You are on page 1of 8

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.

com Volume 2, Issue 3, May June 2013 ISSN 2278-6856

Protected Greedy Perimeter Stateless Routing in Wireless Sensor Networks


Hemangpriya Shrivastava1, Prof.Sandeep Sahu2
1,2

Shriram Institute of Engineering and Technology,Jabalpur(M.P.),482001,India. McMahons Road, Frankston 3199, Austria

Abstract: The network made up by small nodes wirelessly is


known as wireless sensor networks. This is one of the demanding technologies which are grown drastically. Now a day in most of the fields we use sensor technology. As per as the demands increase several other issues are also associated with it. These issues are security, fault tolerance, energy consumption, quality of service etc. Our main aim to write this paper is to give the more efficient approach to tackle with security issues. Due to increasing demands of sensors in military and other fields, it is very necessary to make them secure. Loss of useful and confidential information may lead the network to greater deficiency. Due to inherent computer constraints and inherent resources sensor networks security poses various challenges that traditional security scheme. We have surveyed various types of attacks related to WSN .The most common attacks are sinkhole attack, Sybil attack, black hole attack, wormhole attack etc. Many researchers have given the solution for all these attacks .We also worked to improve the security of particular protocol like GPRS [1]. We use the concept of supervision time to give better results in the case of selective forwarding and Sybil attack. In this paper more efficient and protected technique is proposed for sensor networks by using that supervision time. Simulation results prove that Protected GPSR technique outperforms the S-GPSR by reducing the traffic, packet dropped nodes and improving the delivery ratio and delay of the networks.

Keywords: WSN, GPSR,P-GPSR,S-GPSR,Supervision time TLC.

1. INTRODUCTION
WSN becomes the demanding need of todays environment. It includes temperature, light, humidity, vehicular movement, pressure, soil makeup, noise levels, mechanical stress levels on attached objects and current characteristics such as speed, direction and size of an object. The new application areas are military, environment, health, home and commercial area. Due to small size low capability of sensors it can easily attacked by vulnerable nodes. Thus the security of such node is highly required. We have detected mainly two types of attacks in geographic routing. These attacks are black hole and Sybil attack. The special case of black hole attack is also known as selective forwarding attack. In geographical routing sensors is deployed geographical area in which each sensor is associated with another and transfer each other the surrounding environment condition after measuring the related data. Each sensor Volume 2, Issue 3 May June 2013

node performs mainly three tasks, which is processing, gathering and communicating sensed data with other connected nodes. For the processing purpose we use the component named controller. It also controls the functionality of other components in the sensor nodes. For communication the transceiver is used. It is used for both, sending and receiving purpose. For gather sensing information flash memories are used due to their cost and storage capacity. Power sources are the most important part of the sensors. Almost in every application of sensor node like processing, communicating. We need power sources. There are two power saving techniques used that are dynamic power management and dynamic voltage sealing. The last but not least the sensors networks contain sensors which have short radio transmission range. Due to this every sensors communicate with each other by relay the packet to reach the destination. Attackers can easily acquisitive the node and make them malevolent node due to their small radio transmission and small size sense node which are deployed geographically needs more security. The protocols which are used to route data are GPRS, GEAR etc. GPRS is one of the most used routing protocols but it was not designed with security as a goal. The attack in security is either externally or internally by compromising the trusted node. The most dangerous attack is which is generated internally two types of attacks is introduced by compromised node. First is passive attack and second is active attack.

