SlideShare a Scribd company logo
1 of 7
Download to read offline
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_____________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -56
Techniques to Secure Wireless Sensor Networks in Terms of
Delay, Process Time and Energy
Divyanshu Meenakshi Moza
Manav Rachna international university Manav Rachna international university
Abstract: The wireless sensor network system so created and the outcomes so ascertained depend on two standard
encryption procedures. In another setting these systems are utilized for security however the exploration paper is assessed
on the premise of three distinct parameters in particular delay energy and process time. The most basic piece of this paper
is figuring of obligation cycle, which helps in presenting the energy and time delay in both encryption strategies. After
broad research and study and computations so done, it has been found that if SAMA strategy is utilized then after effect of
delay, energy, and process time all turns out to be better.
I. INTRODUCTION
Wireless sensor systems (WSNs) comprise of hundreds or even a huge number of little gadgets each with detecting, handling,
and correspondence abilities to screen this present reality environment. [1] They are imagined to assume a vital part in a wide
assortment of zones going from basic military reconnaissance applications to woodland fire checking and constructing
security observing sooner rather than later [2]. In these systems, an expansive number of sensor hubs are conveyed to screen
an endless field, where the operational conditions are frequently cruel or even threatening. Be that as it may, the hubs in
WSNs have extreme asset imperatives because of their absence of handling force, restricted memory and vitality. [1]
Countless hubs are conveyed to screen an unlimited field, where the operational conditions are regularly unforgiving or even
antagonistic. In any case, the hubs in WSNs have extreme asset imperatives because of their absence of preparing force,
constrained memory. Since these systems are typically conveyed in remote places and left unattended, they ought to be
furnished with security instruments to safeguard against assaults, for example, hub catch, physical altering, listening
stealthily, disavowal of administration, etc.[3] Unfortunately, customary security components with high overhead are not
possible for asset compelled sensor nodes.[4] The analysts in WSN security have proposed different security plans which are
improved for these systems with asset limitations. The analysts in WSN security have proposed different security plans which
are advanced for these systems with asset imperatives. Various secure and productive steering conventions [5], secure
information total conventions and so forth has been proposed by a few analysts in WSN security. [6] Conventional security
issues like secure steering and secure information conglomeration, security systems conveyed in WSNs likewise ought to
include coordinated efforts among the hubs because of the decentralized way of the systems and nonappearance of any base.
[7] Wireless sensor systems comprise of an extensive number of modest smaller scale sensor hubs conveyed in the observing
region, which is a multi bounce self-sorting out system framework shaped by remote specialized strategy, whose object is to
sense, gather, and process helpfully the data detected by sensors in the system circulated region And then forward the
outcomes to its clients. Remote sensor systems, as a rising system advancements, have risen slowly as of late. They are
broadly utilized as a part of military safeguard, industry, farming, development and urban administration, biomedical and
ecological checking, catastrophe help, open wellbeing and antiterrorism, unsafe and destructive territorial remote control.[8]
Wireless system are constrained, which make wireless sensor systems powerless against attack. The security of remote sensor
systems is of incredible social concern. Specifically in some essential range, (for example, military target discovery and
following), once the sensor system is assaulted or obliterated, this would likely prompt unfortunate results. In this manner,
the best approach to plan security instruments can give classification insurance and validation components to forestall
vindictive assaults and make a moderately safe workplace for sensor systems, which is a key issue of whether the remote
sensor systems are handy. In this manner, the issues and difficulties confronted by remote sensor system security innovation
are turning into the fundamental exploration territory everywhere throughout the world.
Message verification assumes a noteworthy part in the unapproved and adulterated messages from being sent in systems to
spare the valuable sensor vitality. Hence, numerous validation plans have been proposed in writing to give message validness
and uprightness veriïŹcation for remote sensor systems (WSNs) [9]. These plans can to a great extent be partitioned into two
classes: open key based methodologies and symmetric-key based methodologies. The symmetric-key based methodology
requires complex key administration, absences of adaptability, and is not strong to huge quantities of hub trade off assaults
subsequent to the message sender and the recipient need to share a mystery key. The mutual key is utilized by the sender to
produce a message validation code (MAC) for each transmitted message.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_____________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -57
Be that as it may, for this technique, the genuineness and respectability of the message must be checked by the hub with the
mutual mystery key, which is by and large shared by a gathering of sensor hubs. An interloper can trade off the key by
catching a solitary sensor hub. What's more, this strategy does not work in multicast systems.
To take care of the versatility issue, a mystery polynomial based message verification plan was presented in [10]. The
possibility of this plan is like a limit mystery sharing, where the edge is dictated by the level of the polynomial. This
methodology offers data theoretic security of the mutual mystery key when the quantity of messages transmitted is not
exactly the limit. The transitional hubs check the realness of the message through a polynomial assessment. In this paper, we
propose an unequivocally secure and productive source unknown message verification (SAMA) plan in view of the ideal
changed ElGamal signature (MES) plan on elliptic bends. This MES plan is secure against versatile picked message assaults
in the arbitrary prophet model [11]. Wireless sensor network are prone to attacks. There are two types of attacks used in the
wireless sensor network namely: hello flood attack and Sybil attack.
Hello flood attack: A few conventions oblige hubs to send HELLO parcels to promote themselves to their neighbors. A hub
which gets such a message may expect, to the point that it is inside a radio scope of the sender. It can just re-telecast overhead
bundles with enough energy to be gotten by each hub in the network[12] HELLO FLOOD can likewise be considered as one-
way, show wormholes. However at times this presumption might be false; some of the time a tablet class aggressor television
steering or other data with sufficiently substantial transmission force could persuade each other hub in the system that the
assailant is its neighbor.
Sybil attack: In a Sybil attack a hub exhibits different personalities to whatever remains of the hubs. Sybil assaults are a risk
to geological steering conventions, since they require the trading of directions for proficient bundle steering. In a perfect
world, a hub just sends an arrangement of directions, yet under a Sybil assault, an enemy could put on a show to be in
numerous spots at once[13] The Sybil assault can fundamentally lessen the viability of flaw tolerant plans, for example,
appropriated capacity, multipath steering, and topology support. Imitations, stockpiling parcels and courses accepted to be
utilized by disjoint hubs could as a part of fact be utilized by one single foe exhibiting numerous characters.
The remainder of the paper is organized as follows. Section 2 describes the proposed work. Section 3 presents the
methodology part. Section 4 discusses various attacks that can be launched on WSNs. Section 5 presents the result analysis.
Finally, Section 6 concludes the paper highlighting some future directions of research in WSN security.
II. PROPOSED WORK
The paper suggests a new parameter in the wireless sensor network for the implementation of the wireless sensor network
with various encryption standards to predict the better coup of result as it start with the encryption scheme based on the curve
scheme and further technique for the better result part in terms of various parameters.
Polynomial scheme : This scheme show checking message by the polynomial-based scheme i.e. (scheme I) for validating
message sent from a reliable base station to normal sensor hubs. Different documentations are to be utilized as a part of the
scheme I which are as per the following:
 a, Fa, g, s, Îł: a denoted a prime number, Fa is the finite field of order a, g denotes an integer having 2g >a> 2g−1.
 s, Îł: s and Îł are to be denoted as integers such that Îł<s<l.
Whereas the scheme-I denoted as the following equation:
ƒ(B1,C1) = j
dyjdxi
Di ,
0,0
 ï‚Łï‚Łï‚Łï‚Ł
Bg
i
Cg
j
Having the coefficients: Di,j is an element of Fa, and the system parameters dx, dy are the degrees of b and c .
SAMA scheme: Presently the idea of polynomial encryption is considered and its change on elliptic bend ordinarily known as
Source Anonymous Message Authentication. The fundamental documentations utilized as a part of SAMA are as per the
following:
 m ,a1 ,a2 , 

