SlideShare a Scribd company logo
International Journal of Electrical and Computer Engineering (IJECE)
Vol. 8, No. 6, December 2018, pp. 4684~4692
ISSN: 2088-8708, DOI: 10.11591/ijece.v8i6.pp4684-4692  4684
Journal homepage: http://iaescore.com/journals/index.php/IJECE
FSDA: Framework for Secure Data Aggregation in Wireless
Sensor Network for Enhancing Key Management
Jyoti Metan1
, K. N. Narashinha Murthy2
1
Department of Computer Science & Enggineering, ACS College of Engineering, India
2
Faculty of Engineering, Christ University, India
Article Info ABSTRACT
Article history:
Received Mar 7, 2017
Revised Jul 14, 2018
Accepted Jul 28, 2018
An effective key management plays a crucial role in imposing a resilient
security technique in Wireless Sensor Network (WSN). After reviewing the
existing approaches of key management, it is confirmed that existing
approachs does not offer good coverage on all potential security breaches in
WSN. With WSN being essential part of Internet-of-Things (IoT), the
existing approaches of key management can definitely not address such
security breaches. Therefore, this paper introduces a Framework for Secure
Data Aggregation (FSDA) that hybridizes the public key encryption
mechanism in order to obtain a novel key management system. The proposed
system does not target any specific attacks but is widely applicable for both
internal and external attacks in WSN owing to its design principle. The study
outcome exhibits that proposed FSDA offers highly reduced computational
burden, minimal delay, less energy consumption, and higher data
transmission perforance in contrast to frequency used encryption schemes in
WSN.
Keyword:
Encryption
Key management
Security
Wireless Sensor Network
Copyright © 2018 Institute of Advanced Engineering and Science.
All rights reserved.
Corresponding Author:
Jyoti Metan,
Department of Computer Science & Enggineering,
ACS college of engineering, Bangalore, India.
Email: jyotimetan@gmail.com
1. INTRODUCTION
A wireless network is always shrouded by different forms of networking challenges that not only
affects communication process about also equally affects the security features [1]. From different forms of
wireless networks, Wireless Sensor Network (WSN) is one of the most successful deployments in
commercial market. A sensory node assists in performing data aggregation from the environment where it is
completely exposed to swarm of attackers. Till last decade, there has been various studied associated with
attacks [2] and security solutions [3], [4] but none of them are claimed to be 100% resilient against all the
attacks. Majority of the existing approaches towards security in WSN are mainly cryptographic in nature
whereas there also exists studies that are non-cryptographic in nature e.g. [5], [6]. The cryptographic
approaches mainly deals with key management system followed by iterative encryptions using either
symmetric or asymmetric keys while non-cryptographic approaches deals with observation of certain form of
significant behaviour of nodes followed by formulation of rule set to offer inference to such behaviour in
terms of malicious or regular pattern.
In last 5 years, there has been various forms of improvement in WSN where heterogeneity is further
studied in order to make it well prepared to be used in reconfigurable networks like Internet-of-Things
(IoT) [7]. IoT is complete a new concept to design a smart city and calls for mainly integrating WSN with
pervasive environment like cloud computing [8]. However, the biggest security concern in this regards are i)
the attacks studied in WSN are very different from that in cloud environment, which has most potential to
induce collateral network damage, ii) the translation mechanism of control message (generated from query
Int J Elec & Comp Eng ISSN: 2088-8708 
FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan)
4685
system) is quite challenging to be realized if heterogeneous WSN is integrated with cloud (at present IoT is
implemented either in low scale network or in homogenous network), iii) identification of attacks from either
side is quite difficult and has good chance of bypassing any firewall system if the security protocols doesn’t
have wide consideration of its environmental parameters, and iv) cost effectiveness is not emphasized in IoT
nodes as majority of the IoT nodes do have fair possibilities of resources when demanded (unlike
conventional WSN). There are also various studies on IoT that discuses about security improvement but very
less work has been actually carried out till date owing to the novelty of the technology [9], [10]. With new
levels of features being incorporated within IoT there is one thing that is going to be always there and that is
data aggregation. Unlike conventional WSN, IoT offers data aggregation from only registered nodes but
with new proliferation of mobile nodes it is very likely that adoption of mobile nodes will be leveraged for
performing dynamic data aggregation.
Hence, an effective key management scheme is highly demands in this. Normally, the biggest
challenge in forming a novel key management technique is to select the process of generation of key, which
has to be motivated from certain existing encryption scheme. Unfortunately, existing encryption schemes are
too specific of attacks and hence their applicability is quite narrowed [11]-[13]. There is a need of such
design principle that can be equally applicable for resisting intrusions in WSN. Hence, we introduce one such
solution by harnessing the potential features of public key encryption system in order to generate a
lightweight ciphering policy that can be claimed for secure key management scheme in WSN. We also show
that it is feasible for contruct a robust encryption scheme that is less iterative and more progressive without
much demands of resources for its execution. Section 1.1 discusses about the existing literatures where
different techniques are discussed for detection schemes used in power transmission lines followed by
discussion of research problems in Section 1.2 and proposed solution in 1.3. Section 2 discusses about
algorithm implementation followed by discussion of result analysis in Section 3. Finally, the conclusive
remarks are provided in Section 4.
1.1. Background
This section updates research approaches towards strengthing key management followed by our
prior investigation [14]. The work carried out by Wang et al. has presented a clustering approach for
improving security in WSN using a verification of message [15]. Porambage et al. have introduced an
authentication scheme for improving key management on certificates [16]. Study on mobile networks with an
emphasis of key management was carried out by Kang et al. [17]. The authors have used key sharing
approach as well as rekeying approach that is claimed to maintained better forward-backward secrecy. Lee et
al. have presented a typical encryption scheme meant for securing ubiquitous devices [18]. Chen et al. have
presented their key management scheme using symmetric encryption approach applicable on heterogeneous
network [19]. Pereira et al. have investigated the security strength of different encryption techniques on
Internet-of-Things (IoT) [20].
Adoption of Elliptical Curve Cryptography has been seen in work of Ibrahim and Dalkilic for secure
transmission of node tags ID using mutual authentication process [21]. Sarkar and Mukherjee have discussed
their key Predistribution scheme which has been repeatedly used even in past with few evidences of
benchmarking [22]. Qi et al. have implemented a compressive sensing along with block encryption of 8-bit
integer on sensor data [23]. Wu et al. have presented a framework design that performs identification of
attacks using virtualization and software defined networks [24]. Deng et al. have used a stochastic approach
for securing physical layers in WSN using multiple sink approach [25]. Umar et al. have used a cross-layer
based approach that allows the trust factor to be used along with fuzzy logic implementation in order to offer
resource security in WSN [26].
Nearly similar approach on physical layer as well as trus-based approach of security has also been
carried out by Zhu et al. [27] as well as Qin et al. [28]. Shin et al. have presented a route optimization-based
approach using trust factor for fault tolerant implementation of communication security in IoT [29]. Guan
and Ge have used a random modeling approach using probability scheme for resising jamming attack in
WSN [30]. Dai et al. have presented a verification method on its encoding system for minimizing the cost
involved in secure query process [31]. The mechanism uses hashing and symmetric encryption. Al-Turjman
et al. have presented a key aggrement strategy hat offers secure communication using mobile sinks with an
aid of elliptical curve cryptography [32]. A framework for investigating the security strength of harvester
node is designed by Vo et al. [33].
The authors have also presented a scheduling approach for improving the security upon physical
layer. Lu et al. have presented a discussion of various conventional encryption schemes used in WSN [34].
There is various scale of security approaches used in improving key management techniques in recent times
with more dominancy of usng elliptical curve cryptosystem, Secured Hash Algorithm (SHA), Advanced
Encryption Standard (AES), etc. However, all of these approaches are also featured by pitfalls that are
 ISSN: 2088-8708
Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692
4686
required to be addressed in order to obtain supreme security. The next section briefs about such pitfall
followed by proposed solution for addressing such pitfalls.
1.2. Identification of Issues
The unaddressed issues explored after reviewing existing approaches are:
a. Usage of complex and highly iterative cryptographic approaches ensures higher degree of security but
doesn’t emphasize on its applicability on sensors with constraints of resources.
b. Elliptical Curve Cryptography offers lightweight encryption by controlling the minimum key size but
on the other hand it also increases the ciphered message size that results in complexity.
c. Existing approaches of digital signatures doesn’t discuss the cost of certificate revocation which is not
only expensive affair but also offer insecurity of its private keys.
d. Usage of digital signatures has higher involvement of computational time that could introduce
significant amount of network delay and hence not much supportive for emergency application.
Therefore, the statement of the problem is “Constructing a unique encryption scheme using public
key cryptography that could offer lightweight features with maximum coverage of security standards in
wireless environment of sensory application.” The next section outlines proposed solution.
1.3. Proposed Solution
This paper presents an extended version of our previous investigation [35] towards a novel key
deployment strategy. This paper further optimizes the security feature by hybridizing the potentials of
elliptical curve cryptography and digital signature. Figure 1 highlights the adopted scheme of proposed
system.
Figure 1. Adopted schema of proposed system
The above shown scheme is mainly intended for higher degree of privacy, confidentiality, as well as
