Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Node Recovery in Wireless Sensor Networks

Similar documents
Constructing Minimum Connected Dominating Set: Algorithmic approach

Parallelism for Nested Loops with Non-uniform and Flow Dependences

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Efficient Distributed File System (EDFS)

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Simulation Based Analysis of FAST TCP using OMNET++

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Extending Network Life by Using Mobile Actors in Cluster-based Wireless Sensor and Actor Networks

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

An Optimal Algorithm for Prufer Codes *

Distributed Resource Scheduling in Grid Computing Using Fuzzy Approach

Real-Time Guarantees. Traffic Characteristics. Flow Control

Two-Factor User Authentication in Multi-Server Networks

A Binarization Algorithm specialized on Document Images and Photos

TN348: Openlab Module - Colocalization

Load Balancing for Hex-Cell Interconnection Network

Distributed Topology Control for Power Efficient Operation in Multihop Wireless Ad Hoc Networks

Related-Mode Attacks on CTR Encryption Mode

User Authentication Based On Behavioral Mouse Dynamics Biometrics

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Analysis of Collaborative Distributed Admission Control in x Networks

Problem Set 3 Solutions

Private Information Retrieval (PIR)

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Combined SINR Based Vertical Handoff Algorithm for Next Generation Heterogeneous Wireless Networks

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks

An Iterative Solution Approach to Process Plant Layout using Mixed Integer Optimisation

Efficient Content Distribution in Wireless P2P Networks

A New Transaction Processing Model Based on Optimistic Concurrency Control

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems:

Mobile Adaptive Distributed Clustering Algorithm for Wireless Sensor Networks

Video Proxy System for a Large-scale VOD System (DINA)

Detection of masquerade attacks on Wireless Sensor Networks

Resource and Virtual Function Status Monitoring in Network Function Virtualization Environment

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

Cognitive Radio Resource Management Using Multi-Agent Systems

X- Chart Using ANOM Approach

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

MobileGrid: Capacity-aware Topology Control in Mobile Ad Hoc Networks

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Secure Distributed Cluster Formation in Wireless Sensor Networks

Virtual Machine Migration based on Trust Measurement of Computer Node

DECA: distributed energy conservation algorithm for process reconstruction with bounded relative error in wireless sensor networks

Query Clustering Using a Hybrid Query Similarity Measure

OPTIMAL CONFIGURATION FOR NODES IN MIXED CELLULAR AND MOBILE AD HOC NETWORK FOR INET

Fast Retransmission of Real-Time Traffic in HIPERLAN/2 Systems

Routing in Degree-constrained FSO Mesh Networks

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

IMPACT OF RADIO MAP SIMULATION ON POSITIONING IN INDOOR ENVIRONTMENT USING FINGER PRINTING ALGORITHMS

Wishing you all a Total Quality New Year!

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

3. CR parameters and Multi-Objective Fitness Function

Improvement ofmanik et al. s remote user authentication scheme

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Efficient Backoff Algorithm in Wireless Multihop Ad Hoc Networks

Maintaining temporal validity of real-time data on non-continuously executing resources

Transmit Power Control Algorithms in IEEE h Based Networks

Wireless Sensor Network Localization Research

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

Efficient QoS Provisioning at the MAC Layer in Heterogeneous Wireless Sensor Networks

IR-HARQ vs. Joint Channel-Network coding for Cooperative Wireless Communication

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS

THere are increasing interests and use of mobile ad hoc

An Entropy-Based Approach to Integrated Information Needs Assessment

A Variable Threats Based Self-Organization Scheme for Wireless Sensor Networks

Helsinki University Of Technology, Systems Analysis Laboratory Mat Independent research projects in applied mathematics (3 cr)

