E±cient Detection Of Compromised Nodes In A Wireless Sensor Network

Size: px
Start display at page:

Download "E±cient Detection Of Compromised Nodes In A Wireless Sensor Network"

Transcription

1 E±cient Detection Of Compromised Nodes In A Wireless Sensor Network Cheryl V. Hinds University of Idaho cvhinds@vandals.uidaho.edu Keywords: Compromised Nodes, Wireless Sensor Networks Abstract Wireless Sensor Networks are networks composed of hundreds or thousands of small sensors which are often placed in hostile environments to sense a particular event in that environment. Unfortunately sensors are characterized by low power, limited memory and low bandwidth. The network is vulnerable to attacks, some of which can compromise a node, which can render the network useless if not detected. Current algorithms which detect compromised nodes do so at a high computational cost. This paper introduces a centralized approach to identifying compromised nodes at a low computational cost. Simulations are conducted to verify the algorithm. 1 Introduction Advances in wireless technology have resulted in low cost processors which have been used to form Wireless Sensor Networks (WSN). These networks, consist of hundreds or thousands of spatially distributed autonomous devices called sensor nodes or motes. The original use of WSN was to monitor and collect data on military environments; however, they have found increased applications in the civilian world such as detecting environmental conditions, monitoring tra±c and providing security in parking garages and other facilities. They can monitor and gather data unattended in any environment and they are relatively inexpensive. Due to the widespread use of these networks and the importance of the information they gather, they can be targets of terrorists and other malicious attacks. Successful attacks can have devastating consequences for society. The water system could be poisoned and not detected, poisonous gases in the atmosphere may go undetected and military operations might be compromised. It is clear that these networks must be protected. Attacks against wireless sensor networks are similar to attacks in wired networks. However, security techniques used in traditional networks are not applicable to wireless sensor networks for a variety of reasons. In traditional networks the hardware components of the network are usually in a well protected location with human supervision. In a wireless sensor network however, the nodes are usually deployed and left unattended, therefore if they are damaged or lose power they cannot be replaced or recharged. This means that the traditional method of having network hardware in secure rooms with trusted personnel is not possible in sensor networks, so it becomes most important to detect when a node has been compromised. In our research we focus on a particular type of attack in which a node reports incorrect information to the base station. This incorrect information will be visible to the neighbors of this compromised node who are expected to report this node as misbehaving. Misbehaving nodes may collude (refuse to re- 1 Copyright held by SCS.

2 port on each other) or choose to report on any node whose reporting is di erent from the reporting node's observed value. We look at three algorithms for detecting compromised nodes, Zhang et al.'s AppCompromisedCore algorithm [4], Simple Majority Voting and Weighted Voting, our own modi ed voting algorithm. Zhang et al.[4] reported excellent performance with their algorithm, high detection rates and no false positives. However, due to the computational ine±ciencies in the AppCompromisedCore algorithm, results were only reported for up to 200 nodes. In our work we show that our algorithm performs adequately enough for a small number of nodes, but increasingly better as the number of nodes are increased. Due to the limited computational capacity and short battery life of sensor nodes, e±cient algorithms with high detection rates and low false positive rates are very important. Our Weighted Voting algorithm satis es all of these needs. In addition, the algorithm is suited for both centralized and de-centralized environments. 1.1 Related Work There are several approaches in the literature to identifying compromised nodes. These include decentralized and centralized approaches. In the decentralized approach, compromised nodes are identi ed by neighboring nodes, while in centralized detection the base station identi es compromised nodes Centralized Algorithms Zhang et al.[4] proposed an algorithm where base stations identify compromised nodes by observing alert patterns over a certain period of time for a given node. If the number of alerts against a node s is higher than the expected number of alerts based on observations, then the base station assumes that the node is suspicious. Further investigation to determine which of the suspicious nodes are compromised is then performed. Another centralized algorithm to detect compromised nodes is that proposed by Jaikaeo et al.[2] In this algorithm the network is organized with cluster heads. To identify faulty nodes the readings from each member in a cluster is compared with the average readings from all members in the cluster. Nodes with unacceptable readings are considered to be suspicious. This approach however incurs a large volume of tra±c which increases communication costs, as well as extra computations which require additional energy. Wang et al.[3] proposed an algorithm where a node called an initiator listens to the data its neighbor sends and if the number of packets not forwarded exceeds a certain value, then the node is suspect. This algorithm assumes that if a node does not forward a packet it is a malicious node. However there can be many reasons why a packet might not be forwarded. For example, the node could have lost power or it might lack the necessary bandwidth to forward the packet. Therefore this algorithm would generate false positives, and exclude legitimate nodes from the network. 2 Model We adopt a centralized approach where the base station determines whether or not a node is compromised. We therefore assume that the base station is trusted and has more computational power than the sensing nodes. We assume an environment similar to that used by Zhang et al.[4] where the area to be monitored is 100m x 100m and nodes are uniformly deployed. The communication range is 10m and a node is considered a neighbor of another node and can observe that node if it is within its communication range. The network is assumed to be static where nodes do not move once they are deployed. Nodes observe the temperature in their environment and all nodes send temperature readings to the base station once every minute. When the base station observes that 2 neighboring nodes s 1, s 2 report different temperature readings within a given time t, it implicitly assumes that s 1 and s 2 are mutually suspicious and that both raise an alert against each other.

