250 Int'l Conf. Security and Management SAM'15

Size: px
Start display at page:

Download "250 Int'l Conf. Security and Management SAM'15"

Transcription

1 250 Int'l Conf. Security and Management SAM'15 Key Management for Secure Multicast Communication in Sensor Cloud Shoroq Odah Al Beladi, Firdous Kausar Department of Computer Science, Al Imam Mohammad Ibn Saud Islamic University, Riyadh, Saudi Arabia Abstract - Recently, data size has been largely increased and there is no enough storage and computation resources to handle these data. Sensor-Cloud scheme represents the best solution to solve this problem. In this paper, secure-multicast group key management protocol has been has been proposed in order to provide secure group communication within a dynamic Sensor-Cloud. The analysis of proposed protocol shows that it provides the properties of forward secrecy, backward secrecy, self-healing and periodic rekeying. We implement the proposed protocol on Tosssim simulator by using programming language nesc and TinyOS operating system. Simulation results are measured in term of throughput and packet loss and it has been found that it has high throughput and low packet loss. Keywords: Sensor-Cloud, Secure Multicast, Group Key Management Protocol, Wireless Sensor Networks, TinyOS 1 Introduction In the few last years, the Wireless Sensor Network (WSN) earns high attention from a large number of people, because it provides many effective solutions for many fields, like; monitoring of air pollution, forecasting of weather, traffic monitoring for citywide roads, and e-healthcare. On the other hand, expanding WSNs to large networks can lead to many problems and limitations [1]. Many designs of the vendor show that there is no ability to connect various sensor networks with others and it is impossible to sharing the data of sensor between various user groups. In addition, there are no enough resources of storage and computation to overcome the applications of large-size. The sensor network with large-size is a very important issue, so the Sensor-Cloud is used to handle this issue. This model can be described by combining the cloud with WSNs and it is a very efficient solution for this type of networks. This combination provides the data processing with high swift through the available Cloud structure with larger routing and through the massive processing power to support the user with fast response. The management of secure multicasting is a very important issue, so it is discussed here. The figure 1 below shows the structure of Sensor-Cloud [1]. Figure 1: Sensor-Cloud Structure [1] The security of sensor network can be improved by many services of security like; key management. The protocol of key management for WSNs must be light and simple because the communication bandwidth, processing power, memory space and battery life of the distributed nodes are limited. The scheme of random-key pre-distribution is very suitable for widely WSNs, where this scheme enables the communication between neighbor nodes only. In this scheme, the nodes selected a specified number of used key randomly before being scattered. Secure links are constructed between these nodes and their neighbors that possessing shared keys after the deployment. Furthermore, a path-key is constructed between every two neighbors that have not shared keys [2]. The techniques of encryption are the best solution to achieve secure group communication. All keys should be managed in a secure manner to distribute, update and create these keys in an efficient way in order to provide a secure communication for the group. Furthermore, the protocols of key establishment should be used to allocate group key among the group of entities in an effective and secured way. There are two main kinds of these protocols which are; Key Agreement Protocol (KAP) and Key Transfer Protocol (KTP). KTPs based on Key Generation Center (KGC) in order to provide the contacting information with appropriate group key. However, in KAPs, group key can be identified via interchanges the public keys that refer into two parties of communication and this can be achieved by communication bodies presence [3]. The schemes of Self-Healing Key Distribution aim to propagate useful information into the trusted users. By integrating the propagated information with the predistributed secrets, the trusted users became able to rebuild shared keys. However, useful information cannot be reached

