SlideShare a Scribd company logo
1 of 5
Download to read offline
33 International Journal for Modern Trends in Science and Technology
Volume: 2 | Issue: 05 | May 2016 | ISSN: 2455-3778IJMTST
Securing the Data Communication between
the Neighboring Sensor Nodes using Bilinear
Pairing for Source Location Privacy in
Wireless Sensor Network
Mr. Mohammed Azharuddin1
| Mrs. Veena M2
1M.Tech Scholar, Department of CS&E, P.E.S College of Engineering, Mandya, Karnataka, India
2Asst. Professor, Department of CS&E, P.E.S College of Engineering, Mandya, Karnataka, India
Privacy of data is one of the most important concept in wireless sensor networks. Wireless sensor networks
are used in many areas likewise in tracking and monitoring of some events. Each sensor node has one
private key and an assigned id. We are providing data confidentiality between the sensor nodes in wireless
sensor network using bilinear pairing (diffie-hellman algorithm). Sharing of data between those neighbouring
nodes is also secured with the concept of shared secret key(symmetric key cryptography). Content privacy
and context privacy can be obtained and the threats regarding to it can be overcomed. Data is encrypted
between the nodes using those shared secret keys. We are providing security for the data between the
neighbouring nodes in wireless sensor networks.
KEYWORDS: Wireless sensor nodes privacy, privacy preservation of data, content privacy and context
privacy, bilinear pairing, shared secret key
Copyright Š 2015 International Journal for Modern Trends in Science and Technology
All rights reserved.
I. INTRODUCTION
Wireless sensor network are spatially
distributed, autonomous sensors to monitor
physical or environmental conditions and to
co-operatively pass their data through the network
to a main location. The development of wireless
sensor networks is motivated by military
applications such as military surveillance
application and tracking animal activity etc.
Wireless sensor network is built of nodes from a
few to several hundreds or even thousands. Each
sensor node has typical parts such as a radio
transceiver with an internal antenna. WSN nodes
can be categorized as source node, sink node and
intermediate nodes depending upon functionality
in environment.Source node is the node to
transmission of some kind of information as
reaction to some event occurring in its sensing
range. Intermediate node is used as data
forwarders in multi hop communication [1]. Sink
node is control all over that node present in sensing
range and Sink gathers the sensed data from the
entire nearby node for final processing.
It is providing source node privacy by
maintaining data confidentiality between the
neighbouring nodes with the help of the shared
secret key. Each sensor node has one private key
and an assigned id. Sensor nodes with the help of
the private keys and assigned id's can create a
shared secret key between them through which
data is shared securely. So that the neighbouring
nodes encrypts the data using shared secret key.
Sensor network is categorised into content privacy
threats and context privacy threats.
Content privacy threats generate due to the
ability of adversary to attack and observe the exact
content of packet. Context privacy can be used for
finding the location of the source node. The
confidentiality of message is another privacy
category called content privacy. Content privacy
gives importance on providing integrity,
non-repudiation and confidentiality of message
exchange in sensor network. Context privacy
comprises for instance, hiding the identity and
location of each node.
ABSTRACT
34 International Journal for Modern Trends in Science and Technology
Securing the Data Communication between the Neighbouring sensor nodes using Bilinear pairing for source location privacy in Wireless
sensor Network
II. IMPACT OF ATTACKS IN SOURCE
LOCATION PRIVACY BETWEEN THE
NEIGHBOURING SENSOR NODES
We are categorizing the attacks occurring in
wireless sensor network to provide data
confidentiality between the sensor nodes. The
attacks are as follows:
A. Adversary attack
Adversary can drop number of packets in
simulation time. It can insert its own packets into
the network. Internal adversary can compromise a
node within the sensor area. Whereas an external
adversary cannot do that.Internal adversary has
access to components and an external adversary
does not have permission to access. The active
attacks of the adversary comprise injecting false
packet into the dropping actual packet network
traffic. Passive attack is eavesdropping in which
adversary listens to the traffic and tries to capture
the content that is exchanged between the node [2,
4].
B. Eavesdropping attack
The Eavesdropping attack is a serious security
threat to a sensor network. Conventional sensor
area consist of wireless nodes equipped with
Omni-directional antennas, which broadcast radio
signals in all directions and are consequently prone
to the eavesdropping attacks. For Passive
Eavesdropping in which the malicious nodes detect
the information by listening to the message
transmission in the broadcasting wireless medium.
For Active eavesdropping where the malicious
nodes actively grab the information via sending
queries to transmitters by disguising themselves as
friendly nodes. For eavesdropping attacks they are
using cluster based anonymization techniques to
protect from those attacks [2, 11].
C. Compromised node
Adversary uses a compromised node to influence
the protocol or to detect other node. Adversary can
also destroy a node in this case. Adversary uses a