data integrity by hybridizing approach. The proposed system considers the potentials of generating higher
degree of private keys by elliptical curve cryptography however they are higher in number that could
introduce significant amount of computational complexity in low powered sensors. Hence, the proposed
system considers the reference point derived from the order of elliptical curve in order to ensure that only the
best value of private could be considered in each passes. The next contribution of proposed system is that it
doesn’t use conventional digital signature as it is expensive in terms of large scale deployment over the
sensors.
Hence, the proposed system hybridizes both of them and generates two algorithms ie. 1st
algorithm
uses random approaches in order to generate a security token which will be used for ciphering the message
by the transmitting node in order to forward it to the receiver. On the other hand, the receiver node will use
public key cryptography as well as second algorithm in order to perform validation of the received security
token. A successful identification of security token allows authorization on the received message. Any form
of man-in-middle attacks will not be able to decrypt the content of the message eventually having possessin
of same public key. Hence, the novel contribution of proposed system is that it offers better security coverage
Algorithm for
Generating
Security Token
Algorithm for
Validating the
Security Token
Elliptical
Curve
Cryptography
Digital
Signature
Hybridize
Transmitter
Receiver
Use Algo-1
Use Algo-2
Malicious Code
Int J Elec & Comp Eng ISSN: 2088-8708 
FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan)
4687
from maximum threats in WSN using a lightweight and hybrid encryption technique. The next section
discusses about the algorithm implementation.
2. ALGORITHM IMPLEMENTATION
The proposed algorithm presents a novel design of digital signature that is constructed by enhancing
the structure of elliptical curve cryptography. The construction of this novel algorithm results in generation of
a security token that will be further subjected to validation process. This section will discuss about the
mechanism adopted in order to enhance the operations undertaken by elliptical curve cryptography with a
prime intention of leveraging data integrity, privacy, as well as confidentiality. Following are the description
of implemented algorithm.
2.1. Algorithm for Generating Security Token
In order to maintain a better form of confidentiality of the data as well as node’s identity it is
essential that proposed system should develop such a mechanism that could dynamically perform secure
generation of digital signature. Hence, the prime responsibility of the proposed algorithm is to generate a
highly dynamic and secure token that consistently alters in every communication process as well as is also
lightweight in nature. The algorithm takes the input of Ou (upper limit of order), a (arbitrary value of integer
type) that after processing results in generation of stok (security token). The steps of the algorithm are as
follows:
Algorithm for Generating Security Token
Input: Ou (upper limit of order), a (arbitrary value of integer type)
Output: stok (security token)
Start
1. init Ou,
2. Choose a1
3. Compute θ=p1 | Ou |
4. If θ=0
5. Go to Step-2
6. Else
7. Compute σ1 σ(b, θ)
8. Estimate α=β+a1|Ou|
9. If α=0
10. Go to Step-3
11. Else
12. Obtain stok(θ, α)
End
The algorithm starts by initiating upper limit of order Ou captured from the elliptical curve (Line-1).
The execution of the algorithm begins by transmitting sensor node initiating a communication with receiving
sensor node. In this process, the first step is to perform an arbitrary selection of a1 whose value ranges
between 1 and (Ou-1) (Line-2). This is the first novelty which reduces computational complexities associated
with elliptical curve cryptgraphy by selecting one point within its order scope and not all the infinite number
of points in its curve. The next step of implementation is to compute θ that will be required in generation of
security token at the end (Line-3).The computation of θ is carried out by scalar product of positional
information p1 and upper limit of order in elliptical curve Ou (Line-3).
It should be known that (p1, q1) represents the positional information of a node whose empirical
value is considered to be equivalent to arbitrary integer value a1 and function of reference point f(pf, qf). The
function of reference point is considered to lie within the elliptical curve and its order is considered is
maximum score of Ou. This mechanism contributes to novel amalgamation of new digital signature as well as
ellipitical curve cryptography. The next part of implementation is to compute an encryption attribute σ
applied on beacon (or control message) b and computed variable θ (Line-7). It can be also noted that under
any circumstances, the value of this variable θ is considered as non-zero number (Line-4 and Line-5). This
process is followed by generation of preliminary security token α by adding up a new variable β and scalar
product of arbitrary integer value a1 with upper limit of order Ou in eliptical curve cryptography.
We perform the evaluation of new variable β as product of i) variable θ obtained from Line-3, ii) an
arbitrary integer [1 (Ou-1)] that is always considered to be its private key, and iii) σ1 obtained from Line-8.
We also ensure that the empirical value of the preliminary security token α is always non-zero and finally the
 ISSN: 2088-8708
Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692
4688
algorithm leads to selection of final set of security token stok acquired from variable θ obtained from Line-3
and variable α obtained from Line-8. A closer look into the above algorithmic steps will show that it hybrids
the elliptical curve cryptography with typical signature in order to generate a light weight and dynamic
security token that is required to maintiain higher degree of privacy as well as confidentiality. At the same
time, the algorithm also contributes to minimization of the computational overhead as well.
2.2. Algorithm for Validating the Security Token
The execution of this algorithm could only begin after successful generation of security token by the
transmitting sensor node. This generation security token is then forwarded to receiving sensor node where the
the latter performs validation. The input to this algorithm is stok (secure token) and kpub (public key) that
results in outcome of V+ / V- (Successful/failed validation). The important steps of the algorithm are as
follows:
Algorithm for Validating the Security Token
Input: stok (secure token), kpub (public key)
Output: V+ / V- (Successful / failed validation)
Start
1. If kpub≠0
2. If kpub EC
3. successful 1st
stage of validation
4. End
5. End
6. If (θ, α)Z-1 Z is integer
7. Compute σ1 σ(b, θ)
8. Compute Pαf- β|Ou|
9. If θ=p1|Ou|
10. V+
flag stok as valid
11. else
12. V-
flag stok as invalid
13. else If
14. V-
flag stok as invalid
15. End
End
Before trying to understand the implementation scheme of the above validation algorithm, it is
essentialto understand one important assumption that a receiving sensor node must have a replica or access of
public key kpub of transmitting sensor node. Otherwise, this validation cannot be performed. The complete
process of validation of the received security token by the receiving sensor node is carried out in two stages
viz. primary stage and secondary stage. In the primary stage, the algorithm checks if there is presence of non-
zero public key (Line-1). In case of non-availability of non-zero public key, the communication is aborted
instantly stating that its external attack scenario. However, if it is valid than it checks if the numerical value
of this public key kpub actually resides within the ranges of elliptical curve (Line-2).
This completes the primary validation stage. The next step of the algorithm targets to perform
secondary validation of obtained security token stok. For this purpose, it ensures that both the variables θ and
α should be of integer type as well as their scope has to be mandatorily reside within lower limit of 1 and
higher limit of (Ou-1) (Line-6). In case of exploration of non-integer value type, the algorithm considers it
equivalent to eavesdropping or message tamepering and thereby it flags the obtained security token as invalid
(Line-14). Upon confirming that they (θ and α) areof integer type than the algorithm performs computation of
encryption attribute σ1 by applying any form of cryptographic function on the control message b and θ. It
should be noted that the implemented function σ (Line-7) is similar to that used in previous algorithm of
security token generation.
The next validation step of the algorithm calls for computing the a single communication vector of
positional information i.e. P, whereP =(p1, p2). It should be noted that position information of transmitting
and receiving nodes are (p1 q1) and (p2 q2) respectively. This computation of single communication vector of
positional information P is empirically formed to be corresponding to αf- β|Ou| (Line-8). A closer look into
this empirical formulation wil show that first component is a scalar product of preliminary security token α
and function of reference point f(pf qf) while the second component corresponds to β and upper limit of order
i.e.Ou. The empirical value of β is considered same as product of variable θ and an arbitrary integer [1 (Ou-1)]
that is always considered to be its private key. The final step of validation of security token is carried out by
Int J Elec & Comp Eng ISSN: 2088-8708 
FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan)
4689
checking of value of the variable θ is equivalent to p1|Ou| (Line-9). If the left hand side of expression
exhibited in Line-9 is not found equivalent to right hand size than the algorithm confirms that obtained
security token is highly invalid.
An interesting fact about this algorithm construction is that their false statement precisely
corresponds to the attack scenario which could begenerated from any node. Hence, the algorithm doesn’t
allow the routing to be confirm and aborts the connection once the first stage of validation itself fails. Hence,
in a smart manner, the algorithm offers security to its neighboring nodes also. Moreover, owing to utilization
of non-recursive approach, the algorithm offers significant advantage in terms of communication efficiency
with reduced computational burden apart from its security capablity.
3. RESULT ANALYSIS
This section outlines the outcomes obtained after implementing the proposed FSDA using
MATLAB. For this purpose, we perform simulation study with 1000 sensors bearing configurations of
MEMSIC nodes. The simulation area is considered to be 1100x1300m2
with 10 meters of transmission range.
As the proposed study introduces a hybrid approach with elliptical curve cryptography as well as digital
signature hence it is anticipated to offer lightweight encryption scheme for claiming an effective key
management scheme. This lightweight feature can be only proven if the algorithm offers less computational
burden and equivalently maintains optimal communication performance. Therefore, we choose to consider
