Designing a Model for Energy Efficient and Secured Data Communication Using RSA Algorithm in Wireless Sensor Networks

Similar documents
Security Sensor Network. Biswajit panja

A SECURE DATA TRANSMISSION FOR CLUSTER- BASED WIRELESS SENSOR NETWORKS IS INTRODUCED

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

A Secure Intrusion Avoidance System Using Hybrid Cryptography

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme


Securing MANET Using Diffie Hellman Digital Signature Scheme

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Chapter 5. Simple Ad hoc Key Management. 5.1 Introduction

Behavior Analysis of TCP Traffic in Mobile Ad Hoc Network using Reactive Routing Protocols

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

SPY AGENT BASED SECURE DATA AGGREGATION IN WSN

LIST OF FIGURES. Figure No. Caption Page No.

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

Congestion Control in WSN using Cluster and Adaptive Load Balanced Routing Protocol

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

DESIGN AND DEVELOPMENT OF LOAD SHARING MULTIPATH ROUTING PROTCOL FOR MOBILE AD HOC NETWORKS

Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks

An Empirical Approach - Distributed Mobility Management for Target Tracking in MANETs

The Feasibility of SET-IBS and SET-IBOOS Protocols in Cluster-Based Wireless Sensor Network

Secure and Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

A STUDY ON SECURE DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORKS

An Implementation of Secure Wireless Network for Avoiding Black hole Attack

CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES

COMPARATIVE ANALYSIS OF ON -DEMAND MOBILE AD-HOC NETWORK

Performance Evaluation of AODV, OLSR Routing Protocol in VOIP Over Ad Hoc

SIMULATION STUDY OF BLACKHOLE ATTACK IN THE MOBILE AD HOC NETWORKS

Implementing RSA Algorithm in MANET and Comparison with RSA Digital Signature Spinder Kaur 1, Harpreet Kaur 2

Security for Ad Hoc Networks. Hang Zhao

A Comparison Study of Qos Using Different Routing Algorithms In Mobile Ad Hoc Networks

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management

Associate Prof. Dr. Victor Onomza Waziri

A Survey on Reduction in Energy Consumption by Improved AODV on Mobile Ad Hoc Network

ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING

Software Tool for Implementing RSA Algorithm

Computer Security: Principles and Practice

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES

Efficient Data Transmission For Wireless Sensor Networks

Optimization of AODV routing protocol in mobile ad-hoc network by introducing features of the protocol LBAR

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification

Security Scheme for Distributed DoS in Mobile Ad Hoc Networks

The Mathematics of the RSA Public-Key Cryptosystem

CRYPTOGRAPHY IN NETWORK SECURITY

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Lecture 6 - Cryptography

CROSS LAYER BASED MULTIPATH ROUTING FOR LOAD BALANCING

Elements of Applied Cryptography Public key encryption

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

Foundation University, Islamabad, Pakistan

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

Overview. SSL Cryptography Overview CHAPTER 1

Formal Measure of the Effect of MANET size over the Performance of Various Routing Protocols

How To Secure Data Aggregation In A Wireless Sensor Network

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

SPINS: Security Protocols for Sensor Networks

Secured Data Transmissions In Manet Using Neighbor Position Verfication Protocol

AWIRELESS sensor network (WSN) is a network system

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network

PERFORMANCE ANALYSIS OF AD-HOC ON DEMAND DISTANCE VECTOR FOR MOBILE AD- HOC NETWORK

UNIT 8:- Mobile Ad-Hoc Networks, Wireless Sensor Networks

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks

Wireless Sensor Network: Challenges, Issues and Research

A New Security Protocol Using Hybrid Cryptography Algorithms

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

Detecting Multiple Selfish Attack Nodes Using Replica Allocation in Cognitive Radio Ad-Hoc Networks

A NOVEL RESOURCE EFFICIENT DMMS APPROACH

Wireless Sensor Networks Chapter 14: Security in WSNs

Security in Ad Hoc Network

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture

Study And Comparison Of Mobile Ad-Hoc Networks Using Ant Colony Optimization

Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Networks B. PRANAY KUMAR 1, D. KRISHNA 2, P. RAVINDRA 3

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW

How To Write A Transport Layer Protocol For Wireless Networks

ROUTE MECHANISMS FOR WIRELESS ADHOC NETWORKS: -CLASSIFICATIONS AND COMPARISON ANALYSIS

WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES

Energy Efficiency of Load Balancing in MANET Routing Protocols

About the Authors Preface Acknowledgements List of Acronyms

Analysis of Denial of Service Attack Using Proposed Model

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern

Lecture 2.1 : The Distributed Bellman-Ford Algorithm. Lecture 2.2 : The Destination Sequenced Distance Vector (DSDV) protocol

