SlideShare a Scribd company logo
International Journal of Engineering Research and Development 
e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com 
Volume 10, Issue 8 (August 2014), PP.60-66 
Message Authentication and Source Privacy in Wireless Sensor 
Network using Rivest Cipher 6 Algorithm 
1Ms. Sonam A. Bais, 2Prof. Animesh R. Tayal 
1Computer Technology Priyadarshini College of Engineering Nagpur, India 
2Computer Technology Priyadarshini College of Engineering Nagpur, India 
Abstract:- Message authentication is one of the most efficient ways to prevent unauthorized and corrupted 
messages from being forwarded in wireless sensor networks (WSNs). That's why, numerous message 
authentication proposals have been developed based on either symmetric-key cryptosystems or public-key 
cryptosystems. Many of them, have the restrictions of high computational and communication overhead in 
addition to lack of scalability and resilience to node compromise attacks. Wireless Sensor Networks (WSN) are 
being very popular day by day, however one of the main concern in wireless sensor network (WSN) is its 
limited resources. One have to look to the resources to generate Message Authentication Code (MAC) keeping 
in mind the feasibility of method used for the sensor network at hand. This paper the message authentication and 
source privacy in wireless sensor environment by using Rivest cipher version 6 (RC6) algorithms. It also 
compares various features in terms of computational overhead, energy consumption, message delay, memory 
consumption. 
Index Terms:- Hop-by-hop message authentication, symmetric-key cryptosystem, public-key cryptosystem, 
source privacy, simulation, wireless sensor networks (WSNs), RC6 algorithm (Rivest cipher version 6). 
I. INTRODUCTION 
Message authentication performs a very important role in thwarting unauthorized and corrupted 
messages from being delivered in networks to save the valuable sensor energy [9]. Therefore, many 
authentication schemes have been proposed in literature to offer message authenticity and integrity verification 
for wireless sensor networks (WSNs) [4]–[9]. These approaches can largely be separated into two categories: 
public-key based approaches and symmetric-key based approaches[13].The symmetric-key based approach 
necessitates composite key management, lacks of scalability, not flexible to large numbers of node compromise 
attacks since the message sender and the receiver have to share a secret key. The shared key is handled by the 
sender to produce a message authentication code (MAC) for each transmitted message [8]. However, for this 
process the authenticity and integrity of the message can only be confirmed by the node with the shared secret 
key, which is usually shared by a group of sensor nodes [11]. An intruder can compromise the key by 
incarcerating a single sensor node. In addition, this method is not useful in multicast networks. 
For the public-key based method, each message is transmitted along with the digital signature of the 
message produced using the sender’s private key [10]. Every intermediate forwarder and the final receiver can 
authenticate the message using the sender’s public key [16], [11]. One of the restrictions of the public key based 
method is the high computational overhead. To solve the scalability problem a secret polynomial based message 
authentication scheme was introduced. The idea of this scheme is similar to a threshold secret sharing where the 
threshold is determined, by the degree of the polynomial [7]. This approach offers information-theoretic security 
of the shared secret key when the number of messages transmitted is less than the threshold [5]. The 
intermediate nodes verify the authenticity of the message through a polynomial evaluation [6]. However, when 
the number of messages transmitted is larger than the threshold the polynomial can be fully recovered and the 
system is completely broken. An alternative solution was proposed in [4] to thwart the intruder from recovering 
the polynomial by computing the coefficients of the polynomial l[5]. The idea is to add a random noise called a 
perturbation factor to the polynomial that why, the coefficients of the polynomial cannot be easily solved [2]. 
However, a recent study shows that the random noise can be completely removed from the polynomial using 
error-correcting code techniques [15]. 
For the public-key based approach, each message is transmitted along with the digital signature of the 
message generated using the sender’s private key. Every intermediate forwarder and the final receiver can 
authenticate the message using the sender’s public key [11], [8]. One of the limitations of the public key based 
scheme is the high computational overhead [6]. By comparing all the limitation and drawback over the public 
60
Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 
key cryptography, in this paper we propose the RC6 algorithm for providing high security in wireless sensor 
environment in terms of message authentication as well as source privacy. 
II. LITERATURE REVIEW 
61 
A .Wireless sensor networks 
Wireless sensor networks simplify the compilation and scrutiny of information from multiple locations 
