An Approach towards Improving the Lifetime and Security in Wireless Sensor Network – A Review

DOI : 10.17577/IJERTV3IS11092

Download Full-Text PDF Cite this Publication

Text Only Version

An Approach towards Improving the Lifetime and Security in Wireless Sensor Network – A Review

Ms. Mayuri P. Kawalkar Dr. S. A. Ladhake

Dept of Information Technology, Dept of Electronics&Telecom, SGBAU,Amravati SGBAU,Amravati

Abstract

A Wireless Sensor Network (WSN) is a collection of wireless sensor nodes forming a temporary network without the aid of any established infrastructure or centralized administration. In such an environment, due to the limited range of each nodes wireless transmissions, it may be necessary for one sensor node to ask for the aid of other sensor nodes in forwarding a packet to its destination, usually the base station. One important issue when designing wireless sensor network is the routing protocol that makes the best use of the severely limited resource presented by WSN, especially the energy limitation. Another important factor is providing as much security to the application as possible. In this paper, an energy efficient secure node disjoint multipath routing protocol for wireless sensor networks is proposed. Here, the data packets are transmitted in a secure manner by using the digital signature crypto system. Multipath routing protocols enhance the lifetime of the wireless sensor networks by distributing traffic among multiple paths instead of a single optimal path. The protocol guarantees loop freedom and disjointness of alternate path. We will compare the performance of this protocol with an ad hoc on-demand multipath distance vector routing protocol. To evaluate performance of proposed method, we will use parameters packet delivery ratio, energy consumption, end-to-end delay, routing overhead and throughput compare to the ad hoc on-demand multipath distance vector routing, and also evaluate its performance against various attacks.

  1. Introduction

    Routing the sensed data from the source to sink node in a resource constrained environment in a Wireless Sensor Network (WSN) is still a challenge.

    There were many attempts made to route the data in the resource constrained scenarios [11]. One of the primary concerns with respect to sensor networks applications is the design and development of an energy-efficient and secure routing protocol that operates in an unattended, sometimes hostile, environment. Consuming low power is one important attribute of routing protocols for WSN. But a more useful metric for routing protocol performance is network lifetime, i.e., the protocol should ensure that connectivity in a network is maintained for as long as possible, and the energy status of the entire network should be of the same order. This is in contrast to energy optimizing protocols .Optimal path between the source and destination is selected by the routing protocols to satisfy the resource constraints such as energy, bandwidth and computation power. The routing protocols take into account the metrics like minimum hop, minimum transmission cost, high residual energy etc to route the data [2][5]. Many routing protocols attempt to reduce the energy usage in the nodes to increase the network lifetime. Selecting an optimal path between the source and destination and sending the data through that path may not increase the lifetime of network [6]. The energy usage in such an approach is not as efficient as that in the multi-path approaches. The multi-path routing protocols select the available possible paths between the source and destination [7]. The data is distributed among the multiple paths and the usage of energy for the data transmission is spread among the number of nodes over multiple paths. The transmission delay is reduced as portion of the data is sent in different paths. The multi-path routing protocols provide an effective load sharing mechanism among the multiple paths to satisfy the resource constraints and to meet the required Quality of Service (QoS) in the WSNs. The multipath routing increases the probability of reliable data delivery. In multi-path routing, the energy cost overhead for data retransmissions due to

    link failure or node failure and an alternate path construction is minimized [8].

    The routing protocols suffer from a variety of security threats from the malicious nodes in the network [9], [10]. Specifically, a WSN suffers from many attacks like spoofing or altering the route information, selective forwarding, sinkhole attack, Sybil attack, wormhole attack, HELLO flood attack, byzantine attack, resource depletion attack, routing table overflow, routing table poisoning, etc.

    In this paper, a secure Energy Efficient Node Disjoint Multipath Routing Protocol (EENDMRP) for wireless sensor networks is proposed. It is a sink initiated proactive protocol. This protocol finds the multiple paths between the source and destination based on the rate of energy consumption and filled queue length of the node. Here, the data packets are transmitted in a secure manner by using the digital signature crypto system. This crypto system uses the MD5 hash function and RSA algorithm.