2 Int'l Conf. Security and Management SAM' by the revoked users. Self-healing enables users to recover any lost key and this only requires the user to be a member in the key group. So, the off-line group member can immediately recover the lost keys of the session after the return to the online state [4,8]. In this work, a secure and efficient multicast key management protocol has been suggested to provide secure group communication in dynamic Sensor-Cloud with self-healing and periodic rekeying properties. Furthermore, the Backward Secrecy (BS) and the Forward Secrecy (FS) have been used in this design to protect the keys of the group. A securemulticast has been used to securely transmit the data between WSNs and the Cloud. TinyOS has been used to construct and simulate the suggested scheme architecture. This paper consists of other four sections: many related studies that related to this work have been discussed in section 2. The proposed scheme has been illustrated in section 3, where the results obtained have been discussed in section 4. A summary of the entire work has been provided in section 5. 2 Related Work Please A. Herrera et.al [5] proposed a Key distribution Protocol (KDP) using prevailing primitives of security to confirm interoperability and security for WSN. This suggested protocol was able to support the distributed nodes within WSN with a key of symmetric cryptography. The Trusted Platform Module (TPM) has been applied rather than ECC or RSA primitives of encryption. The obtained results showed that this suggested protocol was able to provide a strong level of interoperability and security. Also, it was able to preserve the efficiency of energy and the scaling ability. D. M. Mani [6] presented the wireless Sensor Networks (WSNs) secure multicasting protocol. Many nodes of sensors and base stations were included in Wireless Sensor Networks (WSNs), where the external events provide simulated to those nodes. One of the most important services of security in WSN is the transmission of the message, which is susceptible to many attacks kinds. In the proposed research, there were many schemes that proposed to get services to WSNs, like multilevel μ TESLA and μ TESLA. But, the problem of message authentication delay led to suffer these schemes from many attacks of Denial of Service (DoS). In wireless devices, the Elliptic Curve Cryptography (ECC) is largely deployed because its features over RSA, also ECC is used in the devices that their battery life, memory life, and computing power are bounded. In addition, there is another scheme is largely used in authentication of multicast, which is Public Key Cryptography (PKC). But using PKC in a dense way for authentication process is very expensive to supply restricted sensor nodes. The most important parameter in WSN is the lifetime of sensor nodes. The scheme of Low Energy Adaptive Clustering Hierarchy (LEACH) has motivated several researchers that focus on the extension of node lifetime. A short survey has been proposed in [7] to propose various strategies to select the cluster-head and to compare the cost that demanded to select the cluster-head based on transmission method, cluster creation, rounds, information of cluster and cluster-heads distribution. K. Ramesh et.al [7] compared many schemes such as; deterministic schemes, schemes of cluster-head selecting, using a hybrid type of clustering, probabilistic schemes of constant parameters and probabilistic schemes of adaptive resources. The obtained results show that the distance between middle cluster-head and sending cluster-head in multi-hope sending of data should be equal through various rounds of data collecting. The purpose of this set was to make the amount of consumed energy equal among the transmitted data from or to the base-station. Furthermore, the results confirm that these schemes were not the best, so more stable, energy efficient and scalable schemes of clustering should be found. A distribution scheme of self-healing distribution has been evolved in [8] to achieve the secure multicast communication of groups in the environment of WSN. Many techniques to leave and combine the groups and a strategy to scatter the rekeying messages securely have been also applied. According to this suggested scheme, the nodes have been separated into many collections, where the Group Controller (GC) has been used to manage all these collections. But, the dynamicity of these collections leads to perform the regrouping process after a certain duration of time. The obtained results confirmed that the proposed scheme met the requirements of security for backward and forward secrecy. Furthermore, applying the Message Digest 5 (MD5) and Secure Hash Algorithm-1 (SHA-1) algorithms; which are one-way segmentation algorithms, confirms that the suggested scheme feasibility is suitable for the present technology of WSN. Also, the results of this scheme are attractive and scalable for the huge and dynamic collections. A novel scheme of randomized-key pre-distribution has been implemented in [9] through TinyOS mot Simulator (TOSSIM) in order to provide WSN with high secure simulation. The TinyViz, has been used to transfer messages among nods and to visualize this proposed scheme. Through this scheme, the nodes have been randomly scattered over a specific area. The pseudo generator of random number was used to construct a pool of key with their IDs. During the discovery shared of shared key, the IDs of key have not broadcasting into all nodes but these IDs only sent to the desired nodes for communication in order to improve the efficiency of communication and to save resources loads. In this study, this proposed model has been analyzed depending on Cryptography and Erdos-Renyi (ER) model. The obtained results show that the model of Cryptography was more appropriate than an ER model for safe WSNs.

3 252 Int'l Conf. Security and Management SAM'15 3 Proposed Scheme This section describes the scheme architecture and the main protocols that applied within this scheme. 3.1 Sensor-Cloud Architecture The architecture of Sensor-Cloud consists of two main sides; WSN Side and Sensor-Cloud Side. This architecture links the WSNs with three distinct network elements. These are defined below: 1) Sensor Nodes (SN) these are the leaf nodes (end-nodes) in the sensor-network which do the actual sampling. Each sensor-node has a unique sensor node id. 2) Group-Coordinators (GC) the large amount of leaf nodes are harder to manage, therefore, they are grouped. These groups consists of the Group-Coordinator which manages various administrative task such as renewing session keys/ revoking node permission, etc. They also act as the data aggregation point for the all the nodes assigned to its particular group. 3) Cloud-Gateway (CG) all the Group-Coordinators are connected to the Cloud-Gateway via the Internet. Also the Cloud-Gateway handles all the data-aggregation from each of the sensor-node groups connected to it. This architecture is shown in the Figure 2. Figure 2: Sensor-Cloud Architecture 3.2 Protocol Features The protocol is optimized for the following features: 1. Optimized for Data Aggregation: We take advantage of the fact that many of these sensor-networks operates in particular manner, where their main operation is to aggregate the sensor data into the back-end infrastructure. The leaf-nodes rarely have to communicate among themselves. Therefore the protocol-suit can optimized for that particular operation. 2. Low Cost Session re-keying: The symmetric keys used for communication sessions between the leaf-nodes and the group-coordinator need to be updated periodically to avoid security vulnerabilities. Given the low-cost and simple hardware capabilities of the leaf-nodes, it is not possible to store large number of session keys at the node installation as that would costly in-terms of storage. Therefore we propose a mechanism that allows the session keys to be derived from a simple sequence of random seeds installed at the node set-up stage. 3. Key revoking: When a node is suspected of being compromised the node permission required to be revoked as the data it provides will potentially corrupt the aggregated data from the entire set of nodes. This is often achieved through the revoking the session-key for that particular node. But often in multi-cast group communication protocols this operation requires the participation of all the nodes in the group and is costly. In the protocol proposed below, the revoking permission for a particular leaf-node only require simple operation at the Group-Coordinator. 3.3 Protocol Steps The protocol execution is divided into two stages 1) The initiation and set-up stage 2) Operational stage These two stages are described in the following section: Initiation and Setup Stage 1. Node Ids assignment: Each of the Leaf-Nodes are assigned a unique id, also the group-coordinators are assigned a unique Id. 2. The Topology: we assume for simplicity that the leaf-nodes arranged in a star-topology, where each leaf-node can reach the Group-Coordinator in one hop. 3. Administrative Key Assignment: Each leaf-node is installed with a random and unique administrative-key. The corresponding group-coordinator is also installed with the set of administrative keys for all the leaf-nodes within its group. 4. Assignment of random sequence of seeds: Each leaf-node is installed with a random sequence of seeds (random numbers). The corresponding group-coordinator is installed with all the seed sequences belong to all the node-ids within its group. This is depicted in the table below. 5. The second stage of the data-transfer: the data that is sent from the leaf-nodes to the Group-Coordinators need to be sent to the back-end Cloud Infrastructure for final storage and analysis. This is node using the asymmetric cryptographic