3 3 The Algorithms Three algorithms were compared in this research. Simple Majority Voting, AppCompromisedCore and Weighted Voting. Simple Majority Voting: A node is assumed by the base station to be compromised if the number of its neighbors who raise alerts against it, is more than 50 percent. AppCompromisedCore: In this algorithm proposed by Zhang et al. [4], suspicious pairs are stored in a directed graph called an Inferred graph I where the vertices of the graph represents sensor nodes and the edges represent the link between two suspicious nodes. Given a node s in the Inferred graph, Zhang et al. showed that the number of compromised nodes in the subgraph obtained by removing s and its neighbors (I 0 s) is equal to m, where m is the vertex cover of that subgraph. Let K be the estimated total number of compromised nodes in the Inferred graph I and let m be the number of compromised nodes in I 0 s; then the number of compromised nodes in the subgraph containing s and its neighbors is no more than K m: If the neighbors of s, (N s ), is more than K m then those neighbors are not compromised and the conclusion was made that s is compromised. If N s is not more than K m no conclusion can be drawn. Weighted Voting: In our weighted voting algorithm a node s is identi ed as compromised if the percentage of neighbors reporting on s is greater than M v + SF=N. M v is equal to 50%, SF represents a scaling factor and N represents the number of nodes in the network. In Simple Majority Voting a node is considered to be compromised if more than 50% of its neighbors report it to be suspicious. However, when a node only has a few neighbors then 50% might not be a su±cient majority to give us con dence. However, if a node has many neighbors, then 50% would be considered su±cient. Our Weighted Voting algorithm is designed so that for a small number of neighbors the percentage needed to determine if the node is compromised is large so in our algorithm we x the value of majority at 50 and we choose a scaling factor in such a way that for a node with few neighbors the percentage required to determine if a node is compromised is high. As the number of nodes increase then the percentage required approaches 50%. We're making the assumption that the number of neighbors of a node varies in proportion to the total number of nodes in the network. From our experiments a scaling factor of 2400 gave a good trade-o between detection rate and the number of false positives. We expect however, that the value of the scaling factor will be application dependent. We believe that this approach will be more reliable than Simple Majority Voting when the number of nodes are small, since the percentage of nodes who need to agree should intuitively be higher when the actual size of the population is small. 4 Simulations Simulations were conducted for each of the three algorithms described above. The number of nodes in the network for each algorithm varied from 50 to 1000 nodes over 10 repetitions. Nodes were uniformly distributed over a 100 x 100 unit area and we randomly compromised 15 % of them. These compromised nodes reported temperature readings which were di erent from the readings reported by the noncompromised nodes. We ran simulations assuming that nodes collude (compromise nodes did not report on each other), and nodes did not collude (a node reported on any suspicious neighbor). The evaluation metric used is the average detection rate and the average false positive rate over the 10 repetitions. The results of our simulations are shown below in Tables 1 and 2. 5 Discussion As shown in Table 1, the AppCompromisedCore algorithm's detection rate improves as the number of nodes increase. Initially for few nodes, its performance is below both voting algorithms, but has a comparable detection rate to these algorithms. The false positive rate of AppCompromisedCore. is superior to both voting algorithms over the entire simulation rate. This low false positive rate was as reported

4 Table 1: Detection Rates Number of Weighted Simple App of nodes Voting Majority Compromised Voting Core Table 2: False Positive Rates Number Weighted Simple App of nodes Voting Majority Compromised Voting Core in [4]. The AppCompromisedCore algorithm has a few serious drawbacks. The algorithm needs an accurate estimate of the number of compromised nodes. If the estimate of the maximum number of compromised nodes K is inaccurate, then the algorithm cannot accurately detect compromised nodes. Another equally serious drawback is the running time of the algorithm. In determining the compromised nodes, we need to repeatedly compute the vertex cover of sub graphs, a known computationally infeasible problem [1]. To avoid this computation Zhang et al.[4] approximated the vertex cover of the sub-graph, by the maximum matching of the subgraph. This approximation although feasible, is still substantially more computationally expensive than the voting algorithms. This probably explains why results were only reported for no more than 200 nodes. It is however a useful bench marking algorithm and a modi ed version of it might be useful if the computation time can be reduced. As a result of its computational requirements, and due to the processor and memory constraints of sensor nodes, the AppCompromisedCore algorithm is not suited for decentralized detection. The Weighted Voting algorithm and the Simple Majority Voting algorithm performed similarly with respect to detection rate and false positive rates. The Weighted Voting algorithm allows us however to emphasize which of the metrics, detection rate or false positive rate is more important for a given application. For example to decrease the false positive rate of the Weighted Voting algorithm over the Simple Majority Voting algorithm, we can increase the value of the scaling factor. This would require a higher percentage of neighbor votes before we concluded that a node was compromised. It is also believed that different applications will require di erent con dence voting levels and Weighted Voting is likely to be a more exible alternative than Simple MajorityVoting. The parameters also allow us to ne tune the algorithm for various environments. Unlike the AppCompromisedCore algorithm, Simple Majority and Weighted Voting can be used in a decentralized manner. Local nodes can submit their vote and make a determination to exclude the suspected node from the network. In future work we propose to combine the approach of AppCompromisedCore with that of Weighted Voting to develop an algorithm which has a high detection rate, a low false positive rate and is computationally e±cient.

5 References [1] Garey, M., and Johnson, D. Computers and Intractability: A Guide to the Theory of NP- Completeness. W. H. Freeman, [2] Jaikaeo, C., Srisathapornphat, C., and Shen, C.-C. Diagnosis of sensor networks. IEEE International Conference on Communications ICC. (2001), 1627{1632. [3] Wang,G.,Zhang,W.,Cao,G.,andPorta, T. L. On supporting distributed collaboration in sensor networks. IEEE Military Communications Conference. (2003). [4] Zhang,Q.,Yu,T.,andNing,P. A framework for identifying compromised nodes in wireless sensor networks. ACM Trans. Inf. Syst. Secur. 11, 3 (2008), 1{37. Biography Cheryl Hinds is a graduate student at the University of Idaho She received a graduate degree in Computer and Information Systems from the City University of New York and an undergraduate degree in Economics from the University of the West Indies at Cave Hill. Her current research interests are in the area of Wireless Sensor Networks, Computer Science Education and Human Computer Interaction.