  2. Literature Review & Related Work

    Marina et al [1] proposed Ad hoc On-demand Multipath Distance Vector (AOMDV) routing protocol. It is a source initiated, reactive (Node/link) disjoint multipath routing protocol. AOMDV extends the Ad hoc On-demand Distance Vector (AODV) protocol to discover multiple paths between the source and the destination in every route discovery. Multiple paths are computed to guarantee the network to be loop-free and disjointed. Primary design goal behind AOMDV is to provide efficient fault tolerance in the sense of faster and efficient recovery from route failures. The route discovery is initiated by broadcasting Route REQuest (RREQ) packets to its neighbouring nodes. The source node waits for the Route REPly (RREP) packet from the destination node or intermediate nodes, which has valid path to the destination. The intermediate node on receiving the RREQ packets sets up a reverse path to the source using the previous hop of the RREQ as next hop on the reverse path. In AOMDV, route maintenance is done by means of Route ERRor (RERR) packets. When an intermediate node detects a link failure (via a link-layer feedback), it generates a RERR packet. The RERR packet propagates toward all traffic sources having a route via the failed link, and erases all broken routes on the way. A source, upon receiving the RERR initiates a new route discovery if it still needs the route. Apart from this route maintenance mechanism, AOMDV also has a timer-based

    mechanism to purge the stale routes. AOMDV uses very small time out values to avoid stale paths. This may limit the benefit of using multiple paths. The route discovery process has to be initiated by the sensor nodes, when it wants to send the data to sink node. The message overhead in the route discovery, and route maintenance is high in AOMDV because of its on demand nature of routing in static topology natured WSNs.

    Ke Guan et al [12] proposed energy-efficient multi-path routing protocol for WSNs. It is a reactive routing protocol. In the network, every node may act as a source and a sink node. The assumption of the common base station is eliminated. The route discovery mechanism provides the multiple paths between the source and destination using shared nodes in the query tree and search tree. The number of control message packets used in the multiple route construction is high to construct a query tree and a search tree. The query messages and search messages are to be broadcasted in the network. These messages are sent from the sink and source nodes, respectively.

    Marjan Radi et al [14] proposed Low-Interference Eergy- Efficient Multipath Routing (LIEMRO) for WSNs. It is a source initiated event-based, reactive routing protocol. The LIEMRO model finds the multi- path between the source and destination. However, these multipaths exclude the node disjointedness property. The LIEMRO model used load balancing algorithm. The load balancing is done based on the average interference level, average residual battery and Estimated Transmit Energy (ETX) value of each path. The generation of multiple paths in LIEMRO is quite different from on-demand multipath routing protocols. Once a path between source and destination is generated and used, then it finds the second path. Usage of neighbouring control signals and separate route request packets for each path in the network demands high control overhead in the network.

    Secure Cluster Based Multipath Routing Protocol (SCMRP) [17] is a proactive, hierarchical multipath secure routing protocol. The SCMRP model provides the security in routing the data using the effective key management technique like unique pair wise key distribution. The SCMRP model sends NeighBouR DETection (NBR DET) packet to construct the neighbour list in each node. Every node sends the neighbour list information to the base station. The base station generates the pair-wise key for every link in the network. These packets, neighbour list and pair-wise key received by the base station consume high energy in the resource constrained WSNs.

    Secure and Energy Efficient Multi-path (SEEM) [18] routing protocol has three kinds of nodes such as sensor

    node, sink node and base station node. The base station plays a major role in finding multiple paths between the source and sink node. The control overhead is high in the SEEM model as it uses Neighbour Discovery (ND) packet, Neighbour Collection (NC) packet and Neighbour Collection Reply (NCR) packet in the routing protocol. The ND packet is broadcast in the network to know the neighbouring nodes of every node. Once all the nodes know their neighbouring nodes, the base station node broadcasts NC packet in order to collect the neighbours information of each node gathered during the previous broadcasting. The sensor nodes acknowledge to the NC packet by sending the neighbour collection reply packet to the base station. The SEEM model justifies the security without using the crypto system mechanism in the routing protocol.