[3]. The term wireless sensor network (WSN) illustrates an association among miniaturized embedded 
communication devices that supervise and evaluate their surrounding environment. The network is composed of 
many minute nodes sometimes referred to as motes [5]. A node is made up of the sensor(s), the microcontroller, 
the radio communication component, and a power source. Wireless sensor nodes range in size from a few 
millimeters to the size of a handheld computer. Apart from of size, sensor nodes share general constraints. 
Figure 1: wireless sensor network environment 
Security risks in wireless sensor networks contain threats to the confidentiality, integrity, and a 
availability of the system. Security methods used on the Internet are not simply adaptable to sensor networks 
because of the limited resources of the sensors and the ad-hoc feature of the networks. In this paper we propose 
hop by hop message authentication by using RC6 algorithm. 
B. NS-2 
NS (Version-2) is an object oriented, discrete event simulator. It was written in C++ with OTcl use as a 
front- end[10]. The simulator supports a class hierarchy in C++ (compiled hierarchy) and a similar class 
hierarchy within the OTcl interpreter (interpreted hierarchy) include. The two hierarchies are closely related to 
each other; from the user’s point of view, there is a one-to-one relation between a class in the interpreted 
hierarchy and one in the compiled hierarchy. 
Network simulator uses two languages because simulator has two different kinds of things it needs to 
do. On one side, detailed simulations of protocols requires a systems programming language which can 
efficiently manipulate bytes, packet headers, implement algorithms that run over large data sets[12]. For these 
tasks run-time speed is important and turn-around time (run simulation, find bug, fix bug, recompile, re-run) is 
less important. On the other side, a large part of network research involves slightly varying parameters or 
configurations, or quickly exploring a number of scenarios [10]-[12]. In these cases, iteration time (change the 
model and re-run) is more important. Since configuration runs once (at the beginning of the simulation) [5], run-time 
of this part of the task is less important. 
Ns meets both of these needs with two languages, C++ and OTcl [5].C++ is fast to run but slow to 
change, make it suitable for detailed protocol implementation. An OTcl runs very slower but can be changed 
very quickly (and interactively), making it ideal for simulation configuration [10]. ns (via tclcl) provides glue to 
make objects and variables appear on both languages. The tcl interface can be used in cases where small 
changes in the scenarios are easily implemented. Similarly, the C++ code can be changes when processing of all 
incoming packets are done, or when changes in the behavior of the protocol is anticipated. 
In ns, the advance of time depends on the timing of events which are maintained by a scheduler [12]. 
An event is an object in the C++ hierarchy with an unique ID, a scheduled time and a pointer to an object that 
handles the event. A scheduler keeps an ordered data structure with the events to be executed and fires them side 
by side, invoking the handler of the event [8]-[10].
Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 
In propose scheme we used OTcl for message authentication, source privacy and When providing encryption 
and decryption by using RC6 then C++ language is used. 
III. PROPOSED APPROACH 
Our proposed authentication scheme aims at achieving the following goals: 
• Message authentication: The message receiver should be able to verify whether a received message is sent 
by the node that is claimed or by a node in a particular group. In other words, the adversaries cannot pretend 
to be an innocent node and inject fake messages into the network without being detected. 
• Hop-by-hop message authentication: Every forwarder on the routing path should be able to verify the 
authenticity and integrity of the messages upon reception [1]. 
 Identity and location privacy: The adversaries cannot determine the message sender’s ID and location by 
analyzing the message contents or the local traffic [3]. 
• Efficiency: The scheme should be efficient in terms of both computational and communication overhead [15]. 
62 
A Rivest Cipher 6 
RC6 is a block cipher based. RC6 is a parameterized algorithm where the block size, the key size, and 
the number of rounds are variable.[12] The upper limit on the key size is 2040 bits. RC6 adds two features to 
RC5:-First the inclusion of integer multiplication. Second is the use of four 4-bit working registers instead of 
RC5's two 2-bit registers [4]. 
RC6 is a completely parameterized family of encryption algorithms system. A version of RC6 is more 
precisely specified as RC6-w/r/b where the word size is w bits, encryption has nonnegative number of rounds r 
and b denoting the length of the encryption key in bytes [10]. Since the AES submission is aimed at w = 32 and 
r = 20, it can use RC6 as shorthand to consider to such versions. When any other value of w or r is intended in 
the text, the parameter values will be specified as RC6-w/r [7]. Of meticulous relevance to the AES attempt will 
