SlideShare a Scribd company logo
1 of 10
Download to read offline
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
DOI:10.5121/ijcis.2014.4203 27
SECURE ROUTING PATH USING TRUST VALUES FOR
WIRELESS SENSOR NETWORKS
Dr.S.Rajaram1
, A. Babu Karuppiah2
, K. Vinoth Kumar3
Department of ECE, Velammal College of Engineering and Technology
ABSTRACT
Traditional cryptography-based security mechanisms such as authentication and authorization are not
effective against insider attacks like wormhole, sinkhole, selective forwarding attacks, etc., Trust based
approaches have been widely used to counter insider attacks in wireless sensor networks. It provides a
quantitative way to evaluate the trustworthiness of sensor nodes. An untrustworthy node can wreak
considerable damage and adversely affect the quality and reliability of data. Therefore, analyzing the trust
level of a node is important. In this paper we focused about indirect trust mechanism, in which each node
monitors the forwarding behavior of its neighbors in order to detect any node that behaves selfishly and
does not forward the packets it receives. For this, we used a link state routing protocol based indirect
trusts which forms the shortest route and finds the best trustworthy route among them by comparing the
values of all the calculated route trusts as for each route present in the network. And finally, we compare
our work with similar routing protocols and show its advantages over them.
KEYWORDS
Wireless Sensor Networks (WSNs), Routing, Benevolent Node, Malicious Node, Trust Management
1. INTRODUCTION
A Wireless sensor network (WSN) is a collection of millimeter-scale, self-contained, micro-
electro-mechanical devices. These tiny devices have sensors, computational processing ability
(i.e. CPU power), wireless receiver and transmitter technology and a power supply. WSNs are
limited in power, computational capacity and memory, and may not have global IDs. WSNs have
a wide range of applications, ranging from monitoring environments, military zones, sensitive
installations and remote data collection and analysis.
Trust establishment among nodes is a must to evaluate the trustworthiness of other nodes and is
one of the most critical issues in WSNs. Trust is dependent on time; it can increase or decrease
with time based on the available evidence through direct interactions with the node or
recommendations from other trusted nodes. Trust-modeling is mathematical representation of
node‟s opinion of another node in a network. We need mathematical tools to represent trust and
reputation, update these continuously. Maintaining a record of the transactions with other nodes,
directly as well as indirectly, from this record a „trust‟ value will be established [1].
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
28
Trust means everybody is trusted somehow and does not require any authentication (less
overhead). It tells the degree of reliability. Every node finds the trust of all other nodes, based on
previous experience and recommendations in fulfilling its promises.
2. SECURITY ISSUES IN WSNS
There are some successful trust schemes which can perform well such as Trust Management for
Resilient Geographic Routing (T-RGR), Reputation-based Framework for Sensor Networks
(RFSN) and Group-based Trust Management Scheme (GTMS), but several important problems
still need to be solved.
(1) The first problem is, WSNs are made up of resources limited nodes. Energy is critical for
WSNs. Nevertheless, few of trust schemes take into consideration the node‟s residual energy
which can affect the work of the trust schemes. In general, when a node has a higher trust value
in the sponsor node‟s trust table, it may be apt to be selected as a service provider in a trust
scheme. Then this can make the selected node consume more energy than other nodes and
exhaust the energy prematurely. We learn that taking into consideration the node‟s residual
energy will avoid this flaw and prolong the network lifetime and balance the network load.
(2) The second problem is, when one node sends reputation request messages to its neighbor to
get the monitored node‟s indirect trust value, this can cost a large amount of additional energy.
Consider this case, in a group of n nodes, taking the RFSN trust model for an example let‟s
compute the amount of data packets that the nodes need to send out during getting indirect trust
information. When node A wants to interact with node B, it needs to send out n-2 request packets
and then receive n-2 replying packets, and the total number is 2(n-2). If node A wants to interact
with n-1 nodes, the amount of packets is 2(n-1)(n-2).When all the nodes in the group update all
trust value in their trust tables, so the maximum amount of the packets is 2n(n-1)(n-2). Now, we
choose one node as a header, which is the trust information collection centre. The rest nodes in
the group periodically report reputation messages to the header. The header collects and
aggregates all the messages. The total number of the packets sent out in this process is n-1. When
node A wants to communicate with node B, it just only need to send the reputation request
message to the header and receives the reply message from the header. This will cost only 2
packets. If node A wants to communicate with n-2 nodes, there are 2(n- 2) packets all together.
When all the nodes in the group update all the trust value of their neighbors, so the maximum
amount of the packets is 2(n-2)(n-1)+n-1=(2n-3)(n-1). According to the energy consumption
analysis proposed by H. O. Tan and I. Korpeoglu, once the size of packet and the distance are
decided, the more number of packets are sent out, the more energy will be consumed. So the new
method can cost less energy than the method described in RFSN, especially in the large-scale
WSNs. At the same time, the header can aggregate the information, so it can reduce the memory
consumption. And it can be easy to manage the trust of the mobile nodes as well. The new
method may incur the header to exhaust energy quickly that is not beneficial for the network
lifetime and the header will be easy to become the aim of the attacker. Altering the header
properly and regularly may be a good method of solving this problem in this new method.
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
29
The third problem is, when the node integrates the indirect trust value from its neighbor nodes
into the mixed trust value, it needs to pay attention on the reliability of the indirect trust value just
received to avoid bad mouthing attack. In order to keep the WSNs secure, the node will receive
recommendation information only from those nodes who have higher trust value in its trust
tables, exceeding a predefined threshold (e.g. above 0.9). When it integrates all of the
recommendation information, it allocates a high weight to the information sent from these nodes
who have higher trust value. The higher trust value is, the higher weight it will be allocated. But
there will be a flaw. Let us consider such kind of the node when it is selected to be a next routing
node, it can service well, e.g. transmitting the received packet accurately. But when it is asked to
provide the indirect trust information about the monitored node, it will send a false trust
information to interfere the sponsor node to make accurate decisions. This kind of the node is
called malicious spies[9]. These nodes can provide requested services and serve well, they are
benign nodes in the sponsor node‟s opinion. So the indirect trust information obtained from those
malicious spies will be received as normal information. In RFSN and GTMS models, they all
receive the introduction information from the nodes who has higher trust value. Obviously they
are vulnerable to bad mouthing attack launched by malicious spies. To solve this defect, we first
try to distinguish the confidence deposited in a node as a recommender and the trust deposited in
the same node as a service provider [9]. But this method is not enough. We also consider to adopt
filtering scheme that is used to filter interferential recommendation which has large difference
with others in the all information and then punish or award depending on the filtering result.
Isolating the malicious spies may consume more energy and resource. Maybe we can solve this
problem by considering the benefit of the recommended nodes. We realize that the malicious
spies will cost energy and bear the risk of being found as well as getting the benefit when they
take participate in recommending. We can infer that when the cost is greater than income, it will
