You are on page 1of 87

SECURE ROUTING IN WIRELESS SENSOR

NETORK
Dissertation Submitted in the partial fulfilment of the requirements for the award
of degree of

Master of Engineering
In
Computer Science & Engineering
Submitted By:
HEENA SINGH
(1202062037)

Under the guidance of


Prof.(Dr.) Naveen Hemrajani
Head of Department

2012-2014
COMPUTER SCIENCE AND ENGINEERING DEPARTMENT
JECRC UNIVERSITY, JAIPUR

Department of Computer Science and Engineering


JECRC UNIVERSITY, JAIPUR, RAJASTHAN,
303905

CERTIFICATE
This is to certify that the work in this dissertation entitled Secure Routing In
Wireless Sensor Networks submitted by Miss. Heena Singh in partial fulfillment of
the requirements for the award of the degree of Master of Technology in Computer
Science & Engineering during the session 2012-2014 in the Department of
Computer Science & Engineering, JECRC University, Jaipur is an authentic work
carried out by her under my supervision and guidance.
To the best of my knowledge, the matter presented in this dissertation has not been
submitted to any other University/Institute for the award of any Degree.
Prof. ( Dr.) Naveen Hemrajani
Head Of Department
Computer Science & Engineering
JECRC University
Jaipur, Rajasthan

DECLARATION BY STUDENT
Hereby I declare, that this dissertation is my original authorial work, which I have
worked out by my own. All sources, references and literature used or excerpted
during elaboration of this work are properly cited and listed in complete reference
to the due source.

Heena Singh
M.Tech
CSE

ACKNOWLEDGMENT
My first thanks are to Almighty God, without whose blessings I wouldnt have been
writing these acknowledgements.
I then would like to express my heartfelt thanks to my guide, Prof. (Dr.) Naveen
Hemrajani , Head of Department of Computer Science & Engineering, for giving
me the guidance, encouragement, counsel throughout my research and reading my
reports and my research papers. He has helped me to explore this vast topic in an
organized manner and provided me with all the ideas on how to work towards a
research oriented venture. Without his invaluable advice and assistance it would
not have been possible for me to complete this dissertation.
I am also thankful to Mr. Ajay Kumar, for providing me help and support.
I would also like to thank the staff members and my colleagues who were always
there in the need of the hour and provided with all the help and facilities, which I
required, for the completion of my dissertation.
Most importantly, I would like to thank my Parents and the Almighty for showing
me the right direction out of the blue, to help me stay calm in the oddest of the
times and keep moving even at times when there was no hope.
Finally, I would like to thank all of them whose names are not mentioned here
but have helped me in any way to accomplish the work.

HEENA SINGH

ABSTRACT
Wireless networks of miniaturized, low-power sensor/actuator devices are poised to become
widely used in commercial and military environments. The communication security problems for
these networks are exacerbated by the limited power and energy of the sensor devices. WSN
generally deployed in natural environment hence a large number of security issues are there. In
many sensor network applications, security and privacy of the data collected will be a critical
concern. Providing security services for sensor networks is a technical challenge. In order to
protect the data in WSN require more techniques for making data transmission more secure from
the attackers. The proposed work describes the design and implementation of sensor deployment,
master node selection, and dissemination of authenticated messages into the network to improve
the secure communication among them. Frequent update of node information in the database;
support the secure communication under very limiting energy. In addition, it selects highly
energetic shortest routes that have authenticated nodes for data transmission. Thus, the proposed
work improves the performance by exploiting multiple highly energetic shortest paths with
authenticated routers.
OBJECTIVES
To improve the secure sensor communication, deploy the sensor network and
select a sender called Master Node which is considered as an authenticated
node from the network.
To maintain the database for both authenticated and unauthenticated nodes
accurately using the dissemination of authenticated detection messages
To select the highly energetic and shortest paths having authenticated routers to
reach the sink node