Study of Network Characteristics Incorporating Different Routing Protocols

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS)

Research Article Key Schemes for Security Enhanced TEEN Routing Protocol in Wireless Sensor Networks

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt University of Zurich

THIS: THreshold security for Information aggregation in Sensor networks

Security Enhanced Cooperative Game Theory for Mobile Ad-Hoc Network

Elliptic Curve Cryptography Methods Debbie Roser Math\CS 4890

Symmetric Mechanisms for Authentication in IDRP

SECURE AND EFFICIENT ROUTE TRANSFER AND REPUTATION MANAGEMENT SYSTEM FOR GENERIC ADHOC NETWORK

Security Solutions for Wireless Sensor Networks

Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

Securing Internet Gateway Discovery Protocol in Ubiquitous Wireless Internet Access Networks

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

A Comprehensive Analysis on Route Discovery and Maintenance Features of DSDV, AODV and IERF Ad-hoc Routing Protocols

A SOFTWARE COMPARISON OF RSA AND ECC

Strictly as per the compliance and regulations of:

Transcription:

Designing a Model for Energy Efficient and Secured Data Communication Using RSA Algorithm in Wireless Sensor Networks Sangeeta Patil 1, Padmapriya Patil 2 1 M. Tech, Department of Electronics and communication engineering, Poojya Doddappa Appa College of Engineering, Gulbarga, Karnataka, India 2 Associate Professor, Department of Electronics and Communication Engineering, Poojya Doddappa Appa College of engineering, Gulbarga, Karnataka, India Abstract: Sensor network is used in various military applications which demand protection against eavesdropping. Therefore some sensor networks need secured data communication from sources to base stations. As sensor networks adopts multihop routing from sources to the base station, and that there are no central authority in between, securing such a network is challenging. In this work we first propose a clustering based technique for routing. Clusters are dynamically formed before every round of transmission. Every cluster has a cluster head which can manage the keys locally. as every cluster has independent time schedule, public key cryptography with symmetric keys is essential. Therefore we use RSA algorithm along with RSA based system for a secured sensor network. Keywords: wireless sensor network (WSN), Symmetric key, Asymmetric Key, RSA, Energy efficient 1. Introduction Wireless sensor network consists of large number of battery powered sensor nodes and one or more base stations. Sensor nodes have limited memory and processing power. Sensor nodes sense the data and transmit it through the network to its Base station. User can get the data from the sensor nodes through the internet from the Base station. Such WSN are used in environmental monitoring, military applications such as battlefield surveillance, rescue operations, monitoring and tracking, etc. Now a day s such networks are used in many industrial and consumer applications, such as machine health monitoring, industrial process monitoring and control and so on. Wireless sensor networks are deploying in a variety of conditions capable of performing both military and civilian tasks. Wireless sensor networks are large scale, usually slow moving or static wireless ad-hoc networks. Sensor networks are composed of thousands or millions of small nodes (motes) designed to sense environment and collect data. The motes are usually organized into clusters where each cluster is connected to a more powerful base station (BS). Security in such networks is a big challenge. Symmetric key and public (asymmetric) key cryptography are the most widely used encryption methods in the area of communication. RSA security protocol stands for the Rivest, Shamir and Adleman who are the creator of the RSA. RSA is an asymmetric-key security protocol as it uses two different keys for its encryption and decryption purpose. It is the most popular and proven asymmetric key cryptography algorithm. It generates two key private key and public key. Private Key is secreting to the user and public key is known to other who wants to communicate with the user. For this reason it is also known as public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations. In symmetric key protocol there is key exchange problem because here communicating parties exchange a secrete key that is used for both encryption and decryption. But in RSA there is no key-exchange problem. It also provides digital signature and message integration. From this respect RSA is better than asymmetric protocol. But for sensor network security purpose it is not suitable as it is very power consuming security protocol. For this purpose a clustering based technique for routing is used in this work. Figure 1: Security Block Diagram In sensor network, for security the sources send plaintext message or data that is fed into the algorithm as input to intermediate nodes. Nodes encrypt the plaintext message by using destination public key; the encrypted message is called ciphertext. Decrypt the ciphertext message by using destination private key. Decrypted message is plaintext message; this plaintext message is send to the destination. Paper ID: 020141320 1504

