Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Size: px
Start display at page:

Download "Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN"

Transcription

1 Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B. C. Roy Engneerng College, Durgapur, Inda ghosal_amrta@yahoo.com, subr_ece@redffmal.com 2 Dept. of Comp. Sc. & Tech., Bengal Engneerng and Scence Unversty, Shbpur, Inda {sanjb.sur11,avshekdan}@gmal.com, sprad@hotmal.com Abstract. Nodes n a wreless sensor network are susceptble to varous attacks prmarly due to ther nature of deployment. Therefore, provdng securty to the network becomes a bg challenge. We propose a scheme consderng cluster archtecture based on LEACH protocol to buld a securty mechansm n a queryprocessng paradgm wthn wreless sensor network. The scheme s capable of thwartng replay attack whle ensurng essental propertes of securty such as authentcaton, data ntegrty and data freshness. Our scheme s lghtweght as t employs symmetrc key cryptography wth very short-length key. We smulate our scheme to show ts effcacy of provdng basc securty to the network as well as detectng replay attack n the sensor network. Further we compare our scheme wth one of the exstng schemes takng packet loss and packet rejecton rato as performance metrcs. Keywords: replay attack, denal of servce attack, authentcaton, data ntegrty, data freshness. 1 Introducton The advent of effcent short range rado communcaton and advances n mnaturzaton of computng devces have gven rse to strong nterest n wreless sensor networks (WSNs) [1]. A wreless sensor network (WSN) conssts of a large number of small, battery-powered [2], [3] wreless sensor nodes. The nodes are dstrbuted n adhoc fashon and process sensng tasks. A sensor network may be deployed n hostle envronments where there can be malcous attackers. On the other hand, the WSNs are used n crtcal applcaton doman e.g. defense, medcal nstrument montorng. Therefore, securng the actvtes of WSNs s of utmost mportance. These WSNs are prone to attacks [4], [5] due to ther nature of deployment n an unattended envronment and also due to the broadcast nature of the medum. One such attack s Denal of servce (DoS) attack [6] that possesses a great threat to wreless sensor network envronment. One form of DoS attack attempts to dsrupt the network servce, may be by blockng communcaton between nodes. The other form of DoS attack s the path-based DoS (PDoS) attack where the network s flooded wth bogus packets along a mult-hop data delvery path [7]. The packets are contnuously D. Tanar et al. (Eds.): ICCSA 2010, Part III, LNCS 6018, pp , Sprnger-Verlag Berln Hedelberg 2010

2 322 A. Ghosal et al. replayed back to the snk node. Ths attack s known as replay attack. However, the objectve of both types of such attacks s to elmnate or dmnsh the network performance and thereby hamper the workng of the whole system. In replay attack, because of the broadcast nature of sensor networks, an adversary eavesdrops on the traffc, njects new messages and replays/changes old messages. Many works are so far reported towards the soluton of varous forms of DoS attack. Deng et al. [7] have consdered a type of DoS attack along a multhop data delvery path. As WSNs are generally tree structured, so an attack on the nodes of a path also affects the branches connected to that path. A one way hash chan mechansm has been proposed by the authors to prevent such path based DoS attacks and protect end to end communcaton along a multhop data delvery path. Here an OHC (One way Hash Chan) number s added wth each message packet leadng to an extra overhead of 8 bytes per packet. These 8 bytes of addtonal overhead s a major constrant for a resource constraned sensor mode. Authors n [8] have proposed an authentcaton protocol capable of resstance aganst replay attacks and other DoS attacks. But the scheme uses symmetrc keys where keys are shared by sensor nodes and therefore a compromsed node can send forged messages whch may possess a great securty threat to the network. Perrg et al. [9] have used RC5 algorthm for encryptng messages whch means a lot of computatons have to be done. Here the µ TESLA protocol s used for secure broadcast of messages and an 8-byte Message Authentcaton Code (MAC) s used by each node for verfcaton along the communcaton path. However, exchange of huge authentcaton nformaton s a real bottleneck for the resource-constraned WSN. Moreover a node must have pror knowledge of all the nodes along ts path. The authors n [10] have devsed a mechansm to prevent replay attacks. Here t s consdered that the packets used for tme-synchronzaton of any two nodes are replayed. A recever-recever model for tme synchronzaton has been consdered where a reference node broadcasts beacon message to all ts neghbours. Based on the arrval tme of the beacon message the recevng nodes adjust ther clocks. A tme offset s calculated based on the dfference between the recordng tmes of the beacon message by these recevng nodes. The tme offsets are exchanged between the recevng nodes to calculate a threshold value whch s the dfference between the two tme offsets of two nodes. But the arrval of a beacon message at a node can be delayed by certan factors leadng to gross errors whle dervng the tme requred for synchronzaton between the nodes. Moreover, by not usng global tme synchronzaton model a large overhead has been ntroduced as huge number of tme offsets need to be computed by the nodes. Dong et al. [11] have proposed the use of hash chans n ther work where each node combnes the hash value wth ts own node-d and forwards ths combned value to ts next hgher hop count node. The recevng node s able to detect replay attacks by observng the combned value of node-d and hash value. But the computaton of all these values by nodes takes sgnfcant amount of tme. Soroush et al. [12] have developed a scheme to defend replay attacks where a monotoncally ncreasng counter s mantaned to keep track of old replayed messages. But here each node mantans a counter to store the tmng nformaton of all other nodes whch requres a large amount of memory leadng to a major bottleneck for memory- constraned sensor nodes.

