SlideShare a Scribd company logo
1 of 8
Download to read offline
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
ISSN: 2394-2231 http://www.ijctjournal.org Page 133
An Optimal Approach for Secure and Energy Efficient Data
Transfer in WSN using Hierarchical and Dynamic Elliptic
Curve Cryptosystem
O. Sheela1, T. Samraj Lawrence2
, V. Perathu Selvi3
, P. Jenifer4
1PG Student, 2, 3, 4 Assistant Professor
1, 2, 3, 4 Department Of Computer Science and Engineering, Francis Xavier Engineering College, Tirunelveli.
----------------------------------------************************----------------------------
Abstract:
In Wireless Sensor Networks (WSN), the wireless connections are prone to different type
of attacks. Therefore, security of the data that transfer over the wireless network is a measure
concern in WSN. Due to the limitation of nodes’ energy, efficient energy utilization is also an
important factor. Hence to provide security along with efficient energy utilization of sensor
nodes, Secure and Energy Efficient Hierarchical and Dynamic Elliptic Curve Cryptosystem
(HiDE) scheme is proposed. It includes a hierarchical cluster-based architecture consisting of a
several Area Clusters and a Backbone Network. To provide security Elliptic Curve Cryptography
(ECC) is used. For energy efficient data transmission, Low Energy Adaptive Clustering
Hierarchy (LEACH) is used to select the Cluster Head dynamically. Each Cluster Head collects
the data from their own cluster and transmit to the Destination through the Gateway (GW) in the
Backbone Network. However, limited by the coverage of Gateway, Source Gateway may not be
directly linked with the Destination Gateway in a single hop, so needs to hop through other
Gateways to reach the Destination. Data encryption using Elliptic Curve Cryptography provides
high security with small key size than the existing RSA. Key management includes key
computation, key exchanges, data encryption and decryption. Cluster-based cryptographic
mechanism provides efficient energy utilization of sensor nodes along with security and lower
message overhead. Thus, Hierarchical and Dynamic Elliptic Curve Cryptosystem can protect the
confidentiality of sensitive data with low computation complexity, and also keep the
performance of the network in Wireless Sensor Network.
Keywords - Elliptic Curve Cryptography, LEACH Protocol, Wireless Sensor Network,
Hierarchical Cluster, Data Protection, Public-Key Cryptosystem.
----------------------------------------************************----------------------------
I. INTRODUCTION
Wireless sensor networks (WSNs)
comprise a large number of spatially
distributed small autonomous devices
(called sensor nodes) cooperatively
monitoring environmental conditions and
sending the collected data to a command
center using wireless channels [1]. Because
of the size and cost of sensor nodes there is a
constraint on energy, memory, computation
speed and bandwidth. Most of the
applications of WSN needs secure
communication.
Because of the absence of the physical
protection and the unattended deployment
wireless communication and sensor nodes
are prone to different type of attacks such as:
impersonation, masquerading, spoofing and
interception etc. Hence, a security
RESEARCH ARTICLE OPEN ACCESS
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
ISSN: 2394-2231 http://www.ijctjournal.org Page 134
mechanism in WSN is an important concern.
Different security mechanisms in WSN are
described in [2] and [3].
For implementing key management
in WSN, it is important to select appropriate
cryptographic methods. The constraints of
sensor nodes in WSNs should meet by the
Cryptographic methods. These
cryptographic methods could be evaluated
by size of the code, size of the data, time
taken for processing, and consumption of
the power by the sensor nodes. Security
mechanisms can be implemented by using
public key cryptography or symmetric key
cryptography. Most important public key
algorithms include RSA, and Elliptic Curve
Cryptography (ECC).
In RSA to implement security
operations thousands of multiplication
instructions are performed, which is time
consuming. It was found that encryption and
decryption operations in RSA usually take
on the order of tens of seconds. Recent
studies have shown that it is possible to
apply public key cryptography to sensor
networks by selecting proper algorithms and
associated parameters. Most of the literature
studies give emphasis on RSA and ECC
algorithms. Researchers are more attracted
towards ECC, because it provides same
level of security with much smaller key size.
For example, RSA with 1024 bit key
provides a valid level of security whereas
ECC with 160 bit key provides same level of
security. The operation of the RSA private
key limits its use in sensor nodes. ECC has
no such problem because both the private
key and public key operation use the same
point multiplication operations.
II. RELATED WORKS
Haythem Hayouni, Mohamed
Hamdi, Tai-Hoon Kim discussed about
Encryption Schemes in Wireless Sensor
Networks. As Wireless Sensor Networks
(WSN) continues to grow, the need for
effective security mechanisms is an
important factor that must be considered.
Improving the efficiency of these networks
requires more security to provide
confidentiality, integrity and authenticity of
the data transfer through the network. One
of the most common tools used to provide
security services for WSN is Encryption.
Many researches has been carried out in the
field of encryption algorithms in WSNs.
Protocols, algorithms and implementation
consist the main aspects the security
specialist should consider to assess the
efficiency of the protection approaches [4].
The Rivest-Shamir-Adleman (RSA)-
based public key solution is also used to
protect data privacy [5]. However, few
works can provide solutions for strong data
confidentiality and low message overhead
simultaneously.
Kristin Lauter [6] discussed about
the Elliptic curve cryptography’s advantages
for Wireless security. It gives an overview
of elliptic curves and their use in
cryptography. The focus is on the
performance advantages by using elliptic
curve cryptography to be obtained in the
wireless environment instead of a traditional
cryptosystem like RSA. Specific
applications to secure messaging and
identity-based encryption are also discussed.
Besides, to keep the privacy of data,
other research focuses on encryption
algorithms, including attribute-based
encryption [10], fuzzy attribute-based
signcryption [11].
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
ISSN: 2394-2231 http://www.ijctjournal.org Page 135
In [7], Kamlesh Gupta, Sanjay
Silakari discusses about Elliptic Curve
Cryptography over RSA for Asymmetric
Encryption. To transmit the data securely
cryptography is used in open network.
Elliptic Curve Cryptography is compared to
RSA and discrete logarithm systems, and is
a better option for the future. For this reason
Elliptic Curve Cryptography is such a good
choice for doing public key cryptography in
portable devices right now. The smaller
Elliptic Curve Cryptography keys it turn
makes the cryptographic operations that
must be performing by the communicating
devices to be embedded into significantly
smaller hardware, so that the software
applications may complete the cryptographic
operations with fewer processor cycles. And
also operations can be performed much
faster, while still retaining equivalent
security. This means, Elliptic Curve
Cryptography, reduced the power
consumptions, consumed less space on the
printed circuit board, and the software
applications that run more frequently make
lower memory demands. In brief, for
communication using smaller devices and
asymmetric cryptosystem, Elliptic Curve
Cryptography is needed.
Ramesh K and Somasundaram K
discussed about cluster head Selection
algorithms in Wireless Sensor Network
sensor nodes. In Wireless Sensor Network,
life time of the sensor node is the most
critical parameter. Many researches on these
lifetime extension are motivated by Low
Energy Adaptive Clustering Hierarchy
scheme, which by allowing rotation of
cluster head role among the sensor nodes
tries to distribute the energy consumption
over all nodes in the network. Selection of
cluster head for such rotation greatly
improves the energy efficiency of the
network [8].
Most important public key
algorithms include RSA, and Elliptic Curve
Cryptography (ECC). In RSA to implement
security operations thousands of
multiplication instructions are performed,
which is time consuming. It was found that
encryption and decryption operations in
RSA usually take on the order of tens of
seconds [9].
The Rivest-Shamir-Adleman (RSA)-
based Public key solution is also used to
protect data privacy [12]. However, few
works can provide solutions for strong data
confidentiality and low message overhead
simultaneously. Cluster hierarchy is highly
flexible and easily managed because of its
great extensibility for large scale sensor
networks [13].
In the existing system, the security of
the data communication is provided through
RSA. RSA is a public key cryptography.
The data is encrypted using the public key
and it is decrypted using the private key. It
uses 1024 bit key. Data are directly sent and
received through the Gateway. Each data
element is encrypted and only the users with
the appropriate decryption keys can decrypt
the data. It is a centralized architecture. The
main disadvantage of the existing system is
message overhead occurred due to
centralized architecture. Since RSA uses
1024 bit key, it needs high energy for
computation.
III. HIERARCHICAL AND
DYNAMIC ELLIPTIC CURVE
CRYPTOSYSTEM FOR DATA
TRANSFER
In the proposed system, Hierarchical
Public-Key Cryptosystem is used. To
overcome message overhead, Hierarchical
structure is proposed. Hierarchical and
Dynamic Elliptic Curve Cryptosystem
International Journal of Computer Techniques
ISSN: 2394-2231
(HiDE) provides a hierarchical cluster
architecture consisting of a Backbone
Network and several Area Clus
Backbone Network is formed by connect
together many Gateways. Sensor Nodes in
the WSN are group together based on area to
form an Area Cluster (AC). Area Cluster
consists of Cluster Head (CH), Sensor
Nodes and the Gateway.
structure consists of Source Node, Cluster
Head, and Gateway.
Figure 1 System Architecture
Each Area Cluster is Hierarchical.
energy efficient data transmission, Low
Energy Adaptive Clustering Hierarchy
(LEACH) is used to select the Cluster Head
dynamically.
The Cluster Head collects the data
from the Source Node and transmit it to the
Destination through the Gateway (GW) in
the Backbone Network. Key management
includes key computation, key exchanges,
data encryption and decryption.
The system architecture is s
Figure 1. The encrypted data from the
source is gathering by the Cluster Head, one
of the nodes in the Area Cluster. And the
Cluster Head transmit the data to the
Gateway. In the Gateway the data is again
encrypted. The double encrypted data is
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
2231 http://www.ijctjournal.org
archical cluster-based
consisting of a Backbone
Network and several Area Clusters.
formed by connect
. Sensor Nodes in
the WSN are group together based on area to
form an Area Cluster (AC). Area Cluster
consists of Cluster Head (CH), Sensor
Hierarchical
ists of Source Node, Cluster
gure 1 System Architecture
Each Area Cluster is Hierarchical. For
energy efficient data transmission, Low
Energy Adaptive Clustering Hierarchy
(LEACH) is used to select the Cluster Head
Cluster Head collects the data
from the Source Node and transmit it to the
Destination through the Gateway (GW) in
Key management
computation, key exchanges,
The system architecture is shown in
The encrypted data from the
source is gathering by the Cluster Head, one
of the nodes in the Area Cluster. And the
Cluster Head transmit the data to the
Gateway. In the Gateway the data is again
encrypted. The double encrypted data is
passed through the Backbone Network to the
destination.
In the destination Area Cluster the
data gets decrypted in the Gateway and
transmit to the destination node through the
Cluster Head. In destination again the date
gets decrypted to get the original
Encryption and decryption process is done
using Elliptic Curve Cryptography.
Dynamic Cluster Head selection is done
using LEACH mechanism.
The system implementation is done
in three processes: Cluster Head Selection,
Node Verification, Encryption Pro
Decryption Process.
A. Cluster Head Selection
First, the Cluster Head for both
Source and Destination Area Cluster is
selected by using the Low Energy Adaptive
Clustering Hierarchy (LEACH) mechanism.
By using LEACH protocol, Cluster Head is
selected dynamically. Sometimes the Source
Node or the Destination Node itself acts as
the Cluster Head. By LEACH, threshold
value of the each node is calculated.
The threshold function is defined as
T (n) =			 	
	