algorithm processing time, end-to-end delay, energy consumption, and packet delivery ratio as the
performance parameter. The study also performs comparative analysis with the most frequently implemented
encryption schemes of key management.
The outcomes clearly indicates that proposed system offers significantly better outcomes in
comparison to existing AES or SHA. From the Table 1, it can be seen that proposed system offers
approximately 64.67%, 63.12%, 4.94%, and 60.02% of improvement with respect to overall energy
consumption, overall delay, packet delivery ratio, and algorithm processing time. Owing to non-recursive
based operation, FSDA exhibits lower algorithm processing time Figure 2 and it offers enhanced security
with faster response time with increasing iterations. This also offers complimentary benefits to delay factor,
which is found to be extremely less Figure 3.
Table 1. Summary of Percentage of Improvement
Technique
Overall energy
Consumption (%)
Overall Delay (%)
Packet Delivery
Ratio (%)
Algorithm Processing
Time (%)
AES 39.28 51.54 29.73 45.42
SHA-2 52.08 44.81 14.77 47.39
FSDA 26.69 33.23 49.44 32.79
Figure 2. Comparative evaluation of algorithm processing time
The proposed system also make use of first order radio energy model that essentially computes
energy dissipation in order to find that FSDA consumes less energy and hence offers network longevity
 ISSN: 2088-8708
Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692
4690
Figure 4. Finally, the number of encryption steps are not massive for which reason more number of resources
are available for longer duration resulting in an effective resource allocation. This causes significant
improvement in exploring better communication channel with utmost security Figure 5. The trend of
increasing pattern of packet delivery ratio over increasing number of neighboring nodes not only show its
better scalability performance but also exhibits that FSDA offers non-repudiation along with data
integrity,privacy and confidentiality. Hence, applicability of FDSA is more for any sensory application that
demands longer term of security surveillance over uncertain communication as it offers equal resistivity
performance to maximum attacks.
Figure 3. Comparative evaluation of delay
Figure 4. Comparative evaluation of energy consumption
Figure 5. Comparative evaluation of packet delivery ratio
Int J Elec & Comp Eng ISSN: 2088-8708 
FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan)
4691
4. CONCLUSION
Security is one of the most challenging problems in WSN irrespective of massive amount of
research work beng carried out till date. We observed that existing approaches of key management
emphasizes on specific form of attacks which narrows down the applicability of key management when the
attack scenario is changed. At the same time, we find that there are much potential of using elliptical curve
cryptosystem in order to generate private keys but the process is too much recursive and leads to increased
message size. At the same time, usage of digital signature is not too cost effective owing to its dependencies
on certificates. Hence, we hybridize both elliptical curve cryptosystem as well as signature in order to
construct a novel algorithm. The study outcome shows that proposed algorithm offers significant data
integrity, confidentiality, and privacy in its process and is found to offer suitable balance between such
security demands and communication performance.
REFERENCES
[1] W. Osterhage, Wireless Security, CRC Press, 2016
[2] T. Hamza, G. Kaddoum, A. Meddeb and G. Matar, "A Survey on Intelligent MAC Layer Jamming Attacks and
Countermeasures in WSNs," 2016 IEEE 84th Vehicular Technology Conference (VTC-Fall), Montreal, QC, pp. 1-
5, 2016,.
[3] A. Modirkhazeni, N. Ithnin and O. Ibrahim, "Secure Multipath Routing Protocols in Wireless Sensor Networks: A
Security Survey Analysis," 2010 Second International Conference on Network Applications, Protocols and
Services, Kedah, pp.228-233, 2010
[4] Shashikala and C. Kavitha., "A survey on secured routing protocols for wireless sensor network," Computing
Communication & Networking Technologies (ICCCNT), 2012 Third International Conference on, Coimbatore, pp.
1-8, 2012
[5] F. Khedim, N. Labraoui and M. Lehsaini, "Dishonest recommendation attacks in wireless sensor networks: A
survey," 2015 12th International Symposium on Programming and Systems (ISPS), Algiers, pp. 1-10, 2015
[6] H. Yu, Z. Shen, C. Miao, C. Leung and D. Niyato, "A Survey of Trust and Reputation Management Systems in
Wireless Communications," in Proceedings of the IEEE, vol. 98, no. 10, pp. 1755-1772, Oct. 2010.
[7] R. Dou and G. Nan, "Optimizing Sensor Network Coverage and Regional Connectivity in Industrial IoT Systems,"
in IEEE Systems Journal, vol. 11, no. 3, pp. 1351-1360, Sept. 2017.
[8] J. M. Williams et al., "Weaving the Wireless Web: Toward a Low-Power, Dense Wireless Sensor Network for the
Industrial IoT," in IEEE Microwave Magazine, vol. 18, no. 7, pp. 40-63, Nov.-Dec. 2017.
[9] K. Yang, D. Blaauw and D. Sylvester, "Hardware Designs for Security in Ultra-Low-Power IoT Systems: An
Overview and Survey," in IEEE Micro, vol. 37, no. 6, pp. 72-89, November/December 2017.
[10] L. Chen et al., "Robustness, Security and Privacy in Location-Based Services for Future IoT: A Survey," in IEEE
Access, vol. 5, pp. 8956-8977, 2017.
[11] Manjunath, B. E., and P. V. Rao. "Balancing Trade off between Data Security and Energy Model for Wireless
Sensor Network." International Journal of Electrical and Computer Engineering (IJECE) 8.2 (2018): 1048-1055.
[12] Singh, Pooja, and R. K. Chauhan. "A Survey on Comparisons of Cryptographic Algorithms Using Certain
Parameters in WSN." International Journal of Electrical and Computer Engineering 7.4 (2017): 2232.
[13] Sukavasi, Hema Gopinath, Lokesh Kanagala, and Riaz Shaik. "Sufficient Authentication for Energy Consumption
in Wireless Sensor Networks." International Journal of Electrical and Computer Engineering 6.2 (2016): 735.
[14] J. Metan, K N Narasimha Murthy, “Group Key Management Technique based on Logic- Key Tree in the Field of
Wireless Sensor Network”, International Journal of Computer Applications, Vol.117, No.12, May 2015
[15] G. Wang, D. Kim and G. Cho, “A secure cluster formation scheme in wireless sensor networks,” International
Journal of Distributed Sensor Networks, pp. 14, 2012
[16] P. Pawani, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, "PAuthKey: A pervasive authentication protocol
and key establishment scheme for wireless sensor networks in distributed IoT applications," International Journal of
Distributed Sensor Networks, vol. 10, no. 7, pp.357-430, 2014
[17] S. Kang, C. Ji, and M. Hong, "Secure collaborative key management for dynamic groups in mobile
networks," Journal of Applied Mathematics, pp. 10, 2014
[18] J.D. Lee, H. J. Im, W.M. Kang, and J. H. Park, “Ubi-RKE: a rhythm key based encryption scheme for ubiquitous
devices," Mathematical Problems in Engineering, pp. 8, 2014
[19] C-M. Chen, X. Zheng and T-Y. Wu, “A complete hierarchical key management scheme for heterogeneous wireless
sensor networks”, The Scientific World Journal, pp. 13, 2014
[20] G. C. C. F. Pereira, Renan C. A. Alves, F. L. d. Silva, R.M. Azevedo, B.C. Albertini, and C.B. Margi, “Research
Article Performance Evaluation of Cryptographic Algorithms over IoT Platforms and Operating Systems”, Hindawi
Security and Communication Networks, pp. 16, 2017
[21] A. Ibrahim and G. DalkJlJç, “Research Article an Advanced Encryption Standard Powered Mutual Authentication
Protocol Based on Elliptic Curve Cryptography for RFID, Proven on WISP”, Hindawi Journal of Sensors, pp. 10,
2017
[22] P. Sarkar and S. Mukherjee, "Secure connected scalable combinatorial KPS in WSN: Deterministic merging,
localization," 38th Annual IEEE Conference on Local Computer Networks, Sydney, NSW, 2013, pp. 622-629.
[23] J. Qi, X. Hu, Y. Ma and Y. Sun, "A Hybrid Security and Compressive Sensing-Based Sensor Data Gathering
Scheme," in IEEE Access, vol. 3, pp. 718-724, 2015.
 ISSN: 2088-8708
Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692
4692
[24] J. Wu, K. Ota, M. Dong and C. Li, "A Hierarchical Security Framework for Defending Against Sophisticated
Attacks on Wireless Sensor Networks in Smart Cities," in IEEE Access, vol. 4, pp. 416-424, 2016.
[25] Y. Deng, L. Wang, M. Elkashlan, A. Nallanathan and R. K. Mallik, "Physical Layer Security in Three-Tier
Wireless Sensor Networks: A Stochastic Geometry Approach," in IEEE Transactions on Information Forensics
and Security, vol. 11, no. 6, pp. 1128-1138, June 2016.
[26] I. A. Umar, Z. M. Hanapi, A. Sali and Z. A. Zulkarnain, "TruFiX: A Configurable Trust-Based Cross-Layer
Protocol for Wireless Sensor Networks," in IEEE Access, vol. 5, pp. 2550-2562, 2017.
[27] J. Zhu, Y. Zou and B. Zheng, "Physical-Layer Security and Reliability Challenges for Industrial Wireless Sensor
Networks," in IEEE Access, vol. 5, pp. 5313-5320, 2017.
[28] D. Qin, S. Yang, S. Jia, Y. Zhang, J. Ma and Q. Ding, "Research on Trust Sensing Based Secure Routing
Mechanism for Wireless Sensor Network," in IEEE Access, vol. 5, pp. 9599-9609, 2017.
[29] D. Shin, V. Sharma, J. Kim, S. Kwon and I. You, "Secure and Efficient Protocol for Route Optimization in
PMIPv6-Based Smart Home IoT Networks," in IEEE Access, vol. 5, pp. 11100-11117, 2017.
[30] Y. Guan and X. Ge, "Distributed Secure Estimation Over Wireless Sensor Networks Against Random Multichannel
Jamming Attacks," in IEEE Access, vol. 5, pp. 10858-10870, 2017.
[31] H. Dai, M. Wang, X. Yi, G. Yang and J. Bao, "Secure MAX/MIN Queries in Two-Tiered Wireless Sensor
Networks," in IEEE Access, vol. 5, pp. 14478-14489, 2017.
[32] F. Al-Turjman, Y. Kirsal Ever, E. Ever, H. X. Nguyen and D. B. David, "Seamless Key Agreement Framework for
Mobile-Sink in IoT Based Cloud-Centric Secured Public Safety Sensor Networks," in IEEE Access, vol. 5, pp.
24617-24631, 2017.
[33] V. N. Vo, T. G. Nguyen, C. So-In and D. B. Ha, "Secrecy Performance Analysis of Energy Harvesting Wireless
Sensor Networks With a Friendly Jammer," in IEEE Access, vol. 5, pp. 25196-25206, 2017.
[34] Yiqin Lu, Jing Zhai, Ronghuan Zhu, and Jiancheng Qin, “Research Article Study of Wireless Authentication
Center with Mixed Encryption in WSN”, Hindawi Publishing Corporation Journal of Sensors, pp. 7, 2016
[35] J. Metan and K. N. N. Murthy, "Robust and secure key management in WSN using arbitrary key-deployment,"
2015 International Conference on Emerging Research in Electronics, Computer Science and Technology
(ICERECT), Mandya, pp. 246-250, 2015
BIOGRAPHIES OF AUTHORS
Jyoti Metan has received B.E. from Pune University, Pune, India in 2002 and M.Tech from VTU,
Bangalore, India in 2009. She joined Department of Computer Science & Engineering, ACS
College of Engineering Bangalore as Assistant Professor since 2012. Her research interest includes
Cryptography, Wireless Sensor Networks and Security. She is a Life Member of the Indian Society
for Technical Education (ISTE).
K. N. Narashinha Murthy received his PhD from Anaa University, Chennai, India in 2013. His
research area includes Image processing, Wireless Sensor Network, Security and Key
Managmenet. At present he is working as a Professor in the department of faculty of engineering,
Christ University, Banaglore, India. He is having more than 17 years of teaching experience.