compromised node to get information such as the
identity of a node, the information received and
sent by node and encrypt keys of a node.
Compromised node can send packet to real node to
access data in unauthorized way. On that node
they can access data from different node. Fake
node used for to confuse compromised node packet
attack in sensor area [1, 2].
III. EXISTING SCHEME
In this paper we discuss the earlier schemes
that are described to provide source location
privacy and privacy between the sensor nodes.
A. Adversary attacks
In next techniques [1, 13], anonymous concept is
used to hide real identity from adversary node
attacks. To preserve source location privacy
becomes important in wireless sensornetwork. The
privacy threat occurring for sensor networks may
be divided in different categories that iscontent
privacy and context privacy. Those techniques are
used to hide sensitive information in source
location privacy. They propose a source location
privacy scheme for WSN through cluster based
anonymisation. It must hide real identity during
communication.
B. One way hash chain
Kantha Kumar Pongaliur et al [2] also introduced
a sensor network that uses either selecting random
path to make it hard for an adversary to track real
identity. They mention that hiding source
information using cryptographic techniques
incurring lower overhead. The adversary model
considers a super local eavesdropper having the
ability to compromise sensor node. They are
provided source privacy under eavesdropping and
node compromise attacks. They use a one way
hash chain based keying mechanism to hide the
source information.
C. Safety period
Mauro conti et al [3], they provide a survey of
state in source location privacy. It mentions key
concepts in source location privacy, such as
anonymity, unobservability, and safety period.
D. Information leakage
In this paper [4], they proposed a solution for the
source location privacy from information leakage
problem. They proposed it to quantitatively
measure source location information leakage in
routing based source location privacy. It identifies
vulnerabilities of some well-known source location
privacy protected schemes. It is mentioned to
provide source location privacy through routing to
a randomly selected intermediate node and
network mixing ring. The aim is to provide excellent
source privacy under adversary attacks.
35 International Journal for Modern Trends in Science and Technology
Volume: 2 | Issue: 05 | May 2016 | ISSN: 2455-3778IJMTST
Disadvantages of the existing scheme
The disadvantages of all these existing schemes
provided in wireless sensor network can be listed
as follows:
• It is not providing guaranteed performance
in energy consumption.
• The performance is low when related to the
terms of memory consumption.
• It is not providing guaranteed performance
for message delivery latency.
• There is no secured data confidentiality
between the neighbouring sensor nodes.
ENHANCED SHEME FOR PRIVACY OF
NEIGHBOURING NODE UNDER ATTACKS
A. Source privacy under attacks
Our aim is to maintain source privacy under
compromise node, eavesdropping, misbehaving
node. Misbehaving node is tried to send packet at
real node and capture information from that node.
Main objective of source privacy under attacks
is as follows:
 To measure energy consumption.
 To improve accuracy, data confidentiality in
secure WSN.
 To impact network density using fake node
and fake packet.
 To check the performances under attacks
and evaluate performance metrics.
 To achieve high message delivery ratio,
packet drop ratio.
B. Communication of data between neighbouring
nodes using bilinear pairing(Diffie-Hellman
algorithm)
Each sensor has one private key and an assigned
id. We are generating shared secret key between
the neighbouring sensor nodes by taking the
private keys and assigned id's of those nodes, with
the help of private keys and assigned id's of those
sensor nodes a shared secret key is generated
between them through which they can encrypt the
data. If the neighbouring nodes do not have the
shared secret key, data sharing is not possible
between them. Shared secret key is used for
securing the communication with the neighbour
node.
To generate a shared secret key, we are using
bilinear pairing concept that is Diffie-Hellman
algorithm. The algorithm is as follows:
Fig: Illustration of Diffie-hellman key exchange
Diffie–Hellman algorithm establishes a shared
secret key that can be used for secret
communications while exchanging data over a
public network. The following diagram illustrates
the general idea of the key exchange by using
colours instead of a very large number. The crucial
part of the process is that Alice and Bob exchange
their secret colours in a mix only. Finally this
generates an identical key that is computationally
difficult (impossible for modern supercomputersto
do in a reasonable amount of time) to reverse for
another party that might have been listening in on
them. Alice and Bob now use this common secret to
encrypt and decrypt their sent and received data. It
should be noted that the starting colour (yellow) is
arbitrary, but is agreed on in advance by Alice and
Bob. The starting colour is assumed to be known to
any eavesdropping opponent. It may even be
public.
Cryptographic explanation with an example
The simplest and the original implementation of
the protocol uses the multiplicative group of
integers modulop, where p is prime, and a primitive
rootmodulop. Here is an example of the protocol,
with non-secret values in blue, and secret values in
red.
