SlideShare une entreprise Scribd logo
1  sur  8
Télécharger pour lire hors ligne
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2008
A Paired Key Mechanism for WirelessLink Security for WSNs
Poonam
Mtech Student, lecturer Computer Science & Enggineering,Kharar, India
----------------------------------------------------------------------***------------------------------------------------------------------------
Abstract - The wireless sensor network has been
used in many applications for military, weather,
industrial or many other industries. The wireless
sensor networks are consisted of the low
configuration nodes with limited battery life. The
security issues have been raised as one of the major
concerns for the sensor networks. The security
solution designed for the sensor nodes must be
capable of mitigating the attacks with the minimum
energy consumption and it should not hurt the
performance of the sensor networks at all. In this
paper, a quick encryption method with lightweight
key management scheme has been proposed for the
purpose of security mechanisms of authentication for
the sensor networks. The proposed model has been
designed to provide the best level security by using
the lightweight randomized keys form the 2-column
table as the maximum possible energy efficient
approach. The proposed model results have been
evaluated against the existing models and it has been
found effective on the basis of all of all of the
obtained parameters. The experimental results have
marked the proposed model results as better than
the existing model.
Keywords - Key management, lightweight key
scheme, crypto key management, AKA, CBC.
I. INTRODUCTION
Wireless sensor network mainly consists of huge
number of autonomous devices, which are battery-
powered and each device is known as sensor node.
These sensor nodes are dispersed over a particular
area and are capable to gather and transmit
information about the environment as to provide fine
explanations of a phenomenon. A sensor node is
equipped with one or more sensors, data processing
capabilities, short-range radio communications, a
small amount of memory and a power supply. Sensor
devices work together which each other in order to
perform basic operations for example sensing,
communication and data processing.
Due to increase in movable devices in wireless
communication, wireless sensor networking
applications have become widespread. Major
applications using WSNs include monitoring and
tracking. These applications are used in different
areas like environmental monitoring, area
monitoring, health care monitoring, entertainment
purposes, emergency services, military battlefield,
industrial monitoring. These sensor networks
provide security at various places like at
supermarkets, homes, agricultural fields and also,
monitors the vehicle traffic on main roads, railways,
oceans, sea etcetera. Environmental monitoring
helps biologists study sensitive wildlife habitats, for
example the micro-climates on Great Duck Island,
Maine. Health care applications do constant
monitoring of patient’s health through sensors. In
military, sensors are used for controlling, computing,
reconnaissance, intelligence, battlefield surveillance
and targeting systems and sensing the presence of
enemies, dangerous equipments like poisonous gases
and explosions.
There is an increasing interest in the field of wireless
sensor networks due to the recent advancements in
wireless communication and microelectronics. A
sensor network includes conveying a variety of
sensors for distributed monitoring of real time
events. As the sensor nodes are battery powered, the
sensor networks have limited energy. Also, small
amount of memory and computational capability is
held in sensor nodes and can be deployed in remote
areas. These sensor networks are used for different
life critical applications such as monitoring patients
in hospitals and military applications. So to use
sensor networks in these applications, a good
security infrastructure is essential. It is very
challenging issue to make design of security protocol
due to the limited power and memory. In this paper
security issues in Directed diffusion are addressed.
Directed Diffusion is a novel routing protocol for
sensor networks. A look-in to possible attacks and
counter measures is provided. The paper is
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2009
concluded with a brief analysis on the possible
countermeasures to prevent such attacks.
The security of Wireless Sensor Networks(WSN) can
be compromised in many ways. A remote end user
accessing base station information can be prevented
from doing so in a variety of ways. Communication
between the base station and sensor nodes can be
blocked. This can be accomplished by analog
jamming of signals or by digital jamming in the form
of DoS(Denial of Service) attacks that flood the
network, base stations or both. Targeted DoS attacks
on strategic nodes in the WSN can also block
communication of large parts of the network with the
base station. Communication between base stations
and other sensor nodes can be prevented by setting
up incorrect routing information so that traffic goes
to the wrong destination or loops. One way to do this
is to spoof the base station and deceive nodes into
rerouting all packets to the spoofed base station
instead of the real base station.
Another way of breaching security is to destroy the
base station itself. This can be accomplished by
monitoring the volume and direction of packet traffic
toward the base station so that the location is
eventually revealed. Destruction can also be
accomplished by listening to the RF signals to localize
and triangulate the location of the base station. A
third threat is eavesdropping. This is made easier by
wireless hop-to-hop communication. Eavesdropping
can be used to track and deduce the location of the
base station for destruction. There are many other
methods to breach the WSN security. These attacks
are usually caused because of the lack of security in
the sensor node inter communications. For instance,
a hacker can easily make a connection with the
insecure wireless sensor nodes to infect or jam the
whole sensor network. These types of attacks can be
reduced or stopped by use of proper key
management schemes in the entire network to
provide secure communication as the efficient key
management techniques exchange the secure
cryptographic keys between the nodes.
During the periods when the WSN nodes are in
working condition, they need secure cryptographic
keys for secure propagation of the sensitive
information. Efficient key management and
distribution scheme play an important role for the
data security in WSNs. Existing cryptographic key
management and distribution technique usually
consume higher amount of energy and put larger
computational overheads on Wireless Sensor Nodes.
The cryptographic keys are used on different
communication levels of WSN communications i.e.
neighbor nodes, cluster heads and base stations. An
effective corporate key management and
distribution policy is required to maintain the
security of the wireless sensor networks.
II. LITERATURE SURVEY
Prasad et.al (2011) observed that security is an
essential part in WSN and it is compulsory to
preserve secrecy and privacy of transmitted data. So,
a reliable security model (RSM) was presented for
WSNs. In that model, four keys were used from
which two were static and two were dynamic. From
two static keys, one key was attained by composition
of Q number of keys and other one was real-time
MACID. While calculated dynamic keys randomly and
each time when network was resynchronized, these
keys were changed. In reliable security model, time
taken by an invader more than total time of
synchronization, so even if the node got
compromised, the value of key had already been
changed. Also, RSM provided large amount of energy
to the Base station and to the sensor networks. As
that way, continuous serving of data occurred
instead of interrupted sensing of data by providing
high energy to BS. Alagheband and Aref (2012)
proposed a dynamic key management infrastructure
for the mixed WSNs which were based on elliptic
curve cryptography and between the clusters and
base stations with the help of signcryption technique