2. PREVIOUS WORK
2.1 S-DSR In the previous work related to security protocols only some protocols are made. S-DSR is one the related protocol [2] in which is basically for the detection of sinkhole and black hole detection S-DSR forwards the packets to successive nodes given in the source node router header by checking it trust levels only. 2.2 Radio resource Testing Newsome et.al.[3] Describe in their work that there will be only one radio for any physical device. But in this type of model they assume that a radio device is incapable of simultaneously sending or receiving on more than one channel. To check that only other neighbor is Sybil node every n neighbor are assigned a different channel for broadcasting messages. The legitimate neighbor can only Page 1

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.com Volume 2, Issue 3, May June 2013 ISSN 2278-6856
hear the message. But these method is applicable when their will be assumption that there is only single channel allotted to one neighbor .This method will fail when there are not enough channel to assign each neighbor a different channel. In this situation a node can only test some subset of its neighbor at one time. If there are m channels, then the node can test neighbor at once. For a instance there may be Sybille node which will not checked. This is an effective defense against the simultaneous direct communication variant of the Sybil attack[4], if the assumption hold that an attacker cannot use one device to send on multiple channels simultaneously. 2.4 Registration Registration[5] is one of other way to prevent the Sybil attack is to perform identity registration. In the wireless sensor networks, there may be a trusted central authority managing the network, and thus knowing deployed nodes. The central authority may also be able to disseminate that information securely to the network. To detect Sybil attacks, an entity could poll the network and com- pare the results to the known deployment. To prevent the Sybil attack, any node could check the list of known-good identities to validate another node as legitimate. Registration is likely to be a good initial defense in many scenarios, with the following drawbacks. The list of known identities must be protected from being maliciously modified. If the attacker is able to add identities to this list, he will be able to add Sybil nodes to the network. Additionally, the deployment information that is checked against must be accurately and securely maintained by the entity that owns and/or manages the sensor network. 2.5 Position Verification Position verification is another promising approach to defending against the Sybil attack is position verification. Here we assume that the sensor network is immobile once deployed. In this approach, the network verifies the physical position of each node. Sybil nodes can be detected using this approach because they will appear to be at exactly the same position as the malicious node that generates them. While there has been research on automatic location determination [13,14], it remains an open research question how to securely verify a nodes exact position. Such a method may be difficult to find, but researchers have proposed methods to securely verify that a node is within a region [10]. By placing a limit on the density of the network, in-region verification can be used to tightly bound the number of Sybil identities that a malicious node can create. Note that a mobile attacker may be able to present several identities by being verified as one identity at one location, and then moving to a different location and being verified as a different identity. To defeat this type of attack, all nodes positions could be verified simultaneously. Alternatively, given an upper bound on the attackers mobility, it would only be necessary to test the nodes within a certain range simultaneously. 2.6 Code Attestation Remote code verification or attestation is another promising new technique that could be employed to defend against many types of attacks, including the Sybil attack. The basic idea is to exploit the fact that the code running on a malicious node must be different from that on a legitimate node. Therefore, we could validate a node by verifying its memory content. Researchers have already started investigating this idea. Recently, Seshadri et al. proposed SWAtt [11], a new technique to securely verify the code running on a remote embedded Page 2

Figure 1 WSN Architecture

2.3 Randam key Pre distribution Eschenaver etal[6] proposed random key pre-distribution scheme. The random key pre distribution technique allows nodes to establish a shared key with other nodes. Thus, these techniques allow secure links are established by node to other nodes. Researchers proposed a promising technique for key distribution in sensor networks: random key predistribu- tion [6,7,8]. These techniques allow nodes to establish secure links to other nodes. In this technique they showed how these key distribution schemes can also be used to defend against the Sybil attack. In random key redistribution, They assign a random set of keys or key-related information to each sensor node, so that in the key set-up phase, each node can discover or compute the common keys it shares with its neighbors; the common keys will be used as a shared secret session key to ensure node-to-node secrecy. Their key ideas were: 1. Associating the node identity with the keys assigned to the node. 2. Key validation, i.e., the network being able to verify part or all of the keys that an identity claims to have. One of the drawbacks of above approach is that if there is given a limited set of captured keys, there is little probability that an arbitrarily generated identity is going to work, for the keys associated with a random identity are not likely to have a significant intersection with the compromised key set, making it hard for the fabricated identity to pass the key validation. Volume 2, Issue 3 May June 2013