2. Literature Survey International Journal of Science and Research (IJSR) 4. Methodology In [1] proposed main methods used in attacks against the RSA cryptosystem, those are Pollard s p 1 Method, Pollard s rho Method, Elliptic Curve Method, Quadratic Sieve and Number Field Sieve Methods. In fact, the existence of side-channel attacks shows that extensive study of the mathematical structure of the RSA algorithm is not enough.the greatest threats to the security of the RSA cryptosystem are flawed implementations. Against timing attacks they add a delay between the runtime and the private exponent so that every modular operation takes the same fixed time and the RSA cryptosystem is the de facto standard for public-key encryption and signature worldwide. It is implemented in the most popular security products and protocols in use today, and can be seen as one of the basis for secure communication in the Internet. In [2] proposed main aspects of wireless sensor network security into four major categories: the obstacles to sensor network security, the requirements of a secure wireless sensor network, attacks, and defensive measures. The organization then follows this classification. They provide both a general overview of the rather broad area of wireless sensor network security. In [3] proposed time and power consumption of public key cryptography algorithm for signature and key management by simulation. Cryptographic algorithm for authentication and encryption can be implemented in two ways: using public keys or private keys. Here Sensor nodes must be reconfigured, calibrated, and reprogrammed. Such operations are very sensible to possible attacks. Finally, it must be mentioned that they ignore the problem of key management. In [4] proposed several schemes to secure communications in WSNs.These schemes are classified into three classifications based on the cryptographic techniques: symmetric keys, asymmetric keys and one-way hashing functions. There are different classifications based on the application scenarios, including: deployment, organization, re-keying, cryptography and authentication and are also described critical success factors of wireless sensor networks, those are soft message encryption, multiple communication paths, efficient data aggregation, malicious node detection, node revocation-awareness. In [5] proposed Current state-of-the-art protocols and algorithms for securing internet communication. By using a security protocols will make the sensor network a more attractive option. 3. Problem Statement Major problems and limitations of sensor security are Limited Resources, Limited Memory, Storage Space and Power Limitations. Due to these constraints it is difficult to directly employ the existing security approaches to the area of wireless sensor networks. Asymmetric protocol like RSA has not been implemented due to high power constrain and for memory issue. Existing secured sensor network adopts pair-based encryption which results in very high energy consumption. Figure 2: Methodology In wireless sensor network security is big challenge, for security purpose we use RSA algorithm. Here we deploy the network with number of nodes. To find the neighbor nodes the source node send beckon (hello) message to each node. The major drawback is source node encrypts the data, encrypted data is send to the next node and next node decrypts it. Like this every node encrypt the data and decrypt the data, then a lot of energy was wasted. For this purpose we use clustering based technique for routing, here cluster head selection is done. The CH is selected based on the energy and which has maximum number of neighbor nodes. Once the CH is selected the other nodes join to it and providing cluster ID to each CH to generate a public and private key. The source node send a data to CH, node first check whether there is CH present or not.if it is present node send a data to CH, if CH not found then it initialize the process. the source node send RREQ through the CH to base station (BS).The BS send RREP to source node, It will available in routing table. if it is available in routing table forward the packet directly, otherwise it has to find the route to BS. After this source node send the packet, if there is no BS then it stores the packet in the buffer by calling method bufferize. Find route from source to BS, then it exchange key pair with CH, here encrypt the data by using public key and decrypt the data by using private key. We have taken initial power, transmission and receiving range is same for the entire cluster node and the cluster head as well. When the sensor nodes are deployed, they make a cluster within their range. Each cluster has a cluster head and other node in the cluster is called cluster node. It is the duties of these cluster head to communicate with the base station of the network 5. Key Distribution The base station broadcasts its public key in the network of its range. The entire cluster head stores the public key of the base station in its memory. It uses the public key for encrypting the message whenever it wants to send some information message to its cluster head. The corresponding cluster head after getting the information message do not decrypt it but just deliver it to the base station The base station decrypts the message by using its private key of the corresponding cluster head and gets the original message. In this way a secure communication between the base station Paper ID: 020141320 1505

