• Nu S-Au Găsit Rezultate

View of Key Pre-Distribution Protocol for Node to Node for Wireless Sensor Networks

N/A
N/A
Protected

Academic year: 2022

Share "View of Key Pre-Distribution Protocol for Node to Node for Wireless Sensor Networks"

Copied!
11
0
0

Text complet

(1)

Key Pre-Distribution Protocol for Node to Node for Wireless Sensor Networks

1*B.Premamayudu, 2B Tarakeswara Rao, 3Koduganti Venkata Rao4Subba Rao Peram

1,4 Department of Information Technology, Vignan's Foundation for Science Technology & Research (Deemed to be University), Vadlamudi, Guntur, AP-India.

2Department of Computer Science and Engineering, Kallam Haranadhareddy Institute of Technology, Guntur, AP-India

3Department of Computer Science and Engineering, Vignan’s Institute of Information Technology, Gajuwaka,Visakhaptnam (Dt),AP-India

ABSTRACT

In a variety of fields, including military, environmental monitoring, hospitals, and a variety of hostile environments, sensor networks are in demand. It is also used in Internet applications where a wide range of sensors are connected via the internet. These applications require security concerns, such as confidentiality, authentication and integrity because of their deployment areas and sensitivity to the data. Given these considerations, key management in many of the information security solutions used for data security plays an important role. The suggested key management exploits several vulnerabilities in the sensor network and uses the proposed key distribution system to respond to various sorts of vulnerabilities solutions. Use a key pool matrix to generate and distribute key. The proposed key management requires fewer communication and storage space at each sensor according to the comparison and analytical analysis. In addition, the proposed work can increase resilience and reduce key compromises and decrease the number of cancellation operations in comparison with other schemes.

Keywords

Security in wireless sensor networks, Key management, Network Attacks, Node capture attack.

Introduction

A collection of autonomous sensor nodes is spatially placed in WSN. The resources such as memory, communications and energy are restricted in these networks. In addition, WSN is a huge collection of sensor nodes and by default sensors are not tamper resistant to security attacks. This means that WSN is more sensitive to attacks on security. The addition of tamper resistance raises the cost of the sensor node, resulting in an expensive network. Hence many researchers are working on best security mechanisms to protect the most vulnerable networks link WSN. The tiny nodes in the network demand the lightweight solutions with high level security. The strength of any encryption-oriented security mechanism directly depends on the type of key used. Wired network solutions are not suitable to use in WSN because of their constraints in resources. If key management is not good enough to distribute the keys among sensor nodes in the network, then the entire network communication may be vulnerable. Existing KMS for hierarchical WSN architecture is either supports node to node communication or group communication. Using a key pool matrix, our proposed KMP supports both node-to-node and group communication. Our scheme's primary goal is to improve secure data communication while also ensuring efficient key generation and administration. The suggested system achieved full key connectivity, efficient node revocation, perfect resilience, less communication during key establishment, and reduced storage overhead.

(2)

Literature Review

E.G. [1] Proposed a random key pre-distribution arrangement to set the key for any two WSN nodes in a pair manner. The reliable system creates an enormous key pool. Each sensor node preloaded with a randomly generated subkey set forms a key pool prior to deployment. The sensor nodes generate keys pairs with their neighbours using these pre-loaded keys. The main fault in the technique is to load the random key sub-set. The resilience of this procedure is absolutely not robust. Chan and Perrig [2] Proposed a key management system for managing network keys by trusted third parties. Dynamic key management strategy on a group-based basis was proposed by Guorui et al. [3]. This system of proposals can update and alter the key regardless of base station or cluster head. In probabilistic schemes, like RP [2], Du et al. matrix scheme [12], and LEAP [13,24] strategy has to store arbitrary value numbers between any network node pairs to make a common communication key

The Proposed Key Management Protocol The Network Model

Strategy must hold arbitrary values for a shared communications key between any network node pair (HiWSN). There is a predefined hierarchy between the sensor nodes in this network topology.

