SlideShare a Scribd company logo
1 of 6
Download to read offline
Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29
www.ijera.com 24 | P a g e
A Modified Pair Wise Key Distribution Schemes and There Effect
On Network Performances
Dheeraj Patel1
, Purushottam kumar singh2
, Deepak sukheja3
(PG Student, Dep’t. Of CSE, Oriental University, Indore)
(Assoc. Professor, Dep’t. Of CSE, Oriental University, Indore)
(Head of the, Dep’t. Of CSE, Oriental University, Indore)
ABSTRACT
Key distribution schemes has always played a pivotal role in the security of wireless sensor networks. In this
research work we focus mainly on the security aspect of WSN . We have developed a modified key distribution
scheme which uses the concepts of post as well as pre distribution scheme and thus he proved to be a better
alternative then the rest of two schemes. Simulation study has been carried out using matlab. The effort turned
out to be fruitful s our modified scheme showed less dead nodes per round of data transfer as compared to post
deployment scheme.
Keywords: Security Key establishment, Mobile sensor networks, Key prioritization, Post-deployment
knowledge.
I. INTRODUCTION
Distributed sensor networks have received a lot
of attention recently due to its wide applications in
military as well as civilian operations. Example
applications include target tracking, scientific
exploration, and data acquisition in hazardous
environments. The sensor nodes are typically small,
low-cost, battery powered, and highly resource
constrained. They usually communicate with each
other through wireless links .Security services such
as authentication and key management are critical to
secure the communication between sensor nodes in
hostile environments. As one of the most
fundamental security services, pair wise key
establishment enables the sensor nodes to
communicate securely with each other using
cryptographic techniques. However, due to the
resource constraints on sensor nodes, it is not feasible
for them to use traditional pair wise key
establishment techniques such as public key
cryptography and key distribution center (KDC).
Instead of the above two techniques, sensor nodes
may establish keys between each other through key
pre distribution, where keying materials are pre
distributed to sensor nodes before deployment. As
two extreme cases, one may setup a global key
among the network so that two sensor nodes can
establish a key based on this global key, or assign
each sensor node a unique random key with each of
the other nodes. However, the former is vulnerable to
the compromise of a single node, and the latter
introduces huge storage overhead on sensor nodes.
Eschenauer and Gligor proposed a probabilistic key
pre distribution scheme recently for pair wise key
establishment [Eschenauer and Gligor 2002]. The
main idea is to let each sensor node randomly pick a
set of keys from a key pool before the deployment so
that any two sensor nodes have a certain probability
to share at least one common key. Chan et al. further
extended this idea and developed two key pre
distribution techniques: a q –composite key pre
distribution scheme and a random pair wise keys
scheme [Chan et al. 2003]. The q -composite key pre
distribution also uses a key pool but requires two
nodes compute a pair wise key from at least q pre
distributed keys that they share. The random pair
wise keys scheme randomly picks pairs of sensor
nodes and assigns each pair a unique random key.
Both schemes improve the security over the basic
probabilistic key pre distribution scheme. However,
the pair wise key establishment problem is still not
fully solved. For the basic probabilistic and the q -
composite key pre distribution schemes, as the
number of compromised nodes increases, the fraction
of affected pair wise keys increases quickly. As a
result, a small number of compromised nodes may
affect a large fraction of pair wise keys. Though the
random pair wise keys scheme does not suffer from
the above security problem, given a memory
constraint, the network size is strictly limited by the
desired probability that two sensor nodes share a pair
wise key, the memory available for keys on sensor
nodes, and the number of neighbor nodes that a
sensor node can communicate with.
In this paper, we develop a number of key pre
distribution techniques to deal with the above
problems. We first develop a general framework for
pair wise key establishment based on the polynomial-
based key pre distribution protocol in [Blundo et al.
RESEARCH ARTICLE OPEN ACCESS
Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29
www.ijera.com 25 | P a g e
1993] and the probabilistic key distribution in
[Eschenauer and Gligor 2002; Chan et al. 2003]. This
framework is called polynomial pool-based key pre
distribution, which uses a polynomial pool instead of
a key pool in [Eschenauer and Gligor 2002; Chan et
al. 2003]. The secrets on each sensor node are
generated from a subset of polynomials in the pool. If
two sensor nodes have the secrets generated from the
same polynomial, they can establish a pair wise key
based on the polynomial-based key pre distribution
scheme. All the previous schemes in [Blundo et al.
1993; Eschenauer and Gligor 2002; Chan et al. 2003]
can be considered as special instances in this
framework.
By instantiating the components in this
framework, we further develop two novel pair-wise
key pre distribution schemes: a random subset
assignment scheme and a hypercube-based scheme.
The random subset assignment scheme assigns each