instead of doing encryption with signature, sensor
node versatility, verification to save sensor node
traded off in the clusters. The proposed plan had
system versatility and sensor node portability
particularly in fluid situations. Both occasional
verification and another enrollment mechanism
were proposed through counteractive action of
sensor node traded off. The creators investigated a
portion of more influential varied WSN key
administration plans and contrasted them with the
proposed plan. After contrasting the proposed plan
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2010
with more determined progressed mixed WSN key
management conspires, the proposed system
separately turned out to be better as far as
correspondence, calculation and key storage. The
scheme was proposed after observing the various
types of insecurities among the wireless sensor
network.
He et.al (2013) presented a diagram of cutting edge
dynamic key administration conspires in WSNs. With
the wide utilization of WSNs, as one of the basic
security issues, element key administration was
drawing in more consideration from the analysts and
industrial specialists and numerous plans were at
that point proposed. They examined the essential
necessities of element key administration in WSNs,
studied the proposed plans for those situations and
highlighted the security and execution favorable
circumstances and weaknesses of every plan. At long
last, outlined and broke down those systems as
indicated by the discussed assessment
measurements. In rundown, it was impractical to
locate one single perfect plan to perform well in all
assessment measurements as each of them had some
positive qualities, shortcomings and suitability for
particular circumstances. A definitive goal of that
study was to urge more analysts to outline and
enhance potential recommendations in dynamic key
administration for remote sensor systems. Zhou
et.al (2013) proposed a Key management algorithm
named as Key it Simple and Secure (KISS) to enable
comprehensive, trustworthy, user-verifiable, and
cost-effective key management. KISS protects the
entire life cycle of cryptographic keys. In particular,
KISS allows only authorized applications and/or
users to use the keys. Using simple devices,
administrators can remotely issue authenticated
commands to KISS and verify system output. KISS
leverages readily available commodity hardware and
trusted computing primitives to design system
bootstrap protocols and management mechanisms,
which protects the system from malware attacks and
insider attacks.
Abdallah et.al (2014) proposed an elliptic curve
public key cryptography based key management
scheme that ensured secure sharing of many types of
keys in each level of the network topology.
Particularly, it used elliptic curve Diffie-Hellman like
key exchange procedure to establish pair wise keys
between the sensor node, the base station, and its
cluster head. Also, a group key establishment
protocol was proposed to create a cluster key used to
secure communication within each cluster and an
inter-cluster key used to secure message exchange
between the cluster heads and the base station.
Those keys enabled in-network processing, which
improved message transmission efficiency and
resources usage in the WSN. Furthermore, they also
enabled re-keying procedure based on the concept of
threshold secret sharing mechanism. Bellazreg and
Boudriga (2014) proposed Dynamic Tunneling &
group Key Management Protocol (DynTunKey)
which was a secure novel group key protocol for
WSN and examined the use of secure tunnels to
recover the protection of WSNs. That protocol
created dynamic tunnels in between the sensor
nodes. Firstly to get the formation of tunnels,
protocol maintained shared cluster security
technique among SNs that were able to discover the
same result. After that, a solution was proposed so
that dynamic integration could be done in secured
communication channel. Also, number of tests had
been carried out to calculate the efficiency of newly
proposed technique in regard to topical key
management protocols and to old key management
protocols that were built using IPSec protocols. The
protocol had various benefits as it decreased the
computational overhead reducing the number of
transmitted data. The DynTunKey protocol was
tested with two models of mobility from which one
was Random Walk model and another was the Gauss
Markov model.
Kodali and Kishore (2014) proposed a
combination of symmetric and asymmetric key
primitives at different levels of hierarchy as to
minimize the energy overhead. The communication
and computational operations consume most of the
energy, when security protocols are applied to
resource constrained sensor nodes. To minimize
these overheads and at the same time to provide the
required security level, the resource consuming IBK
technique was applied between cluster heads and
the base station only. The secure cluster formation
and key reinforcement mechanisms applied in that
scheme restrict the node capture attack and other
network attacks to the cluster alone.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2011
III. EXPERIMENTAL DESIGN
The proposed model has been designed as the robust
crypto key based authentication scheme for the
wireless sensor network. The proposed model has
been designed to work during the data
communication phase. The data communication
phase can be defined as the phase, where the two
nodes transfer the data between them while sending
the data towards the sink node or the base station
node. The proposed model has been designed to
work in the lightweight paired` behavior over the
secure communication link. The proposed model has
been designed using the randomized for key table
generation, which consumes the one-time resources
and in-return produces the any size of rows in the
key table. The keys in the table remain in the paired
relationship which does not change during any stage
in the session. The paired relationship model
between the keys in the different columns saves the
sensor networks from the external attacks. The
paired relationship based key pairs are secured
during the communication by encrypting the key
data. The paired relationship based key model with
key encryption add the extra layer of security to the
sensor networks to prevent the passive attacks like
replay attack, replication attack or the sniffing
attacks. Also, the proposed model can prevent the
active attacks by preventing the connections from the
unauthorized sensor or attacker nodes. The proposed
model algorithm is as following:
Algorithm 1: Paired Key Mechanism (PKM)
Algorithm
1. The sensor nodes start up and begin the
information broadcasting in the cluster.
2. The sensor node send the open connection
request to the other nodes within the range
3. Within range sensor nodes reply with the
connection request acceptance in the form of
acknowledgement.
4. The sensor nodes runs key table generation
module and generation key table Kt(i),
where Kt is the key table and i defines the
node id.
5. If initial level communication is successful
and both side acknowledgements have been
successfully shared, the nodes exchange the
key table information with the neighbor
nodes.
6. Once the path information setup complete,
the nodes decide their point-to-point role,
where one node becomes the server or
sender and other receiver or client.
7. Whenever, the sender has some data for the
receiver or next-hop node in the path
towards the sink node, the sender node
computes a key from the key table 1-
column.
8. The keys is then encrypted and forwarded to
the receiver end or client end.
9. The client decrypts and lookup the paired
key in the key table and returns it to the
sender or server node.
10. The sender node decrypts and computes the
decision logic.
11. If the decision logic is returned true, the data
transfer begins.
12. Otherwise the data is not sent and node
lookup for the alternative secure path.
IV. RESULT ANALYSIS
Figure 1: The WSN topology has been shown in
the above figure.
The nodes have been deployed in the random
function without the overlapping factor avoidance.
The random deployment factor has been used to
overcome the nearest covariance to the sensor
topology.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2012
Figure 2: The energy consumption to number of
