Download A Novel Approach for Secure Data Transmission and Clustering based Energy

Survey
yes no Was this document useful for you?
   Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Document related concepts

Distributed operating system wikipedia , lookup

Backpressure routing wikipedia , lookup

Network tap wikipedia , lookup

Zero-configuration networking wikipedia , lookup

Wake-on-LAN wikipedia , lookup

IEEE 1355 wikipedia , lookup

Deep packet inspection wikipedia , lookup

Wireless security wikipedia , lookup

Computer network wikipedia , lookup

Piggybacking (Internet access) wikipedia , lookup

IEEE 802.1aq wikipedia , lookup

CAN bus wikipedia , lookup

Recursive InterNetwork Architecture (RINA) wikipedia , lookup

Cracking of wireless networks wikipedia , lookup

Airborne Networking wikipedia , lookup

Peer-to-peer wikipedia , lookup

Computer cluster wikipedia , lookup

Routing wikipedia , lookup

Routing in delay-tolerant networking wikipedia , lookup

Transcript
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
A Novel Approach for Secure Data
Transmission and Clustering based Energy
Efficient in Wireless Sensor Networks
Tagare Rachana1 Upasana Patil2 Deepak Biradar3
1
Student (M.Tech), CSE dept, Lingrajappa Engineering College, Bidar, Karnataka, India
2
Assistant Professor, CSE dept, Lingrajappa Engineering College, Bidar, Karnataka, India
3
Assistant Professor, CSE dept, Lingrajappa Engineering College, Bidar, Karnataka, India
[email protected]
Abstract - In Wireless Sensor Networks (WSN), many researchers have proposed different
routing protocols, particularly the routing protocols depending on clusters. This paper
proposes a novel approach for secure data transmission and clustering based energy
efficient in wireless sensor networks. In this approach, the two-level approach is used to
protect the sensor network and to lower the communication overhead. It can greatly save
the energy consumption, and decreases the uses of memory and bandwidth. This approach
uses an encryption algorithm to secure AODV messages. It guarantees that a packet
reaches the destination node even if malicious nodes present on the route and also the
message is originated from the authenticated sender node and is not tampered. The
proposed efficient encryption algorithm is able to verify whether the sender node is
authenticated or not.
Keywords: WSNs, Energy Efficient Routing, Power Consumption, Residual Energy,
Security.
I.
INTRODUCTION
A Sensor Network is sensor field where the sensor nodes are scattered. Senor node is defined as
the core component of the Wireless Sensor network. Accountability of the sensor network is to
collect the data and transmit it to a sink or destination node. Sink receives the data and then
processes and stores all the data which is collected from the nodes. Its determination is to route
this information reverse to a sink. The network must occupy self-organizing abilities since the
position of individual nodes are not pre-decided. Cooperation among nodes is the prevalent
feature of this type of network, where group of nodes cooperate to propagate the information
gathered in their proximity to the user. A Wireless sensor Network(WSN) are formed by low
power, low cost and small size sensor nodes communicating over the wireless links without
using a fixed networked infrastructure. Sensor networks are expected to provide economically
viable solutions for wide variety of applications such as safety monitoring, health care
applications, military applications, civil, vehicle tracking etc. A Routing protocol is a protocol
152
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
that state explicitly how routers communicate with each other, disseminating data that enables
them to choose routes between any two nodes on the network. Routing protocol shares this
information first among immediate neighbors, and then throughout the network. WSNs have
many limitations such as communication range, computing power, storage space and the most
important of all, the energy. Nodes have limited energy sources and in most of the applications
they are not rechargeable. Nodes energy is consumed due to using sensors, communicating with
other nodes and processing information. Communications are the main part in energy
consumption. Routing protocols are very effective in reducing energy consumption. Due to the
finite energy resources of sensor nodes, data required to be delivered in most energy efficient
approach, without compromising the correctness of the information content. To make use of the
small-sized cheap sensors, sensor network may contain thousands of nodes. Scalability and
managing these huge numbers of sensors is major issue. Clustering is one solution to this
problem. Clusters can be formed based on many criteria such as number, type of sensors,
geographical location and communication range. For many of the sensor network applications,
Security is one of the most important view points. For instance, the routing packet is tampered
with or packet is dropped. For battle field networks, in such network it would be surely first
considered with efficient and in time delivery of the message but with this we have to be more