be the versions of RC6 with 16-, 24- and 32-byte keys. For all variants, RC6-w/r/b works on units of four w-bit 
words using the following fundamental operations [2]. 
The operations used in RC6 are given fundamental operation: 
 A+B= integer addition modulo 2w. 
 A-B= integer subtraction modulo 2w. 
 A⊕B= bitwise exclusive-or of w-bit words size. 
 A*B= integer multiplication modulo 2w. 
 A<<<B= rotation of the w-bit word A to the left by the amount given by, the least significant lg w bits 
of B. 
 A>>>B = rotation of the w-bit word A to the right by the amount given by, the least significant lg w 
bits of B f(x) = x(2x+1)mod2w. 
A.1 Encryption with RC6-
Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 
63 
A.2 Decryption with RC6- 
IV. COMPARE VARIOUS FEATURE BY USING GRAPHICAL FORMATE 
A. Delay combime graph 
Figure: Number of communication verses Delay
Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 
64 
B. Packetlosscombine graph 
Figure: Simulation time verses Packet loss 
C. Network loss combine graph 
Figure: Simulation time verses Network loss
Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 
65 
D. Cost combine graph 
Figure: Number of communication verses Cost 
ACKNOWLEDGMENT 
To provide hop-by-hop message authentication, the weakness of the built in threshold of the 
polynomial-based scheme. We propose a hop-by-hop message authentication scheme based on the RC6. Both 
theoretical and simulation results show that, in comparable scenarios, our proposed scheme is more efficient 
than the bivariate polynomial-based scheme in terms of computational overhead, energy consumption, message 
delay and memory consumption. 
REFERENCES 
[1]. Jian Li Yun Li Jian Ren Jie Wu, ―Hop-by-Hop Message Authentication and Source Privacy in 
Wireless Sensor Networks‖, IEEE Transactions On Parallel And Distributed Systems, pp 1-10, 2013 
[2]. Sadaqat Ur Rehman, Muhammad Bilal, Basharat Ahmad, Khawaja Muhammad Yahya, Anees 
Ullah, Obaid Ur Rehman, ―Comparison Based Analysis of Different Cryptographic and Encryption 
Techniques Using Message Authentication Code (MAC) in Wireless Sensor Networks (WSN)‖, IJCSI 
International Journal of Computer Science Issues, Vol. 9, Issue 1, No 2, January 2012, pp 96-101 
[3]. Harsh Kumar Verma, Ravindra Kumar Singh, ―Performance Analysis of RC6, Twofish and Rijndael 
Block Cipher Algorithms‖, International Journal of Computer Applications (0975 – 8887) Volume 42– 
No.16, March 2012, pp 1-7 
[4]. M. Albrecht, C. Gentry, S. Halevi, and J. Katz, ―Attacking cryptographic schemes based on 
‖perturbation polynomials‖,‖ Cryptology ePrint Archive, Report 2009/098, 2009, http://eprint.iacr.org. 
[5]. Dunfan Ye,DaoliGong,WeiWang ―Application of Wreless Sensor Networks in Environmental 
Monitoring‖, 2009 2nd International Conference on Power Electronics and Intelligent Transportation 
System. 
[6]. Ling Tan, Shunyi Zhang, and Yanfeng Sun, Jing Qi ―Application of Wireless Sensor Networks in 
Energy Automation‖, Sustainable Power Generation and Supply, 2009. Supergen ’09. International 
conference 
[7]. H. Wang, S. Sheng, C. Tan, and Q. Li, ―Comparing symmetric-key and public-key based security 
schemes in sensor networks: A case study of user access control,‖ in IEEE ICDCS, Beijing, China, 
2008, pp. 11–18. 
[8]. Ian F. Akylidiz, Fellow IEEE, Tommaso Melodia, Member IEEE, and Kaushik R. Chowdhury, Student 
Member IEEE ―Wireless Multimedia Sensor Networks: Applications and Testbeds‖, Proceedings of 
the IEEE. Vol. 96, No. 10, October 2008
Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 
[9]. W. Zhang, N. Subramanian, and G. Wang, ―Lightweight and compromise resilient message 
authentication in sensor networks,‖ in IEEE INFOCOM, Phoenix, AZ., April 15-17 2008. 
[10]. Raymond Sbrusch, ―Authenticated Messaging In Wireless Sensor Networks Used For Surveillance‖, 
Thesis, The University Of Houston-Clear Lake, May, 2008 
[11]. Chung-Kuo Chang, J. Marc Overhage, Jeffrey Huang ―An Application of Sensor Networks for 
66 
Syndromic Surveillance‖ 2005 IEEE 
[12]. F. Ye, H. Lou, S. Lu, and L. Zhang, ―Statistical en-route filtering of injected false data in sensor 
networks,‖ in IEEE INFOCOM, March 2004. 
[13]. S. Zhu, S. Setia, S. Jajodia, and P. Ning, ―An interleaved hop-by-hop authentication scheme for 
filtering false data in sensor networks,‖ in IEEE Symposium on Security and Privacy, 2004. 
[14]. A. Perrig, R. Canetti, J. Tygar, and D. Song, ―Efficient authentication and signing of multicast 
streams over lossy channels,‖ in IEEE Symposium on Security and Privacy, May 2000. 
[15]. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, ―Perfectly-secure key 
distribution for dynamic conferences,‖ in Advances in Cryptology - Crypto’92, ser. Lecture Notes in 
Computer Science Volume 740, 1992, pp. 471–486. 
[16]. T. A. ElGamal, ―A public-key cryptosystem and a signature scheme based on discrete logarithms,‖ 
IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469–472, 1985. 
[17]. R. Rivest, A. Shamir, and L. Adleman, ―A method for obtaining digital signatures and public-key 
cryptosystems, ‖ Communications. of the Assoc. of Comp. Mach., vol. 21, no. 2, pp. 120–126, 1978.

