Identity Replicas in WSN

Size: px
Start display at page:

Download "Identity Replicas in WSN"

Transcription

1 2006 IEEE International Conference on Systems, Man, and Cybernetics October 8-11, 2006, Taipei, Taiwan Requirements and Open Issues in Distributed Detection of Node Identity Replicas in WSN Mauro Conti, Roberto Di Pietro, Luigi V. Mancini, and Alessandro Mei Abstract- Wireless Sensor Networks (WSN) are often deployed in hostile environments, where an attacker can also capture some nodes. Once a node is captured, the attacker can re-program it and start replicating the node. These replicas can then be deployed in all (or a part of) the network area. The replicas can thus perform the attack they are programmed for: DoS (Denial of Service), or influencing any voting mechanism are just examples. Detection of node replication attack is therefore a fundamental property of all the WSN applications in which an attacker presence is possible. The contribution of this paper is twofold: First, we analyze the desirable properties of a distnrbuted mechanism for the detection of replicated IDs; second, we show that the first proposal recently appeared in literature to realize a distributed solution for the detection of replicas does not completely fulfil the requirements. Hence, the design of efficient and distributed protocols to detect node identity replicas is still an open and demanding issue. I. INTRODUCTION A Wireless Sensor Network (WSN) is a collection of sensors with limited resources that collaborate to achieve a common goal. A WSN can be deployed in harsh environments to fulfill both military and civil applications [1]. WSNs are often unattended, hence prone to different kinds of novel attacks. For instance, an attacker could eavesdrop the exchanged messages and capture nodes acquiring all the informations stored in the devices (sensors are assumed not tamper proof [1]). Further, the attacker could clone captured nodes and create multiple nodes with the same identity. The clones could then be deployed in the network area This work was partially supported by the WEB-MINDS project from the Italian MIUR under the FIRB program. Roberto Di Pietro is partially supported also by CNR-ISTI, Pisa, in the framework of the "SatNEx-Il" NoE project (contract N ). Mauro Conti, Luigi V. Mancini and Alessandro Mei are with the Dipartimento di Informatica of Universita di Roma "La Sapienza", Italy ( {conti, mancini, mei}@di.uniromal.it). Mauro Conti is the corresponding author (phone: ; fax ). Roberto Di Pietro is with the Dipartimento di Matematica of Universita di Roma Tre, Italy ( dipietro@mat.uniroma3.it). and, for instance, subvert the data aggregation or the decision making in the network if based on some voting mechanism [4], [10], [11], [14]. A similar attack, the sybil attack [10], [14], consists by claiming multiple existing identities stolen from corrupted nodes. Sybil and clone attacks will result in identity theft. While the former can be efficiently addressed with mechanism based on RSSI (Received Signal Strength Indicator) [7] or with authentication based on the knowledge of a fixed keys' set [4], [5], [6], [8], efficient detection of clone attacks are actually an open issue. To the best of our knowledge, only centralized or localized protocols were proposed: while the first ones have a single point of failure, the second ones might not detect replicated nodes distributed in different area of the network. In this paper we analyze the desirable properties of distributed mechanisms for detection of replication attacks. Further, we analyze the first protocol for distributed detection, recently proposed in [15], and show that the protocol does not match the identified requirements. Hence, the efficient and distributed detection of node replication attack remains an open issue. The remainder of this paper is organized as follows. Next section reviews related work; Section III illustrates the threat model assumed in the paper; Section IV discusses the requirements of the protocols for detection of node identity replicas in WSNs; in Section V we show some experimental results on the protocol proposed in [15] and we compare these results with our requirements. Finally, Section VI presents some concluding remarks. II. RELATED WORK One of the first solutions for replicated node detection in WSNs relies on a centralized base station [11]. In this solution, each node can send a list of its neighbors and their claimed location to a Base Station. The same entry in two lists sent by nodes that are not "close" to each other will result in a replica detection. Then, the BS will revoke the replicated nodes. This solution has several drawbacks, for instance: Single /06/$20.00 C2006 IEEE 1468

2 point of failure (BS), and high communication cost due to the relevant number of exchanged messages. Other proposed solutions rely on local detection [4]; using localized voting mechanism, a set of neighbors can agree on the replication of a given node that has been replicated within the neighborhood. However, this kind of method fails to detect replicated nodes that are not within the same neighborhood. A naive distributed solution for node replication attack use the Node-To-Network Broadcasting [15]. Each node floods the network with a message containing its location information and compares the received location information with that of its neighbors. If a neighbor sw of node Sa receives a location claim that the same node Sa is in a position not coherent with the position of Sa detected by sw, this will result in a clone detection. However, this method is quite energy consuming since each node requires the transmission of 0(n) messages. To the best of our knowledge the first globally-aware distributed node-replication detection solution was recently proposed in [15]. In particular, two distributed detection protocols leveraging emergent properties [12] were proposed. The first one, the Randomized Multicast (RM), distributes node location information to randomly-selected nodes. The second one, the Line- Selected Multicast (LSM), uses the routing topology of the network to detect replication. In the RM, when a node announces its location, each of its neighbors sends (with probability p) a digitally signed copy of the location claim to a set of randomly selected nodes. If every neighbor selects a given number of claim's destinations, that is O( /n), exploiting the birthday paradox [13], with high probability at least one node, the witness, will receive a pair of not coherent location claims (that is, a node is detected in two different locations in the same time-frame). The RM Protocol implies a high communication costs: Each neighbor has to send O(Vn) messages. To solve this problem the authors propose the LSM Protocol. In the LSM Protocol, when a node announces its location, every neighbor forward this location claim with probability p (with probability 1- p no operations will be performed). If the neighbor forwards the claim, it randomly selects a fixed number g of destination nodes and sends the signed claim to all the destination nodes. Moreover, every node that routes this claim message will store the message and will check the coherence with the other location claims received within the same iteration of the detection protocol. If, during a check, the same node Sa is present with at least two noncoherent locations, the witness will trigger a revocation protocol for node sa, III. THREAT MODEL We devise a simple yet powerful attacker: before a round of the replica detection protocol is invoked, the attacker can compromise a certain fix amount of sensors. To cope with this threat, it could be possible to assume that sensors are tamper-proof. However, consistently with a large part of the literature, we will assume that sensors do not have tamper proof components and that they can be captured. The attacker goal is to prevent the sensors under its control that have been replicated from being detected. Hence, we assume that the attacker will try to subvert those sensors that will possibly act like witnesses. To formalize the attacker model, we introduce the following definition. Definition 3.1: Assume that the attacker goal is to subvert the distributed detection protocol by compromising a possibly small subset T of the sensors. The attacker has already compromised a set of sensors W2, while AJ is the initial set of sensors in the WSN. For every sensor s in the WSN, the sensor appeal S(s) returns the probability that s C AQ\W is a witness for the next round. We define two attackers, both of which tamper with sensors sequentially: 1) The oblivious attacker: at each step of the attack sequence, the next sensor to be tampered with is chosen randomly among the ones that have yet to be compromised; 2) the smart attacker: at each step of the attack sequence, the next sensor to be tamper with is where s maximises S(s), s C A\F\W. sensor s, Intuitively, the oblivious attacker does not take advantage of any information about the protocol used by the network. Conversely, the smart attacker greedily chooses which sensor to corrupt (the one that maximizes its appel) in order to maximize its chance for its replicas to go undetected. IV. REQUIREMENTS FOR DISTRIBUTED DETECTION A. Witnesses distribution A main problem in devising a protocol to detect replica attack is the selection of witnesses. Indeed, assume that the witness could be identified by the attacker before the detection takes place. In this case, it is possible to imagine that the attacker could subvert these nodes, and the attack would go undetected. 1469