3 Ensurng Basc Securty and Preventng Replay Attack 323 In ths paper we propose a secured query processng scheme n WSN wth a target to buld a securty mechansm from wthn a query-drven applcaton envronment. The proposed securty mechansm gves a soluton of replay attack whle ensurng authentcaton, data ntegrty and data freshness. The rest of the paper s organzed as follows. In secton 2 system model along wth a bref descrpton of the present work s gven. A detaled descrpton of the scheme s gven n secton 3. Secton 4 gves the performance evaluaton of the proposed scheme and also the comparatve study between the proposed scheme and another scheme. Concludng remarks and future scope has been stated n secton 5. 2 System Model An attack [6] s defned as an attempt to gan unauthorzed access to a servce, resource, or nformaton, or the attempt to compromse ntegrty, avalablty, or confdentalty. DoS s one type of attack whch hnders communcaton among the sensor nodes. The present work consders replay attack, whch s one form of path based DoS (PDoS) attack. If there s a PDoS attack, the network gets flooded wth bogus packets along a mult-hop delvery path [7]. The occurrence of bogus packets n the network s due to the replayng of packets by adversares leadng to replay attack. So PDoS attacks n the network may result n replay attacks. The system model n the present work consders clustered network archtecture based on LEACH protocol [13]. In ths archtecture nodes organze themselves nto local clusters wth one node actng as the cluster head (CH). LEACH performs local data fuson to reduce the amount of data sent from the clusters to the base staton/ snk. Once all the nodes are organzed nto clusters, each CH assgns a tme slot (TDMA schedule) for the member nodes n ts cluster. The member nodes sense data and transmt data to the cluster head nodes that are located at one hop dstance away from them. The cluster head nodes transmt the same to the base staton after recevng data from ther member nodes. The present work consders a query-drven applcaton platform where base staton generates query messages and broadcasts the query. Cluster heads receve the broadcasts query and start the regstraton process to authentcate ther respectve member nodes. Once the regstraton phase s over, the CHs forward the query messages to ther members. Dependng on the nature of queres, specfc member nodes send response-packets. The objectve of the proposed scheme named as Secured Query Processng Scheme (SQPS) s to ensure basc securty n general and prevent replay attack n partcular whle workng for a query-drven applcaton. The essental propertes [14] of a WSN requred for mantanng basc securty wthn the network are: Authentcaton- A sensor network must be able to dfferentate between data comng from relable sources and those comng from adversares. Data Integrty- The receved data should not be tampered durng communcaton between the sender and the recever. Data Freshness- The data receved at a partcular tme should be current data and not old data whch may be replayed by adversares.

4 324 A. Ghosal et al. 3 The Scheme In ths secured query processng scheme as shown n fgure 1, perodcally queres are broadcast from base staton. The process begns as soon as the cluster heads receve queres from base staton. The scheme has two phases- Regstraton Phase Query Response Phase 3.1 Regstraton Phase Ths phase s used for regsterng member nodes by the respectve cluster head nodes. The objectve of ths phase s to regster only the authentcated nodes. Moreover the phase provdes a mechansm that wll help a CH to ensure data ntegrty and data freshness durng query processng phase. Upon recevng a query from the base staton, cluster heads ntally broadcast regstraton packet. The regstraton packet contans 8 bts ncludng 0 as MSB. Ths MSB dfferentates between a regstraton packet and a query packet sent by the cluster heads. As mentoned n secton 2, each member node s allotted a partcular tme slot whch s used for sendng a regstraton response packet to the cluster head correspondng to the regstraton packet and also for recevng dentfcaton (node-d) for the member node from the cluster head for contnung the query processng sesson. On recevng the regstraton packet, the respectve member nodes decde the number of bts to be shfted and accordngly left shft the bts of regstraton packet. Then the nodes generate regstraton response packet ncludng left-shfted regstraton packet (8 bt), number of bts left shfted (3 bt), and present tme-stamp (12 bt). The key used here s the number of left shfted bts. Symmetrc key cryptography s used as the same key s used for encrypton and decrypton of the data packets. Symmetrc key cryptography s benefcal for sensor networks as less computaton has to be done and memory requrement s also mnmzed. Here, though the key s beng sent along wth the regstraton packet t wll not be possble for any adversary who captures or eavesdrops the contents of the packet to decpher whch bts n the packet refer to the key. Moreover n tradtonal networks the adversary performs some computatons to obtan the key used n the network; ths s not possble n case of sensor networks as the adversary nodes are also equpped wth less computatonal power. The present tmestamp ndcates the tme when a member node sends a reply packet n response to the regstraton packet. The tme-stamp s represented n mnutes and seconds. Immedately after recevng a regstraton response packet from one of ts member node, the CH rght shfts the reply packet desgnated number of tmes. The number of bts to be rght shfted s same as the number of bts the regstraton packet s left shfted and t s provded as control data n the regstraton response packet tself. If the CH can retreve the orgnal regstraton packet after rght shftng the receved regstraton response packet, the member node s consdered as an authentcated and regstered node. Upon authentcatng a member node, the CH generates a node-d and sends t to the member node at the same tme slot of authentcatng and regsterng the member node. Once the regstraton of a member node s successful, the CH stores ths nformaton.

5 Ensurng Basc Securty and Preventng Replay Attack Encrypton at Regstraton Phase Let us consder an 8-bt bnary regstraton packet as S= m 7 m 0, where MSB s m 7 and LSB s m 0. The regstraton packet s broadcast by cluster head at a partcular tme slot. Tme slots are assgned to member nodes accordng to TDMA schedule. On recevng the regstraton packet S, member nodes randomly choose the shft bt B for left shftng. If B s 100, S s encrypted as m 3 m 2 m 1 m 0 m 7 m 6 m 5 m 4 ( S'). Accordngly a 3-tuple regstraton response (RR) packet s formed by the member node as ( S", B, T MN _ present ), where T MN _ present s present tme-stamp Decrypton at Regstraton Phase Upon recevng the encrypted regstraton response packet ( S", B, T MN _ present ) from a member node, the cluster head performs the reverse process of encrypton to get back the orgnal regstraton packet. So S' s rght shfted B tmes and converted to S". After decryptng, f S" matches wth S, the cluster head accepts the regstraton packet and authentcates the correspondng member nodes Data Stored by Cluster Head Once the cluster head authentcates a member node, t generates an dentfcaton (node-d) for the member node and stores a 6-tuple data (node-d, S, S', B, T MN _ present, T MN _ prevous ) for the member node where S', B, T MN _ present s RR (packet sent by the node desgnated by node-d), S s the orgnal regstraton packet and T MN _ prevous s a tme-stamp whch s set to null ntally Data Stored by Member Node Once a member node gets ts node-d from the cluster head durng regstraton, the member node stores 3-tuple (node-d, B, T MN _ present ) data Algorthm for Regstraton Begn // Acton executed by cluster heads (CHs) 1: CH broadcasts 8-bt regstraton packet (S) at tme t // Actons executed by member nodes (MNs) 2: On recevng S at tme (t+1) 3: for =t+1, <=t+n, ++ 4: left shft S to obtan ' S 5: Generate RR /* 6: Send RR to CH /* th member node (MN ) encrypts S by left shftng t by B -bt whch s ' arbtrarly chosen by MN to obtan S */ MN generates 3-tuple regstraton response packet RR( S, // Actons executed by cluster head (CH) on recevng RR from ' B, MN _ present MN T ) */