packets ratio
Fig 2 shows the variation in the energy consumption
on each energy level. The above figure has been
obtained after assigning the energy levels to the
sensor networks during the different levels of the
simulation. Each level has been tested for the number
of packets which can be transmitted while the energy
is consumed upto the specific given level. The
number of packets has been recorded along with the
remaining energy level and the percentage of the
energy consumed to transfer the packets for the
given energy threshold. Lets say the initial energy
levels is set to 100 and the threshold level is set to
40. Each packet consumes energy index of 1 for the
data transmission or receive. The WSN topology is
consisting of 3 nodes, where one node only sends the
data, one only receives and one undergoes the
intermediate node operation. One packet
transmission consumes the energy index of 4 . The
energy level of 60 will transmit the 15 packets in the
sensor network, which will leave the residual energy
at 40, consumed energy percentage at 60 and 15
number of packets transferred.
V. TIME BASED ANALYSIS
The time taken for various procedures in the key
exchange scheme has been recorded during the
sensor communication in the proposed architecture
simulation in the MATLAB simulator. The elapsed
time has been recorded for various procedures: Time
for Key generation, Time for key sharing or transfers,
Time for key verification.
Figure 3: Bar Graph presentation of key
generation, key transfer and verification schemes
The key scheme has been evaluated for the key
generation time, key verification and key transfer
times across the WSN cluster. The key generation
time is the highest because the random factor
calculation in the proposed model. The key
generation is the one time process and taken
approximately 1 second during the initial phase of
the communication in the wireless sensor nodes. The
key verification and key transfer times has been
recorded in the averaging factor. The key verification
and key transfer time are known to have taken less
than 0.1 second for the completion of their process,
which makes the whole system completely efficient.
Table 1: The time based analysis (Averaging factor)
Key Generation Time (One time process) 1 second
Key Transfer Time (Average) 0.01 seconds
Key Verification Time (Average) 0.02 seconds
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2013
Figure 4: Line Graph presentation of key transfer
and verification schemes
The above graph represents the key transfer time
and key verification time recorded during the various
key exchange intervals in the simulation. The key
exchange interval has been set to 1 second in the
simulation. It means the key is being exchanged
every second between the two ends of the
communication link in the sensor node network. The
proposed model has been proved to be very efficient
as it adds approximately 2/100th factor of
communication overhead over the given WSN link,
which is considered very low for a key exchange
scheme. The Average time has been taken for key
transfer time at 0.01 seconds and 0.02 seconds for
the key verification time. The proposed model has
taken the maximum of 0.07 seconds for the key
verification where the lowest value remains at the
0.013 seconds, whereas the key verification time has
been recorded lowest at 0.005 seconds and highest at
0.038 seconds.
Figure 6: The energy consumption graph
The energy consumption graph has been recorded
from the simulation environment. The key exchange
overhead hasn’t put any affect over the graph, and
allows the graphs to become linear where a constant
data is being sent over the communication links.
COMPARATIVE ANALYSIS
Figure 7: Global energy consumption based
comparison of proposed and existing scheme.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2014
The existing model has been compared to the
proposed model on the basis of global energy
consumption, where the proposed model has been
proved to be efficient. The global energy
consumption factor calculates the overall energy
consumption in the whole sensor network in the
form of average. The global energy consumption
factor signifies the performance of the sensor
network in delivery the packets efficiently while
consuming the less amount of data. The proposed
model has been proved to be efficient in the case of
proposed model. The proposed model has been
found almost 10 times efficient than the existing
model. The proposed model energy consumption
has been found between 1 and 60, where the
existing model has been recorded as the way higher
values between 50 and 400. This shows the concrete
improvement in the performance of the proposed
model in comparison with the existing model.
Figure 8: The global communication overhead
based comparison of the existing and proposed
model.
The proposed model performance has been
evaluated in the form of the communication
overhead and has been compared to the existing
system. The communication overhead of the
existing system varies between 0.01and 0.09 kBytes
every second, whereas the proposed model has
been recorded between the 0.017 to 0.034 kBytes
every second. The proposed model has been
performed much consistently, which shows the
stability of the proposed model in adapting the
higher number of nodes. The sensor network with
higher number of nodes than 500 will be secured
and made efficient by using the proposed model.
VI. CONCLUSION
The proposed model results have been evaluated on
the basis of various performance parameters, such
as energy, key management time, global
communication overhead, etc. The proposed model
has been tested under the different numbers of
nodes, from which the results of simulation
topology with 50 nodes has been collected and
analyzed thoroughly to define the performance level
of the proposed model. The proposed model has
been found performing better in the terms of energy
consumption, KTG (key table generation) duration,
elapsed time, etc. The experimental results have
proved the effectiveness of the proposed, when
compared to the existing models for the similar
reason. The proposed model has been found
resistant against the several forms of passive
attacks with the data altercation intentions such as
replay, replication or sniffing attacks. Also the
proposed model resists the intruders from entering
into the sensor network, which directly or indirectly
provides the security against many forms of the
active attacks.
VII. FUTURE WORK
In the future, the proposed model key
management scheme can be enhanced with the
double encryption scheme or other novel quick
encryption model. The proposed model can be
compared with other data communication security
models using the key information exchange.
VIII. REFERNCES
[1] Abdallah W., Boudriga N., Kim D. and An S.
(2014) “An efficient and scalable key
management for Wireless Sensor
Networks” in Advanced Communication
Technology (ICACT),2014 16th international
conference on IEEE, pp. 687-692.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2015
[2] Alagheband M.R. and Aref M.R. (2012)
“Dynamic and Secure Key Management Model
for Hierarchical Heterogeneous Sensor
Networks” Institution of Engineering &
Technology Information Security, volume 6,
issue 4, pp. 271-280.
[3] Bellazreg R. and Boudriga N. (2014)
“DynTunKey: A Dynamic Distributed Group
Key Tunneling Management Protocol for
Heterogeneous Wireless Sensor Networks”
EURASIP Springer International Publishing
Journal on Wireless Communications and
Networking, pp. 1-19.
[4] He X., Niedermeier M. and Meer H. (2013)
“Dynamic Key Management in Wireless Sensor
Networks: A Survey” Journal of Network and
Computer Applications, volume 36, issue 2, pp.
611-622.
[5] Kodali R.K. (2014) “Key Management
Technique for Wireless Sensor Networks”
Region 10 Symposium, 2014 IEEE, pp. 540-
545.
[6] Prasad D., Gupta M. and Patel R.B. (2011) “A
Reliable Security Model Irrespective of Energy
constraints in Wireless Sensor Networks”
International Journal of Advanced Computer
Science and Applications, volume 2, issue 4,
pp. 20-29.
[7] Zhou Z., Han J., Lin Y.-H., Perrig A. and Gligor V.
(2013) “KISS: Key It Simple and Secure
corporate Key Management”
Trust and Trustworthy Computing Lecture
Notes in Computer Science, volume 7904, pp.
1-18.