not send out false indirect information; when the cost is less than income, it will send out false
indirect information. This relationship between cost and income is a game relationship, so using
game theory to solve the problem will be a good choice.
3. TRUST MODELING
A trust model can be defined as the representation of the trustworthiness of each node in the
opinion of another node, thus each node associates a trust value with every other node.
Figure 1. Combined Trust Mechanism
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
30
As illustrated in Figure, When the direct information can meet certain trust requirement, it uses
the direct value, otherwise it will use the indirect trust value. Three different kinds information
have their own advantages and disadvantages. Firstly, the direct trust value which is generated by
the sponsor node itself is considered to be completely trustable and is the simple and energy
saving. At the same time, it can prevent the bad mouthing attacks. On the other hand, the single
direct trust value can make the information uncompleted and unsymmetrical. Sometimes the
direct trust information can‟t accurately reflect the actual situation of the nodes. The indirect trust
information is formed by the sponsor requiring and integrating. The indirect information alone is
very rare in the WSNs. Omitting the indirect trust information can make the decision made
depending on the trust value not be consistent with the actual state of the network[13]. Secondly,
the indirect information can be used to initiate the new node‟s trust value[12]. We learn that the
indirect information can help to solve the problem of the information uncompleted incurred by
adopting the direct information alone. But requiring the indirect information can consume amount
of additional of energy. This is critical for the sensor network lifetime and may bring the
malicious nodes‟ bad mouthing attacks. We can infer that the direct information and the indirect
information can supplement each other.
The updating of the trust value has two parts. The first one is the aging. We can give the different
weights to the past trust value and the present trust value depending on the actual requirements
and different destinations. If we give the present trust value a higher weight, it will always keep
the node in the normal state. If we give the past trust value a higher weight, it will prevent the
node‟s deception. Because the malicious nodes can work well in a short term to promote trust
value. The second one is updating periodically. It can keep the routing lines stable and meet the
characteristics of sensor nodes[14].The sensor nodes need to sleep in a timely manner to save
energy.
4. RELATED WORK
Trust Management in WSNs is a relatively new concept which is still in nascent stage. Although
some research papers are available for computing the trust value of the nodes, a very limited work
towards their inclusion in the data routing path has been reported so far. In ATSR [1], the Total
Trust (TT) information of a node is calculated by combining DT and IT information of the node.
Finally the routing decisions are taken based on geographical information as well as TT
information. The disadvantage is that the nodes needed to calculate DTs and ITs for all other
nodes require high processing and storage capabilities. In DTLSRP [2], Total Direct Trust value
(TDT) is calculated by geometric mean of all trust metrics. A threshold value (TTH) is fixed
depending on application. The nodes having TDT higher than TTH are considered as benevolent
nodes and rest are selfish nodes., Link State Routing protocol is used to find all available paths.
The multiplicative Route Trusts are calculated for each path. The highest routing path trust value
is chosen as best routing path. DTLSRP simulations perform better result with respect to other
protocols such as ATSR, etc. This method allows us to find the shortest path without applying
Dijkstra‟s algorithm. However it does not include
Indirect Trust (IT). TILSRP [3] is a new algorithm for calculation of both DT and IT of
individual nodes based on LSR protocol. The selfish nodes are eliminated from the network and
Route Trusts (RTs) are calculated thereby.
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
31
5. PROPOSED WORK
The indirect trust (IT) value is important mainly for newly initialized nodes or mobile nodes that
have recently arrived in a new neighborhood. If a node is found in different neighborhoods each
time it needs to send a new message, then direct interaction provides no trust info. In this case, if
trust information is exchanged between nodes and especially if this exchange happens more
frequently than the data message transmission, the source node has gathered (indirectly) trust
information before it sends out a new data message. Thus, the exchange of indirect trust is useful
mainly when node mobility has to be supported.
An important design option for calculating indirect trust information exchange is the frequency of
the exchange. The exchange frequency directly affects the speed of trust information. To limit the
exchanged information, only positive (or negative) information has been proposed to be shared
[5]. However, when only positive information is shared, since nodes learn only from their own
experience about a malicious node, colluding malicious nodes can extend each other‟s survival
time through false praise reports. If all N one-hop neighbors are asked triggering the generation of
N reputation response messages, the network load would be significantly burdened (increasing
collision probability) and the node resource (memory, processing and energy) consumption would
also increase significantly.
From the analysis of direct trust mechanism, packet losses are severely occurred. So that we
proposed one algorithm for obtaining secured routing path in WSNs. The algorithm is based upon
both the direct and indirect trust exchange information. Both the information gives the secured
and reliable path for routing. In this model, every node monitors all one-hop neighbors to check
whether they forward the messages they receive towards the sink node. The ratio between the
actually forwarded and all the transmitted messages provides an indication, whether the selected
neighbor is sincerely cooperating. Values close to1 indicate a benign node, while values close to
0 indicate malicious nodes. This information is then used to calculate the routing function, based
on which the next hop node is selected.
5.1 EVALUATION OF INDIVIDUAL TRUST METRICS IN SENSOR NODES
Suppose we take 23 wireless sensor nodes, to explain this algorithm. Although all the nodes are
assumed to be homogeneous and uniform in hardware and routing capabilities initially, however
their different parameters vary with time in a pre-defined manner in the example taken. Routing
of sensed (or collected) data in this case can be initiated via event or time triggering. The method
of routing, in the present case is developed independently of the rules associated with such
triggering. Every packet of information to be routed definitely comprises of a source and a sink.
They are denoted here by red and yellow colours. Streams of packets are sent from the Source (or
N19) to the Destination (or N7) as shown in the figure below.
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
32
Figure 2. Routes from Source to Destination with node numbers as selected by LSRP
We are using the fundamental routing protocol named Link State Routing Protocol with the
exclusion of Dijkstra‟s algorithm. This protocol is particularly attractive in the case of Wireless
Sensor Networks which have limited hardware and software features. The redundancy on
applying Dijkstra‟s algorithm here reduces the routing overhead. Its absence in calculation of the
shortest path is compensated using our Select the Most Trusted Route (SMTR) algorithm which
chooses the most reliable (or trusted) route. R1, R2, R3, R4, R5, R6 indicates the available routes
from the source to destination.
R1: S->N14->N9->N6->N3->D
R2: S->N9->N6->N3->D
R3: S->N15->N10->N11->D
R4: S->N15->N11->D
R5: S->N15->N16->D
R6: S->N22->N20->N17->N12->D
Algorithm: For calculating the trust of the node.
Initial condition: Each node wants to communicate with other nodes in the network.
Input: Get the source and destination of the network.
Output: Trust value calculation and communication.
Begin: Apply Link State Routing Protocol.
 Get the Node id‟s N=1
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
33
 Mark the sensor nodes in each of the routes
 Calculate the direct trust by
 Calculate the indirect trust by