In general, there are three types of nodes in the HiWSN. The capabilities of sensor nodes in HiWSN are in the descending order from top to bottom level. Typical HiWSN network nodes are referred to as the base station (BS), (H-sensor) cluster head, and (L-Sensors) sensor nodes. Figure 1 presents the diagrammatic representation of HiWSN. The KMP proposed network model considers the following five communication rules:

I. BS node communicates directly to all the cluster heads (H-Sensors) II. L-sensors are nodes are controlled and managed by BS through H-Sensor III. In a particular cluster all L-sensor nodes are bounded to that cluster head only IV. All cluster heads (H-Sensors) can able to communicate each other.

V. One cluster head should not communicate with other cluster’s L-Sensor node.

The base station is the network's main node. The architecture is at the highest level.

It controls all of its coordinate nodes and regulates them. The aggregated data is received from different cluster heads and processed. It saves cluster IDs and the number of clusters as well as their IDs in a cluster. It also maintains a key chain from the MBH matrix to construct a parallel key between the heads of cluster and the base station. It also stores the key pool array and is the source of all the KMP matrices. The cluster head is a node that serves two purposes: one is that the burden of the base station is reduced by aggregation of data and delivery of messages from/to cluster sensor nodes[18,19,23]; the other is that it helps to communicate across clusters. It contains one MCH matrix key chain for inter-cluster communication; another MCi matrix key chain for communicating with sensor nodes within that cluster. It holds node IDs. It stores nodes. Sensor nodes contain an MCi matrix cluster key chain. This key chain allows every node to identify its neighbours and the cluster head in pairs. The notes in the proposed KMP are shown in Table 1.

(3)

Figure 1. HiWSN Architecture

Table 1. Notations in KMP

Notation Purpose

BS Base Station Hi ith Cluster Head

Li,j ith Cluster jth Lower End Node

P Key pool is a huge set of distinct key values.

MBH Matrix used between BS and CH MCH Matrix used between CHs

MCi Matrix used between ith cluster head and its lower end sensor nodes CiKi,j ith cluster key chain prepared from ith row and jth column of matrix MCi

Ki,j Pairwise key between ith node and jth node in the network

KCi_j,k ith cluster node’s pairwise key between jth and kth lower end sensor node λ Maximum execution time of KMS in the network

Master Node

Cluster Head Cluster Head

Cluster Head Cluster Head

Base Station (BS)

Data Aggregator &

High End Sensor Nodes (H)

Low End Sensor Nodes (L)

(4)

Propose protocol

In our scheme L-sensor nodes are grouped under H-Sensor nodes. When one group node wants to connect with a group node, its own cluster head sensor nodes make multi-hopping. This phenomenon is more secured way to exchange the message and the cluster heads are responsible to verify the authentication of two nodes involved in the message communication. This idea can also ensure the flow control in the network. Four phases are proposed in our scheme: (i) Matrices generation, (ii) key pre-distribution, (iii) key establishment and (iv) key ring establishment phases.

Matrices generation phase

Base station produces the two matrix kinds with separate key from the key pool (P). The key pool is a large set of separate key values which number over 220. One type is utilised between base station and cluster headers and between network cluster header nodes and between the cluster header nodes and other matrices. If the network contains ‘z’ clusters then it needs ‘z’ matrices of type two. So ‘z+2’ matrices are formed from the key pool. The matrix used between base station and cluster headers is denoted with MBH and matrix between cluster headers and cluster member nodes is denoted with MCi. The size of MBH, MCH is m x m and MCi is n x n where n is number of nodes in the cluster i and n is the number of clusters in the network. The purpose for taking the square root on the size of the cluster and the number of clusters is to decrease space and calculation complexity in KMS. Base station creates the required number of matrices in the following steps:

Step 1: BS produces a pool of keys (P) with more than 220 distinct keys. In fact, key is a random bit sequence. The size the key values depends on the requirement of the security level demanded by the application domain[21]. Sometimes it depends on the computational capacity of the devices to be going to use. Once the key pool is getting ready, matrix MBH is prepared by randomly selecting keys from that pool (p). This random selection must include the distinct keys in MBH i.e., duplicate keys are not allowed in the matrices. If we allowed the duplicate key values in them, there is a chance of duplicate common keys among two or more pair of communication parties in WSN. More meaningfully, during key establishment between two nodes may lead to duplicate occurrence of pairwise keys. If duplicate pairwise keys are established, then resilience factor can affect.