More Related Content

What's hot

DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
IOSR Journals
 
A new ids scheme against blackhole attack to enhance security in wireless net...
A new ids scheme against blackhole attack to enhance security in wireless net...A new ids scheme against blackhole attack to enhance security in wireless net...
A new ids scheme against blackhole attack to enhance security in wireless net...
eSAT Journals
 
Efficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyEfficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a survey
eSAT Publishing House
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
caijjournal
 
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
Vamsi IV
 
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
ijp2p
 
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNSLSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
IJNSA Journal
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodes
Selva Raj
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming Attack
IJCERT
 
TAM new report
TAM new reportTAM new report
TAM new reportSuzit Punk
 
Preventing Malicious Node and Provide Secure Routing In Manet
Preventing Malicious Node and Provide Secure Routing In ManetPreventing Malicious Node and Provide Secure Routing In Manet
Preventing Malicious Node and Provide Secure Routing In Manet
IOSR Journals
 

What's hot (14)

B43040610
B43040610B43040610
B43040610
 
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
 
A43030104
A43030104A43030104
A43030104
 
A new ids scheme against blackhole attack to enhance security in wireless net...
A new ids scheme against blackhole attack to enhance security in wireless net...A new ids scheme against blackhole attack to enhance security in wireless net...
A new ids scheme against blackhole attack to enhance security in wireless net...
 
Efficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyEfficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a survey
 
5215ijcis01
5215ijcis015215ijcis01
5215ijcis01
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
 
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
 
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
 
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNSLSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodes
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming Attack
 
TAM new report
TAM new reportTAM new report
TAM new report
 
Preventing Malicious Node and Provide Secure Routing In Manet
Preventing Malicious Node and Provide Secure Routing In ManetPreventing Malicious Node and Provide Secure Routing In Manet
Preventing Malicious Node and Provide Secure Routing In Manet
 

Viewers also liked

B1080817
B1080817B1080817
B1080817
IJERD Editor
 
G1074651
G1074651G1074651
G1074651
IJERD Editor
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
D1082731
D1082731D1082731
D1082731
IJERD Editor
 
A1080107
A1080107A1080107
A1080107
IJERD Editor
 
D1082228
D1082228D1082228
D1082228
IJERD Editor
 
I1086470
I1086470I1086470
I1086470
IJERD Editor
 
G1084857
G1084857G1084857
G1084857
IJERD Editor
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
IJERD Editor
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
IJERD Editor
 

Viewers also liked (15)

www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
B1080817
B1080817B1080817
B1080817
 
G1074651
G1074651G1074651
G1074651
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
D1082731
D1082731D1082731
D1082731
 
A1080107
A1080107A1080107
A1080107
 
D1082228
D1082228D1082228
D1082228
 
I1086470
I1086470I1086470
I1086470
 
G1084857
G1084857G1084857
G1084857
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 

Similar to I1086066

I1086066
I1086066I1086066
I1086066
Selva Raj
 
Hop by hop message authentication chapter 1
Hop by hop message authentication chapter 1Hop by hop message authentication chapter 1
Hop by hop message authentication chapter 1
Selva Raj
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networks
Zac Darcy
 