4 Int'l Conf. Security and Management SAM' methods. To this end, the all the GC nodes are installed with a public key of the Cloud Gateway. Leaf Node Node id Node id N Sequence of Seeds S_1, S_2, S_3. S_N S_1, S_2, S_3. S_N Operational Stage 1. Join Message: Leaf Node wishing to initiate a session with GC will send join message to the GC SN GC : {node_id}, {join:message_type, seed_id} node_admin_key This message request the GC to initiate the session with the Leaf-Node. The message contain the node_id of the leaf node, the message type and the random seed id. The random seed id is randomly picked from the sequence of seeds contained within the leaf-node. The latter two elements are encrypted with the admin_key installed at the initiation. 2. When GC receives the join message from the Leaf-Node, it look up the admin key for the node id in the admin key table and decrypts the message. Then it retrieves the seed_id and looks up the seed_id in the seed sequence table using: lookup (node id, seed id) => seed. Then it uses the seed to produce the session key as described below. 3. The session key is produced using the admin key material and the random seed as follows: MD5_Hash (admin_key XOR seed) =>Session key material 4. Now since both the Leaf-Node and GC is able to create the session key, a session can now be initiated. This is done by GC sending a session acknowledgement message to notify the leaf-node that a session was successfully initiated. GC SN: {node_id}, {session_ack:message_type } session-key 5. Data Transfer Mode: this is the standard mode of operation for the system, where the sensor data are transferred for the cloud infrastructure. SN GC: node_id {data: message_type, data_byte1, data_byte_2,, data_byte_n} session-key When the Group-Coordinator receive the data, it looks-up the current session-key table where all the keys for active sessions are stored using the node_id. Then uses that key to decrypts the message. See below how the next stage of the protocol where the data is sent to the cloud gateway is handled. 6. Transfer to Cloud: The Group-Coordinator then encrypts all the messages it receives from the Leaf- Nodes using the public key of the Cloud Gateway (CG) as flows: GC CG : {node id, Group_Coordinator id, data } Cloud_Gateway_public_key If there a need for communicating between leaf-node with a group or nodes between groups. This can be achieved by addition another two message types (intra-group, inter-group). These messages need to send via the GC. If the message is of type Intra-Group the message will be routed to the node within the group. Else, if the message type is Inter-Group, then the message need to contain the Group id in addition to the node id, which can be sent to the appropriate GC via the Cloud-Gateway. 4 Performance Analysis 4.1 Scheme Framework The suggested system has been constructed by the TOSSIM Simulator, where it aims to provide the applications of TinyOS with a simulation with high validity. Due to this, this simulator concentrates on simulating the execution of the proposed protocol on TinyOS. By this simulator, the users can analyze, test and debug the algorithms within the repeatable and controlled environment. Also, this simulator operates on the PC, so the TinyOS code can be examined by the tools of developments and the debuggers. The architecture of TinyOS allows the rapid implementation and innovation while reducing the size of code as demanded by the memory of server limits the network of inherent sensor. In addition, TinyOS has three main features that impact on the design of nesc, these features are; operations of split-phase, the simple concurrency model that based on the events and componentbased construction. In this work, WSNs that consist of sensor nodes have been constructed. The wireless BSs provide the communication channels between the WSNs and the Cloud. The required code to define the WSNs and the BS has been written by nesc, where the code of applying the protocol of key management, symmetric key, Backward Secrecy and Forward Secrecy have been included within this code. The flowchart of the designed system is shown in Figure 3.

5 254 Int'l Conf. Security and Management SAM'15 the key reasons for this loss. Within the WSNs, packets are lost due to the packet dropping or malicious non-forwarding that caused by the compromised nodes or the adversary. Within this work, the number of pack lost has been measured for the total data that transmitted from WSNs to the Cloud. 5 Obtained Results The results of the simulation and simulation scenario have been shown and discussed in this section. 5.1 Simulation Setup The initial simulation set up consists of two groups each consisting of 10 nodes, node id 1 connected to nodes 2-10, and node id 11 connected to nodes The network topology for each group is a star- topology where each of the leaf-nodes are connected to the group-coordinator with a single hop. In this setup nodes 1 and 11 are the group-coordinators. The leaf nodes will be sending packets of data periodically to the group-coordinators (at 5Hz frequency). Since we do not have actual sensor data values to send in the packets, we use a counter that is incremented at 5Hz (that is every 200 miliseconds). This counter value is used as the data that is sent over the network. This setup simulate a typical dataaggregation sensor network. Figure 3: Scheme Flowchart. 4.2 Measurements By this work, many parameters can be measured to evaluate the performance of the suggested scheme. These measurements are; The throughput This concept can be described by the amount of the data transmitted from the source node to the node of the destination. Furthermore, it can be defined as the amount of data processed within a certain time amount. Also, it defines as the average bits number that successfully transmitted per second. Within this work, the throughput has been measured for the data transmitted from the WSNs to the Cloud. This term ensures the reliability of this proposed system Packet Loss By this term, the number of packet losses can be measured. The heavy traffic, delay, collisions and buffer overflows, are Figure 4: Packet loss vs number of nodes. As shown in Figure 4 above the value of packet loss is increased with the number of nodes that existed within the cluster. This figure represent the behavior of packet loss in general. However within this design, applying GKMP helps to minimize the number of lost packet through the self-healing property.