  3. Analysis of Problem

    Routing the sensed data from the source to sink node in a resource constrained environment in a Wireless Sensor Network (WSN) is still a challenge. There were many attempts made to route the data in the resource constrained scenarios [11]. Optimal path between the source and destination is selected by the routing protocols to satisfy the resource constraints such energy, bandwidth and computation power. The routing protocols take into account the metrics like minimum hop, minimum transmission cost, high residual energy etc to route the data [2][5]. Many routing protocols attempt to reduce the energy usage in the nodes to increase the network lifetime. Selecting an optimal path between the source and destination and sending the data through that path may not increase the lifetime of network [6]. The energy usage in such an approach is not efficient.

    The most crucial part of the WSNs is the data communication; data should reach to the sink (i.e. base station) early and as it is. Delay in data or manipulated data is useless for the user. So the essential requirement of data communication is the proper routing, till now number of routing protocols is present. These routing protocols are divided into some classes. The main class is based on network structure and protocol operation; network structure is again classified into flat, hierarchical and location based and protocol operation has negotiation, multipath, query, QoS, and coherent based, all are having its own advantages and

    disadvantages, but no one deals with the security. For maintaining integrity, authenticity and confidentially of the sensed data, security mechanism is must. Security also mark equally as efficiency and lifetime of the network, adding security on already implemented protocol is not feasible.

    The routing protocols suffer from a variety of security threats from the malicious nodes in the network [9], [10]. Specifically, a WSN suffers from many attacks like spoofing or altering the route information, selective forwarding, sinkhole attack, sybil attack, wormhole attack, HELLO flood attack, byzantine attack, resource depletion attack, routing table overflow, routing table poisoning, etc.

  4. Proposed Work and Objectives

    In this paper, a secure Energy Efficient Node Disjoint Multipath Routing Protocol is proposed. It is a sink initiated proactive protocol. This protocol will find out the multiple paths between the source and destination based on the rate of energy consumption and filled queue length of the node.

    Assumption

    The following assumptions are made for this work:

    1. N is the number of identical wireless sensor nodes that are deployed randomly in the phenomenon with a single sink node. All the sensor nodes send the sensed information to the destination (sink node) over the multiple hops.

    2. The WSN is assumed to be an undirected graph G (V, E), where, V is the set of nodes and E is the edge set such that E V X V. The link (i, j ) E, if nodes i and j can communicate with each other. Ni is the set of all nodes that can be reached in one hop from node i .

    3. Each sensor node has a fixed transmission range R. Multiple paths are available between the source and sink node in the network. The source node selects the node-disjoint paths between the source and destination to route the sensed data to the sink node.

    4. Every node has a unique private key and a public key.

    5. Common hash function is used by all nodes in the network.

      Energy Efficient Node Disjoint Multipath Routing Protocol (EENDMRP)

      Let us consider that, WSN is consist of number of stages Sti , i = 1, 2,,i. The node is at stage zero i.e St0 and the nodes which can directly communicate with sink node are at stage one St1. The nodes which are two hopes away from the sink node are at stage two , St2 and so on. The node at stage Sti can communicate only with node at same stage, Sti or node at next stage i.e Sti+1 but it can not communicate with the node at previous stage, Sti-1 which prevents the loop formation within Wireless sensor networks.

      Also we assume that, initially the hop count of each node except the sink node is high and the residual energy of each node within network is greater than that of the threshold energy. The working of EENDMRP will consist of two phases

      1. Route Construction Phase

      2. Data Transmission Phase

    Route Construction Phase :

    In EENDMRP, the route construction phase will initiated by sink node (as it is a sink initiated protocol) by broadcasting the Route Construction (RCON) packet to its neighbouring nodes. The format for of RCON packet is shown in Figure 1.

    Figure 1. Format of route construction (RCON) packet.

