SlideShare a Scribd company logo
1 of 5
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 15, Issue 5 (Nov. - Dec. 2013), PP 98-102
www.iosrjournals.org
www.iosrjournals.org 98 | Page
Review and Performance Comparison of Distributed Wireless
Reprogramming Protocols: SDRP and ISDRP
Chhabeel Kaur1
, Hardeep Singh2
1 (Department of Computer Science, Chandigarh Engineering College, Landran, Mohali (Punjab)
2(Department of Computer Science, Chandigarh Group of Colleges-COE, Landran, Mohali (Punjab)
Abstract:A Reprogramming service should be efficient, reliable and secured in Wireless sensor network.
Wireless reprogramming for wireless sensor network emphasize over the process of changing or improving the
functionality of simulation or existing code. For challenging and on demand security purpose, secure and
distributed routing protocols such as SDRP and ISDRP were developed. This paper reviews and compares the
propagation delay for two reprogramming protocols, SDRP and ISDRP, which based on hierarchy of energies
in network. Both are based on identity-based cryptography. But in the improved protocol the keys are
distributed to the network as per the sorting and communication capabilities to improve the broadcast or
communication nature of the network. Moreover, ISDRP demonstrates the security concepts, which deals over
the key encryption properties using heap sort algorithm and the confidentiality parameter is enhanced by
changing the private key values after certain interval of time for cluster head in respect to different public keys.
The ISDRP shows high efficiency rate clearly with the throughput and propagation results by implementation in
practice over SRDP.
Keywords: identity-based cryptography,ISDRP, heapsort algorithm, Reprogramming, SDRP, Wireless sensor
network.
I. INTRODUCTION
A sensor network [1] is composed of a large number of sensor nodes that are densely deployed either
inside the phenomenon or very close to it. Each node consists of a microcontroller (performs tasks, processes
data and control components), transceiver (combined functionality of transmitter and receiver), external memory
(on chip or off chip), power source (rechargeable and non- rechargeable batteries) and one or more sensor.
Sensor networks have been proposed for a wide variety of application areas such as Area monitoring,
intrusion detection and tracking smart home monitoring and many more. As these applications makes nodes to
physical interact with them there is need of maintenance. Thus users must be able to add or change the
functionality of a deployed network to fully utilize its capabilities. It is clear that network reprogramming [2] is
required for the success of wireless sensor network. The two different methods of reprogramming are first by
system administrator called code dissemination and other by individual sensors from network on demand called
code acquisition. All of the previous protocols such as Deluge [3], Seluge [4] and SDRP [5] have high
propagation delays and due to this overhead problem. Proposed scheme is easy to understand and decrease the
propagation delay enabling high throughput rates. Thus energy overhead is also lesser comparatively. We have
implemented this on ns2 simulator with Linux operating system.
II. RELATED WORK
Initially we discussed about several recent works about different proposed schemes on secured code
dissemination for wireless networks.
Adam Chlipala represents that Deluge[3] as a reliable data dissemination protocol for propagating large
amounts of data from one or more source nodes to other nodes over a multihop in a network. It does above
while maintaining a constant amount of local state. Thus it demonstrates the energy required to distribute this
data is within the allowable per-mote energy budgets. Many optimizations on performance of Deluge are also
examined. Sangwon Hyun presents a secure extension of Deluge, an open source state of-the-art code
dissemination for wireless sensor network. It is efficient, secure, robust and DOS-resistant. It also includes
integrity protection of code images and immunity from all DoS attacks. The experimentation evaluation shows
efficiency of Seluge[4] in practice on micaz motes.Patrick E. Lanigan presents a new protocol Sluice[6], which
is an extension aiming for the progressive, resource-sensitive verification of updates within sensor networks by
exploiting a single digital signature per update, along with a hash-chain construction over pages of the update. It
provides enhanced security preventing malicious nodes from propagating or installing malicious updates on
uncompromised nodes within the system.
Based on hierarchy Shirshu Varma [7] represent protocol for reprogramming in which we have divided
the nodes as super nodes (cluster heads) and normal nodes. We first send codes to nodes in the upper layer of
Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and
www.iosrjournals.org 99 | Page
the node hierarchy (i.e., super nodes). Then super nodes reprogram other nodes in their local areas. With these
approach problems like sender redundancy, data redundancy in classic flooding is overcomed.
All existing protocols are based on centralized approach. Daojing He represents a new distributed
based protocol called SDRP[5] where there exist multiple authorized network users to simultaneously and
directly reprogram sensor nodes without involving base station. The protocol uses identity-based cryptography
[8] for secure reprogramming. It is a cryptography scheme in which the public key is the identity key is the
identity of the user instead of some random generated number. Any string can be used as the public key, as long
as it undeniably identifies the user. It has few demerits such as no support given to confidentiality as in some
applications data is to be kept confidential due to the possibility of message interception.Also propagation delay
is more. When sensor node’s radio is always on duringthe reprogramming process, energy consumption of the
node depends chiefly on the completion time (i.e. propagation delay).There is energy overhead in SDRP similar
to that of Deluge Seluge.Also there exist a modification to the problem of impersonation attack [9] in the user
pre-processing phase of SDRP. Hence this security problem is fixed without losing any features.
III. SDRP PROTOCOL
It is the kind of distributed reprogramming protocol, which supports multiple authorized users [5] who
are provided different privileges by owner for reprogramming sensor nodes as shown in fig.1. This whole
protocol is divided into three phases namely system initialization, user preprocessing and sensor node
verification. It was implemented with simulator OpenSSL (Mica Motes) and java tools. Its oneof the main
disadvantages is the high propagation delay and high-energy overhead. There exists linear increment in
propagation delay of SDRP with the increase in size of code image (no, of packets). Also no support was given
to confidentiality as in some applications data is to be kept confidential due to the possibility of message
interception.
Fig .1:Basic structure of SDRP
IV. ISDRP
ISDRP[10] is highly based over the reprogramming concepts. It is improvement over SDRP and the
basic structure of consists wireless sensor nodes with energies and chosen cluster head on basis of heapsort
algorithm, all communicating with each other and key provider as in fig.2.
Fig .2:Basic structure of ISDRP
This protocol functions in the distributed manner using cluster heads and fulfills the requirements of
distributed reprogramming protocol. The few of them are:
 Authenticity and integrity: The packets (code images) must be verified by sensor node before installation
and only by trusted source.
Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and
www.iosrjournals.org 100 | Page
 Distributed: The information is distributed with the help of different cluster heads. They keep interacting
with key provider for updates.
 Time management: The communication-taking place here is in actual time intervals as shown in the graphs
in the coming section for evaluation.
 Scalability: This protocol is highly scalable as well as energy efficient. It can accommodate higher number
of nodes and thereby arranging them in heapsort order increases its efficiency and reduces energy overhead.