 , an . Where ‘m’ is the given message to generate while the set i.e. a1 , a2, 
.an is the public keys of
the ambiguity set denoted as:
S = {A1, A2 ,
. , A3} , where the real message sender is At , where 1≀t≀n , produce the message.
SAMA plan determined the generation and verification of messages.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_____________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -58
In generation the first message transmitter and its open key identified with mysterious sender created an unknown message
"m" by its private key.
In verification message is to be checked and having S(m) is the unspecified message having people in general key all
participators of AS which verify climate the message S(m) which is made by member in equivocalness set.
Taking after condition determines the SAMA scheme:
(x1 , y1) = cE - 
n
i
Lihiai
1
= (Kt + ï‚čti
Ki + Lt dt ht ) E - i
Lihiai
= ï‚čti
kiE + ( ktE - ï‚čti
Lihiai )
=  ï‚čti
MiLi, + (Lt , Mt )
=  i
MiLi,
III. METHODOLOGY
The plan particular for the working of polynomial is as in taking after strides:
Introduction of Sensor Nodes: Before a sensor hub is conveyed, it is preloaded by the security server with:
‱ A one of a kind ID n, which is a component of Fa
‱ Polynomial verfu(y)=f(n,y), which is known as the confirmation polynomial of hub n.
‱ The secure one-way hash capacity h(.).
Message Sending at the Base Station: Assuming the base station needs to convey a message, meant as m, it executes the
accompanying strides to sign m:
‱ Hash capacity h(.) is connected on m to get h(m).
‱ Polynomial f(x,y) is assessed at y = h(m) to get a univariate dx-degree polynomial MAFm(x)= f(x,h(m)), which is known as
the message validation capacity for m.
‱ Message m,MAFm(x) is conveyed, where MAFm(x) is spoken to by its dx+1coefïŹcients.
Message confirmation at Sensor Nodes: When a sensor hub with ID n gets message m,MAFm(x), it executes the
accompanying strides to check the credibility and trustworthiness of the message:
‱ h(.) is connected on m to get h(m).
‱ verfu(y) is assessed at y = h(m) to get verfv(n,h(m)).
‱ Received MAFm(x) is assessed at x = u to get MAFm(n).
‱ If and just if verfv(n,h(m)) = MAFm(v),they got message is viewed as genuine and in place.
The plan detail for the working of SAMA is as in taking after strides:
A SAMA comprises of the accompanying two calculations:
‱ Generate (m;a1;a2;...;an). Given a message m and the general population keys a1;a2;...;an of the AS. S={A1,A2,...,An}, the
genuine message sender At, produces an unknown message S(m) utilizing its own particular private key dt.
‱ Verify S(m). Given a message m and an unknown message S(m), which incorporates people in general keys of all
individuals in the AS, a verifier can figure out if S(m) is created by a part in the AS.
For the Generation calculation, suppose ‘m’ is a message to be transmitted. The private key of the message sender Alice is dt.
To produce an effective SAMA for message m, Alice performs the accompanying strides:
1. Select an arbitrary and pairwise distinctive ki for each1≀ i ≀n-1; i≠ t and process ri from (ri,yi)= kiE.
2. Pick an arbitrary ki € Zp and register rt from (rt,yt)=ktE-Æ© ri hello there Qi such that rt=0 and rt≠ ri for any i≠t and the
SAMA of the message m is deïŹned as:
S(m)=(m,S,r1,y1,...,rn,yn,s).
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_____________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -59
IV. ATTACKS:
Attacks on layers: Different layers connecting by one another by the use of protocols delivers the response of the system. By
this research paper propose that various attacks techniques can distress in various possible layers namely: physical, data –
link, network and Transport layer. The layer known as physical layer is the main layer which offers the discreet to the layer
by offer physical connection these attack in this layer can make the system poor in case of the response rate . The base of the
Sybil attack is really physical layer yet it turns out to be more incite in the higher layers like connection layer and system
layer. In this class of assault, the enemy brings a vindictive hub into the network.[14] This malevolent hub get characters by
two courses: by manufacturing or by taking. The pernicious hub acts as though it were of various personalities of better
places in the system.
In hello flood attack WSN oblige hubs to show hello messages to declare themselves to their neighbors. A hub which gets
such a message may accept, to the point that it is inside a radio scope of the sender.[12]. Be that as it may, those hubs which
are adequately far from the enemy would send the bundles into obscurity. Consequently the system is left in a mess.
Conventions which rely on upon confined data trade between neighboring hubs for topology upkeep or stream control are
principally influenced by this sort of attack.
In this Data –link layer a foe can impel impact in one and only little parcel of the whole bundle transmitted by a hub. A little
change in the information segment of the parcel prompts a mistake in the checksum of the entire bundle and requests
retransmission of the same bundle.
Sybil attack is particularly noticeable in the Link Layer. Distinctive varieties of Sybil Attacks are as per the following:
DATA Aggregation: DATA collection is a vital part in Wireless Sensor Networks as it diminishes the force utilization and
in addition the data transfer capacity necessities for individual message transmission.[14] In this circumstance, a Sybil Attack
can be utilized to incite negative fortifications. A solitary malevolent hub is adequate to go about as various Sybil Nodes and
afterward this may give numerous negative fortifications to make the total message a false one.
Voting: Voting might be a decision for various errands in a Wireless Sensor Network. Numerous MAC conventions may go
for voting in favor of finding the better connection for transmission from a pool of accessible connections. Here, the Sybil
Attack could be utilized to stuff the tallying station. An assailant might have the capacity to decide the result of any voting
and, obviously, it relies on upon the quantities of characters the aggressor claims.
Numerous conventions oblige hubs to telecast HELLO packets to report themselves to their neighbors if a hub gets such
parcel, it would expect that it is inside the RF scope of the hub that sent that bundle. Not with standing, this suspicion could
be false on the grounds that a portable PC class foe could without much of a stretch send these bundles with enough energy to
persuade all the system hubs that the enemy is their neighbor. Yet, the transmission force of those hubs is considerably less
that the adversary's, in this manner the bundles would get lost, and that would make a mess in the sensor system [13].
In the system layer each qualified recipient ought to get all messages planned for it. Each getting hub ought to likewise have
the capacity to check the honesty of each message and additionally the personality of the sensor.[14] The Routing convention
ought to likewise be in charge of forestalling listening stealthily brought about by abuse or manhandle of the convention
itself. All multi-way directing conventions are helpless against Sybil attack. The vindictive hub present in the system may
publicize diverse personalities. At that point all ways in the multipath convention may go through the malevolent hub. What's
more, the convention may have a photo of presence of various ways. In any case it is the same way through the noxious hub.
Sybil attack can really trick the convention giving a photo of presence of various directing ways to the destination however it