Step 2: In this step, the base station computes z matrices MCi (i=1, 2, 3, …, n) for ‘z’ clusters and one more matrix MCH for among ‘z’ cluster header nodes. All keys in any type of matrix are distinct and drawn from the key pool (P). Therefore, the secret key is unique among every pair of nodes.

Step 3: By picking a row and a column from the different matrices, BS generates the various key chains of the MBH, MCH and MCi.

Step 4: By picking the row and a column from the key matrix MBH, BS prepares key chains. CiKij

(i,j=1,2,3,,..,m) refers to the key chains that are composed randomly by selecting the ith row and jth columns of the key-matrix MBH. The number of key chains built is "z" that is, equal to the number of network clusters.

Key Pre-distribution phase

Base station: Before network setup, BS loads the related key chains constructed in the matrices generation phase in the respective nodes. MBH matrix key chains are loaded into basic station and

(5)

cluster header nodes. The key chains generated from matrix MCH are loaded into all cluster headers nodes. Similarly, all the cluster members are prior loaded from respective matrix MCi.

Cluster head (Hi): Every Cluster header node has to store three key chains; one from matrix MBH, second one from Matrix MCH and last one from respective cluster matrix MCi (i.e. ith cluster). It means that cluster header node required little more memory, computational capacity and energy than general sensor nodes. The hierarchical WSNs are configured with greater resources in bottom to top view. Hence cluster header nodes can effort required memory space for three key chains from different matrices. Cluster headers are meant for data aggregation from the various sensors deployed in the real application field. They gather the sensitive data which is sensed from the deployment filed by the sensor nodes. They apply the few operations on received data and forward that data to base station. In later stages base station is either keeps it into database for future analysis or apply required set of operations. So, cluster headers are more or less gathering the data and forward it to further hops in hierarchy[22]. Three separate nodes in the network connects with the cluster node, such as the baseline station, other cluster heads and those nodes. These communications are differentiated from the help of unused fields in the communication protocols.

Most of the communication protocols reserves some fields for future use. While establishing pairwise keys among nodes, they make use such kind of fields in communication protocols and easily differentiate hierarchical communication in the network.

Sensor node (Lij): These are real devices in the network to work in the battlefield of the application domain. They must spend their resources more for sensing instead of communication, computations, and security mechanisms. Hence, they require very light weight solutions of all respect. Our proposed method is giving more priority to them in all respects. Each sensor stores only one key chain from respective cluster matrix (MCi). This step reduces the usage of storage space for KMS. KMS procedure required only comparison and bit wise operations (XOR or AND) to create pairwise key. One message is sufficient to agree on a shared key between two nodes. If the node made pairwise key with all the communication range nodes and cluster header then the node erases all the stuff of KMS loaded during the deployment stage. That freed space can be utilized further. By deleting total material of KMP after pairwise key setup, WSN prevents many security attacks like node tampering, node capturing and adding malicious nodes.

Pairwise Key Establishment Phase

This section presents the pairwise key establishment procedure between two sensor nodes in a cluster. The same procedure can be applied between cluster headers, and also between cluster headers and base station. This phase triggers immediately after deploying the sensor nodes in the application field. The following steps emphasizes the pairwise key establishment process between two sensor node say Li,j and Li,k.

1. Li,j and Li,k exchange their key chains each other as a plain message.

2. Upon receiving key chains, they match the received key chain with their own key chain and find two common keys from them.

3. Every cryptographic key is sequence of bit pattern. Both sensors perform bitwise XOR on two common keys and create pairwise key.

4. Key ID assigned to pairwise key made in the step 3 to differentiate other pairwise keys formed with other sensor nodes. The pairwise key ID of Li,j sensor is KCi_j,k and KCi_k,j for Li,k. To check the commonality of generated pairwise keys between two nodes does not require. We can therefore demonstrate that the KMP communication is much less overhead in our suggested method.

(6)

Therefore, the calculated pairwise key is unique in the whole network. It is not possible to generate key chains by knowing the pairwise key. Once two nodes are agreed upon the pairwise key, any symmetric encryption algorithm with created pairwise key assures the secure link communication between agreed sensor nodes. The same process can repeat for all the sensors in ith cluster for generating pairwise keys in their communication range. The clusters are formed based the range communication. While designing the dimensions of the network topology or architecture the communication range is fixed.