6 Int'l Conf. Security and Management SAM' [3] R. V. Rao, K. Selvamani and R. Elakkiya, A Secure Key Transfer Protocol for Group Communication, Advanced Computing: An International Journal (ACIJ), 3 (6), pp , [4] B. Tian, S. Han, D.S. Tharam, S. Das, A self-healing key distribution scheme based on vector space secret sharing and one way hash chains, IEEE international symposium on a world of wireless, mobile and multimedia networks, WoWMoM 2008, pp.1,6, June [5] A. Herrera and W. Hu, A Key Distribution Protocol for Wireless Sensor Networks, 37th IEEE Conference on Local Computer Networks (LCN), pp.140,143, Oct Figure 5: Packet delivery vs packet transmission frequency. The Figure 5 illustrates the number of packet delivery with respect to the packet sent frequency. The data show the packet delivery reaches the equilibrium at around 85% between the 1-10 Hz packet injection rates from each individual node. The effective data throughput as opposed to the overall datathroughput depends on the efficient and effective design of the aggregation protocol. 6 CONCLUSION This paper presents a secure multicast group key management protocol for Sensor-Cloud in order to solve the problem of secure transfer of large size of data between WSN and cloud network. The suggested system architecture consists of two main sides; WSNs side and Cloud s side. The secure-multicast method has been used as a way to transmit the data. Furthermore, proposed secure multicast group key management protocol have been analyzed and provide the features of secure transmission of data, prevent data loss and to enhance the number of updated keys. We measure the throughput and packet loss to assess the performance level of the proposed protocol and determine, it achieve the desired results and performance. The obtained results confirm the stability of this protocol, where it has high throughput and low packet loss. 7 References [1] T. Nguyen and E. Huh, An efficient key management for secure multicast in Sensor-Cloud, ACIS/JNU International Conference on Computers, Networks, Systems, and Industrial Engineering, pp 1-7, [2] P.J. Chuang, T. H. Chao and B.Y. Li, Scalable Grouping Random Key Predistribution in Large Scale Wireless Sensor Networks, Tamkang Journal of Science and Engineering, 12(2), pp , [6] D. M. Mani, Secure Multicasting for Wireless Sensor Networks, IJREAT International Journal of Research in Engineering & Advanced Technology, 1(5), pp 1-8, [7] K. Ramesh and K. Somasundaram, A Comparative Study of Cluster-head Selection Algorithms in Wireless Sensor Networks, International Journal of Computer Science & Engineering Survey (IJCSES), 2(4), pp , [8] F. Kausar, S. Hussain, J. H.Park and A. Masood, Secure Group Communication with Self-healing and Rekeying in Wireless Sensor Networks, Third International Conference on Mobile Ad-Hoc and Sensor Networks, MSN 2007, Lecture Notes in Computer Science, pp , Beijing, China, December 12-14, [9] S. Verma and Prachi, Analysis of a New Random Key Pre-distribution Scheme for WSN Based on Random Graph Theory and Cryptography, Journal of Information and Data Management, 1(1), pp , [10] M. H. Ullah, J. No, G. H. Kim and S.Park, A Collaboration Mechanism Between Wireless Sensor Network and a Cloud through a Pub/Sub-based Middleware Service, The Fifth International Conference on Evolving Internet, pp.38-42, [11] K. Sun, P.Peng, P. Ning and C. Wang, Secure Distributed Cluster Formation in Wireless Sensor Networks, Computer Security Applications Conference, ACSAC '06. pp , Dec [12] O. Gaddour, A. Koubˆaa and M. Abid, SeGCom: A Secure Group Communication Mechanism in Cluster-Tree Wireless Sensor Networks, Communications and Networking, ComNet 2009, pp. 1-7, Nov [13] A. Diop, Y. Qi and Q. Wang, Efficient Group Key Management using Symmetric Key and Threshold Cryptography for Cluster based Wireless Sensor Networks, I.J. Computer Network and Information Security, pp. 9-18, 2014.

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED J Karunamayi 1, Annapurna V K 2 1 Student, Computer Network and Engineering,The National Institute of Engineering, Mysuru,

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS C.Priya, M.Phil Scholar, Department Of Computer Science, Dr. R.A.N.M. Arts & Science College, Erode, Tamilnadu, India. M.Suriya,

More information

Efficient Data Transmission For Wireless Sensor Networks

Efficient Data Transmission For Wireless Sensor Networks Volume: 2, Issue: 4, 221-225 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Girijalaxmi M.Tech scholar, Department of computer Vasudev S Senior assistant

More information

ssumathy@vit.ac.in upendra_mcs2@yahoo.com

ssumathy@vit.ac.in upendra_mcs2@yahoo.com S. Sumathy 1 and B.Upendra Kumar 2 1 School of Computing Sciences, VIT University, Vellore-632 014, Tamilnadu, India ssumathy@vit.ac.in 2 School of Computing Sciences, VIT University, Vellore-632 014,

More information

A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol

A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol A Secure Data Transmission for Cluster based Wireless Sensor Network Using LEACH Protocol Vinoda B Dibbad 1, C M Parameshwarappa 2 1 PG Student, Dept of CS&E, STJIT, Ranebennur, Karnataka, India 2 Professor,

More information

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards White Paper Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards By Dr. Wen-Ping Ying, Director of Software Development, February 2002 Introduction Wireless LAN networking allows the