    This packet will consist of packet type to know whether the packet is control packet or data packet, beacon hop count which will indicate the number of hops away from the sink, beacon source i.e original sender of beacon, node threshold energy level, Path (packet traversed from sink to node) field and forwarder nodes public key. The format of the routing table is shown in Figure. 2.

    Figure 2. Format of node routing table.

    If there is no route to the sink via the node that received RCON packet, then that node processes the RCON packet. If the route to sink from that node is already available in the nodes routing table then it checks the packets hop count value. If packet hop count is smaller than nodes hop count value and its residual energy is above the threshold energy value, then RCON is processed; othrwise the packet is dropped. The node that receives the RCON packet, updates the RCON packet. The updated RCON with hop count incremented by one, updates the forward node id and appends its node id to the path. The node which receives the route construction packet updates its routing table information such as nodes hop count and route to the sink node. Similarly, all the nodes in the network receive the route construction packet and update their routing table. This process is repeated until all the nodes in the network generate their routing table.

    This protocol will find out the route on the basis of metric like hop count and filled queue length. Now let us illustrate this phase with the help of one example. Consider the WSN in Figure 3.

    Figure 3. Route construction phase in EENDMRP.

    Suppose D is the sink node then it will send RCON packet to its neighbouring node i.e node 4,6, and 9. After receiving this packet, node 4 will first check whether its hop count is greater than that of the hop count in RCON packet and residual energy at node 4 is greater than threshold energy. If both conditions get satisfied then and only then it will node 4 process that packet and updates its routing table otherwise it will update only its public key and forward it towards its neighbouring nodes and so on. Each node will do the

    To better reflect the current condition of energy expenditure of nodes, this work sets as 0.3 as in [26]. Let FQL j be the filled queue length of the j th node, REj be the residual energy of the j th node and NCj be the node cost of the j th node.

    Then

    NCj = (REj /RECj ) * FQL j (2)

    The path cost PC of the path P is

    same process. And this process will be continued until i i

    all the nodes within the network generate their routing table.

    Data Transmission Phase:

    In this phase, the source node will choose one of the primary path from previously constructed multiple path for sending the data from source node to sink node. The primary path will be chosen on the basis of maximum Path Cost (PC) and the path cost will be calculated on the basis of various node parameters like energy consumption, filled queue length and residual energy at particular node. For calculating the path cost , first we will calculate the node cost f each node. Suppose if we want to calculate the node cost of jth node then we will calculate the energy required for sending the data, filled queue length in the buffer of jth node and residual energy at jth node. Minimum is the node cost , less is the probability of data transfer through thst node. Likewise every node in the path finds its cost. If the jth node has minimum cost then the path cost of that whole path will be the node cost of the jth node. Similarly, if all the path costs PCi i = 1, 2,., k are evaluated then the primary path PP is chosen as the path which has the maximum path cost. This is to say that the path which can handle maximum data traffic and is a more reliable path among the node disjoint paths. Let k be the number of multiple paths between the j th node and sink and m be the number of nodes in the path Pi, RECold is the previous rate of energy consumption, RECnew is the current rate of energy consumption and RECj is the average rate of energy consumption of the j th node. RECj is evaluated using the well-known Exponential Weighted Moving Average (EWMA) technique

    RECj = * RECold + (1 ) * RECnew (1)

    where, the coefficient (0, 1) represents the degree of weighting decrease and is a constant smoothing factor.

    PCi = min{NCj where, j m}. (3)

    The primary path PP among the multiple paths between source and sink is selected as

    PP = max{PCi where, i k}. (4)