INDEX
University Certificate.................................................................................................
Declaration by the Candidate................................................................................
Acknowledgement................................................................................................
Abstract................................................................................................................
List of Tables.......................................................................................................
List of Figures......................................................................................................
Acronyms.............................................................................................................
1. Introduction
1.1. Wireless Sensor Network
1.2. Motivation
1.3. State of the Art
1.4. Thesis Outline
2. Literature Review
2.1Review Process Adopted
2.2 Categorical Reviw
2.3 Issue Wise Solution Approaches
2.4 Strengths and Weaknesses
3. Problem Statement and Objectives
3.1 Problem Statement-Thesis Title
3.2 Objectives
3.3 Methodologies used by the Researchers

4. Requirement Analysis/ Background of Work


4.1Design Specifications
4.2 Details of Hardware /Software/ Platform to be used for Experimentations
5. Experimental Analysis and Results
5.1 Final Objective
5.2 Experimentations carried out towards meeting final Objectives
5.3 Result and Discussion on whether and to what extent the objectives are met
5.4 Future Planning
6. Conclusion

References
Bibliography
Appendix-A
Appendix-B

LIST OF TABLES

LIST OF FIGURES

ACRONYMS
ACK

Acknowledgement

ADC

Analog to Digital Convertor

AI

Artificial Intelligence

AODV

Ad-hoc On-demand Distance Vector

BE

Backoff Exponent

BP

Backoff Period

CRC

Cyclic Redundancy Check

DARPA

Defence Advanced Research Project Agency

DSN

Distributed Sensor Networks

DSSS

Direct Sequence Spread Spectrum

ED

Energy Detection

FC 15

Fedora Core 15

FTP

File Transfer Protocol

GUI

Graphical User Interface I

IEEE

Institute of Electrical and Electronics Engineers

IP

Internet Protocol

WSN

Wireless Sensor Network

CHAPTER -1
INTRODUCTION

1.1 AN OVERVIEW
Wireless Sensor Networks have emerged as an important new area in wireless technology. In the
near future, the wireless sensor networks are predictable to consist of thousands of inexpensive
nodes, each having sensing capability with limited computational and communication power that
enable us to arrange a large-scale sensor network.
A wireless network consisting of tiny devices which monitors the physical or environmental
conditions such as temperature, pressure, motion or pollutants etc.
at different areas. These types of sensor networks are expected to be widely deployed in a vast
variety of environments for commercial, civil, and military applications such as surveillance,
vehicle tracking, climate and habitat monitoring, intelligence, medical, and acoustic data
gathering.
The feasibility of these inexpensive sensor networks is accelerated by the advances in MEMS
(Micro Electromechanical Systems) technology, combined with low power, low cost digital
signal processors (DSPs) and radio frequency (RF) circuits.
They consist of a radio transceiver, microcontroller, power supply, and the actual sensor. The
sensing circuitry measures ambient condition related to the environment surrounding the sensor
and transforms them into an electric signal. Processing such a signal reveals some properties
about objects located and/or events happening in the vicinity of the sensor. The sensor sends
such collected data, usually via radio transmitter, to a command center (sink) either directly or
through a data concentration center (a gateway).

Fig: 1 Components of wireless sensor nodes


Normally sensor nodes are spatially distributed throughout the region which has to be monitored;
they are self-organized in to a network through the wireless communication, and collaborate with
each other to accomplish the common task. Basic features of sensor networks are self-organizing

capabilities, dynamic network topology, limited power, node failures and mobility of nodes,
short range broadcast communication and multi-hop routing, and large scale of deployment.
The sensor network architecture consists of one sink node (or base station) and a (large) number
of sensor nodes deployed over a large geographic area (sensing field). Data are transferred from
sensor nodes to the sink through a multi-hop communication paradigm [2]. We will consider first
the case in which both the sink and the sensor nodes are static (static sensor network). Then, we
will also discuss energy conservation schemes for sensor networks with mobile elements in
further chapter, in which a sparse sensor network architecture where continuous end-to-end
paths between sensor nodes and the sink might not be available will be accounted as well.