3 Reasoning about the information according to which the attacker could pre-compute for a generic sensor s the probability S(s), we have identified the following information: * ID-based prevision; * area-based prevision. We will say that a protocol for replica detection assures ID obliviousness if that protocol does not provide any hint on which will be the witness provided the public parameters of the protocols and the identity of the sensors in the networks. To introduce the concept of area based prevision (that is, geographical localization), assume that the probability S(si) depends on the geographical position of sensor si within the network. In this case, the attacker can concentrate its effort on a subset of the sensors, based on their position in the network area. We can thus introduce the concept of area obliviousness.. A protocol is area oblivious if probability S(s)), for every s e.a\\w, does not depend on the geographical position of sensor si in the network. B. Overhead Designing protocols for WSNs is a challenging task due to the resource constraints sensors are subject to: Any protocol is required to generate little overhead. However, this requirement alone is not enough. Indeed, assume that a detection protocol requires to route a total of O(na/iF) messages, that is O(V/W) messages per node on the average. Even if this overhead seems reasonable, we must also take care that no sensor in the network has an overhead that is much larger than the average. That is: overhead must be evenly distributed among the sensors. Indeed, if there is a bunch of sensors that have to forward c un messages, (with c > 1), these sensors will run out their batteries at least c times faster than the sensors that are only required to route me messages. A more subtle consideration can be expressed for local memory. If the required memory to run the protocol can be considered acceptable as order of magnitude, it is important to assess whether some sensors could exceed the memory available. Further, it is fundamental for the correctness of the Protocol to assess what are the consequences to exceed the memory available on sensor. For instance, a sensor could experience a failure, or could drop just the messages that do not fit the available memory. In both cases, it would be required to assess the impact on the expected properties of the protocol (that is, it effectiveness in detecting replicas). Hence, we can synthesize the above considerations expressing the general requirement that the overhead generated by the protocol should be small, that is sustainable by the WSN as a whole, and (almost) evenly shared among sensors. Just to make a real example, in the LSM protocol every sensor that forwards a position claim should also store the forwarded messages. As analyzed in [15] every line-segment is of length O(Vn) and every node stores O(Vn) location claims. Note that this memory requirement could be impractical in real network with thousands of nodes. Table I shows in the first row the asymptotic overhead analysis of one round of the LSM Protocol, while the second row reports the averaged overhead generated by one round of the LSM Protocol, for a network of 1,000 sensors with sensing radius r = 0.1 (31 neighbors on average), p and g = 1. Finally, the third row highlights the maximum overhead experienced by a sensor. Detailed discussion of the overhead generated and compliance with the requirements above described are reported in next section. L Asymptotic Average Max Memory Occupancy O(\W) I Sent Messages 0(g9.n) TABLE I LSM OVERHEAD I Received. Messages O(g ui-) V. EVALUATION OF THE STATE OF THE ART To highlight the difficulties to cope with when addressing the issues described in Section IV-A, we analyze the state of the art protocol for distributed replicas detection, that is the proposal in [15] introduced in Section II. We have simulated the LSM in order to verify its compliance to the requirements introduced in Section IV. In the following simulation we assumed the unit square deployment area [2], [3], [9]. The LSM protocol is ID -oblivious due to the randomization technique adopted. In order to assess the area - obliviousness, we studied the witness distribution as follows: We selected increasing sub-areas of the network, and for each are we counted the number of witnesses present in that area after a run of the detection protocol. Each sub-area from the center of the unit-square towards the external border provided an increment of the 5% of the total area. Hence, 20 sub-areas were considered, as illustrated in Figure 1. I 1470

4 1471 Fig. 1. Example of sensors deployment and 5% incremental areas. n=1000 Fig. 2. p=o.i Example of LSM Protocol iteration: n=1000, r=o.], g=j, In Figure 2 the result of a LSM protocol iteration is shown: the filled large circles indicate the cloned sensors, the filled small circles indicate sensors that route claim of cloned sensors and finally the circles indicate the witnesses. From this figure it is possible to note there are. many routing sensors, and most of these are concentrated in the center of the network. Figure 3 reports the percentage of witnesses present in the incremental sub-areas obtained moving from the first one (the inner sub-area) towards the border. It is interesting to note that the central area corresponding to the 20% of all the area network (Al) collects the 49.09% of all the witnesses, while in the most external area corresponding to the 20% of the area network (A2), contains only 1.75% of all the witnesses. The LSM is therefore not area-oblivious, since S(si) > S(sj) for an si selected from Al and sj selected from A2. In order to evaluate the distribution of the storage requirements among nodes, Figure 4 reports the number of messages sensors are required to store for the LSM protocol. For a fixed x-value of messages in memory, we show the percentage of the sensors that need to store that number of messages. The values were obtained averaging the result of 10,000 simulations. Note that some sensors could require to store as many as 200 messages. We decided not to report the values exceeding the 100 messages to store. Despite this fact, Figure 4 shows that the LSM Protocol requires some 1.5% Fig % of network's areas (concentric square) Witness density: n=1000, r=o.i, g=1, p=o.] of the nodes to store more than 60 messages, some 6.5% of sensors to store a number of messages between 40 and 59, some 25.8% of sensors to store a number of messages between 20 and 39. Since each message carries some 512 bits (a digital signature and the list of neighbors), some 1.5% of the sensors would require more than 512*60=30,720 bits. Note that the Mica2 motes can only provide 4KB of RAM [1], that is more than the 92% of the memory would be dedicated only to store messages related to the detection protocol. As for the computational overhead, note that any message stored requires a digital signature verification.