concerned about the security of the message also. Secure routing protocols in sensor network
present challenges due to the resource limitations, no centrally administrated secure routers. An
existing route could be disconnected or new route could be prevented from being established
because of attacks. Efficiency in energy consumption is essential for routing protocol in WSNs.
One of the considerable parameter that affects the network energy consumption is fairness in
nodes energy consumption. To perform fairness, nodes energy should be used equally. If one
portion of a network is used more than other portions, its energy will drop sooner than others and
then the network will be partitioned. If a network is divided, its energy consumption increases
severely. Using different portions to send data to sink makes the fairness accomplishment better.
Using multipath protocols is adequate here. In this approach, the protocol uses an encryption
algorithm to secure AODV messages and a hierarchical routing protocol which considers energy
as two main parameters in routing process is proposed.
II.
PROPOSED METHODOLOGY
Our work is aimed to secure data transmission and to better the network lifetime. In the proposed
system, the sensor network is splitting into clusters with cluster head for each cluster. We assume
that each sensor node has a unique ID (e.g., IP address). The cluster leader or cluster head knows
the IDs of its sensor node in its cluster. The nodes in its cluster transmit the information or data
to the cluster leader or cluster head in place of sending data immediately to the sink or
destination node. Then, the cluster head collects the data from the sensor nodes in its cluster and
send it to the sink or destination node. It can save the energy consumption, and decreases the
memory usage and bandwidth. The protocol uses the encryption method to secure AODV
153
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
messages. AODV commonly choose the shortest way route during route discovery process, and
sticks to this route until it divides. Message exchange between the nodes drains power. If the
nodes low on battery power, not able to send any further messages. In this situation, the route
divides and AODV discovers an alternate path by way of another route discovery progress or
process. This will extend the network life time. In this system, two-level approach is used for
designing energy aware protocol. The cluster head collects the data and then sends this data to
the destination node or sink along the route to reduce the communication overhead. Based on the
energy cluster head is elected and a new cost function is used as routing metric taken into
account both the hop count and energy levels of the nodes. To avoid the problem of criterion of
routing loops, AODV makes use of sequence number in control packets.
A) Route Discovery:
When the sender wants to send data to sink or destination node whose path or route is not known
for sender, it simply broadcast a route request (RREQ) to all its nearest nodes. The RREQ packet
consists of source and destination IP address, source and destination ports, sequence number
along with number of hop count, TTL, request ID, address of next hop and flag field in its packet
format. If the receiver node of the RREQ packet that has not discover source IP and pair of ID or
doesn‟t keep a newly caught (large sequence number) route to sink or destination node
rebroadcast the same packet after increasing the hop count. When the RREQ packet reached at
the destination node or sink, a route reply (RREP) packet is created and sent reverse to the sender
node or source. The RREP packet consists of source and destination IP addresses destination
node sequence number, flags and duration of the life of route along with hop count. The
intermediate nodes, the nodes between the source and destination node receives the route reply
packet (RREP), increases the hop count and it demonstrates a forward route to the sender or
source of the packet and sends the packet on the reverse route. When the link breakage is
detected in an active route, a route error (RERR) message is sent to its active node that were
using specific route.
B) Route maintenance:
This stage is responsible for maintaining the route. If the route or path is not available, then the
error message will be sent and all the nodes will be informed.
 Enhancing the Security of the Protocol:
In this system, to secure the AODV messages an encryption algorithm is used. In routing of
AODV, source node or sender encrypts the message using RSA algorithm. To verify the sender
node is authenticate, it generates secrete key using encryption algorithm. If the key is matched
then it is confirmed that the sender node is authenticate node else it is confirmed that the
message received is not from authenticate sender node.
154
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
Updating of routing
efficiency
Energy Model
Communication
using best path
Routing
Protocols
Security
Model
Consumed Energy and
Residual Energy
Monitoring of nodes
and detecting
attackers
Clustering based
Energy Efficient
Includes Authentic
and Malicious
Nodes
WSN
WSN
WSN
Fig 2: System Architecture
III.
SIMULATION AND RESULTS