Key Ring Establishment

Key Ring is a list of pair keys for a network node. In order to secure communication with its neighbours, each node type needs to hold many pair keys. When all keys are set with their neighbours paired, each node removes BS from its memory all the pre-loaded key chains, preventing node attack, malicious nodes added and node risk attack.

Every value related to KMP is deleted except computed pairwise keys from the memory of nodes.

Every computed key is identified uniquely in the network or cluster by assigned ID. Pairwise key ID itself identifies the two sensor nodes agreed on this key. If the cluster contains ‘z’ number of nodes, then every cluster member must store ‘z+1’ pairwise keys in its key ring. We can prove that from key rings of one or more cannot give the key values of key pool (P). All nodes in the network compute pairwise keys within the stipulated time. The setting of stipulated time is more difficult issue in our proposed scheme. The stipulated time to complete the pairwise key computation in the network depends on the different characteristics of network like size of the network, capacity of each node and selected communication protocol. If the stipulated time threshold is calculated for KMP that can be more helpful to prevent the security attack. The future expansion of research is the identification of this threshold value. In the proposed scheme ‘λ’ is the KMS execution time in the network. If any adversary performed an attack after ‘λ’ time, this KMP prevents all the attacks completely.

Key Refresh and Revocation

In any network, longer period of time same cryptographic key is used, an intruder my do the cryptanalysis and gain knowledge of the keys. To make the situation harder for intruder, the KMP should support key refresh operation, where all the current keys of the nodes can be refreshed to a new and unrelated key for secure communication. This operation in KMP provides efficient and secure mechanisms for supporting network changes, such as adding new nodes or removing malfunctioning nodes to and from the WSN.

Key revocation is an indirect operation of key refresh because it prevents the compromised nodes and adding of malicious nodes. Base station monitors nodes behaviour and identify a node compromise or failure. Key revocation invoked when keys are used for a longer period of time and detecting compromised or faulty nodes. This operation is very costly in terms of resource usage and takes longer time to revoke new keys for all the nodes in the network. This operation can be invoked b analysis the communication status and failure node rate in network. In the proposed key revocation is used for key refresh and addition of new nodes in the network.

Periodical refreshing of the keys prevents adversary attacks. In addition, adding of new nodes operations is also demand the key revocation. During the key revocation, data aggregation is not possible in the network. Base station again should generate three types of matrices (MBH, MCH, and MCi) and prepare the keychain lists from the respective matrices. Respective key chains are sending to the cluster heads using existing pairwise keys from their key rings. In the next level

(7)

hierarchy of network, similar kind of key chain distribution can be made in each cluster. After distributing key chains, KMS is executed for generating new pairwise keys. Once new pairwise keys are created, old keys are completely deleted from their key ring data structure. This operation leads to perfect network scalability. But it is not good in energy saving. Further, this operation affects the lifetime of network because it consumes all the resources of nodes including memory.

Performance Analysis and Results

This section analyses the KMP scheme in different security assessment (metrics) parameters of KMS in WSN.

Key Connectivity

In probabilistic schemes [6][7][8][9] key connectivity is completely depends on the number of keys in each node. Key connectivity can be better performed by storing more number of keys in the node. Key connectivity is indirectly proposal to the storage overhead and resilience in probabilistic key management schemes. This is the major flaw in probabilistic key management schemes. In case of deterministic KMP models, key connectivity factor can affect the other evaluation factors of KMP. Figure 2 shows the connectivity between KMP and probabilistic KMP. In all probabilistic schemes key are randomly drawn from the trusted system authorities used in the network model. Whereas in MKMS, the entire network is divided into several clusters (connected sub network), every cluster is mastered using cluster head node, in turn all cluster head nodes are mastered by base station (BS) or sink node. Before deployment, a unique piece of information is preloaded for each node type to generate the key in the key set-up phase. Therefore, MKMS achieved 100% key connectivity without affecting the other evaluation metrics of key management schemes.