0					
Where n is the given node, p
priori probability of a node being elected as
a Cluster Head, r is the current round
number and G is the set of nodes that have
not been elected as Cluster Heads in the last
1/p rounds. Each node during Cluster Head
selection will generate a random number
between 0 and 1. If the number is less than
the threshold (T (n)), the node will become a
Cluster Head.
Apr 2016
Page 136
sed through the Backbone Network to the
In the destination Area Cluster the
data gets decrypted in the Gateway and
transmit to the destination node through the
Cluster Head. In destination again the date
gets decrypted to get the original data.
Encryption and decryption process is done
using Elliptic Curve Cryptography.
Dynamic Cluster Head selection is done
The system implementation is done
Cluster Head Selection,
Encryption Process, and
Cluster Head Selection
Cluster Head for both
Source and Destination Area Cluster is
selected by using the Low Energy Adaptive
Clustering Hierarchy (LEACH) mechanism.
, Cluster Head is
d dynamically. Sometimes the Source
Node or the Destination Node itself acts as
By LEACH, threshold
value of the each node is calculated.
The threshold function is defined as
∈
Where n is the given node, p is the a
priori probability of a node being elected as
a Cluster Head, r is the current round
he set of nodes that have
as Cluster Heads in the last
rounds. Each node during Cluster Head
selection will generate a random number
between 0 and 1. If the number is less than
the threshold (T (n)), the node will become a
International Journal of Computer Techniques
ISSN: 2394-2231
B. Node Verification
Since it is the distributed environment,
during its deployment each node is provided
with the certification. All the nodes in the
Area Cluster have the certificate of their
Cluster Member. After Cluster Head
Selection, the Cluster Head compares the
certificate of each Cluster Member. If all the
certificates are matched then the nodes in
the Area Cluster is an authenticated.
Suppose if any of the node’s certificate is
wrongly matched then it is considered as the
malicious node.
C. Encryption Process
The data is first encrypted in the
source using the public key of the sender
using Elliptic Curve Cryptography. Cluster
Head (CH) collects the encrypted data from
the source and transmits to the Gateway. In
Gateway (GW) forwarded the encrypted
data to the destination Gateway.
Figure 2 Encryption/Decryption Process
D. Decryption Process
The Gateway of the d
Cluster forward the data to the Cluster Head
Then the Cluster Head gather the data from
the Gateway. Cluster Head tr
encrypted data to the destination. In
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
2231 http://www.ijctjournal.org
Since it is the distributed environment,
during its deployment each node is provided
with the certification. All the nodes in the
Area Cluster have the certificate of their
Cluster Member. After Cluster Head
compares the
certificate of each Cluster Member. If all the
certificates are matched then the nodes in
the Area Cluster is an authenticated.
Suppose if any of the node’s certificate is
wrongly matched then it is considered as the
The data is first encrypted in the
source using the public key of the sender
using Elliptic Curve Cryptography. Cluster
Head (CH) collects the encrypted data from
e Gateway. In
the encrypted
Figure 2 Encryption/Decryption Process
The Gateway of the destination
Cluster forward the data to the Cluster Head.
Cluster Head gather the data from
the Gateway. Cluster Head transmits the
encrypted data to the destination. In
destination, the encrypted data is decrypted
using the receiver private key. The Cluster
Head is automatically changed during the
data transmission. Figure 2 shows the
encryption and decryption process of t
data using Elliptic Curve Cryptography.
Encryption/Decryption Algorithm:
Elliptic curve cryptography
approach to asymmetric cryptography
on the algebraic structure of
curves over finite fields. Every user has a
public and a private key. Public key is used
for encryption/signature verification. Private
Key is used for decryption/signature
generation. The sender will be encrypting
the message with receiver’s public
the receiver will decrypt its private key.
Let A be a sender node that sent a
message ‘Msg’ to the receiver node B. Let
Gateway Ga is the Gateway in the sender
Area Cluster and Gb is the Gateway in the
receiver Area Cluster. Let Pu
Public Key of A and B. Let Pr
Private key of A and B. Every nodes can
have their own private key. Suppose
message is sent from A to B through G
Randomly select ‘k’ from 1 to (n
the number of nodes. ‘P’ is a point on the
Elliptic Curve
y2
=x3
+ ax + b
The public key is calculated by
Pua = k * P
Pub = k * P
The message Msg is first encrypted
by A using its the pubic key.
C1= k * P
C2= Msg + k * P
C1 and C2 are the Ciper Text of A. Again
the C1 and C2 are encrypted in G
Public key using ECC algorithm. Now the
C1 and C2 are sent to the receiver Gateway
in the Backbone Network.
In Gb decryption is done using ECC
algorithm by using its Private Key. Now the
Apr 2016
Page 137
destination, the encrypted data is decrypted
using the receiver private key. The Cluster
Head is automatically changed during the
data transmission. Figure 2 shows the
encryption and decryption process of the
tic Curve Cryptography.
Encryption/Decryption Algorithm:
cryptography is an
cryptography based
on the algebraic structure of elliptic
Every user has a
key. Public key is used
for encryption/signature verification. Private
Key is used for decryption/signature
The sender will be encrypting
receiver’s public key and
the receiver will decrypt its private key.
sender node that sent a
’ to the receiver node B. Let
is the Gateway in the sender
is the Gateway in the
receiver Area Cluster. Let Pua, Pub are the
Public Key of A and B. Let Pra, Prb be the
B. Every nodes can
have their own private key. Suppose
message is sent from A to B through Ga, Gb.
Randomly select ‘k’ from 1 to (n-1). ‘n’ be
the number of nodes. ‘P’ is a point on the
The public key is calculated by
is first encrypted
by A using its the pubic key.
are the Ciper Text of A. Again
are encrypted in Ga by its
Public key using ECC algorithm. Now the
the receiver Gateway
decryption is done using ECC
algorithm by using its Private Key. Now the
International Journal of Computer Techniques
ISSN: 2394-2231
Encrypted message is decrypted using the
Private Key Prb in the receiver node B by
the below formula
Msg=C2 – Prb * C1
Thus the original message M is get
by the node B. For key exchange, Diffie
Hellman Key exchange algorithm is used.
IV RESULTS
For network and computation
performance analysis, we evaluate
in the famous network simulator, ns2
nodes are group together to form 7
Each has a Gateway. Cluster Head for both
the source and destination Area Cluster is
selected by using the LEACH protocol
After the Cluster Head Selection process the
Node is verified by checking whether t
certificate of each node in the Source and
Destination Area Cluster is same. If the
Certificate are same then the node is
considered as the authenticated node
shown in the Figure 3.
Figure 3 Cluster Head Selection
Verification
The data send by the sender is first
encrypted using ECC. Then it can be
collected by the Cluster Head in the Area
Cluster. It can be send to the Gateway
(GW). The data is again encrypted in GW
using ECC for the second time as
Figure 4.
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
2231 http://www.ijctjournal.org
Encrypted message is decrypted using the