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks

A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks A Graph-Center-Based Scheme for Energy-Efficient Data Collection in Wireless Sensor Networks Dajin Wang Department of Computer Science Montclair State University, Upper Montclair, NJ 07043, USA wang@pegasus.montclair.edu

More information

Survey on different attacks in Wireless Sensor Networks and their prevention system

Survey on different attacks in Wireless Sensor Networks and their prevention system Survey on different attacks in Wireless Sensor Networks and their prevention system Ruchita Dhulkar, Ajit Pokharkar, Mrs. Rohini Pise 1 BE IT, Department of Information Technology, PCCOE, Maharashtra,

More information

Prediction of DDoS Attack Scheme

Prediction of DDoS Attack Scheme Chapter 5 Prediction of DDoS Attack Scheme Distributed denial of service attack can be launched by malicious nodes participating in the attack, exploit the lack of entry point in a wireless network, and

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL 1 Rajesh C. Ramannavar, 2 Suma K.V 1 Student, 2 Assistant Professor M S Ramaiah Institute of Technology,Bengaluru,India Email: 1 raaj.rc586@gmail.com,

More information

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network R.Anbarasi 1, S.Gunasekaran 2 P.G. Student, Department of Computer Engineering, V.S.B Engineering College, Karur,

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Congestion Control in WSN using Cluster and Adaptive Load Balanced Routing Protocol

Congestion Control in WSN using Cluster and Adaptive Load Balanced Routing Protocol Congestion Control in WSN using Cluster and Adaptive Load Balanced Routing Protocol Monu Rani 1, Kiran Gupta 2, Arvind Sharma 3 1 M.Tech (Student), 2 Assistant Professor, 3 Assistant Professor Department

More information

An Efficient Hybrid Data Gathering Scheme in Wireless Sensor Networks

An Efficient Hybrid Data Gathering Scheme in Wireless Sensor Networks An Efficient Hybrid Data Gathering Scheme in Wireless Sensor Networks Ayon Chakraborty 1, Swarup Kumar Mitra 2, and M.K. Naskar 3 1 Department of CSE, Jadavpur University, Kolkata, India 2 Department of

More information

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS Sumanta Saha, Md. Safiqul Islam, Md. Sakhawat Hossen School of Information and Communication Technology The Royal Institute of Technology (KTH) Stockholm,

More information

MAXIMIZING THE LIFETIME OF NETWORK SECURITY BY DSDV PROTOCOL USING GAME THEORY TECHNIQUES IN WIRELESS SENSOR NETWORK

MAXIMIZING THE LIFETIME OF NETWORK SECURITY BY DSDV PROTOCOL USING GAME THEORY TECHNIQUES IN WIRELESS SENSOR NETWORK MAXIMIZING THE LIFETIME OF NETWORK SECURITY BY DSDV PROTOCOL USING GAME THEORY TECHNIQUES IN WIRELESS SENSOR NETWORK 1 V. Vinoba, 2 P.Hema 1 Department of Mathematics, K.N. Government Arts college, (India)

More information

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com Kerberos Authentication in Wireless Sensor Networks Qasim Siddique Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com ABSTRACT We proposed an authentication mechanism in the wireless sensor

More information

An Overview of ZigBee Networks

An Overview of ZigBee Networks An Overview of ZigBee Networks A guide for implementers and security testers Matt Hillman Contents 1. What is ZigBee?... 3 1.1 ZigBee Versions... 3 2. How Does ZigBee Operate?... 3 2.1 The ZigBee Stack...

More information

Comparison of WCA with AODV and WCA with ACO using clustering algorithm

Comparison of WCA with AODV and WCA with ACO using clustering algorithm Comparison of WCA with AODV and WCA with ACO using clustering algorithm Deepthi Hudedagaddi, Pallavi Ravishankar, Rakesh T M, Shashikanth Dengi ABSTRACT The rapidly changing topology of Mobile Ad hoc networks

More information

Providing End-to-end Secure Communications in Wireless Sensor Networks

Providing End-to-end Secure Communications in Wireless Sensor Networks 1 Providing End-to-end Secure Communications in Wireless Sensor Networks Wenjun Gu, Neelanjana Dutta, Sriram Chellappan and Xiaole Bai Abstract In many Wireless Sensor Networks (WSNs), providing end to

More information

Wireless Network Security 14-814 Spring 2014

Wireless Network Security 14-814 Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #8 Broadcast Security & Key Mgmt 1 Announcements 2 Broadcast Communication Wireless networks can leverage the broadcast advantage property

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

Secured Communication in Wireless Sensor Networks

Secured Communication in Wireless Sensor Networks Secured Communication in Wireless Sensor Networks Jian Wang \ University of Teas at Arlington, Arlington, TX 77843 Email: {wang_jane@lycos.com} Abstract Recent advancement in wireless communications and

More information

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Sajid Hussain* and Md Shafayat Rahman Jodrey School of Computer Science, Acadia University

More information

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS S. Jayapraba 1 and A.F.Sheik Hakkani 2 1 Department of MCA, Jayam College of Engineering and Technology, Bharathiyar University,

More information

CROSS LAYER BASED MULTIPATH ROUTING FOR LOAD BALANCING

CROSS LAYER BASED MULTIPATH ROUTING FOR LOAD BALANCING CHAPTER 6 CROSS LAYER BASED MULTIPATH ROUTING FOR LOAD BALANCING 6.1 INTRODUCTION The technical challenges in WMNs are load balancing, optimal routing, fairness, network auto-configuration and mobility