Figure 2. Key Connectivity between KMP and Probabilistic KMS

Storage Overhead

Sensor nodes are often constrained in memory, meaning that a sensor node has relatively tiny maximum storage capacity [10]. KMP network model has numerous hierarchical nodes, with

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

0 200 400 600 800 1000 1200 1400 1600 1800 2000

Probability

# of Nodes in the Network

MKMS

Probabilistic KMS

(8)

better storage capacity at each level from bottom to top than with the lower end sensor nodes. This fact is used by the KMP and information is stored accordingly. This signifies that the memory lowers the hierarchy. In the top-level nodes, key related materials such as matrix generation, key chain preparation and arithmetic functions on matrix values and key chain values are limited. More low-level nodes will only retain processed information which is used to create keys across nodes.

Each sensor must store a row of a triangular lower and corresponding column of the triangular high matrix in Matrix decomposition schemes to produce key by matrix multiplication. In KMP, just one key chain value is stored, and no matrix operations required for pair key generation. KMP requires searching and comparing for secure channels only in low-level nodes.

In probabilistic schemes, like RP [2], Du et al. matrix scheme [12], and LEAP [13] scheme generates common communication key between any pair of nodes in the network from stored arbitrary number of key values. Figure 3 describes the analysis between KMP scheme and probabilistic schemes. Since the size of the network is increasing storage capacity requirement is also increasing. But KMP is noted little change in storage overhead on changes of network sizes.

Figure 3. Storage Space between MKMS Scheme and Probabilistic Schemes

Computation Complexity

Computation complexity is also one of major evaluation metric for KMS models. This metric is directly impact on power consumption of sensor node. A sensor node with minimum power consumption is intended to run. If the proposed scheme is making more number of computation during key establishment phase, and other phases involved in key management degrade sensor node’s performance. Hence, complex multiplication and exponent operations lead to lot of power consumption.

The KMP scheme demands one two computations. One computation is search and comparison between key chains and another is XOR operation on two common values which are identified in the first operations at bottom level nodes in the network hierarchy. It means that simple comparison on two lists and bitwise XOR operations are done for key generation. At other level of nodes in the network hierarchy have to perform matrix multiplication, random number generation and creation of the key chains’ operations. It is not required to consider computational complexity at

0 20000 40000 60000 80000 100000 120000 140000

200 400 600 800 1000 1200 1400 1600 1800 2000

Storage in Bytes

# of Nodes in the Network

MKMS Scheme

All Probabilistic Schemes

(9)

higher level nodes in the network. Because the higher-level nodes have the enough resources to perform complex operations.

In Blundo [14] scheme used n-degree polynomial functions with two variables. In key establishment phase, nodes have to do exponential powers of polynomials. This process consumes a lot of power. KMP limits to simple arithmetic computations comparison and bitwise XOR.

In Blom [15] and Du et al [16] schemes have used multiplication of rows and columns of matrix and exponential operation to generate Vandermonde matrix with the given seed. Both have tried to improve the storage overhead of the proposed schemes but failed in improvement of computational complexity. Only the seed of the column (Vandermonde matrix with seeds) is stored to minimise storage on each node. Therefore, the idea suggested by both scientists imposes a computational cost to generate the column, the higher power consumption takes place. In column generation, the KMP system has no such charge as just key chains are stored.

Communication Overhead

Protocols for wireless communications consume little more energy than guided media. The transmission power is directly linked to this measure. High performance should prevent unnecessary communications. Before deployment, the KMP nodes will be preloaded with the key chain. During the main phase of establishment, nodes transmit the values in the key chain to their neighbouring nodes. This is only necessary for key generation communication. It thereby saves a lot of drive power. However, at a key discovery period and path-key phase numerous KMP systems need to communicate information.

These phases therefore include a great deal of communication between nodes. Compared to Du et al matrix [16] scheme, Blundo [14], Liu, Ning [4] scheme and q-composite [2] scheme, these schemes increase communication overhead. Both shared key establishment and path key establishment stages are used in the implementation of these schemes.

In LU scheme [11] the key establishment needs three communication steps. KMP scheme uses only one communication step. Thus, it saved about 70% transmission power then LU scheme. In addition, that, LU scheme is using (μ TESLA) authentication mechanism for key mismatch which consumes transmission power.

Scalability

After the deployment phase, scalability examines the network's robustness in terms of expanding its size. The performance of the scheme should not be compromised when new nodes are added to the network. It means that key management has to support the scalability i.e. the network supposed to have extensibility. KMP scheme surreally supports extensibility property by using unused key chain of the cluster or group is loaded into new node before deployment. Further extending the levels in hierarchy and cluster groups is same as key establishment process. Every cluster is completely independent on other clusters. This strategy improves the scalability to a large extent.