 Calculate the total trust by

 Get the path trust by

 Select route N
 If PTN>PTi for all i≠N
Path through Route N
 Else
N=N+1 and go back to previous step
Notations:
DTy(X): Direct trust value of node Y in node X
ITi(X): Indirect Trust value of Node X with respect to node i
Wj: Weightage given to the direct trust with respect to particular neighboring nodes used in
calculation of indirect trust
TT: Total Trust
PT: Path Trust
5. SIMULATION RESULTS
To verify the performance of new algorithm, simulation is done through MATLAB.
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
34
Figure 3. Trusted path for Routing from analysis
There are 50 nodes randomly uniformly distributed in the simulation environment, and the area is
a circle with radius of 100 meters. The initial energy of each node is 5J and about every 1 second,
each node generates a data packet with packet size 500bit. Here equivalent trust values of 0.5
were given in prior to some 30 fully powered and working homogeneous nodes and they sent
messages in proportional to those value. It is clear from the fact that in absence of any receiving
or sending nodes the indirect trust value of a node is extremely small. Then the indirect trust
value is 0. The matlab simulation and performance analysis of this model is given above figure 3.
Fig 4. Performance analysis of TRITS compared with ATSR, DTLSRP and TILSRP
Our proposed method TRITS has better performance as compared to the existing systems ATSR,
DTLSRP and TILSRP as shown in above figure 4.
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
35
6. CONCLUSIONS
Taking routing as main objective, proposed routing mechanism dedicated for wireless sensor
networks. In our proposed method, the new algorithm SRPT (Secure Routing Path using Trust
values) has better performance as compared to existing systems. Here, in this approach, during
transmission of packets, if any node in the routing path get fails to transmit the packets. That time
it can automatically chooses the another routing path to transmit the packets to the required
destination.
7. REFERENCES
[1] S. S. Babu, A. Raha, and M.K. Naskar, “A Direct Trust Dependent Link State Routing Protocol Using
Route Trusts for WSNs (DTLSRP)”, Wireless Sensor Network Journal, USA, pp. 125-134, April
2011.
[2] Theodore Zahariadis, Helen Leligou, Panagiotis Karkazis, Panagiotis Trakadas, Ioannis
Papaefstathiou, Charalambos Vangelatos, Lionel Besson, “Design and implementation of a trust-
aware routing protocol for large WSNs”, Int. Journal of Network Security & Its Applications, July
2010, Vol. 2, No 3, pp. 52-68.
[3] G. Zhan, W. Shi, and J. Deng, TARF: A Trust-Aware Routing Framework for Wireless Sensor
Networks. Wireless Sensor Networks, Lecture Notes in Computer Science, 2010, Volume 5970/2010,
pp. 65-80, DOI: 10.1007/978-3-642-11917-0_5.
[4] T. Zahariadis, H. C. Leligou, S.Voulotis, S. Maniatis, P. Trakadas, and P. Karkazis, “An energy and
trust-aware routing protocol for large wireless sensor networks”, World Scientific and Engineering
Academy and Society. Wisconsin, USA, 2009, pp. 216-224.
[5] A. Raha, M.K. Naskar, S.S. Babu, Omar Alfandi and Dieter Hogrefe, “Trust Integrated Link State
Routing Protocol for Wireless Sensor Network (TILSRP), published in Proc. of 5thIEEE ANTS 2011,
Dec 2011.
[6] H. C. Leligou, P. Karkazis, Th. Zahariadis, T. Velivasaki, Th. Tsiodras, C. Matrakidis, S. Voliotis,
“The Impact of Indirect Trust Information Exchange on Network Performance and Energy
Consumption in Wireless Sensor Networks”, ELMAR, 2011 proceedings, pp 153-156.
[7] Youngho Cho, Gang Qu, Yuanming Wu, “Insider Threats against Trust Mechanism with Watchdog
and Defending Approaches in Wireless Sensor Networks”, Security and privacy workshops (SPW),
2012 IEEE Symposium on, 24-25 May 2012
[8] Yan (Lindsay) Sun, Zhu Han, and K. J. Ray Liu, “Defense of Trust Management Vulnerabilities in
Distributed Networks”, IEEE Communications Magazine, Vol 46, Issue 2, 2008, pp.112-119.
[9] Jianqiao GAO, Julong PAN*, Zhanyi XU, “Towards Trust-based Security Mechanism for Wireless
Sensor Networks”, WICON conf on 2011, pp 1-5.
[10] Theodore Zahariadis, Helen C. Leligou, Panagiotis Trakadas and Stamatis Voliotis, “Mobile
Networks Trust Management in Wireless Sensor Networks”, European Transactions on
Telecommunications, 2010; 21:386-395.
International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014
36
Authors
Dr. S. Rajaram, working as Associate Professor of ECE Department of Thiagarajar
College of Engineering, Madurai, obtained his B.E., degree Thiagarajar College of
Engineering from Madurai Kamaraj Univeristy, Madurai and M.E. degree from A.C.C.E.T
Karaikudi. He was awarded PhD by Madurai Kamaraj University in the field of VLSI
Design. He was awarded PDF from Georgia Institute of Technology, USA in 3D VLSI. He
has 16 years of experience of teaching and research. His area of research includes VLSI
Design, Network Security, Wireless Networks. He has published many research papers in
International journals, national and international conferences.
A. Babu Karuppiah, Assistant Professor of ECE Department of Velammal College of
Engineering & Technology, Madurai, obtained his B.E., degree from Adhiparasakthi
Engineering College, Madras University and M.E. degree from Mepco Schlenk Engg.
College, Sivakasi that is affiliated to Anna University, Chennai. He has 11 years of
Teaching and Research experience. Pursuing PhD in Anna University, Tirunelveli in
Networking. He published many research papers in International journals, National and
International conferences. His area of research includes Wireless Sensor Networks.
K. Vinoth Kumar pursuing final year ME Communication Systems at Velammal
College of Engineering and Technology. He received the B.Tech degree from the
Kalasalingam University in 2012. He is currently doing her project work in Wireless
Sensor Networks and has published papers in International journals, national and
international Conferences.