sensor node the secrets generated from a random
subset of polynomials in the polynomial pool. The
hypercube-based scheme arranges polynomials in a
hypercube space, assigns each sensor node to a
unique coordinate in the space, and gives the node
the secrets generated from the polynomials related to
the corresponding coordinate. Based on this
hypercube, each sensor node can then identify
whether it can directly establish a pair wise key with
another node, and if not, what intermediate nodes it
can contact to indirectly establish the pair wise key.
Our analysis indicates that our new schemes have
some nice features compared with the previous
methods. In particular, when the fraction of
compromised secure links is less than 60%, given the
same storage constraint, the random subset
assignment scheme provides a significantly higher
probability of establishing secure communication
between non-compromised nodes than the previous
methods. Moreover, unless the number of com-
promised nodes sharing a common polynomial
exceeds a threshold, compromise of sensor nodes
does not lead to the disclosure of keys established
between non-compromised nodes using this
polynomial.
Similarly, the hypercube-based scheme also has
a number of attractive properties. First, it guarantees
that any two nodes can establish a pair wise key
when there are no compromised nodes, provided that
the sensor nodes can communicate with each other.
Second, it is resilient to node compromise. Even if
some sensor nodes are compromised, there is stilla
high probability to re-establish a pair wise key
between non-compromised nodes. Third, a sensor
node can directly determine whether it can establish a
pair wise key with another node and how to compute
the pair wise key if it can. As a result, there is no
communication overhead during the discovery of
directly shared keys. Evaluation of polynomials is
essential to the proposed schemes, since it affects the
performance of computing a pair wise key. To reduce
the computation at sensor nodes, we provide an
optimization technique for polynomial evaluation.
The basic idea is to compute multiple pieces of key
fragments over some special finite fields such as F28
+ 1 and F216 + 1 and concatenate these fragments
into a regular key. A nice property provided by such
finite fields is that no division is necessary for
modular multiplication. As a result, evaluation of
polynomials can be performed efficiently on low cost
processors on sensor nodes that do not have division
instructions. Our analysis indicates that such a
method only slightly decreases the uncertainty of the
keys.
II. IMPLEMENTATION OF KEY PRE
DISTRIBUTION SCHEME
The basic algorithms for key pre distribution
scheme for matrix based system can be written as
below:-
1. Choose ‘N’ independent key seeds designated
as s1 , s2, s3, …..sN.
2. Let their id’s be id1,id2,id3,id4,id5,idN
3. Consider a matrix h as per [1].
4. Create a lambda x lambda matrix as per [1].
5. Calculate matrix A as per [1].
6. Generate keys and broadcast keys to each node.
7. Each node will then transmit packets to BS via
other nodes according to matrix A and with the
help of keys stored.
8. Because keys are distributed and broadcasted to
each nodes in advance this scheme is called as
key pre distribution.
9. This scheme has been implemented for 100
nodes and for 100 rounds of data packets and the
results are as below :-
Fig. 5.1 Average energy spent per round for key pre
distribution scheme
Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29
www.ijera.com 26 | P a g e
Fig 5.2 No. of dead nodes per round for key pre
distribution scheme
III. IMPLEMENTATION OF POST
DEPLOYMENT ANALYSIS
In this method as per given in [2] basic steps are
as below :-
1. ‘m’ key units are generated by the system in a set
of ‘M’ , such that each node can store a
maximum of ‘m’ key units.
2. A unique id is assigned to each node.
3. Each ‘m’ key units are randomly distributed to
each node.
4. Then nodes are deployed physically and their
locations are determined using gps and this
information is called as their unique location.
5. Prior to distributing keys the locations are also
determined randomly and associated with each
node.
6. Then each node will determine the distance
between other nodes and then the key will be
shared as per [2].
7. Because the keys are not broadcasted as shown
in [1] this scheme is referred to a post
deployment analysis.
The results for this algorithm in terms of energy
and dead nodes per round are given as below:-
Fig. 5.3 Average energy spent per round for post
deployment scheme
Fig 5.4 No. of dead nodes per round for post
deployment scheme
IV. A COMBINATIONAL APPROACH
In our work we have combined the benefits of
the above two schemes and then simulated the entire
setup for 100-500 rounds of data transfer. The basic
steps involved in our approach are as follows:-
1. We have assumed that the position of nodes are
not determined in advance contrary to pre
distribution scheme and thus the locations of the
nodes are determined via gps but this time the
information is relayed to base station.
2. The base station then depending on the location
of each node will broadcast the key matrix to
each node as per in [1].
3. This distributed common matrix will be used by
all the nodes to generate further key for
communication.
4. Each node then will determine the distance
between other nodes as per [2].
5. This information is then used for effective
communication i.e the node will not broadcast
the information, rather the information will be