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 , pp.40-46 http://dx.doi.org/10.14257/astl.2016.142.07 TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 Hae Young Lee and Hyung-Jong Kim Department of Information Security

More information

Introduction and Statement of the Problem

Introduction and Statement of the Problem Chapter 1 Introduction and Statement of the Problem 1.1 Introduction Unlike conventional cellular wireless mobile networks that rely on centralized infrastructure to support mobility. An Adhoc network

More information

Impact of Black Hole and Sink Hole Attacks on Routing Protocols for WSN

Impact of Black Hole and Sink Hole Attacks on Routing Protocols for WSN Impact of Black Hole and Sink Hole Attacks on Routing Protocols for WSN Padmalaya Nayak V. Bhavani B. Lavanya ABSTRACT With the drastic growth of Internet and VLSI design, applications of WSNs are increasing

More information

Selective Forwarding Attacks Detection in WSNs

Selective Forwarding Attacks Detection in WSNs Selective Forwarding Attacks Detection in WSNs Naser M. Alajmi and Khaled M. Elleithy Computer Science and Engineering Department, University of Bridgeport, Bridgeport, CT, USA nalajmi@my.bridgeport.edu,

More information

International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: Issue 2, Volume 2 (February 2015)

International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: Issue 2, Volume 2 (February 2015) FAULT TOLERANCE IN WIRELESS SENSOR NETWORKS C.Ahila Jerlin #1 Anand Institute of Higher Technology, Department of ME Embedded System Technologies, Kazhipattur, Chennai-603103 N.Rajkamal #2 Anand Institute

More information

Intrusion Detection System in Wireless Sensor Networks

Intrusion Detection System in Wireless Sensor Networks Intrusion Detection System in Wireless Sensor Networks Pooja Thakre 1, Mohammad Hassan 2, Irfan Javed 3, Sneha Sambare 4 Professor, Department of EJ, NCET, NAGPUR, India 1 Lecturer, Department of EJ, NCET,

More information

Lecture 8 Wireless Sensor Networks: Overview

Lecture 8 Wireless Sensor Networks: Overview Lecture 8 Wireless Sensor Networks: Overview Reading: Wireless Sensor Networks, in Ad Hoc Wireless Networks: Architectures and Protocols, Chapter 12, sections 12.1-12.2. I. Akyildiz, W. Su, Y. Sankarasubramaniam

More information

A METHOD FOR DETECTING FALSE POSITIVE AND FALSE NEGATIVE ATTACKS USING SIMULATION MODELS IN STATISTICAL EN- ROUTE FILTERING BASED WSNS

A METHOD FOR DETECTING FALSE POSITIVE AND FALSE NEGATIVE ATTACKS USING SIMULATION MODELS IN STATISTICAL EN- ROUTE FILTERING BASED WSNS A METHOD FOR DETECTING FALSE POSITIVE AND FALSE NEGATIVE ATTACKS USING SIMULATION MODELS IN STATISTICAL EN- ROUTE FILTERING BASED WSNS Su Man Nam 1 and Tae Ho Cho 2 1 College of Information and Communication

More information

Mitigating Malicious Activities by Providing New Acknowledgment Approach

Mitigating Malicious Activities by Providing New Acknowledgment Approach Mitigating Malicious Activities by Providing New Acknowledgment Approach G. S. Devi Lakshmi, J. Rajasekaran 2 PG Student, Sri Subramanya College of Engineering and Technology, Palani, Tamilnadu, India

More information

Ranking Clustered Data with Pairwise Comparisons

Ranking Clustered Data with Pairwise Comparisons Ranking Clustered Data with Pairwise Comparisons Alisa Maas ajmaas@cs.wisc.edu 1. INTRODUCTION 1.1 Background Machine learning often relies heavily on being able to rank the relative fitness of instances

More information

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks University of Cambridge Computer Laboratory 22nd IFIP TC-11 International Information Security Conference Sandton,

More information

Defending Against Resource Depletion Attacks in Wireless Sensor Networks

Defending Against Resource Depletion Attacks in Wireless Sensor Networks Defending Against Resource Depletion Attacks in Wireless Sensor Networks Cauvery Raju M. Tech, CSE IInd Year, JNNCE, Shimoga Abstract: One of the major challenges wireless sensor networks face today is

More information

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol Analysis of Black-Hole Attack in MANET using Routing Protocol Ms Neha Choudhary Electronics and Communication Truba College of Engineering, Indore India Dr Sudhir Agrawal Electronics and Communication

More information

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL 2.1 Topology Control in Wireless Sensor Networks Network topology control is about management of network topology to support network-wide requirement.

More information

ALL ABOUT DATA AGGREGATION IN WIRELESS SENSOR NETWORKS

ALL ABOUT DATA AGGREGATION IN WIRELESS SENSOR NETWORKS e-issn 2455 1392 Volume 1 Issue 1, November 2015 pp. 1-7 http://www.ijcter.com ALL ABOUT DATA AGGREGATION IN WIRELESS SENSOR NETWORKS Komal Shah 1, Heena Sheth 2 1,2 M. S. University, Baroda Abstract--

More information

Routing Scheme in Energy efficient based Protocols for Wireless Sensor Networks

Routing Scheme in Energy efficient based Protocols for Wireless Sensor Networks Routing Scheme in Energy efficient based Protocols for Wireless Sensor Networks 1 Chiranjeevi Rampilla, 2 Pallikonda Anil Kumar, 1 Student, DEPT.OF CSE, PVPSIT, KANURU, VIJAYAWADA. 2 Asst.Professor, DEPT.OF

More information

Secure Data Collection for Wireless Sensor Networks

Secure Data Collection for Wireless Sensor Networks Secure Data Collection for Wireless Sensor Networks Haengrae Cho 1 and Soo-Young Suck 2 1 Department of Computer Engineering, Yeungnam University, Republic of Korea 2 Department of R&D, Gyeongbuk Institute

More information

Presented by: Mariam Ahmed Moustafa Faculty of Engineering, Alexandria University, Egypt. 24 March 2016 RIPE NCC / MENOG 16