Fig: 2 Sensor network architecture


The strength of wireless sensor network lies in their flexibility and scalability. The capability of
self-organize and wireless communication made them to be deployed in an ad-hoc fashion in
remote or hazardous location without the need of any existing infrastructure. Through multi-hop
communication a sensor node can communicate a far away node in the network. This allows the
addition of sensor nodes in the network to expand the monitored area and hence proves its
scalability and flexibility property.
The key challenge in sensor networks is to maximize the lifetime of sensor nodes due to the fact
that it is not feasible to replace the batteries of thousands of sensor nodes. Therefore,
computational operations of nodes and communication protocols must be made as energy
efficient as possible. Among these protocols data transmission protocols have much more
importance in terms of energy, since the energy required for data transmission takes 70 % of the
total energy consumption of a wireless sensor network. Area coverage and data aggregation
techniques can greatly help conserve the scarce energy resources by eliminating data redundancy
and minimizing the number of data transmissions. Therefore, data aggregation methods in sensor
networks are extensively investigated.

Security in data communication is another important issue to be considered while designing


wireless sensor networks, as wireless sensor networks may be deployed in hostile areas such as
battlefields. Therefore, data aggregation protocols should work with the data communication
security protocols, as any conflict between these protocols might create loopholes in network
security. Presently there are different types of commercially available sensor nodes.

1.1.1 Sensor network topology


Sheer numbers of inaccessible and unattended sensor nodes, which are prone to frequent failures.
Hundreds to several thousands of nodes are deployed throughout the sensor field. They are
deployed within tens of feet of each other. The node densities may be as high as 20 nodes/ m3.
Deploying high number of nodes densely requires careful handling of topology maintenance. We
examine issues related to topology maintenance and change in three phases:
1. Pre-deployment and deployment phase: Sensor nodes can be either thrown in mass or
placed one by one in the sensor field. They can be deployed by
dropping from a plane
delivering in an artillery shell, rocket or missile,
Throwing by a catapult (from a ship board, etc.)
Placing in factory, and placing one by one either by a human or a robot.

Although the sheer number of sensors and their unattended deployment usually preclude placing
them according to a carefully engineered deployment plan, the schemes for initial deployment
must
reduce the installation cost,
eliminate the need for any pre-organization and pre-planning,
increase the flexibility of arrangement, and
promote self-organization and fault tolerance.
2. Post-deployment phase: After deployment, topology changes are due to
change in sensor nodes.

Position
reach ability (due to jamming, noise, moving obstacles ,etc)
available energy
Malfunctioning and task details.

Sensor nodes may be statically deployed. However, device failure is a regular or common event
due to energy depletion or destruction. It is also possible to have sensor networks with highly
mobile nodes. Besides, sensor nodes and the network

experience varying task dynamics, and they may be a target for deliberate jamming. Therefore,
sensor network topologies are prone to frequent changes after deployment.
3. Re-deployment of additional nodes phase additional sensor nodes can be re-deployed at
any time to replace the malfunctioning nodes or due to changes in task dynamics.
Addition of new nodes poses a need to re-organize the network. Coping with frequent
topology changes in an ad hoc network that has myriads of nodes and very stringent
power consumption constraints requires special routing protocols.
The rapid deployment , self organization and fault tolerance characteristics of WSNs make
them versatile for military command, control, communications, intelligence, reconnaissance
,surveillance, and targeting systems. Sensor networking is also seen in the context of pervasive
computing.