More Related Content

What's hot

Secure multipath routing scheme using key
Secure multipath routing scheme using keySecure multipath routing scheme using key
Secure multipath routing scheme using keyijfcstjournal
 
Efficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyEfficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyeSAT Publishing House
 
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...IRJET Journal
 
Risk-Aware Response Mechanism with Extended D-S theory
Risk-Aware Response Mechanism with Extended D-S theoryRisk-Aware Response Mechanism with Extended D-S theory
Risk-Aware Response Mechanism with Extended D-S theoryEditor IJCATR
 
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...ijp2p
 
Modelling of A Trust and Reputation Model in Wireless Networks
Modelling of A Trust and Reputation Model in Wireless NetworksModelling of A Trust and Reputation Model in Wireless Networks
Modelling of A Trust and Reputation Model in Wireless Networksijeei-iaes
 
A SECURITY SCHEME BASED ON TRUST ATTACK IN MANET
A SECURITY SCHEME BASED ON TRUST ATTACK IN MANETA SECURITY SCHEME BASED ON TRUST ATTACK IN MANET
A SECURITY SCHEME BASED ON TRUST ATTACK IN MANETIAEME Publication
 
a probabilistic misbehavior detection scheme toward efficient trust establish...
a probabilistic misbehavior detection scheme toward efficient trust establish...a probabilistic misbehavior detection scheme toward efficient trust establish...
a probabilistic misbehavior detection scheme toward efficient trust establish...swathi78
 
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNSLSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNSIJNSA Journal
 
A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...
A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...
A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...Editor IJMTER
 

What's hot (14)

Secure multipath routing scheme using key
Secure multipath routing scheme using keySecure multipath routing scheme using key
Secure multipath routing scheme using key
 
Efficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a surveyEfficient security approaches in mobile ad hoc networks a survey
Efficient security approaches in mobile ad hoc networks a survey
 
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
An Efficient Secured And Inspection of Malicious Node Using Double Encryption...
 
zebra curtain
zebra curtainzebra curtain
zebra curtain
 
Risk-Aware Response Mechanism with Extended D-S theory
Risk-Aware Response Mechanism with Extended D-S theoryRisk-Aware Response Mechanism with Extended D-S theory
Risk-Aware Response Mechanism with Extended D-S theory
 
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
INFRINGEMENT PRECLUSION SYSTEM VIA SADEC: STEALTHY ATTACK DETECTION AND COUNT...
 
Modelling of A Trust and Reputation Model in Wireless Networks
Modelling of A Trust and Reputation Model in Wireless NetworksModelling of A Trust and Reputation Model in Wireless Networks
Modelling of A Trust and Reputation Model in Wireless Networks
 
sanju
sanjusanju
sanju
 
L 1000 423
L 1000 423L 1000 423
L 1000 423
 
A SECURITY SCHEME BASED ON TRUST ATTACK IN MANET
A SECURITY SCHEME BASED ON TRUST ATTACK IN MANETA SECURITY SCHEME BASED ON TRUST ATTACK IN MANET
A SECURITY SCHEME BASED ON TRUST ATTACK IN MANET
 
a probabilistic misbehavior detection scheme toward efficient trust establish...
a probabilistic misbehavior detection scheme toward efficient trust establish...a probabilistic misbehavior detection scheme toward efficient trust establish...
a probabilistic misbehavior detection scheme toward efficient trust establish...
 
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNSLSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
LSR PROTOCOL BASED ON NODES POTENTIALITY IN TRUST AND RESIDUAL ENERGY FOR WSNS
 
A Defence Strategy against Flooding Attack Using Puzzles by Game Theory
A Defence Strategy against Flooding Attack Using Puzzles by Game TheoryA Defence Strategy against Flooding Attack Using Puzzles by Game Theory
A Defence Strategy against Flooding Attack Using Puzzles by Game Theory
 
A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...
A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...
A Secure Payment Scheme with Low Communication and Processing Overhead for Mu...
 

Viewers also liked

Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption ijcisjournal
 
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...ijcisjournal
 
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSPERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSijcisjournal
 
Framework for Securing Educational E-Government Service
Framework for Securing Educational E-Government ServiceFramework for Securing Educational E-Government Service
Framework for Securing Educational E-Government Serviceijcisjournal
 
A critical reassessment of
A critical reassessment ofA critical reassessment of
A critical reassessment ofijcisjournal
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCijcisjournal
 
Automatic tempest test and analysis system
Automatic tempest test and analysis systemAutomatic tempest test and analysis system
Automatic tempest test and analysis systemijcisjournal
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharingijcisjournal
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...ijcisjournal
 
Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...ijcisjournal
 
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...ijcisjournal
 
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor ijcisjournal
 
Error Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming CodesError Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming Codesijcisjournal
 
Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsijcisjournal
 
Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion ijcisjournal
 
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEA PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEijcisjournal
 
A proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyA proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyijcisjournal
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain ijcisjournal
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTijcisjournal
 

Viewers also liked (19)

Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption
 
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
 
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSPERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
 
Framework for Securing Educational E-Government Service
Framework for Securing Educational E-Government ServiceFramework for Securing Educational E-Government Service
Framework for Securing Educational E-Government Service
 
A critical reassessment of
A critical reassessment ofA critical reassessment of
A critical reassessment of
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
 
Automatic tempest test and analysis system
Automatic tempest test and analysis systemAutomatic tempest test and analysis system
Automatic tempest test and analysis system
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharing
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
 
Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...
 