1. Alice and Bobagree to use a prime number p= 23
and base g =5 (which is a primitive root modulo 23).
2. Alice chooses a secret integer a=6, then sends
Bob A = gamod p
 A = 56 mod 23 = 8
36 International Journal for Modern Trends in Science and Technology
Securing the Data Communication between the Neighbouring sensor nodes using Bilinear pairing for source location privacy in Wireless
sensor Network
3. Bob chooses a secret integer b = 15, then sends
Alice B = gbmod p
 B = 515 mod 23 = 19
4. Alice computes s = Ba mod p
 s = 196 mod 23= 2
5. Bob computes s = Ab mod p
 s = 815 mod 23 = 2
6. Alice and Bob now share a secret (the number 2).
Symmetric key cryptography
The data to be exchanged between the
neighbouring nodes gets encrypted using shared
secret key(symmetric key cryptography). Secret key
cryptography schemes are generally categorized as
being either stream ciphers or block ciphers.
Stream ciphers operate on a single bit (byte or
computer word) at a time and implement some
form of feedback mechanism so that the key is
constantly changing.
Fig: Secret key cryptography
A block cipher is so-called because the scheme
encrypts one block of data at a time using the same
key on each block. In general, the same plain text
block will always encrypt to the same cipher text
when using the same key in a block cipher whereas
the same plain text will encrypt to different cipher
text in a stream cipher. Self synchronizing stream
ciphers calculate each bit in the key stream as a
function of the previous n bits in the key stream. It
is termed "self-synchronizing" because the
decryption process can stay synchronized with the
encryption process merely by knowing how far into
the n-bit key stream it is. Synchronous stream
ciphers generate the key stream in a fashion
independent of the message stream but by using
the same key stream generation function at sender
and receiver. While stream ciphers do not
propagate transmission errors, they are, by their
nature, periodic so that the key stream will
eventually repeat.
CONCLUSION
In this paper we have developed an enhanced
algorithm to introduce security of data between the
two neighbouring sensor nodes in wireless sensor
networks. It can protect source privacy under
eavesdropping attacks while also avoided node
compromise attacks are presented. Simulation
results demonstrate that proposed schema can
achieve very good performance in energy
consumption, memory consumption and message
delivery latency, while assuring a high message
delivery ratio.Hence we generate a shared secret
key using bilinear pairing(Diffie-hellman
algorithm). The data to be exchanged between the
two neighbouring sensor nodes gets encrypted
using shared secret key(Symmetric key
cryptography). Hence the confidentiality of the data
can be obtained in a secured way in wireless sensor
networks.
REFERENCES
[1] AparnaGurjar,A R BhagatPatil,”Cluster based
Anonymization for Source location privacy in wireless
sensor Network” International Conference-2013.
[2] Kantha Kumar Pongaliur and Li Xiao,”Sensor Node
Source Privacy and Packet Recovery under
Eavesdropping and Node Compromise Attacks “, ACM
Trans-July 2013.
[3] Mauro Conti, JeroenWillemsen, and Bruno
Crispo,”Providing Source Location Privacy in Wireless
Sensor Networks: A Survey” IEEE Communications
Survey & Tutorials, 2013.
[4] Basel Alomair, Member, Andrew Clark, Student
Member, Jorge Cuellar and RadhaPoovendran”Toward
a Statistical Framework for Source Anonymity in
Sensor Networks”, , IEEE, Transactions ,FEBRUARY
2013.
[5] Yun Li, JianRen,”Quantitative Measurement and
Design of Source-Location Privacy Schemes for
Wireless Sensor Networks” IEEE, 2012.
[6] Mohamed M.E.A. Mahmoud and Xuemin (Sherman)
Shen, “A Cloud Based Scheme for Protecting Source
Location Privacy against Hotspot- Locating Attack in
Wireless Sensor Networks” Fellow, IEEE Transactions,
October 2012.
[7] Shehla S Rana, Nitin H. Vaidya “A new „Direction‟ for
Source Location Privacy in Wireless Sensor Networks”.
[8] Wei Tan, KeXu, Senior Member, IEEE, and Dan
Wang,”An anti-tracking source-location privacy
protection protocol in WSNs based on path extension”
IEEE,2012.
[9] Rongxing Lu, “SPOC: A Secure and Privacy-Preserving
Opportunistic Computing Framework for
Mobile-Healthcare Emergency”, IEEE, Transactions,
MARCH 2013.
[10]Jian Li, Yun Li, JianRen,” Hop-by-Hop Message
Authentication and Source Privacy in Wireless Sensor
37 International Journal for Modern Trends in Science and Technology
Volume: 2 | Issue: 05 | May 2016 | ISSN: 2455-3778IJMTST
Networks” Senior Member, IEEE, Transactions ,MAY
2014.
[11]Wuchen XIAO, Hua ZHANG, Qiaoyan WEN, Wenmin
LI, “Passive RFID-Supported Source Location Privacy
Preservation against Global Eavesdroppers in WSN”,
IEEE IC-BNMT2013.
[12]Long1, Mianxiong Dong2, Kaortu Ota3, And Anfeng
Liu1, “Achieving Source Location Privacy and Network
Lifetime Maximization Through Tree-Based
Diversionary Routing in Wireless Sensor Networks”
,2014.
[13]Yun Li and JianRen “Source-Location Privacy through
Dynamic Routing in Wireless Sensor Networks” IEEE
INFOCOM 2010.
[14]PandurangKamat, Yanyong Zhang, Wade Trappe,
CelalOzturk “Enhancing Source-Location Privacy in
Sensor Network Routing”.
[15]NiteshGondwal, ChanderDiwaker “Detecting
Blackhole Attack in WSN by check Agent using
Multiple Base Stations”international journal 2013.
[16]IEEE Communications Magazine Homepage | IEEE
Communications Society. Cosmoc.org. Retrieved on
2013-10-29.
[17]S. William, Cryptography and Network Security:
Principles and Practice, 2nd edition, Prentice-hall,
Inc., 1999 pp 23-50.