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

Concurrent Apriori Data Mining Algorithms

VISUAL SELECTION OF SURFACE FEATURES DURING THEIR GEOMETRIC SIMULATION WITH THE HELP OF COMPUTER TECHNOLOGIES

Privacy Models for RFID Authentication Protocols

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

IP Camera Configuration Software Instruction Manual

A NOTE ON FUZZY CLOSURE OF A FUZZY SET

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS

A Topology-aware Random Walk

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

USER CLASS BASED QoS DIFFERENTIATION IN e WLAN

PERFORMANCE ANALYSIS OF ROUTING ALGORITHMS OF RD-C/TDMA PACKET RADIO NETWORKS UNDER DYNAMIC RANDOM TOPOLOGY1

Dynamic Bandwidth Provisioning with Fairness and Revenue Considerations for Broadband Wireless Communication

Adaptive Network Resource Management in IEEE Wireless Random Access MAC

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Convolutional interleaver for unequal error protection of turbo codes

Mathematics 256 a course in differential equations for engineering students

3D vector computer graphics

Evaluation of Parallel Processing Systems through Queuing Model

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE

Module Management Tool in Software Development Organizations

Performance analysis of distributed cluster-based MAC protocol for multiuser MIMO wireless networks

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Vol. 4, No. 4 April 2013 ISSN Journal of Emerging Trends in Computing and Information Sciences CIS Journal. All rights reserved.

Efficient Video Coding with R-D Constrained Quadtree Segmentation

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Solution Brief: Creating a Secure Base in a Virtual World

HIERARCHICAL SCHEDULING WITH ADAPTIVE WEIGHTS FOR W-ATM *

Transcription:

IOSR Journal of Computer Engneerng (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 6, Ver. IV (Nov Dec. 2015), PP 44-54 www.osrjournals.org Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor Networks Slochana Dev, RohtVad 1,2 CSE Department M. M. Engneerng College, M. M. Unversty, Mullana, Ambala, Inda-133207 Abstract: Wreless sensors network (WSN) s collecton of sensors nodes and a base staton. All the sensor nodes n the network collect data from the envronment and sent ths data to the base staton (BS). Ths data s transmtted n hope by hope fashon,.e. each sensor sent the data to ts one hope neghbor n the drecton of BS on wreless medum. As themedum s wreless whch s already less securedthus more prone to attacks. Therefore securty s one of the major ssues n WSN. An adversary s a node whch steals nformaton stored n the memory of sensor nodes. Ths paper presentsa neghbor asssted dstrbuted self-healng protocol (NDSP) for compromsed node recoveryn wreless sensor networks. Presented NDSP protocol allows a compromsed sensor node to contnuously and collectvely recover from a compromse stage to a normal stage. Detecton of compromsed node s out of the scope of ths research paper. Smulaton and analytcal results proves that presented scheme to recover a compromsed sensor node s both effectve and effcent. Keywords: WSN, BS, Recovery I. Introducton To Wreless Sensor Networks Wreless sensor networks can vrtually work n any envronment, especally where wred connectons are not possble. It s consstsof a number of sensor nodes that are used to gather nformaton from the envronment, and actuator nodes that are used to change the behavor of the envronment. Wreless sensors network n sensor node are usually random deployed n the nterested area. When the node s deployed n area does not effect n other area. Wreless networks can also be deployed n extreme envronmental condtons and may be prone to enemy attacks These sensors are consst of low power, lmted memory, and energy constraned due to ther small sze. From a techncal perspectve, a sensor s a devce that translates parameters or events n the physcal world nto sgnals that can be measured and analyzed. Durng development of a wreless sensor node, t s ensured that there s always adequate energy avalable to power the system. Power s stored ether n batteres or capactors. Batteres used for power supply can be both rechargeable and non-rechargeable. Sensor nodes can use lmted supply of energy performng computatons and transmttng nformaton n a wreless envronment. As such, energy-conservng forms of communcaton and computaton are essental. Sensor node lfetme shows a strong dependence on the battery lfetme. Wreless Sensor Networks (WSNs) s to collect nformaton from the physcal world. It s conssts of base statons and a number of wreless sensors.it also represent the moblty of nods, t means movement of node one node to other node n nterested area. When the change of node no effect are other sensor node. They are performng easer.sensor nodes sense and report the state of the envronment whle actuator nodes gather data from sensors and are able to act on the envronment. It s expected to be self-organzed and potentally operate autonomously n unattended envronments, wth basc and Mnmal drectves from the user that mght be remotely connected to the scene. In the wreless communcaton the number of sensor nodes deployed n a montorng regon may be n the order of hundreds or thousands whle such sze s not necessary for actuator nodes snce they have hgher capabltes and can act on larger areas.the unrelable Sensor nodes represents the sensor node are lmted energy and small sze.there are always rsk that a node wll fal or physcally damage. Ths wll be causes of unrelablty n the network. Whle many sensors connect to controllers and processng statons drectly (e.g., usng local area networks), an ncreasng number of sensors communcate the collected data wrelessly to a centralzed processng staton. Ths s mportant snce many network applcatons requre hundreds or thousands of sensor nodes, often deployed n remote and naccessble. Therefore, a wreless sensor has not only a sensng component, but also on-board processng, communcaton, and storage capabltes. Wth these enhancements, a sensor node s often not only responsble for data collecton, but also for n-network analyss, correlaton, and fuson of ts own sensor data and data from other sensor nodes for example, usng ultrasound, nfrared, or rado frequency technologes wth varyng data rates and latences. Fnally, some devces may have access to addtonal supportng technologes, for example, Global Postonng System (GPS) recevers. It s represent the random node s deployed n unattended envronment; they are usually operated by battery to perform any type of operaton. It s also mpossble to change or recharge ther batteres once they are deployed. In the WSNs the DOI: 10.9790/0661-17644454 www.osrjournals.org 44 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor node s deployed randomly n nterested area wthout careful plannng. Once node deployed, they are perform the autonomously confgure themselves nto the communcaton network. Although deployed n an ad hoc manner they need to be self-organzed and self-healng and can face constant reconfguraton. The WSNs represent themany-to-one Traffc Pattern, n most of the sensor network applcatons, when the need of same data n base staton then the every sensor node sends