relayed form one node to another as in
hierarchical wireless sensor network.
6. The LEACH clustering algorithm has been
deployed for further data transfer.
7. Because the information is relayed form one
node to another the overall dead node occurrence
is significantly reduced and hence the data
transfer gets complete without overloading the
nodes.
Various simulation results for the said scheme
are as given below:-
Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29
www.ijera.com 27 | P a g e
Fig 5.5 Simulations results for modified algorithms
for 100 rounds
Fig 5.6 Simulations results for modified algorithms
for 200 rounds
Fig 5.6 Simulations results for modified algorithms
for 300 rounds
Fig 5.7 Simulations results for modified algorithms
for 400 rounds
Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29
www.ijera.com 28 | P a g e
Fig 5.8 Simulations results for modified algorithms
for 500 rounds
V. CONCLUSION
In this research work, we developed a general
framework for polynomial pool-based pair wise key
pre distribution in sensor networks based on the basic
polynomial-based key pre distribution in [1]. This
framework allows study of multiple instantiations of
possible pair wise key establishment schemes. Based
on this framework, we developed two specific key
pre distribution schemes: the random subset
assignment scheme and the hypercube-based key pre
distribution scheme. Our analysis of these schemes
indicate that both schemes have significant
advantages over the existing approaches. The
implementation and experimental results also
demonstrate the practicality and efficiency in the
current generation of sensor networks. Several
research directions are worth investigating. First, we
observe sensor node have low mobility in many
applications. Thus, it may be desirable to develop
location-sensitive key pre distribution techniques to
improve the probability for neighbor nodes to share
common keys and at the same reduce the threat of
compromised nodes. Second, it is critical to detect
and/or revoke compromised nodes from an
operational sensor network.
It has been shown in the result analysis that the post
deployment analysis scheme given in [2] has major
drawbacks in terms of no of dead nodes per round of
data transfer , our results are better then both the
approaches but several mathematical models are still
need to be made , thus this work has to completed in
the future to avoid any dis ambiguousness in the
research literature.
Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com
ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29
www.ijera.com 29 | P a g e
REFERENCES
[1] Wireless Integrated Network Sensors,
University of California, Available:
http://www.janet.ucla.edu/WINS.
[2] I. F. Akyildiz, W. Su, Y. Sankara
subramaniam, and E. Cayirci. A survey on
sensor networks. IEEE Communications
Magazine, 40(8):102–114, August 2002[3]
R. Anderson and M. Kuhn. Tamper
resistance - a cautionary note. In
Proceedings of the Second Use nix
Workshop on Electronic Commerce, pages
1–11, November 1996.
[4] R. Blom. An optimal class of symmetric key
generation systems. Advances in
Cryptology: Proceedings of EUROCRYPT
84 (Thomas Beth, Norbert Cot, and Ingemar
Ingemarsson, eds.), Lecture Notes in
Computer Science, Springer-Verlag,
209:335–338, 1985.
[5] C. Blundo, A. D. Santis, A. Herzberg, S.
Kutten, U. Vaccaro, and M. Yung.
Perfectly-secure key distribution for
dynamic conferences. Lecture Notes in
Computer Science,740:471–486, 1993.
[6] D. W. Carman, P. S. Kruus, and B. J. Matt.
Constraints and approaches for distributed
sensor network security. NAI Labs
Technical Report #00-010, available
athttp://download.nai.com/products/media/n
ai/zip/nailabs-report-00-010-final.zip,2000.
[7] H. Chan, A. Perrig, and D. Song. Random
key pre distribution schemes for sensor
networks. In IEEE Symposium on Security
and Privacy, pages 197–213,Berkeley,
California, May 11-14 2003.
[8] W. Diffie and M. E. Hellman.New directions
incryptography. IEEE Transactions on
Information Theory,22:644–654, November
1976.
[9] W. Du, J. Deng, Y. S. Han, S. Chen, and P.
K. Varshney. Akey management scheme for
wireless sensor networks usingdeployment
knowledge. Technical Report, Syracuse
University, July 2003. Available
fromhttp://www.cis.syr.edu/∼wedu/Researc
h/paper/ddhcv03.pdf.
[10] Erd˝os and R´enyi. On random graphs I.
Publ. Math.Debrecen, 6:290–297, 1959.
[11] L. Eschenauer and V. D. Gligor.A key-
management scheme for distributed sensor
networks. In Proceedings of the 9th
ACM
conference on Computer and
communications security, November 2002.
[12] J. M. Kahn, R. H. Katz, and K. S. J. Pister.
Next century challenges: Mobile networking
for smart dust. In Proceedings of the 5th
Annual ACM/IEEE Internation Conference
on Mobile Computing and
Networking(MobiCom), pages 483–492,
1999.
[13] F. J. Mac Williams and N. J. A. Sloane.The
Theory of Error-Correcting Codes. New
York, NY: Elsevier Science Publishing
Company, Inc., 1977.
[14] D. Malkhi, M. Reiter, A. Wool, and R. N.
Wright. Probabilistic quorum systems.
Information and Computation, (2):184–206,
November 2001.
[15] B. C. Neuman and T. Tso. Kerberos: An
authentication service for computer
networks. IEEE Communications,32(9):33–
38, September 1994.
[16] A. Perrig, R. Szewczyk, V. Wen, D. Cullar,
and J. D. Tygar.SPINS: Security protocols
for sensor networks. In Proceedings of the
7th Annual ACM/IEEE Internation
Conference on Mobile Computing and
Networking (MobiCom) , pages 189–199,
Rome, Italy, July 2001.