and the cluster node is preserved. The cluster head does not encrypt or decrypt any information message sent by its cluster node and hence save the energy for decryption of the information message. 5.1 Encryption Encryption is done using the public key component e and the modulus n. To whomever we need to send the message, we encrypt the message with their public key (e,n). Encryption is done by taking an exponentiation of the message m with the public key e and then taking a modulus of it. The following steps are done in encryption. 1. Obtain the recipient s public key (n,e) 2. Represent the plaintext message as a positive integer m < n 3. Compute the ciphertext c = m^e mod n. 4. Send the ciphertext c to the recipient. 5.2 Decryption Decryption is done using the Private key. The person who is receiving the encrypted message uses his own private key to decrypt the message. Decryption is similar to the encryption except that the keys used are different. 1. Recipient uses his private key (n,d) to compute m = c^d mod n. 2. Extract the plaintext from the integer representative m. 6. RSA algorithm 6.2 Cluster head selection For cluster head selection, used LEACH (Low energy adaptive clustering hierarchy) protocol. Its aim is to reduce energy consumption within the WSN and prolong the lifetime of the network. For Routing using flooding or selective broadcast protocol and AODV protocol. The AODV (Ad-hoc on-demand Distance vector) protocol is reactive protocol, route will be established based on the user request and provides direct communication between CH to BS. The selective broadcast protocol is used to provide direct communication from source node to CH and it is intended to limit the number of packet transmission by means of selecting neighbour nodes acting as intermediate node. 7. Simulation Results and Analysis We simulate secure data communication from source node to base station using RSA algorithm using Gossiping in OMNET++ 3.3pl. For the experiment, the random networks of different number of Nodes are varied as an input is used in an area of (500 x 500). Simulation time is set to 1000sec. And packet size of 512 byte long. Figure 3: Nodes V/S Average cluster lifetime 6.1 Network deployment Here, deployed a network with BS and many nodes & taken source nodes. Sensor node sending route request to BS and BS receiving the route request, it sends route reply to the source node. The source node receiving the route reply, it sends ACK to the BS. Paper ID: 020141320 1506

Figure 7: Nodes V/S Throughput Figure 4: Nodes V/S Energy Remained In the Network Figure 8: Nodes V/S Latency Figure 5: Nodes V/S Packet Delivery Ratio Figure 6: Nodes V/S Control Overhead 8. Conclusion In this paper, we have shown the implementation of RSA security protocol for sensor network. Through the OMNET platform based simulations, it is observed that in the proposed model the energy consumption using RSA security protocol is quite optimistic. Here we have increased the number of nodes and compare the parameters such as network lifetime of the cluster, average energy remaining of nodes, PDR, Throughput, Latency and control overhead of the present and proposed system through the graph. In this, network lifetime of the cluster, average energy remaining of nodes, PDR have been increased and Throughput, control overhead are decreased, because in present system technique used is routing non cluster and in proposed routing CH is used. By using routing CH we decreased number of encryption and decryption to reduce the energy consumption. Here by using RSA algorithm we send secured data communication from sources to base station. 9. Future Scope With the help of RSA algorithm secure data transmission can be done in many applications which are used in WSNs. In Paper ID: 020141320 1507

future we try to use enhanced protocol for CH selection which reduces delay and energy consumption in WSNs. References [1] John Paul Walters, Zhengqiang Liang, Weisong Shi, andvipin Chaudhary, Wireless Sensor Network Security: A Survey, Security in Distributed, Grid and Pervasive Computing 17:367-388, 2009. [2] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, Wireless sensor networks: A survey, Computer Networks 38(4) (2002) 393 422. [3] CrossbowTechnologyIncorporation.<http://www.xbow. com>. [4] D. Boyle, T. Newe, Security Protocols for use with Wireless Sensor Networks: A Survey of Security Architectures, Proceedings of the Third International Conference on Wireless and Mobile Communications, 2010. [5] R.A Sheikh, Sung young Lee, Mohammad A. U. Khan,and Young Jae Song, LSec: Lightweight Secure Protocol for Distributed Wireless Sensor Network, IFIP International Federation for Information Processing 2006. [6] D. W. Carman, P. S. Krus, and B. J. Matt. Constraints and approaches for distributed sensor network security. Technical Report, 00-010, NAI Labs, Network Associates Inc., Glenwood, MD, 2000. [7] R.L.Rivest, A. Shamir, L.M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21 (2) (1978) 120 126. [8] R.A Sheikh, Sung young Lee, Mohammad A. U. Khan, and Young Jae Song, LSec: Lightweight Secure Protocol for Distributed Wireless Sensor Network, IFIP International Federation for Information Processing 2006 [9] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, Wireless sensor networks: a survey, Computer Networks 38(4) (2002) 393 422. [10] Stefan Katzenbeisser. Recent Advances in RSA Cryptography. Kluwer Academic Publishers, 2001. [11] Madden, S., et al., TAG: A Tiny AGgregation Service for Ad-Hoc Sensor Networks. 2002: OSDI. Paper ID: 020141320 1508