from the data n the drecton of a base staton. It process cycle s called many to one traffc process WSNs have been employed n many applcatons, such as envronment montorng and health care.there are many applcatons n montorng envronmental and earth sensng parameters. These are Forest Fre Detecton, Ar polluton Water qualty montorng, and Landslde detectons, HealthApplcatons, Areamontorng, Securty and Survellance. II. Revew Of Lterature Ths secton presents varous works that has been done n the feld of dstrbuted self-healng, data secrecy, n WSNs. The revews of prevous work help us to analyses the problems n the exstng system and we can get some help to develop our proposed system. V. Nak, et al. [1] proposed a Local secret mantenance n sensor networks. In ths paper present a smple protocol for secret mantenance between a par of network. It s show that f the current secret between the par s somehow dsclosed and prevous key are not compromsed and nor can future secret compromsed. Local keys are updated perodcally to mtgate the effect of sensor compromse. Thsprotocol provdes both forward and backward securty for communcaton between par of sensors. However, the scheme s securty reles on a somewhat unrealstc assumpton that the adversary s unable to compromse both sensors smultaneously. The concluson of paper whsper s the frst pece of work n whch neghborng node to node local secret mantaned wth the property of forward secrecy acheved s usng sesson key only. Hu, F. et al. [2] proposed a Securty n wreless sensor networks. Data secrecy s a fundamental securty ssue n sensor networks and encrypton s the standard way to acheve t Many research efforts have yelded technques for establshng par wse keys used to secure sensor-to-sensor and snk-to-sensor communcaton D. Ma et al. [3] presents unattended sensors and sensor networks have become subject of attenton n the securty research communty and varous aspects of securty have been explored. Parno, et al. proposed two dstrbuted algorthms where sensors (wthout nterference of snk) work collectvely to detect node replcaton attack. Securty and prvacy n data-centrc sensor networks typcally runnng n unattended mode have been recently studed n. Unattended wreless sensor networks (UWSNs) operatng n hostle envronments face the rsk of compromse. Unable to offload collected data to a snk or some other trusted external entty, sensors must protect themselves by attemptng to mtgate potental compromse and safeguardng ther data.uwsns have also been consdered the context of mnmzng storage and bandwdth overhead due to data authentcaton [1]. A generalzaton of ths s the cryptographc lterature; n ths scheme they consder notons of ntruson-reslence [4] and key nsulaton [5] refer to technques of provdng both forward and backward securty to mtgate the effect of exposure of decrypton keys. However, these technques are unsutable for solvng the problem at hand, control of the adversary. Data ntegrty s an equally mportant ssue whch s normally consdered n random wth data secrecy. However, n ths paper, we gnore data ntegrty. Ths s because we dstngush between read-only and read-wrte adversares. The former s assumed to compromse sensors and leave no evdence behnd: t merely reads all memory and storage. In contrast, a read-wrte adversary can delete or modfy exstng and/or ntroduce ts own fraudulent data. We consder a read-only adversary to be more realstc, especally snce t ams to reman stealthy. A stealthy adversary has an ncentve (and the ablty) to vst the UWSN agan and agan, whle a non-stealthy one mght be unable to do so once an attack s detected and correspondng measurements are taken. Author n [6] presents Self-Healng strateges. The strateges they perform to nvestgate two cooperatve self-healng strateges that allow an UWSN to recover from compromse and mantan secrecy of collected data. Because the cure comes from peer sensors, the network exhbts a self-healng property that emerges through collaboraton of all nodes somethng no ndvdual node can provde. In ths paper we propose DISH (Dstrbuted Self-Healng), a scheme where unattended sensors collectvely attempt to recover from compromse and mantan secrecy of collected data. DISH does not absolutely guarantee data secrecy; nstead, t offers probablstc tunable degree of secrecy whch depends on varables such as: adversaral capablty (number of nodes t can compromse at a gven tme nterval), amount of nter-node communcaton the UWSNs can support, and number of data collecton ntervals between successve snk vsts. We beleve that ths work represents the frst attempt to cope wth the powerful moble adversary n UWSNs. We also show that, n ths context, healng capabltes are subject to a 0-1 law. Results obtaned from our analyss are supported by extensve smulatons, showng that the proposed protocols are very effectve n self-healng, despte the power of the moble adversary. Fnally, some ssues related to UWSN deployment are addressed, whle some open research problems callng for further nvestgaton are ntroduced DOI: 10.9790/0661-17644454 www.osrjournals.org 45 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor Huhns et al. [7] have proposed a Software agent-based self-healng archtecture presented the concept of mult-agent redundancy to fabrcate software adaptaton. Software engneerng ntersects mult-agent systems n many ways. Such as, mult-agent systems can be used to assst conventonal software systems or