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.com Volume 2, Issue 3, May June 2013 ISSN 2278-6856
device.Future computing devices may be equipped with trusted hardware that provides strong security guarantees, such as a component developed by the Trusted Computing Group (TCG) (formerly known as TCPA), or the Next Generation Secure Computing Base (NGSCB) [9] (formerly known as Palladium) developed by Microsoft. Both TCG and NGSCB provide an attestation mechanism, which enables an external device to get integrity guarantees about the application state. Through a challenge-response protocol, another device can achieve assurance of the code running on a device. However, the high cost and energy consumption of trusted hardware devices precludes using them in current sensor devices. Dropping costs and increasing efficiency, however, make trusted hardware a promising technique to secure future sensor networks. 2.7 MDT [15] When the selective forwarding attacks occurred, the malicious node will drop some selected packets. This may lead to great deficiency in network. To overcome this problem Hung-Min Sun et.al has given multiple data flow topology scheme. Under that scheme the sensor nodes are divided into several groups with using different topologies. Each groups constitute a single data flow topology. According to the scheme sensor node belonging to one data flow topology an only communicate with the sensor node of the same topology. After the creation of MDT scheme each node send sensed information to base station and WSN allows each sensor node to randomly chose the topology number. After applying this MDT scheme if in one topology malicious node exists and if it selectively drops some packets and base station will receive less number of packets then it can recover the original data packet from other topology. After applying this scheme the base station can else identify the malicious node and faulty sensor node can be located. The main advantages of MDT scheme is that there is no need to resend the dropped packets when sensor node is detected. But due to some drawbacks of this scheme is not efficient. The first drawback of this scheme is lack of efficiency as nodes have to take much effort for detection of selective forwarding attack. 2.8 S-GPRS P. Samundisary etal[16] has proposed the trust level used in conjunction with the geographical distance are incorporated in the neighborhood table to create the most trusted distance route rather than the optimal path. GPSR searches its neighborhood table to retrieve the next hop which is optimal and leads to the destination, during packet transmission to a destination. As there may be more than one such hop available, GPSR selects an adjacent node that has the minimum distance to a particular destination. In S-GPSR, the trust levels used in conjunction with the geographical distances are incorporated in the neighborhood table to create the most trusted distance route rather than the default minimal Volume 2, Issue 3 May June 2013 distance to compute direct trust in a node, an effort-return based trust model is used. The accuracy and sincerity of immediate neighboring node is ensured by observing their contribution to packet forwarding mechanism. To implement the trust derivation mechanism, Trust Update Interval (TUI) of each forwarded packet is buffered in the node as (GPSR Agent::buffer packet). The TUI is a critical component of such a trust model. It determines the time a node should wait before assigning a trust or distrust level to a node based upon the results of a particular event. After transmission, each node promiscuously listens for the neighboring node to forward the packet. If neighbor forwards the packet in proper manner within the TUI, its corresponding trust level is incremented. However, if the neighboring node modifies the packet in an unexpected manner or does not forward the packet at all, its trust level is decremented. Every time a node transmits a data or control packet, it immediately brings its receiver into promiscuous mode (GPSR Agent::tap), so as to overhear its immediate neighbor forwarding the packet. The sending node verifies the different fields in the forwarded IP packet for requisite modifications through a sequence of integrity checks (GPSR Agent::verify packet integrity). If the integrity checks succeed, it confirms that the node has acted in a benevolent manner and so its direct trust counter is incremented. On the other hand, if the integrity check fails or the forwarding node does not transmit the packet at all, then its corresponding direct trust measure is decremented so that the node is treated as malicious node.