The probability of link compromising increases in Hierarchical LU [11]. This scheme randomly loads the rows and columns into the nodes. This strategy creates duplicate rows and columns in the network during the scalability. As more nodes are added, the likelihood of two nodes having the same rows and columns grows. RP scheme [2] and SHELL scheme imposes huge communication overhead and computations to impose scalability feature for key management in the network.

(10)

Resilience

Resilience factor protects the network from node capture attack, network stability from node compromises, and address the node authentication. It measures the system recover upon node capturing attack or node compromises. The systems that are using random pre-distribution key management schemes are suffered more from resilience factor.

KMP scheme has only two common key value pieces of information in any pair of nodes[20]. It gives all the key values after capturing half of the nodes in WSN. In addition, sensor node capture attack must be done before establishing the pairwise keys in the network. Once pairwise key is established between a pair, no node has the piece of information used for key establishment. Hence, KMP is very much strong in resilience factor compared other key management systems used for WSN. Scalability in the network is performed through key revocation. Key revocation needs little more resource consumption in our KMP. Very few application areas are demanding only key fresh and revocation.

Conclusion

This paper presents KMP Scheme for HWSN. This is analytically evaluated all major evaluation metrics of KMS as well as security attacks. We made a comparison with existing key management schemes on scalability, communication, and storage overhead. The analytical results are shown that evaluation metrics are effective by comparing other schemes. Further it is also prevented node capture and compromise attacks.

References

[1]. Eschenauer, L., Gligor, V.D.: A key-management scheme for distributed sensor networks. Proc. 9th ACM Conf.

Comput. Commun. Secur. - CCS ’02. 41 (2002). doi:10.1145/586115.586117

[2]. Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. Proc. - IEEE Symp.

Secur. Priv. 2003–Janua, 197–213 (2003). doi:10.1109/SECPRI.2003.1199337

[3]. Li, G., He, J., Fu, Y.: A Group-Based Dynamic Key Management Scheme in Wireless Sensor Networks. 21st Int.

Conf. Adv. Inf. Netw. Appl. Work. 127–132 (2007). doi:10.1109/AINAW.2007.27

[4]. Cheng, Y., Agrawal, D.P.: Efficient pairwise key establishment and management in static wireless sensor networks. 2nd IEEE Int. Conf. Mob. Ad-hoc Sens. Syst. MASS 2005. 2005, 544–550 (2005).

doi:10.1109/MAHSS.2005.1542842

[5]. Kausar, F., Hussain, S., Yang, L.T., Masood, A.: Scalable and efficient key management for heterogeneous sensor networks. J. Supercomput. 45, 44–65 (2008). doi:10.1007/s11227-008-0184-2

[6]. Kodali, R.K.: Key Management Technique for WSNs. 533–538 (2014).

doi:10.1109/TENCONSpring.2014.6863093

[7]. Zheng, J., Jamalipour, A.: Wireless Sensor Networks: A Networking Perspective. Wiley-IEEE Press (2009) [8]. Sakemi, Y., Takenaka, M., Izu, T.: SPIKE: Scalable Peer Intermediaries for Key Establishment in Sensor

Networks. 2015 18th Int. Conf. Network-Based Inf. Syst. 634–639 (2015). doi:10.1109/NBiS.2015.94

[9]. Rahman, M., Sampalli, S.: An Efficient Pairwise and Group Key Management Protocol for Wireless Sensor Network. Wirel. Pers. Commun. 84, 2035–2053 (2015). doi:10.1007/s11277-015-2546-4

[10]. Ilyas, M., Mahgoub, I., Kelly, L.: Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems.