is the same way through the Sybil node.[14] On top of that even Geographic Routing Protocols are helpless against Sybil
attack. It is a result of the way that the same Sybil Identity or diverse Sybil Nodes may give a fantasy of their nearness at
various geographic areas.
Hello flood attack is an attack on the system layer , numerous steering conventions oblige hubs to show Hello parcels to
declare themselves to their neighbors, and a hub accepting such a bundle may expect, to the point that it is inside typical radio
scope of the sender.[13] This suspicion may in some cases are false; a portable workstation class assailant television directing
or other data with sufficiently substantial transmission force could persuade each hub in the system that the enemy is it
neighbors. A hub understanding the connection to the enemy, which is false, could be left with couple of choices: all its
neighbors may endeavor to forward bundles to the foe too. Conventions which rely on upon confined data trade between
neighboring hubs for topology upkeep or stream control are likewise subject to this attack.
For make the association with be secured and to port the information bits and its different bits to application and the
presentation layer, the transportation layer is particularly capable. The Sybil and hello flood attack on this layer influences the
execution as they have a tendency to decrease the execution.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_____________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -60
A Sybil node is a getting out of hand hub's extra character. In this way, a solitary element might be chosen various times in
view of different personalities to take part in an operation that depends on excess, in this manner controlling the result of the
operation and vanquishing the repetition instruments.
Numerous conventions which utilize HELLO bundles make the gullible supposition that accepting such a parcel means the
sender is inside radio range and is accordingly a neighbor. A foe may utilize a powerful transmitter to trap a huge region of
hubs into trusting they are neighbors of that transmitting hub [13]. In the event that the foe dishonestly shows a better course
than the base station, these hubs will endeavor transmission to the assaulting hub, regardless of numerous being out of radio
reach in all actuality.
V. RESULT ANALYSIS
Figure 1.1: Message delay
By comparing the two encryption technique on basis of their message delay in polynomial technique the message delay if
much more than in the SAMA technique which means as the no. of users increases for the higher degree polynomial the
message delay will be more as compare with SAMA
Figure 1.2: Concept of duty cycle in verification of polynomial
As the no. of user’s increases or the no. of the security level increases, the duty cycle also increases with the no. of user’s or
security levels which means that it consumes more time and more energy for the verification.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_____________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -61
FIGURE 1.3: Concept of duty cycle in generation of polynomial
In generation of the polynomial technique, the energy and the time taken with security levels the duty cycle is found to be
lower as compared with the verification.
Table 1.1: Process time comparison table
Polynomial Scheme and proposed `scheme comparison with respect to generation and verification time taken in the process
for different values of L=24, 32, 40 64, 80.For polynomial-based scheme, the time for generation procedure is especially
shorter than the verifying time; in the interim, for our proposed plan, the verification time is much shorter than the validation
generation time. Our scheme is more productive for hop by-hop validation under comparable security levels. All the more
essentially, the verification time for our scheme is much shorter than the bivariate polynomial-based scheme's since
confirmation will be led in various multiple hops.
VI. CONCLUSION
The main aim of the paper is to generate a scenario of WSN which is based on the two different encryption schemes. If a
network having the user node as its part then that user node will attempt to acknowledge as an authentic node. If it passes
through the encryption scheme having the security then only the result will verified of the node. But if node is use then it
communicates with number of nodes present at base station and other nodes, the generation as well as the verification process
results in enhancement of secure network. To evaluate the execution of two procedures of generation and verification of the
polynomial scheme and SAMA is computed and afterward the outcomes are discovered then the estimations of results
utilizing a novel parameter duty cycle has demonstrated that SAMA is superior to anything polynomial in all circles.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_____________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -62
REFRENCES
[1]. Jaydip Sen ″A Survey on Wireless Sensor Network Security″ International Journal of Communication Networks and
Information Security (IJCNIS) Vol. 1, No. 2, August 2009.
[2]. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, “A survey on sensor networks”, IEEE Communications
Magazine, Vol.40, No. 8, pp. 102-114, August 2002.
[3]. S. Ganeriwal and M. Srivastava, “Reputation-based framework for high integrity sensor networks”, In Proceedings of
the 2nd ACM Workshop on Security on Ad Hoc and Sensor Networks, Washington DC, USA, 2004.
[4]. B. Karp and H.T. Kung, “GPSR: Greedy perimeter stateless routing for wireless networks”, In Proceedings of the 6th
Annual International Conference on Mobile Computing and Networking, pp. 243-254, ACM Press, 2000.
[5]. P. Papadimitratos and Z.J. Haas, “Secure routing for mobile ad hoc networks”, In Proceedings of the SCS
Communication Networks and Distributed System Modeling and Simulation Conference (CNDS 2002) 2002.
[6]. D. Estrin, R. Govindan, J.S. Heidemann, and S. Kumar, “Next century challenges: Scalable coordination in sensor
networks”, Mobile Computing and Networking, pp. 263-270, 1999.
[7]. L. Hu and D. Evans, “Secure aggregation for wireless networks”, In Proceedings of the Symposium on Applications and
the Internet Workshops, 2003, pp. 384, IEEE Computer Society, 2003.
[8]. Qiuwei Yang, Xiaogang Zhu, Hongjuan Fu, and Xiqiang Che Survey of Security Technologies on Wireless Sensor
Network″ Hindawi Publishing Corporation Journal of Sensors Volume 2015, Article ID 842392.
[9]. Jian Li, Yun Li, Jian Ren, and Jie Wu ″Hop-by-Hop Message Authentication and Source Privacy in Wireless Sensor
Networks″ IEEE transactions on parallel and distributed systems, vol. 25, no. 5, may 2014.
[10]. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-Secure Key Distribution for
Dynamic Conferences, ”Proc. Advances in Cryptology(Crypto’92), pp. 471-486, Apr. 1992.
[11]. Wensheng Zhang , Nalin Subramanian and Guiling Wang ″Lightweight and Compromise-Resilient Message
Authentication in Sensor Networks″ IEEE Communications Society subject matter experts for publication in the IEEE
INFOCOM 2008 proceedings.
[12]. Virendra Pal Singh , Sweta Jain and Jyoti Singhai ″Hello Flood Attack and its Countermeasures in Wireless Sensor
Networks″ IJCSI International Journal of Computer Science Issues, Vol. 7, Issue 3, No 11, May 2010.
[13]. Shikha Magotra and Krishan Kumar ″ Detection of HELLO flood Attack on LEACH Protocol″ 2014 IEEE International
Advance Computing Conference.
[14]. Hiren Kumar Deva Sarma Avijit Kar ″Security Threats in Wireless Sensor Networks″ IEEE A&E systems magazine,
june 2008.