More Related Content

What's hot

A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networksZac Darcy
 
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANETA Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANETIJERA Editor
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkijwmn
 
Selective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesSelective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesIJNSA Journal
 
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKINGDETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKINGPrakash Kumar
 
Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...
Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...
Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...ijtsrd
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksijdpsjournal
 
Security in Wireless Sensor Network
Security in Wireless Sensor NetworkSecurity in Wireless Sensor Network
Security in Wireless Sensor Networkgaurav kumar
 
Providing The Security Against The DDOS Attack In Mobile Ad Hoc Networks
Providing The Security Against The DDOS Attack In Mobile Ad Hoc NetworksProviding The Security Against The DDOS Attack In Mobile Ad Hoc Networks
Providing The Security Against The DDOS Attack In Mobile Ad Hoc NetworksIOSR Journals
 
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...AM Publications,India
 
Detection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A SurveyDetection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A SurveyIOSR Journals
 
wireless sensor network security
wireless sensor network securitywireless sensor network security
wireless sensor network securityaibad ahmed
 
Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...
Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...
Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...ijtsrd
 
Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...
Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...
Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...IOSR Journals
 
Detection and Prevention of Attacks in Wireless Sensor Networks: A Survey
Detection and Prevention of Attacks in Wireless Sensor Networks: A SurveyDetection and Prevention of Attacks in Wireless Sensor Networks: A Survey
Detection and Prevention of Attacks in Wireless Sensor Networks: A Surveydbpublications
 

What's hot (19)

A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networks
 
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANETA Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
D0961927
D0961927D0961927
D0961927
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor network
 
Selective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesSelective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholes
 
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKINGDETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
 
Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...
Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...
Study on Vulnerabilities, Attack and Security Controls on Wireless Sensor Net...
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
 
Security in Wireless Sensor Network
Security in Wireless Sensor NetworkSecurity in Wireless Sensor Network
Security in Wireless Sensor Network
 
Providing The Security Against The DDOS Attack In Mobile Ad Hoc Networks
Providing The Security Against The DDOS Attack In Mobile Ad Hoc NetworksProviding The Security Against The DDOS Attack In Mobile Ad Hoc Networks
Providing The Security Against The DDOS Attack In Mobile Ad Hoc Networks
 
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
Authentic Data Exchange in Wireless Sensor Networks Ensuring Integrity and Co...
 
Q01813104114
Q01813104114Q01813104114
Q01813104114
 
Detection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A SurveyDetection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A Survey
 
wireless sensor network security
wireless sensor network securitywireless sensor network security
wireless sensor network security
 
Wormhole Attack
Wormhole AttackWormhole Attack
Wormhole Attack
 
Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...
Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...
Network Security Enhancement in WSN by Detecting Misbehavioural Activity as C...
 
Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...
Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...
Energy Efficient and Secure, Trusted network discovery for Wireless Sensor Ne...
 
Detection and Prevention of Attacks in Wireless Sensor Networks: A Survey
Detection and Prevention of Attacks in Wireless Sensor Networks: A SurveyDetection and Prevention of Attacks in Wireless Sensor Networks: A Survey
Detection and Prevention of Attacks in Wireless Sensor Networks: A Survey
 

Viewers also liked

Artificial Neural Network Based Closed Loop Control of Multilevel Inverter
Artificial Neural Network Based Closed Loop Control of Multilevel InverterArtificial Neural Network Based Closed Loop Control of Multilevel Inverter
Artificial Neural Network Based Closed Loop Control of Multilevel InverterIJMTST Journal
 
Healthcare Monitoring System by using iSense Device& IOT Platform
Healthcare Monitoring System by using iSense Device& IOT PlatformHealthcare Monitoring System by using iSense Device& IOT Platform
Healthcare Monitoring System by using iSense Device& IOT PlatformIJMTST Journal
 
Captiosus Voting System
Captiosus Voting SystemCaptiosus Voting System
Captiosus Voting SystemIJMTST Journal
 
Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...
Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...
Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...IJMTST Journal
 
SPCHS Construction for Expeditious Keyword Search in Cipher Text
SPCHS Construction for Expeditious Keyword Search in Cipher TextSPCHS Construction for Expeditious Keyword Search in Cipher Text
SPCHS Construction for Expeditious Keyword Search in Cipher TextIJMTST Journal
 
Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...
Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...
Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...IJMTST Journal
 
Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...
Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...
Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...IJMTST Journal
 
Easy Mobile Cable Management System Using Android Application
Easy Mobile Cable Management System Using Android ApplicationEasy Mobile Cable Management System Using Android Application
Easy Mobile Cable Management System Using Android ApplicationIJMTST Journal
 
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSNSecure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSNIJMTST Journal
 
Recognition by Using Image Processing for Different Size Distribution Schemes
Recognition by Using Image Processing for Different Size Distribution SchemesRecognition by Using Image Processing for Different Size Distribution Schemes
Recognition by Using Image Processing for Different Size Distribution SchemesIJMTST Journal
 
A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...
A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...
A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...IJMTST Journal
 
A Three Phase AC-AC ZCS Resonant Converter for Induction Heating
A Three Phase AC-AC ZCS Resonant Converter for Induction HeatingA Three Phase AC-AC ZCS Resonant Converter for Induction Heating
A Three Phase AC-AC ZCS Resonant Converter for Induction HeatingIJMTST Journal
 
Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...
Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...
Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...IJMTST Journal
 
Filter Based Solar Power Generation System with a Seven Level Inverter
Filter Based Solar Power Generation System with a Seven Level InverterFilter Based Solar Power Generation System with a Seven Level Inverter
Filter Based Solar Power Generation System with a Seven Level InverterIJMTST Journal
 
An FPGA Based Floating Point Arithmetic Unit Using Verilog
An FPGA Based Floating Point Arithmetic Unit Using VerilogAn FPGA Based Floating Point Arithmetic Unit Using Verilog
An FPGA Based Floating Point Arithmetic Unit Using VerilogIJMTST Journal
 
A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...
A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...
A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...IJMTST Journal
 
A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...
A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...
A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...IJMTST Journal
 