More information

Security Platform For Sensory Networks

Security Platform For Sensory Networks Providing Transparent Security Services to Sensor Networks Hamed Soroush Athens Information Technology Email: hsor@ait.edu.gr Mastooreh Salajegheh Athens Information Technology Email: msal@ait.edu.gr Tassos

More information

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich End-to-End Security in Wireless Sensor (WSNs) Talk by Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich Content 1. Motivation 2. Security Issues and Principles 3. Internet-of-Things and Wireless

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information

Privacy and Security in library RFID Issues, Practices and Architecture

Privacy and Security in library RFID Issues, Practices and Architecture Privacy and Security in library RFID Issues, Practices and Architecture David Molnar and David Wagner University of California, Berkeley CCS '04 October 2004 Overview Motivation RFID Background Library

More information

WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES

WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES Balachandra Muniyal 1 Krishna Prakash 2 Shashank Sharma 3 1 Dept. of Information and Communication Technology, Manipal Institute of Technology, Manipal

More information

Some Security Trends over Wireless Sensor Networks

Some Security Trends over Wireless Sensor Networks Some Security Trends over Wireless Sensor Networks ZORAN BOJKOVIC, BOJAN BAKMAZ, MIODRAG BAKMAZ Faculty of Transport and Traffic Engineering University of Belgrade Vojvode Stepe 305 SERBIA Abstract: -

More information

CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES

CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES 6.1 Introduction The process of dispersive routing provides the required distribution of packets rather

More information

Security for Ad Hoc Networks. Hang Zhao

Security for Ad Hoc Networks. Hang Zhao Security for Ad Hoc Networks Hang Zhao 1 Ad Hoc Networks Ad hoc -- a Latin phrase which means "for this [purpose]". An autonomous system of mobile hosts connected by wireless links, often called Mobile

More information

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik Albert Levi levi@sabanciuniv..edu Sabancı University Computer Science and

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

SPY AGENT BASED SECURE DATA AGGREGATION IN WSN

SPY AGENT BASED SECURE DATA AGGREGATION IN WSN ISSN: 2229-6948(ONLINE) ICTACT JOURNAL ON COMMUNICATION TECHNOLOGY, DECEMBER 214, VOLUME: 5, ISSUE: 4 SPY AGENT BASED SECURE DATA AGGREGATION IN WSN T. Lathies Bhasker 1 and G. Arul Jagan 2 1 Department

More information

Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network

Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network International Journal of Computer Applications (975 8887) Volume 4 No.6, July 21 Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network Harneet Kour Department of Computer

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 21 CHAPTER 1 INTRODUCTION 1.1 PREAMBLE Wireless ad-hoc network is an autonomous system of wireless nodes connected by wireless links. Wireless ad-hoc network provides a communication over the shared wireless

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

DDOS WALL: AN INTERNET SERVICE PROVIDER PROTECTOR

DDOS WALL: AN INTERNET SERVICE PROVIDER PROTECTOR Journal homepage: www.mjret.in DDOS WALL: AN INTERNET SERVICE PROVIDER PROTECTOR Maharudra V. Phalke, Atul D. Khude,Ganesh T. Bodkhe, Sudam A. Chole Information Technology, PVPIT Bhavdhan Pune,India maharudra90@gmail.com,

More information

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD G.Pradeep Kumar 1, R.Chakkaravarthy 2, S.Arun kishorre 3, L.S.Sathiyamurthy 4 1- Assistant Professor,

More information

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW Jyoti 1, Mrs. Sonal Beniwal 2 1 M.Tech Scholar BPSMV, Khanpur, Sonepat 2 Assistant Professor, BPSMV, Khanpur, Sonepat Abstract: Wireless security

More information

Wireless Sensor Network: Challenges, Issues and Research

Wireless Sensor Network: Challenges, Issues and Research ISBN 978-93-84468-20-0 Proceedings of 2015 International Conference on Future Computational Technologies (ICFCT'2015) Singapore, March 29-30, 2015, pp. 224-228 Wireless Sensor Network: Challenges, Issues

More information

Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks

Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks JOURNAL PAPER, ACCEPTED 1 Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks Huang Lu, Student Member, IEEE, Jie Li, Senior Member, IEEE, Mohsen Guizani, Fellow, IEEE Abstract

More information

Role of Clusterhead in Load Balancing of Clusters Used in Wireless Adhoc Network

Role of Clusterhead in Load Balancing of Clusters Used in Wireless Adhoc Network International Journal of Electronics Engineering, 3 (2), 2011, pp. 283 286 Serials Publications, ISSN : 0973-7383 Role of Clusterhead in Load Balancing of Clusters Used in Wireless Adhoc Network Gopindra

More information

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS Saranya.S 1, Menakambal.S 2 1 M.E., Embedded System Technologies, Nandha Engineering College (Autonomous), (India)

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Figure 1. The Example of ZigBee AODV Algorithm

Figure 1. The Example of ZigBee AODV Algorithm TELKOMNIKA Indonesian Journal of Electrical Engineering Vol.12, No.2, February 2014, pp. 1528 ~ 1535 DOI: http://dx.doi.org/10.11591/telkomnika.v12i2.3576 1528 Improving ZigBee AODV Mesh Routing Algorithm

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK AN OVERVIEW OF MOBILE ADHOC NETWORK: INTRUSION DETECTION, TYPES OF ATTACKS AND