Figure 2 Flow chart of S-GPSR 2.9 GPSR[1] The possibility to follow a global addressing scheme for the implementation of large number of nodes though routing is very challenging task due to various parameters that differentiate sensor networks from classical communication technique and MANETS thats why traditional IP-based protocols are not applicable to sensor networks. Apart from above justification second main Page 3

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.com Volume 2, Issue 3, May June 2013 ISSN 2278-6856
reason is sensor nodes are firmly constrained in terms of transmission power, on-board energy, processing capacity and storage and thus needs resource to be managed carefully. Thirdly, generated traffic has significant redundant data in it since multiple sensors may produce same data within the vicinity of a phenomenon. Such redundancy requires to be exploited by routing protocols to improve energy and bandwidth utilization. Fourth, in clash to classic communication networks about all applications of sensor networks require the flow of sensed data from multiple sources to a particular sink. Due to all these problems, many new Algorithm and protocols have been proposed for the issue of routing data in sensor networks. These routing techniques have considered the characteristics of sensor nodes along with the application and architecture requirements. Almost all routing protocols can be categorized as data-centric, hierarchical or location-based although there are few clearly outlined ones based on network flow or QoS awareness. Datacentric protocols are query-based and depend on the naming of wanted data, which helps in removing many redundant transmissions. Hierarchical protocols aim at clustering the nodes so that cluster heads can do some accumulation and reduction of data in order to save energy. Location-based protocols use the position information to relay the data to desired regions rather than the whole network. The GPSR is one of the commonly used location-based routing protocols for setting up and maintaining a sensor network. This protocol virtually operates in routing. In Greedy Perimeter Stateless Routing, it is assumed that all nodes identify the geographical position of destination node with whom communication is required to be initiated. This location information (i.e.) geographical position is also used to route traffic to its requisite destination from the source node through the shortest path. 2.9.1 Greedy Forwarding This mechanism, forwards all data packets to an adjacent node in the neighborhood that is geographically positioned closer to the intended destination. The forwarding is based on a packet. Hence, minimal state information is required to be stored by all nodes. It makes protocol most suitable for resource starved devices. The greedy forwarding mechanism is shown in Figure1. However, this mechanism is susceptible to failure in situations where the distance between forwarding node and final destination is less than the distance between the forwarding nodes adjacent neighbors and destination. 2.9.2 Perimeter Forwarding To overcome routing problems occurred in greedy forwarding technique, GPSR uses perimeter forwarding mode. In perimeter mode, the data packet is marked as being in perimeter mode along with the location where greedy forwarding failed. These perimeter mode packets are forwarded following simple planar graph traversal. Each node receiving a data packet marked as in perimeter mode uses the right -hand rule to forward packets to nodes, which are located counterclockwise to the line joining forwarding node and the destination. The perimeter forwarding mechanism is shown in Figure 2. Each node, while forwarding perimeter mode packets, compares its present distance to the destination from the point where greedy forwarding had failed. In case the current distance is less, packet is again routed through greedy forwarding repeatedly from that point onwards. The protocol has been designed and developed based on the assumption that all nodes in the network would execute the protocol in a sincere manner. However, due to number of reasons including malice, incompetence and selfishness, nodes frequently deviate from defined standards leading to routing predicaments.

Figure 4 Failure of Greedy forwarding , E is a local minimum in its geographical proximity to D.F and C are farthest from D.

Figure 5 Node Esvoid with respect to D

3.PROTECTED GREEDY PERIMETER STATELESS ROUTING (P-GPSR)


The idea of GPSR protocol is to select next hop with the minimum distance from the destination. The secure GPSR method was based on finding the trustworthy node in the basis of one neighbor node communications-GPSR uses the concept of TUI in which every neighbor node should update its trust on fixed time interval, but this method is not applicable all the time due to heavy traffic of due to lack of efficiency, some nodes cannot update their trust within time interval as well as this method is only applicable to generate only one neighbor trust by sending beacon messages. We extend our work to find most trustworthy node rather than minimum path. We introduce the concept of supervision time with trust level count .By the use of secured GPSR we generate trust Page 4