6 326 A. Ghosal et al. 7: rght shft ' S to obtan S" /* CH decrypts B -bt to obtan ' S by rght shftng t by S" */ 8: f S" = S then 9: RR s authentc /* regstraton response packet RR s 10: accept RR authentc */ /* CH accepts regstraton response packet RR */ 11: generate node-d for MN 12: send node-d to MN 13: store 6-tuple data ' /* 6-tuple data: ( node d, S, S, B, T MN _ present, T MN _ prevous )*/ // Acton executed by MN on recevng node d 14: store 3-tuple data /*3-tuple data: node d, B, T MN _ present */ 15: else 16: reject RR 17: end f 18: end for End Node authentcaton s one of the major parameters of network securty. The regstraton phase of the present scheme s able to ensure ths part of securty. 3.2 Query Response Phase In the event of query processng, the base staton broadcasts query. Upon recevng the query, a CH starts regstraton phase. Once the regstraton phase s over (secton 3.1), the CH broadcasts the query for ts member nodes. Dependng on the query, specfc member nodes send response and cluster head nodes forward the responses to base staton. For example, f the query s related to temperature, then member nodes responsble for sensng temperature provde response to the query. Query packet s of 8 bts. The MSB bt of the query packet s always 1, to dstngush between regstraton packet and query packet. So, 128 dfferent queres can be generated wth the remanng 7 bts of the query packet Encrypton at Query-Response Phase On recevng query packet member nodes respond to the query n the form of a query response (QR) packet that contans 5-tuple (node-d, m, m', T MN _ present, T MN _ prevous ) where m s an 8-bt response message for the correspondng query and m' s left shfted (B tmes) message. Further, T MN _ present and TMN _ prevous are

7 Ensurng Basc Securty and Preventng Replay Attack 327 present tme stamps when the member node s sendng the response packet for the query and prevous tme stamp of last communcaton (packet exchange) between member node and CH respectvely. To start wth, T MN _ present of the 3-tuple data stored by the member node at regstraton phase replaces T MN _ prevous Data Stored by Cluster Head After recevng query response packet from member node, the cluster head updates the 6-tuple data stored at regstraton phase. Durng regstraton phase the stored 6- tuple data was (node-d, S, S', B, T MN _ present, T MN _ prevous ). Durng query response phase, S and S' attrbutes are replaced by m and m' respectvely. TMN _ prevous whch contaned null value durng regstraton phase s now replaced by T MN _ present whch was stored durng regstraton phase and TMN _ present s replaced by the tme when the query response packet s beng sent by the member node Decrypton at Query-Response Phase Cluster head on recevng the QR packet, fnds the node-d of the member node from the packet. Then to decrypt the encrypted message m', the CH rght shfts m', B tmes where B s found from the stored tuple correspondng to the node-d of the member node. The m' s converted to m" after decrypton. Once the CH decrypts the message part of the QR packet, t checks for data ntegrty, data freshness and replay attack Check for Data Integrty If t s found that the decrypted message m" s same as the orgnal message m, data ntegrty s preserved Check for Replay Attack and Data Freshness In replay attack the malcous node repeats the already sent packets and results n energy exhauston of nodes and eventually collapse of the network. Wth the help of two attrbutes TMN _ present and TMN _ prevous stored at cluster head correspondng to every regstered/ authentcated member nodes, replay attack s detected. The cluster head compares the T MN _ present and TMN _ prevous of an entry correspondng to a member node and f TMN _ present stored by t and the T MN _ prevous n QR s equal, then t can be ensured that no replay attack has taken place and data freshness s preserved. If a malcous node attempts to send query response packet posng as an authentcated member node, cluster head rejects the packet. Due to ths unauthorzed attempt, an authorzed node s TDMA tme slot wll be consumed and as a result of whch a packet to be sent by the authorzed node s lost. Therefore, there may be two dstnct effects of malcous attempt- one s packet loss and the other s packet rejecton.

8 328 A. Ghosal et al Algorthm for Query Response Begn // Acton executed by cluster head (CH) 1: Broadcasts query packet receved from base staton at tme (t+n+1) // Actons executed by member nodes (MNs) 2: On recevng query packet at tme (t+n+2) 3: for = t+n+2, <=t+2n+2, ++ 4: send 5-tuple QR to CH /* th member node sends query response packet, QR ( node d, m, m' ( m left shfted by B bt)), T MN _ present T )to CH */, MN _ prevous 5: rght shft m ' to obtan m" /* CH decrypts m ' by rght shftng t by B -bt to obtan m" */ 6: f m" = m then /* check for data ntegrty */ 7: accept /* data ntegrty s mantaned */ 8: else 9: reject QR /* data ntegrty s volated */ 10: end f 11: f CH.T MN _ present = QR.T then /* CH compares T MN _ present MN _ prevous stored n t wth T MN _ prevous n QR */ 12: accept QR /* no replay attack s detected */ 13: update ts (CH s) stored data /* replaces S by m, S' bym', correspondng to MN T by T MN _ present, TMN _ present MN _ prevous by MN _ present T of QR */ // Acton executed by CH on recevng QR 14: else 15: reject QR 16: end f 17: end for End /* CH rejects query response packet QR */ The present scheme s based on LEACH protocol whch s an nternatonally accepted standard protocol. It adds securty feature to the LEACH protocol n a lghtweght manner nvolvng shftng of bts. The scheme s mplementable as computatons for shftng of bts s hghly mplementable n sensor nodes e.g. mca-2 motes.