5 lu U I LSM Protocol ~ A /~~~~~~~14 7 X "I number of messages in the sensor's memory Iterations Fig. 4. Used memory: n=jooo, r=o.i, g=], p=o.i Fig. 5. Exhausted nodes in different iterations: n=1000, r=o.], g=], p=o.l The number of signatures required is proportional to the number of messages stored, showed in Figure 4. Further, also the number of messages sent is proportional to the number of messages received. Note that transmission is a quite a battery consuming operation [16]. These considerations indicate that the implementation of LSM does not match the requirement of balancing its overhead (almost) evenly among nodes; even if the overall overhead can be asymptotically considered acceptable (see Table I) LSM Protocol In particular, Figure 5 shows the battery exhaustion related to the execution of LSM. After 100 iterations, for the LSM protocol there are some 20% of exhausted nodes. After 150 iterations, the LSM shows some 40% of exhausted nodes. Finally, after 200 detection protocol iterations LSM shows some 50% of exhausted nodes. It is also interesting to note the sensors exhaustion distribution in the network area. Figure 6 shows the exhausted nodes distribution after 200 protocol iterations. The x-axis indicates the area intervals the network area is divided into (as plotted in Figure 1), numbered sequentially from the inner one to the external one. The y-axis indicates the percentage of exhausted sensors in the considered area. It is interesting to note the little increasing in exhausted nodes percentage for the areas closer to the center (from the first to the fifth one). We explain this particular behaviour as follows: after a certain number of protocol iterations some nodes in the central area became isolated, even if it is not exhausted. The same phenomenon happens with increasing degree of mitigation, moving form the i Fig Areas Exhausted nodes distribution after 200 iterations: n=1000, r=0.1, g=], p=o.l central area (area 1) to the border. The sensors exhaustion starts after some 50 iterations; at the same iteration number, the detection probability starts decreasing. The experiments reported in this section indicate that the implementation of LSM does not match the requirement of balancing its overhead (almost) evenly among nodes; even if the overall overhead can be asymptotically considered acceptable (see Table I). VI. CONCLUDING REMARKS In this paper we presented a few basic requirements an ideal protocol for distributed detection of node replicas should have. In particular, we have introduced 1472

6 the preliminary notion of ID-obliviousness and areaobliviousness that convey a measure of the quality of the node identity replicas detection algorithm; that is its resilience to an active attacker. Moreover, we have indicated that the overhead of such a protocol should be not only small, but also evenly distributed among nodes, otherwise the protocol itself could sensibly impact: On the network life as for the energy required by the number of exchanged messages and the computations performed; on the effectiveness of the protocol itself if the memory requirements exceed the storage available to the sensor. Finally, we have analyzed the state of the art solution for node identity replicas detection, and we have shown that the proposed solution does not completely fulfil the issues above described. Open research directions are: complete characterization of the two notions of obliviousness provided together with a refinement of the appeal function; devising a protocol for node identity replicas detection compliant with the indicated requirements. REFERENCES [1] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci. Wireless sensor networks: a survey. International Journal of Computer and Telecommunications Networking - Elsevier, 38(4): , March [2] C. Bettstetter. On the minimum node degree and connectivity of a wireless multihop network. In Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc '02), pages 80-91, [3] C. Bettstetter and C. Hartmann. Connectivity of wireless multihop networks in a shadow fading environment. In Proceedings of the 6th ACM International Workshop on Modeling, Analysis and Simulation of Wireless and Mobile Systems (MSWiM '03), pages 28-32, [4] H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In Proceedings of IEEE S&P '03, pages , [5] M. Conti, R. Di Pietro, and L. V. Mancini. Ecce: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor netwokrs. Journal of Ad Hoc Networks - Elsevier, to appear. [6] M. Conti, R. Di Pietro, and L. V. Mancini. Secure cooperative channel establishment in wireless sensor networks. In Proceedings of the Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW '06), pages , Washington, DC, USA, IEEE Computer Society. [7] M. Demirbas and Y. Song. An rssi-based scheme for sybil attack detection in wireless sensor networks. In Ist workshop on advanced EXPerimental activities ON WIRELESS networks and systems (EXPONWIRELESS 2006), pages , [8] R. Di Pietro, L. V. Mancini, and A. Mei. Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wireless Networks, in Press, Corrected Proof, Available Online, May [9] R. Di Pietro, L. V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan. Connectivity properties of secure wireless sensor networks. In Proceedings of ACM SASN '04, pages 53-58, [10] J. R. Douceur. The sybil attack. In Proceedings of the Ist International Workshop on Peer-to-Peer Systems (IPTPS '01), pages Springer, [11] L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of ACM CCS '02, pages 41-47, [12] V. D. Gligor. Emergent properties in ad-hoc networks: a security perspective. In Proceedings of the 4th ACM workshop on Wireless security (WiSe '05), page 55, New York, NY, USA, ACM Press. [13] A. J. Menezes, S. A. Vanstone, and P. C. V. Orschot. Handbook of Applied Cryptography. CRC Press, Inc., [14] J. Newsome, E. Shi, D. Song, and A. Perrig. The sybil attack in sensor networks: analysis & defenses. In Proceedings of ACM IPSN'04, pages , [15] B. Parno, A. Perrig, and V. D. Gligor. Distributed detection of node replication attacks in sensor networks. In Proceedings of IEEE S&P '05, pages 49-63, Washington, DC, USA, [16] A. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz. Energy analysis of public-key cryptography for wireless sensor networks. In PerCom, pages ,

AN APPROACH TO DETECT NODE REPLICATION IN MOBILE SENSOR NETWORKS- SURVEY

AN APPROACH TO DETECT NODE REPLICATION IN MOBILE SENSOR NETWORKS- SURVEY AN APPROACH TO DETECT NODE REPLICATION IN MOBILE SENSOR NETWORKS- SURVEY P. Edith Linda 1, R.Sangeetha 2 Assistant Professor, Department of Computer Science, G.R.Damodaran College of Science, Coimbatore,

More information

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Merve Şahin Sabancı University Istanbul, Turkey mervesahin@sabanciuniv.edu Abstract Key distribution is an important issue to provide

More information

Node Clone Detection in Wireless Sensor Networks

Node Clone Detection in Wireless Sensor Networks International Journal of Research Studies in Science, Engineering and Technology Volume 1, Issue 8, November 2014, PP 23-29 ISSN 2349-4751 (Print) & ISSN 2349-476X (Online) G. Hanumantha Rao 1, K. S. Krishnakanth

More information

Temporal Key Based Randomized Efficient and Distributed Detection of Clone Attack in WSNs