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Editor IJCATR
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
Zac Darcy
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
Zac Darcy
 
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
CSCJournals
 
Security in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingSecurity in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using Broadcasting
IJMER
 
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote  Cooperative GroupsA Novel Key Management Paradigm for Broadcasting to Remote  Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
IJMER
 
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
theijes
 
Info mimi-hop-by-hop authentication
Info mimi-hop-by-hop authenticationInfo mimi-hop-by-hop authentication
Info mimi-hop-by-hop authentication
Selva Raj
 
Info mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copyInfo mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copy
Selva Raj
 
A Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSA Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETS
CSCJournals
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
EditorJST
 
Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor Network
IJCI JOURNAL
 
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
IJNSA Journal
 
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor NetworkA Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
IJERD Editor
 
Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environment
idescitation
 
B018140813
B018140813B018140813
B018140813
IOSR Journals
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
IOSR Journals
 

Similar to I1086066 (20)

I1086066
I1086066I1086066
I1086066
 
Hop by hop message authentication chapter 1
Hop by hop message authentication chapter 1Hop by hop message authentication chapter 1
Hop by hop message authentication chapter 1
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networks
 
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
Hop- by- Hop Message Authentication and Wormhole Detection Mechanism in Wirel...
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
 
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
Cluster Based Misbehaviour Detection and Authentication Using Threshold Crypt...
 
Security in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingSecurity in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using Broadcasting
 
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote  Cooperative GroupsA Novel Key Management Paradigm for Broadcasting to Remote  Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
 
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
Message Authentication And Source Privacy Using BAC Technique In Wireless Sen...
 
Info mimi-hop-by-hop authentication
Info mimi-hop-by-hop authenticationInfo mimi-hop-by-hop authentication
Info mimi-hop-by-hop authentication
 
Info mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copyInfo mimi-hop-by-hop authentication-copy
Info mimi-hop-by-hop authentication-copy
 
A Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETSA Trust Conscious Secure Route Data Communication in MANETS
A Trust Conscious Secure Route Data Communication in MANETS
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
 
Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor Network
 
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
 
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor NetworkA Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
 
Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environment
 
B018140813
B018140813B018140813
B018140813
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
 

More from IJERD Editor

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
IJERD Editor
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACE
IJERD Editor
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
IJERD Editor
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’
IJERD Editor
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding Design
IJERD Editor
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and Verification
IJERD Editor
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
IJERD Editor
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
IJERD Editor
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive Manufacturing
IJERD Editor
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string value
IJERD Editor
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
IJERD Editor
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
IJERD Editor
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
IJERD Editor
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
IJERD Editor
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
IJERD Editor
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
IJERD Editor
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF Dxing
IJERD Editor
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
IJERD Editor
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart Grid
IJERD Editor
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powder
IJERD Editor
 

More from IJERD Editor (20)

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACE
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding Design
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and Verification
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive Manufacturing
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string value
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF Dxing
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart Grid
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powder
 

Recently uploaded

Basic Industrial Engineering terms for apparel
Basic Industrial Engineering terms for apparelBasic Industrial Engineering terms for apparel
Basic Industrial Engineering terms for apparel
top1002
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Teleport Manpower Consultant
 
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
ydteq
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
BrazilAccount1
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
ClaraZara1
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
TeeVichai
 
14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application
SyedAbiiAzazi1
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
karthi keyan
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
ChristineTorrepenida1
 
Heap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTS
Heap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTSHeap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTS
Heap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTS
Soumen Santra
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
Kamal Acharya
 

Recently uploaded (20)

Basic Industrial Engineering terms for apparel
Basic Industrial Engineering terms for apparelBasic Industrial Engineering terms for apparel
Basic Industrial Engineering terms for apparel
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
 
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
一比一原版(UofT毕业证)多伦多大学毕业证成绩单如何办理
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
 
14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
 
Heap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTS
Heap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTSHeap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTS
Heap Sort (SS).ppt FOR ENGINEERING GRADUATES, BCA, MCA, MTECH, BSC STUDENTS
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
 