Presented by: Mariam Ahmed Moustafa Faculty of Engineering, Alexandria University, Egypt. 24 March 2016 RIPE NCC / MENOG 16 Presented by: Mariam Ahmed Moustafa elansary.mam@gmail.com Faculty of Engineering, Alexandria University, Egypt 24 March 2016 RIPE NCC / MENOG 16 } Is a talented Researcher, Teaching Assistant, Co-Founder

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks John Bethencourt, Jason Franklin, and Mary Vernon {bethenco, jfrankli, vernon}@cs.wisc.edu Computer Sciences Department University of Wisconsin, Madison

More information

SMITE: A Stochastic Compressive Data Collection. Sensor Networks

SMITE: A Stochastic Compressive Data Collection. Sensor Networks SMITE: A Stochastic Compressive Data Collection Protocol for Mobile Wireless Sensor Networks Longjiang Guo, Raheem Beyah, and Yingshu Li Department of Computer Science, Georgia State University, USA Data

More information

CASER Protocol Using DCFN Mechanism in Wireless Sensor Network

CASER Protocol Using DCFN Mechanism in Wireless Sensor Network Volume 118 No. 7 2018, 501-505 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu CASER Protocol Using DCFN Mechanism in Wireless Sensor Network A.Shirly

More information

Wireless Sensor Networks: Security Issues, Challenges and Solutions

Wireless Sensor Networks: Security Issues, Challenges and Solutions International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 8 (2014), pp. 859-868 International Research Publications House http://www. irphouse.com Wireless Sensor Networks:

More information

On Pairwise Connectivity of Wireless Multihop Networks

On Pairwise Connectivity of Wireless Multihop Networks On Pairwise Connectivity of Wireless Multihop Networks Fangting Sun and Mark Shayman Department of Electrical and Computer Engineering University of Maryland, College Park, MD 2742 {ftsun, shayman}@eng.umd.edu

More information

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Mandadapu Sravya M.Tech, Department of CSE, G. Narayanamma Institute of Technology and Science. Ch.Mandakini

More information

Network Decoupling: A Methodology for Secure

Network Decoupling: A Methodology for Secure Network Decoupling: A Methodology for Secure Communications in Wireless Sensor Networks Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Abstract Many wireless sensor network (WSN) applications demand

More information

PROJECT REPORT VIRTUAL COORDINATE GENERATOR AND ROUTING SIMULATION TOOL FOR WIRELESS SENSOR NETWORKS IN 2 AND 3-DIMENSIONAL NETWORK SPACE

PROJECT REPORT VIRTUAL COORDINATE GENERATOR AND ROUTING SIMULATION TOOL FOR WIRELESS SENSOR NETWORKS IN 2 AND 3-DIMENSIONAL NETWORK SPACE PROJECT REPORT VIRTUAL COORDINATE GENERATOR AND ROUTING SIMULATION TOOL FOR WIRELESS SENSOR NETWORKS IN 2 AND 3-DIMENSIONAL NETWORK SPACE Submitted by Aravindhan Vijayaraj Department of Electrical and

More information

On the Complexity of Broadcast Scheduling. Problem

On the Complexity of Broadcast Scheduling. Problem On the Complexity of Broadcast Scheduling Problem Sergiy Butenko, Clayton Commander and Panos Pardalos Abstract In this paper, a broadcast scheduling problem (BSP) in a time division multiple access (TDMA)

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks Computer Sciences Department University of Wisconsin, Madison Introduction Outline Background Example Attack Introduction to the Attack Basic Probe

More information

ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME

ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME Jae Kwan Lee 1 and Tae Ho Cho 2 1, 2 College of Information and Communication Engineering,

More information

An Authentication Service Based on Trust and Clustering in Mobile Ad Hoc Networks

An Authentication Service Based on Trust and Clustering in Mobile Ad Hoc Networks An Authentication Service Based on Trust and Clustering in Mobile Ad Hoc Networks M.Phil Term 3 paper Department of Computer Science and Engineering The Chinese University of Hong Kong written by Edith

More information

SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC

SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC SELECTING VOTES FOR ENERGY EFFICIENCY IN PROBABILISTIC VOTING-BASED FILTERING IN WIRELESS SENSOR NETWORKS USING FUZZY LOGIC Su Man Nam and Tae Ho Cho College of Information and Communication Engineering,

More information

MALICIOUS NODE DETECTION USING A DUAL THRESHOLD IN WIRELESS SENSOR NETWORKS

MALICIOUS NODE DETECTION USING A DUAL THRESHOLD IN WIRELESS SENSOR NETWORKS MALICIOUS NODE DETECTION USING A DUAL THRESHOLD IN WIRELESS SENSOR NETWORKS Vimala.T PG Student,Master of Computer Applications, Bharathidasan Institute of Technology, Anna University, Tiruchirappalli.

More information

Sleep/Wake Aware Local Monitoring (SLAM)

Sleep/Wake Aware Local Monitoring (SLAM) Sleep/Wake Aware Local Monitoring (SLAM) Issa Khalil, Saurabh Bagchi, Ness Shroff Dependable Computing Systems Lab (DCSL) & Center for Wireless Systems and Applications (CWSA) School of Electrical and

More information

Contending Against Energy Debilitating Attacks in Wireless Ad Hoc Sensor Networks

Contending Against Energy Debilitating Attacks in Wireless Ad Hoc Sensor Networks Contending Against Energy Debilitating Attacks in Wireless Ad Hoc Sensor Networks Vidya.M Department of Computer Science and Engineering, Atria Institute of Technology, Bangalore, India Vidya.M1389@gmail.com

More information

An Intrusion Detection System for Critical Information Infrastructures Using Wireless Sensor Network Technologies

An Intrusion Detection System for Critical Information Infrastructures Using Wireless Sensor Network Technologies An Intrusion Detection System for Critical Information Infrastructures Using Wireless Sensor Network Technologies The Fifth international CRIS conference on Critical Infrastructures Beijing China, 20 September