Contenu connexe

Tendances

AN ADVANCED DATA SECURITY METHOD IN WSN
AN ADVANCED DATA SECURITY METHOD IN WSNAN ADVANCED DATA SECURITY METHOD IN WSN
AN ADVANCED DATA SECURITY METHOD IN WSNIAEME Publication
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESEditor IJCTER
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
29 6 jul17 29may 7308 ijeecs paper_july_6 edit septian(edit)
29 6 jul17 29may 7308 ijeecs  paper_july_6 edit septian(edit)29 6 jul17 29may 7308 ijeecs  paper_july_6 edit septian(edit)
29 6 jul17 29may 7308 ijeecs paper_july_6 edit septian(edit)IAESIJEECS
 
WIRELWIRELESS INTEGRATED NETWORK SENSORS
WIRELWIRELESS INTEGRATED NETWORK SENSORSWIRELWIRELESS INTEGRATED NETWORK SENSORS
WIRELWIRELESS INTEGRATED NETWORK SENSORSDeepak Kumar Mohapatra
 
A SECURITY SUITE FOR WIRELESS BODY AREA NETWORKS
A SECURITY SUITE FOR WIRELESS BODY AREA NETWORKSA SECURITY SUITE FOR WIRELESS BODY AREA NETWORKS
A SECURITY SUITE FOR WIRELESS BODY AREA NETWORKSIJNSA Journal
 
Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issuesMaha Saad
 
Wireless Sensor Network
Wireless Sensor NetworkWireless Sensor Network
Wireless Sensor NetworkGanesh Khadsan
 
The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)theijes
 
Wireless Sensor Network with Mobile Integration
Wireless Sensor Network with Mobile IntegrationWireless Sensor Network with Mobile Integration
Wireless Sensor Network with Mobile Integrationimshashank
 
Secure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNsSecure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNsINFOGAIN PUBLICATION
 
IRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using ClustersIRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using ClustersIRJET Journal
 
Wireless sensor Network using Zero Knowledge Protocol ppt
Wireless sensor Network using Zero Knowledge Protocol pptWireless sensor Network using Zero Knowledge Protocol ppt
Wireless sensor Network using Zero Knowledge Protocol pptsofiakhatoon
 
Security and privacy in Wireless Sensor Networks
Security and privacy in Wireless Sensor NetworksSecurity and privacy in Wireless Sensor Networks
Security and privacy in Wireless Sensor NetworksImran Khan
 

Tendances (19)

AN ADVANCED DATA SECURITY METHOD IN WSN
AN ADVANCED DATA SECURITY METHOD IN WSNAN ADVANCED DATA SECURITY METHOD IN WSN
AN ADVANCED DATA SECURITY METHOD IN WSN
 
574 501-507
574 501-507574 501-507
574 501-507
 
S04404116120
S04404116120S04404116120
S04404116120
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
29 6 jul17 29may 7308 ijeecs paper_july_6 edit septian(edit)
29 6 jul17 29may 7308 ijeecs  paper_july_6 edit septian(edit)29 6 jul17 29may 7308 ijeecs  paper_july_6 edit septian(edit)
29 6 jul17 29may 7308 ijeecs paper_july_6 edit septian(edit)
 
WIRELWIRELESS INTEGRATED NETWORK SENSORS
WIRELWIRELESS INTEGRATED NETWORK SENSORSWIRELWIRELESS INTEGRATED NETWORK SENSORS
WIRELWIRELESS INTEGRATED NETWORK SENSORS
 
A SECURITY SUITE FOR WIRELESS BODY AREA NETWORKS
A SECURITY SUITE FOR WIRELESS BODY AREA NETWORKSA SECURITY SUITE FOR WIRELESS BODY AREA NETWORKS
A SECURITY SUITE FOR WIRELESS BODY AREA NETWORKS
 