Fig.3 discusses the flowchart of our proposed protocol.
Fig .3: Flowchart for ISDRP
According to flowchart in fig. 3,firstly at the starting point when simulation starts nodes are placed at
their initial positions. Furthermore, we have to apply reprogramming procedure using requisite implementation.
Then heap sort mechanism is performed in which each node renders to give their information to the key
provider (base station) and to get the relevant key for proper broadcasting or communication as per requisite in
which there will be less amount of data loss as compare to before when they communicate in their cluster
without information sharing to the key provider. Next step is information sharing of a node towards the key
provider, after it they come back to their own place and again communicates and find out after this
reprogramming of data through key information is highly applicable and less number of packets drop would be
found then before as shown is scenario fig.4. Moreover Zero knowledge proofs are used to improving
confidentiality in ISDRP. Lastly whenever the role of all activities for proposed work gets completed and
finishes to reprogram, the nodes gets to position and shape as per their initial start.
Fig.4: Scenario depicting nodes sharing and collecting information to and from key provider after heapsort
Key Concepts in ISDRP:
Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and
www.iosrjournals.org 101 | Page
1.1 Heapsort algorithm
Suppose H is a complex binary tree with ‘n’ elements. The ‘H’ is called heap if it has following
property: The value at N (each node) is greater then or equal to the value at each of the children of N. Heapsort
[11] is a comparison based sorting algorithm to create a sorted array (or list). Heapsort consists of mainly two
phases, in first phase it is building of a heap H out of elements of A (array) and, in second repeatedly deletion of
the root element takes place of H. Since the root H always contains the largest node in H, second phase deletes
the elements of A in Decreasing order. It has worst-case runtime complexity as Ο 𝓃 log 𝓃 , which is its
advantage.
1.2 Identity Based Cryptography for Security
It is a cryptographic scheme [8] in which the public key is the identity of the (user e.g. his e-mail
address) instead of same random generated number. The obvious advantage of this is that it eliminated the need
for users to look up public keys in a directory and the use of certificate binding the public key to an identity.
Here a third party called generator center or Private key generator (PKG) also exists. To operate PKG publishes
a master public and a corresponding master private key. Given the master public key, any party can compute a
public key corresponding the identity ID by combining master public value with the identity value. To obtain
the corresponding private keys the party authorized to use the identity ID contact with PKG, which used the
master private key to generate the private key for ID. As a result, parties a may encrypt messages with no prior
distribution of keys between participants.
1.3 Zero Knowledge proofs for Confidentiality
A zero-knowledge proof (ZKP) [12] is a proof of some statement, which reveals nothing other than the
veracity of the statement i.e. no additional information conveyed.Authentication systems motivated zero
knowledge proofs where one party wants to prove its identity to a second party via some secret information such
as password. But the other party doesn’t know about this secret. It could be explained with of graph coloring
example [13]. There is a verifier who can check that any pair of adjacent vertices is colored correctly, that no
two adjacent vertices are colored the same, but he cannot unite the information and produce the entire coloring
of the graphs
V. COMPARISON OF PERFORMANCE EVALUATION
The implementation is done using network simulator ns 2.35 installed on the operating system Ubuntu
12.04 which a Linux based on laptop PC. The whole scenario consists of 59 nodes with one key provider
making four clusters. Each cluster head is provided with private keys, which gets changed after some interval
ensuring higher confidentiality using zero knowledge proof.
The throughput is being evaluated for ISDRP protocol [10]. It is the amount of packets delivered in a
given time period in other words it is the average rate of successful message delivery over a communication
channel. The overall throughput is the successful receive packets. The graph fig.5 shows linear behavior with
slight slope of increase at each interval because of the two values, one before is before getting public key from
key provider and other is after getting the public key/private key.
In this paper, the propagation delay results are being compared with that of SDRP. The propagation
delay is found to be lesser in case of ISDRP on comparing with that of SDRP as shown in fig.6. Also there is
lesser energy overhead in our improved scheme.
Fig .5:Throughput for ISDRP Fig .6: Propagation delay comparison
Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and
www.iosrjournals.org 102 | Page
VI. CONCLUSION
Secure and distributed programming is a challenging problem from security point of view in which we
should robustly replicate data for the requisite destination. Throughput results show ISDRP as protocol quiet
reliable and robust with time.Furthermore, ISDRP is very effective as compared to SDRP, which is quite clear
through the comparison graph of propagation delay. Moreover, there is need to analyze the result more
efficiently by using some more different parameters like network overhead, power consumption. In future work,
by using different encryption schemes security levels could be enhanced further.
ACKNOWLEDGEMENT
The guidance and support for the work presented here was provided by Mr. Hardeep Singh. He was
great source of encouragement and his great efforts of supervisinglead to accomplish this fine work.
References
[1]. Q. Wang, and I. Balasingham, Wireless Sensor Networks - An Introduction, Chapter 1 Wireless Sensor Networks: Application-Centric
Design, 2010, 1-13
[2]. Q. Wang, Y. Zhu and L. Cheng, Reprogramming Wireless Sensor Networks: Challenges and Approaches, IEEE network, 20(3), 2006,
48-55
[3]. A. Chlipala, J. Hui, and G.Tolle, Deluge: Data Dissemination for Network Reprogramming at Scale, University of California at
Berkeley Computer Science Division, Berkeley,2003
[4]. S. Hyun, P. Ning, A. Liu, and W. Du, Seluge: Secure and DoS-Resistant Code Dissemination in Wireless Sensor Networks,
International Conference on Information Processing in Sensor Networks, St. Louis, MO, 2008, 445-456
[5]. D. He, C. Chen, S. Chan and J. Bu, SDRP: A Secure and Distributed Reprogramming Protocol for Wireless Sensor Networks, IEEE
Transactions on Industrial Electronics, 59(11), 2012, 4155-4163
[6]. P. E. Lanigan, R. Gandhi, and P. Narasimhan, Sluice: Secure dissemination of code updates in sensor networks, 26th
International
Conference on Distributed Computing Systems, 2006, 53
[7]. W. Yadong, Y. Lin, W. Wengquan and Z. Xiaotong, A Hierarchical Online Reprogramming Method of Wireless Sensor Networks, 7th
International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM), Wuhan, 2011,1-4
[8]. D. Boneh, and M. Franklin, Identity-based encryption from the Weil pairing, Proceedings of Crypto 2001 of Lecture Notes in
Computer Science, 2139, 2001, 213–229
[9]. D. He, C. Chen, S. Chan and J. Bu, Security Analysis and improvement of a Secure and Distributed Reprogramming Protocol for
Wireless Sensor Networks”, IEEE Transactions on Industrial Electronics, 60(11), 2012, 5348-5354
[10]. C. Kaur, and H. Singh, 2013, ISDRP: An Improved Secure and Distributed Protocol for Wireless Sensor Network, International
Journal of Computer Networking, Wireless and Mobile Communications(TJPRC), 3(5), 85-92
[11]. S. Lipschutz, and G. A. V. Pai, Chapter7- Trees in Data Structures, (New Delhi: Tata Mc Graw publishing company limited, 2006)
7.1-7.101
[12]. Zero knowledge proof [Online]. Available: http://en.wikipedia.org/wiki/Zero-knowledge_proof
[13]. A. Mohr, A Survey of Zero Knowledge Proofs with Applications to Cryptography, Southern Illinois University, Carbondale, 1-12