Figure 3 Greedy Forwarding in GPSR Volume 2, Issue 3 May June 2013

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.com Volume 2, Issue 3, May June 2013 ISSN 2278-6856
count in the basis of single neighbor but in protected GPSR the single node send the packet to the minimal distance node if it gets proper acknowledgement. After that that node is supervised by all other neighbor node for a fix supervision time. If that node forwards the data within supervision time the positive trust is created for that particular node in all its neighbor table. Otherwise it will be considered as a malevolent node. This mechanism proves to be more efficient as the analysis is done on the basis of contribution of neighbor node. We can explain our method by some stepsa. Updating supervision time to every neighbor node b. Selection of most trusted neighbor forwarding the data packet. Once the packet is sent by neighbor all the nodes promiously hears that. Once it will send it all neighbors immediately update its Supervision time count and increase trust level count .And the node with highest trust count will be selected for securely send the data By this method we can avoid Sybil node and selective forwarding attacks.

Figure 6 Trust Generation Algorithm 3.1 Updating Supervision Time


For updating of supervision time the trust level counter and supervision time counter will be initializing and it will be maintained for each neighbor node and it is calculated by the forwarded data packets in the node (GPSR Agent::buffer packet).The supervision is very critical component for important measure for efficient routing. It is a time for which node has to decide the trusty node rather than optimal in distance. The supervision trust count is updated by the supervision of the neighbor node and by monitoring the average packet forwarding delay. If the packet is forwarded and supervision time is not exceeded POSITIVE TRUST is generated and trust level count is increased, else trust level count decreased and NEGATIVE TRUST is generated. By the supervision time it will be easy to detect the if there will any Sybil node. And the integrity is maintained by broadcasting the no. of packets to be sent. The algorithm which is followed for trust generation is given above.

Figure 7 Flow Chart of Protected GPSR

4.SIMULATION
4.1 Setup The simulation of P-GPSR was performed by using OPNET 14.0 modeler .The performance and simulation is carried out with a different mobility and connection pattern and performance results are obtained by averaging over all the monitored parameters. The simulation parameters are listed in table I. Page 5

3.2 Selection of most trusted node The selection of most trusted route is based on the increment of trust level count and updating of supervision time. The node with best trust count is selected for Volume 2, Issue 3 May June 2013

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.com Volume 2, Issue 3, May June 2013 ISSN 2278-6856
Table 1:Simulation Parameter Examined Protocol Simulation Area Number of Nodes Traffic Number of malicious node Packet size Movement model S-GPSR & P-GPSR 100x100 100-150 CBR 0-25 512 Random waypoint

4.2 Mobility model We implement the random way point movement model for this simulation, in which node first waits for supervision time and trust level count then moves to the most trusted node. 4.3 Attack patterns Malicious nodes simulate selective forwarding and Sybil attack against routing and data packets. Attacking node passively dump packets at random intervals and simulate modification attacks against the packets. All malicious nodes work in non-colluding manner with each having an independent attack profile. 4.4 Communication model The IEEE standard 802.11 communication model for network layer is used .All beacon messages are broadcasted using the CSMA/CD .The IP packet is sent via channels. For the above situation we apply our code in the functional block of the IP packet. 4.5 Metrics To evaluate performance of the proposed protocol, we use following metrics: 4.5.1 Packet drop percentage It is fraction of data packets that were dumped by malicious nodes without any link or network layer notification. 4.5.2 Packet Forwarding The metric represents the number of data packets that were successfully forwarded by the intermediary notification. 4.5.3. Routing packet received It is the ratio between the numbers of packets received by the application layer of destination nodes to the number of node sent. 4.5.4. Routing Traffic This is the ration between the traffic generated in routing.