9 3.3 Dagrammatc Representaton of the Scheme Ensurng Basc Securty and Preventng Replay Attack 329 The entre scheme s llustrated wth the help of an actvty dagram shown n Fgure 1.The dagram shows how a cluster wth n number of nodes and one cluster head works. To be more specfc, t shows communcaton among dfferent components of a wreless sensor network and control flow among varous computatonal modules wthn the components of the network. Broadcast communcaton from cluster head s shown by lghtnng symbol whereas uncast communcaton between cluster head and member nodes and control flows are shown by sold lnes wth arrowhead. All communcaton symbols are labeled to make understand the content of the packet along wth the tmestamp at whch t s beng sent. For example, one broadcast communcaton labeled by RB t means regstraton packet has been broadcast at tme t. Tmestamp helps to know the steps of operatons vsbly. Fg. 1. Actvty dagram of the proposed scheme (SQPS) The notatons used n Fgure 1 has been descrbed below- RB t Regstraton Packet broadcast at tme t by cluster head. RR t + 1 Regstraton response packet transmtted at tme t+1 by member node M 1. RR t + n Regstraton response packet transmtted at tme t+n by member node M n. Node d M 1 Node-d of member node M 1 transmtted at tme t+1 by cluster head.

10 330 A. Ghosal et al. Node d M n Node-d of member node M n transmtted at tme t+n by cluster head. QB t + n + 1 Query packet broadcast at tme t+n+1 by cluster head. QR t + n + 2 Query response packet transmtted at tme t+n+2 by member node M 1. QR t + 2n + 2 Query response packet transmtted at tme t+2n+2 by member node M n. 4 Performance Evaluaton The effectveness of the proposed securty scheme reported n the earler secton s evaluated through smulaton. 4.1 Smulaton Envronment Smulaton s performed usng MATLAB (verson 7.1). We consder 500 nodes n the network and number of malcous nodes s vared from 25 to 100. Performance of the scheme s evaluated based on the followng two metrcs: Authentcaton Rate Number of authentcated nodes / total number of nodes n the network. Data freshness (%) (Number of receved packets contanng current data / total number of packets sent) x 100. The relevant parameters and ther assocated values are lsted below n Table 1- Table 1. Parameters and ther correspondng values used n smulaton Parameters Value Intal Energy ( E ntal ) 2 J Network area (user nput) 25m 25m to 100 m 100 m Communcaton range of sensor ( R c ) 160 m Sensng range of sensor ( R s ) 80 m In presence of replay attack, data freshness s affected. In other words, f replay attack can be consdered as a cause, data freshness s an effect. Therefore, the metrc, data freshness s measured to cover analyss on both the securty parameters replay attack and data freshness. Authentcaton rate s computed to cover another securty parameter.e. authentcaton. No separate experment s carred out to measure data ntegrty as volaton of data ntegrty due to presence of malcous node does not arse. 4.2 Smulaton Results Authentcaton rate s measured and plotted wth tme n Fgure 2 for varyng number of malcous nodes. Two sets of experments are conducted to compute authentcaton rate.

11 Ensurng Basc Securty and Preventng Replay Attack TDMA tme slots vs Authentcaton rate (25 malcous nodes) Authentcaton rate Regstraton wthout attack Regstraton wth attck TDMA tme slots (sec) (a) wth 25 malcous nodes 1.05 TDMA tme slots vs Authentcaton rate (50 malcous nodes) Authentcaton rate Regstraton wthout attack Regstraton wth attack TDMA tme slots (sec) (b) wth 50 malcous nodes TDMA tme slots vs Authentcaton rate (100 malcous nodes) Authentcaton rate Regstraton wthout attack Regstraton wth attack TDMA tme slots (sec) (c) wth 100 malcous nodes Fg. 2. Authentcaton rate over a perod of tme

12 332 A. Ghosal et al. In one set of experment, we consder that malcous nodes are present and attempt to partcpate for sendng data but stop partcpaton once t s refused to do so. Results are plotted n Fgure 2 for varyng number of malcous nodes and desgnated as wthout attack. In the other set of experment, malcous nodes attempt to send data repeatedly resultng n replay attack. Results of the same are plotted and desgnated as wth attack. We observe that n all the cases of Fgure 2 ((a), (b), (c)) results wth attack show a fall of authentcaton rate compared to the results of wthout attack. Ths sgnfes presence of replay attack from malcous nodes. Further, f we compare results of all the plots ((a), (b), (c)), t s observed that authentcaton rate decreases wth ncrease n number of malcous nodes. Fgure 3 shows percentage of data freshness over a perod of tme n presence of malcous nodes. Results n presence of 25 malcous nodes show that average data freshness s near about 96% whereas ts values are 88% and 81% for 50 and 100 malcous nodes respectvely. The results ndcate that data freshness s nversely related to the number of malcous nodes present n the network. 1.2 TDMA tme slots vs Data Freshness (%) Data Freshness (%) Query 25 malcous Query 50 malcous Query 100 malcous TDMA tme slots (sec) Fg. 3. Data freshness (%) over a perod of tme 4.3 Comparatve Study Due to unavalablty of an exstng sutable work so that our scheme can be compared based on all the securty parameters consdered here, we have chosen a work [11] on secured routng scheme to compare packet loss and data packet rejecton rato as comparson metrcs as defned below. Packet loss (%) Total number of receved packets by a CH / total number of packets sent by the member nodes. Packet rejecton rato (%) Total number of receved packets by a CH contanng tampered data / total number of packets sent by the member nodes. Packet loss and packet rejecton rato (%) are computed and plotted for varyng number of malcous nodes n Fgure 4 and Fgure 5 respectvely.