More Related Content

What's hot

A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...ijassn
 
Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...
Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...
Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...Editor IJCATR
 
Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...Alexander Decker
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...ijsrd.com
 
A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...
A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...
A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...ijeei-iaes
 
Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...IJECEIAES
 
Performance Analysis of Routing Protocols of Wireless Sensor Networks
Performance Analysis of Routing Protocols of Wireless Sensor NetworksPerformance Analysis of Routing Protocols of Wireless Sensor Networks
Performance Analysis of Routing Protocols of Wireless Sensor NetworksDarpan Dekivadiya
 
Ballpark Figure Algorithms for Data Broadcast in Wireless Networks
Ballpark Figure Algorithms for Data Broadcast in Wireless NetworksBallpark Figure Algorithms for Data Broadcast in Wireless Networks
Ballpark Figure Algorithms for Data Broadcast in Wireless NetworksEditor IJCATR
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Rahul Kumar
 
Energy efficient routing in wireless sensor networks
Energy efficient routing in wireless sensor networksEnergy efficient routing in wireless sensor networks
Energy efficient routing in wireless sensor networksSpandan Spandy
 
Data-Centric Routing Protocols in Wireless Sensor Network: A survey
Data-Centric Routing Protocols in Wireless Sensor Network: A surveyData-Centric Routing Protocols in Wireless Sensor Network: A survey
Data-Centric Routing Protocols in Wireless Sensor Network: A surveyAli Habeeb
 