Figure 8 Scenario of WSN

Figure 9 Number of Hops Per route (Selective forwarding attack + Sybil attack + normal + secured for selective forwarding + Secured for Sybil attack)

5.RESULTS AND SIMULATIONS


The performance results of P-GPSR compared to with that of previous method of secure-GPSR are shown into Fig. The results show that P-GPSR improves the packet routing traffic overhead by up to 70%.Packet drop is also 40 % less in the technique which we apply. This can be attributed to the fact that the former does not take into account the

Figure 10 Number of packet drop (Selective forwarding attack + Sybil attack + normal + secured for selective forwarding + Secured for Sybil attack

Volume 2, Issue 3 May June 2013

Page 6

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.com Volume 2, Issue 3, May June 2013 ISSN 2278-6856

Figure 11 Routing Traffic sent(pkts/sec)(Selective forwarding attck+normal+secured selective forwarding)

Figure 14 Total traffic sent (Selective forwarding attack + Sybil attack + normal + secured for selective forwarding + Secured for Sybil attack) benevolence level of the nodes and prefers shorter routes by default. All listed attacks generate no form of notification that informs the other nodes regarding their malevolent activities. Thus the malicious nodes are constantly selected in the routing process, which leads to an overall lower packet delivery of the network. On the other hand, each node executing the P-GPSR protocol constantly monitors the ongoing behavior of its neighboring nodes by the use of supervision time. It selects or deselects neighbors for the routing process based upon their trust level count and thus attempts to avoid any malicious nodes. This in effect improves the packet forwarding rate of the P-GPSR protocol, which in turn boosts the packet delivery ratio. P-GPSR has an overall lower routing traffic overhead as compared to that of the S-GPSR protocol. This is essentially due to the improved packet delivery ratio, which lowers the total number of control packets generated for each received data packet. As P-GPSR selects intermediate nodes based upon their respective trust levels, rather than their minimal distance from the destination, a number of possible optimal paths are evaded in favor of extended but trustworthy routes. The data packets thus take additional time to traverse these trusted routes in comparison with the time taken on the optimal paths. This eventually leads to an increase in the latency of the network. A subsidiary advantage of such a trust based routing scheme is that any node not being capable of sustaining the required traffic flow, is automatically downgraded when it dumps the packets, and some other node having a higher trust level is selected for the routing process. This feature helps to reduce traffic congestion on trustworthy nodes by transferring the traffic load to other available nodes in the neighborhood. The trust model does not take into account the amount of traffic generated by a node; it only endeavors to sustain a best-effort delivery for the generated traffic. It is possible that a node may spoof its IP address in order to improve upon its trust ratings. Such Page 7

Figure 12 Routing traffic sent (Sybil attack + normal + Secured for Sybil attack)

Figure 13 Total Traffic sent (pkts/sec.) (Selective forwarding attack + Sybil attack + normal + secured for selective forwarding + Secured for Sybil attack)