in the receiver node B by
original message M is get
For key exchange, Diffie
Hellman Key exchange algorithm is used.
For network and computation
performance analysis, we evaluate the HiDE
famous network simulator, ns2. 50
nodes are group together to form 7 clusters.
Cluster Head for both
the source and destination Area Cluster is
selected by using the LEACH protocol.
After the Cluster Head Selection process the
Node is verified by checking whether the
certificate of each node in the Source and
Destination Area Cluster is same. If the
Certificate are same then the node is
considered as the authenticated node as
Figure 3 Cluster Head Selection and Node
The data send by the sender is first
encrypted using ECC. Then it can be
collected by the Cluster Head in the Area
Cluster. It can be send to the Gateway
(GW). The data is again encrypted in GW
using ECC for the second time as shown in
Figure 4 Encryption Process
The Destination Area Cluster
receives data through the Gateway which is
connected to the Backbone
dynamically selected Cluster Head receives
the data from the Gateway and transmit it to
the receiver. The data get
ECC is received by the receiver as shown in
the Figure 5.
Figure 5 Decryption Process
The packet delivery ratio of the data
encryption using both the e
the proposed HiDE is shown in the Figure 6
It shows that the packet delivery rate of data
is more in ECC than the RSA.
In Figure 7, the comparison of the
throughput of both RSA and
Apr 2016
Page 138
Process using ECC
The Destination Area Cluster
receives data through the Gateway which is
connected to the Backbone Network. The
ected Cluster Head receives
the data from the Gateway and transmit it to
the receiver. The data get decrypted using
eceiver as shown in
Figure 5 Decryption Process using ECC
The packet delivery ratio of the data
encryption using both the existing RSA and
is shown in the Figure 6.
packet delivery rate of data
is more in ECC than the RSA.
, the comparison of the
ut of both RSA and HiDE
International Journal of Computer Techniques
ISSN: 2394-2231
Figure 6 Comparison of Packet Delivery
Figure 7 Comparison of Throughput
Graph
is shown as graph. It shows that the
throughput is high for ECC than the RSA
algorithm used for encryption and
decryption of data.
Figure 9 Energy Consumption
comparison Graph
Figure 9 shows the comparison of the
existing RSA and the proposed HiDE
consumption graph.
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
2231 http://www.ijctjournal.org
Comparison of Packet Delivery
Comparison of Throughput
is shown as graph. It shows that the
throughput is high for ECC than the RSA
algorithm used for encryption and
Figure 9 Energy Consumption
Figure 9 shows the comparison of the
HiDE energy
V CONCLUSION
In the proposed system, security for
the data transmission is provided using
Elliptic Curve Cryptography (ECC) which
provides high security than the traditional
RSA with smaller key size.
transfers the data is also verified by usin
the certificates. Computation is also less
because the use of the ECC with smaller key
size. Energy need for computation is also
less, which lead to low energy consumption
in sensor nodes. Simulation results shows
that the proposed system provide high
security, low computational complexity than
the existing RSA. Thus, the Cluster based
Cryptographic mechanism;
Energy Efficient Hierarchical
Elliptic Curve Cryptosystem
high security for data transmission and it is
also highly energy efficient.
VI REFERENCES
[1] Junqi Zhang,Vijay Varadharajan
"Wireless sensor network key
management survey and taxonomy";
Journal of Network and Computer
Applications, vol. 33, pp.63
[2] X Chen, K Makki, K Yen and N
Pissinou; "Sensor Network Security: A
Survey";IEEE communication survey
and tutorials, vol. 11, pp. 52
[3] Yong Wang, Garhan Attebury, Byrav
Ramamurthy; "A Survey of Security
Issues In Wireless Sensor Networks",
IEEE Communications Surveys and
Tutorials, volume 8, pp.
quarter 2006.
[4] Haythem Hayouni, Moham
and Tai-Hoon Kim, ‘
Encryption Schemes inWireless Sensor
Networks’ 7th International
Conference on Advanced Software
Engineering & Its Applications
Apr 2016
Page 139
In the proposed system, security for
the data transmission is provided using
Elliptic Curve Cryptography (ECC) which
provides high security than the traditional
RSA with smaller key size. Each node that
the data is also verified by using
Computation is also less
because the use of the ECC with smaller key
size. Energy need for computation is also
less, which lead to low energy consumption
Simulation results shows
that the proposed system provide high
ecurity, low computational complexity than
Thus, the Cluster based
Cryptographic mechanism; Secure and
Hierarchical and Dynamic
Elliptic Curve Cryptosystem (HiDE) provide
high security for data transmission and it is
highly energy efficient.
i Zhang,Vijay Varadharajan,
"Wireless sensor network key
management survey and taxonomy";
Journal of Network and Computer
Applications, vol. 33, pp.63-75, 2010.
X Chen, K Makki, K Yen and N
Network Security: A
Survey";IEEE communication survey
and tutorials, vol. 11, pp. 52-73, 2009.
Yong Wang, Garhan Attebury, Byrav
Ramamurthy; "A Survey of Security
Issues In Wireless Sensor Networks",
IEEE Communications Surveys and
Tutorials, volume 8, pp. 2-23, 2nd
Haythem Hayouni, Mohamed Hamdi
, ‘A Survey on
Encryption Schemes inWireless Sensor
’ 7th International
Conference on Advanced Software
Engineering & Its Applications, 2014.
International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016
ISSN: 2394-2231 http://www.ijctjournal.org Page 140
[5] Soufiene Ben Othman, Abdelbasset
Trad and Habib Youssef,
‘Performance Evaluation Of Encryption
Algorithm For Wireless Sensor
Networks’, International Conference on
Information Technology and e-Services,
2012.
[6] Lauter K, ‘The advantages of elliptic
curve cryptography for wireless
security’, IEEE Wireless Commun.,
Vol. 11, No. 1, pp. 62–67, 2004.
[7] Kamlesh Gupta and Sanjay Silakari,
‘ECC over RSA for Asymmetric
Encryption: A Review’, IJCSI
International Journal of Computer
Science Issues, Vol. 8, Issue 3, No. 2,
2011.
[8] Ramesh K. and Somasundaram K. , ‘A
comparative study of clusterhead
selection algorithms in wireless sensor
networks’, International Journal of
Computer Science & Engineering
Survey (IJCSES) Vol.2, No.4, 2011.
[9] D. W. Carman, P. S. Kruus, and B. J.
Matt, "Constraints and Approaches for
Distributed Sensor Network Security",
NAI Labs, Tech. Report 00-010, 2000.
[10]S. Yu, K. Ren, and W. Lou, “FDAC:
Toward fine-grained distributed data
access control in wireless sensor
networks,” IEEE Trans. Parallel Distrib.
Syst., Vol. 22, No. 4, pp. 673–686,
2011.
[11]C. Hu, N. Zhang, H. Li, X. Cheng, and
X. Liao, “Body Area network security:
A fuzzy attribute-based signcryption
scheme,” IEEE J. Select. Areas
Commun. (JSAC), Vol. 31, No. 9, pp.
37–46, 2013.
[12]I. Maglogiannis, L. Kazatzopoulos, K.
Delakouridis, and S. Hadjiefthymiades,
“Enabling location privacy and medical
data encryption in patient
telemonitoring systems,” IEEE Trans.
Inf. Technol. Biomed., Vol. 13, No. 6,
pp. 946–954, 2009.
[13]Y. Cheng and D. Agrawal, “An
improved key distribution mechanism
for large-scale hierarchical wireless
sensor networks,” Ad Hoc Netw., Vol.
5, No. 1, pp. 35–48, 2007.
[14]Chin yang Henry Tseng, Shiau-Huey
Wang, and Woei-Jiunn Tsaur,
‘Hierarchical and Dynamic Elliptic
Curve Cryptosystem Based Self-
Certified Public Key Scheme for
Medical Data Protection’, IEEE
Transactions on Reliability, Vol. 64,
No. 3, 2015.