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...IJCNCJournal
 
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 IJCER (www.ijceronline.com) International Journal of computational Engineeri... IJCER (www.ijceronline.com) International Journal of computational Engineeri...
IJCER (www.ijceronline.com) International Journal of computational Engineeri...ijceronline
 
Paper id 26201429
Paper id 26201429Paper id 26201429
Paper id 26201429IJRAT
 
Wormhole attack detection algorithms in wireless network coding systems
Wormhole attack detection algorithms in wireless network coding systemsWormhole attack detection algorithms in wireless network coding systems
Wormhole attack detection algorithms in wireless network coding systemsPvrtechnologies Nellore
 

What's hot (20)

A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
 
Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...
Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...
Improvement In LEACH Protocol By Electing Master Cluster Heads To Enhance The...
 
Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...Migrating packet dropping in mobile ad hoc network based on modified ack-base...
Migrating packet dropping in mobile ad hoc network based on modified ack-base...
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
 
A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...
A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...
A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Compar...
 
Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...
 
Performance Analysis of Routing Protocols of Wireless Sensor Networks
Performance Analysis of Routing Protocols of Wireless Sensor NetworksPerformance Analysis of Routing Protocols of Wireless Sensor Networks
Performance Analysis of Routing Protocols of Wireless Sensor Networks
 
Ballpark Figure Algorithms for Data Broadcast in Wireless Networks
Ballpark Figure Algorithms for Data Broadcast in Wireless NetworksBallpark Figure Algorithms for Data Broadcast in Wireless Networks
Ballpark Figure Algorithms for Data Broadcast in Wireless Networks
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
 
Energy efficient routing in wireless sensor networks
Energy efficient routing in wireless sensor networksEnergy efficient routing in wireless sensor networks
Energy efficient routing in wireless sensor networks
 
358 365
358 365358 365
358 365
 
Lt2520382043
Lt2520382043Lt2520382043
Lt2520382043
 
32 marycherian 336-349
32 marycherian 336-34932 marycherian 336-349
32 marycherian 336-349
 
Data-Centric Routing Protocols in Wireless Sensor Network: A survey
Data-Centric Routing Protocols in Wireless Sensor Network: A surveyData-Centric Routing Protocols in Wireless Sensor Network: A survey
Data-Centric Routing Protocols in Wireless Sensor Network: A survey
 
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
A COMBINATION OF THE INTRUSION DETECTION SYSTEM AND THE OPEN-SOURCE FIREWALL ...
 
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 IJCER (www.ijceronline.com) International Journal of computational Engineeri... IJCER (www.ijceronline.com) International Journal of computational Engineeri...
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 
Paper id 26201429
Paper id 26201429Paper id 26201429
Paper id 26201429
 
Wormhole attack detection algorithms in wireless network coding systems
Wormhole attack detection algorithms in wireless network coding systemsWormhole attack detection algorithms in wireless network coding systems
Wormhole attack detection algorithms in wireless network coding systems
 
Secure and Efficient Transmission Using Jammer and Relay Networks
Secure and Efficient Transmission Using Jammer and Relay NetworksSecure and Efficient Transmission Using Jammer and Relay Networks
Secure and Efficient Transmission Using Jammer and Relay Networks
 

Viewers also liked

Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...
Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...
Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...IOSR Journals
 
Mobile computing application risks in Zimbabwe
Mobile computing application risks in ZimbabweMobile computing application risks in Zimbabwe
Mobile computing application risks in ZimbabweIOSR Journals
 
Soil-transmitted helminth infections in relation to the knowledge and practic...
Soil-transmitted helminth infections in relation to the knowledge and practic...Soil-transmitted helminth infections in relation to the knowledge and practic...
Soil-transmitted helminth infections in relation to the knowledge and practic...IOSR Journals
 
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...IOSR Journals
 
Leather Quality Estimation Using an Automated Machine Vision System
Leather Quality Estimation Using an Automated Machine Vision SystemLeather Quality Estimation Using an Automated Machine Vision System
Leather Quality Estimation Using an Automated Machine Vision SystemIOSR Journals
 
Analysis characteristics of power PV cells and wind turbine from power genera...
Analysis characteristics of power PV cells and wind turbine from power genera...Analysis characteristics of power PV cells and wind turbine from power genera...
Analysis characteristics of power PV cells and wind turbine from power genera...IOSR Journals
 
Reduction of Side Lobes by Using Complementary Codes for Radar Application
Reduction of Side Lobes by Using Complementary Codes for Radar ApplicationReduction of Side Lobes by Using Complementary Codes for Radar Application
Reduction of Side Lobes by Using Complementary Codes for Radar ApplicationIOSR Journals
 

Viewers also liked (20)

I012527580
I012527580I012527580
I012527580
 
Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...
Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...
Bryophyllum Pinnatum: A Potential Attenuator of Cadmium-Induced Oxidative Str...
 