Temporal Key Based Randomized Efficient and Distributed Detection of Clone Attack in WSNs Temporal Key Based Randomized Efficient and Distributed Detection of Clone Attack in WSNs Wazir Zada Khan Mohammed Y Aalsalem Naufal M Saad E & E Engineering Department School of Computer Science E & E

More information

Efficient Distributed Detection of Node Replication Attacks in Sensor Networks

Efficient Distributed Detection of Node Replication Attacks in Sensor Networks Efficient Distributed Detection of Node Replication Attacks in Sensor Networks Bo Zhu Concordia Institute for Information Systems Engineering Concordia University zhubo@ciise.concordia.ca Sanjeev Setia

More information

Detection of Node Replication Attacks in Mobile Sensor Networks Using Localized Algorithms

Detection of Node Replication Attacks in Mobile Sensor Networks Using Localized Algorithms Detection of Node Replication Attacks in Mobile Sensor Networks Using Localized Algorithms Pooja Chaturvedi, Shyam S. Gupta Computer Department, Pune University Pune, India Abstract Node replication detection

More information

EFFICIENT CLONE NODE DETECTION AND ELIMINATION IN WIRELESS SENSOR NETWORKS

EFFICIENT CLONE NODE DETECTION AND ELIMINATION IN WIRELESS SENSOR NETWORKS EFFICIENT CLONE NODE DETECTION AND ELIMINATION IN WIRELESS SENSOR NETWORKS V.Lincy Shobika PG research scholar Department of Computer Science S.N.R Sons College,CBE-06 lincyshobika@gmail.com Dr.N.Sumathi

More information

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Saravanan.D 1, Jeba Moses.T 2, Arthibala.A 3 1,2 Assistant Professor, 3 Senior Lecturer Dept of Information Technology, IFET College

More information

Code Verification Work of Sybil Attack in Wireless Sensor Network

Code Verification Work of Sybil Attack in Wireless Sensor Network Code Verification Work of Sybil Attack in Wireless Sensor Network Gayatri Devi 1, Rajeeb Sankar Bal 2, Shubhashree Tripathy 3 1 Professor, Department of CSE, Ajay Binay Institute of Technology, Cuttack,

More information

Node Clone Detection in Wireless Sensor Networks

Node Clone Detection in Wireless Sensor Networks International Journal of Research Studies in Science, Engineering and Technology Volume 1, Issue 9, December 2014, PP 161-168 ISSN 2349-4751 (Print) & ISSN 2349-476X (Online) Nagabotu Vimala 1, K. Venkateswara

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

Keywords:- Replication attack, security, wireless sensor networks, localized detection.

Keywords:- Replication attack, security, wireless sensor networks, localized detection. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com THEME Efficient

More information

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS Mr. M. Raghu (Asst.professor) Dr.Pauls Engineering College Ms. M. Ananthi (PG Scholar) Dr. Pauls Engineering College Abstract- Wireless

More information

Efficient and Effective Detection of Node Replication Attacks in Mobile Sensor Networks

Efficient and Effective Detection of Node Replication Attacks in Mobile Sensor Networks International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 8, Issue 10 (October 2013), PP. 26-31 Efficient and Effective Detection of Node

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures By Chris Karlof and David Wagner Lukas Wirne Anton Widera 23.11.2017 Table of content 1. Background 2. Sensor Networks vs. Ad-hoc

More information

A Review on Various Routing Attacks on Wireless. Sensor Network

A Review on Various Routing Attacks on Wireless. Sensor Network A Review on Various Routing Attacks on Wireless Sensor Network Rani Patel 1, Prof. Rakesh Pandit 2 Pursuing M.Tech 1, Ass. Profesor 2 Patel Group Of Institutions, Indore 1,2 rani.patel1225@gmail.com, rakesh.pandit@patelcollege.com

More information

Impact of Black Hole and Sink Hole Attacks on Routing Protocols for WSN

Impact of Black Hole and Sink Hole Attacks on Routing Protocols for WSN Impact of Black Hole and Sink Hole Attacks on Routing Protocols for WSN Padmalaya Nayak V. Bhavani B. Lavanya ABSTRACT With the drastic growth of Internet and VLSI design, applications of WSNs are increasing

More information

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks University of Cambridge Computer Laboratory 22nd IFIP TC-11 International Information Security Conference Sandton,

More information

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Mandadapu Sravya M.Tech, Department of CSE, G. Narayanamma Institute of Technology and Science. Ch.Mandakini

More information

Performance Analysis of Heterogeneous Wireless Sensor Network in Environmental Attack

Performance Analysis of Heterogeneous Wireless Sensor Network in Environmental Attack International Journal of Information and Computation Technology. ISSN 0974-2239 Volume 3, Number 5 (2013), pp. 451-458 International Research Publications House http://www. irphouse.com /ijict.htm Performance

More information

Detection of Node Clone in Wireless Sensor Networks

Detection of Node Clone in Wireless Sensor Networks Detection of Node Clone in Wireless Sensor Networks Amaresh Chavali P.G. Scholar, Dept. of CSE, Narasaraopet Engineering College, Narasaraopet. Abstract: Wireless sensor networks are vulnerable to the

More information

DETECTION OF NODE CAPTURE ATTACKS IN WIRELESS SENSOR NETWORKS

DETECTION OF NODE CAPTURE ATTACKS IN WIRELESS SENSOR NETWORKS DETECTION OF NODE CAPTURE ATTACKS IN WIRELESS SENSOR NETWORKS S.Pavaimalar *, G.ShenbagaMoorthy ** * II-M.E, Department of CSE, A.S.L. Pauls College of Engineering and Technology, Coimbatore, India. **

More information

A Security Infrastructure for Trusted Devices

A Security Infrastructure for Trusted Devices Infrastructure () A Security Infrastructure for Trusted Devices Mahalingam Ramkumar Mississippi State University, MS Nasir Memon Polytechnic University, Brooklyn, NY January 31, 2005 Infrastructure ()

More information

The Quest for Mobility Models to Analyse Security in Mobile Ad Hoc Networks

The Quest for Mobility Models to Analyse Security in Mobile Ad Hoc Networks The Quest for Mobility Models to Analyse Security in Mobile Ad Hoc Networks Mauro Conti,, Roberto Di Pietro 2,, Andrea Gabrielli, Luigi Vincenzo Mancini, and Alessandro Mei, Dipartimento di Informatica,

More information

Efficient Detection and Elimination of Vampire Attacks in Wireless Ad-Hoc Sensor Networks

Efficient Detection and Elimination of Vampire Attacks in Wireless Ad-Hoc Sensor Networks Efficient Detection and Elimination of Vampire Attacks in Wireless Ad-Hoc Sensor Networks K.Sivakumar 1, P.Murugapriya 2 II-M.TECH, Department of IT, Sasurie College of Engineering, Vijayamangalam, Tirupur,