More Related Content

What's hot

Survey of Security Threats and Protection Techniques in Mobile Ad Hoc Networks
Survey of Security Threats and Protection Techniques in Mobile Ad Hoc NetworksSurvey of Security Threats and Protection Techniques in Mobile Ad Hoc Networks
Survey of Security Threats and Protection Techniques in Mobile Ad Hoc Networksdrsrinivasanvenkataramani
 
Info mimi-hop-by-hop authentication
Info mimi-hop-by-hop authenticationInfo mimi-hop-by-hop authentication
Info mimi-hop-by-hop authenticationSelva Raj
 
Info mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copyInfo mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copySelva Raj
 
Key Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of OperationKey Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of Operation1crore projects
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Countsacijjournal
 
New Security Threats and Protection Techniques in Mobile Ad Hoc Networks
New Security Threats and Protection Techniques in Mobile Ad Hoc NetworksNew Security Threats and Protection Techniques in Mobile Ad Hoc Networks
New Security Threats and Protection Techniques in Mobile Ad Hoc Networksdrsrinivasanvenkataramani
 
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?drsrinivasanvenkataramani
 
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...IJNSA Journal
 
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...IRJET Journal
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme inIJNSA Journal
 
Secret key extraction from wireless signal strength in real environments
Secret key extraction from wireless signal strength in real environmentsSecret key extraction from wireless signal strength in real environments
Secret key extraction from wireless signal strength in real environmentsMuthu Sybian
 
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESA NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESIJNSA Journal
 
An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...eSAT Journals
 

What's hot (17)

Energy Consumption in Key Management Operations in WSNs
Energy Consumption in Key Management Operations in WSNsEnergy Consumption in Key Management Operations in WSNs
Energy Consumption in Key Management Operations in WSNs
 
project(copy1)
project(copy1)project(copy1)
project(copy1)
 
Survey of Security Threats and Protection Techniques in Mobile Ad Hoc Networks
Survey of Security Threats and Protection Techniques in Mobile Ad Hoc NetworksSurvey of Security Threats and Protection Techniques in Mobile Ad Hoc Networks
Survey of Security Threats and Protection Techniques in Mobile Ad Hoc Networks
 
Ijnsa050213
Ijnsa050213Ijnsa050213
Ijnsa050213
 
Info mimi-hop-by-hop authentication
Info mimi-hop-by-hop authenticationInfo mimi-hop-by-hop authentication
Info mimi-hop-by-hop authentication
 
Info mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copyInfo mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copy
 
Key Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of OperationKey Updating for Leakage Resiliency with Application to AES Modes of Operation
Key Updating for Leakage Resiliency with Application to AES Modes of Operation
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
 
New Security Threats and Protection Techniques in Mobile Ad Hoc Networks
New Security Threats and Protection Techniques in Mobile Ad Hoc NetworksNew Security Threats and Protection Techniques in Mobile Ad Hoc Networks
New Security Threats and Protection Techniques in Mobile Ad Hoc Networks
 
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
 
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
 
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
 
Secret key extraction from wireless signal strength in real environments
Secret key extraction from wireless signal strength in real environmentsSecret key extraction from wireless signal strength in real environments
Secret key extraction from wireless signal strength in real environments
 
Project presentation
Project presentationProject presentation
Project presentation
 
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESA NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
 
An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...
 

Viewers also liked

Investigating the Performance of NoC Using Hierarchical Routing Approach
Investigating the Performance of NoC Using Hierarchical Routing ApproachInvestigating the Performance of NoC Using Hierarchical Routing Approach
Investigating the Performance of NoC Using Hierarchical Routing ApproachIJERA Editor
 
Complexity of pilgering in nuclear applications
Complexity of pilgering in nuclear applicationsComplexity of pilgering in nuclear applications
Complexity of pilgering in nuclear applicationsIJERA Editor
 
Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...
Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...
Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...IJERA Editor
 
PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...
PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...
PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...IJERA Editor
 
A Systematic Approach to Improve BOC Power Spectrum for GNSS
A Systematic Approach to Improve BOC Power Spectrum for GNSSA Systematic Approach to Improve BOC Power Spectrum for GNSS
A Systematic Approach to Improve BOC Power Spectrum for GNSSIJERA Editor
 
Some factors affecting on the behavior ofsteel electrode in citric acid solut...
Some factors affecting on the behavior ofsteel electrode in citric acid solut...Some factors affecting on the behavior ofsteel electrode in citric acid solut...
Some factors affecting on the behavior ofsteel electrode in citric acid solut...IJERA Editor
 
Rear Bumper Laminated In Jute Fiber With Polyester Resin.
Rear Bumper Laminated In Jute Fiber With Polyester Resin.Rear Bumper Laminated In Jute Fiber With Polyester Resin.
Rear Bumper Laminated In Jute Fiber With Polyester Resin.IJERA Editor
 
Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...
Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...
Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...IJERA Editor
 
Hardware Design of a Smart Meter
Hardware Design of a Smart MeterHardware Design of a Smart Meter
Hardware Design of a Smart MeterIJERA Editor
 
Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...
Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...
Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...IJERA Editor
 
The Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesThe Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesIJERA Editor
 
A Survey on Security for Server Using Spontaneous Face Detection
A Survey on Security for Server Using Spontaneous Face DetectionA Survey on Security for Server Using Spontaneous Face Detection
A Survey on Security for Server Using Spontaneous Face DetectionIJERA Editor
 
Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...
Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...
Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...IJERA Editor
 
Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...
Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...
Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...IJERA Editor
 

Viewers also liked (20)

Investigating the Performance of NoC Using Hierarchical Routing Approach
Investigating the Performance of NoC Using Hierarchical Routing ApproachInvestigating the Performance of NoC Using Hierarchical Routing Approach
Investigating the Performance of NoC Using Hierarchical Routing Approach
 
Complexity of pilgering in nuclear applications
Complexity of pilgering in nuclear applicationsComplexity of pilgering in nuclear applications
Complexity of pilgering in nuclear applications
 
Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...
Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...
Corrosion Behaviour of Titanium Anodized Film in Different Corrosive Environm...
 
PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...
PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...
PV-solar / Wind Hybrid Energy System for GSM/CDMA Type Mobile Telephony Base ...
 
A Systematic Approach to Improve BOC Power Spectrum for GNSS
A Systematic Approach to Improve BOC Power Spectrum for GNSSA Systematic Approach to Improve BOC Power Spectrum for GNSS
A Systematic Approach to Improve BOC Power Spectrum for GNSS
 
Some factors affecting on the behavior ofsteel electrode in citric acid solut...
Some factors affecting on the behavior ofsteel electrode in citric acid solut...Some factors affecting on the behavior ofsteel electrode in citric acid solut...
Some factors affecting on the behavior ofsteel electrode in citric acid solut...
 
Rear Bumper Laminated In Jute Fiber With Polyester Resin.
Rear Bumper Laminated In Jute Fiber With Polyester Resin.Rear Bumper Laminated In Jute Fiber With Polyester Resin.
Rear Bumper Laminated In Jute Fiber With Polyester Resin.
 
Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...
Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...
Experimental Test of Stainless Steel Wire Mesh and Aluminium Alloy With Glass...
 
F046052832
F046052832F046052832
F046052832
 
O046019096
O046019096O046019096
O046019096
 
Af04603185190
Af04603185190Af04603185190
Af04603185190
 
Hardware Design of a Smart Meter
Hardware Design of a Smart MeterHardware Design of a Smart Meter
Hardware Design of a Smart Meter
 
Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...
Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...
Enhancement in Power Quality With Grid Interconnection of Renewable Energy So...
 
The Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesThe Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret Images
 
A Survey on Security for Server Using Spontaneous Face Detection
A Survey on Security for Server Using Spontaneous Face DetectionA Survey on Security for Server Using Spontaneous Face Detection
A Survey on Security for Server Using Spontaneous Face Detection
 
J48065666
J48065666J48065666
J48065666
 
Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...
Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...
Thermal Instability of Chemically Reacting Maxwell Fluid in a Horizontal Poro...
 
Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...
Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...
Pesticides Occurrence in an Alfisol of Sudano-Sahelian Agricultural Watershed...
 
A046040105
A046040105A046040105
A046040105
 
R04602118121
R04602118121R04602118121
R04602118121
 

Similar to Modified Pairwise Key Distribution Schemes Network Performance

REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKSREVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKSijassn
 
Secure and efficient key pre distribution schemes for wsn using combinatorial...
Secure and efficient key pre distribution schemes for wsn using combinatorial...Secure and efficient key pre distribution schemes for wsn using combinatorial...
Secure and efficient key pre distribution schemes for wsn using combinatorial...eSAT Publishing House
 
An Efficient Key Distribution Scheme for Wireless Sensor Networks using poly...
An Efficient Key Distribution Scheme for Wireless Sensor Networks  using poly...An Efficient Key Distribution Scheme for Wireless Sensor Networks  using poly...
An Efficient Key Distribution Scheme for Wireless Sensor Networks using poly...Deepti Dohare
 
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...IRJET Journal
 
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic Key
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic KeySecuring Many-To- Many Wireless Sensor Networks With Unique Dynamic Key
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic KeyEditor IJMTER
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksZac Darcy
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...IRJET Journal
 
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...ijasuc
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeIJMTST Journal
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networksZac Darcy
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksCSCJournals
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...ijasuc
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...csandit
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...ijwmn
 
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor NetworksRandom Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networksijceronline
 
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networksidescitation
 
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSSYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSIJNSA Journal
 
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSSYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSIJNSA Journal
 

Similar to Modified Pairwise Key Distribution Schemes Network Performance (20)

REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKSREVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
REVIEW ON KEY PREDISTRIBUTION SCHEMES IN WIRELESS SENSOR NETWORKS
 
Secure and efficient key pre distribution schemes for wsn using combinatorial...
Secure and efficient key pre distribution schemes for wsn using combinatorial...Secure and efficient key pre distribution schemes for wsn using combinatorial...
Secure and efficient key pre distribution schemes for wsn using combinatorial...
 