More information

An Improved Gateway Based Multi Hop Routing Protocol for Wireless Sensor Network

An Improved Gateway Based Multi Hop Routing Protocol for Wireless Sensor Network International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 15 (2014), pp. 1567-1574 International Research Publications House http://www. irphouse.com An Improved Gateway

More information

SECURE DATA AGGREGATION TECHNIQUE FOR WIRELESS SENSOR NETWORKS IN THE PRESENCE OF SECURITY THREATS

SECURE DATA AGGREGATION TECHNIQUE FOR WIRELESS SENSOR NETWORKS IN THE PRESENCE OF SECURITY THREATS SECURE DATA AGGREGATION TECHNIQUE FOR WIRELESS SENSOR NETWORKS IN THE PRESENCE OF SECURITY THREATS G.Gomathi 1, C.Yalini 2, T.K.Revathi. 3, 1 M.E Student, Kongunadu College of Engineering, Trichy 2, 3

More information

Wireless Embedded Systems ( x) Ad hoc and Sensor Networks

Wireless Embedded Systems ( x) Ad hoc and Sensor Networks Wireless Embedded Systems (0120442x) Ad hoc and Sensor Networks Chaiporn Jaikaeo chaiporn.j@ku.ac.th Department of Computer Engineering Kasetsart University Materials taken from lecture slides by Karl

More information

arxiv: v1 [cs.cr] 30 May 2014

arxiv: v1 [cs.cr] 30 May 2014 ROMEO: ReputatiOn Model Enhancing OpenID Simulator Ginés Dólera Tormo 1, Félix Gómez Mármol 1, and Gregorio Martínez Pérez 2 arxiv:1405.7831v1 [cs.cr] 30 May 2014 1 NEC Europe Ltd., Kurfürsten-Anlage 36,

More information

ScienceDirect. Analogy between immune system and sensor replacement using mobile robots on wireless sensor networks

ScienceDirect. Analogy between immune system and sensor replacement using mobile robots on wireless sensor networks Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 35 (2014 ) 1352 1359 18 th International Conference in Knowledge Based and Intelligent Information & Engineering Systems

More information

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks 1 S.Nandhini, 2 Mr.S.Franson Varun Richo, 1 PG Student, 2 Assistant professor, Francis Xavier Engineering college,

More information

IMPROVING THE DATA COLLECTION RATE IN WIRELESS SENSOR NETWORKS BY USING THE MOBILE RELAYS

IMPROVING THE DATA COLLECTION RATE IN WIRELESS SENSOR NETWORKS BY USING THE MOBILE RELAYS IMPROVING THE DATA COLLECTION RATE IN WIRELESS SENSOR NETWORKS BY USING THE MOBILE RELAYS 1 K MADHURI, 2 J.KRISHNA, 3 C.SIVABALAJI II M.Tech CSE, AITS, Asst Professor CSE, AITS, Asst Professor CSE, NIST

More information

CMNTS:Catching Malicious Nodes with Trust Support in Wireless Sensor Networks

CMNTS:Catching Malicious Nodes with Trust Support in Wireless Sensor Networks CMNTS:Catching Malicious Nodes with Trust Support in Wireless Sensor Networks Prathap U, Deepa Shenoy P and Venugopal K R Department of Computer Science and Engineering University Visvesvaraya College

More information

TOSSIM simulation of wireless sensor network serving as hardware platform for Hopfield neural net configured for max independent set

TOSSIM simulation of wireless sensor network serving as hardware platform for Hopfield neural net configured for max independent set Available online at www.sciencedirect.com Procedia Computer Science 6 (2011) 408 412 Complex Adaptive Systems, Volume 1 Cihan H. Dagli, Editor in Chief Conference Organized by Missouri University of Science

More information

Using Consensus Estimate Technique Aimed To Reducing Energy Consumption and Coverage Improvement in Wireless Sensor Networks

Using Consensus Estimate Technique Aimed To Reducing Energy Consumption and Coverage Improvement in Wireless Sensor Networks IJCSNS International Journal of Computer Science and Network Security, VOL.16 No.8, August 2016 1 Using Consensus Estimate Technique Aimed To Reducing Energy Consumption and Coverage Improvement in Wireless

More information

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS S. P. Manikandan 1, R. Manimegalai 2 and S. Kalimuthu 3 1 Department of Computer Science and Engineering, Sri Venkateshwara

More information

CONCLUSIONS AND SCOPE FOR FUTURE WORK

CONCLUSIONS AND SCOPE FOR FUTURE WORK Introduction CONCLUSIONS AND SCOPE FOR FUTURE WORK 7.1 Conclusions... 154 7.2 Scope for Future Work... 157 7 1 Chapter 7 150 Department of Computer Science Conclusion and scope for future work In this

More information

ENERGY-EFFICIENT TRUST SYSTEM THROUGH WATCHDOG OPTIMIZATION

ENERGY-EFFICIENT TRUST SYSTEM THROUGH WATCHDOG OPTIMIZATION International Journal of Power Control and Computation(IJPCSC) Vol 8. No.1 2016 Pp.44-50 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0976-268X ENERGY-EFFICIENT TRUST SYSTEM THROUGH WATCHDOG

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS Mohammed A. Al-taha 1 and Ra ad A. Muhajjar 2 1 Department of Computer Science, College of Science, Basrah University, Iraq 2

More information

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET International Journal of Scientific and Research Publications, Volume 3, Issue 5, May 2013 1 Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET Ms.T.R.Panke * M.B.E.S.College of

More information

Security Issues In Mobile Ad hoc Network Routing Protocols

Security Issues In Mobile Ad hoc Network Routing Protocols Abstraction Security Issues In Mobile Ad hoc Network Routing Protocols Philip Huynh phuynh@uccs.edu Mobile ad hoc network (MANET) is gaining importance with increasing number of applications. It can be