Wireless sensor network
Wireless sensor networkWireless sensor network
Wireless sensor network
 
Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issues
 
[IJET-V1I3P2] Authors :Monali Madne, Prof.Manjusha Yeola
[IJET-V1I3P2] Authors :Monali Madne, Prof.Manjusha Yeola[IJET-V1I3P2] Authors :Monali Madne, Prof.Manjusha Yeola
[IJET-V1I3P2] Authors :Monali Madne, Prof.Manjusha Yeola
 
Wireless Sensor Network
Wireless Sensor NetworkWireless Sensor Network
Wireless Sensor Network
 
The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)The International Journal of Engineering and Science (IJES)
The International Journal of Engineering and Science (IJES)
 
Wireless Sensor Network with Mobile Integration
Wireless Sensor Network with Mobile IntegrationWireless Sensor Network with Mobile Integration
Wireless Sensor Network with Mobile Integration
 
Secure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNsSecure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNs
 
IRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using ClustersIRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
 
Wireless sensor Network using Zero Knowledge Protocol ppt
Wireless sensor Network using Zero Knowledge Protocol pptWireless sensor Network using Zero Knowledge Protocol ppt
Wireless sensor Network using Zero Knowledge Protocol ppt
 
Security and privacy in Wireless Sensor Networks
Security and privacy in Wireless Sensor NetworksSecurity and privacy in Wireless Sensor Networks
Security and privacy in Wireless Sensor Networks
 
Bi33349355
Bi33349355Bi33349355
Bi33349355
 

Similaire à A Paired Key Mechanism for Wirelesslink Security for WSNS

IRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor Networks
IRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor NetworksIRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor Networks
IRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor NetworksIRJET Journal
 
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET Journal
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor NetworkA Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor NetworkCassie Romero
 
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor NetworkA Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Networkpijans
 
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...iosrjce
 
Design Issues and Applications of Wireless Sensor Network
Design Issues and Applications of Wireless Sensor NetworkDesign Issues and Applications of Wireless Sensor Network
Design Issues and Applications of Wireless Sensor Networkijtsrd
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksIJERD Editor
 
IRJET- Energy Efficient Protocol in Wireless Sensor Network
IRJET- Energy Efficient Protocol in Wireless Sensor NetworkIRJET- Energy Efficient Protocol in Wireless Sensor Network
IRJET- Energy Efficient Protocol in Wireless Sensor NetworkIRJET Journal
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
Concepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networksConcepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networksIJCNCJournal
 
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...inventionjournals
 
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...IJERA Editor
 
A SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSN
A SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSNA SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSN
A SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSNIAEME Publication
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...IRJET Journal
 

Similaire à A Paired Key Mechanism for Wirelesslink Security for WSNS (20)

IRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor Networks
IRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor NetworksIRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor Networks
IRJET-A Brief Study of Leach based Routing Protocol in Wireless Sensor Networks
 
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and SecurityIRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
IRJET- An Introduction to Wireless Sensor Networks, its Challenges and Security
 
50120140505014
5012014050501450120140505014
50120140505014
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor NetworkA Brief Research Study Of Wireless Sensor Network
A Brief Research Study Of Wireless Sensor Network
 
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor NetworkA Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
 
G017644454
G017644454G017644454
G017644454
 
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
Ndsp: Neighbor Assisted Distributed Self-Healing Protocol for Compromised Nod...
 
Design Issues and Applications of Wireless Sensor Network
Design Issues and Applications of Wireless Sensor NetworkDesign Issues and Applications of Wireless Sensor Network
Design Issues and Applications of Wireless Sensor Network
 
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor NetworksSEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
SEAD: Source Encrypted Authentic Data for Wireless Sensor Networks
 
IRJET- Energy Efficient Protocol in Wireless Sensor Network
IRJET- Energy Efficient Protocol in Wireless Sensor NetworkIRJET- Energy Efficient Protocol in Wireless Sensor Network
IRJET- Energy Efficient Protocol in Wireless Sensor Network
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
Concepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networksConcepts and evolution of research in the field of wireless sensor networks
Concepts and evolution of research in the field of wireless sensor networks
 
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
 
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
Data Security and Data Dissemination of Distributed Data in Wireless Sensor N...
 
Oj3425062509
Oj3425062509Oj3425062509
Oj3425062509
 
Published Journal
Published JournalPublished Journal
Published Journal
 
A SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSN
A SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSNA SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSN
A SURVEY OF ENERGY-EFFICIENT COMMUNICATION PROTOCOLS IN WSN
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
 

Plus de IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

Plus de IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Dernier

High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingrknatarajan
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Christo Ananth
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdfKamal Acharya
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxfenichawla
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...Call Girls in Nagpur High Profile
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...roncy bisnoi
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 

Dernier (20)

High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdf
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 