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
 
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
 
Error Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming CodesError Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming Codes
 
Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithms
 
Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion
 
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEA PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
 
A proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyA proposed assessment metrics for image steganography
A proposed assessment metrics for image steganography
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
 

Similar to Secure routing path using trust values for

A survey on trust based routing in manet
A survey on trust based routing in manetA survey on trust based routing in manet
A survey on trust based routing in manetIAEME Publication
 
A survey on trust based routing in manet
A survey on trust based routing in manetA survey on trust based routing in manet
A survey on trust based routing in manetIAEME Publication
 
A TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKS
A TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKSA TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKS
A TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKSpijans
 
A Trust-Based Predictive Model for Mobile Ad Hoc Networks
A Trust-Based Predictive Model for Mobile Ad Hoc NetworksA Trust-Based Predictive Model for Mobile Ad Hoc Networks
A Trust-Based Predictive Model for Mobile Ad Hoc Networkspijans
 
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORKTRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORKcscpconf
 
Trust based security in manet
Trust based security in manetTrust based security in manet
Trust based security in maneteSAT Journals
 
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...IJNSA Journal
 
Mitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based Approach
Mitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based ApproachMitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based Approach
Mitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based ApproachIJLT EMAS
 
A METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKS
A METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKSA METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKS
A METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKSijsptm
 
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...IRJET Journal
 
Malicious Node Detection Mechanism for Wireless Ad Hoc Network
Malicious Node Detection Mechanism for Wireless Ad Hoc NetworkMalicious Node Detection Mechanism for Wireless Ad Hoc Network
Malicious Node Detection Mechanism for Wireless Ad Hoc NetworkCSCJournals
 
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...paperpublications3
 
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...IJNSA Journal
 
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...IJNSA Journal
 
A Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor NetworksA Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor Networksijtsrd
 
Trust Providence in Delay Tolerant Networks
Trust Providence in Delay Tolerant NetworksTrust Providence in Delay Tolerant Networks
Trust Providence in Delay Tolerant Networkstheijes
 
Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...
Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...
Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...1crore projects
 
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...IJNSA Journal
 
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...IJNSA Journal
 

Similar to Secure routing path using trust values for (20)

A survey on trust based routing in manet
A survey on trust based routing in manetA survey on trust based routing in manet
A survey on trust based routing in manet
 
A survey on trust based routing in manet
A survey on trust based routing in manetA survey on trust based routing in manet
A survey on trust based routing in manet
 
A TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKS
A TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKSA TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKS
A TRUST-BASED PREDICTIVE MODEL FOR MOBILE AD HOC NETWORKS
 
A Trust-Based Predictive Model for Mobile Ad Hoc Networks
A Trust-Based Predictive Model for Mobile Ad Hoc NetworksA Trust-Based Predictive Model for Mobile Ad Hoc Networks
A Trust-Based Predictive Model for Mobile Ad Hoc Networks
 
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORKTRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
 
Trust based security in manet
Trust based security in manetTrust based security in manet
Trust based security in manet
 
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
 
Mitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based Approach
Mitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based ApproachMitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based Approach
Mitigating Various Attacks in Mobile Ad-hoc Networks Using Trust Based Approach
 
A METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKS
A METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKSA METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKS
A METHOD OF TRUST MANAGEMENT IN WIRELESS SENSOR NETWORKS
 
iPGCON14_134
iPGCON14_134iPGCON14_134
iPGCON14_134
 
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
 
Malicious Node Detection Mechanism for Wireless Ad Hoc Network
Malicious Node Detection Mechanism for Wireless Ad Hoc NetworkMalicious Node Detection Mechanism for Wireless Ad Hoc Network
Malicious Node Detection Mechanism for Wireless Ad Hoc Network
 
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
Dynamic Trust Management of Unattended Wireless Sensor Networks for Cost Awar...
 
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
 
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
PERFORMANCE ANALYSIS OF THE NEIGHBOR WEIGHT TRUST DETERMINATION ALGORITHM IN ...
 
A Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor NetworksA Study on Security in Wireless Sensor Networks
A Study on Security in Wireless Sensor Networks
 
Trust Providence in Delay Tolerant Networks
Trust Providence in Delay Tolerant NetworksTrust Providence in Delay Tolerant Networks
Trust Providence in Delay Tolerant Networks
 
Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...
Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...
Secure Data Aggregation Technique for Wireless Sensor Networks in the Presenc...
 
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
 
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
AUTHENTICATION USING TRUST TO DETECT MISBEHAVING NODES IN MOBILE AD HOC NETWO...
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Secure routing path using trust values for