J012415965
J012415965J012415965
J012415965
 
G018143943
G018143943G018143943
G018143943
 
G1803013542
G1803013542G1803013542
G1803013542
 
B011110614
B011110614B011110614
B011110614
 
B010611015
B010611015B010611015
B010611015
 
Mobile computing application risks in Zimbabwe
Mobile computing application risks in ZimbabweMobile computing application risks in Zimbabwe
Mobile computing application risks in Zimbabwe
 
K012556370
K012556370K012556370
K012556370
 
Soil-transmitted helminth infections in relation to the knowledge and practic...
Soil-transmitted helminth infections in relation to the knowledge and practic...Soil-transmitted helminth infections in relation to the knowledge and practic...
Soil-transmitted helminth infections in relation to the knowledge and practic...
 
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
A Novel Approach of Area-Efficient FIR Filter Design Using Distributed Arithm...
 
Leather Quality Estimation Using an Automated Machine Vision System
Leather Quality Estimation Using an Automated Machine Vision SystemLeather Quality Estimation Using an Automated Machine Vision System
Leather Quality Estimation Using an Automated Machine Vision System
 
K1304027580
K1304027580K1304027580
K1304027580
 
Analysis characteristics of power PV cells and wind turbine from power genera...
Analysis characteristics of power PV cells and wind turbine from power genera...Analysis characteristics of power PV cells and wind turbine from power genera...
Analysis characteristics of power PV cells and wind turbine from power genera...
 
Reduction of Side Lobes by Using Complementary Codes for Radar Application
Reduction of Side Lobes by Using Complementary Codes for Radar ApplicationReduction of Side Lobes by Using Complementary Codes for Radar Application
Reduction of Side Lobes by Using Complementary Codes for Radar Application
 
H010315456
H010315456H010315456
H010315456
 
B0730406
B0730406B0730406
B0730406
 
H010134956
H010134956H010134956
H010134956
 
E012542629
E012542629E012542629
E012542629
 
G011123539
G011123539G011123539
G011123539
 

Similar to Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and ISDRP

AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor NetworkAggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Networkijsrd.com
 
Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...eSAT Publishing House
 
Energy Proficient and Security Protocol for WSN: A Review
Energy Proficient and Security Protocol for WSN: A ReviewEnergy Proficient and Security Protocol for WSN: A Review
Energy Proficient and Security Protocol for WSN: A Reviewtheijes
 
J031101064069
J031101064069J031101064069
J031101064069theijes
 
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYNEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYijcisjournal
 
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...IJERA Editor
 
A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...
A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...
A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...DMV SAI
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation ofcaijjournal
 
Enhancing Data Transmission and Protection in Wireless Sensor Node- A Review
Enhancing Data Transmission and Protection in Wireless Sensor Node- A ReviewEnhancing Data Transmission and Protection in Wireless Sensor Node- A Review
Enhancing Data Transmission and Protection in Wireless Sensor Node- A ReviewIRJET Journal
 
M.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security ProjectsM.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security ProjectsVijay Karan
 
M phil-computer-science-network-security-projects
M phil-computer-science-network-security-projectsM phil-computer-science-network-security-projects
M phil-computer-science-network-security-projectsVijay Karan
 
M.E Computer Science Network Security Projects
M.E Computer Science Network Security ProjectsM.E Computer Science Network Security Projects
M.E Computer Science Network Security ProjectsVijay Karan
 
Node Deployment Technique using Wireless Sensor Networks
Node Deployment Technique using Wireless Sensor NetworksNode Deployment Technique using Wireless Sensor Networks
Node Deployment Technique using Wireless Sensor NetworksIRJET Journal
 
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...IRJET Journal
 
Performance Evaluation of LEACH Protocol for Wireless Sensor Network
Performance Evaluation of LEACH Protocol for Wireless Sensor NetworkPerformance Evaluation of LEACH Protocol for Wireless Sensor Network
Performance Evaluation of LEACH Protocol for Wireless Sensor NetworkAM Publications
 
Obfuscating dsp circuits via high level transformations
Obfuscating dsp circuits via high level transformationsObfuscating dsp circuits via high level transformations
Obfuscating dsp circuits via high level transformationsjpstudcorner
 
IRJET - Detecting and Securing of IP Spoofing Attack by using SDN
IRJET - Detecting and Securing of IP Spoofing Attack by using SDNIRJET - Detecting and Securing of IP Spoofing Attack by using SDN
IRJET - Detecting and Securing of IP Spoofing Attack by using SDNIRJET Journal
 

Similar to Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and ISDRP (20)

AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor NetworkAggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
 
Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...
 
Energy Proficient and Security Protocol for WSN: A Review
Energy Proficient and Security Protocol for WSN: A ReviewEnergy Proficient and Security Protocol for WSN: A Review
Energy Proficient and Security Protocol for WSN: A Review
 
J031101064069
J031101064069J031101064069
J031101064069
 
Final_Report
Final_ReportFinal_Report
Final_Report
 
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYNEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
 
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
 
A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...
A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...
A PROJECT REPORT ON SECURED FUZZY BASED ROUTING FRAMEWORK FOR DYNAMIC WIRELES...
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation of
 
Enhancing Data Transmission and Protection in Wireless Sensor Node- A Review
Enhancing Data Transmission and Protection in Wireless Sensor Node- A ReviewEnhancing Data Transmission and Protection in Wireless Sensor Node- A Review
Enhancing Data Transmission and Protection in Wireless Sensor Node- A Review
 
M.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security ProjectsM.Phil Computer Science Network Security Projects
M.Phil Computer Science Network Security Projects
 
M phil-computer-science-network-security-projects
M phil-computer-science-network-security-projectsM phil-computer-science-network-security-projects
M phil-computer-science-network-security-projects
 
M.E Computer Science Network Security Projects
M.E Computer Science Network Security ProjectsM.E Computer Science Network Security Projects
M.E Computer Science Network Security Projects
 
Node Deployment Technique using Wireless Sensor Networks
Node Deployment Technique using Wireless Sensor NetworksNode Deployment Technique using Wireless Sensor Networks
Node Deployment Technique using Wireless Sensor Networks
 
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
EFFICIENT IDENTIFICATION AND REDUCTION OF MULTIPLE ATTACKS ADD VICTIMISATION ...
 
