the adoptable types of cryptosystems, especially in the case of asymmetric cryptosystems, are very limited. Although there have been some attempts [2830] to use the asymmetric encryption, Elliptic Curve Cryptography (ECC) is considered as the most feasible choice among them due to its fast computation, small size of keys, and compact signature. For instance, the ECC scheme needs only 160 bits to provide the same level of security as 1024-bit RSA. The well-known ECC schemes are the Elliptic Curve Diffie-Hellman (ECDH) key agreement scheme, the Elliptic Curve Digital Signature Algorithm (ECDSA), and the Elliptic Curve Integrated Encryption Scheme (ECIES). Among them, ECIES is used as a public-key encryption scheme in this work.

First, we measured the energy consumed while executing AES-128 and ECIES at a sensor node. Detailed experimental parameters are described in Table 4. TelosB [31], a TinyOS-based sensor platform, was used with 0 dbm transmit power and LPL (Low Power Listening) MAC protocol, which is a variation of B-MAC. Table 5 lists the results of measuring the energy consumed in the encryption and decryption of each algorithm. It shows that ECIES consumed 1,230 times and 250 times more energy than AES-128 during encryption and decryption, respectively.

Second, when nodes in ER-mode or ES-mode transmitted data, the energy consumption of the intermediate nodes (excluding the sink node and the node that generated the data first) was measured by applying the above two algorithms and is summarized in Table 6. When a node received a packet that was encrypted by AES-128, the node consumed 0.28 mJ if it was in ES-mode and consumed 96.19 mJ if it was in ER-mode. This is because the node in ER-mode should have decrypted the received packet by using AES-128 and then reencrypted it by using ECIES, while the node in ES-mode decrypted and reencrypted the received packet by using only AES-128. Meanwhile, if the received packet was encrypted by using ECIES, the node consumed only 0.054 mJ regardless of its mode, since the node should have only relayed the packet without any decrypting or reencrypting. Recall that the packet once encrypted by ECIES did not need to be decrypted or reencrypted.

In our ESCS only in the case of a solar-powered node having enough residual energy (which meant it was operating in ER-mode) did it try to apply ECIES to the received packet. This effort resulted in increasing the level of security level as well as decreasing the energy consumption of the intermediate nodes.

4.2. Network-Wide Simulation

A simulation was performed to compare the performance of our ESCS scheme with that of other techniques in sensor networks. For this simulation, a network that consisted of 20 solar-powered nodes and an energy-adaptive location-based routing technique [32] was used. The important parameters are listed in Table 7.

4.2.1. Energy Consumption

To analyze the performance of ESCS in the aspect of energy consumption, the traces of residual energy and blackout time are compared in Figures 4 and 5, respectively. This was measured in each network which used only the symmetric-key, public-key, and ESCS schemes, respectively. As shown in these figures, in the network using only the public-key scheme, the amount of remaining energy in a node decreased fast and finally blackout occurred on about 4th day. This is because the node consumed energy faster than the rate of energy harvesting.

On the other hand, in the case of using only the symmetric-key scheme, a node consumed much less energy than the harvesting energy; thus a blackout never happened. However, most of the harvested energy could be wasted without being utilized, due to the limitation of battery capacity.

Unlike these two cases, our ESCS controls the energy consumption rate dynamically by selecting the security scheme adaptively depending on the amount of residual energy. Therefore, there is not only no blackout but also no waste of energy in a network using ESCS.

4.2.2. Level of Data Security

To analyze how much our ESCS contributes to the enhancement of the data security, we measured the number of packets which are successfully delivered to a sink node and also the number of those packets which were encrypted by a public-key scheme.

As shown in Figure 6, in the WSN where only a symmetric-key scheme was applied, the sink node could gather 135% more packets than in the case where only a public-key scheme was applied. This is because the node in WSN, where a public-key scheme was applied, was likely to be blacked out. However, note that perhaps the WSN which used only a symmetric-key scheme could reap more packets; the level of data security was inevitably lower. In the WSN to which ESCS was applied, the packet loss was almost zero just as in the case where only a symmetric-key scheme was applied, and 26% of packets received in the sink node were encrypted by a public-key algorithm. From these results, we confirm that our ESCS can utilize the harvested energy efficiently in order to enhance the level of data security.

5. Conclusion

Unlike battery-powered WSNs in which the goal is to extend network lifetime by reducing energy consumption, harvested energy should be fully utilized as long as nodes operate permanently in solar-powered WSNs. In this paper, we propose an energy-aware security level control technique that increases encryption level and energy efficiency by sufficiently utilizing the harvested energy. In this scheme, nodes are classified into ES-mode and ER-mode according to their remaining energy level; then, data is transmitted using a symmetric-key method with low-energy consumption and a low encryption level, as well as with a public-key method with high-energy consumption and a high encryption level. The simulation verified that the proposed technique increased both the encryption level and energy efficiency by utilizing the remaining energy, compared to other techniques.

Competing Interests

The authors declare no conflict of interests.

Acknowledgments

This work was supported by the Soongsil University Research Fund of 2013.