Implementation of a Voltage Multiplier based on High Step-up Converter using FLC
Implementation of a Voltage Multiplier based on High Step-up Converter using FLCImplementation of a Voltage Multiplier based on High Step-up Converter using FLC
Implementation of a Voltage Multiplier based on High Step-up Converter using FLCIJMTST Journal
 
Secure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on CloudSecure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on CloudIJMTST Journal
 

Viewers also liked (19)

Artificial Neural Network Based Closed Loop Control of Multilevel Inverter
Artificial Neural Network Based Closed Loop Control of Multilevel InverterArtificial Neural Network Based Closed Loop Control of Multilevel Inverter
Artificial Neural Network Based Closed Loop Control of Multilevel Inverter
 
Healthcare Monitoring System by using iSense Device& IOT Platform
Healthcare Monitoring System by using iSense Device& IOT PlatformHealthcare Monitoring System by using iSense Device& IOT Platform
Healthcare Monitoring System by using iSense Device& IOT Platform
 
Captiosus Voting System
Captiosus Voting SystemCaptiosus Voting System
Captiosus Voting System
 
Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...
Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...
Using Homomorphism Linear Signature Auditing Detection of Routing Packet Drop...
 
SPCHS Construction for Expeditious Keyword Search in Cipher Text
SPCHS Construction for Expeditious Keyword Search in Cipher TextSPCHS Construction for Expeditious Keyword Search in Cipher Text
SPCHS Construction for Expeditious Keyword Search in Cipher Text
 
Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...
Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...
Effective Identification of Packet Droppers and Modifiers in Wireless Sensor ...
 
Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...
Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...
Performance Analysis of MIMO Equalization Techniques with Highly Efficient Ch...
 
Easy Mobile Cable Management System Using Android Application
Easy Mobile Cable Management System Using Android ApplicationEasy Mobile Cable Management System Using Android Application
Easy Mobile Cable Management System Using Android Application
 
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSNSecure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
Secure & Energy Efficient Scheme against Denial-of-Sleep Attack in WSN
 
Recognition by Using Image Processing for Different Size Distribution Schemes
Recognition by Using Image Processing for Different Size Distribution SchemesRecognition by Using Image Processing for Different Size Distribution Schemes
Recognition by Using Image Processing for Different Size Distribution Schemes
 
A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...
A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...
A Flexible AC Distribution System for a Microgrid with a Photovoltaic System ...
 
A Three Phase AC-AC ZCS Resonant Converter for Induction Heating
A Three Phase AC-AC ZCS Resonant Converter for Induction HeatingA Three Phase AC-AC ZCS Resonant Converter for Induction Heating
A Three Phase AC-AC ZCS Resonant Converter for Induction Heating
 
Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...
Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...
Optimal Placement and Sizing of Capacitor and Distributed Generator in Radial...
 
Filter Based Solar Power Generation System with a Seven Level Inverter
Filter Based Solar Power Generation System with a Seven Level InverterFilter Based Solar Power Generation System with a Seven Level Inverter
Filter Based Solar Power Generation System with a Seven Level Inverter
 
An FPGA Based Floating Point Arithmetic Unit Using Verilog
An FPGA Based Floating Point Arithmetic Unit Using VerilogAn FPGA Based Floating Point Arithmetic Unit Using Verilog
An FPGA Based Floating Point Arithmetic Unit Using Verilog
 
A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...
A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...
A Three Phase D-STATCOM to Compensate AC and DC loads by using Fuzzy Logic DC...
 
A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...
A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...
A Real Time Image Processing Based Fire Safety Intensive Automatic Assistance...
 
Implementation of a Voltage Multiplier based on High Step-up Converter using FLC
Implementation of a Voltage Multiplier based on High Step-up Converter using FLCImplementation of a Voltage Multiplier based on High Step-up Converter using FLC
Implementation of a Voltage Multiplier based on High Step-up Converter using FLC
 
Secure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on CloudSecure Auditing and Deduplicating Data on Cloud
Secure Auditing and Deduplicating Data on Cloud
 

Similar to Securing Data Between Neighboring Sensor Nodes Using Bilinear Pairing

Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityIJERA Editor
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Rahul Kumar
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksIJERD Editor
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...
A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...
A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...IJNSA Journal
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
Survey on data aggregation based security attacks in wireless sensor network
Survey on data aggregation based security attacks in wireless sensor networkSurvey on data aggregation based security attacks in wireless sensor network
Survey on data aggregation based security attacks in wireless sensor networkIJECEIAES
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networksVishnu Kudumula
 
Multi-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor Networks
Multi-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor NetworksMulti-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor Networks
Multi-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor NetworksIDES Editor
 
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  NetworksSecure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor NetworksIOSR Journals
 
Attacks in MANET
Attacks in MANETAttacks in MANET
Attacks in MANETSunita Sahu
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNijcncs
 
Securing WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement ProtocolSecuring WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement ProtocolIJMTST Journal
 
An enhancing security for mobile sinks by providing location privacy in wsn
An enhancing security for mobile sinks by providing location privacy in wsnAn enhancing security for mobile sinks by providing location privacy in wsn
An enhancing security for mobile sinks by providing location privacy in wsneSAT Publishing House
 
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNSA NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNSIJCNC
 
A Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkA Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkIJCSIS Research Publications
 

Similar to Securing Data Between Neighboring Sensor Nodes Using Bilinear Pairing (20)

Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its Security
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...
A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...
A LIGHT WEIGHT PROTOCOL TO PROVIDE LOCATION PRIVACY IN WIRELESS BODY AREA NET...
 