CRC Press, Inc., Boca Raton, FL, USA (2004)

[11]. Analysis, N.: 2 . 3 LU Decomposition and Its Applications. Matrix. 34–42 (1982)

[12]. Du, X., Xiao, Y., Ci, S., Guizani, M., Chen, H.-H.: A Routing-Driven Key Management Scheme for Heterogeneous Sensor Networks. 2007 IEEE Int. Conf. Commun. 3407–3412 (2007). doi:10.1109/ICC.2007.564 [13]. Zhu, S., Setia, S., Jajodia, S.: LEAP+: Efficient Security Mechanisms for Large-scale Distributed Sensor

Networks. ACM Trans. Sen. Netw. 2, 500–528 (2006). doi:10.1145/1218556.1218559

[14]. Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., Yung, M.: Perfectly-secure key distribution for dynamic conferences. Adv. Cryptol. -- CRYPTO ’92. 740, 471–486 (1993). doi:10.1006/inco.1998.2717 [15]. Blom, R.: An Optimal Class of Symmetric Key Generation Systems. In: Proc. Of the EUROCRYPT 84 Workshop

(11)

on Advances in Cryptology: Theory and Application of Cryptographic Techniques. pp. 335–338. Springer-Verlag New York, Inc., New York, NY, USA (1985)

[16]. Du, W., Deng, J., Han, Y.S., Varshney, P.K., Katz, J., Khalili, A.: A pairwise key predistribution scheme for wireless sensor networks. ACM Trans. …. V, (2005)

[17]. “A Complex Integrated Approach of Blockchain With Bigdata For Secure Scientific Data Sharing. International Journal of Advances in Soft Computing & Its Applications, Jul2020, Vol. 12 Issue 2, p33-43. 11p.

[18]. Ghantasala, G. P., Reddy, A. R., & Arvindhan, M. Prediction of Coronavirus (COVID-19) Disease Health Monitoring with Clinical Support System and Its Objectives. In Machine Learning and Analytics in Healthcare Systems (pp. 237-260). CRC Press.

[19]. Patan, R., Ghantasala, G. P., Sekaran, R., Gupta, D., & Ramachandran, M. (2020). Smart healthcare and quality of service in IoT using grey filter convolutional based cyber physical system. Sustainable Cities and Society, 59, 102141.

[20]. Mandal, K., & Ghantasala, G. P. (2019). A complete survey on technological challenges of iot in security and privacy. Int. J. Recent Technol. Eng., 7(6S4), 332-334.

[21]. Kumari, N. V., Ghantasala, G. P., & Arvindhan, M. (2020). 4 Compulsion for Cyber. Securing IoT and Big Data:

Next Generation Intelligence, 59.

[22]. Reddy, A. R., Ghantasala, G. P., Patan, R., Manikandan, R., & Kallam, S. Smart Assistance of Elderly Individuals in Emergency Situations at Home. Internet of Medical Things: Remote Healthcare Systems and Applications, 95.

[23]. Kumari, N. V., Ghantasala, G. P., & Arvindhan, M. (2020). Compulsion for Cyber Intelligence for Rail Analytics in IoRNT. In Securing IoT and Big Data (pp. 59-83). CRC Press.

[24]. Kumari, N. V., & Ghantasala, G. P. (2021). Model for Rail Transportation System To Predicting the Capacity of Train Speed and Length. INTERNATIONAL JOURNAL OF EDUCATION, SOCIAL SCIENCES AND LINGUISTICS, 1(1), 1-10.

Referințe

DOCUMENTE SIMILARE

Using hamming code and cycle table a cluster head can efficiently detect the malicious node in the network and compared to other approach it shows high packet delivery ratio.

iii) Intermediate nodes add their id and forward route request towards destination. Malicious nodes cannot tamper the route messages because only destination can

• Radio NIC (Network Interface Card) or adapters or radio cards – Operate inside the device and offers wireless connectivity – Implements and supports one or many versions of

Cho, ―Intrusion detection scheme against sinkhole attacks in directed diffusion based sensor networks,‖ International Journal of Computer Science and Network Security, vol. Kumar et

In wireless sensor networks (WSNs), long lifetime necessity of various applications and restricted energy stockpiling capacity of sensor hubs has driven us to discover new

To increase the delivery of packets and decrease the delay and energy consumption, this paper proposes a protocol inspired namely Beckoning Penguin Swarm

Super Cluster Lead Node Path (SCLNP), Partitioned Cluster Lead Node Path (PCLNP) and Shortest Super Cluster Lead Node Path (SSCLNP) are the three network

[13] Rohit D etal presented a paper on A Centralized Energy economical Distance based mostly Routing Protocol for Wireless sensing element Networks.. Far away