Volume 2, Issue 3 May June 2013

Web Site: www.ijettcs.org Email: editor@ijettcs.org, editorijettcs@gmail.com Volume 2, Issue 3, May June 2013 ISSN 2278-6856
an activity, which may not be directly perceivable to the neighboring nodes, is still 210detectable if a MAC to IP address binding is maintained at each node. Each time an IP address corresponding to a MAC address is changed it is considered as a modification attack and the spoofing node is graded untrustworthy by its adjacent nodes. Similarly, it may be argued that a node may spoof both its MAC and IP addresses. sensor networks. In ACM CCS 2003, pages 4251, Oct. 2003. [7] L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communication Security, pages 41 47, Nov. 2002. [8] D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In ACM CCS 2003, pages 5261, Oct. 2003. [9] Next-Generation Secure Computing Base (NGSCB). http://www.microsoft.com/resources/ngscb/default.ms px, 2003. [10] N. Sastry, U. Shankar, and D. Wagner. Secure verification of location claims. In Proceedings of the ACM Workshop on Wireless Security (WiSe 2003), September 2003. [11] A. Seshadri, A. Perrig, L. van Doorn, and P. Khosla. SWAtt: Software-based attestation for embedded devices. In Proceedings of the IEEE Symposium on Security and Privacy, May 2004. [12] Trusted Computing Group (TCG). https://www.trustedcomputinggroup.org/, 2003. [13] P. Bahl and V. Padmanabhan. Radar: an in-building RF-based user location and tracking system. In Proceedings of IEEE Infocom, 2000. [14] N. B. Priyantha, A. Chakraborty, and H. Balakrishnan. The Cricket location-support system. In Proceedings of ACM MobiCom, 2000. [15] Hung-Min Sun, Chien-Ming Chen, and Ying-Chu Hsiao. An e_cient countermeasure to the selective forwarding attack in wireless sensor networks. In TENCON 2007 - 2007 IEEE Region 10 Conference, pages 1 {4, 30 2007-nov. 2 2007. [16] P. Samundiswary, D.Sathian1 and P. Dananjayan, International Journal of Ad hoc, Sensor & Ubiquitous Computing( IJASUC ) Vol.1, No.2, June 2010.

6.CONCLUSION AND FUTURE WORK


The common approach to secure wireless sensor networks is through the cryptographic mechanism, but this approach is generally coupled with certain prerequisites which restricts their application to spontaneous networks. In this paper we have used supervision time method with the trust levels based scheme to reinforce sensor network that execute GPSR protocol. All node in the network monitor all their adjacent neighbor and compute the trust count based upon their response for supervision time. These trust levels are then used in conjunction with the geographical distances to influence the routing process .This trust distance affiliation permits a sending or forwarding node to retrieve a reliable next hop from the neighborhood table rather than the closest node to the destination. Through extensive simulation we have found that packet delivery of PGPSR protocol remains appreciably higher than that of the secured approach of GPSR protocol and the number of packet drop is less in the case of P-GPSR even in presence of large number of malicious node. Our future work includes using this approach in wireless multimedia sensor networks protocols. Because multimedia information which provides more detailed information and such information leakage can be more malicious.

References
[1] B. Karp and H. Kung, GPSR: Greedy Perimeter Stateless Routing for Wireless Networks, in Proceedings of the 6th Annual International Conference on Mobile Computing and Networking.ACM Press, 2000. [2] Asad Amir Pirzada & Chris McDonald, (2005) Circumventing sinkholes & wormholes in wireless sensor networks, Proceedings of 2nd IEEE International Workshop on Wireless Ad-hoc Networking, Columbus, USA, pp.132-150. [3] James newsome,Elaine shi,Dawn song,Adrian perrig,TheSybilAttackinSensorNetworks:Analysis& Defenses,in IPSN,2004. [4] C. Karlof and D. Wagner. Secure routing in wireless sensor networks: attacks and countermeasures. In Sensor Network Protocols and Applications, 2003. Proceedings of the First IEEE. 2003 IEEE International Workshop on, pages 113 {127, may 2003. [5] Haowen Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In Security and Privacy, 2003. Proceedings. 2003 Symposium on, pages 197 { 213, May 2003. [6] W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key pre-distribution scheme for wireless Volume 2, Issue 3 May June 2013

AUTHORS
Hemangpriya Shrivastava received Batchlor of Technology Degree from Mahatma Gandhi Chitrakoot Gramodaya Vishvavidyalaya in 2009.She is Currently working toward the Master of Engineering Degree in computer science & Engineering. at Shri Ram Institute of Technology Jabalpur. Her Research interest include wireless sensor networks,MANET and network security. Sandeep Sahu has done his Bachelor of Engineering from government institute(M.P).He has received his Master of Technology degree in Computer Science & Engineering from Indian Institute of Technoly, Guwahati (Assam).His research areas are wireless sensor network, mobile adhoc networ adhoc networks, wireless networks and cloud computing. Page 8

You might also like