More information

MultiHop Routing for Delay Minimization in WSN

MultiHop Routing for Delay Minimization in WSN MultiHop Routing for Delay Minimization in WSN Sandeep Chaurasia, Saima Khan, Sudesh Gupta Abstract Wireless sensor network, consists of sensor nodes in capacity of hundred or thousand, which deployed

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

Ameliorate Threshold Distributed Energy Efficient Clustering Algorithm for Heterogeneous Wireless Sensor Networks

Ameliorate Threshold Distributed Energy Efficient Clustering Algorithm for Heterogeneous Wireless Sensor Networks Vol. 5, No. 5, 214 Ameliorate Threshold Distributed Energy Efficient Clustering Algorithm for Heterogeneous Wireless Sensor Networks MOSTAFA BAGHOURI SAAD CHAKKOR ABDERRAHMANE HAJRAOUI Abstract Ameliorating

More information

Hierarchical Routing Algorithm to Improve the Performance of Wireless Sensor Network

Hierarchical Routing Algorithm to Improve the Performance of Wireless Sensor Network Hierarchical Routing Algorithm to Improve the Performance of Wireless Sensor Network Deepthi G B 1 Mrs. Netravati U M 2 P G Scholar (Digital Electronics), Assistant Professor Department of ECE Department

More information

Development of Emulation Projects for Teaching Wireless Sensor Networks 1

Development of Emulation Projects for Teaching Wireless Sensor Networks 1 Development of Emulation Projects for Teaching Wireless Sensor Networks Deepesh Jain T. Andrew Yang University of Houston Clear Lake Houston, Texas Abstract In recent years research and development in

More information

Key establishment in sensor networks

Key establishment in sensor networks Key establishment in sensor networks -- introduction to wireless sensor networks -- needed key types -- LEAP -- random key pre-distribution (c) Levente Buttyán (buttyan@crysys.hu) Wireless sensor networks

More information

Catching BlackHole Attacks in Wireless Sensor Networks

Catching BlackHole Attacks in Wireless Sensor Networks Catching BlackHole Attacks in Wireless Sensor Networks Ashish M 1 and Mr. Jason Martis 2 1 M. Tech, Department Of ISE, NMAM Institute of Technology, Nitte 2 Asst. Prof, Department Of ISE, NMAM Institute

More information

Performance Analysis of Heterogeneous Wireless Sensor Network in Environmental Attack

Performance Analysis of Heterogeneous Wireless Sensor Network in Environmental Attack International Journal of Information and Computation Technology. ISSN 0974-2239 Volume 3, Number 5 (2013), pp. 451-458 International Research Publications House http://www. irphouse.com /ijict.htm Performance

More information

AN EFFICIENT MAC PROTOCOL FOR SUPPORTING QOS IN WIRELESS SENSOR NETWORKS

AN EFFICIENT MAC PROTOCOL FOR SUPPORTING QOS IN WIRELESS SENSOR NETWORKS AN EFFICIENT MAC PROTOCOL FOR SUPPORTING QOS IN WIRELESS SENSOR NETWORKS YINGHUI QIU School of Electrical and Electronic Engineering, North China Electric Power University, Beijing, 102206, China ABSTRACT

More information

Interference Minimization in Topology Control for Ad Hoc Networks

Interference Minimization in Topology Control for Ad Hoc Networks Minimization in Topology Control for Ad Hoc Networks Srinath.K, Venkataramanan.P, Mary Anita Rajam Department of Computer Science and Engineering, College of Engineering, Guindy, Anna University, Chennai,

More information

ADAPTIVE AND DYNAMIC LOAD BALANCING METHODOLOGIES FOR DISTRIBUTED ENVIRONMENT

ADAPTIVE AND DYNAMIC LOAD BALANCING METHODOLOGIES FOR DISTRIBUTED ENVIRONMENT ADAPTIVE AND DYNAMIC LOAD BALANCING METHODOLOGIES FOR DISTRIBUTED ENVIRONMENT PhD Summary DOCTORATE OF PHILOSOPHY IN COMPUTER SCIENCE & ENGINEERING By Sandip Kumar Goyal (09-PhD-052) Under the Supervision

More information

Implementing Crytoptographic Technique in Cluster Based Environment for Secure Mobile Adhoc Networks

Implementing Crytoptographic Technique in Cluster Based Environment for Secure Mobile Adhoc Networks Implementing Crytoptographic Technique in Cluster Based Environment for Secure Mobile Adhoc Networks Kiruba Priyadharshini.P 1, L.R.Priya 2, Dr.Ruba Soundar.K 3 1, 2, 3 Department of Communication Systems,

More information

IMPROVE NETWORK LIFETIME AND LOAD BALANCING MOBILE DATA CLUSTERING FOR WIRELESS SENSOR NETWORKS

IMPROVE NETWORK LIFETIME AND LOAD BALANCING MOBILE DATA CLUSTERING FOR WIRELESS SENSOR NETWORKS IMPROVE NETWORK LIFETIME AND LOAD BALANCING MOBILE DATA CLUSTERING FOR WIRELESS SENSOR NETWORKS A.Abdulasik 1 P.Subramoniam 2 PG Scholar 1, Assistant Professor 2, Dept. of Electronic and Communication

More information

Securing WMSN using SHAREMIND

Securing WMSN using SHAREMIND Securing WMSN using SHAREMIND Prof. Dhanshri Patil 1, Priyanka Kanse 2, Priyanka Kakade 3, Ketaki Sortur 4, Akshata Nalawade 5 1, 2,3,4,5 UG Student Department of Computer Engineering, PCET s Nutan Maharashtra

More information

Summary of Energy-Efficient Communication Protocol for Wireless Microsensor Networks

Summary of Energy-Efficient Communication Protocol for Wireless Microsensor Networks Summary of Energy-Efficient Communication Protocol for Wireless Microsensor Networks Juhana Yrjölä, Tik 58673B, jayrjola@cc.hut.fi 13th March 2005 Abstract Conventional routing protocols may not be optimal

More information

An Energy Efficient Intrusion Detection System in MANET.