We study the performance of our proposed system using computer simulation with network
simulator 2 (NS-2). Network Simulator (NS-2) is an event driven, object oriented network
simulating tool, very much used by the networking research community, professors and students.
Simulation is the process of creating a model with its behavior. There are numerous network
simulating tools available such as NS-2, GloMoSim, OPNET, QualNet, etc. NS-2 is the out
performs among all the other tools. NS2 is It provides considerable support for simulation of
TCP, routing, multicast protocols over wired and wireless (local and satellite) networks, etc.
The Routing protocols DSDV, DSR, AODV is implemented using NS-2 and it‟s available as free
open source programs.
We evaluate the performance according to the following matrices.
155
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
1. Energy Consumption: It is the energy used for various node density and speed.
Fig 2: Energy Consumed versus Network Size
2. Throughput: It is the ratio of received packets to the sent packets.
Fig 3: Throughput versus Time in Seconds
156
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
3. Delay: It specifies how long it takes for a bit of data to travel across the network from one
node to another.
Fig 4: Delay versus Time
TABLE.1. SIMULATION SETUP
Simulation
parameters
Channel type
Propagation model
Simulation values
Network interface
type
Interface queue type
Phy/wireless phy
Wireless channel
Two-ray ground
Transmission range
Queue/drop
tail/priqueue
250 m
Network dimension
1300*1300 m
Total number of
nodes
MAC protocol
Simulation time
Antenna type
49
IEEE 802.11
30
Omniantenna
157
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
IV.
CONCLUSION
In this paper, we proposed the protocol guarantees that destination node gets a correct query
result from the sensor network. The protocol uses an encryption algorithm to secure AODV
messages. The proposed encryption algorithm verifies whether the sender node is authenticated
or unauthenticated. Two level approach used for lower communication overhead. By using the
two level approach it reduces the communication overhead and saves the power consumption of
nodes significantly. The proposed scheme is able to detect malicious node present on the route. It
guarantees that message is not tampered with on the route. The proposed schemes is able to
guarantees to be more efficient and less energy consuming in securing AODV routing protocol in
protecting against the attacks on AODV.
REFFERENCES
[1]. I. F. Akyildiz, W. Su, W. Shankarasubramaniam, E. Cayirci, “ A Survey On Sensor
Networks”, IEEE Communication magazine, 2002.
[2]. A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar, “SPINS: Security Protocols
For Sensor Networks”, In Proceedings of Mobicom, 2001.
[3]. Seung Yi, Prasad Naldurg, and Robin Kravets, “A Security-Aware Routing Protocol for
Wireless Ad Hoc Networks”, Poster presentation, ACM Symposium on Mobile Ad Hoc
Networking & Computing (Mobihoc 2001), Long Beach, California, October, 2001.
[4]. P. Papadimitratos and Z. J. Haas, “Secure Routing for Mobile Ad Hoc Networks”, SCS
Communication Networks and Distributed Systems Modeling and Simulation Conference
(CNDS 2002), San Antonio, TX, January 27-31, 2002.
[5]. Yih-Chun Hu, David B. Johnson, and Adrian Perrig, “SEAD: Secure Efficient Distance
Vector Routing for Mobile Wireless Ad Hoc networks”, Fourth IEEE Workshop on Mobile
Computing Systems and Applications, WMCSA‟02.
[6]. R. L. Rivest, “The RC5 Encryption Algorithm”, Proc. 1st Workshop on Fast Software
Encryption, pages 86-96, 1995.
[7]. M. Tubaishat, S. Madria, “Sensor Networks: An Overview”, IEEE POTENTIALS,
April/May, pp20-23,2003.
158
International Journal of Computer Application (2250-1797)
Volume 5– No. 4, June2015
[8]. Abbasi, A. A. and Younis. M, “A survey on clustering algorithms for wireless sensor
networks”, Computer Communication, 2007.
[9]. Shio Kumar Singh, M. p. Singh and D. K Singh, “A survey on Routing Protocols in Wireless
Sensor Networks”, International Journal of Computer Science & Engineering Survey (IJCSES)
Vol. 1, No. 2, November 2010.
[10]. W. Heinzelman, A. Chandrakasan, and H. Balakrishnan, “Energy-Efficient Communication
Protocol for Wireless Microsensor Networks”, In Proceedings of the Hawaii Conference on
System Sciences, Jan. 2000.
[11]. S. Zhu, S. Setia, and S. Jajodia, „„LEAP: Efficient Security Mechanisms for Large-Scale
Distributed Sensor Networks‟‟, In Proceedings of 10th ACM Conference on Computer and
Communications Security (CCS ‟03), Washington D.C., October, 2003.
[12]. D. W. Carman, P. S. Kruus, and B. J. Matt, „„Constraints and approaches for distributed
sensor network security‟‟, NAI Labs Technical Report #00–010, September 2000.
[13]. Budhaditya Deb, Sudeept Bhatnagar and Badri Nath, „„A Topology Discovery Algorithm
for Sensor Networks with Applications to Network Management‟‟, In IEEE CAS Workshop,
September 2002.
[14]. NS2 web site, http://www.isi.edu/nsnam/ns
[15]. C. Karlof, N. Sastry, and D. Wagner, „„TinySec: A Link Layer Security Architecture for
Wireless Sensor Networks‟‟, In Proceedings of the Second ACM Conference on Embedded
Networked Sensor Systems (SenSys 2004), Baltimore, Maryland, November 2004.
159