Performance Evaluation of LEACH Protocol for Wireless Sensor Network
Performance Evaluation of LEACH Protocol for Wireless Sensor NetworkPerformance Evaluation of LEACH Protocol for Wireless Sensor Network
Performance Evaluation of LEACH Protocol for Wireless Sensor Network
 
Obfuscating dsp circuits via high level transformations
Obfuscating dsp circuits via high level transformationsObfuscating dsp circuits via high level transformations
Obfuscating dsp circuits via high level transformations
 
IRJET - Detecting and Securing of IP Spoofing Attack by using SDN
IRJET - Detecting and Securing of IP Spoofing Attack by using SDNIRJET - Detecting and Securing of IP Spoofing Attack by using SDN
IRJET - Detecting and Securing of IP Spoofing Attack by using SDN
 
1670 1673
1670 16731670 1673
1670 1673
 
1670 1673
1670 16731670 1673
1670 1673
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 
C011121114
C011121114C011121114
C011121114
 

Recently uploaded

Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAbhinavSharma374939
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 

Recently uploaded (20)

Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog Converter
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 

Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and ISDRP

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 15, Issue 5 (Nov. - Dec. 2013), PP 98-102 www.iosrjournals.org www.iosrjournals.org 98 | Page Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and ISDRP Chhabeel Kaur1 , Hardeep Singh2 1 (Department of Computer Science, Chandigarh Engineering College, Landran, Mohali (Punjab) 2(Department of Computer Science, Chandigarh Group of Colleges-COE, Landran, Mohali (Punjab) Abstract:A Reprogramming service should be efficient, reliable and secured in Wireless sensor network. Wireless reprogramming for wireless sensor network emphasize over the process of changing or improving the functionality of simulation or existing code. For challenging and on demand security purpose, secure and distributed routing protocols such as SDRP and ISDRP were developed. This paper reviews and compares the propagation delay for two reprogramming protocols, SDRP and ISDRP, which based on hierarchy of energies in network. Both are based on identity-based cryptography. But in the improved protocol the keys are distributed to the network as per the sorting and communication capabilities to improve the broadcast or communication nature of the network. Moreover, ISDRP demonstrates the security concepts, which deals over the key encryption properties using heap sort algorithm and the confidentiality parameter is enhanced by changing the private key values after certain interval of time for cluster head in respect to different public keys. The ISDRP shows high efficiency rate clearly with the throughput and propagation results by implementation in practice over SRDP. Keywords: identity-based cryptography,ISDRP, heapsort algorithm, Reprogramming, SDRP, Wireless sensor network. I. INTRODUCTION A sensor network [1] is composed of a large number of sensor nodes that are densely deployed either inside the phenomenon or very close to it. Each node consists of a microcontroller (performs tasks, processes data and control components), transceiver (combined functionality of transmitter and receiver), external memory (on chip or off chip), power source (rechargeable and non- rechargeable batteries) and one or more sensor. Sensor networks have been proposed for a wide variety of application areas such as Area monitoring, intrusion detection and tracking smart home monitoring and many more. As these applications makes nodes to physical interact with them there is need of maintenance. Thus users must be able to add or change the functionality of a deployed network to fully utilize its capabilities. It is clear that network reprogramming [2] is required for the success of wireless sensor network. The two different methods of reprogramming are first by system administrator called code dissemination and other by individual sensors from network on demand called code acquisition. All of the previous protocols such as Deluge [3], Seluge [4] and SDRP [5] have high propagation delays and due to this overhead problem. Proposed scheme is easy to understand and decrease the propagation delay enabling high throughput rates. Thus energy overhead is also lesser comparatively. We have implemented this on ns2 simulator with Linux operating system. II. RELATED WORK Initially we discussed about several recent works about different proposed schemes on secured code dissemination for wireless networks. Adam Chlipala represents that Deluge[3] as a reliable data dissemination protocol for propagating large amounts of data from one or more source nodes to other nodes over a multihop in a network. It does above while maintaining a constant amount of local state. Thus it demonstrates the energy required to distribute this data is within the allowable per-mote energy budgets. Many optimizations on performance of Deluge are also examined. Sangwon Hyun presents a secure extension of Deluge, an open source state of-the-art code dissemination for wireless sensor network. It is efficient, secure, robust and DOS-resistant. It also includes integrity protection of code images and immunity from all DoS attacks. The experimentation evaluation shows efficiency of Seluge[4] in practice on micaz motes.Patrick E. Lanigan presents a new protocol Sluice[6], which is an extension aiming for the progressive, resource-sensitive verification of updates within sensor networks by exploiting a single digital signature per update, along with a hash-chain construction over pages of the update. It provides enhanced security preventing malicious nodes from propagating or installing malicious updates on uncompromised nodes within the system. Based on hierarchy Shirshu Varma [7] represent protocol for reprogramming in which we have divided the nodes as super nodes (cluster heads) and normal nodes. We first send codes to nodes in the upper layer of