I1086066

  • 1. International Journal of Engineering Research and Development e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com Volume 10, Issue 8 (August 2014), PP.60-66 Message Authentication and Source Privacy in Wireless Sensor Network using Rivest Cipher 6 Algorithm 1Ms. Sonam A. Bais, 2Prof. Animesh R. Tayal 1Computer Technology Priyadarshini College of Engineering Nagpur, India 2Computer Technology Priyadarshini College of Engineering Nagpur, India Abstract:- Message authentication is one of the most efficient ways to prevent unauthorized and corrupted messages from being forwarded in wireless sensor networks (WSNs). That's why, numerous message authentication proposals have been developed based on either symmetric-key cryptosystems or public-key cryptosystems. Many of them, have the restrictions of high computational and communication overhead in addition to lack of scalability and resilience to node compromise attacks. Wireless Sensor Networks (WSN) are being very popular day by day, however one of the main concern in wireless sensor network (WSN) is its limited resources. One have to look to the resources to generate Message Authentication Code (MAC) keeping in mind the feasibility of method used for the sensor network at hand. This paper the message authentication and source privacy in wireless sensor environment by using Rivest cipher version 6 (RC6) algorithms. It also compares various features in terms of computational overhead, energy consumption, message delay, memory consumption. Index Terms:- Hop-by-hop message authentication, symmetric-key cryptosystem, public-key cryptosystem, source privacy, simulation, wireless sensor networks (WSNs), RC6 algorithm (Rivest cipher version 6). I. INTRODUCTION Message authentication performs a very important role in thwarting unauthorized and corrupted messages from being delivered in networks to save the valuable sensor energy [9]. Therefore, many authentication schemes have been proposed in literature to offer message authenticity and integrity verification for wireless sensor networks (WSNs) [4]–[9]. These approaches can largely be separated into two categories: public-key based approaches and symmetric-key based approaches[13].The symmetric-key based approach necessitates composite key management, lacks of scalability, not flexible to large numbers of node compromise attacks since the message sender and the receiver have to share a secret key. The shared key is handled by the sender to produce a message authentication code (MAC) for each transmitted message [8]. However, for this process the authenticity and integrity of the message can only be confirmed by the node with the shared secret key, which is usually shared by a group of sensor nodes [11]. An intruder can compromise the key by incarcerating a single sensor node. In addition, this method is not useful in multicast networks. For the public-key based method, each message is transmitted along with the digital signature of the message produced using the sender’s private key [10]. Every intermediate forwarder and the final receiver can authenticate the message using the sender’s public key [16], [11]. One of the restrictions of the public key based method is the high computational overhead. To solve the scalability problem a secret polynomial based message authentication scheme was introduced. The idea of this scheme is similar to a threshold secret sharing where the threshold is determined, by the degree of the polynomial [7]. This approach offers information-theoretic security of the shared secret key when the number of messages transmitted is less than the threshold [5]. The intermediate nodes verify the authenticity of the message through a polynomial evaluation [6]. However, when the number of messages transmitted is larger than the threshold the polynomial can be fully recovered and the system is completely broken. An alternative solution was proposed in [4] to thwart the intruder from recovering the polynomial by computing the coefficients of the polynomial l[5]. The idea is to add a random noise called a perturbation factor to the polynomial that why, the coefficients of the polynomial cannot be easily solved [2]. However, a recent study shows that the random noise can be completely removed from the polynomial using error-correcting code techniques [15]. For the public-key based approach, each message is transmitted along with the digital signature of the message generated using the sender’s private key. Every intermediate forwarder and the final receiver can authenticate the message using the sender’s public key [11], [8]. One of the limitations of the public key based scheme is the high computational overhead [6]. By comparing all the limitation and drawback over the public 60