A0320105
A0320105A0320105
A0320105
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
Survey on data aggregation based security attacks in wireless sensor network
Survey on data aggregation based security attacks in wireless sensor networkSurvey on data aggregation based security attacks in wireless sensor network
Survey on data aggregation based security attacks in wireless sensor network
 
security in wireless sensor networks
security in wireless sensor networkssecurity in wireless sensor networks
security in wireless sensor networks
 
Multi-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor Networks
Multi-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor NetworksMulti-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor Networks
Multi-Tiered Communication Security Schemes in Wireless Ad-Hoc Sensor Networks
 
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  NetworksSecure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor  Networks
Secure Dispatch of Mobile Sensors in a Hybrid Wireless Sensor Networks
 
Attacks in MANET
Attacks in MANETAttacks in MANET
Attacks in MANET
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSN
 
Securing WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement ProtocolSecuring WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement Protocol
 
An enhancing security for mobile sinks by providing location privacy in wsn
An enhancing security for mobile sinks by providing location privacy in wsnAn enhancing security for mobile sinks by providing location privacy in wsn
An enhancing security for mobile sinks by providing location privacy in wsn
 
G011123539
G011123539G011123539
G011123539
 
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNSA NOVEL TWO-STAGE ALGORITHM PROTECTING  INTERNAL ATTACK FROM WSNS
A NOVEL TWO-STAGE ALGORITHM PROTECTING INTERNAL ATTACK FROM WSNS
 
A Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkA Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor Network
 

Recently uploaded

GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxvipinkmenon1
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZTE
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
 

Recently uploaded (20)

GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptx
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
 