  • 2. Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and www.iosrjournals.org 99 | Page the node hierarchy (i.e., super nodes). Then super nodes reprogram other nodes in their local areas. With these approach problems like sender redundancy, data redundancy in classic flooding is overcomed. All existing protocols are based on centralized approach. Daojing He represents a new distributed based protocol called SDRP[5] where there exist multiple authorized network users to simultaneously and directly reprogram sensor nodes without involving base station. The protocol uses identity-based cryptography [8] for secure reprogramming. It is a cryptography scheme in which the public key is the identity key is the identity of the user instead of some random generated number. Any string can be used as the public key, as long as it undeniably identifies the user. It has few demerits such as no support given to confidentiality as in some applications data is to be kept confidential due to the possibility of message interception.Also propagation delay is more. When sensor node’s radio is always on duringthe reprogramming process, energy consumption of the node depends chiefly on the completion time (i.e. propagation delay).There is energy overhead in SDRP similar to that of Deluge Seluge.Also there exist a modification to the problem of impersonation attack [9] in the user pre-processing phase of SDRP. Hence this security problem is fixed without losing any features. III. SDRP PROTOCOL It is the kind of distributed reprogramming protocol, which supports multiple authorized users [5] who are provided different privileges by owner for reprogramming sensor nodes as shown in fig.1. This whole protocol is divided into three phases namely system initialization, user preprocessing and sensor node verification. It was implemented with simulator OpenSSL (Mica Motes) and java tools. Its oneof the main disadvantages is the high propagation delay and high-energy overhead. There exists linear increment in propagation delay of SDRP with the increase in size of code image (no, of packets). Also no support was given to confidentiality as in some applications data is to be kept confidential due to the possibility of message interception. Fig .1:Basic structure of SDRP IV. ISDRP ISDRP[10] is highly based over the reprogramming concepts. It is improvement over SDRP and the basic structure of consists wireless sensor nodes with energies and chosen cluster head on basis of heapsort algorithm, all communicating with each other and key provider as in fig.2. Fig .2:Basic structure of ISDRP This protocol functions in the distributed manner using cluster heads and fulfills the requirements of distributed reprogramming protocol. The few of them are:  Authenticity and integrity: The packets (code images) must be verified by sensor node before installation and only by trusted source.
  • 3. Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and www.iosrjournals.org 100 | Page  Distributed: The information is distributed with the help of different cluster heads. They keep interacting with key provider for updates.  Time management: The communication-taking place here is in actual time intervals as shown in the graphs in the coming section for evaluation.  Scalability: This protocol is highly scalable as well as energy efficient. It can accommodate higher number of nodes and thereby arranging them in heapsort order increases its efficiency and reduces energy overhead. Fig.3 discusses the flowchart of our proposed protocol. Fig .3: Flowchart for ISDRP According to flowchart in fig. 3,firstly at the starting point when simulation starts nodes are placed at their initial positions. Furthermore, we have to apply reprogramming procedure using requisite implementation. Then heap sort mechanism is performed in which each node renders to give their information to the key provider (base station) and to get the relevant key for proper broadcasting or communication as per requisite in which there will be less amount of data loss as compare to before when they communicate in their cluster without information sharing to the key provider. Next step is information sharing of a node towards the key provider, after it they come back to their own place and again communicates and find out after this reprogramming of data through key information is highly applicable and less number of packets drop would be found then before as shown is scenario fig.4. Moreover Zero knowledge proofs are used to improving confidentiality in ISDRP. Lastly whenever the role of all activities for proposed work gets completed and finishes to reprogram, the nodes gets to position and shape as per their initial start. Fig.4: Scenario depicting nodes sharing and collecting information to and from key provider after heapsort Key Concepts in ISDRP:
  • 4. Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and www.iosrjournals.org 101 | Page 1.1 Heapsort algorithm Suppose H is a complex binary tree with ‘n’ elements. The ‘H’ is called heap if it has following property: The value at N (each node) is greater then or equal to the value at each of the children of N. Heapsort [11] is a comparison based sorting algorithm to create a sorted array (or list). Heapsort consists of mainly two phases, in first phase it is building of a heap H out of elements of A (array) and, in second repeatedly deletion of the root element takes place of H. Since the root H always contains the largest node in H, second phase deletes the elements of A in Decreasing order. It has worst-case runtime complexity as Ο 𝓃 log 𝓃 , which is its advantage. 