More information

A NOVEL RESOURCE EFFICIENT DMMS APPROACH

A NOVEL RESOURCE EFFICIENT DMMS APPROACH A NOVEL RESOURCE EFFICIENT DMMS APPROACH FOR NETWORK MONITORING AND CONTROLLING FUNCTIONS Golam R. Khan 1, Sharmistha Khan 2, Dhadesugoor R. Vaman 3, and Suxia Cui 4 Department of Electrical and Computer

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

Formal Modeling for Multi-Level Authentication in Sensor-Cloud Integration System

Formal Modeling for Multi-Level Authentication in Sensor-Cloud Integration System Formal Modeling for Multi-Level Authentication in Sensor-Cloud Integration System Dinesha H A Crucible of Research and Innovation PES Institute of Technology BSK 3 rd Stage Bangalore-85 R Monica M.Tech

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

A Transport Protocol for Multimedia Wireless Sensor Networks

A Transport Protocol for Multimedia Wireless Sensor Networks A Transport Protocol for Multimedia Wireless Sensor Networks Duarte Meneses, António Grilo, Paulo Rogério Pereira 1 NGI'2011: A Transport Protocol for Multimedia Wireless Sensor Networks Introduction Wireless

More information

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management Secured On-Demand Position Based Private Routing Protocol for Ad-Hoc Networks Ramya.R, Shobana.K, Thangam.V.S ramya_88@yahoo.com, k shobsi@yahoo.co.in,thangam_85@yahoo.com Department of Computer Science,

More information

Security Solutions for Wireless Sensor Networks

Security Solutions for Wireless Sensor Networks Dirk WESTHOFF, Joao GIRAO, Amardeo SARMA Abstract This paper describes security solutions for collecting and processing data in Wireless Sensor Networks (WSNs). Adequate security capabilities for medium

More information

packet retransmitting based on dynamic route table technology, as shown in fig. 2 and 3.

packet retransmitting based on dynamic route table technology, as shown in fig. 2 and 3. Implementation of an Emulation Environment for Large Scale Network Security Experiments Cui Yimin, Liu Li, Jin Qi, Kuang Xiaohui National Key Laboratory of Science and Technology on Information System

More information

Security Key Management Model for Low Rate Wireless Personal Area Networks

Security Key Management Model for Low Rate Wireless Personal Area Networks Security Key Management Model for Low Rate Wireless Personal Area Networks Anass RGHIOUI Laboratory of Informatics, Systems and Telecommunications Faculty of Science and Technology of Tangier Abdelmalek

More information

Security Scheme for Distributed DoS in Mobile Ad Hoc Networks

Security Scheme for Distributed DoS in Mobile Ad Hoc Networks Security Scheme for Distributed DoS in Mobile Ad Hoc Networks Sugata Sanyal 1, Ajith Abraham 2, Dhaval Gada 3, Rajat Gogri 3, Punit Rathod 3, Zalak Dedhia 3 and Nirali Mody 3 1 School of Technology and

More information

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification LEKSHMI.M.R Department of Computer Science and Engineering, KCG College of Technology Chennai,

More information

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks Comparison of Various Passive Distributed Denial of Service in Mobile Adhoc Networks YOGESH CHABA #, YUDHVIR SINGH, PRABHA RANI Department of Computer Science & Engineering GJ University of Science & Technology,

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Secure Energy Efficient

More information

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS

AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS AN RC4 BASED LIGHT WEIGHT SECURE PROTOCOL FOR SENSOR NETWORKS Chang N. Zhang and Qian Yu Department of Computer Science, University of Regina 3737 Wascana Parkway, Regina, SK S4S 0A2 Canada {zhang, yu209}@cs.uregina.ca

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Energy Effective Routing Protocol for Maximizing Network Lifetime of WSN

Energy Effective Routing Protocol for Maximizing Network Lifetime of WSN Energy Effective Routing Protocol for Maximizing Network Lifetime of WSN Rachana Ballal 1, S.Girish 2 4 th sem M.tech, Dept.of CS&E, Sahyadri College of Engineering and Management, Adyar, Mangalore, India

More information

A Routing Algorithm Designed for Wireless Sensor Networks: Balanced Load-Latency Convergecast Tree with Dynamic Modification

A Routing Algorithm Designed for Wireless Sensor Networks: Balanced Load-Latency Convergecast Tree with Dynamic Modification A Routing Algorithm Designed for Wireless Sensor Networks: Balanced Load-Latency Convergecast Tree with Dynamic Modification Sheng-Cong Hu r00631036@ntu.edu.tw Jen-Hou Liu r99631038@ntu.edu.tw Min-Sheng

More information

Secure and Efficient Data Transmission for Cluster-Based Wireless Networks

Secure and Efficient Data Transmission for Cluster-Based Wireless Networks Secure and Efficient Data Transmission for Cluster-Based Wireless Networks M.Vigneshkumar, S.K.Manigandan Final Year MCA Student, VelTech HighTech Engineering College, Chennai, India Assistant Professor,

More information

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS KUTHADI VENU MADHAV 1, RAJENDRA.C 2 AND RAJA LAKSHMI SELVARAJ 3 1 University of Johannesburg South Africa, 2 Audisankaara College of Engineering

More information

Secure Data Aggregation and Data Recovery in Wireless Sensor Networks

Secure Data Aggregation and Data Recovery in Wireless Sensor Networks International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 49 8958, Volume-, Issue-3, February 3 Secure Data Aggregation and Data Recovery in Wireless Sensor Networks John Major. J, Shajin

More information

CENTRALIZED SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS

CENTRALIZED SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS San Jose State University SJSU ScholarWorks Master's Projects Master's Theses and Graduate Research 4-1-2011 CENTRALIZED SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS Li Yang San Jose State University