Securing Data Between Neighboring Sensor Nodes Using Bilinear Pairing

  • 1. 33 International Journal for Modern Trends in Science and Technology Volume: 2 | Issue: 05 | May 2016 | ISSN: 2455-3778IJMTST Securing the Data Communication between the Neighboring Sensor Nodes using Bilinear Pairing for Source Location Privacy in Wireless Sensor Network Mr. Mohammed Azharuddin1 | Mrs. Veena M2 1M.Tech Scholar, Department of CS&E, P.E.S College of Engineering, Mandya, Karnataka, India 2Asst. Professor, Department of CS&E, P.E.S College of Engineering, Mandya, Karnataka, India Privacy of data is one of the most important concept in wireless sensor networks. Wireless sensor networks are used in many areas likewise in tracking and monitoring of some events. Each sensor node has one private key and an assigned id. We are providing data confidentiality between the sensor nodes in wireless sensor network using bilinear pairing (diffie-hellman algorithm). Sharing of data between those neighbouring nodes is also secured with the concept of shared secret key(symmetric key cryptography). Content privacy and context privacy can be obtained and the threats regarding to it can be overcomed. Data is encrypted between the nodes using those shared secret keys. We are providing security for the data between the neighbouring nodes in wireless sensor networks. KEYWORDS: Wireless sensor nodes privacy, privacy preservation of data, content privacy and context privacy, bilinear pairing, shared secret key Copyright Š 2015 International Journal for Modern Trends in Science and Technology All rights reserved. I. INTRODUCTION Wireless sensor network are spatially distributed, autonomous sensors to monitor physical or environmental conditions and to co-operatively pass their data through the network to a main location. The development of wireless sensor networks is motivated by military applications such as military surveillance application and tracking animal activity etc. Wireless sensor network is built of nodes from a few to several hundreds or even thousands. Each sensor node has typical parts such as a radio transceiver with an internal antenna. WSN nodes can be categorized as source node, sink node and intermediate nodes depending upon functionality in environment.Source node is the node to transmission of some kind of information as reaction to some event occurring in its sensing range. Intermediate node is used as data forwarders in multi hop communication [1]. Sink node is control all over that node present in sensing range and Sink gathers the sensed data from the entire nearby node for final processing. It is providing source node privacy by maintaining data confidentiality between the neighbouring nodes with the help of the shared secret key. Each sensor node has one private key and an assigned id. Sensor nodes with the help of the private keys and assigned id's can create a shared secret key between them through which data is shared securely. So that the neighbouring nodes encrypts the data using shared secret key. Sensor network is categorised into content privacy threats and context privacy threats. Content privacy threats generate due to the ability of adversary to attack and observe the exact content of packet. Context privacy can be used for finding the location of the source node. The confidentiality of message is another privacy category called content privacy. Content privacy gives importance on providing integrity, non-repudiation and confidentiality of message exchange in sensor network. Context privacy comprises for instance, hiding the identity and location of each node. ABSTRACT
  • 2. 34 International Journal for Modern Trends in Science and Technology Securing the Data Communication between the Neighbouring sensor nodes using Bilinear pairing for source location privacy in Wireless sensor Network II. IMPACT OF ATTACKS IN SOURCE LOCATION PRIVACY BETWEEN THE NEIGHBOURING SENSOR NODES We are categorizing the attacks occurring in wireless sensor network to provide data confidentiality between the sensor nodes. The attacks are as follows: A. Adversary attack Adversary can drop number of packets in simulation time. It can insert its own packets into the network. Internal adversary can compromise a node within the sensor area. Whereas an external adversary cannot do that.Internal adversary has access to components and an external adversary does not have permission to access. The active attacks of the adversary comprise injecting false packet into the dropping actual packet network traffic. Passive attack is eavesdropping in which adversary listens to the traffic and tries to capture the content that is exchanged between the node [2, 4]. B. Eavesdropping attack The Eavesdropping attack is a serious security threat to a sensor network. Conventional sensor area consist of wireless nodes equipped with Omni-directional antennas, which broadcast radio signals in all directions and are consequently prone to the eavesdropping attacks. For Passive Eavesdropping in which the malicious nodes detect the information by listening to the message transmission in the broadcasting wireless medium. For Active eavesdropping where the malicious nodes actively grab the information via sending queries to transmitters by disguising themselves as friendly nodes. For eavesdropping attacks they are using cluster based anonymization techniques to protect from those attacks [2, 11]. C. Compromised node Adversary uses a compromised node to influence the protocol or to detect other node. Adversary can also destroy a node in this case. Adversary uses a compromised node to get information such as the identity of a node, the information received and sent by node and encrypt keys of a node. Compromised node can send packet to real node to access data in unauthorized way. On that node they can access data from different node. Fake node used for to confuse compromised node packet attack in sensor area [1, 2]. III. EXISTING SCHEME In this paper we discuss the earlier schemes that are described to provide source location privacy and privacy between the sensor nodes. A. Adversary attacks In next techniques [1, 13], anonymous concept is used to hide real identity from adversary node attacks. To preserve source location privacy becomes important in wireless sensornetwork. The privacy threat occurring for sensor networks may be divided in different categories that iscontent privacy and context privacy. Those techniques are used to hide sensitive information in source location privacy. They propose a source location privacy scheme for WSN through cluster based anonymisation. It must hide real identity during communication. B. One way hash chain Kantha Kumar Pongaliur et al [2] also introduced a sensor network that uses either selecting random path to make it hard for an adversary to track real identity. They mention that hiding source information using cryptographic techniques incurring lower overhead. The adversary model considers a super local eavesdropper having the ability to compromise sensor node. They are provided source privacy under eavesdropping and node compromise attacks. They use a one way hash chain based keying mechanism to hide the source information. C. Safety period Mauro conti et al [3], they provide a survey of state in source location privacy. It mentions key concepts in source location privacy, such as anonymity, unobservability, and safety period. D. Information leakage In this paper [4], they proposed a solution for the source location privacy from information leakage problem. They proposed it to quantitatively measure source location information leakage in routing based source location privacy. It identifies vulnerabilities of some well-known source location privacy protected schemes. It is mentioned to provide source location privacy through routing to a randomly selected intermediate node and network mixing ring. The aim is to provide excellent source privacy under adversary attacks.