More Related Content

What's hot

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networksidescitation
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Rahul Kumar
 
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORK
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKA-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORK
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKEditor IJMTER
 
secure and efficient data transmission for cluster-based wireless sensor netw...
secure and efficient data transmission for cluster-based wireless sensor netw...secure and efficient data transmission for cluster-based wireless sensor netw...
secure and efficient data transmission for cluster-based wireless sensor netw...swathi78
 
Secure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor networkSecure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor networkRaja Shekhar
 
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...csandit
 
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...IJTET Journal
 
Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureAM Publications,India
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...EECJOURNAL
 
Security in Wireless Sensor Network
Security in Wireless Sensor NetworkSecurity in Wireless Sensor Network
Security in Wireless Sensor Networkgaurav kumar
 
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...IJERA Editor
 
security in wireless sensor network
security in wireless sensor networksecurity in wireless sensor network
security in wireless sensor networkRABIA ASHRAFI
 
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...IRJET Journal
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networksVishnu Kudumula
 
Wireless Sensor Network Security
Wireless Sensor Network  Security Wireless Sensor Network  Security
Wireless Sensor Network Security ghaidaa WN
 
WIRELESS SENSOR NETWORK
WIRELESS SENSOR NETWORKWIRELESS SENSOR NETWORK
WIRELESS SENSOR NETWORKTejas Wasule
 
A Secure Data Communication System Using Cryptography and Steganography
A Secure Data Communication System Using Cryptography and SteganographyA Secure Data Communication System Using Cryptography and Steganography
A Secure Data Communication System Using Cryptography and SteganographyIJCNCJournal
 

What's hot (19)

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
 
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORK
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKA-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORK
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORK
 
A0320105
A0320105A0320105
A0320105
 
secure and efficient data transmission for cluster-based wireless sensor netw...
secure and efficient data transmission for cluster-based wireless sensor netw...secure and efficient data transmission for cluster-based wireless sensor netw...
secure and efficient data transmission for cluster-based wireless sensor netw...
 
Secure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor networkSecure and efficient data transmission for cluster based wireless sensor network
Secure and efficient data transmission for cluster based wireless sensor network
 
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
Concealed Data Aggregation with Dynamic Intrusion Detection System to Remove ...
 
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
 
Enhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security ArchitectureEnhancing the Security in WSN using Three Tier Security Architecture
Enhancing the Security in WSN using Three Tier Security Architecture
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
 
Security in Wireless Sensor Network
Security in Wireless Sensor NetworkSecurity in Wireless Sensor Network
Security in Wireless Sensor Network
 
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
 
security in wireless sensor network
security in wireless sensor networksecurity in wireless sensor network
security in wireless sensor network
 
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
IRJET- Easy to Implement Searchable Encryption Scheme for Cloud-Assisted Wire...
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networks
 
Ijcnc050210
Ijcnc050210Ijcnc050210
Ijcnc050210
 
Wireless Sensor Network Security
Wireless Sensor Network  Security Wireless Sensor Network  Security
Wireless Sensor Network Security
 
WIRELESS SENSOR NETWORK
WIRELESS SENSOR NETWORKWIRELESS SENSOR NETWORK
WIRELESS SENSOR NETWORK
 
A Secure Data Communication System Using Cryptography and Steganography
A Secure Data Communication System Using Cryptography and SteganographyA Secure Data Communication System Using Cryptography and Steganography
A Secure Data Communication System Using Cryptography and Steganography
 

Viewers also liked

Viewers also liked (19)

[IJET-V2I1P11] Authors:Galal Ali Hassaan
[IJET-V2I1P11] Authors:Galal Ali Hassaan[IJET-V2I1P11] Authors:Galal Ali Hassaan
[IJET-V2I1P11] Authors:Galal Ali Hassaan
 
[IJET V2I2P19] Authors: Pandey Anand, Baraiya Bhavesh, Pal Ranjit, Dubey Ashi...
[IJET V2I2P19] Authors: Pandey Anand, Baraiya Bhavesh, Pal Ranjit, Dubey Ashi...[IJET V2I2P19] Authors: Pandey Anand, Baraiya Bhavesh, Pal Ranjit, Dubey Ashi...
[IJET V2I2P19] Authors: Pandey Anand, Baraiya Bhavesh, Pal Ranjit, Dubey Ashi...
 
[IJET V2I3-1P2] Authors: S. A. Gade, Puja Bomble, Suraj Birdawade, Alpesh Valvi
[IJET V2I3-1P2] Authors: S. A. Gade, Puja Bomble, Suraj Birdawade, Alpesh Valvi[IJET V2I3-1P2] Authors: S. A. Gade, Puja Bomble, Suraj Birdawade, Alpesh Valvi
[IJET V2I3-1P2] Authors: S. A. Gade, Puja Bomble, Suraj Birdawade, Alpesh Valvi
 
[IJET V2I3-1P4] Authors:
[IJET V2I3-1P4] Authors:[IJET V2I3-1P4] Authors:
[IJET V2I3-1P4] Authors:
 
[IJCT-V3I2P34] Authors: Palwinder Singh
[IJCT-V3I2P34] Authors: Palwinder Singh[IJCT-V3I2P34] Authors: Palwinder Singh
[IJCT-V3I2P34] Authors: Palwinder Singh
 
[IJCT-V3I2P29] Authors:Karandeep Kaur
[IJCT-V3I2P29] Authors:Karandeep Kaur[IJCT-V3I2P29] Authors:Karandeep Kaur
[IJCT-V3I2P29] Authors:Karandeep Kaur
 
[IJCT-V3I2P22] Authors: Shraddha Dabhade, Shilpa Verma
[IJCT-V3I2P22] Authors: Shraddha Dabhade, Shilpa Verma[IJCT-V3I2P22] Authors: Shraddha Dabhade, Shilpa Verma
[IJCT-V3I2P22] Authors: Shraddha Dabhade, Shilpa Verma
 
[IJCT-V3I2P35] Authors: Kalpana Devi, Aman Kumar Sharma
[IJCT-V3I2P35] Authors: Kalpana Devi, Aman Kumar Sharma[IJCT-V3I2P35] Authors: Kalpana Devi, Aman Kumar Sharma
[IJCT-V3I2P35] Authors: Kalpana Devi, Aman Kumar Sharma
 
[IJCT-V3I3P5] Authors: Alok Kumar Dwivedi, Gouri Shankar Prajapati
[IJCT-V3I3P5] Authors: Alok Kumar Dwivedi, Gouri Shankar Prajapati[IJCT-V3I3P5] Authors: Alok Kumar Dwivedi, Gouri Shankar Prajapati
[IJCT-V3I3P5] Authors: Alok Kumar Dwivedi, Gouri Shankar Prajapati
 
[IJET-V2I2P4] Authors:Galal Ali Hassaan
[IJET-V2I2P4] Authors:Galal Ali Hassaan[IJET-V2I2P4] Authors:Galal Ali Hassaan
[IJET-V2I2P4] Authors:Galal Ali Hassaan
 
[IJET V2I2P21] Authors: Dr. D. Mrudula Devi, Dr. G. Sobha Latha
[IJET V2I2P21] Authors: Dr. D. Mrudula Devi, Dr. G. Sobha Latha[IJET V2I2P21] Authors: Dr. D. Mrudula Devi, Dr. G. Sobha Latha
[IJET V2I2P21] Authors: Dr. D. Mrudula Devi, Dr. G. Sobha Latha
 
[IJCT-V3I2P19] Authors: Jieyin Mai, Xiaojun Li
[IJCT-V3I2P19] Authors: Jieyin Mai, Xiaojun Li[IJCT-V3I2P19] Authors: Jieyin Mai, Xiaojun Li
[IJCT-V3I2P19] Authors: Jieyin Mai, Xiaojun Li
 
[IJET-V2I3P23] Authors: Dhanashree N Chaudhari, Pundlik N Patil
[IJET-V2I3P23] Authors: Dhanashree N Chaudhari, Pundlik N Patil[IJET-V2I3P23] Authors: Dhanashree N Chaudhari, Pundlik N Patil
[IJET-V2I3P23] Authors: Dhanashree N Chaudhari, Pundlik N Patil
 
[IJET V2I2P22] Authors: Dr. Sanjeev S. Sannakki, Omkar Kotibhaskar, Namrata N...
[IJET V2I2P22] Authors: Dr. Sanjeev S. Sannakki, Omkar Kotibhaskar, Namrata N...[IJET V2I2P22] Authors: Dr. Sanjeev S. Sannakki, Omkar Kotibhaskar, Namrata N...
[IJET V2I2P22] Authors: Dr. Sanjeev S. Sannakki, Omkar Kotibhaskar, Namrata N...
 