More Related Content

What's hot

4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
JIEMS Akkalkuwa
 
THE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGES
THE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGESTHE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGES
THE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGES
IJNSA Journal
 
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSISWEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
IJNSA Journal
 
Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...
IJECEIAES
 
DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING
DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING
DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING
IJNSA Journal
 
Identity-Based Key Management in MANETs Using Public Key Cryptography
Identity-Based Key Management in MANETs Using Public Key CryptographyIdentity-Based Key Management in MANETs Using Public Key Cryptography
Identity-Based Key Management in MANETs Using Public Key Cryptography
CSCJournals
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
ijtsrd
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
ijeei-iaes
 
An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...
IJECEIAES
 
Firewall and vpn investigation on cloud computing performance
Firewall and vpn investigation on cloud computing performanceFirewall and vpn investigation on cloud computing performance
Firewall and vpn investigation on cloud computing performance
IJCSES Journal
 
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKINGANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
IJNSA Journal
 
Improved method for image security based on chaotic-shuffle and chaotic-diffu...
Improved method for image security based on chaotic-shuffle and chaotic-diffu...Improved method for image security based on chaotic-shuffle and chaotic-diffu...
Improved method for image security based on chaotic-shuffle and chaotic-diffu...
IJECEIAES
 
Public key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural networkPublic key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural network
IAEME Publication
 
O01021101112
O01021101112O01021101112
O01021101112
IOSR Journals
 
IRJET- Multimedia Content Security with Random Key Generation Approach in...
IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...
IRJET- Multimedia Content Security with Random Key Generation Approach in...
IRJET Journal
 
Enhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid ComputingEnhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid Computing
ijtsrd
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
IJCI JOURNAL
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
csandit
 
CRYPTOGRAPHY & NETWORK SECURITY
CRYPTOGRAPHY & NETWORK SECURITYCRYPTOGRAPHY & NETWORK SECURITY

What's hot (20)

4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
 
THE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGES
THE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGESTHE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGES
THE INTERNET OF THINGS: NEW INTEROPERABILITY, MANAGEMENT AND SECURITY CHALLENGES
 
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSISWEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
WEARABLE TECHNOLOGY DEVICES SECURITY AND PRIVACY VULNERABILITY ANALYSIS
 
Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...
 
DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING
DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING
DESIGN AND IMPLEMENTATION OF THE ADVANCED CLOUD PRIVACY THREAT MODELING
 
Identity-Based Key Management in MANETs Using Public Key Cryptography
Identity-Based Key Management in MANETs Using Public Key CryptographyIdentity-Based Key Management in MANETs Using Public Key Cryptography
Identity-Based Key Management in MANETs Using Public Key Cryptography
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
 
An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...
 
Firewall and vpn investigation on cloud computing performance
Firewall and vpn investigation on cloud computing performanceFirewall and vpn investigation on cloud computing performance
Firewall and vpn investigation on cloud computing performance
 
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKINGANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
 
Improved method for image security based on chaotic-shuffle and chaotic-diffu...
Improved method for image security based on chaotic-shuffle and chaotic-diffu...Improved method for image security based on chaotic-shuffle and chaotic-diffu...
Improved method for image security based on chaotic-shuffle and chaotic-diffu...
 
Public key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural networkPublic key steganography using lsb method with chaotic neural network
Public key steganography using lsb method with chaotic neural network
 
T0 numtq0nju=
T0 numtq0nju=T0 numtq0nju=
T0 numtq0nju=
 
O01021101112
O01021101112O01021101112
O01021101112
 
IRJET- Multimedia Content Security with Random Key Generation Approach in...
IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...IRJET-  	  Multimedia Content Security with Random Key Generation Approach in...
IRJET- Multimedia Content Security with Random Key Generation Approach in...
 
Enhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid ComputingEnhancing the Techniques to Secure Grid Computing
Enhancing the Techniques to Secure Grid Computing
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
 
CRYPTOGRAPHY & NETWORK SECURITY
CRYPTOGRAPHY & NETWORK SECURITYCRYPTOGRAPHY & NETWORK SECURITY
CRYPTOGRAPHY & NETWORK SECURITY
 

Similar to FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing Key Management

Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...
IJECEIAES
 
An efficient approach for secured communication in wireless sensor networks
 An efficient approach for secured communication in wireless sensor networks  An efficient approach for secured communication in wireless sensor networks
An efficient approach for secured communication in wireless sensor networks
IJECEIAES
 
A signature-based data security and authentication framework for internet of...
A signature-based data security and authentication framework  for internet of...A signature-based data security and authentication framework  for internet of...
A signature-based data security and authentication framework for internet of...
IJECEIAES
 
Trust-based secure routing against lethal behavior of nodes in wireless adhoc...
Trust-based secure routing against lethal behavior of nodes in wireless adhoc...Trust-based secure routing against lethal behavior of nodes in wireless adhoc...
Trust-based secure routing against lethal behavior of nodes in wireless adhoc...
IJECEIAES
 
Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...
IJECEIAES
 
V 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 chV 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 chIJECEIAES
 
Novel framework using dynamic passphrase towards secure and energy-efficient ...
Novel framework using dynamic passphrase towards secure and energy-efficient ...Novel framework using dynamic passphrase towards secure and energy-efficient ...
Novel framework using dynamic passphrase towards secure and energy-efficient ...
IJECEIAES
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET Journal
 
An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...
IJECEIAES
 
Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things
IJECEIAES
 
Efficient network management and security in 5G enabled internet of things us...
Efficient network management and security in 5G enabled internet of things us...Efficient network management and security in 5G enabled internet of things us...
Efficient network management and security in 5G enabled internet of things us...
IJECEIAES
 
Privacy-aware secured discrete framework in wireless sensor network
Privacy-aware secured discrete framework in wireless sensor networkPrivacy-aware secured discrete framework in wireless sensor network
Privacy-aware secured discrete framework in wireless sensor network
IJECEIAES
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
csandit
 
A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...
A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...
A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...
IJNSA Journal
 
An efficient lightweight key exchange algorithm for internet of things appli...
An efficient lightweight key exchange algorithm for internet of  things appli...An efficient lightweight key exchange algorithm for internet of  things appli...
An efficient lightweight key exchange algorithm for internet of things appli...
IJECEIAES
 
Network security ppt
Network security pptNetwork security ppt
Network security ppt
vidyapol01
 
A trust based secure access control using authentication mechanism for intero...
A trust based secure access control using authentication mechanism for intero...A trust based secure access control using authentication mechanism for intero...
A trust based secure access control using authentication mechanism for intero...
IJECEIAES
 
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_NetworksPaper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_NetworksZainab Nayyar
 
IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...
IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...
IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...
IRJET Journal
 
A05510105
A05510105A05510105
A05510105
IOSR-JEN
 

Similar to FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing Key Management (20)

Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...
 
An efficient approach for secured communication in wireless sensor networks
 An efficient approach for secured communication in wireless sensor networks  An efficient approach for secured communication in wireless sensor networks
An efficient approach for secured communication in wireless sensor networks
 
A signature-based data security and authentication framework for internet of...
A signature-based data security and authentication framework  for internet of...A signature-based data security and authentication framework  for internet of...
A signature-based data security and authentication framework for internet of...
 
Trust-based secure routing against lethal behavior of nodes in wireless adhoc...
Trust-based secure routing against lethal behavior of nodes in wireless adhoc...Trust-based secure routing against lethal behavior of nodes in wireless adhoc...
Trust-based secure routing against lethal behavior of nodes in wireless adhoc...
 
Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...
 
V 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 chV 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 ch
 
Novel framework using dynamic passphrase towards secure and energy-efficient ...
Novel framework using dynamic passphrase towards secure and energy-efficient ...Novel framework using dynamic passphrase towards secure and energy-efficient ...
Novel framework using dynamic passphrase towards secure and energy-efficient ...
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
 
An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...An efficient security framework for intrusion detection and prevention in int...
An efficient security framework for intrusion detection and prevention in int...
 
Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things Novel authentication framework for securing communication in internet-of-things
Novel authentication framework for securing communication in internet-of-things
 
Efficient network management and security in 5G enabled internet of things us...
Efficient network management and security in 5G enabled internet of things us...Efficient network management and security in 5G enabled internet of things us...
Efficient network management and security in 5G enabled internet of things us...
 
Privacy-aware secured discrete framework in wireless sensor network
Privacy-aware secured discrete framework in wireless sensor networkPrivacy-aware secured discrete framework in wireless sensor network
Privacy-aware secured discrete framework in wireless sensor network
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 
A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...
A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...
A DEFENSIVE MECHANISM CROSS LAYER ARCHITECTURE FOR MANETS TO IDENTIFY AND COR...
 
An efficient lightweight key exchange algorithm for internet of things appli...
An efficient lightweight key exchange algorithm for internet of  things appli...An efficient lightweight key exchange algorithm for internet of  things appli...
An efficient lightweight key exchange algorithm for internet of things appli...
 
Network security ppt
Network security pptNetwork security ppt
Network security ppt
 
A trust based secure access control using authentication mechanism for intero...
A trust based secure access control using authentication mechanism for intero...A trust based secure access control using authentication mechanism for intero...
A trust based secure access control using authentication mechanism for intero...
 
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_NetworksPaper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
 
IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...
IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...
IRJET- Implementation of Artificial Intelligence Methods to Curb Cyber Assaul...
 
A05510105
A05510105A05510105
A05510105
 

More from IJECEIAES

Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...
IJECEIAES
 
Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...
IJECEIAES
 
Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...
IJECEIAES
 
Smart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a surveySmart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a survey
IJECEIAES
 
Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...
IJECEIAES
 
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
IJECEIAES
 
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
IJECEIAES
 
Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...
IJECEIAES
 
Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...
IJECEIAES
 
Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...
IJECEIAES
 
Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...
IJECEIAES
 
Developing a smart system for infant incubators using the internet of things ...
Developing a smart system for infant incubators using the internet of things ...Developing a smart system for infant incubators using the internet of things ...
Developing a smart system for infant incubators using the internet of things ...
IJECEIAES
 
A review on internet of things-based stingless bee's honey production with im...
A review on internet of things-based stingless bee's honey production with im...A review on internet of things-based stingless bee's honey production with im...
A review on internet of things-based stingless bee's honey production with im...
IJECEIAES
 
Fuzzy linear programming with the intuitionistic polygonal fuzzy numbers
Fuzzy linear programming with the intuitionistic polygonal fuzzy numbersFuzzy linear programming with the intuitionistic polygonal fuzzy numbers
Fuzzy linear programming with the intuitionistic polygonal fuzzy numbers
IJECEIAES
 
The performance of artificial intelligence in prostate magnetic resonance im...
The performance of artificial intelligence in prostate  magnetic resonance im...The performance of artificial intelligence in prostate  magnetic resonance im...
The performance of artificial intelligence in prostate magnetic resonance im...
IJECEIAES
 
Seizure stage detection of epileptic seizure using convolutional neural networks
Seizure stage detection of epileptic seizure using convolutional neural networksSeizure stage detection of epileptic seizure using convolutional neural networks
Seizure stage detection of epileptic seizure using convolutional neural networks
IJECEIAES
 
Analysis of driving style using self-organizing maps to analyze driver behavior
Analysis of driving style using self-organizing maps to analyze driver behaviorAnalysis of driving style using self-organizing maps to analyze driver behavior
Analysis of driving style using self-organizing maps to analyze driver behavior
IJECEIAES
 
Hyperspectral object classification using hybrid spectral-spatial fusion and ...
Hyperspectral object classification using hybrid spectral-spatial fusion and ...Hyperspectral object classification using hybrid spectral-spatial fusion and ...
Hyperspectral object classification using hybrid spectral-spatial fusion and ...
IJECEIAES
 
Fuzzy logic method-based stress detector with blood pressure and body tempera...
Fuzzy logic method-based stress detector with blood pressure and body tempera...Fuzzy logic method-based stress detector with blood pressure and body tempera...
Fuzzy logic method-based stress detector with blood pressure and body tempera...
IJECEIAES
 
SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...
SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...
SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...
IJECEIAES
 

More from IJECEIAES (20)

Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...Bibliometric analysis highlighting the role of women in addressing climate ch...
Bibliometric analysis highlighting the role of women in addressing climate ch...
 
Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...Voltage and frequency control of microgrid in presence of micro-turbine inter...
Voltage and frequency control of microgrid in presence of micro-turbine inter...
 
Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...Enhancing battery system identification: nonlinear autoregressive modeling fo...
Enhancing battery system identification: nonlinear autoregressive modeling fo...
 
Smart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a surveySmart grid deployment: from a bibliometric analysis to a survey
Smart grid deployment: from a bibliometric analysis to a survey
 
Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...Use of analytical hierarchy process for selecting and prioritizing islanding ...
Use of analytical hierarchy process for selecting and prioritizing islanding ...
 
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
Enhancing of single-stage grid-connected photovoltaic system using fuzzy logi...
 
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
Enhancing photovoltaic system maximum power point tracking with fuzzy logic-b...
 
Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...
 
Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...Remote field-programmable gate array laboratory for signal acquisition and de...
Remote field-programmable gate array laboratory for signal acquisition and de...
 
Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...Detecting and resolving feature envy through automated machine learning and m...
Detecting and resolving feature envy through automated machine learning and m...
 
Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...Smart monitoring technique for solar cell systems using internet of things ba...
Smart monitoring technique for solar cell systems using internet of things ba...
 
Developing a smart system for infant incubators using the internet of things ...
Developing a smart system for infant incubators using the internet of things ...Developing a smart system for infant incubators using the internet of things ...
Developing a smart system for infant incubators using the internet of things ...
 
A review on internet of things-based stingless bee's honey production with im...
A review on internet of things-based stingless bee's honey production with im...A review on internet of things-based stingless bee's honey production with im...
A review on internet of things-based stingless bee's honey production with im...
 
Fuzzy linear programming with the intuitionistic polygonal fuzzy numbers
Fuzzy linear programming with the intuitionistic polygonal fuzzy numbersFuzzy linear programming with the intuitionistic polygonal fuzzy numbers
Fuzzy linear programming with the intuitionistic polygonal fuzzy numbers
 
The performance of artificial intelligence in prostate magnetic resonance im...
The performance of artificial intelligence in prostate  magnetic resonance im...The performance of artificial intelligence in prostate  magnetic resonance im...
The performance of artificial intelligence in prostate magnetic resonance im...
 
Seizure stage detection of epileptic seizure using convolutional neural networks
Seizure stage detection of epileptic seizure using convolutional neural networksSeizure stage detection of epileptic seizure using convolutional neural networks
Seizure stage detection of epileptic seizure using convolutional neural networks
 
Analysis of driving style using self-organizing maps to analyze driver behavior
Analysis of driving style using self-organizing maps to analyze driver behaviorAnalysis of driving style using self-organizing maps to analyze driver behavior
Analysis of driving style using self-organizing maps to analyze driver behavior
 
Hyperspectral object classification using hybrid spectral-spatial fusion and ...
Hyperspectral object classification using hybrid spectral-spatial fusion and ...Hyperspectral object classification using hybrid spectral-spatial fusion and ...
Hyperspectral object classification using hybrid spectral-spatial fusion and ...
 
Fuzzy logic method-based stress detector with blood pressure and body tempera...
Fuzzy logic method-based stress detector with blood pressure and body tempera...Fuzzy logic method-based stress detector with blood pressure and body tempera...
Fuzzy logic method-based stress detector with blood pressure and body tempera...
 
SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...
SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...
SADCNN-ORBM: a hybrid deep learning model based citrus disease detection and ...
 

Recently uploaded

TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSETECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
DuvanRamosGarzon1
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
AJAYKUMARPUND1
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
SamSarthak3
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Teleport Manpower Consultant
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
AafreenAbuthahir2
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
Kamal Acharya
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
Kamal Acharya
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
ViniHema
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
gdsczhcet
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
TeeVichai
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
ankuprajapati0525
 
addressing modes in computer architecture
addressing modes  in computer architectureaddressing modes  in computer architecture
addressing modes in computer architecture
ShahidSultan24
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
Pipe Restoration Solutions
 
LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
ssuser9bd3ba
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 

Recently uploaded (20)

TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSETECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
 
addressing modes in computer architecture
addressing modes  in computer architectureaddressing modes  in computer architecture
addressing modes in computer architecture
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
 
LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 

FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing Key Management

  • 1. International Journal of Electrical and Computer Engineering (IJECE) Vol. 8, No. 6, December 2018, pp. 4684~4692 ISSN: 2088-8708, DOI: 10.11591/ijece.v8i6.pp4684-4692  4684 Journal homepage: http://iaescore.com/journals/index.php/IJECE FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing Key Management Jyoti Metan1 , K. N. Narashinha Murthy2 1 Department of Computer Science & Enggineering, ACS College of Engineering, India 2 Faculty of Engineering, Christ University, India Article Info ABSTRACT Article history: Received Mar 7, 2017 Revised Jul 14, 2018 Accepted Jul 28, 2018 An effective key management plays a crucial role in imposing a resilient security technique in Wireless Sensor Network (WSN). After reviewing the existing approaches of key management, it is confirmed that existing approachs does not offer good coverage on all potential security breaches in WSN. With WSN being essential part of Internet-of-Things (IoT), the existing approaches of key management can definitely not address such security breaches. Therefore, this paper introduces a Framework for Secure Data Aggregation (FSDA) that hybridizes the public key encryption mechanism in order to obtain a novel key management system. The proposed system does not target any specific attacks but is widely applicable for both internal and external attacks in WSN owing to its design principle. The study outcome exhibits that proposed FSDA offers highly reduced computational burden, minimal delay, less energy consumption, and higher data transmission perforance in contrast to frequency used encryption schemes in WSN. Keyword: Encryption Key management Security Wireless Sensor Network Copyright © 2018 Institute of Advanced Engineering and Science. All rights reserved. Corresponding Author: Jyoti Metan, Department of Computer Science & Enggineering, ACS college of engineering, Bangalore, India. Email: jyotimetan@gmail.com 1. INTRODUCTION A wireless network is always shrouded by different forms of networking challenges that not only affects communication process about also equally affects the security features [1]. From different forms of wireless networks, Wireless Sensor Network (WSN) is one of the most successful deployments in commercial market. A sensory node assists in performing data aggregation from the environment where it is completely exposed to swarm of attackers. Till last decade, there has been various studied associated with attacks [2] and security solutions [3], [4] but none of them are claimed to be 100% resilient against all the attacks. Majority of the existing approaches towards security in WSN are mainly cryptographic in nature whereas there also exists studies that are non-cryptographic in nature e.g. [5], [6]. The cryptographic approaches mainly deals with key management system followed by iterative encryptions using either symmetric or asymmetric keys while non-cryptographic approaches deals with observation of certain form of significant behaviour of nodes followed by formulation of rule set to offer inference to such behaviour in terms of malicious or regular pattern. In last 5 years, there has been various forms of improvement in WSN where heterogeneity is further studied in order to make it well prepared to be used in reconfigurable networks like Internet-of-Things (IoT) [7]. IoT is complete a new concept to design a smart city and calls for mainly integrating WSN with pervasive environment like cloud computing [8]. However, the biggest security concern in this regards are i) the attacks studied in WSN are very different from that in cloud environment, which has most potential to induce collateral network damage, ii) the translation mechanism of control message (generated from query
  • 2. Int J Elec & Comp Eng ISSN: 2088-8708  FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan) 4685 system) is quite challenging to be realized if heterogeneous WSN is integrated with cloud (at present IoT is implemented either in low scale network or in homogenous network), iii) identification of attacks from either side is quite difficult and has good chance of bypassing any firewall system if the security protocols doesn’t have wide consideration of its environmental parameters, and iv) cost effectiveness is not emphasized in IoT nodes as majority of the IoT nodes do have fair possibilities of resources when demanded (unlike conventional WSN). There are also various studies on IoT that discuses about security improvement but very less work has been actually carried out till date owing to the novelty of the technology [9], [10]. With new levels of features being incorporated within IoT there is one thing that is going to be always there and that is data aggregation. Unlike conventional WSN, IoT offers data aggregation from only registered nodes but with new proliferation of mobile nodes it is very likely that adoption of mobile nodes will be leveraged for performing dynamic data aggregation. Hence, an effective key management scheme is highly demands in this. Normally, the biggest challenge in forming a novel key management technique is to select the process of generation of key, which has to be motivated from certain existing encryption scheme. Unfortunately, existing encryption schemes are too specific of attacks and hence their applicability is quite narrowed [11]-[13]. There is a need of such design principle that can be equally applicable for resisting intrusions in WSN. Hence, we introduce one such solution by harnessing the potential features of public key encryption system in order to generate a lightweight ciphering policy that can be claimed for secure key management scheme in WSN. We also show that it is feasible for contruct a robust encryption scheme that is less iterative and more progressive without much demands of resources for its execution. Section 1.1 discusses about the existing literatures where different techniques are discussed for detection schemes used in power transmission lines followed by discussion of research problems in Section 1.2 and proposed solution in 1.3. Section 2 discusses about algorithm implementation followed by discussion of result analysis in Section 3. Finally, the conclusive remarks are provided in Section 4. 1.1. Background This section updates research approaches towards strengthing key management followed by our prior investigation [14]. The work carried out by Wang et al. has presented a clustering approach for improving security in WSN using a verification of message [15]. Porambage et al. have introduced an authentication scheme for improving key management on certificates [16]. Study on mobile networks with an emphasis of key management was carried out by Kang et al. [17]. The authors have used key sharing approach as well as rekeying approach that is claimed to maintained better forward-backward secrecy. Lee et al. have presented a typical encryption scheme meant for securing ubiquitous devices [18]. Chen et al. have presented their key management scheme using symmetric encryption approach applicable on heterogeneous network [19]. Pereira et al. have investigated the security strength of different encryption techniques on Internet-of-Things (IoT) [20]. Adoption of Elliptical Curve Cryptography has been seen in work of Ibrahim and Dalkilic for secure transmission of node tags ID using mutual authentication process [21]. Sarkar and Mukherjee have discussed their key Predistribution scheme which has been repeatedly used even in past with few evidences of benchmarking [22]. Qi et al. have implemented a compressive sensing along with block encryption of 8-bit integer on sensor data [23]. Wu et al. have presented a framework design that performs identification of attacks using virtualization and software defined networks [24]. Deng et al. have used a stochastic approach for securing physical layers in WSN using multiple sink approach [25]. Umar et al. have used a cross-layer based approach that allows the trust factor to be used along with fuzzy logic implementation in order to offer resource security in WSN [26]. Nearly similar approach on physical layer as well as trus-based approach of security has also been carried out by Zhu et al. [27] as well as Qin et al. [28]. Shin et al. have presented a route optimization-based approach using trust factor for fault tolerant implementation of communication security in IoT [29]. Guan and Ge have used a random modeling approach using probability scheme for resising jamming attack in WSN [30]. Dai et al. have presented a verification method on its encoding system for minimizing the cost involved in secure query process [31]. The mechanism uses hashing and symmetric encryption. Al-Turjman et al. have presented a key aggrement strategy hat offers secure communication using mobile sinks with an aid of elliptical curve cryptography [32]. A framework for investigating the security strength of harvester node is designed by Vo et al. [33]. The authors have also presented a scheduling approach for improving the security upon physical layer. Lu et al. have presented a discussion of various conventional encryption schemes used in WSN [34]. There is various scale of security approaches used in improving key management techniques in recent times with more dominancy of usng elliptical curve cryptosystem, Secured Hash Algorithm (SHA), Advanced Encryption Standard (AES), etc. However, all of these approaches are also featured by pitfalls that are
  • 3.  ISSN: 2088-8708 Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692 4686 required to be addressed in order to obtain supreme security. The next section briefs about such pitfall followed by proposed solution for addressing such pitfalls. 1.2. Identification of Issues The unaddressed issues explored after reviewing existing approaches are: a. Usage of complex and highly iterative cryptographic approaches ensures higher degree of security but doesn’t emphasize on its applicability on sensors with constraints of resources. b. Elliptical Curve Cryptography offers lightweight encryption by controlling the minimum key size but on the other hand it also increases the ciphered message size that results in complexity. c. Existing approaches of digital signatures doesn’t discuss the cost of certificate revocation which is not only expensive affair but also offer insecurity of its private keys. d. Usage of digital signatures has higher involvement of computational time that could introduce significant amount of network delay and hence not much supportive for emergency application. Therefore, the statement of the problem is “Constructing a unique encryption scheme using public key cryptography that could offer lightweight features with maximum coverage of security standards in wireless environment of sensory application.” The next section outlines proposed solution. 1.3. Proposed Solution This paper presents an extended version of our previous investigation [35] towards a novel key deployment strategy. This paper further optimizes the security feature by hybridizing the potentials of elliptical curve cryptography and digital signature. Figure 1 highlights the adopted scheme of proposed system. Figure 1. Adopted schema of proposed system The above shown scheme is mainly intended for higher degree of privacy, confidentiality, as well as data integrity by hybridizing approach. The proposed system considers the potentials of generating higher degree of private keys by elliptical curve cryptography however they are higher in number that could introduce significant amount of computational complexity in low powered sensors. Hence, the proposed system considers the reference point derived from the order of elliptical curve in order to ensure that only the best value of private could be considered in each passes. The next contribution of proposed system is that it doesn’t use conventional digital signature as it is expensive in terms of large scale deployment over the sensors. Hence, the proposed system hybridizes both of them and generates two algorithms ie. 1st algorithm uses random approaches in order to generate a security token which will be used for ciphering the message by the transmitting node in order to forward it to the receiver. On the other hand, the receiver node will use public key cryptography as well as second algorithm in order to perform validation of the received security token. A successful identification of security token allows authorization on the received message. Any form of man-in-middle attacks will not be able to decrypt the content of the message eventually having possessin of same public key. Hence, the novel contribution of proposed system is that it offers better security coverage Algorithm for Generating Security Token Algorithm for Validating the Security Token Elliptical Curve Cryptography Digital Signature Hybridize Transmitter Receiver Use Algo-1 Use Algo-2 Malicious Code