  • 1. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 DOI:10.5121/ijcis.2014.4203 27 SECURE ROUTING PATH USING TRUST VALUES FOR WIRELESS SENSOR NETWORKS Dr.S.Rajaram1 , A. Babu Karuppiah2 , K. Vinoth Kumar3 Department of ECE, Velammal College of Engineering and Technology ABSTRACT Traditional cryptography-based security mechanisms such as authentication and authorization are not effective against insider attacks like wormhole, sinkhole, selective forwarding attacks, etc., Trust based approaches have been widely used to counter insider attacks in wireless sensor networks. It provides a quantitative way to evaluate the trustworthiness of sensor nodes. An untrustworthy node can wreak considerable damage and adversely affect the quality and reliability of data. Therefore, analyzing the trust level of a node is important. In this paper we focused about indirect trust mechanism, in which each node monitors the forwarding behavior of its neighbors in order to detect any node that behaves selfishly and does not forward the packets it receives. For this, we used a link state routing protocol based indirect trusts which forms the shortest route and finds the best trustworthy route among them by comparing the values of all the calculated route trusts as for each route present in the network. And finally, we compare our work with similar routing protocols and show its advantages over them. KEYWORDS Wireless Sensor Networks (WSNs), Routing, Benevolent Node, Malicious Node, Trust Management 1. INTRODUCTION A Wireless sensor network (WSN) is a collection of millimeter-scale, self-contained, micro- electro-mechanical devices. These tiny devices have sensors, computational processing ability (i.e. CPU power), wireless receiver and transmitter technology and a power supply. WSNs are limited in power, computational capacity and memory, and may not have global IDs. WSNs have a wide range of applications, ranging from monitoring environments, military zones, sensitive installations and remote data collection and analysis. Trust establishment among nodes is a must to evaluate the trustworthiness of other nodes and is one of the most critical issues in WSNs. Trust is dependent on time; it can increase or decrease with time based on the available evidence through direct interactions with the node or recommendations from other trusted nodes. Trust-modeling is mathematical representation of node‟s opinion of another node in a network. We need mathematical tools to represent trust and reputation, update these continuously. Maintaining a record of the transactions with other nodes, directly as well as indirectly, from this record a „trust‟ value will be established [1].
  • 2. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 28 Trust means everybody is trusted somehow and does not require any authentication (less overhead). It tells the degree of reliability. Every node finds the trust of all other nodes, based on previous experience and recommendations in fulfilling its promises. 2. SECURITY ISSUES IN WSNS There are some successful trust schemes which can perform well such as Trust Management for Resilient Geographic Routing (T-RGR), Reputation-based Framework for Sensor Networks (RFSN) and Group-based Trust Management Scheme (GTMS), but several important problems still need to be solved. (1) The first problem is, WSNs are made up of resources limited nodes. Energy is critical for WSNs. Nevertheless, few of trust schemes take into consideration the node‟s residual energy which can affect the work of the trust schemes. In general, when a node has a higher trust value in the sponsor node‟s trust table, it may be apt to be selected as a service provider in a trust scheme. Then this can make the selected node consume more energy than other nodes and exhaust the energy prematurely. We learn that taking into consideration the node‟s residual energy will avoid this flaw and prolong the network lifetime and balance the network load. (2) The second problem is, when one node sends reputation request messages to its neighbor to get the monitored node‟s indirect trust value, this can cost a large amount of additional energy. Consider this case, in a group of n nodes, taking the RFSN trust model for an example let‟s compute the amount of data packets that the nodes need to send out during getting indirect trust information. When node A wants to interact with node B, it needs to send out n-2 request packets and then receive n-2 replying packets, and the total number is 2(n-2). If node A wants to interact with n-1 nodes, the amount of packets is 2(n-1)(n-2).When all the nodes in the group update all trust value in their trust tables, so the maximum amount of the packets is 2n(n-1)(n-2). Now, we choose one node as a header, which is the trust information collection centre. The rest nodes in the group periodically report reputation messages to the header. The header collects and aggregates all the messages. The total number of the packets sent out in this process is n-1. When node A wants to communicate with node B, it just only need to send the reputation request message to the header and receives the reply message from the header. This will cost only 2 packets. If node A wants to communicate with n-2 nodes, there are 2(n- 2) packets all together. When all the nodes in the group update all the trust value of their neighbors, so the maximum amount of the packets is 2(n-2)(n-1)+n-1=(2n-3)(n-1). According to the energy consumption analysis proposed by H. O. Tan and I. Korpeoglu, once the size of packet and the distance are decided, the more number of packets are sent out, the more energy will be consumed. So the new method can cost less energy than the method described in RFSN, especially in the large-scale WSNs. At the same time, the header can aggregate the information, so it can reduce the memory consumption. And it can be easy to manage the trust of the mobile nodes as well. The new method may incur the header to exhaust energy quickly that is not beneficial for the network lifetime and the header will be easy to become the aim of the attacker. Altering the header properly and regularly may be a good method of solving this problem in this new method.
  • 3. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 29 The third problem is, when the node integrates the indirect trust value from its neighbor nodes into the mixed trust value, it needs to pay attention on the reliability of the indirect trust value just received to avoid bad mouthing attack. In order to keep the WSNs secure, the node will receive recommendation information only from those nodes who have higher trust value in its trust tables, exceeding a predefined threshold (e.g. above 0.9). When it integrates all of the recommendation information, it allocates a high weight to the information sent from these nodes who have higher trust value. The higher trust value is, the higher weight it will be allocated. But there will be a flaw. Let us consider such kind of the node when it is selected to be a next routing node, it can service well, e.g. transmitting the received packet accurately. But when it is asked to provide the indirect trust information about the monitored node, it will send a false trust information to interfere the sponsor node to make accurate decisions. This kind of the node is called malicious spies[9]. These nodes can provide requested services and serve well, they are benign nodes in the sponsor node‟s opinion. So the indirect trust information obtained from those malicious spies will be received as normal information. In RFSN and GTMS models, they all receive the introduction information from the nodes who has higher trust value. Obviously they are vulnerable to bad mouthing attack launched by malicious spies. To solve this defect, we first try to distinguish the confidence deposited in a node as a recommender and the trust deposited in the same node as a service provider [9]. But this method is not enough. We also consider to adopt filtering scheme that is used to filter interferential recommendation which has large difference with others in the all information and then punish or award depending on the filtering result. Isolating the malicious spies may consume more energy and resource. Maybe we can solve this problem by considering the benefit of the recommended nodes. We realize that the malicious spies will cost energy and bear the risk of being found as well as getting the benefit when they take participate in recommending. We can infer that when the cost is greater than income, it will not send out false indirect information; when the cost is less than income, it will send out false indirect information. This relationship between cost and income is a game relationship, so using game theory to solve the problem will be a good choice. 