More Related Content

What's hot

Investigation of detection &amp; prevention sinkhole attack in manet
Investigation of detection &amp; prevention sinkhole attack in manetInvestigation of detection &amp; prevention sinkhole attack in manet
Investigation of detection &amp; prevention sinkhole attack in manetijctet
 
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...CSCJournals
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkijwmn
 
A comparative study of physical attacks on wireless sensor networks
A comparative study of physical attacks on wireless sensor networksA comparative study of physical attacks on wireless sensor networks
A comparative study of physical attacks on wireless sensor networkseSAT Publishing House
 
Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issuesMaha Saad
 
Security in wireless sensor network
Security in wireless sensor networkSecurity in wireless sensor network
Security in wireless sensor networkAdit Pathak
 
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORKNOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORKIJNSA Journal
 
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...IJMER
 
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...cscpconf
 
Wireless sensor networks architecture security requirements security threats...
Wireless sensor networks  architecture security requirements security threats...Wireless sensor networks  architecture security requirements security threats...
Wireless sensor networks architecture security requirements security threats...csandit
 
A survey on bio inspired security in wireless sensor networks
A survey on bio inspired security in wireless sensor networksA survey on bio inspired security in wireless sensor networks
A survey on bio inspired security in wireless sensor networkseSAT Journals
 
Wireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and ChallengesWireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and ChallengesIJAEMSJORNAL
 
Maximizing network interruption in wireless
Maximizing network interruption in wirelessMaximizing network interruption in wireless
Maximizing network interruption in wirelessIJCNCJournal
 
A hierarchical security framework for defending against sophisticated attacks...
A hierarchical security framework for defending against sophisticated attacks...A hierarchical security framework for defending against sophisticated attacks...
A hierarchical security framework for defending against sophisticated attacks...redpel dot com
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkEditor IJCATR
 

What's hot (17)

C0511318
C0511318C0511318
C0511318
 
Investigation of detection &amp; prevention sinkhole attack in manet
Investigation of detection &amp; prevention sinkhole attack in manetInvestigation of detection &amp; prevention sinkhole attack in manet
Investigation of detection &amp; prevention sinkhole attack in manet
 
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
A Simple Agent Based Model for Detecting Abnormal Event Patterns in a Distrib...
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor network
 
A comparative study of physical attacks on wireless sensor networks
A comparative study of physical attacks on wireless sensor networksA comparative study of physical attacks on wireless sensor networks
A comparative study of physical attacks on wireless sensor networks
 
Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issues
 
Ar34261268
Ar34261268Ar34261268
Ar34261268
 
Security in wireless sensor network
Security in wireless sensor networkSecurity in wireless sensor network
Security in wireless sensor network
 
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORKNOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
 
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
 
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THRE...
 
Wireless sensor networks architecture security requirements security threats...
Wireless sensor networks  architecture security requirements security threats...Wireless sensor networks  architecture security requirements security threats...
Wireless sensor networks architecture security requirements security threats...
 
A survey on bio inspired security in wireless sensor networks
A survey on bio inspired security in wireless sensor networksA survey on bio inspired security in wireless sensor networks
A survey on bio inspired security in wireless sensor networks
 
Wireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and ChallengesWireless Sensor Networks: An Overview on Security Issues and Challenges
Wireless Sensor Networks: An Overview on Security Issues and Challenges
 
Maximizing network interruption in wireless
Maximizing network interruption in wirelessMaximizing network interruption in wireless
Maximizing network interruption in wireless
 
A hierarchical security framework for defending against sophisticated attacks...
A hierarchical security framework for defending against sophisticated attacks...A hierarchical security framework for defending against sophisticated attacks...
A hierarchical security framework for defending against sophisticated attacks...
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor Network
 

Viewers also liked

The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...
The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...
The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...AM Publications
 
Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...
Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...
Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...AM Publications
 
Edward Anderson - syllabus - American Lit II
Edward Anderson - syllabus - American Lit IIEdward Anderson - syllabus - American Lit II
Edward Anderson - syllabus - American Lit IIEdward Anderson
 
Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...
Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...
Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...AM Publications
 
Paradigmas tecnoeconomicos
Paradigmas tecnoeconomicosParadigmas tecnoeconomicos
Paradigmas tecnoeconomicosssuarezroy13
 
Fase iii yurelys rangel c.i v 10.877.774
Fase iii yurelys rangel c.i v 10.877.774Fase iii yurelys rangel c.i v 10.877.774
Fase iii yurelys rangel c.i v 10.877.774Yurelys Rangel
 
ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°
ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°
ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°MedMarketing
 
Azure Service Bus for Loosely-Coupled Enterprise Software.
Azure Service Bus for Loosely-Coupled Enterprise Software.Azure Service Bus for Loosely-Coupled Enterprise Software.
Azure Service Bus for Loosely-Coupled Enterprise Software.Chase Aucoin
 
Marketing de Campaña de Leopoldo Lopez
Marketing de Campaña de Leopoldo LopezMarketing de Campaña de Leopoldo Lopez
Marketing de Campaña de Leopoldo Lopezvasilivich
 
IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?
IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?
IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?tabtabus
 
Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507
Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507
Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507Carmen Cedeno
 

Viewers also liked (12)

The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...
The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...
The Effect of Milling Times and Annealing on Synthesis of Strontium Titanate ...
 
Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...
Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...
Elicitation of Apt Human Emotions based on Discrete Wavelet Transform in E-Le...
 
Edward Anderson - syllabus - American Lit II
Edward Anderson - syllabus - American Lit IIEdward Anderson - syllabus - American Lit II
Edward Anderson - syllabus - American Lit II
 
kishore (1)
kishore (1)kishore (1)
kishore (1)
 
Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...
Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...
Improved Utilization of Infrastructure of Clouds by using Upgraded Functional...
 
Paradigmas tecnoeconomicos
Paradigmas tecnoeconomicosParadigmas tecnoeconomicos
Paradigmas tecnoeconomicos
 
Fase iii yurelys rangel c.i v 10.877.774
Fase iii yurelys rangel c.i v 10.877.774Fase iii yurelys rangel c.i v 10.877.774
Fase iii yurelys rangel c.i v 10.877.774
 
ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°
ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°
ĐŸŃ€ĐŸĐŽĐČĐžĐ¶Đ”ĐœĐžĐ” Ń„Đ°Ń€ĐŒĐ°Ń†Đ”ĐČтОчДсĐșĐŸĐłĐŸ Đ±ĐžĐ·ĐœĐ”ŃĐ°
 
Azure Service Bus for Loosely-Coupled Enterprise Software.
Azure Service Bus for Loosely-Coupled Enterprise Software.Azure Service Bus for Loosely-Coupled Enterprise Software.
Azure Service Bus for Loosely-Coupled Enterprise Software.
 