An Efficient Key Distribution Scheme for Wireless Sensor Networks using poly...
An Efficient Key Distribution Scheme for Wireless Sensor Networks  using poly...An Efficient Key Distribution Scheme for Wireless Sensor Networks  using poly...
An Efficient Key Distribution Scheme for Wireless Sensor Networks using poly...
 
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
An Analysis of Location Independent Key Predistribution Schemes for Wireless ...
 
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic Key
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic KeySecuring Many-To- Many Wireless Sensor Networks With Unique Dynamic Key
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic Key
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
 
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networks
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor Networks
 
Ijcnc050210
Ijcnc050210Ijcnc050210
Ijcnc050210
 
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
Significant Storage on Sensor Storage Space, Energy Consumption and Better Se...
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...ENHANCED THREE TIER SECURITY  ARCHITECTURE FOR WSN AGAINST MOBILE SINK  REPLI...
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
 
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor NetworksRandom Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
 
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
 
IJET-V3I2P3
IJET-V3I2P3IJET-V3I2P3
IJET-V3I2P3
 
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSSYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
 
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKSSYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
 

Recently uploaded

High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...Call Girls in Nagpur High Profile
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZTE
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 

Recently uploaded (20)

High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
High Profile Call Girls Nashik Megha 7001305949 Independent Escort Service Na...
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 