More information

Internet Sustainability and Network Marketing Safety

Internet Sustainability and Network Marketing Safety Protecting Neighbor Discovery Against Node Compromises in Sensor Networks Donggang Liu isec Laboratory, CSE Department The University of Texas at Arlington Abstract The neighborhood information has been

More information

Enhancing Base Station Security in Wireless Sensor Networks

Enhancing Base Station Security in Wireless Sensor Networks Enhancing Base Station Security in Wireless Sensor Networks Jing Deng, Richard Han, and Shivakant Mishra jing.deng@colorado.edu, {rhan,mishras}@cs.colorado.edu Technical Report CU-CS-951-3 April 23 University

More information

Bit Chat: A Peer-to-Peer Instant Messenger

Bit Chat: A Peer-to-Peer Instant Messenger Bit Chat: A Peer-to-Peer Instant Messenger Shreyas Zare shreyas@technitium.com https://technitium.com December 20, 2015 Abstract. Bit Chat is a peer-to-peer instant messaging concept, allowing one-to-one

More information

Packet Level Authentication Overview

Packet Level Authentication Overview Packet Level Authentication Overview Dmitrij Lagutin, Dmitrij.Lagutin@hiit.fi Helsinki Institute for Information Technology HIIT Aalto University School of Science and Technology Contents Introduction

More information

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram.

Ashok Kumar Gonela MTech Department of CSE Miracle Educational Group Of Institutions Bhogapuram. Protection of Vulnerable Virtual machines from being compromised as zombies during DDoS attacks using a multi-phase distributed vulnerability detection & counter-attack framework Ashok Kumar Gonela MTech

More information

SECURITY SCHEMES FOR WIRELESS SENSOR NETWORKS WITH MOBILE SINK

SECURITY SCHEMES FOR WIRELESS SENSOR NETWORKS WITH MOBILE SINK SECURITY SCHEMES FOR WIRELESS SENSOR NETWORKS WITH MOBILE SINK A Dissertation by AMAR ADNAN RASHEED Submitted to the Office of Graduate Studies of Texas A&M University in partial fulfillment of the requirements

More information

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks Advance in Electronic and Electric Engineering. ISSN 2231-1297, Volume 4, Number 4 (2014), pp. 381-388 Research India Publications http://www.ripublication.com/aeee.htm Security and Privacy Issues in Wireless

More information

Integrating Heterogeneous Wireless Technologies: A Cellular Aided Mobile Ad hoc Network (CAMA)

Integrating Heterogeneous Wireless Technologies: A Cellular Aided Mobile Ad hoc Network (CAMA) ACM MOBILE NETWORK AND APPLICATIONS Integrating Heterogeneous Wireless Technologies: A Cellular Aided Mobile Ad hoc Network (CAMA) Bharat Bhargava, Xiaoxin Wu, Yi Lu, and Weichao Wang Abstract A mobile

More information

Access Control And Intrusion Detection For Security In Wireless Sensor Network

Access Control And Intrusion Detection For Security In Wireless Sensor Network Access Control And Intrusion Detection For Security In Wireless Sensor Network Sushma J. Gaurkar, Piyush K.Ingole Abstract: In wireless sensor networks (WSN), security access is one of the key component.

More information

An Implementation of Secure Wireless Network for Avoiding Black hole Attack

An Implementation of Secure Wireless Network for Avoiding Black hole Attack An Implementation of Secure Wireless Network for Avoiding Black hole Attack Neelima Gupta Research Scholar, Department of Computer Science and Engineering Jagadguru Dattaray College of Technology Indore,

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Md. Safiqul Islam *1, Syed AshiqurRahman *2 Department of Computer Science and Engineering Daffodil

More information

SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN

SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN SECURITY IN WIRELESS SENSOR NETWORKS: KEY MANAGEMENT MODULE IN SOOAWSN Mohammed A. Abuhelaleh and Khaled M. Elleithy School of Engineering University Of Bridgeport, Bridgeport, CT {mabuhela, elleithy}

More information

Optimized Load Balancing Mechanism Using Carry Forward Distance

Optimized Load Balancing Mechanism Using Carry Forward Distance Optimized Load Balancing Mechanism Using Carry Forward Distance Ramandeep Kaur 1, Gagandeep Singh 2, Sahil 3 1 M. Tech Research Scholar, Chandigarh Engineering College, Punjab, India 2 Assistant Professor,

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

ACCELERATED BROADCAST AUTHENTICATION WITH SIGNATURE AMORTIZATION FOR WSNS

ACCELERATED BROADCAST AUTHENTICATION WITH SIGNATURE AMORTIZATION FOR WSNS ACCELERATED BROADCAST AUTHENTICATION WITH SIGNATURE AMORTIZATION FOR WSNS Minnu Meria Mathew 1, Anjitha Mary 2 1 Student, Computer Science & Engineering, ASIET, Kerala, India 2 Assistant Professor, Computer

More information

SBSCET, Firozpur (Punjab), India

SBSCET, Firozpur (Punjab), India Volume 3, Issue 9, September 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Layer Based

More information

LIST OF FIGURES. Figure No. Caption Page No.

LIST OF FIGURES. Figure No. Caption Page No. LIST OF FIGURES Figure No. Caption Page No. Figure 1.1 A Cellular Network.. 2 Figure 1.2 A Mobile Ad hoc Network... 2 Figure 1.3 Classifications of Threats. 10 Figure 1.4 Classification of Different QoS

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information