3. TRUST MODELING A trust model can be defined as the representation of the trustworthiness of each node in the opinion of another node, thus each node associates a trust value with every other node. Figure 1. Combined Trust Mechanism
  • 4. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 30 As illustrated in Figure, When the direct information can meet certain trust requirement, it uses the direct value, otherwise it will use the indirect trust value. Three different kinds information have their own advantages and disadvantages. Firstly, the direct trust value which is generated by the sponsor node itself is considered to be completely trustable and is the simple and energy saving. At the same time, it can prevent the bad mouthing attacks. On the other hand, the single direct trust value can make the information uncompleted and unsymmetrical. Sometimes the direct trust information can‟t accurately reflect the actual situation of the nodes. The indirect trust information is formed by the sponsor requiring and integrating. The indirect information alone is very rare in the WSNs. Omitting the indirect trust information can make the decision made depending on the trust value not be consistent with the actual state of the network[13]. Secondly, the indirect information can be used to initiate the new node‟s trust value[12]. We learn that the indirect information can help to solve the problem of the information uncompleted incurred by adopting the direct information alone. But requiring the indirect information can consume amount of additional of energy. This is critical for the sensor network lifetime and may bring the malicious nodes‟ bad mouthing attacks. We can infer that the direct information and the indirect information can supplement each other. The updating of the trust value has two parts. The first one is the aging. We can give the different weights to the past trust value and the present trust value depending on the actual requirements and different destinations. If we give the present trust value a higher weight, it will always keep the node in the normal state. If we give the past trust value a higher weight, it will prevent the node‟s deception. Because the malicious nodes can work well in a short term to promote trust value. The second one is updating periodically. It can keep the routing lines stable and meet the characteristics of sensor nodes[14].The sensor nodes need to sleep in a timely manner to save energy. 4. RELATED WORK Trust Management in WSNs is a relatively new concept which is still in nascent stage. Although some research papers are available for computing the trust value of the nodes, a very limited work towards their inclusion in the data routing path has been reported so far. In ATSR [1], the Total Trust (TT) information of a node is calculated by combining DT and IT information of the node. Finally the routing decisions are taken based on geographical information as well as TT information. The disadvantage is that the nodes needed to calculate DTs and ITs for all other nodes require high processing and storage capabilities. In DTLSRP [2], Total Direct Trust value (TDT) is calculated by geometric mean of all trust metrics. A threshold value (TTH) is fixed depending on application. The nodes having TDT higher than TTH are considered as benevolent nodes and rest are selfish nodes., Link State Routing protocol is used to find all available paths. The multiplicative Route Trusts are calculated for each path. The highest routing path trust value is chosen as best routing path. DTLSRP simulations perform better result with respect to other protocols such as ATSR, etc. This method allows us to find the shortest path without applying Dijkstra‟s algorithm. However it does not include Indirect Trust (IT). TILSRP [3] is a new algorithm for calculation of both DT and IT of individual nodes based on LSR protocol. The selfish nodes are eliminated from the network and Route Trusts (RTs) are calculated thereby.
  • 5. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 31 5. PROPOSED WORK The indirect trust (IT) value is important mainly for newly initialized nodes or mobile nodes that have recently arrived in a new neighborhood. If a node is found in different neighborhoods each time it needs to send a new message, then direct interaction provides no trust info. In this case, if trust information is exchanged between nodes and especially if this exchange happens more frequently than the data message transmission, the source node has gathered (indirectly) trust information before it sends out a new data message. Thus, the exchange of indirect trust is useful mainly when node mobility has to be supported. An important design option for calculating indirect trust information exchange is the frequency of the exchange. The exchange frequency directly affects the speed of trust information. To limit the exchanged information, only positive (or negative) information has been proposed to be shared [5]. However, when only positive information is shared, since nodes learn only from their own experience about a malicious node, colluding malicious nodes can extend each other‟s survival time through false praise reports. If all N one-hop neighbors are asked triggering the generation of N reputation response messages, the network load would be significantly burdened (increasing collision probability) and the node resource (memory, processing and energy) consumption would also increase significantly. From the analysis of direct trust mechanism, packet losses are severely occurred. So that we proposed one algorithm for obtaining secured routing path in WSNs. The algorithm is based upon both the direct and indirect trust exchange information. Both the information gives the secured and reliable path for routing. In this model, every node monitors all one-hop neighbors to check whether they forward the messages they receive towards the sink node. The ratio between the actually forwarded and all the transmitted messages provides an indication, whether the selected neighbor is sincerely cooperating. Values close to1 indicate a benign node, while values close to 0 indicate malicious nodes. This information is then used to calculate the routing function, based on which the next hop node is selected. 5.1 EVALUATION OF INDIVIDUAL TRUST METRICS IN SENSOR NODES Suppose we take 23 wireless sensor nodes, to explain this algorithm. Although all the nodes are assumed to be homogeneous and uniform in hardware and routing capabilities initially, however their different parameters vary with time in a pre-defined manner in the example taken. Routing of sensed (or collected) data in this case can be initiated via event or time triggering. The method of routing, in the present case is developed independently of the rules associated with such triggering. Every packet of information to be routed definitely comprises of a source and a sink. They are denoted here by red and yellow colours. Streams of packets are sent from the Source (or N19) to the Destination (or N7) as shown in the figure below.