A Paired Key Mechanism for Wirelesslink Security for WSNS

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2008 A Paired Key Mechanism for WirelessLink Security for WSNs Poonam Mtech Student, lecturer Computer Science & Enggineering,Kharar, India ----------------------------------------------------------------------***------------------------------------------------------------------------ Abstract - The wireless sensor network has been used in many applications for military, weather, industrial or many other industries. The wireless sensor networks are consisted of the low configuration nodes with limited battery life. The security issues have been raised as one of the major concerns for the sensor networks. The security solution designed for the sensor nodes must be capable of mitigating the attacks with the minimum energy consumption and it should not hurt the performance of the sensor networks at all. In this paper, a quick encryption method with lightweight key management scheme has been proposed for the purpose of security mechanisms of authentication for the sensor networks. The proposed model has been designed to provide the best level security by using the lightweight randomized keys form the 2-column table as the maximum possible energy efficient approach. The proposed model results have been evaluated against the existing models and it has been found effective on the basis of all of all of the obtained parameters. The experimental results have marked the proposed model results as better than the existing model. Keywords - Key management, lightweight key scheme, crypto key management, AKA, CBC. I. INTRODUCTION Wireless sensor network mainly consists of huge number of autonomous devices, which are battery- powered and each device is known as sensor node. These sensor nodes are dispersed over a particular area and are capable to gather and transmit information about the environment as to provide fine explanations of a phenomenon. A sensor node is equipped with one or more sensors, data processing capabilities, short-range radio communications, a small amount of memory and a power supply. Sensor devices work together which each other in order to perform basic operations for example sensing, communication and data processing. Due to increase in movable devices in wireless communication, wireless sensor networking applications have become widespread. Major applications using WSNs include monitoring and tracking. These applications are used in different areas like environmental monitoring, area monitoring, health care monitoring, entertainment purposes, emergency services, military battlefield, industrial monitoring. These sensor networks provide security at various places like at supermarkets, homes, agricultural fields and also, monitors the vehicle traffic on main roads, railways, oceans, sea etcetera. Environmental monitoring helps biologists study sensitive wildlife habitats, for example the micro-climates on Great Duck Island, Maine. Health care applications do constant monitoring of patient’s health through sensors. In military, sensors are used for controlling, computing, reconnaissance, intelligence, battlefield surveillance and targeting systems and sensing the presence of enemies, dangerous equipments like poisonous gases and explosions. There is an increasing interest in the field of wireless sensor networks due to the recent advancements in wireless communication and microelectronics. A sensor network includes conveying a variety of sensors for distributed monitoring of real time events. As the sensor nodes are battery powered, the sensor networks have limited energy. Also, small amount of memory and computational capability is held in sensor nodes and can be deployed in remote areas. These sensor networks are used for different life critical applications such as monitoring patients in hospitals and military applications. So to use sensor networks in these applications, a good security infrastructure is essential. It is very challenging issue to make design of security protocol due to the limited power and memory. In this paper security issues in Directed diffusion are addressed. Directed Diffusion is a novel routing protocol for sensor networks. A look-in to possible attacks and counter measures is provided. The paper is
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2009 concluded with a brief analysis on the possible countermeasures to prevent such attacks. The security of Wireless Sensor Networks(WSN) can be compromised in many ways. A remote end user accessing base station information can be prevented from doing so in a variety of ways. Communication between the base station and sensor nodes can be blocked. This can be accomplished by analog jamming of signals or by digital jamming in the form of DoS(Denial of Service) attacks that flood the network, base stations or both. Targeted DoS attacks on strategic nodes in the WSN can also block communication of large parts of the network with the base station. Communication between base stations and other sensor nodes can be prevented by setting up incorrect routing information so that traffic goes to the wrong destination or loops. One way to do this is to spoof the base station and deceive nodes into rerouting all packets to the spoofed base station instead of the real base station. Another way of breaching security is to destroy the base station itself. This can be accomplished by monitoring the volume and direction of packet traffic toward the base station so that the location is eventually revealed. Destruction can also be accomplished by listening to the RF signals to localize and triangulate the location of the base station. A third threat is eavesdropping. This is made easier by wireless hop-to-hop communication. Eavesdropping can be used to track and deduce the location of the base station for destruction. There are many other methods to breach the WSN security. These attacks are usually caused because of the lack of security in the sensor node inter communications. For instance, a hacker can easily make a connection with the insecure wireless sensor nodes to infect or jam the whole sensor network. These types of attacks can be reduced or stopped by use of proper key management schemes in the entire network to provide secure communication as the efficient key management techniques exchange the secure cryptographic keys between the nodes. During the periods when the WSN nodes are in working condition, they need secure cryptographic keys for secure propagation of the sensitive information. Efficient key management and distribution scheme play an important role for the data security in WSNs. Existing cryptographic key management and distribution technique usually consume higher amount of energy and put larger computational overheads on Wireless Sensor Nodes. The cryptographic keys are used on different communication levels of WSN communications i.e. neighbor nodes, cluster heads and base stations. An effective corporate key management and distribution policy is required to maintain the security of the wireless sensor networks. II. LITERATURE SURVEY Prasad et.al (2011) observed that security is an essential part in WSN and it is compulsory to preserve secrecy and privacy of transmitted data. So, a reliable security model (RSM) was presented for WSNs. In that model, four keys were used from which two were static and two were dynamic. From two static keys, one key was attained by composition of Q number of keys and other one was real-time MACID. While calculated dynamic keys randomly and each time when network was resynchronized, these keys were changed. In reliable security model, time taken by an invader more than total time of synchronization, so even if the node got compromised, the value of key had already been changed. Also, RSM provided large amount of energy to the Base station and to the sensor networks. As that way, continuous serving of data occurred instead of interrupted sensing of data by providing high energy to BS. Alagheband and Aref (2012) proposed a dynamic key management infrastructure for the mixed WSNs which were based on elliptic curve cryptography and between the clusters and base stations with the help of signcryption technique instead of doing encryption with signature, sensor node versatility, verification to save sensor node traded off in the clusters. The proposed plan had system versatility and sensor node portability particularly in fluid situations. Both occasional verification and another enrollment mechanism were proposed through counteractive action of sensor node traded off. The creators investigated a portion of more influential varied WSN key administration plans and contrasted them with the proposed plan. After contrasting the proposed plan