Marketing de Campaña de Leopoldo Lopez
Marketing de Campaña de Leopoldo LopezMarketing de Campaña de Leopoldo Lopez
Marketing de Campaña de Leopoldo Lopez
 
IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?
IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?
IP-Ń‚Đ”Đ»Đ”Ń„ĐŸĐœĐžŃ ĐČ ĐŸŃ„ĐžŃĐ”. КаĐș ŃŃ‚ĐŸ Đž Đ·Đ°Ń‡Đ”ĐŒ?
 
Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507
Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507
Plan de marketing politico Carmen Cedeño de Bonfanti CIV 3.888.507
 

Similar to Techniques to Secure Wireless Sensor Networks in Terms of Delay, Process Time and Energy

A Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNSA Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNSIRJET Journal
 
A Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkA Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkIJCSIS Research Publications
 
A Comparative Study for Source Privacy Preserving and Message Authentication ...
A Comparative Study for Source Privacy Preserving and Message Authentication ...A Comparative Study for Source Privacy Preserving and Message Authentication ...
A Comparative Study for Source Privacy Preserving and Message Authentication ...AM Publications
 
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...IJCNCJournal
 
Concepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networksConcepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networksIJCNCJournal
 
A05510105
A05510105A05510105
A05510105IOSR-JEN
 
Requisite Trust Based Routing Protocol for WSN
Requisite Trust Based Routing Protocol for WSNRequisite Trust Based Routing Protocol for WSN
Requisite Trust Based Routing Protocol for WSNAM Publications
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...IRJET Journal
 
IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...
IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...
IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...IRJET Journal
 
Probabilistic Random Range Technique for Securing Text Over Mobile Adhoc Network
Probabilistic Random Range Technique for Securing Text Over Mobile Adhoc NetworkProbabilistic Random Range Technique for Securing Text Over Mobile Adhoc Network
Probabilistic Random Range Technique for Securing Text Over Mobile Adhoc NetworkIRJET Journal
 
A Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor NetworksA Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor NetworksIJMER
 
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKSA SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKSIJNSA Journal
 
V 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 chV 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 chIJECEIAES
 
Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...IJECEIAES
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networksZac Darcy
 
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...eSAT Publishing House
 
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...eSAT Journals
 

Similar to Techniques to Secure Wireless Sensor Networks in Terms of Delay, Process Time and Energy (20)

A Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNSA Paired Key Mechanism for Wirelesslink Security for WSNS
A Paired Key Mechanism for Wirelesslink Security for WSNS
 
A Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor NetworkA Security Overview of Wireless Sensor Network
A Security Overview of Wireless Sensor Network
 
A Comparative Study for Source Privacy Preserving and Message Authentication ...
A Comparative Study for Source Privacy Preserving and Message Authentication ...A Comparative Study for Source Privacy Preserving and Message Authentication ...
A Comparative Study for Source Privacy Preserving and Message Authentication ...
 
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
 
Concepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networksConcepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networks
 
A05510105
A05510105A05510105
A05510105
 
Requisite Trust Based Routing Protocol for WSN
Requisite Trust Based Routing Protocol for WSNRequisite Trust Based Routing Protocol for WSN
Requisite Trust Based Routing Protocol for WSN
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
 
IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...
IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...
IRJET- Ideal Security Preserving Probabilistic Direction Finding for Wireless...
 
Probabilistic Random Range Technique for Securing Text Over Mobile Adhoc Network
Probabilistic Random Range Technique for Securing Text Over Mobile Adhoc NetworkProbabilistic Random Range Technique for Securing Text Over Mobile Adhoc Network
Probabilistic Random Range Technique for Securing Text Over Mobile Adhoc Network
 
[IJET-V2I2P1] Authors:Aravindan B1, Dhivakar A2, Shreehari V.V.
[IJET-V2I2P1] Authors:Aravindan B1, Dhivakar A2, Shreehari V.V.[IJET-V2I2P1] Authors:Aravindan B1, Dhivakar A2, Shreehari V.V.
[IJET-V2I2P1] Authors:Aravindan B1, Dhivakar A2, Shreehari V.V.
 
A Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor NetworksA Security Framework for Replication Attacks in Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor Networks
 
50120140505014
5012014050501450120140505014
50120140505014
 
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKSA SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
A SURVEY ON SECURITY IN WIRELESS SENSOR NETWORKS
 
V 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 chV 14 15432 8feb 27jan 6sep18 ch
V 14 15432 8feb 27jan 6sep18 ch
 
Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...Tactical approach to identify and quarantine spurious node participation requ...
Tactical approach to identify and quarantine spurious node participation requ...
 
A key management approach for wireless sensor networks
A key management approach for wireless sensor networksA key management approach for wireless sensor networks
A key management approach for wireless sensor networks
 
A Survey on Energy Efficient and Key Based Approach for Data Aggregation in WSN
A Survey on Energy Efficient and Key Based Approach for Data Aggregation in WSNA Survey on Energy Efficient and Key Based Approach for Data Aggregation in WSN
A Survey on Energy Efficient and Key Based Approach for Data Aggregation in WSN
 
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
 
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
 

More from AM Publications

DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...AM Publications
 
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...AM Publications
 
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGNTHE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGNAM Publications
 
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...AM Publications
 
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...AM Publications
 
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISESANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISESAM Publications
 
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS AM Publications
 
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...AM Publications
 
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITIONHMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITIONAM Publications
 
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...AM Publications
 
INTELLIGENT BLIND STICK
INTELLIGENT BLIND STICKINTELLIGENT BLIND STICK
INTELLIGENT BLIND STICKAM Publications
 
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...AM Publications
 
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...AM Publications
 
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...AM Publications
 
OPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNNOPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNNAM Publications
 
DETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECTDETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECTAM Publications
 
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENTSIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENTAM Publications
 
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...AM Publications
 
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...AM Publications
 
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY AM Publications
 

More from AM Publications (20)

DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
 
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
 
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGNTHE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
 
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
 
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
 
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISESANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
 
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
 
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
 
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITIONHMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
 
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
 
INTELLIGENT BLIND STICK
INTELLIGENT BLIND STICKINTELLIGENT BLIND STICK
INTELLIGENT BLIND STICK
 
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
 
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
 
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
 
OPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNNOPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNN
 
DETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECTDETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECT
 
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENTSIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
 
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
 
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
 
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
 

Recently uploaded

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...gurkirankumar98700
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Recently uploaded (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍾 8923113531 🎰 Avail...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