More information

On Distributed Algorithms for Maximizing the Network Lifetime in Wireless Sensor Networks

On Distributed Algorithms for Maximizing the Network Lifetime in Wireless Sensor Networks On Distributed Algorithms for Maximizing the Network Lifetime in Wireless Sensor Networks Akshaye Dhawan Georgia State University Atlanta, Ga 30303 akshaye@cs.gsu.edu Abstract A key challenge in Wireless

More information

Mobility Control for Complete Coverage in Wireless Sensor Networks

Mobility Control for Complete Coverage in Wireless Sensor Networks Mobility Control for Complete Coverage in Wireless Sensor Networks Zhen Jiang Computer Sci. Dept. West Chester University West Chester, PA 9383, USA zjiang@wcupa.edu Jie Wu Computer Sci. & Eng. Dept. Florida

More information

Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks

Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks DONGGANG LIU and PENG NING North Carolina State University Pairwise key establishment is a fundamental security service

More information

An Efficient Key Management Scheme for Heterogeneous Sensor Networks

An Efficient Key Management Scheme for Heterogeneous Sensor Networks An Efficient Key Management Scheme for Heterogeneous Sensor Networks S.Gandhi,D.Indira Department of Computer Science and Engineering Gudlavalleru Engineering College Gudlavalleru 521356 Abstract Previous

More information

Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks

Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks 2009 International Conference on Computational Science and Engineering Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks Sushmita Ruj Applied Statistics Unit, Indian Statistical

More information

Wireless Network Security Spring 2011

Wireless Network Security Spring 2011 Wireless Network Security 14-814 Spring 2011 Patrick Tague Jan 20, 2011 Class #4 Broadcast information security Agenda Broadcast information security Broadcast authentication and encryption Key management

More information

MultiHop Routing for Delay Minimization in WSN

MultiHop Routing for Delay Minimization in WSN MultiHop Routing for Delay Minimization in WSN Sandeep Chaurasia, Saima Khan, Sudesh Gupta Abstract Wireless sensor network, consists of sensor nodes in capacity of hundred or thousand, which deployed

More information

A Location-based Directional Route Discovery (LDRD) Protocol in Mobile Ad-hoc Networks

A Location-based Directional Route Discovery (LDRD) Protocol in Mobile Ad-hoc Networks A Location-based Directional Route Discovery (LDRD) Protocol in Mobile Ad-hoc Networks Stephen S. Yau, Wei Gao, and Dazhi Huang Dept. of Computer Science and Engineering Arizona State University Tempe,

More information

ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME

ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME ENSF: ENERGY-EFFICIENT NEXT-HOP SELECTION METHOD USING FUZZY LOGIC IN PROBABILISTIC VOTING-BASED FILTERING SCHEME Jae Kwan Lee 1 and Tae Ho Cho 2 1, 2 College of Information and Communication Engineering,

More information

Survivability Evaluation in Wireless Sensor Network

Survivability Evaluation in Wireless Sensor Network 2011 3rd International Conference on Advanced Management Science IPEDR vol.19 (2011) (2011) IACSIT Press, Singapore Survivability Evaluation in Wireless Sensor Network Vahid Mavaji 1, Bahareh Abbasi 2

More information

Analysis of Cluster-Based Energy-Dynamic Routing Protocols in WSN

Analysis of Cluster-Based Energy-Dynamic Routing Protocols in WSN Analysis of Cluster-Based Energy-Dynamic Routing Protocols in WSN Mr. V. Narsing Rao 1, Dr.K.Bhargavi 2 1,2 Asst. Professor in CSE Dept., Sphoorthy Engineering College, Hyderabad Abstract- Wireless Sensor

More information

Sowing Seeds Protocol based Key Distribution for Wireless Sensor Network

Sowing Seeds Protocol based Key Distribution for Wireless Sensor Network Sowing Seeds Protocol based Key Distribution for Wireless Sensor Network Saif Al-Alak Department of Computer Science, College of Science for Women, University of Babylon, Iraq. Abstract Wireless Sensor

More information

Deepti Jaglan. Keywords - WSN, Criticalities, Issues, Architecture, Communication.

Deepti Jaglan. Keywords - WSN, Criticalities, Issues, Architecture, Communication. Volume 5, Issue 8, August 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com A Study on Cooperative

More information

Sybil Attack Detection and Prevention Using AODV in VANET

Sybil Attack Detection and Prevention Using AODV in VANET Sybil Attack Detection and Prevention Using in VANET Navneet 1, Rakesh Gill 2 1 M. Tech. Student, GITM, Bilaspur-Tauru Road, Gurgaon (Haryana) navneet_tehlan@yahoo.com 2 Asst. Prof., GITM, Bilaspur-Tauru

More information

The Mote Connectivity Protocol

The Mote Connectivity Protocol The Mote Connectivity Protocol Young-ri Choi, Mohamed G. Gouda, and Moon C. Kim Department of Computer Sciences The University of Texas at Austin Austin, TX 78712-0233, U.S.A. Email: {yrchoi, gouda, mckim}@cs.utexas.edu

More information

Study on Wireless Sensor Networks Challenges and Routing Protocols

Study on Wireless Sensor Networks Challenges and Routing Protocols International Research Journal of Applied and Basic Sciences 2013 Available online at www.irjabs.com ISSN 2251-838X / Vol, 5 (7): 824-828 Science Explorer Publications Study on Wireless Sensor Networks

More information

The Cryptographic Sensor

The Cryptographic Sensor The Cryptographic Sensor Libor Dostálek and Václav Novák {libor.dostalek, vaclav.novak}@prf.jcu.cz Faculty of Science University of South Bohemia České Budějovice Abstract The aim is to find an effective

More information

Abstract. 1. Introduction

Abstract. 1. Introduction SOOAWSN: A complete framework for Wireless Sensor Networks Graduate Student Paper Mohammed A. Abuhelaleh and Khaled M. Elleithy School of Engineering University Of Bridgeport, Bridgeport, CT {mabuhela,

More information

The Effect of Neighbor Graph Connectivity on Coverage Redundancy in Wireless Sensor Networks

The Effect of Neighbor Graph Connectivity on Coverage Redundancy in Wireless Sensor Networks The Effect of Neighbor Graph Connectivity on Coverage Redundancy in Wireless Sensor Networks Eyuphan Bulut, Zijian Wang and Boleslaw K. Szymanski Department of Computer Science and Center for Pervasive