1.1.2 Sensor Network Challenges


Wireless sensor network uses a wide variety of application and to impact these applications in
real world environments, we need more efficient protocols and algorithms. Designing a new
protocol or algorithm address some challenges which are need to be clearly understood . These
challenges are summarized below:
Physical Resource Constraints: The most important constraint imposed on sensor network is
the limited battery power of sensor nodes. The effective lifetime of a sensor node is directly
determined by its power supply. Hence lifetime of a sensor network is also determined by the
power supply. Hence the energy consumption is main design issue of a protocol. Limited
computational power and memory size is another constraint that affects the amount of data that
can be stored in individual sensor nodes. So the protocol should be simple and light-weighted.
Communication delay in sensor network can be high due to limited communication channel
shared by all nodes within each other's transmission range.
Ad-hoc Deployment: Many applications are requires the ad-hoc deployment of sensor nodes in
the specific area. Sensor nodes are randomly deployed over the region without any infrastructure
and prior knowledge of topology. In such a situation, it is up to the nodes to identify its
connectivity and distribution between the nodes. As an example, for event detection in a battle
field the nodes typically would be dropped in to the enemy area from a plane.
Fault-Tolerance: In a hostile environment, a sensor node may fail due to physical damage or
lack of energy (power). If some nodes fail, the protocols that are working upon must
accommodate these changes in the network. As an example, for routing or aggregation protocol,
they must find suitable paths or aggregation point in case of these kinds of failures.
Scalability: Most of the applications are needed; the number of sensor nodes deployed must be
in order of hundreds, thousands or more. The protocols must scalable enough to respond and
operate with such large number of sensor nodes.

Quality of Service: Some real time sensor application are very time critical which means the
data should be delivered within a certain period of time from the moment it is sensed, otherwise
the data will be unusable .So this must be a QOS parameter for some applications.
Unattended operation: In many application sensor networks is deployed once, and after
deployment have no human intervention. Hence the nodes themselves are responsible for
reconfiguration in case of any changes.
Untethered: The sensor nodes are not connected to any energy source. They have only a finite
source of energy, which must be optimally used for processing and communication. To make
optimal use of energy, communication should be minimized as much as possible.
Security: Security is very critical parameter in sensor networks, given some of the proposed
applications. An effective compromise must be obtained, between the low bandwidth
requirements of sensor network applications and security demands for secure data
communication in the sensor networks (which traditionally place considerable strain on
resources)Thus, unlike traditional networks, where the focus is on maximizing channel
throughput with secure transmission.

1.1.3 APPLICATION REQUIREMENT


The performance of a secure routing protocol is closely depended on the architectural model and
design of the sensor networks, base on the application requirements different architectures and
design goals/constraints have been considered for sensor networks. In this section we attempt to
capture architectural issues and highlight their implications. The basic configuration of a simple
sensor node, it depends on the application requirement.
Security Implementation: Security is data communication is main concerning parameter for
providing secure communication in sensor networks, whiled designing wireless networks, as
wireless sensor networks may be deployed in hostile areas such as battlefields .therefore, design
of protocol should work with the data communication security protocols, as any conflict between
these protocols might create challenge in network security.
Energy Considerations: Energy is very important parameter during the creation of an
infrastructure, and the process of selecting the routes for transmission. Since the transmission
power of a wireless radio is proportional to distance squared or even higher order in the presence
of obstacles, multi hop routing will consume less energy than direct communication. However,
multi hop routing introduces significant overhead for topology management and medium access
control. Direct routing would perform well enough if all the nodes were very close to the sink.
Data Aggregation/Fusion: In the sensor network, sensor nodes might generate redundant data;
similar packets from multiple nodes can be aggregated so that the number of transmissions
would be reduced. Data aggregation is the combination of data from different sources by using
functions. Such as suppression (eliminating duplicates), minimum, maximum and average. Some
of these functions can be performed by the aggregator sensor node, by allowing sensor nodes to
conduct in-network data reduction. Recognizing that computation would be less energy