1.2 Identity Based Cryptography for Security It is a cryptographic scheme [8] in which the public key is the identity of the (user e.g. his e-mail address) instead of same random generated number. The obvious advantage of this is that it eliminated the need for users to look up public keys in a directory and the use of certificate binding the public key to an identity. Here a third party called generator center or Private key generator (PKG) also exists. To operate PKG publishes a master public and a corresponding master private key. Given the master public key, any party can compute a public key corresponding the identity ID by combining master public value with the identity value. To obtain the corresponding private keys the party authorized to use the identity ID contact with PKG, which used the master private key to generate the private key for ID. As a result, parties a may encrypt messages with no prior distribution of keys between participants. 1.3 Zero Knowledge proofs for Confidentiality A zero-knowledge proof (ZKP) [12] is a proof of some statement, which reveals nothing other than the veracity of the statement i.e. no additional information conveyed.Authentication systems motivated zero knowledge proofs where one party wants to prove its identity to a second party via some secret information such as password. But the other party doesn’t know about this secret. It could be explained with of graph coloring example [13]. There is a verifier who can check that any pair of adjacent vertices is colored correctly, that no two adjacent vertices are colored the same, but he cannot unite the information and produce the entire coloring of the graphs V. COMPARISON OF PERFORMANCE EVALUATION The implementation is done using network simulator ns 2.35 installed on the operating system Ubuntu 12.04 which a Linux based on laptop PC. The whole scenario consists of 59 nodes with one key provider making four clusters. Each cluster head is provided with private keys, which gets changed after some interval ensuring higher confidentiality using zero knowledge proof. The throughput is being evaluated for ISDRP protocol [10]. It is the amount of packets delivered in a given time period in other words it is the average rate of successful message delivery over a communication channel. The overall throughput is the successful receive packets. The graph fig.5 shows linear behavior with slight slope of increase at each interval because of the two values, one before is before getting public key from key provider and other is after getting the public key/private key. In this paper, the propagation delay results are being compared with that of SDRP. The propagation delay is found to be lesser in case of ISDRP on comparing with that of SDRP as shown in fig.6. Also there is lesser energy overhead in our improved scheme. Fig .5:Throughput for ISDRP Fig .6: Propagation delay comparison
  • 5. Review and Performance Comparison of Distributed Wireless Reprogramming Protocols: SDRP and www.iosrjournals.org 102 | Page VI. CONCLUSION Secure and distributed programming is a challenging problem from security point of view in which we should robustly replicate data for the requisite destination. Throughput results show ISDRP as protocol quiet reliable and robust with time.Furthermore, ISDRP is very effective as compared to SDRP, which is quite clear through the comparison graph of propagation delay. Moreover, there is need to analyze the result more efficiently by using some more different parameters like network overhead, power consumption. In future work, by using different encryption schemes security levels could be enhanced further. ACKNOWLEDGEMENT The guidance and support for the work presented here was provided by Mr. Hardeep Singh. He was great source of encouragement and his great efforts of supervisinglead to accomplish this fine work. References [1]. Q. Wang, and I. Balasingham, Wireless Sensor Networks - An Introduction, Chapter 1 Wireless Sensor Networks: Application-Centric Design, 2010, 1-13 [2]. Q. Wang, Y. Zhu and L. Cheng, Reprogramming Wireless Sensor Networks: Challenges and Approaches, IEEE network, 20(3), 2006, 48-55 [3]. A. Chlipala, J. Hui, and G.Tolle, Deluge: Data Dissemination for Network Reprogramming at Scale, University of California at Berkeley Computer Science Division, Berkeley,2003 [4]. S. Hyun, P. Ning, A. Liu, and W. Du, Seluge: Secure and DoS-Resistant Code Dissemination in Wireless Sensor Networks, International Conference on Information Processing in Sensor Networks, St. Louis, MO, 2008, 445-456 [5]. D. He, C. Chen, S. Chan and J. Bu, SDRP: A Secure and Distributed Reprogramming Protocol for Wireless Sensor Networks, IEEE Transactions on Industrial Electronics, 59(11), 2012, 4155-4163 [6]. P. E. Lanigan, R. Gandhi, and P. Narasimhan, Sluice: Secure dissemination of code updates in sensor networks, 26th International Conference on Distributed Computing Systems, 2006, 53 [7]. W. Yadong, Y. Lin, W. Wengquan and Z. Xiaotong, A Hierarchical Online Reprogramming Method of Wireless Sensor Networks, 7th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM), Wuhan, 2011,1-4 [8]. D. Boneh, and M. Franklin, Identity-based encryption from the Weil pairing, Proceedings of Crypto 2001 of Lecture Notes in Computer Science, 2139, 2001, 213–229 [9]. D. He, C. Chen, S. Chan and J. Bu, Security Analysis and improvement of a Secure and Distributed Reprogramming Protocol for Wireless Sensor Networks”, IEEE Transactions on Industrial Electronics, 60(11), 2012, 5348-5354 [10]. C. Kaur, and H. Singh, 2013, ISDRP: An Improved Secure and Distributed Protocol for Wireless Sensor Network, International Journal of Computer Networking, Wireless and Mobile Communications(TJPRC), 3(5), 85-92 [11]. S. Lipschutz, and G. A. V. Pai, Chapter7- Trees in Data Structures, (New Delhi: Tata Mc Graw publishing company limited, 2006) 7.1-7.101 [12]. Zero knowledge proof [Online]. Available: http://en.wikipedia.org/wiki/Zero-knowledge_proof [13]. A. Mohr, A Survey of Zero Knowledge Proofs with Applications to Cryptography, Southern Illinois University, Carbondale, 1-12