More information

Sequential Hypothesis Testing Based Approach for Replica Cluster Detection in Wireless Sensor Networks

Sequential Hypothesis Testing Based Approach for Replica Cluster Detection in Wireless Sensor Networks J. Sens. Actuator Netw. 2012, 1, 153-165; doi:10.3390/jsan1020153 Article OPEN ACCESS Journal of Sensor and Actuator Networks ISSN 2224-2708 www.mdpi.com/journal/jsan Sequential Hypothesis Testing Based

More information

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks D.Balamahalakshmi Department of Computer Science and Engineering, V.S.B Engineering College, Karur, Tamilnadu, India 1

More information

Chapter I INTRODUCTION. and potential, previous deployments and engineering issues that concern them, and the security

Chapter I INTRODUCTION. and potential, previous deployments and engineering issues that concern them, and the security Chapter I INTRODUCTION This thesis provides an introduction to wireless sensor network [47-51], their history and potential, previous deployments and engineering issues that concern them, and the security

More information

A METHOD FOR DETECTING FALSE POSITIVE AND FALSE NEGATIVE ATTACKS USING SIMULATION MODELS IN STATISTICAL EN- ROUTE FILTERING BASED WSNS

A METHOD FOR DETECTING FALSE POSITIVE AND FALSE NEGATIVE ATTACKS USING SIMULATION MODELS IN STATISTICAL EN- ROUTE FILTERING BASED WSNS A METHOD FOR DETECTING FALSE POSITIVE AND FALSE NEGATIVE ATTACKS USING SIMULATION MODELS IN STATISTICAL EN- ROUTE FILTERING BASED WSNS Su Man Nam 1 and Tae Ho Cho 2 1 College of Information and Communication

More information

Energy and Memory Efficient Clone Detection in Wireless Sensor Networks

Energy and Memory Efficient Clone Detection in Wireless Sensor Networks Energy and Memory Efficient Clone Detection in Wireless Sensor Networks Chennai) 1 Vladymir.F, 2 J.Sivanesa Selvan, 3 Mr.Prabhu.D 1 (Information Technology, Loyola Institute of Technology, Chennai) ( Email:

More information

Chord-based Key Establishment Schemes for Sensor Networks

Chord-based Key Establishment Schemes for Sensor Networks Chord-based Key Establishment Schemes for Sensor Networks Fan Zhang, Zhijie Jerry Shi, Bing Wang Department of Computer Science and Engineering, University of Connecticut, Storrs, CT 06269 Abstract Because

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal *

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * SCOE, Pune University Prof. J. B. Kulkarni SCOE, Pune University Abstract Security is the main issue while setting

More information

Intrusion Resilience Using Self-Healing Mechanism in Mobile Unattended WSNs Yuvapiriyaa T #1, Pradeepa R *2

Intrusion Resilience Using Self-Healing Mechanism in Mobile Unattended WSNs Yuvapiriyaa T #1, Pradeepa R *2 ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks

Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks ISSN (e): 2250 3005 Vol, 05 Issue, 01 January 2015 International Journal of Computational Engineering Research (IJCER) Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks Si-Gwan

More information

Novel Cluster Based Routing Protocol in Wireless Sensor Networks

Novel Cluster Based Routing Protocol in Wireless Sensor Networks ISSN (Online): 1694-0784 ISSN (Print): 1694-0814 32 Novel Cluster Based Routing Protocol in Wireless Sensor Networks Bager Zarei 1, Mohammad Zeynali 2 and Vahid Majid Nezhad 3 1 Department of Computer

More information

CLUSTER BASED ROUTING PROTOCOL FOR WIRELESS SENSOR NETWORKS

CLUSTER BASED ROUTING PROTOCOL FOR WIRELESS SENSOR NETWORKS CLUSTER BASED ROUTING PROTOCOL FOR WIRELESS SENSOR NETWORKS M.SASIKUMAR 1 Assistant Professor, Dept. of Applied Mathematics and Computational Sciences, PSG College of Technology, Coimbatore, Tamilnadu,

More information

DETECTING SYBIL ATTACK USING HYBRID FUZZY K-MEANS ALGORITHM IN WSN

DETECTING SYBIL ATTACK USING HYBRID FUZZY K-MEANS ALGORITHM IN WSN DETECTING SYBIL ATTACK USING HYBRID FUZZY K-MEANS ALGORITHM IN WSN 1 Shipra Diwakar, 2 Dr. R. Kashyup 1 Research Scholar, 2 HOD ECE Rayat Bahara University Ropar, Punjab ABSTRACT Security in Wireless Sensor

More information

Energy Aware Node Placement Algorithm for Wireless Sensor Network

Energy Aware Node Placement Algorithm for Wireless Sensor Network Advance in Electronic and Electric Engineering. ISSN 2231-1297, Volume 4, Number 6 (2014), pp. 541-548 Research India Publications http://www.ripublication.com/aeee.htm Energy Aware Node Placement Algorithm

More information

Key establishment in sensor networks

Key establishment in sensor networks Key establishment in sensor networks -- introduction to wireless sensor networks -- needed key types -- LEAP -- random key pre-distribution (c) Levente Buttyán (buttyan@crysys.hu) Wireless sensor networks

More information

A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK

A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK Parmar Amish 1, V.B. Vaghela 2 1 PG Scholar, Department of E&C, SPCE, Visnagar, Gujarat, (India) 2 Head of Department

More information

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks Oscar Delgado-Mohatar 1,José M. Sierra 2, Ljiljana Brankovic 3, and Amparo Fúster-Sabater 1 1 Instituto

More information

Distributed Detection of Node Replication Attacks in Sensor Networks

Distributed Detection of Node Replication Attacks in Sensor Networks Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno Adrian Perrig Carnegie Mellon University {parno, perrig}@cmu.edu Virgil Gligor University of Maryland gligor@eng.umd.edu

More information

Security and Privacy in Unattended Sensor Networks (or How to Cope with a Mobile Adversary)

Security and Privacy in Unattended Sensor Networks (or How to Cope with a Mobile Adversary) Security and Privacy in Unattended Sensor Networks (or How to Cope with a Mobile Adversary) Gene Tsudik SPROUT: Security & Privacy Research Outfit UC Irvine http://sprout.ics.uci.edu Joint work with: Roberto

More information

Regression Based Cluster Formation for Enhancement of Lifetime of WSN

Regression Based Cluster Formation for Enhancement of Lifetime of WSN Regression Based Cluster Formation for Enhancement of Lifetime of WSN K. Lakshmi Joshitha Assistant Professor Sri Sai Ram Engineering College Chennai, India lakshmijoshitha@yahoo.com A. Gangasri PG Scholar

More information

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL 2.1 Topology Control in Wireless Sensor Networks Network topology control is about management of network topology to support network-wide requirement.