[IJET V2I3P10] Authors: Sudha .H. Ayatti , D.Vamsi Krishna , Vishwajeet .R. M...
[IJET V2I3P10] Authors: Sudha .H. Ayatti , D.Vamsi Krishna , Vishwajeet .R. M...[IJET V2I3P10] Authors: Sudha .H. Ayatti , D.Vamsi Krishna , Vishwajeet .R. M...
[IJET V2I3P10] Authors: Sudha .H. Ayatti , D.Vamsi Krishna , Vishwajeet .R. M...
 
[IJET-V2I3P16] Authors:D.Jayakumar , Dr.D.B.Jabaraj
[IJET-V2I3P16] Authors:D.Jayakumar , Dr.D.B.Jabaraj[IJET-V2I3P16] Authors:D.Jayakumar , Dr.D.B.Jabaraj
[IJET-V2I3P16] Authors:D.Jayakumar , Dr.D.B.Jabaraj
 
[IJET-V2I1P10] Authors:Prof.Dr.Pramod Patil, Sneha Chhanchure, Asmita Dhage, ...
[IJET-V2I1P10] Authors:Prof.Dr.Pramod Patil, Sneha Chhanchure, Asmita Dhage, ...[IJET-V2I1P10] Authors:Prof.Dr.Pramod Patil, Sneha Chhanchure, Asmita Dhage, ...
[IJET-V2I1P10] Authors:Prof.Dr.Pramod Patil, Sneha Chhanchure, Asmita Dhage, ...
 
[IJET-V2I2P3] Authors:Vijay Choure, Kavita Mahajan ,Nikhil Patil, Aishwarya N...
[IJET-V2I2P3] Authors:Vijay Choure, Kavita Mahajan ,Nikhil Patil, Aishwarya N...[IJET-V2I2P3] Authors:Vijay Choure, Kavita Mahajan ,Nikhil Patil, Aishwarya N...
[IJET-V2I2P3] Authors:Vijay Choure, Kavita Mahajan ,Nikhil Patil, Aishwarya N...
 
[IJET-V2I3P20] Authors: Pravin S.Nikam , Prof. R.Y.Patil ,Prof. P.R.Patil , P...
[IJET-V2I3P20] Authors: Pravin S.Nikam , Prof. R.Y.Patil ,Prof. P.R.Patil , P...[IJET-V2I3P20] Authors: Pravin S.Nikam , Prof. R.Y.Patil ,Prof. P.R.Patil , P...
[IJET-V2I3P20] Authors: Pravin S.Nikam , Prof. R.Y.Patil ,Prof. P.R.Patil , P...
 

Similar to [IJCT-V3I2P18] Authors: O. Sheela, T. Samraj Lawrence, V. Perathu Selvi, P. Jenifer

2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...EditorJST
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...IJECEIAES
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkEditor IJCATR
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...ijtsrd
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)JIEMS Akkalkuwa
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...Sai Vikas Gunti
 
A Location Based Cryptosystem For Mobile Devices Using Improved Rabin Algorithm
A Location Based Cryptosystem For Mobile Devices Using Improved Rabin AlgorithmA Location Based Cryptosystem For Mobile Devices Using Improved Rabin Algorithm
A Location Based Cryptosystem For Mobile Devices Using Improved Rabin AlgorithmEditor IJMTER
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...ijassn
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...ijassn
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Editor IJCATR
 
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATIONSECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATIONEditor IJMTER
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsAM Publications
 
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...inventionjournals
 
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYNEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYijcisjournal
 
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...cscpconf
 
A survey on wireless sensor networks security with the integration of cluster...
A survey on wireless sensor networks security with the integration of cluster...A survey on wireless sensor networks security with the integration of cluster...
A survey on wireless sensor networks security with the integration of cluster...csandit
 
Next Generation Network: Security and Architecture
Next Generation Network: Security and ArchitectureNext Generation Network: Security and Architecture
Next Generation Network: Security and Architectureijsrd.com
 
Enhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid ComputingEnhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid Computingijtsrd
 
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKSAN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKScsandit
 

Similar to [IJCT-V3I2P18] Authors: O. Sheela, T. Samraj Lawrence, V. Perathu Selvi, P. Jenifer (20)

2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor Network
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
 
A Location Based Cryptosystem For Mobile Devices Using Improved Rabin Algorithm
A Location Based Cryptosystem For Mobile Devices Using Improved Rabin AlgorithmA Location Based Cryptosystem For Mobile Devices Using Improved Rabin Algorithm
A Location Based Cryptosystem For Mobile Devices Using Improved Rabin Algorithm
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...
 
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATIONSECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
 
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
 
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYNEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
 
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
 
A survey on wireless sensor networks security with the integration of cluster...
A survey on wireless sensor networks security with the integration of cluster...A survey on wireless sensor networks security with the integration of cluster...
A survey on wireless sensor networks security with the integration of cluster...
 
Next Generation Network: Security and Architecture
Next Generation Network: Security and ArchitectureNext Generation Network: Security and Architecture
Next Generation Network: Security and Architecture
 
Enhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid ComputingEnhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid Computing
 
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKSAN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
 

More from IJET - International Journal of Engineering and Techniques

More from IJET - International Journal of Engineering and Techniques (20)

healthcare supervising system to monitor heart rate to diagonize and alert he...
healthcare supervising system to monitor heart rate to diagonize and alert he...healthcare supervising system to monitor heart rate to diagonize and alert he...
healthcare supervising system to monitor heart rate to diagonize and alert he...
 
verifiable and multi-keyword searchable attribute-based encryption scheme for...
verifiable and multi-keyword searchable attribute-based encryption scheme for...verifiable and multi-keyword searchable attribute-based encryption scheme for...
verifiable and multi-keyword searchable attribute-based encryption scheme for...
 
Ijet v5 i6p18
Ijet v5 i6p18Ijet v5 i6p18
Ijet v5 i6p18
 
Ijet v5 i6p17
Ijet v5 i6p17Ijet v5 i6p17
Ijet v5 i6p17
 
Ijet v5 i6p16
Ijet v5 i6p16Ijet v5 i6p16
Ijet v5 i6p16
 
Ijet v5 i6p15
Ijet v5 i6p15Ijet v5 i6p15
Ijet v5 i6p15
 
Ijet v5 i6p14
Ijet v5 i6p14Ijet v5 i6p14
Ijet v5 i6p14
 
Ijet v5 i6p13
Ijet v5 i6p13Ijet v5 i6p13
Ijet v5 i6p13
 
Ijet v5 i6p12
Ijet v5 i6p12Ijet v5 i6p12
Ijet v5 i6p12
 
Ijet v5 i6p11
Ijet v5 i6p11Ijet v5 i6p11
Ijet v5 i6p11
 
Ijet v5 i6p10
Ijet v5 i6p10Ijet v5 i6p10
Ijet v5 i6p10
 
Ijet v5 i6p2
Ijet v5 i6p2Ijet v5 i6p2
Ijet v5 i6p2
 
IJET-V3I2P24
IJET-V3I2P24IJET-V3I2P24
IJET-V3I2P24
 
IJET-V3I2P23
IJET-V3I2P23IJET-V3I2P23
IJET-V3I2P23
 
IJET-V3I2P22
IJET-V3I2P22IJET-V3I2P22
IJET-V3I2P22
 
IJET-V3I2P21
IJET-V3I2P21IJET-V3I2P21
IJET-V3I2P21
 
IJET-V3I2P20
IJET-V3I2P20IJET-V3I2P20
IJET-V3I2P20
 
IJET-V3I2P19
IJET-V3I2P19IJET-V3I2P19
IJET-V3I2P19
 
IJET-V3I2P18
IJET-V3I2P18IJET-V3I2P18
IJET-V3I2P18
 
IJET-V3I2P17
IJET-V3I2P17IJET-V3I2P17
IJET-V3I2P17
 

Recently uploaded

College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 

Recently uploaded (20)