13 Ensurng Basc Securty and Preventng Replay Attack Number of malcous nodes vs Packet loss (%) Packet loss (%) MVCS SQPS Number of Malcous nodes Fg. 4. Packet loss by varyng number of malcous nodes The fgures also show the results for secured routng scheme named as MVCS (mtgatng attack aganst vrtual coordnate system) [11]. We observe that packet loss (Fgure 4) ncreases wth the ncrease of malcous nodes for both the schemes. However, n our scheme (SQPS), packet loss s about 16% less than MVCS for up to 25 numbers of malcous nodes. For 25 to 85 numbers of malcous nodes packet loss n SQPS s about 20% less than MVCS and ths onwards packet loss s about 16% less n SQPS. Summarly, t can be sad that packet loss n SQPS s less than MVCS for all sets of values of malcous nodes. Packet Rejecton Rato (%) Number of malcous nodes vs Packet Rejecton Rato (%) MVCS SQPS Number of Malcous nodes Fg. 5. Packet Rejecton (%) by varyng number of malcous nodes

14 334 A. Ghosal et al. Further we observe that packet rejecton rato (Fgure 5) ncreases wth the ncrease of malcous nodes for both the schemes. But n our scheme (SQPS), packet rejecton s about 10% less than MVCS for up to 25 malcous nodes. For 25 to 100 malcous nodes packet rejecton rato n SQPS s 20% less than MVCS and ths trend contnues. So t can be nferred that packet rejecton n SQPS s less than MVCS for all sets of values of malcous nodes. As all the member nodes denttes are verfed through regstraton phase, there s very lttle chance that a malcous node s able to steal the dentty of a legtmate node and passes through regstraton phase. That s why SQPS packet rejecton rato s lower than MVCS. 5 Concluson In ths paper, we have proposed a scheme to defend replay attacks on nodes of WSN as well as preserve the essental basc securty propertes such as authentcaton, data ntegrty and data freshness of such a network. The scheme s desgned n such a manner that no malcous node can take part n actual query processng thereby ensurng authentcaton. Moreover, as there s no partcpatng malcous node, volaton of data ntegrty due to attack has been elmnated. However, a malcous node can attempt to partcpate stealng some tme slots due to whch there may be some packet loss. The mert of the scheme les on the fact that smple symmetrc key cryptography has been used to mantan securty makng the soluton very lghtweght. We have substantated our clams by smulatng the scheme n presence of attacks. Fnally the scheme s compared wth one of the exstng routng schemes consderng packet loss and data packet rejecton rato as comparson metrcs. Results show our scheme outperforms the exstng one. As a future extenson, the scheme may be made more realstc consderng cluster head nodes are also vulnerable to attack. Further enhancement may be done to make t applcable for contnuous data-flow applcaton doman as well. References 1. Akyldz, I.F., Su, W., Sankarasubramanam, Y., Cayrc, E.: A survey on sensor networks. IEEE Communcatons Magazne 40(8), (2002) 2. DasBt, S., Ragupathy, R.: Routng n MANET and Sensor Network- A 3D poston based approach. Journal of Foundaton of Computng and Decson Scences 33(3), (2008) 3. Halder, S., Ghosal, A., Sur, S., Dan, A., DasBt, S.: A Lfetme Enhancng Node Deployment Strategy n WSN. In: Lee, Y.-h., et al. (eds.) FGIT LNCS, vol. 5899, pp Sprnger, Hedelberg (2009) 4. Ghosal, A., Halder, S., DasBt, S.: A Scheme to tolerate Jammng n multple nodes n Wreless Sensor Networks. In: Proceedngs of Wreless VITAE, pp IEEE Press, Los Alamtos (2009) 5. Ghosal, A., Halder, S., Chatterjee, S., Sen, J., DasBt, S.: Estmatng delay n a data forwardng scheme for defendng jammng attack n wreless sensor network. In: Proceedngs of 3rd Internatonal Conference NGMAST, pp IEEE CS Press, Los Alamtos (2009)

15 Ensurng Basc Securty and Preventng Replay Attack Wood, A.D., Stankovc, J.A.: Denal of Servce n Sensor Networks. IEEE Computer 35(10), (2002) 7. Deng, J., Han, R., Mshra, S.: Lmtng DoS attacks durng multhop data delvery n wreless sensor networks. Journal of Securty and Networks 1(3/4), (2006) 8. Lu, D., Nng, P.: Effcent dstrbuton of key chan commtments for broadcast authentcaton n dstrbuted sensor networks. In: Proceedngs of 10th annual Network and Dstrbuted System Securty Symposum, pp (2003) 9. Perrg, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.: SPINS: Securty Protocols for Sensor Networks. Wreless Networks Journal (WINET) 8(5), (2002) 10. Song, H., Zhu, S., Cao, G.: Attack-Reslent Tme Synchronzaton for Wreless Sensor Network. In: Proceedngs of IEEE Internatonal Conference on Moble Adhoc and Sensor Systems Conference, vol. (7-7), pp (2005) 11. Dong, J., Ackermann, K.E., Bavar, B., Nta-Rotaru, C.: Mtgatng Attacks aganst Vrtual Coordnate Based Routng n Wreless Sensor Networks. In: Proceedngs of 1st ACM conference on Wreless Network Securty, pp (2008) 12. Soroush, H., Salajegheh, M., Dmtrou, T.: Provdng Transparent Securty Servces to Sensor Networks. In: Proceedngs of IEEE Internatonal Conference on Communcatons, pp (2007) 13. Henzelman, W.R., Chandrakasan, A., Balakrshnan, H.: Energy Effcent Communcaton protocol for Wreless Mcrosensor Networks. In: Proceedngs of the 33rd Hawa Internatonal Conference on System Scences, vol. 2, pp (2000) 14. Za, T., Zomaya, A.: Securty Issues n Wreless Sensor Networks. In: Proceedngs of Internatonal Conference on Systems and Network Communcatons, p. 40 (2006)