  • 2. Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… key cryptography, in this paper we propose the RC6 algorithm for providing high security in wireless sensor environment in terms of message authentication as well as source privacy. II. LITERATURE REVIEW 61 A .Wireless sensor networks Wireless sensor networks simplify the compilation and scrutiny of information from multiple locations [3]. The term wireless sensor network (WSN) illustrates an association among miniaturized embedded communication devices that supervise and evaluate their surrounding environment. The network is composed of many minute nodes sometimes referred to as motes [5]. A node is made up of the sensor(s), the microcontroller, the radio communication component, and a power source. Wireless sensor nodes range in size from a few millimeters to the size of a handheld computer. Apart from of size, sensor nodes share general constraints. Figure 1: wireless sensor network environment Security risks in wireless sensor networks contain threats to the confidentiality, integrity, and a availability of the system. Security methods used on the Internet are not simply adaptable to sensor networks because of the limited resources of the sensors and the ad-hoc feature of the networks. In this paper we propose hop by hop message authentication by using RC6 algorithm. B. NS-2 NS (Version-2) is an object oriented, discrete event simulator. It was written in C++ with OTcl use as a front- end[10]. The simulator supports a class hierarchy in C++ (compiled hierarchy) and a similar class hierarchy within the OTcl interpreter (interpreted hierarchy) include. The two hierarchies are closely related to each other; from the user’s point of view, there is a one-to-one relation between a class in the interpreted hierarchy and one in the compiled hierarchy. Network simulator uses two languages because simulator has two different kinds of things it needs to do. On one side, detailed simulations of protocols requires a systems programming language which can efficiently manipulate bytes, packet headers, implement algorithms that run over large data sets[12]. For these tasks run-time speed is important and turn-around time (run simulation, find bug, fix bug, recompile, re-run) is less important. On the other side, a large part of network research involves slightly varying parameters or configurations, or quickly exploring a number of scenarios [10]-[12]. In these cases, iteration time (change the model and re-run) is more important. Since configuration runs once (at the beginning of the simulation) [5], run-time of this part of the task is less important. Ns meets both of these needs with two languages, C++ and OTcl [5].C++ is fast to run but slow to change, make it suitable for detailed protocol implementation. An OTcl runs very slower but can be changed very quickly (and interactively), making it ideal for simulation configuration [10]. ns (via tclcl) provides glue to make objects and variables appear on both languages. The tcl interface can be used in cases where small changes in the scenarios are easily implemented. Similarly, the C++ code can be changes when processing of all incoming packets are done, or when changes in the behavior of the protocol is anticipated. In ns, the advance of time depends on the timing of events which are maintained by a scheduler [12]. An event is an object in the C++ hierarchy with an unique ID, a scheduled time and a pointer to an object that handles the event. A scheduler keeps an ordered data structure with the events to be executed and fires them side by side, invoking the handler of the event [8]-[10].
  • 3. Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… In propose scheme we used OTcl for message authentication, source privacy and When providing encryption and decryption by using RC6 then C++ language is used. III. PROPOSED APPROACH Our proposed authentication scheme aims at achieving the following goals: • Message authentication: The message receiver should be able to verify whether a received message is sent by the node that is claimed or by a node in a particular group. In other words, the adversaries cannot pretend to be an innocent node and inject fake messages into the network without being detected. • Hop-by-hop message authentication: Every forwarder on the routing path should be able to verify the authenticity and integrity of the messages upon reception [1].  Identity and location privacy: The adversaries cannot determine the message sender’s ID and location by analyzing the message contents or the local traffic [3]. • Efficiency: The scheme should be efficient in terms of both computational and communication overhead [15]. 62 A Rivest Cipher 6 RC6 is a block cipher based. RC6 is a parameterized algorithm where the block size, the key size, and the number of rounds are variable.[12] The upper limit on the key size is 2040 bits. RC6 adds two features to RC5:-First the inclusion of integer multiplication. Second is the use of four 4-bit working registers instead of RC5's two 2-bit registers [4]. RC6 is a completely parameterized family of encryption algorithms system. A version of RC6 is more precisely specified as RC6-w/r/b where the word size is w bits, encryption has nonnegative number of rounds r and b denoting the length of the encryption key in bytes [10]. Since the AES submission is aimed at w = 32 and r = 20, it can use RC6 as shorthand to consider to such versions. When any other value of w or r is intended in the text, the parameter values will be specified as RC6-w/r [7]. Of meticulous relevance to the AES attempt will be the versions of RC6 with 16-, 24- and 32-byte keys. For all variants, RC6-w/r/b works on units of four w-bit words using the following fundamental operations [2]. The operations used in RC6 are given fundamental operation:  A+B= integer addition modulo 2w.  A-B= integer subtraction modulo 2w.  A⊕B= bitwise exclusive-or of w-bit words size.  A*B= integer multiplication modulo 2w.  A<<<B= rotation of the w-bit word A to the left by the amount given by, the least significant lg w bits of B.  A>>>B = rotation of the w-bit word A to the right by the amount given by, the least significant lg w bits of B f(x) = x(2x+1)mod2w. A.1 Encryption with RC6-