tradtonal software engneerng technques can be used to buld mult-agent systems. The benefts of usng agents as buldng blocks for conventonal software are agents can dynamcally compose n a system when all the components of the system are unknown tll runtme. Also, as agents can be added to a system n run tme, software can be customzed over ts lfetme, even by the end-users too. Ths can produce more robust systems. Blundo, et al. [8] proposed Self-healng Key Dstrbuton Scheme. In ths work, the author ncludes the proposed forward and backward secrecy. Forward secrecy s usedto prevent a revoked user from contnued accessng thesesson key even f t keeps recevng the broadcast messages. Backward secrecy s used to prevent a new user from decodng messages broadcasted before t jons the group. When a group requres forward and backward secrecy, the sesson key must be changed for every membershp change. Canett and Herzberg [9] proposed a generc determnstc Scheme s proposed that mantans secrecy n the presence of a moble adversary. In ths scheme, a node must communcate wth all other nodes to update ts state at each round. Ths mght work for small wred networks, but due to communcaton overhead the proposal would not scale to the envsaged UWSN sze. Also, snce sensor communcaton s wreless and broadcast n nature, Eavesdroppng s easy, whch makes our analyss very dfferent from that n unattended sensors and sensor networks have become subject of attenton. The ntal work ntroduced the UWSN scenaro, defned the moble adversary and dscussed a number of challenges n the new scenaro. Ths work s later extended to nclude the case where the adversary s goal s to ndscrmnately erase all sensor data. Authors n [10] proposed a dstrbuted scheme to detect node replcaton attack n sensor network. In ths attack, an adversary uses the credentals of a compromsed node to ntroduce replcas of a node n the network. III. Problem Descrpton In ths secton, we descrbe network assumptons and dfferent states of sensor nodes n the compromsed WSN. A. Network Assumptons All the sensors n the network know the publc key of BS r d n round r, random number generated by sensor node PK BS. As soon as a sensornode S collects data r r, R, d, r, S R refer to one tme S encrypts ths data usng followng procedure: r E Enc PK,...) where r ( BS S n round r nclude n each randomzed encrypton operaton. Each sensor node encrypts the data usng publc key of BS whereas BS decrypts ths data usng ts own prvate key K BS. Each sensor node uses ts own seed value Seed to generate the random number r R n round r. The random number s generated by applyng one way hash functon h on seed value Seed.The functon h s appled r th tme on seed value Seed to generate the random number r R used n round r. B. Type of compromsed node attack Once an adversary compromsed a sensor node S n the network, t steels all the nformaton stored n the memory of S. As the sensor node S s compromsed, ts secret seed value to generate the random number r R s also dsclosed to adversary. So any key whch s generated by a compromsed sensor node S s alsodsclosed to the adversary. The adversary s only nterested n steelng the nformaton stored n the memory of sensor node S, adversary never nterferes or steel any message communcated over wreless medum between two nodes weather the nodes are compromsed or not. So once a node s compromsed, t s no use to generate a random number r R usng ts compromsed seed value. At ths stage, t s tme to replace the seed value Seed usng new seed value Seed. Ths s done by replacng the seed value Seed of th sensor wth the seed value of Seed of j th sensor. j C. Types of Sensor Nodes n compromsed WSNs There are three types of node n the network. If the network s not compromsed, only sngle type of nodes are presents n the network,.e. healthy nodes. But once the network s compromsed and t s under the control of an adversary node, all the compromsed sensor nodes changes there states n to a dfferent states. There are three types of nodes presents n the compromsed WSNs whch are as under: a. Healthy Node: A node s healthy f ts nternal data and seed values to generate a key are confdental from adversary node. DOI: 10.9790/0661-17644454 www.osrjournals.org 46 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor b. Sck Node: A node s n Sck state when data stored n the node memory s avalable to adversary but the seed value to generate the key s safe from adversary. c. Compromsed Node: A node s n compromsed state when both data stored n the memory of node along wth seed value to generate the key generaton materal are avalable to adversary. IV. Ndsp Protocol All the sensor nodes are programmed for collectng data perodcally. Each sensor wats for a predetermned tme to upload data to the moble snk node. Each tme a snk vsts a sensor node; all the network securty parameters of all the sensors are securely rentalzed whch ncludes all cryptography key as well as ntal seed value for random number generaton, etc. Adversary can compromsed at most k number of sensors out of total N number of sensors n the nterval of sngle collecton. Adversary s only nterest s n the secret of compromsed node t does not nterfere n the communcaton of any sensors n does not try to change anythng n them. Adversary movements are unpredctable and untraceable. The ntruson detecton process s out of scope of the research work. In the presented scheme, the unattended sensor nodes collectvely