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2010 with more determined progressed mixed WSN key management conspires, the proposed system separately turned out to be better as far as correspondence, calculation and key storage. The scheme was proposed after observing the various types of insecurities among the wireless sensor network. He et.al (2013) presented a diagram of cutting edge dynamic key administration conspires in WSNs. With the wide utilization of WSNs, as one of the basic security issues, element key administration was drawing in more consideration from the analysts and industrial specialists and numerous plans were at that point proposed. They examined the essential necessities of element key administration in WSNs, studied the proposed plans for those situations and highlighted the security and execution favorable circumstances and weaknesses of every plan. At long last, outlined and broke down those systems as indicated by the discussed assessment measurements. In rundown, it was impractical to locate one single perfect plan to perform well in all assessment measurements as each of them had some positive qualities, shortcomings and suitability for particular circumstances. A definitive goal of that study was to urge more analysts to outline and enhance potential recommendations in dynamic key administration for remote sensor systems. Zhou et.al (2013) proposed a Key management algorithm named as Key it Simple and Secure (KISS) to enable comprehensive, trustworthy, user-verifiable, and cost-effective key management. KISS protects the entire life cycle of cryptographic keys. In particular, KISS allows only authorized applications and/or users to use the keys. Using simple devices, administrators can remotely issue authenticated commands to KISS and verify system output. KISS leverages readily available commodity hardware and trusted computing primitives to design system bootstrap protocols and management mechanisms, which protects the system from malware attacks and insider attacks. Abdallah et.al (2014) proposed an elliptic curve public key cryptography based key management scheme that ensured secure sharing of many types of keys in each level of the network topology. Particularly, it used elliptic curve Diffie-Hellman like key exchange procedure to establish pair wise keys between the sensor node, the base station, and its cluster head. Also, a group key establishment protocol was proposed to create a cluster key used to secure communication within each cluster and an inter-cluster key used to secure message exchange between the cluster heads and the base station. Those keys enabled in-network processing, which improved message transmission efficiency and resources usage in the WSN. Furthermore, they also enabled re-keying procedure based on the concept of threshold secret sharing mechanism. Bellazreg and Boudriga (2014) proposed Dynamic Tunneling & group Key Management Protocol (DynTunKey) which was a secure novel group key protocol for WSN and examined the use of secure tunnels to recover the protection of WSNs. That protocol created dynamic tunnels in between the sensor nodes. Firstly to get the formation of tunnels, protocol maintained shared cluster security technique among SNs that were able to discover the same result. After that, a solution was proposed so that dynamic integration could be done in secured communication channel. Also, number of tests had been carried out to calculate the efficiency of newly proposed technique in regard to topical key management protocols and to old key management protocols that were built using IPSec protocols. The protocol had various benefits as it decreased the computational overhead reducing the number of transmitted data. The DynTunKey protocol was tested with two models of mobility from which one was Random Walk model and another was the Gauss Markov model. Kodali and Kishore (2014) proposed a combination of symmetric and asymmetric key primitives at different levels of hierarchy as to minimize the energy overhead. The communication and computational operations consume most of the energy, when security protocols are applied to resource constrained sensor nodes. To minimize these overheads and at the same time to provide the required security level, the resource consuming IBK technique was applied between cluster heads and the base station only. The secure cluster formation and key reinforcement mechanisms applied in that scheme restrict the node capture attack and other network attacks to the cluster alone.
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2011 III. EXPERIMENTAL DESIGN The proposed model has been designed as the robust crypto key based authentication scheme for the wireless sensor network. The proposed model has been designed to work during the data communication phase. The data communication phase can be defined as the phase, where the two nodes transfer the data between them while sending the data towards the sink node or the base station node. The proposed model has been designed to work in the lightweight paired` behavior over the secure communication link. The proposed model has been designed using the randomized for key table generation, which consumes the one-time resources and in-return produces the any size of rows in the key table. The keys in the table remain in the paired relationship which does not change during any stage in the session. The paired relationship model between the keys in the different columns saves the sensor networks from the external attacks. The paired relationship based key pairs are secured during the communication by encrypting the key data. The paired relationship based key model with key encryption add the extra layer of security to the sensor networks to prevent the passive attacks like replay attack, replication attack or the sniffing attacks. Also, the proposed model can prevent the active attacks by preventing the connections from the unauthorized sensor or attacker nodes. The proposed model algorithm is as following: Algorithm 1: Paired Key Mechanism (PKM) Algorithm 1. The sensor nodes start up and begin the information broadcasting in the cluster. 2. The sensor node send the open connection request to the other nodes within the range 3. Within range sensor nodes reply with the connection request acceptance in the form of acknowledgement. 4. The sensor nodes runs key table generation module and generation key table Kt(i), where Kt is the key table and i defines the node id. 5. If initial level communication is successful and both side acknowledgements have been successfully shared, the nodes exchange the key table information with the neighbor nodes. 6. Once the path information setup complete, the nodes decide their point-to-point role, where one node becomes the server or sender and other receiver or client. 7. Whenever, the sender has some data for the receiver or next-hop node in the path towards the sink node, the sender node computes a key from the key table 1- column. 8. The keys is then encrypted and forwarded to the receiver end or client end. 9. The client decrypts and lookup the paired key in the key table and returns it to the sender or server node. 10. The sender node decrypts and computes the decision logic. 11. If the decision logic is returned true, the data transfer begins. 12. Otherwise the data is not sent and node lookup for the alternative secure path. IV. RESULT ANALYSIS Figure 1: The WSN topology has been shown in the above figure. The nodes have been deployed in the random function without the overlapping factor avoidance. The random deployment factor has been used to overcome the nearest covariance to the sensor topology.