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks Communcatons and Network, 2016, 8, 45-55 Publshed Onlne February 2016 n ScRes. http://www.scrp.org/journal/cn http://dx.do.org/10.4236/cn.2016.81006 Performance Comparson of a QoS Aware Routng Protocol

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Video Proxy System for a Large-scale VOD System (DINA)

Video Proxy System for a Large-scale VOD System (DINA) Vdeo Proxy System for a Large-scale VOD System (DINA) KWUN-CHUNG CHAN #, KWOK-WAI CHEUNG *# #Department of Informaton Engneerng *Centre of Innovaton and Technology The Chnese Unversty of Hong Kong SHATIN,

More information

Mobile Adaptive Distributed Clustering Algorithm for Wireless Sensor Networks

Mobile Adaptive Distributed Clustering Algorithm for Wireless Sensor Networks Internatonal Journal of Computer Applcatons (975 8887) Volume No.7, Aprl Moble Adaptve Dstrbuted Clusterng Algorthm for Wreless Sensor Networks S.V.Mansekaran Department of Informaton Technology Anna Unversty

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS Arun Avudanayagam Yuguang Fang Wenjng Lou Department of Electrcal and Computer Engneerng Unversty of Florda Ganesvlle, FL 3261

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN Rsk-Based Packet Routng for Prvacy and Complance-Preservng SDN Karan K. Budhraja Abhshek Malvankar Mehd Bahram Chnmay Kundu Ashsh Kundu Mukesh Snghal, Unversty of Maryland, Baltmore County, MD, USA Emal:

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

An approach to data Aggregation in wireless sensor network using Voronoi fuzzy clustering algorithm

An approach to data Aggregation in wireless sensor network using Voronoi fuzzy clustering algorithm Journal of Scentfc & Industral Research ol. 72, May 2013, pp. 287-293 An approach to data Aggregaton n wreless sensor network usng orono fuzzy clusterng algorthm S.Nthyakalyan 1* and S.Suresh Kumar 2 *1

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

Parallel matrix-vector multiplication

Parallel matrix-vector multiplication Appendx A Parallel matrx-vector multplcaton The reduced transton matrx of the three-dmensonal cage model for gel electrophoress, descrbed n secton 3.2, becomes excessvely large for polymer lengths more

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

AADL : about scheduling analysis

AADL : about scheduling analysis AADL : about schedulng analyss Schedulng analyss, what s t? Embedded real-tme crtcal systems have temporal constrants to meet (e.g. deadlne). Many systems are bult wth operatng systems provdng multtaskng

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

NETWORK LIFETIME AND ENERGY EFFICIENT MAXIMIZATION FOR HYBRID WIRELESS NETWORK

NETWORK LIFETIME AND ENERGY EFFICIENT MAXIMIZATION FOR HYBRID WIRELESS NETWORK NETWORK LIFETIME AND ENERGY EFFICIENT MAXIMIZATION FOR HYBRID WIRELESS NETWORK Prasana kumar. S 1, Deepak.N 2, Tajudeen. H 3, Sakthsundaram. G 4 1,2,3,4Student, Department of Electroncs and Communcaton,

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

Efficient QoS Provisioning at the MAC Layer in Heterogeneous Wireless Sensor Networks

Efficient QoS Provisioning at the MAC Layer in Heterogeneous Wireless Sensor Networks Effcent QoS Provsonng at the MAC Layer n Heterogeneous Wreless Sensor Networks M.Soul a,, A.Bouabdallah a, A.E.Kamal b a UMR CNRS 7253 HeuDaSyC, Unversté de Technologe de Compègne, Compègne Cedex F-625,

More information

Connection-information-based connection rerouting for connection-oriented mobile communication networks

Connection-information-based connection rerouting for connection-oriented mobile communication networks Dstrb. Syst. Engng 5 (1998) 47 65. Prnted n the UK PII: S0967-1846(98)90513-7 Connecton-nformaton-based connecton reroutng for connecton-orented moble communcaton networks Mnho Song, Yanghee Cho and Chongsang

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network*

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network* A Secure Hybrd Wreless Mesh Protocol for 802.11s Mesh Network* Md. Sharful Islam, Young Jg Yoon, Md. Abdul Hamd, and Choong Seon Hong** Department of Computer Engneerng, Kyung Hee Unversty, Republc of

More information

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems:

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems: Speed/RAP/CODA Presented by Octav Chpara Real-tme Systems Many wreless sensor network applcatons requre real-tme support Survellance and trackng Border patrol Fre fghtng Real-tme systems: Hard real-tme:

More information

Performance Improvement of Direct Diffusion Algorithm in Sensor Networks

Performance Improvement of Direct Diffusion Algorithm in Sensor Networks Mddle-East Journal of Scentfc Research 2 (): 566-574, 202 ISSN 990-9233 IDOSI Publcatons, 202 DOI: 0.5829/dos.mejsr.202.2..43 Performance Improvement of Drect Dffuson Algorthm n Sensor Networks Akbar Bemana

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Long Lifetime Routing in Unreliable Wireless Sensor Networks

Long Lifetime Routing in Unreliable Wireless Sensor Networks 211 Internatonal Conference on Networkng, Sensng and Control Delft, the Netherlands, 11-13 Aprl 211 Long Lfetme Routng n Unrelable Wreless Sensor Networks Hamed Yousef, Mohammad Hossen Yeganeh, Al Movaghar

More information

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense Base Staton Locaton Protecton n Wreless Sensor Networks: Attacks and Defense Juan Chen, Hongl Zhang, Xaojang Du 2, Bnxng Fang, Yan Lu 3, Hanng Yu Research Center of Computer Network and Informaton Securty