attempt to recover from compromse state to sck or healthy state to mantan network performance n terms of secrecy of collected data. Because the cure comes from peer sensors, the network exhbts a self-healng property that emerges through collaboraton of all nodes. Fgure 1 shows the system model of neghbor asssted dstrbuted scheme for compromsed node recover n wreless sensor networks. The process starts wth the ntruson detecton. If the system detects an ntruder n the network, then t starts reparng the network. The network s assumed to be a normal network only f no more than 70% of the nodes are compromsed. So f entre network s not compromsed then system repars all the sck and compromsed sensors by refllng the seed values of such nodes wth the seed value generated by healthy and sck sensors as shown n Fgure 2. Fgure 1: System model for compromsed sensors recovery D. Compromsed and sck node recovery Fgure 2 shows the neghbor asssted dstrbuted scheme for compromsed node recover n wreless sensor networks.a healthy (H) sensor helps n replacng the seed value of both sck (S) and compromsed (C) sensors. A healthy sensor selects ts randomly neghbor R. If the selected neghbor R s already n a healthy state then t does not change the state of R.But f the state of R s sck state then t wll automatcally changes nto healthy state. On the other hand f R s n compromsed state, then the state of R s changes nto sck state. A sck sensor helps n replacng the seed value of compromsed sensor only. But the sensor s already sck so a sngle sck sensor s unable to recover a compromsed state nto a sck state. Two sck sensors are requred for the recovery of a compromsed sensor from compromsed state nto a sck state. Fgure 2 shows the DOI: 10.9790/0661-17644454 www.osrjournals.org 47 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor recovery process where a healthy sensor gves recovery to a sck and compromsed sensor. And smlarly two sck sensors gve recovery to a compromsed sensor. Fgure 2: Network self-healng for compromsed node recovery V. Smulaton Envronment Fgure 3 shows an envronment of wreless sensor networks. The sze of network s 100X100 meter square n 2-dmentonal area A. Thrty sensors are deployed randomly n ths area. So the network consst of a set of sensor nodes S such that S { S1, S2,..., S30}.The network s statc where each sensor s s located at ts random locaton dentfed by a coordnate ( x, y ). Each sensor s dentfed by a unque number known as Identfcaton (ID) number. Fgure 3: Randomly deployed wreless sensor networks Each sensor node dentfes ts one hope neghbors that falls wthn ts lmted communcaton range. Fgure 3 shows a lnk between a sensor node and ts one hope neghborng sensor nodes. Neghbor of each node are shown n Table 2. Table 2:Sngle Hope neghbor Node Neghbors 1 3,4,5,9,10,12,13,14,17,20,22,26 2 6,7,11,16,24,28,30 3 1,4,5,7,10,13,14,17,18,20,22,23,26 4 1,3,5,7,10,13,14,17,18,20,22,23,26 5 1,3,4,9,10,12,13,14,17,20,22,26 6 2,11,16,24,28,30 7 2,3,4,10,18,23,26 8 12,15,19,21,25,27,29 9 1,5,10,13,17,22 DOI: 10.9790/0661-17644454 www.osrjournals.org 48 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor 10 1,3,4,5,7,9,12,13,14,17,18,20,22,26 11 2,6,16,24,27,28,30 12 1,5,8,10,14,15,17,20,21,22,26,27 13 1,3,4,5,9,10,17,22 14 1,3,4,5,10,12,17,20,21,22,26,27 15 8,12,19,21,25,27,29 16 2,6,11,24,28,30 17 1,3,4,5,9,10,12,13,14,20,21,22,26 18 3,4,7,10,23,26 19 8,15,21,25,27,29 20 1,3,4,5,10,12,14,17,21,22,26 21 8,12,14,15,17,19,20,27,29 22 1,3,4,5,9,10,12,13,14,17,20,26 23 3,4,7,18 24 2,6,11,16,28,30 25 8,15,19,27,29 26 1,3,4,5,7,10,12,14,17,18,20,22 27 8,11,12,14,15,19,21,25,29 28 2,6,11,16,24,30 29 8,15,19,21,25,27 30 2,6,11,16,24,28 A. Compromsed Network In each round, the adversary node attacks over the network. It then controls a number of sensor nodes from the network. These sensor nodes are known as compromsed sensors. Fgure 4 shows a compromsed wreless sensor networks. Three types of nodes are presents n the compromsed wreless sensor network,.e. Healthy (H), Sck (S) and Compromsed (C). All three types of nodes (Healthy, Sck and Compromsed) are randomly selected to show the behavor of the network. Each types of sensor nodes selected randomly n the compromsed wreless sensor network are gven below: ID of Compromsed sensors: 3, 4, 5, 15, 17, 21, 23, 24, 27, 29. Sck sensors: 6, 8, 12, 13, 14, 16, 19, 22, 25, 28. Healthy sensors: 1, 2, 7, 9, 10, 11, 18, 20, 26, 30. Fgure 4: Network wth Compromsed Nodes B. Network Recovery Fgure 5 represent the process of network recovery n presented NDSP protocol. If a node s compromsed then t s recovered only when t update ts seed value from a healthy or two sck sensors. Smlarly a sck sensor updates ts seed value from healthy sensors. A sensor node from compromsed state s changes nto sck state only when t updates ts seed value from ahealthy sensor or from two dfferent sck sensors, then the stage of compromsed sensor becomes sck. Smlarly a sck sensor update ts seed value wth the help of a healthy sensor, t also becomes healthy. Fgure 6 shows a scenaro where each sensor node selects ts one randomly selected neghbor to update ts seed value. DOI: 10.9790/0661-17644454 www.osrjournals.org 49 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor a. Network before Recovery Fgure 5: Exchange of seed value n compromsed network Fgure 6: Healthy and sck sensors updatng seed value of ther one random neghbor Table 3 show the status