  • 4. Int J Elec & Comp Eng ISSN: 2088-8708  FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan) 4687 from maximum threats in WSN using a lightweight and hybrid encryption technique. The next section discusses about the algorithm implementation. 2. ALGORITHM IMPLEMENTATION The proposed algorithm presents a novel design of digital signature that is constructed by enhancing the structure of elliptical curve cryptography. The construction of this novel algorithm results in generation of a security token that will be further subjected to validation process. This section will discuss about the mechanism adopted in order to enhance the operations undertaken by elliptical curve cryptography with a prime intention of leveraging data integrity, privacy, as well as confidentiality. Following are the description of implemented algorithm. 2.1. Algorithm for Generating Security Token In order to maintain a better form of confidentiality of the data as well as node’s identity it is essential that proposed system should develop such a mechanism that could dynamically perform secure generation of digital signature. Hence, the prime responsibility of the proposed algorithm is to generate a highly dynamic and secure token that consistently alters in every communication process as well as is also lightweight in nature. The algorithm takes the input of Ou (upper limit of order), a (arbitrary value of integer type) that after processing results in generation of stok (security token). The steps of the algorithm are as follows: Algorithm for Generating Security Token Input: Ou (upper limit of order), a (arbitrary value of integer type) Output: stok (security token) Start 1. init Ou, 2. Choose a1 3. Compute θ=p1 | Ou | 4. If θ=0 5. Go to Step-2 6. Else 7. Compute σ1 σ(b, θ) 8. Estimate α=β+a1|Ou| 9. If α=0 10. Go to Step-3 11. Else 12. Obtain stok(θ, α) End The algorithm starts by initiating upper limit of order Ou captured from the elliptical curve (Line-1). The execution of the algorithm begins by transmitting sensor node initiating a communication with receiving sensor node. In this process, the first step is to perform an arbitrary selection of a1 whose value ranges between 1 and (Ou-1) (Line-2). This is the first novelty which reduces computational complexities associated with elliptical curve cryptgraphy by selecting one point within its order scope and not all the infinite number of points in its curve. The next step of implementation is to compute θ that will be required in generation of security token at the end (Line-3).The computation of θ is carried out by scalar product of positional information p1 and upper limit of order in elliptical curve Ou (Line-3). It should be known that (p1, q1) represents the positional information of a node whose empirical value is considered to be equivalent to arbitrary integer value a1 and function of reference point f(pf, qf). The function of reference point is considered to lie within the elliptical curve and its order is considered is maximum score of Ou. This mechanism contributes to novel amalgamation of new digital signature as well as ellipitical curve cryptography. The next part of implementation is to compute an encryption attribute σ applied on beacon (or control message) b and computed variable θ (Line-7). It can be also noted that under any circumstances, the value of this variable θ is considered as non-zero number (Line-4 and Line-5). This process is followed by generation of preliminary security token α by adding up a new variable β and scalar product of arbitrary integer value a1 with upper limit of order Ou in eliptical curve cryptography. We perform the evaluation of new variable β as product of i) variable θ obtained from Line-3, ii) an arbitrary integer [1 (Ou-1)] that is always considered to be its private key, and iii) σ1 obtained from Line-8. We also ensure that the empirical value of the preliminary security token α is always non-zero and finally the
  • 5.  ISSN: 2088-8708 Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692 4688 algorithm leads to selection of final set of security token stok acquired from variable θ obtained from Line-3 and variable α obtained from Line-8. A closer look into the above algorithmic steps will show that it hybrids the elliptical curve cryptography with typical signature in order to generate a light weight and dynamic security token that is required to maintiain higher degree of privacy as well as confidentiality. At the same time, the algorithm also contributes to minimization of the computational overhead as well. 2.2. Algorithm for Validating the Security Token The execution of this algorithm could only begin after successful generation of security token by the transmitting sensor node. This generation security token is then forwarded to receiving sensor node where the the latter performs validation. The input to this algorithm is stok (secure token) and kpub (public key) that results in outcome of V+ / V- (Successful/failed validation). The important steps of the algorithm are as follows: Algorithm for Validating the Security Token Input: stok (secure token), kpub (public key) Output: V+ / V- (Successful / failed validation) Start 1. If kpub≠0 2. If kpub EC 3. successful 1st stage of validation 4. End 5. End 6. If (θ, α)Z-1 Z is integer 7. Compute σ1 σ(b, θ) 8. Compute Pαf- β|Ou| 9. If θ=p1|Ou| 10. V+ flag stok as valid 11. else 12. V- flag stok as invalid 13. else If 14. V- flag stok as invalid 15. End End Before trying to understand the implementation scheme of the above validation algorithm, it is essentialto understand one important assumption that a receiving sensor node must have a replica or access of public key kpub of transmitting sensor node. Otherwise, this validation cannot be performed. The complete process of validation of the received security token by the receiving sensor node is carried out in two stages viz. primary stage and secondary stage. In the primary stage, the algorithm checks if there is presence of non- zero public key (Line-1). In case of non-availability of non-zero public key, the communication is aborted instantly stating that its external attack scenario. However, if it is valid than it checks if the numerical value of this public key kpub actually resides within the ranges of elliptical curve (Line-2). This completes the primary validation stage. The next step of the algorithm targets to perform secondary validation of obtained security token stok. For this purpose, it ensures that both the variables θ and α should be of integer type as well as their scope has to be mandatorily reside within lower limit of 1 and higher limit of (Ou-1) (Line-6). In case of exploration of non-integer value type, the algorithm considers it equivalent to eavesdropping or message tamepering and thereby it flags the obtained security token as invalid (Line-14). Upon confirming that they (θ and α) areof integer type than the algorithm performs computation of encryption attribute σ1 by applying any form of cryptographic function on the control message b and θ. It should be noted that the implemented function σ (Line-7) is similar to that used in previous algorithm of security token generation. The next validation step of the algorithm calls for computing the a single communication vector of positional information i.e. P, whereP =(p1, p2). It should be noted that position information of transmitting and receiving nodes are (p1 q1) and (p2 q2) respectively. This computation of single communication vector of positional information P is empirically formed to be corresponding to αf- β|Ou| (Line-8). A closer look into this empirical formulation wil show that first component is a scalar product of preliminary security token α and function of reference point f(pf qf) while the second component corresponds to β and upper limit of order i.e.Ou. The empirical value of β is considered same as product of variable θ and an arbitrary integer [1 (Ou-1)] that is always considered to be its private key. The final step of validation of security token is carried out by
  • 6. Int J Elec & Comp Eng ISSN: 2088-8708  FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan) 4689 checking of value of the variable θ is equivalent to p1|Ou| (Line-9). If the left hand side of expression exhibited in Line-9 is not found equivalent to right hand size than the algorithm confirms that obtained security token is highly invalid. An interesting fact about this algorithm construction is that their false statement precisely corresponds to the attack scenario which could begenerated from any node. Hence, the algorithm doesn’t allow the routing to be confirm and aborts the connection once the first stage of validation itself fails. Hence, in a smart manner, the algorithm offers security to its neighboring nodes also. Moreover, owing to utilization of non-recursive approach, the algorithm offers significant advantage in terms of communication efficiency with reduced computational burden apart from its security capablity. 3. RESULT ANALYSIS This section outlines the outcomes obtained after implementing the proposed FSDA using MATLAB. For this purpose, we perform simulation study with 1000 sensors bearing configurations of MEMSIC nodes. The simulation area is considered to be 1100x1300m2 with 10 meters of transmission range. As the proposed study introduces a hybrid approach with elliptical curve cryptography as well as digital signature hence it is anticipated to offer lightweight encryption scheme for claiming an effective key management scheme. This lightweight feature can be only proven if the algorithm offers less computational burden and equivalently maintains optimal communication performance. Therefore, we choose to consider algorithm processing time, end-to-end delay, energy consumption, and packet delivery ratio as the performance parameter. The study also performs comparative analysis with the most frequently implemented encryption schemes of key management. The outcomes clearly indicates that proposed system offers significantly better outcomes in comparison to existing AES or SHA. From the Table 1, it can be seen that proposed system offers approximately 64.67%, 63.12%, 4.94%, and 60.02% of improvement with respect to overall energy consumption, overall delay, packet delivery ratio, and algorithm processing time. Owing to non-recursive based operation, FSDA exhibits lower algorithm processing time Figure 2 and it offers enhanced security with faster response time with increasing iterations. This also offers complimentary benefits to delay factor, which is found to be extremely less Figure 3. Table 1. Summary of Percentage of Improvement Technique Overall energy Consumption (%) Overall Delay (%) Packet Delivery Ratio (%) Algorithm Processing Time (%) AES 39.28 51.54 29.73 45.42 SHA-2 52.08 44.81 14.77 47.39 FSDA 26.69 33.23 49.44 32.79 Figure 2. Comparative evaluation of algorithm processing time The proposed system also make use of first order radio energy model that essentially computes energy dissipation in order to find that FSDA consumes less energy and hence offers network longevity