An Energy Efficient Intrusion Detection System in MANET. An Energy Efficient Intrusion Detection System in MANET. Namrata 1, Dr.Sukhvir Singh 2 1. M.Tech, Department of C.S.E, N.C College Of Engineering, Israna, Panipat. 2. Associate Professor Department of

More information

Power Monitoring in the Data Centre: Is the Right Time Now? Jacarta Ltd

Power Monitoring in the Data Centre: Is the Right Time Now? Jacarta Ltd Power Monitoring in the Data Centre: Is the Right Time Now? Jacarta Ltd www.jacarta.com Power Monitoring in the Data Centre: Is the Right Time Now? Introduction Data centre power monitoring has been much

More information

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS Ms.T P Rani 1, Dr. C Jaya Kumar 2 1 Research Scholar, Anna University of Technology,Chennai 1 ranitp.2010@gmail.com 2 Department of Computer

More information

AN ad-hoc network is a group of nodes without requiring

AN ad-hoc network is a group of nodes without requiring 240 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 2, NO. 2, JUNE 2007 Securing Cooperative Ad-Hoc Networks Under Noise and Imperfect Monitoring: Strategies and Game Theoretic Analysis Wei

More information

Cluster based certificate revocation For mobile ad hoc networks

Cluster based certificate revocation For mobile ad hoc networks www.ijiarec.com ISSN:2348-2079 Volume-5 Issue-2 International Journal of Intellectual Advancements and Research in Engineering Computations Cluster based certificate revocation For mobile ad hoc networks

More information

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS Mr. M. Raghu (Asst.professor) Dr.Pauls Engineering College Ms. M. Ananthi (PG Scholar) Dr. Pauls Engineering College Abstract- Wireless

More information

FUZZY LOGIC APPROACH TO IMPROVING STABLE ELECTION PROTOCOL FOR CLUSTERED HETEROGENEOUS WIRELESS SENSOR NETWORKS

FUZZY LOGIC APPROACH TO IMPROVING STABLE ELECTION PROTOCOL FOR CLUSTERED HETEROGENEOUS WIRELESS SENSOR NETWORKS 3 st July 23. Vol. 53 No.3 25-23 JATIT & LLS. All rights reserved. ISSN: 992-8645 www.jatit.org E-ISSN: 87-395 FUZZY LOGIC APPROACH TO IMPROVING STABLE ELECTION PROTOCOL FOR CLUSTERED HETEROGENEOUS WIRELESS

More information

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Merve Şahin Sabancı University Istanbul, Turkey mervesahin@sabanciuniv.edu Abstract Key distribution is an important issue to provide

More information

Secure Embedded Wireless Networks

Secure Embedded Wireless Networks Secure Embedded Wireless Networks Prof. Saurabh Bagchi School of Electrical & Computer Engineering, Purdue University September 22, 2010 Product/Service Communication and reprogramming protocol that can

More information

End-To-End Delay Optimization in Wireless Sensor Network (WSN)

End-To-End Delay Optimization in Wireless Sensor Network (WSN) Shweta K. Kanhere 1, Mahesh Goudar 2, Vijay M. Wadhai 3 1,2 Dept. of Electronics Engineering Maharashtra Academy of Engineering, Alandi (D), Pune, India 3 MITCOE Pune, India E-mail: shweta.kanhere@gmail.com,

More information

Virtual Multi-homing: On the Feasibility of Combining Overlay Routing with BGP Routing

Virtual Multi-homing: On the Feasibility of Combining Overlay Routing with BGP Routing Virtual Multi-homing: On the Feasibility of Combining Overlay Routing with BGP Routing Zhi Li, Prasant Mohapatra, and Chen-Nee Chuah University of California, Davis, CA 95616, USA {lizhi, prasant}@cs.ucdavis.edu,

More information

SENSOR SELECTION SCHEME IN TEMPERATURE WIRELESS SENSOR NETWORK

SENSOR SELECTION SCHEME IN TEMPERATURE WIRELESS SENSOR NETWORK SENSOR SELECTION SCHEME IN TEMPERATURE WIRELESS SENSOR NETWORK Mohammad Alwadi 1 and Girija Chetty 2 1 Department of Information Sciences and Engineering, The University of Canberra, Canberra, Australia

More information

Halifax Regional Municipality

Halifax Regional Municipality Halifax Regional Municipality Challenge Leverage existing IT infrastructure to design a high-definition surveillance system that helps protect corporate assets across the Halifax Regional Municipality

More information

AN ENERGY EFFICIENT AND RELIABLE TWO TIER ROUTING PROTOCOL FOR TOPOLOGY CONTROL IN WIRELESS SENSOR NETWORKS

AN ENERGY EFFICIENT AND RELIABLE TWO TIER ROUTING PROTOCOL FOR TOPOLOGY CONTROL IN WIRELESS SENSOR NETWORKS AN ENERGY EFFICIENT AND RELIABLE TWO TIER ROUTING PROTOCOL FOR TOPOLOGY CONTROL IN WIRELESS SENSOR NETWORKS Shivakumar A B 1, Rashmi K R 2, Ananda Babu J. 3 1,2 M.Tech (CSE) Scholar, 3 CSE, Assistant Professor,

More information

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010 Data Protection. Plugging the gap Gary Comiskey 26 February 2010 Data Protection Trends in Financial Services Financial services firms are deploying data protection solutions across their enterprise at

More information

Maximizing the Lifetime of Clustered Wireless Sensor Network VIA Cooperative Communication

Maximizing the Lifetime of Clustered Wireless Sensor Network VIA Cooperative Communication Vol., Issue.3, May-June 0 pp--7 ISSN: - Maximizing the Lifetime of Clustered Wireless Sensor Network VIA Cooperative Communication J. Divakaran, S. ilango sambasivan Pg student, Sri Shakthi Institute of

More information

Energy Efficient Routing Using Sleep Scheduling and Clustering Approach for Wireless Sensor Network