of each sensor nodes whch are selected by a Healthy sensor node as a randomly selected neghbor. Table 3: Recovery gven by a healthy sensor to ts one randomly selected neghbor ID of Healthy sensor State of neghborng sensors 1 4: C 2 7:H 7 18:H 9 5:C 10 18:H 11 2:H 18 7:H 20 26:H 26 3:C 30 6:S Smlarly each sck sensor also selects ts one random neghbor to change ther state as shown n Table 4. In ths way each healthy and sck sensors partcpate n recovery process. DOI: 10.9790/0661-17644454 www.osrjournals.org 50 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor Table 4: Recovery gven by a sck sensor to ts one randomly selected neghbor ID of Healthy sensor State of neghborng sensors 6 28:S 8 21:C 12 5:C 13 10:H 14 10:H 16 6:S 19 27:C 22 10:H 25 29:C 28 16:S b. Network after Recovery Fgures 7 shows recovered wreless sensor network. The ID of each types of sensor node after recovery s gven n Table 4. Table 5 shows the status of those nodes that have recovered ther state from compromse state to sck state or healthy state and smlarly from a sck state to a healthy state. Fgure 7: Status of nodes after recovery Table 5: Sensor nodeidafter recovery Compromsed Sensors Healthy Sensors 15 1 3 17 2 4 21 6 5 23 7 8 24 9 12 27 10 13 29 11 14 18 16 20 19 26 22 30 25 28 Sck Sensors Table 6:Sensor state after recovery Sensors ID wth state before recovery Recovered state 3:C S 4:C S 5:C S 6:S H DOI: 10.9790/0661-17644454 www.osrjournals.org 51 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor VI. Smulaton Results Network lfetme s measured n terms of number of healthy, compromsed and sck sensor nodes wth respect to dfferent number of compromsed sensor nodes. Fgure 8: Network Lfetme of Healthy Sensor wth ncreasng Number of Compromsed Sensor Nodes A. Network Lfe Tme Wth Dfferent Compromse Rato Network lfetme n terms of healthy sensor nodes s measured as the number of sensor nodes stll healthy by recovery process n presence of compromsed sensor nodes. Number of compromsed nodesare ncreased from 90 sensors to 95,100,105,110,115to chck the behavor of the network. The smulaton s run for the network tll more than 10% nodes are healthy or n other words more than 90% of the total number of nodes are not compromsedas shown n Fgure 8. The lfetme of network s 100 number of rounds when number of compromsed sensor nodes n each round are 90 whereas more than 80% nodes are de befor 25 number of rounds when the number of compromsed sensor nodes n each round are 115. Smlarly number of compromsed sensor nodes wth dfferent compromsed raton s shown n Fgure 9. When the number of compromsed sensor nodes n each round s 115, the total numbers of sensor nodes that are compromsed n the network are ncreased to 360 sensors after 25 numbers of rounds. On the other hand when the number of compromsed sensor nodes n each round s 90 then the total numbers of compromsed sensor nodes n the network are 360 sensors after 95 numbers of rounds. Fgure 9:Lfetme of compromsed Sensor wth Varable Number of Compromsed Sensor Nodes Fgure 10 shows network lfetme for sck sensor wth same compromsed rato,.e. 90 compromsed sensor to 115 number of compromsed sensor n each round. The numbers of sck sensors ncreases n each round for the frst 15 rounds only. When 80% of the sensors are compromsed, the numbers of sck sensors decreases due to network recovery by healthy and sck sensors. Otherwse all the healthy sensors n the network changes to sck state and number of sck and compromsed sensors ncreases. DOI: 10.9790/0661-17644454 www.osrjournals.org 52 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor Fgure 10:Lfetme of sck Sensor wth Varable Number of Compromsed Sensor Nodes B. Status of Sck, Healthy and Compromsed Sensors wth Fx Compromse Rato The network behavor wth fx compromsed rato,.e. 50 numbers of compromsed sensors n each round are shown n Fgure 11. The fgure represents total number of sck, healthy and compromsed sensors n each round where X-axs represents the number of rounds and Y-axs represents total number of healthy, sck or compromsed sensor nodes. Compromsed sensors are represented by red lne n the graph. Healthy and sck sensors are represented by green and blue lnes respectvely. In case of compromsed sensors, 330 sensor nodes are compromsed tll round number 22. In case of healthy sensors, the number of sensor nodes rses to 400 between 0-3 rounds and then falls back to 20 nodes at 65 th round whch clearly represents the network lfetme of healthy sensors n the graph. In case of sck sensors, the number of sensor nodes rses to 75 between 0-5 rounds and goes on varyng (rse and fall) after ffth round. The number of sck sensors falls to 0 nodes after 78 th round. Fgure 11:Network Lfetme Wth Statc Number of Compromsed Sensor Nodes VII. Concluson In ths research paper, we presented a NDSP: Neghbor asssted Dstrbuted Self-healng Protocol for compromsed node recovery n wreless sensor networks.the scheme s used n compromsed wreless sensor networks to recover most of the compromsed sensor nodes from compromsed and sck state. The recovery scheme presented n NDSP recoversa sngle sensor node by a healthy or sck sensors but our future work for recovery s mult node recovery where a healthy sensor gves recovery to ts more than one random neghbor n the network. The future model of NDSP s also based on the concept of centralzed ntruson detecton. DOI: 10.9790/0661-17644454 www.osrjournals.org 53 Page