Techniques to Secure Wireless Sensor Networks in Terms of Delay, Process Time and Energy

  • 1. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _____________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -56 Techniques to Secure Wireless Sensor Networks in Terms of Delay, Process Time and Energy Divyanshu Meenakshi Moza Manav Rachna international university Manav Rachna international university Abstract: The wireless sensor network system so created and the outcomes so ascertained depend on two standard encryption procedures. In another setting these systems are utilized for security however the exploration paper is assessed on the premise of three distinct parameters in particular delay energy and process time. The most basic piece of this paper is figuring of obligation cycle, which helps in presenting the energy and time delay in both encryption strategies. After broad research and study and computations so done, it has been found that if SAMA strategy is utilized then after effect of delay, energy, and process time all turns out to be better. I. INTRODUCTION Wireless sensor systems (WSNs) comprise of hundreds or even a huge number of little gadgets each with detecting, handling, and correspondence abilities to screen this present reality environment. [1] They are imagined to assume a vital part in a wide assortment of zones going from basic military reconnaissance applications to woodland fire checking and constructing security observing sooner rather than later [2]. In these systems, an expansive number of sensor hubs are conveyed to screen an endless field, where the operational conditions are frequently cruel or even threatening. Be that as it may, the hubs in WSNs have extreme asset imperatives because of their absence of handling force, restricted memory and vitality. [1] Countless hubs are conveyed to screen an unlimited field, where the operational conditions are regularly unforgiving or even antagonistic. In any case, the hubs in WSNs have extreme asset imperatives because of their absence of preparing force, constrained memory. Since these systems are typically conveyed in remote places and left unattended, they ought to be furnished with security instruments to safeguard against assaults, for example, hub catch, physical altering, listening stealthily, disavowal of administration, etc.[3] Unfortunately, customary security components with high overhead are not possible for asset compelled sensor nodes.[4] The analysts in WSN security have proposed different security plans which are improved for these systems with asset limitations. The analysts in WSN security have proposed different security plans which are advanced for these systems with asset imperatives. Various secure and productive steering conventions [5], secure information total conventions and so forth has been proposed by a few analysts in WSN security. [6] Conventional security issues like secure steering and secure information conglomeration, security systems conveyed in WSNs likewise ought to include coordinated efforts among the hubs because of the decentralized way of the systems and nonappearance of any base. [7] Wireless sensor systems comprise of an extensive number of modest smaller scale sensor hubs conveyed in the observing region, which is a multi bounce self-sorting out system framework shaped by remote specialized strategy, whose object is to sense, gather, and process helpfully the data detected by sensors in the system circulated region And then forward the outcomes to its clients. Remote sensor systems, as a rising system advancements, have risen slowly as of late. They are broadly utilized as a part of military safeguard, industry, farming, development and urban administration, biomedical and ecological checking, catastrophe help, open wellbeing and antiterrorism, unsafe and destructive territorial remote control.[8] Wireless system are constrained, which make wireless sensor systems powerless against attack. The security of remote sensor systems is of incredible social concern. Specifically in some essential range, (for example, military target discovery and following), once the sensor system is assaulted or obliterated, this would likely prompt unfortunate results. In this manner, the best approach to plan security instruments can give classification insurance and validation components to forestall vindictive assaults and make a moderately safe workplace for sensor systems, which is a key issue of whether the remote sensor systems are handy. In this manner, the issues and difficulties confronted by remote sensor system security innovation are turning into the fundamental exploration territory everywhere throughout the world. Message verification assumes a noteworthy part in the unapproved and adulterated messages from being sent in systems to spare the valuable sensor vitality. Hence, numerous validation plans have been proposed in writing to give message validness and uprightness veriïŹcation for remote sensor systems (WSNs) [9]. These plans can to a great extent be partitioned into two classes: open key based methodologies and symmetric-key based methodologies. The symmetric-key based methodology requires complex key administration, absences of adaptability, and is not strong to huge quantities of hub trade off assaults subsequent to the message sender and the recipient need to share a mystery key. The mutual key is utilized by the sender to produce a message validation code (MAC) for each transmitted message.
  • 2. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _____________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -57 Be that as it may, for this technique, the genuineness and respectability of the message must be checked by the hub with the mutual mystery key, which is by and large shared by a gathering of sensor hubs. An interloper can trade off the key by catching a solitary sensor hub. What's more, this strategy does not work in multicast systems. To take care of the versatility issue, a mystery polynomial based message verification plan was presented in [10]. The possibility of this plan is like a limit mystery sharing, where the edge is dictated by the level of the polynomial. This methodology offers data theoretic security of the mutual mystery key when the quantity of messages transmitted is not exactly the limit. The transitional hubs check the realness of the message through a polynomial assessment. In this paper, we propose an unequivocally secure and productive source unknown message verification (SAMA) plan in view of the ideal changed ElGamal signature (MES) plan on elliptic bends. This MES plan is secure against versatile picked message assaults in the arbitrary prophet model [11]. Wireless sensor network are prone to attacks. There are two types of attacks used in the wireless sensor network namely: hello flood attack and Sybil attack. Hello flood attack: A few conventions oblige hubs to send HELLO parcels to promote themselves to their neighbors. A hub which gets such a message may expect, to the point that it is inside a radio scope of the sender. It can just re-telecast overhead bundles with enough energy to be gotten by each hub in the network[12] HELLO FLOOD can likewise be considered as one- way, show wormholes. However at times this presumption might be false; some of the time a tablet class aggressor television steering or other data with sufficiently substantial transmission force could persuade each other hub in the system that the assailant is its neighbor. Sybil attack: In a Sybil attack a hub exhibits different personalities to whatever remains of the hubs. Sybil assaults are a risk to geological steering conventions, since they require the trading of directions for proficient bundle steering. In a perfect world, a hub just sends an arrangement of directions, yet under a Sybil assault, an enemy could put on a show to be in numerous spots at once[13] The Sybil assault can fundamentally lessen the viability of flaw tolerant plans, for example, appropriated capacity, multipath steering, and topology support. Imitations, stockpiling parcels and courses accepted to be utilized by disjoint hubs could as a part of fact be utilized by one single foe exhibiting numerous characters. The remainder of the paper is organized as follows. Section 2 describes the proposed work. Section 3 presents the methodology part. Section 4 discusses various attacks that can be launched on WSNs. Section 5 presents the result analysis. Finally, Section 6 concludes the paper highlighting some future directions of research in WSN security. II. PROPOSED WORK The paper suggests a new parameter in the wireless sensor network for the implementation of the wireless sensor network with various encryption standards to predict the better coup of result as it start with the encryption scheme based on the curve scheme and further technique for the better result part in terms of various parameters. Polynomial scheme : This scheme show checking message by the polynomial-based scheme i.e. (scheme I) for validating message sent from a reliable base station to normal sensor hubs. Different documentations are to be utilized as a part of the scheme I which are as per the following:  a, Fa, g, s, Îł: a denoted a prime number, Fa is the finite field of order a, g denotes an integer having 2g >a> 2g−1.  s, Îł: s and Îł are to be denoted as integers such that Îł<s<l. Whereas the scheme-I denoted as the following equation: ƒ(B1,C1) = j dyjdxi Di , 0,0  ï‚Łï‚Łï‚Łï‚Ł Bg i Cg j Having the coefficients: Di,j is an element of Fa, and the system parameters dx, dy are the degrees of b and c . SAMA scheme: Presently the idea of polynomial encryption is considered and its change on elliptic bend ordinarily known as Source Anonymous Message Authentication. The fundamental documentations utilized as a part of SAMA are as per the following:  m ,a1 ,a2 , 