Modified Pairwise Key Distribution Schemes Network Performance

  • 1. Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29 www.ijera.com 24 | P a g e A Modified Pair Wise Key Distribution Schemes and There Effect On Network Performances Dheeraj Patel1 , Purushottam kumar singh2 , Deepak sukheja3 (PG Student, Dep’t. Of CSE, Oriental University, Indore) (Assoc. Professor, Dep’t. Of CSE, Oriental University, Indore) (Head of the, Dep’t. Of CSE, Oriental University, Indore) ABSTRACT Key distribution schemes has always played a pivotal role in the security of wireless sensor networks. In this research work we focus mainly on the security aspect of WSN . We have developed a modified key distribution scheme which uses the concepts of post as well as pre distribution scheme and thus he proved to be a better alternative then the rest of two schemes. Simulation study has been carried out using matlab. The effort turned out to be fruitful s our modified scheme showed less dead nodes per round of data transfer as compared to post deployment scheme. Keywords: Security Key establishment, Mobile sensor networks, Key prioritization, Post-deployment knowledge. I. INTRODUCTION Distributed sensor networks have received a lot of attention recently due to its wide applications in military as well as civilian operations. Example applications include target tracking, scientific exploration, and data acquisition in hazardous environments. The sensor nodes are typically small, low-cost, battery powered, and highly resource constrained. They usually communicate with each other through wireless links .Security services such as authentication and key management are critical to secure the communication between sensor nodes in hostile environments. As one of the most fundamental security services, pair wise key establishment enables the sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensor nodes, it is not feasible for them to use traditional pair wise key establishment techniques such as public key cryptography and key distribution center (KDC). Instead of the above two techniques, sensor nodes may establish keys between each other through key pre distribution, where keying materials are pre distributed to sensor nodes before deployment. As two extreme cases, one may setup a global key among the network so that two sensor nodes can establish a key based on this global key, or assign each sensor node a unique random key with each of the other nodes. However, the former is vulnerable to the compromise of a single node, and the latter introduces huge storage overhead on sensor nodes. Eschenauer and Gligor proposed a probabilistic key pre distribution scheme recently for pair wise key establishment [Eschenauer and Gligor 2002]. The main idea is to let each sensor node randomly pick a set of keys from a key pool before the deployment so that any two sensor nodes have a certain probability to share at least one common key. Chan et al. further extended this idea and developed two key pre distribution techniques: a q –composite key pre distribution scheme and a random pair wise keys scheme [Chan et al. 2003]. The q -composite key pre distribution also uses a key pool but requires two nodes compute a pair wise key from at least q pre distributed keys that they share. The random pair wise keys scheme randomly picks pairs of sensor nodes and assigns each pair a unique random key. Both schemes improve the security over the basic probabilistic key pre distribution scheme. However, the pair wise key establishment problem is still not fully solved. For the basic probabilistic and the q - composite key pre distribution schemes, as the number of compromised nodes increases, the fraction of affected pair wise keys increases quickly. As a result, a small number of compromised nodes may affect a large fraction of pair wise keys. Though the random pair wise keys scheme does not suffer from the above security problem, given a memory constraint, the network size is strictly limited by the desired probability that two sensor nodes share a pair wise key, the memory available for keys on sensor nodes, and the number of neighbor nodes that a sensor node can communicate with. In this paper, we develop a number of key pre distribution techniques to deal with the above problems. We first develop a general framework for pair wise key establishment based on the polynomial- based key pre distribution protocol in [Blundo et al. RESEARCH ARTICLE OPEN ACCESS
  • 2. Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29 www.ijera.com 25 | P a g e 1993] and the probabilistic key distribution in [Eschenauer and Gligor 2002; Chan et al. 2003]. This framework is called polynomial pool-based key pre distribution, which uses a polynomial pool instead of a key pool in [Eschenauer and Gligor 2002; Chan et al. 2003]. The secrets on each sensor node are generated from a subset of polynomials in the pool. If two sensor nodes have the secrets generated from the same polynomial, they can establish a pair wise key based on the polynomial-based key pre distribution scheme. All the previous schemes in [Blundo et al. 1993; Eschenauer and Gligor 2002; Chan et al. 2003] can be considered as special instances in this framework. By instantiating the components in this framework, we further develop two novel pair-wise key pre distribution schemes: a random subset assignment scheme and a hypercube-based scheme. The random subset assignment scheme assigns each sensor node the secrets generated from a random subset of polynomials in the polynomial pool. The hypercube-based scheme arranges polynomials in a hypercube space, assigns each sensor node to a unique coordinate in the space, and gives the node the secrets generated from the polynomials related to the corresponding coordinate. Based on this hypercube, each sensor node can then identify whether it can directly establish a pair wise key with another node, and if not, what intermediate nodes it can contact to indirectly establish the pair wise key. Our analysis indicates that our new schemes have some nice features compared with the previous methods. In particular, when the fraction of compromised secure links is less than 60%, given the same storage constraint, the random subset assignment scheme provides a significantly higher probability of establishing secure communication between non-compromised nodes than the previous methods. Moreover, unless the number of com- promised nodes sharing a common polynomial exceeds a threshold, compromise of sensor nodes does not lead to the disclosure of keys established between non-compromised nodes using this polynomial. Similarly, the hypercube-based scheme also has a number of attractive properties. First, it guarantees that any two nodes can establish a pair wise key when there are no compromised nodes, provided that the sensor nodes can communicate with each other. Second, it is resilient to node compromise. Even if some sensor nodes are compromised, there is stilla high probability to re-establish a pair wise key between non-compromised nodes. Third, a sensor node can directly determine whether it can establish a pair wise key with another node and how to compute the pair wise key if it can. As a result, there is no communication overhead during the discovery of directly shared keys. Evaluation of polynomials is essential to the proposed schemes, since it affects the performance of computing a pair wise key. To reduce the computation at sensor nodes, we provide an optimization technique for polynomial evaluation. The basic idea is to compute multiple pieces of key fragments over some special finite fields such as F28 + 1 and F216 + 1 and concatenate these fragments into a regular key. A nice property provided by such finite fields is that no division is necessary for modular multiplication. As a result, evaluation of polynomials can be performed efficiently on low cost processors on sensor nodes that do not have division instructions. Our analysis indicates that such a method only slightly decreases the uncertainty of the keys. II. IMPLEMENTATION OF KEY PRE DISTRIBUTION SCHEME The basic algorithms for key pre distribution scheme for matrix based system can be written as below:- 1. Choose ‘N’ independent key seeds designated as s1 , s2, s3, …..sN. 2. Let their id’s be id1,id2,id3,id4,id5,idN 3. Consider a matrix h as per [1]. 4. Create a lambda x lambda matrix as per [1]. 5. Calculate matrix A as per [1]. 6. Generate keys and broadcast keys to each node. 7. Each node will then transmit packets to BS via other nodes according to matrix A and with the help of keys stored. 8. Because keys are distributed and broadcasted to each nodes in advance this scheme is called as key pre distribution. 9. This scheme has been implemented for 100 nodes and for 100 rounds of data packets and the results are as below :- Fig. 5.1 Average energy spent per round for key pre distribution scheme