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2012 Figure 2: The energy consumption to number of packets ratio Fig 2 shows the variation in the energy consumption on each energy level. The above figure has been obtained after assigning the energy levels to the sensor networks during the different levels of the simulation. Each level has been tested for the number of packets which can be transmitted while the energy is consumed upto the specific given level. The number of packets has been recorded along with the remaining energy level and the percentage of the energy consumed to transfer the packets for the given energy threshold. Lets say the initial energy levels is set to 100 and the threshold level is set to 40. Each packet consumes energy index of 1 for the data transmission or receive. The WSN topology is consisting of 3 nodes, where one node only sends the data, one only receives and one undergoes the intermediate node operation. One packet transmission consumes the energy index of 4 . The energy level of 60 will transmit the 15 packets in the sensor network, which will leave the residual energy at 40, consumed energy percentage at 60 and 15 number of packets transferred. V. TIME BASED ANALYSIS The time taken for various procedures in the key exchange scheme has been recorded during the sensor communication in the proposed architecture simulation in the MATLAB simulator. The elapsed time has been recorded for various procedures: Time for Key generation, Time for key sharing or transfers, Time for key verification. Figure 3: Bar Graph presentation of key generation, key transfer and verification schemes The key scheme has been evaluated for the key generation time, key verification and key transfer times across the WSN cluster. The key generation time is the highest because the random factor calculation in the proposed model. The key generation is the one time process and taken approximately 1 second during the initial phase of the communication in the wireless sensor nodes. The key verification and key transfer times has been recorded in the averaging factor. The key verification and key transfer time are known to have taken less than 0.1 second for the completion of their process, which makes the whole system completely efficient. Table 1: The time based analysis (Averaging factor) Key Generation Time (One time process) 1 second Key Transfer Time (Average) 0.01 seconds Key Verification Time (Average) 0.02 seconds
  • 6. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2013 Figure 4: Line Graph presentation of key transfer and verification schemes The above graph represents the key transfer time and key verification time recorded during the various key exchange intervals in the simulation. The key exchange interval has been set to 1 second in the simulation. It means the key is being exchanged every second between the two ends of the communication link in the sensor node network. The proposed model has been proved to be very efficient as it adds approximately 2/100th factor of communication overhead over the given WSN link, which is considered very low for a key exchange scheme. The Average time has been taken for key transfer time at 0.01 seconds and 0.02 seconds for the key verification time. The proposed model has taken the maximum of 0.07 seconds for the key verification where the lowest value remains at the 0.013 seconds, whereas the key verification time has been recorded lowest at 0.005 seconds and highest at 0.038 seconds. Figure 6: The energy consumption graph The energy consumption graph has been recorded from the simulation environment. The key exchange overhead hasn’t put any affect over the graph, and allows the graphs to become linear where a constant data is being sent over the communication links. COMPARATIVE ANALYSIS Figure 7: Global energy consumption based comparison of proposed and existing scheme.
  • 7. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2014 The existing model has been compared to the proposed model on the basis of global energy consumption, where the proposed model has been proved to be efficient. The global energy consumption factor calculates the overall energy consumption in the whole sensor network in the form of average. The global energy consumption factor signifies the performance of the sensor network in delivery the packets efficiently while consuming the less amount of data. The proposed model has been proved to be efficient in the case of proposed model. The proposed model has been found almost 10 times efficient than the existing model. The proposed model energy consumption has been found between 1 and 60, where the existing model has been recorded as the way higher values between 50 and 400. This shows the concrete improvement in the performance of the proposed model in comparison with the existing model. Figure 8: The global communication overhead based comparison of the existing and proposed model. The proposed model performance has been evaluated in the form of the communication overhead and has been compared to the existing system. The communication overhead of the existing system varies between 0.01and 0.09 kBytes every second, whereas the proposed model has been recorded between the 0.017 to 0.034 kBytes every second. The proposed model has been performed much consistently, which shows the stability of the proposed model in adapting the higher number of nodes. The sensor network with higher number of nodes than 500 will be secured and made efficient by using the proposed model. VI. CONCLUSION The proposed model results have been evaluated on the basis of various performance parameters, such as energy, key management time, global communication overhead, etc. The proposed model has been tested under the different numbers of nodes, from which the results of simulation topology with 50 nodes has been collected and analyzed thoroughly to define the performance level of the proposed model. The proposed model has been found performing better in the terms of energy consumption, KTG (key table generation) duration, elapsed time, etc. The experimental results have proved the effectiveness of the proposed, when compared to the existing models for the similar reason. The proposed model has been found resistant against the several forms of passive attacks with the data altercation intentions such as replay, replication or sniffing attacks. Also the proposed model resists the intruders from entering into the sensor network, which directly or indirectly provides the security against many forms of the active attacks. VII. FUTURE WORK In the future, the proposed model key management scheme can be enhanced with the double encryption scheme or other novel quick encryption model. The proposed model can be compared with other data communication security models using the key information exchange. VIII. REFERNCES [1] Abdallah W., Boudriga N., Kim D. and An S. (2014) “An efficient and scalable key management for Wireless Sensor Networks” in Advanced Communication Technology (ICACT),2014 16th international conference on IEEE, pp. 687-692.
  • 8. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 06 | June -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2015 [2] Alagheband M.R. and Aref M.R. (2012) “Dynamic and Secure Key Management Model for Hierarchical Heterogeneous Sensor Networks” Institution of Engineering & Technology Information Security, volume 6, issue 4, pp. 271-280. [3] Bellazreg R. and Boudriga N. (2014) “DynTunKey: A Dynamic Distributed Group Key Tunneling Management Protocol for Heterogeneous Wireless Sensor Networks” EURASIP Springer International Publishing Journal on Wireless Communications and Networking, pp. 1-19. [4] He X., Niedermeier M. and Meer H. (2013) “Dynamic Key Management in Wireless Sensor Networks: A Survey” Journal of Network and Computer Applications, volume 36, issue 2, pp. 611-622. [5] Kodali R.K. (2014) “Key Management Technique for Wireless Sensor Networks” Region 10 Symposium, 2014 IEEE, pp. 540- 545. [6] Prasad D., Gupta M. and Patel R.B. (2011) “A Reliable Security Model Irrespective of Energy constraints in Wireless Sensor Networks” International Journal of Advanced Computer Science and Applications, volume 2, issue 4, pp. 20-29. [7] Zhou Z., Han J., Lin Y.-H., Perrig A. and Gligor V. (2013) “KISS: Key It Simple and Secure corporate Key Management” Trust and Trustworthy Computing Lecture Notes in Computer Science, volume 7904, pp. 1-18.