  • 3. 35 International Journal for Modern Trends in Science and Technology Volume: 2 | Issue: 05 | May 2016 | ISSN: 2455-3778IJMTST Disadvantages of the existing scheme The disadvantages of all these existing schemes provided in wireless sensor network can be listed as follows: • It is not providing guaranteed performance in energy consumption. • The performance is low when related to the terms of memory consumption. • It is not providing guaranteed performance for message delivery latency. • There is no secured data confidentiality between the neighbouring sensor nodes. ENHANCED SHEME FOR PRIVACY OF NEIGHBOURING NODE UNDER ATTACKS A. Source privacy under attacks Our aim is to maintain source privacy under compromise node, eavesdropping, misbehaving node. Misbehaving node is tried to send packet at real node and capture information from that node. Main objective of source privacy under attacks is as follows:  To measure energy consumption.  To improve accuracy, data confidentiality in secure WSN.  To impact network density using fake node and fake packet.  To check the performances under attacks and evaluate performance metrics.  To achieve high message delivery ratio, packet drop ratio. B. Communication of data between neighbouring nodes using bilinear pairing(Diffie-Hellman algorithm) Each sensor has one private key and an assigned id. We are generating shared secret key between the neighbouring sensor nodes by taking the private keys and assigned id's of those nodes, with the help of private keys and assigned id's of those sensor nodes a shared secret key is generated between them through which they can encrypt the data. If the neighbouring nodes do not have the shared secret key, data sharing is not possible between them. Shared secret key is used for securing the communication with the neighbour node. To generate a shared secret key, we are using bilinear pairing concept that is Diffie-Hellman algorithm. The algorithm is as follows: Fig: Illustration of Diffie-hellman key exchange Diffie–Hellman algorithm establishes a shared secret key that can be used for secret communications while exchanging data over a public network. The following diagram illustrates the general idea of the key exchange by using colours instead of a very large number. The crucial part of the process is that Alice and Bob exchange their secret colours in a mix only. Finally this generates an identical key that is computationally difficult (impossible for modern supercomputersto do in a reasonable amount of time) to reverse for another party that might have been listening in on them. Alice and Bob now use this common secret to encrypt and decrypt their sent and received data. It should be noted that the starting colour (yellow) is arbitrary, but is agreed on in advance by Alice and Bob. The starting colour is assumed to be known to any eavesdropping opponent. It may even be public. Cryptographic explanation with an example The simplest and the original implementation of the protocol uses the multiplicative group of integers modulop, where p is prime, and a primitive rootmodulop. Here is an example of the protocol, with non-secret values in blue, and secret values in red. 1. Alice and Bobagree to use a prime number p= 23 and base g =5 (which is a primitive root modulo 23). 2. Alice chooses a secret integer a=6, then sends Bob A = gamod p  A = 56 mod 23 = 8
  • 4. 36 International Journal for Modern Trends in Science and Technology Securing the Data Communication between the Neighbouring sensor nodes using Bilinear pairing for source location privacy in Wireless sensor Network 3. Bob chooses a secret integer b = 15, then sends Alice B = gbmod p  B = 515 mod 23 = 19 4. Alice computes s = Ba mod p  s = 196 mod 23= 2 5. Bob computes s = Ab mod p  s = 815 mod 23 = 2 6. Alice and Bob now share a secret (the number 2). Symmetric key cryptography The data to be exchanged between the neighbouring nodes gets encrypted using shared secret key(symmetric key cryptography). Secret key cryptography schemes are generally categorized as being either stream ciphers or block ciphers. Stream ciphers operate on a single bit (byte or computer word) at a time and implement some form of feedback mechanism so that the key is constantly changing. Fig: Secret key cryptography A block cipher is so-called because the scheme encrypts one block of data at a time using the same key on each block. In general, the same plain text block will always encrypt to the same cipher text when using the same key in a block cipher whereas the same plain text will encrypt to different cipher text in a stream cipher. Self synchronizing stream ciphers calculate each bit in the key stream as a function of the previous n bits in the key stream. It is termed "self-synchronizing" because the decryption process can stay synchronized with the encryption process merely by knowing how far into the n-bit key stream it is. Synchronous stream ciphers generate the key stream in a fashion independent of the message stream but by using the same key stream generation function at sender and receiver. While stream ciphers do not propagate transmission errors, they are, by their nature, periodic so that the key stream will eventually repeat. CONCLUSION In this paper we have developed an enhanced algorithm to introduce security of data between the two neighbouring sensor nodes in wireless sensor networks. It can protect source privacy under eavesdropping attacks while also avoided node compromise attacks are presented. Simulation results demonstrate that proposed schema can achieve very good performance in energy consumption, memory consumption and message delivery latency, while assuring a high message delivery ratio.Hence we generate a shared secret key using bilinear pairing(Diffie-hellman algorithm). The data to be exchanged between the two neighbouring sensor nodes gets encrypted using shared secret key(Symmetric key cryptography). Hence the confidentiality of the data can be obtained in a secured way in wireless sensor networks. REFERENCES [1] AparnaGurjar,A R BhagatPatil,”Cluster based Anonymization for Source location privacy in wireless sensor Network” International Conference-2013. [2] Kantha Kumar Pongaliur and Li Xiao,”Sensor Node Source Privacy and Packet Recovery under Eavesdropping and Node Compromise Attacks “, ACM Trans-July 2013. [3] Mauro Conti, JeroenWillemsen, and Bruno Crispo,”Providing Source Location Privacy in Wireless Sensor Networks: A Survey” IEEE Communications Survey & Tutorials, 2013. [4] Basel Alomair, Member, Andrew Clark, Student Member, Jorge Cuellar and RadhaPoovendran”Toward a Statistical Framework for Source Anonymity in Sensor Networks”, , IEEE, Transactions ,FEBRUARY 2013. [5] Yun Li, JianRen,”Quantitative Measurement and Design of Source-Location Privacy Schemes for Wireless Sensor Networks” IEEE, 2012. [6] Mohamed M.E.A. Mahmoud and Xuemin (Sherman) Shen, “A Cloud Based Scheme for Protecting Source Location Privacy against Hotspot- Locating Attack in Wireless Sensor Networks” Fellow, IEEE Transactions, October 2012. [7] Shehla S Rana, Nitin H. Vaidya “A new „Direction‟ for Source Location Privacy in Wireless Sensor Networks”. [8] Wei Tan, KeXu, Senior Member, IEEE, and Dan Wang,”An anti-tracking source-location privacy protection protocol in WSNs based on path extension” IEEE,2012. [9] Rongxing Lu, “SPOC: A Secure and Privacy-Preserving Opportunistic Computing Framework for Mobile-Healthcare Emergency”, IEEE, Transactions, MARCH 2013. [10]Jian Li, Yun Li, JianRen,” Hop-by-Hop Message Authentication and Source Privacy in Wireless Sensor
  • 5. 37 International Journal for Modern Trends in Science and Technology Volume: 2 | Issue: 05 | May 2016 | ISSN: 2455-3778IJMTST Networks” Senior Member, IEEE, Transactions ,MAY 2014. [11]Wuchen XIAO, Hua ZHANG, Qiaoyan WEN, Wenmin LI, “Passive RFID-Supported Source Location Privacy Preservation against Global Eavesdroppers in WSN”, IEEE IC-BNMT2013. [12]Long1, Mianxiong Dong2, Kaortu Ota3, And Anfeng Liu1, “Achieving Source Location Privacy and Network Lifetime Maximization Through Tree-Based Diversionary Routing in Wireless Sensor Networks” ,2014. [13]Yun Li and JianRen “Source-Location Privacy through Dynamic Routing in Wireless Sensor Networks” IEEE INFOCOM 2010. [14]PandurangKamat, Yanyong Zhang, Wade Trappe, CelalOzturk “Enhancing Source-Location Privacy in Sensor Network Routing”. [15]NiteshGondwal, ChanderDiwaker “Detecting Blackhole Attack in WSN by check Agent using Multiple Base Stations”international journal 2013. [16]IEEE Communications Magazine Homepage | IEEE Communications Society. Cosmoc.org. Retrieved on 2013-10-29. [17]S. William, Cryptography and Network Security: Principles and Practice, 2nd edition, Prentice-hall, Inc., 1999 pp 23-50.