  • 3. Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29 www.ijera.com 26 | P a g e Fig 5.2 No. of dead nodes per round for key pre distribution scheme III. IMPLEMENTATION OF POST DEPLOYMENT ANALYSIS In this method as per given in [2] basic steps are as below :- 1. ‘m’ key units are generated by the system in a set of ‘M’ , such that each node can store a maximum of ‘m’ key units. 2. A unique id is assigned to each node. 3. Each ‘m’ key units are randomly distributed to each node. 4. Then nodes are deployed physically and their locations are determined using gps and this information is called as their unique location. 5. Prior to distributing keys the locations are also determined randomly and associated with each node. 6. Then each node will determine the distance between other nodes and then the key will be shared as per [2]. 7. Because the keys are not broadcasted as shown in [1] this scheme is referred to a post deployment analysis. The results for this algorithm in terms of energy and dead nodes per round are given as below:- Fig. 5.3 Average energy spent per round for post deployment scheme Fig 5.4 No. of dead nodes per round for post deployment scheme IV. A COMBINATIONAL APPROACH In our work we have combined the benefits of the above two schemes and then simulated the entire setup for 100-500 rounds of data transfer. The basic steps involved in our approach are as follows:- 1. We have assumed that the position of nodes are not determined in advance contrary to pre distribution scheme and thus the locations of the nodes are determined via gps but this time the information is relayed to base station. 2. The base station then depending on the location of each node will broadcast the key matrix to each node as per in [1]. 3. This distributed common matrix will be used by all the nodes to generate further key for communication. 4. Each node then will determine the distance between other nodes as per [2]. 5. This information is then used for effective communication i.e the node will not broadcast the information, rather the information will be relayed form one node to another as in hierarchical wireless sensor network. 6. The LEACH clustering algorithm has been deployed for further data transfer. 7. Because the information is relayed form one node to another the overall dead node occurrence is significantly reduced and hence the data transfer gets complete without overloading the nodes. Various simulation results for the said scheme are as given below:-
  • 4. Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29 www.ijera.com 27 | P a g e Fig 5.5 Simulations results for modified algorithms for 100 rounds Fig 5.6 Simulations results for modified algorithms for 200 rounds Fig 5.6 Simulations results for modified algorithms for 300 rounds Fig 5.7 Simulations results for modified algorithms for 400 rounds
  • 5. Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29 www.ijera.com 28 | P a g e Fig 5.8 Simulations results for modified algorithms for 500 rounds V. CONCLUSION In this research work, we developed a general framework for polynomial pool-based pair wise key pre distribution in sensor networks based on the basic polynomial-based key pre distribution in [1]. This framework allows study of multiple instantiations of possible pair wise key establishment schemes. Based on this framework, we developed two specific key pre distribution schemes: the random subset assignment scheme and the hypercube-based key pre distribution scheme. Our analysis of these schemes indicate that both schemes have significant advantages over the existing approaches. The implementation and experimental results also demonstrate the practicality and efficiency in the current generation of sensor networks. Several research directions are worth investigating. First, we observe sensor node have low mobility in many applications. Thus, it may be desirable to develop location-sensitive key pre distribution techniques to improve the probability for neighbor nodes to share common keys and at the same reduce the threat of compromised nodes. Second, it is critical to detect and/or revoke compromised nodes from an operational sensor network. It has been shown in the result analysis that the post deployment analysis scheme given in [2] has major drawbacks in terms of no of dead nodes per round of data transfer , our results are better then both the approaches but several mathematical models are still need to be made , thus this work has to completed in the future to avoid any dis ambiguousness in the research literature.
  • 6. Dheeraj Patel et al. Int. Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 5, Issue 8, (Part - 2) August 2015, pp.24-29 www.ijera.com 29 | P a g e REFERENCES [1] Wireless Integrated Network Sensors, University of California, Available: http://www.janet.ucla.edu/WINS. [2] I. F. Akyildiz, W. Su, Y. Sankara subramaniam, and E. Cayirci. A survey on sensor networks. IEEE Communications Magazine, 40(8):102–114, August 2002[3] R. Anderson and M. Kuhn. Tamper resistance - a cautionary note. In Proceedings of the Second Use nix Workshop on Electronic Commerce, pages 1–11, November 1996. [4] R. Blom. An optimal class of symmetric key generation systems. Advances in Cryptology: Proceedings of EUROCRYPT 84 (Thomas Beth, Norbert Cot, and Ingemar Ingemarsson, eds.), Lecture Notes in Computer Science, Springer-Verlag, 209:335–338, 1985. [5] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung. Perfectly-secure key distribution for dynamic conferences. Lecture Notes in Computer Science,740:471–486, 1993. [6] D. W. Carman, P. S. Kruus, and B. J. Matt. Constraints and approaches for distributed sensor network security. NAI Labs Technical Report #00-010, available athttp://download.nai.com/products/media/n ai/zip/nailabs-report-00-010-final.zip,2000. [7] H. Chan, A. Perrig, and D. Song. Random key pre distribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, pages 197–213,Berkeley, California, May 11-14 2003. [8] W. Diffie and M. E. Hellman.New directions incryptography. IEEE Transactions on Information Theory,22:644–654, November 1976. [9] W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney. Akey management scheme for wireless sensor networks usingdeployment knowledge. Technical Report, Syracuse University, July 2003. Available fromhttp://www.cis.syr.edu/∼wedu/Researc h/paper/ddhcv03.pdf. [10] Erd˝os and R´enyi. On random graphs I. Publ. Math.Debrecen, 6:290–297, 1959. [11] L. Eschenauer and V. D. Gligor.A key- management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on Computer and communications security, November 2002. [12] J. M. Kahn, R. H. Katz, and K. S. J. Pister. Next century challenges: Mobile networking for smart dust. In Proceedings of the 5th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking(MobiCom), pages 483–492, 1999. [13] F. J. Mac Williams and N. J. A. Sloane.The Theory of Error-Correcting Codes. New York, NY: Elsevier Science Publishing Company, Inc., 1977. [14] D. Malkhi, M. Reiter, A. Wool, and R. N. Wright. Probabilistic quorum systems. Information and Computation, (2):184–206, November 2001. [15] B. C. Neuman and T. Tso. Kerberos: An authentication service for computer networks. IEEE Communications,32(9):33– 38, September 1994. [16] A. Perrig, R. Szewczyk, V. Wen, D. Cullar, and J. D. Tygar.SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking (MobiCom) , pages 189–199, Rome, Italy, July 2001.