Ndsp: Neghbor Asssted Dstrbuted Self-Healng Protocol for Compromsed Node Recovery n Wreless Sensor References [1]. V. Nak, S. Bapat, and M. Gouda, Whsper, local secret mantenance n sensor networks," n Prncples of Dependable System, 2003. [2]. Hu, F.and Sharma, N. 2005, Securty consderatons n ad hoc sensor networks, Ad Hoc Networks (Elsever) 3, 1, 69 89. [3]. R. D. Petro, C. Sorente, A. Spognard, and G. Tsudk, data survval n unattended sensor networks," n IEEE PERCOM'08, March 2008. [4]. G. Itks and L. Reyzn, Sbr, sgner-base ntruson-reslent sgnatures." n Crypto'02, 2003. [5]. Y. Dods, J. Katz, S. Xu, and M. Yung, Key-nsulated publc key cryptosystems," n Eurocrypt'02, May 2002. [6]. MA, D. and Tsudk, G. DISH: Dstrbuted self-healng n unattended wreless sensor networks. In 10th Internatonal Symposum on Stablzaton, Safety, and Securty of Dstrbuted Systems (SSS 08). 47 62, 2008. [7]. M.N.Huhns, V.T. Holderfeld, R.L. Guterrez, Robust software va agent-based redundancy,aamas'03, 2003 [8]. Blundo, C, D, Arco, P. and Lsto, A New Self-healng Key Dstrbuton Scheme. Proc. Eghth IEEE Int. Symp. Computer Commun, vol. 2, pp. 803 808, 2003. [9]. Canett, R. and Herzberg, Mantanng securty n the presence of transent faults In 14th Annual IACR Crypto Conference (Crypto 94). 425 438 [10]. B. Parno, A. Perrg and V. Glgor, Dstrbuted detecton of node replcaton attacks n sensor networks In IEEE Symposum on Securty and Prvacy, 2008. DOI: 10.9790/0661-17644454 www.osrjournals.org 54 Page