consuming than communication, substantial energy savings can be obtained through data
aggregation.
Network Dynamics: There are three basic components, sensor nodes, sink and user which is
monitored the events in a sensor network. Most of the network architectures assume that sensor
nodes are stationary. Some application are required the mobility of sinks or cluster-heads
(gateways). Routing messages from or to moving nodes is more challenging since route stability
becomes an important optimization factor, in addition to energy, bandwidth etc. The sensed
event can be either dynamic or static depending on the application.
Node Deployment: It is an important issue to deployment of sensor nodes in topological
manner. This is application dependent and affects the performance of the routing protocol. The
deployment is either deterministic or self-organizing. In deterministic situations, the sensors are
manually placed or data is routed through pre-determined paths. However in self-organizing
systems, the sensor nodes are scattered randomly creating an infrastructure in an ad hoc manner.
Data Delivery Models: Base on the application requirements of the sensor network, the data
delivery model to the sink can be continuous, event-driven, query-driven and hybrid. In the
continuous delivery model, each sensor sends data periodically. In event-driven and query driven
models, the transmission of data is triggered when an event occurs or a query is generated by the
sink. Some networks apply a hybrid model using a combination of continuous, event- driven and
query-driven data delivery.
Node Capabilities: Depending on the sort of work a node can be dedicated to a particular
special function such as relaying, sensing and aggregation since engaging the three
functionalities at the same time on a node might quickly drain the energy of that node. Inclusion
of heterogeneous set of sensors raises multiple technical issues making data routing more
challenging.

1.1.4 Wireless Sensor Networks vs. Traditional Wireless Networks


There are many existing protocol, techniques and concepts from traditional wireless network,
such as cellular network, mobile ad-hoc network, wireless local area network and Bluetooth, are
applicable and still used in wireless sensor network, but there are also many fundamental
differences which lead to the need of new protocols and techniques. Some of the most important
characteristic differences are summarized below:
Number of nodes in wireless sensor network is much higher than any traditional wireless
network. Possibly a sensor network has to scale number of nodes to thousands. Moreover a
sensor network might need to extend the monitored area and has to increase number of nodes

from time to time. This needs a highly scalable solution to ensure sensor network operations
without any problem.
Due to large number of sensor nodes, addresses are not assigned to the sensor nodes. Sensor
networks are not address-centric; instead they are data-centric network. Operations in sensor
networks are centred on data instead of individual sensor node. As a result sensor nodes require
collaborative efforts.
Sensor nodes mainly use a broadcast communication paradigm, whereas most ad hoc networks
are on point-to-point communications.
Sensor nodes are much cheaper than nodes in ad hoc networks.
Wireless sensor networks are environment-driven. While data is generated by humans in
traditional networks, the sensor network generate data when environment changes. As a result
the traffic pattern changes dramatically from time to time. Sensor networks are mainly used to
collect information while MANETs (Mo-bile Ad hoc Networks) are designed for distributed
computing rather than information gathering.
A unique characteristic of wireless sensor network is the correlated data problem. Data
collected by neighbouring sensor nodes are often quite similar which makes possible to the
development of routing and aggregation techniques that can reduce redundancy and improve
energy efficiency. It has also been observed that the environmental quantities changes very slow
and some consecutive readings sense temporally correlated data. This advantageous feature can
be exploited to develop an energy efficient data gathering and aggregation techniques. Thus,
unlike traditional networks, where the focus is on maximizing channel throughput or minimizing
node deployment, the major consideration in a sensor network is to extend the system lifetime as
well as the system security.

1.1.5 Applications of Sensors


Military Applications: Sensor networks are applied very successfully in the military sensing.
Now wireless sensor networks can be an integral part of military command, control,
communications, computing, intelligence, surveillance, reconnaissance and targeting systems.
There are two example important programs the Distributed Sensor Networks (DSN) and the
Sensor Information Technology (SenIT) form the Defense Advanced Research Project Agency
(DARPA) [14], are applied very successfully in the military sensing.
Environmental Monitoring: Nowadays sensor networks are also widely applied in habitat
monitoring, agriculture research.