 , an . Where ‘m’ is the given message to generate while the set i.e. a1 , a2, 
.an is the public keys of the ambiguity set denoted as: S = {A1, A2 ,
. , A3} , where the real message sender is At , where 1≀t≀n , produce the message. SAMA plan determined the generation and verification of messages.
  • 3. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _____________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -58 In generation the first message transmitter and its open key identified with mysterious sender created an unknown message "m" by its private key. In verification message is to be checked and having S(m) is the unspecified message having people in general key all participators of AS which verify climate the message S(m) which is made by member in equivocalness set. Taking after condition determines the SAMA scheme: (x1 , y1) = cE -  n i Lihiai 1 = (Kt + ï‚čti Ki + Lt dt ht ) E - i Lihiai = ï‚čti kiE + ( ktE - ï‚čti Lihiai ) =  ï‚čti MiLi, + (Lt , Mt ) =  i MiLi, III. METHODOLOGY The plan particular for the working of polynomial is as in taking after strides: Introduction of Sensor Nodes: Before a sensor hub is conveyed, it is preloaded by the security server with: ‱ A one of a kind ID n, which is a component of Fa ‱ Polynomial verfu(y)=f(n,y), which is known as the confirmation polynomial of hub n. ‱ The secure one-way hash capacity h(.). Message Sending at the Base Station: Assuming the base station needs to convey a message, meant as m, it executes the accompanying strides to sign m: ‱ Hash capacity h(.) is connected on m to get h(m). ‱ Polynomial f(x,y) is assessed at y = h(m) to get a univariate dx-degree polynomial MAFm(x)= f(x,h(m)), which is known as the message validation capacity for m. ‱ Message m,MAFm(x) is conveyed, where MAFm(x) is spoken to by its dx+1coefïŹcients. Message confirmation at Sensor Nodes: When a sensor hub with ID n gets message m,MAFm(x), it executes the accompanying strides to check the credibility and trustworthiness of the message: ‱ h(.) is connected on m to get h(m). ‱ verfu(y) is assessed at y = h(m) to get verfv(n,h(m)). ‱ Received MAFm(x) is assessed at x = u to get MAFm(n). ‱ If and just if verfv(n,h(m)) = MAFm(v),they got message is viewed as genuine and in place. The plan detail for the working of SAMA is as in taking after strides: A SAMA comprises of the accompanying two calculations: ‱ Generate (m;a1;a2;...;an). Given a message m and the general population keys a1;a2;...;an of the AS. S={A1,A2,...,An}, the genuine message sender At, produces an unknown message S(m) utilizing its own particular private key dt. ‱ Verify S(m). Given a message m and an unknown message S(m), which incorporates people in general keys of all individuals in the AS, a verifier can figure out if S(m) is created by a part in the AS. For the Generation calculation, suppose ‘m’ is a message to be transmitted. The private key of the message sender Alice is dt. To produce an effective SAMA for message m, Alice performs the accompanying strides: 1. Select an arbitrary and pairwise distinctive ki for each1≀ i ≀n-1; i≠ t and process ri from (ri,yi)= kiE. 2. Pick an arbitrary ki € Zp and register rt from (rt,yt)=ktE-Æ© ri hello there Qi such that rt=0 and rt≠ ri for any i≠t and the SAMA of the message m is deïŹned as: S(m)=(m,S,r1,y1,...,rn,yn,s).
  • 4. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _____________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -59 IV. ATTACKS: Attacks on layers: Different layers connecting by one another by the use of protocols delivers the response of the system. By this research paper propose that various attacks techniques can distress in various possible layers namely: physical, data – link, network and Transport layer. The layer known as physical layer is the main layer which offers the discreet to the layer by offer physical connection these attack in this layer can make the system poor in case of the response rate . The base of the Sybil attack is really physical layer yet it turns out to be more incite in the higher layers like connection layer and system layer. In this class of assault, the enemy brings a vindictive hub into the network.[14] This malevolent hub get characters by two courses: by manufacturing or by taking. The pernicious hub acts as though it were of various personalities of better places in the system. In hello flood attack WSN oblige hubs to show hello messages to declare themselves to their neighbors. A hub which gets such a message may accept, to the point that it is inside a radio scope of the sender.[12]. Be that as it may, those hubs which are adequately far from the enemy would send the bundles into obscurity. Consequently the system is left in a mess. Conventions which rely on upon confined data trade between neighboring hubs for topology upkeep or stream control are principally influenced by this sort of attack. In this Data –link layer a foe can impel impact in one and only little parcel of the whole bundle transmitted by a hub. A little change in the information segment of the parcel prompts a mistake in the checksum of the entire bundle and requests retransmission of the same bundle. Sybil attack is particularly noticeable in the Link Layer. Distinctive varieties of Sybil Attacks are as per the following: DATA Aggregation: DATA collection is a vital part in Wireless Sensor Networks as it diminishes the force utilization and in addition the data transfer capacity necessities for individual message transmission.[14] In this circumstance, a Sybil Attack can be utilized to incite negative fortifications. A solitary malevolent hub is adequate to go about as various Sybil Nodes and afterward this may give numerous negative fortifications to make the total message a false one. Voting: Voting might be a decision for various errands in a Wireless Sensor Network. Numerous MAC conventions may go for voting in favor of finding the better connection for transmission from a pool of accessible connections. Here, the Sybil Attack could be utilized to stuff the tallying station. An assailant might have the capacity to decide the result of any voting and, obviously, it relies on upon the quantities of characters the aggressor claims. Numerous conventions oblige hubs to telecast HELLO packets to report themselves to their neighbors if a hub gets such parcel, it would expect that it is inside the RF scope of the hub that sent that bundle. Not with standing, this suspicion could be false on the grounds that a portable PC class foe could without much of a stretch send these bundles with enough energy to persuade all the system hubs that the enemy is their neighbor. Yet, the transmission force of those hubs is considerably less that the adversary's, in this manner the bundles would get lost, and that would make a mess in the sensor system [13]. In the system layer each qualified recipient ought to get all messages planned for it. Each getting hub ought to likewise have the capacity to check the honesty of each message and additionally the personality of the sensor.[14] The Routing convention ought to likewise be in charge of forestalling listening stealthily brought about by abuse or manhandle of the convention itself. All multi-way directing conventions are helpless against Sybil attack. The vindictive hub present in the system may publicize diverse personalities. At that point all ways in the multipath convention may go through the malevolent hub. What's more, the convention may have a photo of presence of various ways. In any case it is the same way through the noxious hub. Sybil attack can really trick the convention giving a photo of presence of various directing ways to the destination however it is the same way through the Sybil node.