  • 7.  ISSN: 2088-8708 Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692 4690 Figure 4. Finally, the number of encryption steps are not massive for which reason more number of resources are available for longer duration resulting in an effective resource allocation. This causes significant improvement in exploring better communication channel with utmost security Figure 5. The trend of increasing pattern of packet delivery ratio over increasing number of neighboring nodes not only show its better scalability performance but also exhibits that FSDA offers non-repudiation along with data integrity,privacy and confidentiality. Hence, applicability of FDSA is more for any sensory application that demands longer term of security surveillance over uncertain communication as it offers equal resistivity performance to maximum attacks. Figure 3. Comparative evaluation of delay Figure 4. Comparative evaluation of energy consumption Figure 5. Comparative evaluation of packet delivery ratio
  • 8. Int J Elec & Comp Eng ISSN: 2088-8708  FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for Enhancing ... (Jyoti Metan) 4691 4. CONCLUSION Security is one of the most challenging problems in WSN irrespective of massive amount of research work beng carried out till date. We observed that existing approaches of key management emphasizes on specific form of attacks which narrows down the applicability of key management when the attack scenario is changed. At the same time, we find that there are much potential of using elliptical curve cryptosystem in order to generate private keys but the process is too much recursive and leads to increased message size. At the same time, usage of digital signature is not too cost effective owing to its dependencies on certificates. Hence, we hybridize both elliptical curve cryptosystem as well as signature in order to construct a novel algorithm. The study outcome shows that proposed algorithm offers significant data integrity, confidentiality, and privacy in its process and is found to offer suitable balance between such security demands and communication performance. REFERENCES [1] W. Osterhage, Wireless Security, CRC Press, 2016 [2] T. Hamza, G. Kaddoum, A. Meddeb and G. Matar, "A Survey on Intelligent MAC Layer Jamming Attacks and Countermeasures in WSNs," 2016 IEEE 84th Vehicular Technology Conference (VTC-Fall), Montreal, QC, pp. 1- 5, 2016,. [3] A. Modirkhazeni, N. Ithnin and O. Ibrahim, "Secure Multipath Routing Protocols in Wireless Sensor Networks: A Security Survey Analysis," 2010 Second International Conference on Network Applications, Protocols and Services, Kedah, pp.228-233, 2010 [4] Shashikala and C. Kavitha., "A survey on secured routing protocols for wireless sensor network," Computing Communication & Networking Technologies (ICCCNT), 2012 Third International Conference on, Coimbatore, pp. 1-8, 2012 [5] F. Khedim, N. Labraoui and M. Lehsaini, "Dishonest recommendation attacks in wireless sensor networks: A survey," 2015 12th International Symposium on Programming and Systems (ISPS), Algiers, pp. 1-10, 2015 [6] H. Yu, Z. Shen, C. Miao, C. Leung and D. Niyato, "A Survey of Trust and Reputation Management Systems in Wireless Communications," in Proceedings of the IEEE, vol. 98, no. 10, pp. 1755-1772, Oct. 2010. [7] R. Dou and G. Nan, "Optimizing Sensor Network Coverage and Regional Connectivity in Industrial IoT Systems," in IEEE Systems Journal, vol. 11, no. 3, pp. 1351-1360, Sept. 2017. [8] J. M. Williams et al., "Weaving the Wireless Web: Toward a Low-Power, Dense Wireless Sensor Network for the Industrial IoT," in IEEE Microwave Magazine, vol. 18, no. 7, pp. 40-63, Nov.-Dec. 2017. [9] K. Yang, D. Blaauw and D. Sylvester, "Hardware Designs for Security in Ultra-Low-Power IoT Systems: An Overview and Survey," in IEEE Micro, vol. 37, no. 6, pp. 72-89, November/December 2017. [10] L. Chen et al., "Robustness, Security and Privacy in Location-Based Services for Future IoT: A Survey," in IEEE Access, vol. 5, pp. 8956-8977, 2017. [11] Manjunath, B. E., and P. V. Rao. "Balancing Trade off between Data Security and Energy Model for Wireless Sensor Network." International Journal of Electrical and Computer Engineering (IJECE) 8.2 (2018): 1048-1055. [12] Singh, Pooja, and R. K. Chauhan. "A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters in WSN." International Journal of Electrical and Computer Engineering 7.4 (2017): 2232. [13] Sukavasi, Hema Gopinath, Lokesh Kanagala, and Riaz Shaik. "Sufficient Authentication for Energy Consumption in Wireless Sensor Networks." International Journal of Electrical and Computer Engineering 6.2 (2016): 735. [14] J. Metan, K N Narasimha Murthy, “Group Key Management Technique based on Logic- Key Tree in the Field of Wireless Sensor Network”, International Journal of Computer Applications, Vol.117, No.12, May 2015 [15] G. Wang, D. Kim and G. Cho, “A secure cluster formation scheme in wireless sensor networks,” International Journal of Distributed Sensor Networks, pp. 14, 2012 [16] P. Pawani, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, "PAuthKey: A pervasive authentication protocol and key establishment scheme for wireless sensor networks in distributed IoT applications," International Journal of Distributed Sensor Networks, vol. 10, no. 7, pp.357-430, 2014 [17] S. Kang, C. Ji, and M. Hong, "Secure collaborative key management for dynamic groups in mobile networks," Journal of Applied Mathematics, pp. 10, 2014 [18] J.D. Lee, H. J. Im, W.M. Kang, and J. H. Park, “Ubi-RKE: a rhythm key based encryption scheme for ubiquitous devices," Mathematical Problems in Engineering, pp. 8, 2014 [19] C-M. Chen, X. Zheng and T-Y. Wu, “A complete hierarchical key management scheme for heterogeneous wireless sensor networks”, The Scientific World Journal, pp. 13, 2014 [20] G. C. C. F. Pereira, Renan C. A. Alves, F. L. d. Silva, R.M. Azevedo, B.C. Albertini, and C.B. Margi, “Research Article Performance Evaluation of Cryptographic Algorithms over IoT Platforms and Operating Systems”, Hindawi Security and Communication Networks, pp. 16, 2017 [21] A. Ibrahim and G. DalkJlJç, “Research Article an Advanced Encryption Standard Powered Mutual Authentication Protocol Based on Elliptic Curve Cryptography for RFID, Proven on WISP”, Hindawi Journal of Sensors, pp. 10, 2017 [22] P. Sarkar and S. Mukherjee, "Secure connected scalable combinatorial KPS in WSN: Deterministic merging, localization," 38th Annual IEEE Conference on Local Computer Networks, Sydney, NSW, 2013, pp. 622-629. [23] J. Qi, X. Hu, Y. Ma and Y. Sun, "A Hybrid Security and Compressive Sensing-Based Sensor Data Gathering Scheme," in IEEE Access, vol. 3, pp. 718-724, 2015.
  • 9.  ISSN: 2088-8708 Int J Elec & Comp Eng, Vol. 8, No. 6, December 2018 : 4684 - 4692 4692 [24] J. Wu, K. Ota, M. Dong and C. Li, "A Hierarchical Security Framework for Defending Against Sophisticated Attacks on Wireless Sensor Networks in Smart Cities," in IEEE Access, vol. 4, pp. 416-424, 2016. [25] Y. Deng, L. Wang, M. Elkashlan, A. Nallanathan and R. K. Mallik, "Physical Layer Security in Three-Tier Wireless Sensor Networks: A Stochastic Geometry Approach," in IEEE Transactions on Information Forensics and Security, vol. 11, no. 6, pp. 1128-1138, June 2016. [26] I. A. Umar, Z. M. Hanapi, A. Sali and Z. A. Zulkarnain, "TruFiX: A Configurable Trust-Based Cross-Layer Protocol for Wireless Sensor Networks," in IEEE Access, vol. 5, pp. 2550-2562, 2017. [27] J. Zhu, Y. Zou and B. Zheng, "Physical-Layer Security and Reliability Challenges for Industrial Wireless Sensor Networks," in IEEE Access, vol. 5, pp. 5313-5320, 2017. [28] D. Qin, S. Yang, S. Jia, Y. Zhang, J. Ma and Q. Ding, "Research on Trust Sensing Based Secure Routing Mechanism for Wireless Sensor Network," in IEEE Access, vol. 5, pp. 9599-9609, 2017. [29] D. Shin, V. Sharma, J. Kim, S. Kwon and I. You, "Secure and Efficient Protocol for Route Optimization in PMIPv6-Based Smart Home IoT Networks," in IEEE Access, vol. 5, pp. 11100-11117, 2017. [30] Y. Guan and X. Ge, "Distributed Secure Estimation Over Wireless Sensor Networks Against Random Multichannel Jamming Attacks," in IEEE Access, vol. 5, pp. 10858-10870, 2017. [31] H. Dai, M. Wang, X. Yi, G. Yang and J. Bao, "Secure MAX/MIN Queries in Two-Tiered Wireless Sensor Networks," in IEEE Access, vol. 5, pp. 14478-14489, 2017. [32] F. Al-Turjman, Y. Kirsal Ever, E. Ever, H. X. Nguyen and D. B. David, "Seamless Key Agreement Framework for Mobile-Sink in IoT Based Cloud-Centric Secured Public Safety Sensor Networks," in IEEE Access, vol. 5, pp. 24617-24631, 2017. [33] V. N. Vo, T. G. Nguyen, C. So-In and D. B. Ha, "Secrecy Performance Analysis of Energy Harvesting Wireless Sensor Networks With a Friendly Jammer," in IEEE Access, vol. 5, pp. 25196-25206, 2017. [34] Yiqin Lu, Jing Zhai, Ronghuan Zhu, and Jiancheng Qin, “Research Article Study of Wireless Authentication Center with Mixed Encryption in WSN”, Hindawi Publishing Corporation Journal of Sensors, pp. 7, 2016 [35] J. Metan and K. N. N. Murthy, "Robust and secure key management in WSN using arbitrary key-deployment," 2015 International Conference on Emerging Research in Electronics, Computer Science and Technology (ICERECT), Mandya, pp. 246-250, 2015 BIOGRAPHIES OF AUTHORS Jyoti Metan has received B.E. from Pune University, Pune, India in 2002 and M.Tech from VTU, Bangalore, India in 2009. She joined Department of Computer Science & Engineering, ACS College of Engineering Bangalore as Assistant Professor since 2012. Her research interest includes Cryptography, Wireless Sensor Networks and Security. She is a Life Member of the Indian Society for Technical Education (ISTE). K. N. Narashinha Murthy received his PhD from Anaa University, Chennai, India in 2013. His research area includes Image processing, Wireless Sensor Network, Security and Key Managmenet. At present he is working as a Professor in the department of faculty of engineering, Christ University, Banaglore, India. He is having more than 17 years of teaching experience.