Energy Efficient Routing Using Sleep Scheduling and Clustering Approach for Wireless Sensor Network Energy Efficient Routing Using Sleep Scheduling and Clustering Approach for Wireless Sensor Network G.Premalatha 1, T.K.P.Rajagopal 2 Computer Science and Engineering Department, Kathir College of Engineering

More information

Detection of Node Replication Attacks in Mobile Sensor Networks Using Localized Algorithms

Detection of Node Replication Attacks in Mobile Sensor Networks Using Localized Algorithms Detection of Node Replication Attacks in Mobile Sensor Networks Using Localized Algorithms Pooja Chaturvedi, Shyam S. Gupta Computer Department, Pune University Pune, India Abstract Node replication detection

More information

Scheduling of Multiple Applications in Wireless Sensor Networks Using Knowledge of Applications and Network

Scheduling of Multiple Applications in Wireless Sensor Networks Using Knowledge of Applications and Network International Journal of Information and Computer Science (IJICS) Volume 5, 2016 doi: 10.14355/ijics.2016.05.002 www.iji-cs.org Scheduling of Multiple Applications in Wireless Sensor Networks Using Knowledge

More information

A Localized Algorithm for Reducing the Size of Dominating Set in Mobile Ad Hoc Networks

A Localized Algorithm for Reducing the Size of Dominating Set in Mobile Ad Hoc Networks A Localized Algorithm for Reducing the Size of Dominating Set in Mobile Ad Hoc Networks Yamin Li and Shietung Peng Department of Computer Science Hosei University Tokyo 18-858 Japan {yamin, speng}@k.hosei.ac.jp

More information

Entity Recognition for Sensor Network Motes (Extended Abstract)

Entity Recognition for Sensor Network Motes (Extended Abstract) Entity Recognition for Sensor Network Motes (Extended Abstract) Stefan Lucks 1, Erik Zenner 2, André Weimerskirch 3, Dirk Westhoff 4 1 Theoretische Informatik, University of Mannheim, Germany 2 Erik Zenner,

More information

International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) 6464(Print), INTERNATIONAL ISSN 0976 6472(Online) Volume JOURNAL 3, Issue 3, October- OF ELECTRONICS December (2012), IAEME AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) ISSN 0976 6464(Print) ISSN

More information

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS

A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS ISSN: 2229-6948 (ONLINE) ICTACT JOURNAL OF COMMUNICATION TECHNOLOGY, JUNE 2010, VOLUME: 01, ISSUE: 02 DOI: 10.21917/ijct.2010.0013 A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING

More information

Protecting Sink Location Against Global Traffic Monitoring Attacker

Protecting Sink Location Against Global Traffic Monitoring Attacker 016 International Conference on Computing, Networking and Communications, Wireless Ad Hoc and Sensor Networks Protecting Sink Location Against Global Traffic Monitoring Attacker Juan Chen Dept. of Information

More information

EAGLE Smart Wireless Solution Condition monitoring installation has never been so easy!!

EAGLE Smart Wireless Solution Condition monitoring installation has never been so easy!! EAGLE Smart Wireless Solution Condition monitoring installation has never been so easy!! oneprod.com EAGLE is ONEPROD s easy-to-deploy continuous monitoring system for conditionbased maintenance. EAGLE

More information

Basic Concepts of Reliability

Basic Concepts of Reliability Basic Concepts of Reliability Reliability is a broad concept. It is applied whenever we expect something to behave in a certain way. Reliability is one of the metrics that are used to measure quality.

More information

Energy-Efficient Security Threshold Determination Method for the Enhancement of Interleaved Hop-By-Hop Authentication

Energy-Efficient Security Threshold Determination Method for the Enhancement of Interleaved Hop-By-Hop Authentication Vol. 9, No. 12, 218 Energy-Efficient Security Threshold Determination Method for the Enhancement of Interleaved Hop-By-Hop Authentication Ye Lim Kang 1, Tae Ho Cho *2 Department of Electrical and Computer

More information

Ad hoc and Sensor Networks Chapter 1: Motivation & Applications. Holger Karl

Ad hoc and Sensor Networks Chapter 1: Motivation & Applications. Holger Karl Ad hoc and Sensor Networks Chapter 1: Motivation & Applications Holger Karl Goals of this chapter ad hoc & sensor networks are good What their intended application areas are Commonalities and differences

More information

Mobile Sink to Track Multiple Targets in Wireless Visual Sensor Networks

Mobile Sink to Track Multiple Targets in Wireless Visual Sensor Networks Mobile Sink to Track Multiple Targets in Wireless Visual Sensor Networks William Shaw 1, Yifeng He 1, and Ivan Lee 1,2 1 Department of Electrical and Computer Engineering, Ryerson University, Toronto,

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

A Feedback-based Multipath Approach for Secure Data Collection in. Wireless Sensor Network.

A Feedback-based Multipath Approach for Secure Data Collection in. Wireless Sensor Network. A Feedback-based Multipath Approach for Secure Data Collection in Wireless Sensor Networks Yuxin Mao School of Computer and Information Engineering, Zhejiang Gongshang University, Hangzhou 310018, P.R

More information

Energy-rate based MAC protocol for wireless sensor networks and key pre-distribution schemes

Energy-rate based MAC protocol for wireless sensor networks and key pre-distribution schemes Louisiana State University LSU Digital Commons LSU Master's Theses Graduate School 2005 Energy-rate based MAC protocol for wireless sensor networks and key pre-distribution schemes Ramaraju Kalidindi Louisiana

More information

Mobility Control for Complete Coverage in Wireless Sensor Networks

Mobility Control for Complete Coverage in Wireless Sensor Networks Mobility Control for Complete Coverage in Wireless Sensor Networks Zhen Jiang Computer Sci. Dept. West Chester University West Chester, PA 9383, USA zjiang@wcupa.edu Jie Wu Computer Sci. & Eng. Dept. Florida

More information