College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 

[IJCT-V3I2P18] Authors: O. Sheela, T. Samraj Lawrence, V. Perathu Selvi, P. Jenifer

  • 1. International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 ISSN: 2394-2231 http://www.ijctjournal.org Page 133 An Optimal Approach for Secure and Energy Efficient Data Transfer in WSN using Hierarchical and Dynamic Elliptic Curve Cryptosystem O. Sheela1, T. Samraj Lawrence2 , V. Perathu Selvi3 , P. Jenifer4 1PG Student, 2, 3, 4 Assistant Professor 1, 2, 3, 4 Department Of Computer Science and Engineering, Francis Xavier Engineering College, Tirunelveli. ----------------------------------------************************---------------------------- Abstract: In Wireless Sensor Networks (WSN), the wireless connections are prone to different type of attacks. Therefore, security of the data that transfer over the wireless network is a measure concern in WSN. Due to the limitation of nodes’ energy, efficient energy utilization is also an important factor. Hence to provide security along with efficient energy utilization of sensor nodes, Secure and Energy Efficient Hierarchical and Dynamic Elliptic Curve Cryptosystem (HiDE) scheme is proposed. It includes a hierarchical cluster-based architecture consisting of a several Area Clusters and a Backbone Network. To provide security Elliptic Curve Cryptography (ECC) is used. For energy efficient data transmission, Low Energy Adaptive Clustering Hierarchy (LEACH) is used to select the Cluster Head dynamically. Each Cluster Head collects the data from their own cluster and transmit to the Destination through the Gateway (GW) in the Backbone Network. However, limited by the coverage of Gateway, Source Gateway may not be directly linked with the Destination Gateway in a single hop, so needs to hop through other Gateways to reach the Destination. Data encryption using Elliptic Curve Cryptography provides high security with small key size than the existing RSA. Key management includes key computation, key exchanges, data encryption and decryption. Cluster-based cryptographic mechanism provides efficient energy utilization of sensor nodes along with security and lower message overhead. Thus, Hierarchical and Dynamic Elliptic Curve Cryptosystem can protect the confidentiality of sensitive data with low computation complexity, and also keep the performance of the network in Wireless Sensor Network. Keywords - Elliptic Curve Cryptography, LEACH Protocol, Wireless Sensor Network, Hierarchical Cluster, Data Protection, Public-Key Cryptosystem. ----------------------------------------************************---------------------------- I. INTRODUCTION Wireless sensor networks (WSNs) comprise a large number of spatially distributed small autonomous devices (called sensor nodes) cooperatively monitoring environmental conditions and sending the collected data to a command center using wireless channels [1]. Because of the size and cost of sensor nodes there is a constraint on energy, memory, computation speed and bandwidth. Most of the applications of WSN needs secure communication. Because of the absence of the physical protection and the unattended deployment wireless communication and sensor nodes are prone to different type of attacks such as: impersonation, masquerading, spoofing and interception etc. Hence, a security RESEARCH ARTICLE OPEN ACCESS
  • 2. International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 ISSN: 2394-2231 http://www.ijctjournal.org Page 134 mechanism in WSN is an important concern. Different security mechanisms in WSN are described in [2] and [3]. For implementing key management in WSN, it is important to select appropriate cryptographic methods. The constraints of sensor nodes in WSNs should meet by the Cryptographic methods. These cryptographic methods could be evaluated by size of the code, size of the data, time taken for processing, and consumption of the power by the sensor nodes. Security mechanisms can be implemented by using public key cryptography or symmetric key cryptography. Most important public key algorithms include RSA, and Elliptic Curve Cryptography (ECC). In RSA to implement security operations thousands of multiplication instructions are performed, which is time consuming. It was found that encryption and decryption operations in RSA usually take on the order of tens of seconds. Recent studies have shown that it is possible to apply public key cryptography to sensor networks by selecting proper algorithms and associated parameters. Most of the literature studies give emphasis on RSA and ECC algorithms. Researchers are more attracted towards ECC, because it provides same level of security with much smaller key size. For example, RSA with 1024 bit key provides a valid level of security whereas ECC with 160 bit key provides same level of security. The operation of the RSA private key limits its use in sensor nodes. ECC has no such problem because both the private key and public key operation use the same point multiplication operations. II. RELATED WORKS Haythem Hayouni, Mohamed Hamdi, Tai-Hoon Kim discussed about Encryption Schemes in Wireless Sensor Networks. As Wireless Sensor Networks (WSN) continues to grow, the need for effective security mechanisms is an important factor that must be considered. Improving the efficiency of these networks requires more security to provide confidentiality, integrity and authenticity of the data transfer through the network. One of the most common tools used to provide security services for WSN is Encryption. Many researches has been carried out in the field of encryption algorithms in WSNs. Protocols, algorithms and implementation consist the main aspects the security specialist should consider to assess the efficiency of the protection approaches [4]. The Rivest-Shamir-Adleman (RSA)- based public key solution is also used to protect data privacy [5]. However, few works can provide solutions for strong data confidentiality and low message overhead simultaneously. Kristin Lauter [6] discussed about the Elliptic curve cryptography’s advantages for Wireless security. It gives an overview of elliptic curves and their use in cryptography. The focus is on the performance advantages by using elliptic curve cryptography to be obtained in the wireless environment instead of a traditional cryptosystem like RSA. Specific applications to secure messaging and identity-based encryption are also discussed. Besides, to keep the privacy of data, other research focuses on encryption algorithms, including attribute-based encryption [10], fuzzy attribute-based signcryption [11].
  • 3. International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 ISSN: 2394-2231 http://www.ijctjournal.org Page 135 In [7], Kamlesh Gupta, Sanjay Silakari discusses about Elliptic Curve Cryptography over RSA for Asymmetric Encryption. To transmit the data securely cryptography is used in open network. Elliptic Curve Cryptography is compared to RSA and discrete logarithm systems, and is a better option for the future. For this reason Elliptic Curve Cryptography is such a good choice for doing public key cryptography in portable devices right now. The smaller Elliptic Curve Cryptography keys it turn makes the cryptographic operations that must be performing by the communicating devices to be embedded into significantly smaller hardware, so that the software applications may complete the cryptographic operations with fewer processor cycles. And also operations can be performed much faster, while still retaining equivalent security. This means, Elliptic Curve Cryptography, reduced the power consumptions, consumed less space on the printed circuit board, and the software applications that run more frequently make lower memory demands. In brief, for communication using smaller devices and asymmetric cryptosystem, Elliptic Curve Cryptography is needed. Ramesh K and Somasundaram K discussed about cluster head Selection algorithms in Wireless Sensor Network sensor nodes. In Wireless Sensor Network, life time of the sensor node is the most critical parameter. Many researches on these lifetime extension are motivated by Low Energy Adaptive Clustering Hierarchy scheme, which by allowing rotation of cluster head role among the sensor nodes tries to distribute the energy consumption over all nodes in the network. Selection of cluster head for such rotation greatly improves the energy efficiency of the network [8]. Most important public key algorithms include RSA, and Elliptic Curve Cryptography (ECC). In RSA to implement security operations thousands of multiplication instructions are performed, which is time consuming. It was found that encryption and decryption operations in RSA usually take on the order of tens of seconds [9]. The Rivest-Shamir-Adleman (RSA)- based Public key solution is also used to protect data privacy [12]. However, few works can provide solutions for strong data confidentiality and low message overhead simultaneously. Cluster hierarchy is highly flexible and easily managed because of its great extensibility for large scale sensor networks [13]. In the existing system, the security of the data communication is provided through RSA. RSA is a public key cryptography. The data is encrypted using the public key and it is decrypted using the private key. It uses 1024 bit key. Data are directly sent and received through the Gateway. Each data element is encrypted and only the users with the appropriate decryption keys can decrypt the data. It is a centralized architecture. The main disadvantage of the existing system is message overhead occurred due to centralized architecture. Since RSA uses 1024 bit key, it needs high energy for computation. III. HIERARCHICAL AND DYNAMIC ELLIPTIC CURVE CRYPTOSYSTEM FOR DATA TRANSFER In the proposed system, Hierarchical Public-Key Cryptosystem is used. To overcome message overhead, Hierarchical structure is proposed. Hierarchical and Dynamic Elliptic Curve Cryptosystem