[14] On top of that even Geographic Routing Protocols are helpless against Sybil attack. It is a result of the way that the same Sybil Identity or diverse Sybil Nodes may give a fantasy of their nearness at various geographic areas. Hello flood attack is an attack on the system layer , numerous steering conventions oblige hubs to show Hello parcels to declare themselves to their neighbors, and a hub accepting such a bundle may expect, to the point that it is inside typical radio scope of the sender.[13] This suspicion may in some cases are false; a portable workstation class assailant television directing or other data with sufficiently substantial transmission force could persuade each hub in the system that the enemy is it neighbors. A hub understanding the connection to the enemy, which is false, could be left with couple of choices: all its neighbors may endeavor to forward bundles to the foe too. Conventions which rely on upon confined data trade between neighboring hubs for topology upkeep or stream control are likewise subject to this attack. For make the association with be secured and to port the information bits and its different bits to application and the presentation layer, the transportation layer is particularly capable. The Sybil and hello flood attack on this layer influences the execution as they have a tendency to decrease the execution.
  • 5. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _____________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -60 A Sybil node is a getting out of hand hub's extra character. In this way, a solitary element might be chosen various times in view of different personalities to take part in an operation that depends on excess, in this manner controlling the result of the operation and vanquishing the repetition instruments. Numerous conventions which utilize HELLO bundles make the gullible supposition that accepting such a parcel means the sender is inside radio range and is accordingly a neighbor. A foe may utilize a powerful transmitter to trap a huge region of hubs into trusting they are neighbors of that transmitting hub [13]. In the event that the foe dishonestly shows a better course than the base station, these hubs will endeavor transmission to the assaulting hub, regardless of numerous being out of radio reach in all actuality. V. RESULT ANALYSIS Figure 1.1: Message delay By comparing the two encryption technique on basis of their message delay in polynomial technique the message delay if much more than in the SAMA technique which means as the no. of users increases for the higher degree polynomial the message delay will be more as compare with SAMA Figure 1.2: Concept of duty cycle in verification of polynomial As the no. of user’s increases or the no. of the security level increases, the duty cycle also increases with the no. of user’s or security levels which means that it consumes more time and more energy for the verification.
  • 6. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _____________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -61 FIGURE 1.3: Concept of duty cycle in generation of polynomial In generation of the polynomial technique, the energy and the time taken with security levels the duty cycle is found to be lower as compared with the verification. Table 1.1: Process time comparison table Polynomial Scheme and proposed `scheme comparison with respect to generation and verification time taken in the process for different values of L=24, 32, 40 64, 80.For polynomial-based scheme, the time for generation procedure is especially shorter than the verifying time; in the interim, for our proposed plan, the verification time is much shorter than the validation generation time. Our scheme is more productive for hop by-hop validation under comparable security levels. All the more essentially, the verification time for our scheme is much shorter than the bivariate polynomial-based scheme's since confirmation will be led in various multiple hops. VI. CONCLUSION The main aim of the paper is to generate a scenario of WSN which is based on the two different encryption schemes. If a network having the user node as its part then that user node will attempt to acknowledge as an authentic node. If it passes through the encryption scheme having the security then only the result will verified of the node. But if node is use then it communicates with number of nodes present at base station and other nodes, the generation as well as the verification process results in enhancement of secure network. To evaluate the execution of two procedures of generation and verification of the polynomial scheme and SAMA is computed and afterward the outcomes are discovered then the estimations of results utilizing a novel parameter duty cycle has demonstrated that SAMA is superior to anything polynomial in all circles.
  • 7. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _____________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -62 REFRENCES [1]. Jaydip Sen ″A Survey on Wireless Sensor Network Security″ International Journal of Communication Networks and Information Security (IJCNIS) Vol. 1, No. 2, August 2009. [2]. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, “A survey on sensor networks”, IEEE Communications Magazine, Vol.40, No. 8, pp. 102-114, August 2002. [3]. S. Ganeriwal and M. Srivastava, “Reputation-based framework for high integrity sensor networks”, In Proceedings of the 2nd ACM Workshop on Security on Ad Hoc and Sensor Networks, Washington DC, USA, 2004. [4]. B. Karp and H.T. Kung, “GPSR: Greedy perimeter stateless routing for wireless networks”, In Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, pp. 243-254, ACM Press, 2000. [5]. P. Papadimitratos and Z.J. Haas, “Secure routing for mobile ad hoc networks”, In Proceedings of the SCS Communication Networks and Distributed System Modeling and Simulation Conference (CNDS 2002) 2002. [6]. D. Estrin, R. Govindan, J.S. Heidemann, and S. Kumar, “Next century challenges: Scalable coordination in sensor networks”, Mobile Computing and Networking, pp. 263-270, 1999. [7]. L. Hu and D. Evans, “Secure aggregation for wireless networks”, In Proceedings of the Symposium on Applications and the Internet Workshops, 2003, pp. 384, IEEE Computer Society, 2003. [8]. Qiuwei Yang, Xiaogang Zhu, Hongjuan Fu, and Xiqiang Che Survey of Security Technologies on Wireless Sensor Network″ Hindawi Publishing Corporation Journal of Sensors Volume 2015, Article ID 842392. [9]. Jian Li, Yun Li, Jian Ren, and Jie Wu ″Hop-by-Hop Message Authentication and Source Privacy in Wireless Sensor Networks″ IEEE transactions on parallel and distributed systems, vol. 25, no. 5, may 2014. [10]. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-Secure Key Distribution for Dynamic Conferences, ”Proc. Advances in Cryptology(Crypto’92), pp. 471-486, Apr. 1992. [11]. Wensheng Zhang , Nalin Subramanian and Guiling Wang ″Lightweight and Compromise-Resilient Message Authentication in Sensor Networks″ IEEE Communications Society subject matter experts for publication in the IEEE INFOCOM 2008 proceedings. [12]. Virendra Pal Singh , Sweta Jain and Jyoti Singhai ″Hello Flood Attack and its Countermeasures in Wireless Sensor Networks″ IJCSI International Journal of Computer Science Issues, Vol. 7, Issue 3, No 11, May 2010. [13]. Shikha Magotra and Krishan Kumar ″ Detection of HELLO flood Attack on LEACH Protocol″ 2014 IEEE International Advance Computing Conference. [14]. Hiren Kumar Deva Sarma Avijit Kar ″Security Threats in Wireless Sensor Networks″ IEEE A&E systems magazine, june 2008.