More information

A Hierarchical Key Management Scheme for Wireless Sensor Networks Based on Identity-based Encryption

A Hierarchical Key Management Scheme for Wireless Sensor Networks Based on Identity-based Encryption A Hierarchical Key Management Scheme for Wireless Sensor Networks Based on Identity-based Encryption Hu Shuaiqi School of Information Science and Engineering Southeast University Nanjing, China shuaiqihu@yahoo.com

More information

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering Auburn Information Assurance Laboratory J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering 107 Dunstan Hall Auburn

More information

Distributed Detection of Node Replication Attacks in Sensor Networks

Distributed Detection of Node Replication Attacks in Sensor Networks Distributed Detection of Node Replication Attacks in Sensor Networks Bryan Parno Adrian Perrig Carnegie Mellon University {parno, perrig}@cmu.edu Virgil Gligor University of Maryland gligor@eng.umd.edu

More information

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS Mohammed A. Al-taha 1 and Ra ad A. Muhajjar 2 1 Department of Computer Science, College of Science, Basrah University, Iraq 2

More information

There into, Ei : Residual energy of each node in I round; Er : average energy of rest nodes in I round;

There into, Ei : Residual energy of each node in I round; Er : average energy of rest nodes in I round; Volume 119 No. 16 2018, 1563-1567 ISSN: 1314-3395 (on-line version) url: http://www.acadpubl.eu/hub/ Secure Data Aggregation Algorithms for Sensor Networks in the Presence of Collision Attacks A.AJIN ROCH

More information

Clock Skew Based Node Identification in Wireless Sensor Networks

Clock Skew Based Node Identification in Wireless Sensor Networks Clock Skew Based Node Identification in Wireless Sensor Networks Ding-Jie Huang, Wei-Chung Teng, Chih-Yuan Wang, Hsuan-Yu Huang and Joseph M. Hellerstein Dept. of Computer Science and Information Engineering

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

Re-examining Probabilistic Versus Deterministic Key Management

Re-examining Probabilistic Versus Deterministic Key Management Re-examining Probabilistic Versus Deterministic Key Management Dahai Xu Jianwei Huang Jeffrey Dwosin Mung Chiang Ruby Lee {dahaixu, jianweih, jdwosin, chiangm, rblee}@princeton.edu Department of Electrical

More information

The Impact of Clustering on the Average Path Length in Wireless Sensor Networks

The Impact of Clustering on the Average Path Length in Wireless Sensor Networks The Impact of Clustering on the Average Path Length in Wireless Sensor Networks Azrina Abd Aziz Y. Ahmet Şekercioğlu Department of Electrical and Computer Systems Engineering, Monash University, Australia

More information

Weiyi Zhang AT&T Labs - Research, Middletown, NJ

Weiyi Zhang AT&T Labs - Research, Middletown, NJ 596 JOURNAL OF COMMUNICATIONS, VOL. 7, NO. 8, AUGUST 212 Mitigating Eavesdropping Attack Using Secure Key Management Scheme in Wireless Mesh Networks Farah Kandah, Yashaswi Singh Department of Computer

More information

IMPROVING WIRELESS SENSOR NETWORK LIFESPAN THROUGH ENERGY EFFICIENT ALGORITHMS

IMPROVING WIRELESS SENSOR NETWORK LIFESPAN THROUGH ENERGY EFFICIENT ALGORITHMS IMPROVING WIRELESS SENSOR NETWORK LIFESPAN THROUGH ENERGY EFFICIENT ALGORITHMS 1 M.KARPAGAM, 2 DR.N.NAGARAJAN, 3 K.VIJAIPRIYA 1 Department of ECE, Assistant Professor, SKCET, Coimbatore, TamilNadu, India

More information

Rab Nawaz Jadoon DCS. Assistant Professor. Department of Computer Science. COMSATS Institute of Information Technology. Mobile Communication

Rab Nawaz Jadoon DCS. Assistant Professor. Department of Computer Science. COMSATS Institute of Information Technology. Mobile Communication Rab Nawaz Jadoon DCS Assistant Professor COMSATS IIT, Abbottabad Pakistan COMSATS Institute of Information Technology Mobile Communication WSN Wireless sensor networks consist of large number of sensor

More information

Security of Mobile Ad Hoc and Wireless Sensor Networks

Security of Mobile Ad Hoc and Wireless Sensor Networks Security of Mobile Ad Hoc and Wireless Sensor Networks July, 2013 Edward Bonver LA Board Member Symantec Corporation edward@owasp.org Copyright The Foundation Permission is granted to copy, distribute

More information

CACHING IN WIRELESS SENSOR NETWORKS BASED ON GRIDS

CACHING IN WIRELESS SENSOR NETWORKS BASED ON GRIDS International Journal of Wireless Communications and Networking 3(1), 2011, pp. 7-13 CACHING IN WIRELESS SENSOR NETWORKS BASED ON GRIDS Sudhanshu Pant 1, Naveen Chauhan 2 and Brij Bihari Dubey 3 Department

More information

Voronoi-based Deployment of Mobile Sensors in the Face of Adversaries

Voronoi-based Deployment of Mobile Sensors in the Face of Adversaries Voronoi-based Deployment of Mobile Sensors in the Face of Adversaries N. Bartolini, G. Bongiovanni Department of Computer Science Sapienza University of Rome, Italy {bartolini, bongio}@di.uniroma1.it T.

More information

A Time-Based Key Management Protocol for Wireless Sensor Networks

A Time-Based Key Management Protocol for Wireless Sensor Networks A Time-Based Key Management Protocol for Wireless Sensor Networks Jiyong Jang 1, Taekyoung Kwon 2, and Jooseok Song 1 1 Department of Computer Science, Yonsei University {souljang, jssong}@emerald.yonsei.ac.kr.