  • 4. International Journal of Computer Techniques ISSN: 2394-2231 (HiDE) provides a hierarchical cluster architecture consisting of a Backbone Network and several Area Clus Backbone Network is formed by connect together many Gateways. Sensor Nodes in the WSN are group together based on area to form an Area Cluster (AC). Area Cluster consists of Cluster Head (CH), Sensor Nodes and the Gateway. structure consists of Source Node, Cluster Head, and Gateway. Figure 1 System Architecture Each Area Cluster is Hierarchical. energy efficient data transmission, Low Energy Adaptive Clustering Hierarchy (LEACH) is used to select the Cluster Head dynamically. The Cluster Head collects the data from the Source Node and transmit it to the Destination through the Gateway (GW) in the Backbone Network. Key management includes key computation, key exchanges, data encryption and decryption. The system architecture is s Figure 1. The encrypted data from the source is gathering by the Cluster Head, one of the nodes in the Area Cluster. And the Cluster Head transmit the data to the Gateway. In the Gateway the data is again encrypted. The double encrypted data is International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 2231 http://www.ijctjournal.org archical cluster-based consisting of a Backbone Network and several Area Clusters. formed by connect . Sensor Nodes in the WSN are group together based on area to form an Area Cluster (AC). Area Cluster consists of Cluster Head (CH), Sensor Hierarchical ists of Source Node, Cluster gure 1 System Architecture Each Area Cluster is Hierarchical. For energy efficient data transmission, Low Energy Adaptive Clustering Hierarchy (LEACH) is used to select the Cluster Head Cluster Head collects the data from the Source Node and transmit it to the Destination through the Gateway (GW) in Key management computation, key exchanges, The system architecture is shown in The encrypted data from the source is gathering by the Cluster Head, one of the nodes in the Area Cluster. And the Cluster Head transmit the data to the Gateway. In the Gateway the data is again encrypted. The double encrypted data is passed through the Backbone Network to the destination. In the destination Area Cluster the data gets decrypted in the Gateway and transmit to the destination node through the Cluster Head. In destination again the date gets decrypted to get the original Encryption and decryption process is done using Elliptic Curve Cryptography. Dynamic Cluster Head selection is done using LEACH mechanism. The system implementation is done in three processes: Cluster Head Selection, Node Verification, Encryption Pro Decryption Process. A. Cluster Head Selection First, the Cluster Head for both Source and Destination Area Cluster is selected by using the Low Energy Adaptive Clustering Hierarchy (LEACH) mechanism. By using LEACH protocol, Cluster Head is selected dynamically. Sometimes the Source Node or the Destination Node itself acts as the Cluster Head. By LEACH, threshold value of the each node is calculated. The threshold function is defined as T (n) = 0 Where n is the given node, p priori probability of a node being elected as a Cluster Head, r is the current round number and G is the set of nodes that have not been elected as Cluster Heads in the last 1/p rounds. Each node during Cluster Head selection will generate a random number between 0 and 1. If the number is less than the threshold (T (n)), the node will become a Cluster Head. Apr 2016 Page 136 sed through the Backbone Network to the In the destination Area Cluster the data gets decrypted in the Gateway and transmit to the destination node through the Cluster Head. In destination again the date gets decrypted to get the original data. Encryption and decryption process is done using Elliptic Curve Cryptography. Dynamic Cluster Head selection is done The system implementation is done Cluster Head Selection, Encryption Process, and Cluster Head Selection Cluster Head for both Source and Destination Area Cluster is selected by using the Low Energy Adaptive Clustering Hierarchy (LEACH) mechanism. , Cluster Head is d dynamically. Sometimes the Source Node or the Destination Node itself acts as By LEACH, threshold value of the each node is calculated. The threshold function is defined as ∈ Where n is the given node, p is the a priori probability of a node being elected as a Cluster Head, r is the current round he set of nodes that have as Cluster Heads in the last rounds. Each node during Cluster Head selection will generate a random number between 0 and 1. If the number is less than the threshold (T (n)), the node will become a
  • 5. International Journal of Computer Techniques ISSN: 2394-2231 B. Node Verification Since it is the distributed environment, during its deployment each node is provided with the certification. All the nodes in the Area Cluster have the certificate of their Cluster Member. After Cluster Head Selection, the Cluster Head compares the certificate of each Cluster Member. If all the certificates are matched then the nodes in the Area Cluster is an authenticated. Suppose if any of the node’s certificate is wrongly matched then it is considered as the malicious node. C. Encryption Process The data is first encrypted in the source using the public key of the sender using Elliptic Curve Cryptography. Cluster Head (CH) collects the encrypted data from the source and transmits to the Gateway. In Gateway (GW) forwarded the encrypted data to the destination Gateway. Figure 2 Encryption/Decryption Process D. Decryption Process The Gateway of the d Cluster forward the data to the Cluster Head Then the Cluster Head gather the data from the Gateway. Cluster Head tr encrypted data to the destination. In International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 2231 http://www.ijctjournal.org Since it is the distributed environment, during its deployment each node is provided with the certification. All the nodes in the Area Cluster have the certificate of their Cluster Member. After Cluster Head compares the certificate of each Cluster Member. If all the certificates are matched then the nodes in the Area Cluster is an authenticated. Suppose if any of the node’s certificate is wrongly matched then it is considered as the The data is first encrypted in the source using the public key of the sender using Elliptic Curve Cryptography. Cluster Head (CH) collects the encrypted data from e Gateway. In the encrypted Figure 2 Encryption/Decryption Process The Gateway of the destination Cluster forward the data to the Cluster Head. Cluster Head gather the data from the Gateway. Cluster Head transmits the encrypted data to the destination. In destination, the encrypted data is decrypted using the receiver private key. The Cluster Head is automatically changed during the data transmission. Figure 2 shows the encryption and decryption process of t data using Elliptic Curve Cryptography. Encryption/Decryption Algorithm: Elliptic curve cryptography approach to asymmetric cryptography on the algebraic structure of curves over finite fields. Every user has a public and a private key. Public key is used for encryption/signature verification. Private Key is used for decryption/signature generation. The sender will be encrypting the message with receiver’s public the receiver will decrypt its private key. Let A be a sender node that sent a message ‘Msg’ to the receiver node B. Let Gateway Ga is the Gateway in the sender Area Cluster and Gb is the Gateway in the receiver Area Cluster. Let Pu Public Key of A and B. Let Pr Private key of A and B. Every nodes can have their own private key. Suppose message is sent from A to B through G Randomly select ‘k’ from 1 to (n the number of nodes. ‘P’ is a point on the Elliptic Curve y2 =x3 + ax + b The public key is calculated by Pua = k * P Pub = k * P The message Msg is first encrypted by A using its the pubic key. C1= k * P C2= Msg + k * P C1 and C2 are the Ciper Text of A. Again the C1 and C2 are encrypted in G Public key using ECC algorithm. Now the C1 and C2 are sent to the receiver Gateway in the Backbone Network. In Gb decryption is done using ECC algorithm by using its Private Key. Now the Apr 2016 Page 137 destination, the encrypted data is decrypted using the receiver private key. The Cluster Head is automatically changed during the data transmission. Figure 2 shows the encryption and decryption process of the tic Curve Cryptography. Encryption/Decryption Algorithm: cryptography is an cryptography based on the algebraic structure of elliptic Every user has a key. Public key is used for encryption/signature verification. Private Key is used for decryption/signature The sender will be encrypting receiver’s public key and the receiver will decrypt its private key. sender node that sent a ’ to the receiver node B. Let is the Gateway in the sender is the Gateway in the receiver Area Cluster. Let Pua, Pub are the Public Key of A and B. Let Pra, Prb be the B. Every nodes can have their own private key. Suppose message is sent from A to B through Ga, Gb. Randomly select ‘k’ from 1 to (n-1). ‘n’ be the number of nodes. ‘P’ is a point on the The public key is calculated by is first encrypted by A using its the pubic key. are the Ciper Text of A. Again are encrypted in Ga by its Public key using ECC algorithm. Now the the receiver Gateway decryption is done using ECC algorithm by using its Private Key. Now the