More information

Wireless Sensor Network Localization Research

Wireless Sensor Network Localization Research Sensors & Transducers 014 by IFSA Publshng, S L http://wwwsensorsportalcom Wreless Sensor Network Localzaton Research Lang Xn School of Informaton Scence and Engneerng, Hunan Internatonal Economcs Unversty,

More information

Extending Network Life by Using Mobile Actors in Cluster-based Wireless Sensor and Actor Networks

Extending Network Life by Using Mobile Actors in Cluster-based Wireless Sensor and Actor Networks Extendng Networ Lfe by Usng Moble Actors n Cluster-based Wreless Sensor and Actor Networs Nauman Aslam, Wllam Phllps, Wllam Robertson and S. Svaumar Department of Engneerng Mathematcs & Internetworng Dalhouse

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS Adran Andronache 1 ), Matthas R. Brust 2 ), Steffen Rothkugel 3 ) Abstract The concept of self-organzaton already exsts

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Classifier Selection Based on Data Complexity Measures *

Classifier Selection Based on Data Complexity Measures * Classfer Selecton Based on Data Complexty Measures * Edth Hernández-Reyes, J.A. Carrasco-Ochoa, and J.Fco. Martínez-Trndad Natonal Insttute for Astrophyscs, Optcs and Electroncs, Lus Enrque Erro No.1 Sta.

More information

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE 1 TAO LIU, 2 JI-JUN XU 1 College of Informaton Scence and Technology, Zhengzhou Normal Unversty, Chna 2 School of Mathematcs

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

A New Transaction Processing Model Based on Optimistic Concurrency Control

A New Transaction Processing Model Based on Optimistic Concurrency Control A New Transacton Processng Model Based on Optmstc Concurrency Control Wang Pedong,Duan Xpng,Jr. Abstract-- In ths paper, to support moblty and dsconnecton of moble clents effectvely n moble computng envronment,

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks A Sem-Dstrbuted oad Balancng Archtecture and Algorthm for Heterogeneous reless Networks Md. Golam Rabul Ala Choong Seon Hong * Kyung Hee Unversty, Korea rob@networkng.khu.ac.kr, cshong@khu.ac.kr Abstract

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Learning-Based Top-N Selection Query Evaluation over Relational Databases

Learning-Based Top-N Selection Query Evaluation over Relational Databases Learnng-Based Top-N Selecton Query Evaluaton over Relatonal Databases Lang Zhu *, Wey Meng ** * School of Mathematcs and Computer Scence, Hebe Unversty, Baodng, Hebe 071002, Chna, zhu@mal.hbu.edu.cn **

More information

A Fingerprint Matching Model using Unsupervised Learning Approach

A Fingerprint Matching Model using Unsupervised Learning Approach A Fngerprnt Matchng Model usng Unsupervsed Learnng Approach Nasser S. Abouzakhar and Muhammed Bello Abdulazeez School of Computer Scence, The Unversty of Hertfordshre, College Lane, Hatfeld AL 10 9AB,

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

3D vector computer graphics

3D vector computer graphics 3D vector computer graphcs Paolo Varagnolo: freelance engneer Padova Aprl 2016 Prvate Practce ----------------------------------- 1. Introducton Vector 3D model representaton n computer graphcs requres

More information

Research Article A Game-Based Secure Localization Algorithm for Mobile Wireless Sensor Networks

Research Article A Game-Based Secure Localization Algorithm for Mobile Wireless Sensor Networks Internatonal Dstrbuted Sensor Networks Volume 205, Artcle ID 64207, 8 pages http://dxdoorg/055/205/64207 Research Artcle A Game-Based Secure Localzaton Algorthm for Moble Wreless Sensor Networks Tanyue

More information

CACHE MEMORY DESIGN FOR INTERNET PROCESSORS

CACHE MEMORY DESIGN FOR INTERNET PROCESSORS CACHE MEMORY DESIGN FOR INTERNET PROCESSORS WE EVALUATE A SERIES OF THREE PROGRESSIVELY MORE AGGRESSIVE ROUTING-TABLE CACHE DESIGNS AND DEMONSTRATE THAT THE INCORPORATION OF HARDWARE CACHES INTO INTERNET

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A Novel Fuzzy Stochastic Routing Protocol For Mobile AdHoc Network

A Novel Fuzzy Stochastic Routing Protocol For Mobile AdHoc Network Avalable Onlne at www.jcsmc.com Internatonal Journal of Computer Scence and Moble Computng A Monthly Journal of Computer Scence and Informaton Technology IJCSMC, Vol. 2, Issue. 0, October 203, pg.98 06

More information

Skew Angle Estimation and Correction of Hand Written, Textual and Large areas of Non-Textual Document Images: A Novel Approach

Skew Angle Estimation and Correction of Hand Written, Textual and Large areas of Non-Textual Document Images: A Novel Approach Angle Estmaton and Correcton of Hand Wrtten, Textual and Large areas of Non-Textual Document Images: A Novel Approach D.R.Ramesh Babu Pyush M Kumat Mahesh D Dhannawat PES Insttute of Technology Research

More information

A Decentralized Lifetime Maximization Algorithm for Distributed Applications in Wireless Sensor Networks

A Decentralized Lifetime Maximization Algorithm for Distributed Applications in Wireless Sensor Networks A Decentralzed Lfetme Maxmzaton Algorthm for Dstrbuted Applcatons n Wreless Sensor Networks Vrgna Pllon, Mauro Franceschell, Lug Atzor, Alessandro Gua Dept. of Electrcal and Electronc Engneerng, Unversty

More information

Bayesian Model for Mobility Prediction to Support Routing in Mobile Ad-Hoc Networks

Bayesian Model for Mobility Prediction to Support Routing in Mobile Ad-Hoc Networks Bayesan Model for Moblty Predcton to Support Routng n Moble Ad-Hoc Networks Tran The Son, Hoa Le Mnh, Graham Sexton, Nauman Aslam, Zabh Ghassemlooy Northumbra Communcatons Research Laboratory (NCRLab Faculty