    Security in EENDMRP

    We will design the security in EENDMRP using the asymmetric (public) key crypto system. To generate the digital signature, MD5 hash function will be used. The private and public keys are generated using the RSA algorithm. It is a widely used public key crypto system. It may be used to provide both secrecy and digital signatures. Its security is based on the intractability of the integer factorization problem [27]. The major advantage of RSA is that it does not increase the size of the message. It may be used to provide privacy and authentication over communication links through digital signatures [28]. In the past, the constraints of sensor networks have fostered a belief in some researchers that many Internet level security techniques are heavyweight for sensor networks and that new alternatives must be developed. This opinion has led to interesting new research. Westoff et al [28] demonstrate that with careful design, the widely used RSA public key crypto system can be deployed on even the most resource constrained sensor network devices. The verification time of RSA is found to be more than 30 times faster than ECDSA. The signature generation is measured to be 8 times slower than ECDSA. Wander et al [29] suggest that an optimal choice of a digital signature depends on the demand of the application. The RSA is well suited for certificate based systems that require few signature generation and large number (thousands) of verifications. Westoff et al [28] also state that, when the number of hops between source and sink node is more than 5, RSA performs better than

    ECDSA in CPU execution cost per packet. If, the number of hops is less than 5, then ECDSA is better than RSA.

    Wander et al [29] presented the interesting results that the power required to transmit 1 bit is equivalent to roughly 2090 clock cycles of execution on the microcontroller alone. In this work the focus is on providing the security in routing protocol with concern to privacy, authentication and non-repudiation of the data in the network. The security in EENDMRP will be analysed using RSA Public key crypto system. Initially it is assumed that all the sensor nodes have their unique public key during its deployment in the phenomena. During the route construction phase, the sink broadcasts RCON packets to its neighbouring nodes. The neighbouring nodes receive the RCON packet. A neighbouring node updates RCON packet with its public key. It rebroadcast the RCON packet to its neighbouring nodes. Similarly all the nodes in the network update their routing table with their neighbouring nodes public key. Here, the nodes receive the RCON packet even from the Sti+1 stage nodes. A node updates its routing table with the Sti+1 stage nodes public key and discards the packet without forwarding to its neighbouring nodes. Here, the objective is that every node should know public key of its neighbouring node i.e., which are reachable in one hop. In the data transmission phase, the source node selects the node-disjoint paths to the sink node and sends the data traffic through it. The source node picks M amount of data to send through the node-disjoint primary path to the sink. The MD5 hash function H will be used to create message digest H(M) at the source node. The source node will generate the digital signature dsign = (H (M))d mod n by encrypting the message digest H(M) with its private key d where, n = p * q, p and q are random prime numbers with p q. The source node forwards dsign with data M, (dsign, M) to its neighbouring node through the path it takes to reach sink. A neighbouring node on reception of (dsign,

    M) and the path in the data packet, verifies the digital signature by comparing decrypted value of design mod

    designmod n = H(M) (6)

    If the generated H(M) by the receiver and the decrypted H(M) of digital signature dsign is equal, then the receiver accepts the data; otherwise rejects the data and informs the sender that the data is altered through by generating route error packet. This process is repeated in every hop of the node disjoint path between source and destination. The proposed public key crypto system provides authentication, integrity and non-repudiation in the wireless sensor network.

    Correctness of RSA Public Key Crypto System in EENDMRP

    Theconfirmation of the data source in the EENDMRP at the sink node is shown in the following steps. We know that, the digital signature dsign is generated using dsign = ((H(M))d mod n) and decrypted using source public key e

    H(M) = (de(mod n)) (7)

    = ((H(M)d)e(mod n))

    = (H(M))edmod n

    = (H(M))1+k(p1)(q1) mod n H(M) = (H(M)).(H(M))k(p1)(q1) mod n

    using, ed 1 mod ((n)) and replacing ((n)) with ed

    = 1+k(p1)(q 1). The Little Fermats theorem states that if a > 1 be an integer and p is any prime with (a, p)

    = 1 then a p1 1 mod p. Hence

    H(M)p1mod p = 1. (8)

    Similarly, H(M)q1mod q = 1. Consider

    k(p1)(q1)

    n with message digest H(M). The design mod n is key (e,

    H(M)[H(M)]

    (mod p) (9)

    n) using the formula, decrypted using senders public key.

    designmod n = ((H(M))dmod n)emod n

    = (H(M))eamod n (5)