  • 6. International Journal of Computer Techniques ISSN: 2394-2231 Encrypted message is decrypted using the Private Key Prb in the receiver node B by the below formula Msg=C2 – Prb * C1 Thus the original message M is get by the node B. For key exchange, Diffie Hellman Key exchange algorithm is used. IV RESULTS For network and computation performance analysis, we evaluate in the famous network simulator, ns2 nodes are group together to form 7 Each has a Gateway. Cluster Head for both the source and destination Area Cluster is selected by using the LEACH protocol After the Cluster Head Selection process the Node is verified by checking whether t certificate of each node in the Source and Destination Area Cluster is same. If the Certificate are same then the node is considered as the authenticated node shown in the Figure 3. Figure 3 Cluster Head Selection Verification The data send by the sender is first encrypted using ECC. Then it can be collected by the Cluster Head in the Area Cluster. It can be send to the Gateway (GW). The data is again encrypted in GW using ECC for the second time as Figure 4. International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 2231 http://www.ijctjournal.org Encrypted message is decrypted using the in the receiver node B by original message M is get For key exchange, Diffie Hellman Key exchange algorithm is used. For network and computation performance analysis, we evaluate the HiDE famous network simulator, ns2. 50 nodes are group together to form 7 clusters. Cluster Head for both the source and destination Area Cluster is selected by using the LEACH protocol. After the Cluster Head Selection process the Node is verified by checking whether the certificate of each node in the Source and Destination Area Cluster is same. If the Certificate are same then the node is considered as the authenticated node as Figure 3 Cluster Head Selection and Node The data send by the sender is first encrypted using ECC. Then it can be collected by the Cluster Head in the Area Cluster. It can be send to the Gateway (GW). The data is again encrypted in GW using ECC for the second time as shown in Figure 4 Encryption Process The Destination Area Cluster receives data through the Gateway which is connected to the Backbone dynamically selected Cluster Head receives the data from the Gateway and transmit it to the receiver. The data get ECC is received by the receiver as shown in the Figure 5. Figure 5 Decryption Process The packet delivery ratio of the data encryption using both the e the proposed HiDE is shown in the Figure 6 It shows that the packet delivery rate of data is more in ECC than the RSA. In Figure 7, the comparison of the throughput of both RSA and Apr 2016 Page 138 Process using ECC The Destination Area Cluster receives data through the Gateway which is connected to the Backbone Network. The ected Cluster Head receives the data from the Gateway and transmit it to the receiver. The data get decrypted using eceiver as shown in Figure 5 Decryption Process using ECC The packet delivery ratio of the data encryption using both the existing RSA and is shown in the Figure 6. packet delivery rate of data is more in ECC than the RSA. , the comparison of the ut of both RSA and HiDE
  • 7. International Journal of Computer Techniques ISSN: 2394-2231 Figure 6 Comparison of Packet Delivery Figure 7 Comparison of Throughput Graph is shown as graph. It shows that the throughput is high for ECC than the RSA algorithm used for encryption and decryption of data. Figure 9 Energy Consumption comparison Graph Figure 9 shows the comparison of the existing RSA and the proposed HiDE consumption graph. International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 2231 http://www.ijctjournal.org Comparison of Packet Delivery Comparison of Throughput is shown as graph. It shows that the throughput is high for ECC than the RSA algorithm used for encryption and Figure 9 Energy Consumption Figure 9 shows the comparison of the HiDE energy V CONCLUSION In the proposed system, security for the data transmission is provided using Elliptic Curve Cryptography (ECC) which provides high security than the traditional RSA with smaller key size. transfers the data is also verified by usin the certificates. Computation is also less because the use of the ECC with smaller key size. Energy need for computation is also less, which lead to low energy consumption in sensor nodes. Simulation results shows that the proposed system provide high security, low computational complexity than the existing RSA. Thus, the Cluster based Cryptographic mechanism; Energy Efficient Hierarchical Elliptic Curve Cryptosystem high security for data transmission and it is also highly energy efficient. VI REFERENCES [1] Junqi Zhang,Vijay Varadharajan "Wireless sensor network key management survey and taxonomy"; Journal of Network and Computer Applications, vol. 33, pp.63 [2] X Chen, K Makki, K Yen and N Pissinou; "Sensor Network Security: A Survey";IEEE communication survey and tutorials, vol. 11, pp. 52 [3] Yong Wang, Garhan Attebury, Byrav Ramamurthy; "A Survey of Security Issues In Wireless Sensor Networks", IEEE Communications Surveys and Tutorials, volume 8, pp. quarter 2006. [4] Haythem Hayouni, Moham and Tai-Hoon Kim, ‘ Encryption Schemes inWireless Sensor Networks’ 7th International Conference on Advanced Software Engineering & Its Applications Apr 2016 Page 139 In the proposed system, security for the data transmission is provided using Elliptic Curve Cryptography (ECC) which provides high security than the traditional RSA with smaller key size. Each node that the data is also verified by using Computation is also less because the use of the ECC with smaller key size. Energy need for computation is also less, which lead to low energy consumption Simulation results shows that the proposed system provide high ecurity, low computational complexity than Thus, the Cluster based Cryptographic mechanism; Secure and Hierarchical and Dynamic Elliptic Curve Cryptosystem (HiDE) provide high security for data transmission and it is highly energy efficient. i Zhang,Vijay Varadharajan, "Wireless sensor network key management survey and taxonomy"; Journal of Network and Computer Applications, vol. 33, pp.63-75, 2010. X Chen, K Makki, K Yen and N Network Security: A Survey";IEEE communication survey and tutorials, vol. 11, pp. 52-73, 2009. Yong Wang, Garhan Attebury, Byrav Ramamurthy; "A Survey of Security Issues In Wireless Sensor Networks", IEEE Communications Surveys and Tutorials, volume 8, pp. 2-23, 2nd Haythem Hayouni, Mohamed Hamdi , ‘A Survey on Encryption Schemes inWireless Sensor ’ 7th International Conference on Advanced Software Engineering & Its Applications, 2014.
  • 8. International Journal of Computer Techniques -– Volume 3 Issue 2, Mar- Apr 2016 ISSN: 2394-2231 http://www.ijctjournal.org Page 140 [5] Soufiene Ben Othman, Abdelbasset Trad and Habib Youssef, ‘Performance Evaluation Of Encryption Algorithm For Wireless Sensor Networks’, International Conference on Information Technology and e-Services, 2012. [6] Lauter K, ‘The advantages of elliptic curve cryptography for wireless security’, IEEE Wireless Commun., Vol. 11, No. 1, pp. 62–67, 2004. [7] Kamlesh Gupta and Sanjay Silakari, ‘ECC over RSA for Asymmetric Encryption: A Review’, IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 3, No. 2, 2011. [8] Ramesh K. and Somasundaram K. , ‘A comparative study of clusterhead selection algorithms in wireless sensor networks’, International Journal of Computer Science & Engineering Survey (IJCSES) Vol.2, No.4, 2011. [9] D. W. Carman, P. S. Kruus, and B. J. Matt, "Constraints and Approaches for Distributed Sensor Network Security", NAI Labs, Tech. Report 00-010, 2000. [10]S. Yu, K. Ren, and W. Lou, “FDAC: Toward fine-grained distributed data access control in wireless sensor networks,” IEEE Trans. Parallel Distrib. Syst., Vol. 22, No. 4, pp. 673–686, 2011. [11]C. Hu, N. Zhang, H. Li, X. Cheng, and X. Liao, “Body Area network security: A fuzzy attribute-based signcryption scheme,” IEEE J. Select. Areas Commun. (JSAC), Vol. 31, No. 9, pp. 37–46, 2013. [12]I. Maglogiannis, L. Kazatzopoulos, K. Delakouridis, and S. Hadjiefthymiades, “Enabling location privacy and medical data encryption in patient telemonitoring systems,” IEEE Trans. Inf. Technol. Biomed., Vol. 13, No. 6, pp. 946–954, 2009. [13]Y. Cheng and D. Agrawal, “An improved key distribution mechanism for large-scale hierarchical wireless sensor networks,” Ad Hoc Netw., Vol. 5, No. 1, pp. 35–48, 2007. [14]Chin yang Henry Tseng, Shiau-Huey Wang, and Woei-Jiunn Tsaur, ‘Hierarchical and Dynamic Elliptic Curve Cryptosystem Based Self- Certified Public Key Scheme for Medical Data Protection’, IEEE Transactions on Reliability, Vol. 64, No. 3, 2015.