  • 4. Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 63 A.2 Decryption with RC6- IV. COMPARE VARIOUS FEATURE BY USING GRAPHICAL FORMATE A. Delay combime graph Figure: Number of communication verses Delay
  • 5. Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 64 B. Packetlosscombine graph Figure: Simulation time verses Packet loss C. Network loss combine graph Figure: Simulation time verses Network loss
  • 6. Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… 65 D. Cost combine graph Figure: Number of communication verses Cost ACKNOWLEDGMENT To provide hop-by-hop message authentication, the weakness of the built in threshold of the polynomial-based scheme. We propose a hop-by-hop message authentication scheme based on the RC6. Both theoretical and simulation results show that, in comparable scenarios, our proposed scheme is more efficient than the bivariate polynomial-based scheme in terms of computational overhead, energy consumption, message delay and memory consumption. REFERENCES [1]. Jian Li Yun Li Jian Ren Jie Wu, ―Hop-by-Hop Message Authentication and Source Privacy in Wireless Sensor Networks‖, IEEE Transactions On Parallel And Distributed Systems, pp 1-10, 2013 [2]. Sadaqat Ur Rehman, Muhammad Bilal, Basharat Ahmad, Khawaja Muhammad Yahya, Anees Ullah, Obaid Ur Rehman, ―Comparison Based Analysis of Different Cryptographic and Encryption Techniques Using Message Authentication Code (MAC) in Wireless Sensor Networks (WSN)‖, IJCSI International Journal of Computer Science Issues, Vol. 9, Issue 1, No 2, January 2012, pp 96-101 [3]. Harsh Kumar Verma, Ravindra Kumar Singh, ―Performance Analysis of RC6, Twofish and Rijndael Block Cipher Algorithms‖, International Journal of Computer Applications (0975 – 8887) Volume 42– No.16, March 2012, pp 1-7 [4]. M. Albrecht, C. Gentry, S. Halevi, and J. Katz, ―Attacking cryptographic schemes based on ‖perturbation polynomials‖,‖ Cryptology ePrint Archive, Report 2009/098, 2009, http://eprint.iacr.org. [5]. Dunfan Ye,DaoliGong,WeiWang ―Application of Wreless Sensor Networks in Environmental Monitoring‖, 2009 2nd International Conference on Power Electronics and Intelligent Transportation System. [6]. Ling Tan, Shunyi Zhang, and Yanfeng Sun, Jing Qi ―Application of Wireless Sensor Networks in Energy Automation‖, Sustainable Power Generation and Supply, 2009. Supergen ’09. International conference [7]. H. Wang, S. Sheng, C. Tan, and Q. Li, ―Comparing symmetric-key and public-key based security schemes in sensor networks: A case study of user access control,‖ in IEEE ICDCS, Beijing, China, 2008, pp. 11–18. [8]. Ian F. Akylidiz, Fellow IEEE, Tommaso Melodia, Member IEEE, and Kaushik R. Chowdhury, Student Member IEEE ―Wireless Multimedia Sensor Networks: Applications and Testbeds‖, Proceedings of the IEEE. Vol. 96, No. 10, October 2008
  • 7. Message Authentication and Source Privacy in Wireless Sensor Network using Rivest… [9]. W. Zhang, N. Subramanian, and G. Wang, ―Lightweight and compromise resilient message authentication in sensor networks,‖ in IEEE INFOCOM, Phoenix, AZ., April 15-17 2008. [10]. Raymond Sbrusch, ―Authenticated Messaging In Wireless Sensor Networks Used For Surveillance‖, Thesis, The University Of Houston-Clear Lake, May, 2008 [11]. Chung-Kuo Chang, J. Marc Overhage, Jeffrey Huang ―An Application of Sensor Networks for 66 Syndromic Surveillance‖ 2005 IEEE [12]. F. Ye, H. Lou, S. Lu, and L. Zhang, ―Statistical en-route filtering of injected false data in sensor networks,‖ in IEEE INFOCOM, March 2004. [13]. S. Zhu, S. Setia, S. Jajodia, and P. Ning, ―An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks,‖ in IEEE Symposium on Security and Privacy, 2004. [14]. A. Perrig, R. Canetti, J. Tygar, and D. Song, ―Efficient authentication and signing of multicast streams over lossy channels,‖ in IEEE Symposium on Security and Privacy, May 2000. [15]. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, ―Perfectly-secure key distribution for dynamic conferences,‖ in Advances in Cryptology - Crypto’92, ser. Lecture Notes in Computer Science Volume 740, 1992, pp. 471–486. [16]. T. A. ElGamal, ―A public-key cryptosystem and a signature scheme based on discrete logarithms,‖ IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469–472, 1985. [17]. R. Rivest, A. Shamir, and L. Adleman, ―A method for obtaining digital signatures and public-key cryptosystems, ‖ Communications. of the Assoc. of Comp. Mach., vol. 21, no. 2, pp. 120–126, 1978.