    By applying Little Fermats and Chinese Remainder Theorem to Equation (5), it can be shown that

    on rearranging (9) is equivalent to H(M)[H(M)(p 1)(mod p)]k(q1)

    using (8) it is equivalent to H(M). Similarly H(M)[H(M)]k(p1)(q1)(mod q) = H(M). (10)

    Chinese Remainder Theorem states that, if a b(mod p), and a b(mod q) then, a b(mod p.q) using (9) and

    (10) together with Chinese Remainder Theorem, it can be shown that

    H(M)[H(M)]k(p1)(q1) = H(M)(modp.q)

    from Equation (7)

    H(M) H(M)(mod n) since, n = pq

    Hence it confirms that the data received at the sink node is the data sent from last hop of the path.

  5. Application

    Along with the rapid advances in electronics and wireless communications are the broad applications of wireless sensor networks (WSN). WSN is formed by densely and usually randomly deploying large number of sensor nodes either inside or very close to the phenomenon that is being monitored. Thus, the applications can be both military and civilian, such as environment/habitat monitor, wild animals track, acoustic detection, seismic detection, inventory tracking, medical monitoring, process monitoring, homeland security, etc.

    Sensor networks have many applications from the field of medical to battle field and from the homeland security to earthquake monitoring and traffic management & monitoring.

  6. Conclusion

    Here, we proposes the secure Energy Efficient Node Disjoint Multipath routing Protocol which will find out loop free , disjoint multiple path from sink node to source node which in turns improves the lifetime of the wireless sensor network. Also it will provide the security against various attacks like spoofing or altering the route information, selective forwarding, sinkhole attack, sybil attack, wormhole attack, HELLO flood attack, byzantine attack, resource depletion attack, routing table overflow, routing table poisoning in wireless sensor network. After comparing the various metric values such as packet delivery ratio, energy consumption, end-to-end delay, routing overhead and throughput of proposed protocol with Ad-hoc On

    Demand Multipath Distance Vector protocol, it will show better performance result.

  7. References

  1. M. Marina and S. Das, On-demand multipath distance vector routing in ad hoc networks, in Proc. Int. Conf. Netw. Protocols, 2001, pp. 1422.

  2. O. Erdene-Ochir, M. Minier, F. Valois, and A. Kountouris, Toward resilient routing in wireless sensor networks: Gradient-based routing in focus, in Proc. 4th Int. Conf. Sensor Technol. Appl., 2010, pp. 478483.

  3. H. Zhang and H. Shen, Energy-efficient beaconless geographic routing in wireless sensor networks, IEEE Trans. Parallel Distrib. Syst., vol. 21, no. 6, pp. 881896, Jun. 2010.

  4. M.-C. Zheng, D.-F. Zhang, and J. Luo, Minimum hop routing wireless sensor networks based on ensuring of data link reliability, in Proc. Int. Conf. Mobile Ad-Hoc Sensor Netw., 2009, pp. 212217.

  5. L. Cheng, S. K. Das, J. Cao, C. Chen, and M. Jian, Distributed minimum transmission multicast routing protocol for wireless sensor networks, in Proc. Int. Conf. Parallel Process., 2010, pp. 188197.

  6. T. Hou, Y. Jianping, and S. F. Midkiff, Maximizing the lifetime of wireless sensor networks through optimal single- session flow routing, IEEE Trans. Moible Comput., vol. 5, no. 9, pp. 12551266, Sep. 2006.

  7. D. Ganesan, R. Govindan, S. Shenker, and D. Estrin, Highly-resilient, energy- effcient multipath routing in wireless sensor networks, Mobile Comput. Commun. Rev., vol. 1, no. 2, pp. 113, 2002.

  8. Y. Ganjali and A. Keshavarzian, Load balancing in ad hoc networks: Single-path routing versus multi-path routing, in Proc. INFOCOM, 2004, pp. 11201125.

  9. Y. K. Tan, Sustainable Wireless Sensor Networks. Rijeka, Croatia: Intech Publishers, Dec. 2010, ch. 12, pp. 279309.

  10. C. Karlof and D. Wagner, Secure routing in wireless sensor networks: Attacks and countermeasures, in Proc. IEEE Int. Workshop Sensor Netw. Protocols Appl., May 2003, pp. 113127.