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016

International Journal of Computer Science Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 Internatonal Journal of Computer Scence Trends and Technology (IJCST) Volume 4 Issue 5, Sep - Oct 2016 RESEARCH ARTICLE OPEN ACCESS Bometrc Based User Authentcaton n WSN Usng ABC Optmzaton D.Thamaraselv

More information

A Variable Threats Based Self-Organization Scheme for Wireless Sensor Networks

A Variable Threats Based Self-Organization Scheme for Wireless Sensor Networks 009 Thrd Internatonal Conference on Sensor Technologes and Applcatons A Varable Threats Based Self-Organzaton Scheme for Wreless Sensor Networks Jan Zhong School of Computer Scence and Informaton Technology

More information

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT Bran J. Wolf, Joseph L. Hammond, and Harlan B. Russell Dept. of Electrcal and Computer Engneerng, Clemson Unversty,

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

Solution Brief: Creating a Secure Base in a Virtual World

Solution Brief: Creating a Secure Base in a Virtual World Soluton Bref: Creatng a Secure Base n a Vrtual World Soluton Bref: Creatng a Secure Base n a Vrtual World Abstract The adopton rate of Vrtual Machnes has exploded at most organzatons, drven by the mproved

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks Appl. Math. Inf. Sc. 7, No. 2L, 467-474 2013) 467 Appled Mathematcs & Informaton Scences An Internatonal Journal http://dx.do.org/10.12785/ams/072l13 Delay Varaton Optmzed Traffc Allocaton Based on Network

More information

Avoiding congestion through dynamic load control

Avoiding congestion through dynamic load control Avodng congeston through dynamc load control Vasl Hnatyshn, Adarshpal S. Seth Department of Computer and Informaton Scences, Unversty of Delaware, Newark, DE 976 ABSTRACT The current best effort approach

More information

ARTICLE IN PRESS. Signal Processing: Image Communication

ARTICLE IN PRESS. Signal Processing: Image Communication Sgnal Processng: Image Communcaton 23 (2008) 754 768 Contents lsts avalable at ScenceDrect Sgnal Processng: Image Communcaton journal homepage: www.elsever.com/locate/mage Dstrbuted meda rate allocaton

More information

Fibre-Optic AWG-based Real-Time Networks

Fibre-Optic AWG-based Real-Time Networks Fbre-Optc AWG-based Real-Tme Networks Krstna Kunert, Annette Böhm, Magnus Jonsson, School of Informaton Scence, Computer and Electrcal Engneerng, Halmstad Unversty {Magnus.Jonsson, Krstna.Kunert}@de.hh.se

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015)

International Conference on Materials Engineering and Information Technology Applications (MEITA 2015) Internatonal Conference on Materals Engneerng and Informaton Technology Applcatons (MEITA 2015) Cryptanalyss of Vadya et al s User Authentcaton Scheme wth Key Agreement n Wreless Sensor Networks L Jpng

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Reducing Frame Rate for Object Tracking

Reducing Frame Rate for Object Tracking Reducng Frame Rate for Object Trackng Pavel Korshunov 1 and We Tsang Oo 2 1 Natonal Unversty of Sngapore, Sngapore 11977, pavelkor@comp.nus.edu.sg 2 Natonal Unversty of Sngapore, Sngapore 11977, oowt@comp.nus.edu.sg

More information

FEAR: Fuzzy-Based Energy Aware Routing Protocol for Wireless Sensor Networks

FEAR: Fuzzy-Based Energy Aware Routing Protocol for Wireless Sensor Networks Int l J. of Communcatons, etwork and System Scences, 2011, 4, 403-415 do:10.4236/jcns.2011.46048 Publshed Onlne June 2011 (http://www.scrp.org/journal/jcns) FEAR: Fuzzy-Based Energy Aware Routng Protocol

More information

DECA: distributed energy conservation algorithm for process reconstruction with bounded relative error in wireless sensor networks

DECA: distributed energy conservation algorithm for process reconstruction with bounded relative error in wireless sensor networks da Rocha Henrques et al. EURASIP Journal on Wreless Communcatons and Networkng (2016) 2016:163 DOI 10.1186/s13638-016-0662-9 RESEARCH Open Access DECA: dstrbuted energy conservaton algorthm for process

More information

Vol. 4, No. 4 April 2013 ISSN Journal of Emerging Trends in Computing and Information Sciences CIS Journal. All rights reserved.

Vol. 4, No. 4 April 2013 ISSN Journal of Emerging Trends in Computing and Information Sciences CIS Journal. All rights reserved. WP A Tree Based Response Tme Algorthm for Event Drven Wreless Sensor Networks 1 Itu Sngdh, 2 Saurabh Kumar 1 Department of Computer Scence and Engneerng, Brla Insttute of Technology, Mesra, Ranch, Jharkhand,

More information

Machine Learning: Algorithms and Applications

Machine Learning: Algorithms and Applications 14/05/1 Machne Learnng: Algorthms and Applcatons Florano Zn Free Unversty of Bozen-Bolzano Faculty of Computer Scence Academc Year 011-01 Lecture 10: 14 May 01 Unsupervsed Learnng cont Sldes courtesy of

More information

CPE 628 Chapter 2 Design for Testability. Dr. Rhonda Kay Gaede UAH. UAH Chapter Introduction

CPE 628 Chapter 2 Design for Testability. Dr. Rhonda Kay Gaede UAH. UAH Chapter Introduction Chapter 2 Desgn for Testablty Dr Rhonda Kay Gaede UAH 2 Introducton Dffcultes n and the states of sequental crcuts led to provdng drect access for storage elements, whereby selected storage elements are

More information

An Iterative Solution Approach to Process Plant Layout using Mixed Integer Optimisation

An Iterative Solution Approach to Process Plant Layout using Mixed Integer Optimisation 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 An Iteratve Soluton Approach to Process Plant Layout usng Mxed

More information