More information

Location-Based Pairwise Key Establishments for Static Sensor Networks

Location-Based Pairwise Key Establishments for Static Sensor Networks Location-Based Pairwise Key Establishments for Static Sensor Networks Donggang Liu Cyber Defense Laboratory Department of Computer Science North Carolina State University Raleigh, NC 27695-827 dliu@ncsu.edu

More information

Detection of Node Replication Attacks in Mobile Sensor Networks Using Efficient Localized Detection Algorithm

Detection of Node Replication Attacks in Mobile Sensor Networks Using Efficient Localized Detection Algorithm RESEARCH ARTICLE OPEN ACCESS Detection of Node Replication Attacks in Mobile Sensor Networks Using Efficient Localized Detection Algorithm Glory Rashmi. A 1, Mr.C.Murugesh 2 1 PG Scholar, Department of

More information

Detection of Replica Nodes in Wireless Sensor Network: A Survey

Detection of Replica Nodes in Wireless Sensor Network: A Survey IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 1, Ver. II (Jan Feb. 2015), PP 92-96 www.iosrjournals.org Detection of Replica Nodes in Wireless Sensor

More information

CASER Protocol Using DCFN Mechanism in Wireless Sensor Network

CASER Protocol Using DCFN Mechanism in Wireless Sensor Network Volume 118 No. 7 2018, 501-505 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu CASER Protocol Using DCFN Mechanism in Wireless Sensor Network A.Shirly

More information

Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN

Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN Unpredictable Software-based Attestation Solution for Node Compromise Detection in Mobile WSN Xinyu Jin, Rodrigo Jose Salmeron, Pasd Putthapipat, Niki Pissinou, Deng Pan, Jeffrey Fan Florida International

More information

A Comparative study of On-Demand Data Delivery with Tables Driven and On-Demand Protocols for Mobile Ad-Hoc Network

A Comparative study of On-Demand Data Delivery with Tables Driven and On-Demand Protocols for Mobile Ad-Hoc Network A Comparative study of On-Demand Data Delivery with Tables Driven and On-Demand Protocols for Mobile Ad-Hoc Network Humayun Bakht Research Fellow, London School of Commerce, United Kingdom humayunbakht@yahoo.co.uk

More information

The Smallville Effect: Social Ties Make Mobile Networks More Secure Against Node Capture Attack

The Smallville Effect: Social Ties Make Mobile Networks More Secure Against Node Capture Attack The Smallville Effect: Social Ties Make Mobile Networks More Secure Against Node Capture Attack Mauro Conti Dept. of Computer Science Vrije Universiteit Amsterdam 1081 HV - Amsterdam, The Netherlands mconti@few.vu.nl

More information

HIERARCHICAL ROUTING PROTOCOLS IN WIRELESS SENSOR NETWORK

HIERARCHICAL ROUTING PROTOCOLS IN WIRELESS SENSOR NETWORK International Journal of Information Technology and Knowledge Management January June 2009, Volume 2, No. 1, pp. 97-101 HIERARCHICAL ROUTING PROTOCOLS IN WIRELESS SENSOR NETWORK Dinesh Anand * & Sanjay

More information

Detection of Wormhole Attacks in Wireless Sensor Networks

Detection of Wormhole Attacks in Wireless Sensor Networks Detection of Wormhole Attacks in Wireless Sensor Networks Ms Shweta Dalke RGPV: Electronics & Communication,Truba College of Engineering & Technology,Indore,INDIA Ms Pallavi Pahadiya RGPV: Electronics

More information

Clustering Based Effective and Ensures Data Dissemination in Wireless Sensor Network

Clustering Based Effective and Ensures Data Dissemination in Wireless Sensor Network Clustering Based Effective and Ensures Data Dissemination in Wireless Sensor Network Kavitha R 1 Radha Priya S 2 Assistant Professor Department of Computer Science KG College of Arts and Science Coimbatore

More information

Security Issues In Mobile Ad hoc Network Routing Protocols

Security Issues In Mobile Ad hoc Network Routing Protocols Abstraction Security Issues In Mobile Ad hoc Network Routing Protocols Philip Huynh phuynh@uccs.edu Mobile ad hoc network (MANET) is gaining importance with increasing number of applications. It can be

More information

Key Words: Wireless Sensor network, Clones, DHT, RDE.

Key Words: Wireless Sensor network, Clones, DHT, RDE. Volume 5, Issue 9, September 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Clone Node

More information

Outline. CS5984 Mobile Computing. Dr. Ayman Abdel-Hamid, CS5984. Wireless Sensor Networks 1/2. Wireless Sensor Networks 2/2

Outline. CS5984 Mobile Computing. Dr. Ayman Abdel-Hamid, CS5984. Wireless Sensor Networks 1/2. Wireless Sensor Networks 2/2 CS5984 Mobile Computing Outline : a Survey Dr. Ayman Abdel-Hamid Computer Science Department Virginia Tech An Introduction to 1 2 1/2 Advances in micro-electro-mechanical systems technology, wireless communications,

More information

Comparison of TDMA based Routing Protocols for Wireless Sensor Networks-A Survey

Comparison of TDMA based Routing Protocols for Wireless Sensor Networks-A Survey Comparison of TDMA based Routing Protocols for Wireless Sensor Networks-A Survey S. Rajesh, Dr. A.N. Jayanthi, J.Mala, K.Senthamarai Sri Ramakrishna Institute of Technology, Coimbatore ABSTRACT One of

More information

Clone Detection for Efficient System in Wireless Sensor Network Using Ad Hoc on Demand Distance Vector (AODVC)

Clone Detection for Efficient System in Wireless Sensor Network Using Ad Hoc on Demand Distance Vector (AODVC) Clone Detection for Efficient System in Wireless Sensor Network Using Ad Hoc on Demand Distance Vector (AODVC) Submitted By Ms. Rupika Yadav M Tech III Sem Co-guide Prof Vishal Tiwari Dept. of CSE Guide

More information

An Energy Efficient Data Dissemination Algorithm for Wireless Sensor Networks

An Energy Efficient Data Dissemination Algorithm for Wireless Sensor Networks , pp.135-140 http://dx.doi.org/10.14257/astl.2014.48.22 An Energy Efficient Data Dissemination Algorithm for Wireless Sensor Networks Jin Wang 1, Bo Tang 1, Zhongqi Zhang 1, Jian Shen 1, Jeong-Uk Kim 2

More information

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN:

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN: Cluster Based Id Revocation with Vindication Capability for Wireless Network S. Janani Devi* *Assistant Professor, ECE, A.S.L.Pauls College of Engineering and Technology, Tamilnadu, India ABSTRACT: The

More information

IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 28, NO. 5, JUNE

IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 28, NO. 5, JUNE IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 28, NO. 5, JUNE 2 677 Random-Walk Based Approach to Detect Clone Attacks in Wireless Sensor Networks Yingpei Zeng, Jiannong Cao, Senior Member, IEEE,

More information

Keywords Wireless Sensor Network, Cluster, Energy Efficiency, Heterogeneous network, Cluster, Gateway

Keywords Wireless Sensor Network, Cluster, Energy Efficiency, Heterogeneous network, Cluster, Gateway Energy Efficient (EEC) Clustered rotocol for Heterogeneous Wireless Sensor Network Surender Kumar Manish rateek Bharat Bhushan Department of Computer Engg Department of Computer Engg Department of Computer

More information