  11. J. N. Al-Karaki and A. E. Kamal, Routing techniques in wireless sensor networks: A survey, Comput. Netw.,vol. 11, no. 6, pp. 628, 2004.

  12. K. Guan and L.-M. He, A novel energy-efficient multi- path routing protocol for wireless sensor networks, in Proc. Int. Conf. Commun. Mobile Comput., Apr. 2010, pp. 214 218.

  13. M. Radi, LIEMR: A Low-interference energy-efficient multipath routing protocol for improving QoS in event-based wireless sensor networks, in Proc. Int. Conf. Sensor Technol. Appl., 2010, pp. 551557.

  14. M. Bheemalingaiah, M. M. Naidu, D. S. Rao, and G. Varaprasad, Power-aware node-disjoint multipath source routing with low overhead in MANET, Int. J. Mobile Netw. Design Innovat., vol. 3, no. 1, pp. 3345, 2009.

  15. D. B. Johnson, D. A. Maltz, and J. Broch, Dynamic source routing protocol for mobile ad hoc networks, in Proc. IETF Internet Draft, 2004, pp. 139172.

  16. S. Kumar and S. Jena, SCMRP: Secure cluster based multipath routing protocol for wireless sensor networks, in Proc. 6th Int. Conf. Wireless Commun. Sensor Netw, 2010 pp.16.

  17. N. Nasser and Y. Chen, SEEM: Secure and energy- efficient multipath routing protocol for wireless sensor networks, Comput. Commun., vol. 30, no. 11, pp. 2401 2412, 2007.

  18. A. Juels. (2011). Cryptographic Tools [Online].

    Available: http://www. rsa.com/rsalabs/node.asp

  19. A. Wadaa, S. Olariu, and L. Wilson, Scalable cryptographic key management in wireless sensor networks, in Proc. 24th Int. Conf. Distrib. Comput. Syst. Workshops, 2004, pp. 17.

  20. A. K. Das and D. Giri. (2011). An identity based key management scheme in wireless sensor networks. CoRR [Online]. Available: http://arxiv.org/pdf/1103.4676.pdf

  21. Y. K. Jain and V. Jain, An efficient key management scheme for wireless network, Int. J. Sci. Eng. Res., vol. 2, no. 2, pp. 17, 2011.

  22. X. Zhang, J. He, and Q. Wei, EDDK: Energy-efficient distributed deterministic key management for wireless sensor networks, EURASIP J. Wireless Commun. Netw., vol. 2011, pp. 111, Dec. 2011.

  23. C. Xu and Y. Ge, The public key encryption to improve the security on wireless sensor networks, in Proc.2nd Int. Conf. Inf. Comput. Sci., 2009, pp. 1115.

  24. X. Huang, D. Sharma, M. Aseeri, and S. Almorqi, Secure wireless sensor networks with dynamic window for elliptic curve cryptography, in Proc. Electron., Commun. Photon. Conf., 2011, pp. 15.

  25. D. Kim, J. J. Garcia-Luna-Aceves, and K. Obraczka, Routing mechanisms for mobile ad hoc networks based on the energy drain rate, IEEE Trans. Mobile Comput., vol. 2, no 2, pp. 16, Apr.Jun. 2003.

  26. R. Watro, D. Kong, S. Cuti, C. Gardiner, C. Lynn, and P. Kruus, Sensor netwok with public key technology, in Proc. 2nd ACM Workshop Security Ad Hoc Sensor Netw., 2004, pp. 5964.

  27. . D. Westhoff, B. Lamparter, and A. Weimerskirch, On digital signatures in ad- hoc networks, J. Eur Trans. Telecom, vol. 16, no. 5, pp. 411425, 2005.

  28. A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz, Energy analysis public-key cryptography for wireless sensor networks, in Proc. 3rd IEEE Int.Conf. Pervasive Comput. Commun., 2005, pp. 324328.

Leave a Reply