  • 6. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 32 Figure 2. Routes from Source to Destination with node numbers as selected by LSRP We are using the fundamental routing protocol named Link State Routing Protocol with the exclusion of Dijkstra‟s algorithm. This protocol is particularly attractive in the case of Wireless Sensor Networks which have limited hardware and software features. The redundancy on applying Dijkstra‟s algorithm here reduces the routing overhead. Its absence in calculation of the shortest path is compensated using our Select the Most Trusted Route (SMTR) algorithm which chooses the most reliable (or trusted) route. R1, R2, R3, R4, R5, R6 indicates the available routes from the source to destination. R1: S->N14->N9->N6->N3->D R2: S->N9->N6->N3->D R3: S->N15->N10->N11->D R4: S->N15->N11->D R5: S->N15->N16->D R6: S->N22->N20->N17->N12->D Algorithm: For calculating the trust of the node. Initial condition: Each node wants to communicate with other nodes in the network. Input: Get the source and destination of the network. Output: Trust value calculation and communication. Begin: Apply Link State Routing Protocol.  Get the Node id‟s N=1
  • 7. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 33  Mark the sensor nodes in each of the routes  Calculate the direct trust by  Calculate the indirect trust by   Calculate the total trust by   Get the path trust by   Select route N  If PTN>PTi for all i≠N Path through Route N  Else N=N+1 and go back to previous step Notations: DTy(X): Direct trust value of node Y in node X ITi(X): Indirect Trust value of Node X with respect to node i Wj: Weightage given to the direct trust with respect to particular neighboring nodes used in calculation of indirect trust TT: Total Trust PT: Path Trust 5. SIMULATION RESULTS To verify the performance of new algorithm, simulation is done through MATLAB.
  • 8. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 34 Figure 3. Trusted path for Routing from analysis There are 50 nodes randomly uniformly distributed in the simulation environment, and the area is a circle with radius of 100 meters. The initial energy of each node is 5J and about every 1 second, each node generates a data packet with packet size 500bit. Here equivalent trust values of 0.5 were given in prior to some 30 fully powered and working homogeneous nodes and they sent messages in proportional to those value. It is clear from the fact that in absence of any receiving or sending nodes the indirect trust value of a node is extremely small. Then the indirect trust value is 0. The matlab simulation and performance analysis of this model is given above figure 3. Fig 4. Performance analysis of TRITS compared with ATSR, DTLSRP and TILSRP Our proposed method TRITS has better performance as compared to the existing systems ATSR, DTLSRP and TILSRP as shown in above figure 4.
  • 9. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 35 6. CONCLUSIONS Taking routing as main objective, proposed routing mechanism dedicated for wireless sensor networks. In our proposed method, the new algorithm SRPT (Secure Routing Path using Trust values) has better performance as compared to existing systems. Here, in this approach, during transmission of packets, if any node in the routing path get fails to transmit the packets. That time it can automatically chooses the another routing path to transmit the packets to the required destination. 7. REFERENCES [1] S. S. Babu, A. Raha, and M.K. Naskar, “A Direct Trust Dependent Link State Routing Protocol Using Route Trusts for WSNs (DTLSRP)”, Wireless Sensor Network Journal, USA, pp. 125-134, April 2011. [2] Theodore Zahariadis, Helen Leligou, Panagiotis Karkazis, Panagiotis Trakadas, Ioannis Papaefstathiou, Charalambos Vangelatos, Lionel Besson, “Design and implementation of a trust- aware routing protocol for large WSNs”, Int. Journal of Network Security & Its Applications, July 2010, Vol. 2, No 3, pp. 52-68. [3] G. Zhan, W. Shi, and J. Deng, TARF: A Trust-Aware Routing Framework for Wireless Sensor Networks. Wireless Sensor Networks, Lecture Notes in Computer Science, 2010, Volume 5970/2010, pp. 65-80, DOI: 10.1007/978-3-642-11917-0_5. [4] T. Zahariadis, H. C. Leligou, S.Voulotis, S. Maniatis, P. Trakadas, and P. Karkazis, “An energy and trust-aware routing protocol for large wireless sensor networks”, World Scientific and Engineering Academy and Society. Wisconsin, USA, 2009, pp. 216-224. [5] A. Raha, M.K. Naskar, S.S. Babu, Omar Alfandi and Dieter Hogrefe, “Trust Integrated Link State Routing Protocol for Wireless Sensor Network (TILSRP), published in Proc. of 5thIEEE ANTS 2011, Dec 2011. [6] H. C. Leligou, P. Karkazis, Th. Zahariadis, T. Velivasaki, Th. Tsiodras, C. Matrakidis, S. Voliotis, “The Impact of Indirect Trust Information Exchange on Network Performance and Energy Consumption in Wireless Sensor Networks”, ELMAR, 2011 proceedings, pp 153-156. [7] Youngho Cho, Gang Qu, Yuanming Wu, “Insider Threats against Trust Mechanism with Watchdog and Defending Approaches in Wireless Sensor Networks”, Security and privacy workshops (SPW), 2012 IEEE Symposium on, 24-25 May 2012 [8] Yan (Lindsay) Sun, Zhu Han, and K. J. Ray Liu, “Defense of Trust Management Vulnerabilities in Distributed Networks”, IEEE Communications Magazine, Vol 46, Issue 2, 2008, pp.112-119. [9] Jianqiao GAO, Julong PAN*, Zhanyi XU, “Towards Trust-based Security Mechanism for Wireless Sensor Networks”, WICON conf on 2011, pp 1-5. [10] Theodore Zahariadis, Helen C. Leligou, Panagiotis Trakadas and Stamatis Voliotis, “Mobile Networks Trust Management in Wireless Sensor Networks”, European Transactions on Telecommunications, 2010; 21:386-395.
  • 10. International Journal on Cryptography and Information Security (IJCIS), Vol. 4, No. 2, June 2014 36 Authors Dr. S. Rajaram, working as Associate Professor of ECE Department of Thiagarajar College of Engineering, Madurai, obtained his B.E., degree Thiagarajar College of Engineering from Madurai Kamaraj Univeristy, Madurai and M.E. degree from A.C.C.E.T Karaikudi. He was awarded PhD by Madurai Kamaraj University in the field of VLSI Design. He was awarded PDF from Georgia Institute of Technology, USA in 3D VLSI. He has 16 years of experience of teaching and research. His area of research includes VLSI Design, Network Security, Wireless Networks. He has published many research papers in International journals, national and international conferences. A. Babu Karuppiah, Assistant Professor of ECE Department of Velammal College of Engineering & Technology, Madurai, obtained his B.E., degree from Adhiparasakthi Engineering College, Madras University and M.E. degree from Mepco Schlenk Engg. College, Sivakasi that is affiliated to Anna University, Chennai. He has 11 years of Teaching and Research experience. Pursuing PhD in Anna University, Tirunelveli in Networking. He published many research papers in International journals, National and International conferences. His area of research includes Wireless Sensor Networks. K. Vinoth Kumar pursuing final year ME Communication Systems at Velammal College of Engineering and Technology. He received the B.Tech degree from the Kalasalingam University in 2012. He is currently doing her project work in Wireless Sensor Networks and has published papers in International journals, national and international Conferences.