Medical Application: Sensor networks are also widely used in health care area. In some
modern hospital sensor networks are constructed to monitor patient physiological data, to control
the drug administration track and monitor patients and doctors and inside a hospital.
Home Application: Many concepts are already designed by researcher and architects, like
"Smart Environment: Residential Laboratory" and "Smart Kindergarten" some are even realized.
Traffic Monitoring: The sensor node has a built-in magneto-resistive sensor that measures
changes in the Earth's magnetic field caused by the presence or passage of a vehicle in the
proximity of the node. A low-power radio relays the detection data to the access point at userselectable periodic reporting intervals or on an event driven basis. By placing two nodes a few
feet apart in the direction of traffic, accurate individual vehicle speeds can be measured and
reported.
Robotics Control: Robotics has matured as a system integration engineering field defined as
"the intelligent connection of the perception to action". Programmable robot manipulators
provide the "action" component. A variety of sensors and sensing techniques are available to
provide the "perception".
Habitat Monitoring: The intimate connection with its immediate physical environment allows
each sensor to provide localized measurements and detailed information that is hard to obtain
through traditional instrumentation.

1.1.6 Secure Data Routing In Wireless Sensor Network:


Wireless systems suffer from bandwidth, energy and throughput constraints which bound the
amount of information transmission from end-to-end. Data routing is known technique
considered to alleviate these problems but there is some limitation due to lack of adaption to
dynamic network topologies and unpredictable traffic patterns.
The main constrains of WSNs are the power, storage and processing these limitation and the
specific architecture of sensors nodes call for energy efficient and secure communication
protocols. The key challenge in WSNs is to maximize the lifetime of sensor nodes because of;
practically it is not possible to replace the batteries of large number of deployed sensor in the
environment.
The main goal of data-routing algorithms is to gather and aggregate data in an energy efficient
manner so that network lifetime is enhanced. in our framework we have also consider some
security issues to establish secured data routing in wireless sensor networks with negligible over
head. Data routing techniques can significantly help to conserve the limited energy resource by
eliminating data redundancy and minimizing the number of data transmission.

1.2 Motivation
Wireless Sensor Networks have risen as an imperative new territory in wireless innovation. The
wireless sensor networks comprises of many economical nodes each one having the sensing
proficiency with constrained computational and the correspondence power, which empower us to
send an extensive scale of sensor network systems.
Wireless sensor networks are possibly a standout amongst the most important innovations of this
century. Recent advancement in wireless interchanges and hardware has empowered the
improvement of ease, low-control, multifunctional little gadgets for utilization in remote sensing
provisions. The combination of these factors has enhanced the reasonability of using a sensor
system comprising of a substantial number of intelligent sensors, enabling the gathering,
processing analysis and dissemination of valuable information gathered in a variety of situations.
A wireless network consists of little devices which screens the physical or environmental
conditions such as temperature, pressure, movement or pollutants and so on at diverse territories.
Because of the thorough vitality obligations of extensive number of densely conveyed sensor
nodes, it requires a suite of system conventions to implement various network control and
administration capacities, for example, synchronization, hub restriction, and system security.
A wireless sensor system is an exceptional system with numerous challenges contrasted with a
traditional computer network. Because of these constraints it is difficult to specifically utilize
existing security methodologies to the range of WSN. WSNs were at first proposed in spaces
where standard systems (not so much wired) are not helpful, either on account of the missing
frameworks, or when various hubs (in the request of hundreds) are required to attain the
allocated assignment.
Four basic components in a sensor network:1. An assembly of distributed or localized errors.
2. An interconnecting network [usually but not always wireless based].
3. A central point of information clustering.
4. A set of computing resources at the central point to handle the data correlation, event
trending, status querying and data mining.

Location
Finding
System

Sensin
g Unit

Mobilizer

Processing
Unit

POWER UNIT
Fig.3 Sensor Node Component

Transceiv
er

Power
Generat
or

Todays sensor can be described as smart inexpensive devices equipped with multiple onboard
sensing elements; they are low-cost, low power unlettered multifunctional nodes that are
logically homed to a central sink node.
Sensor devices or wireless nodes are also sometimes called as motes. In some cases, it is
challenging to collect[extract] data from wireless sensors because connectivity to and from the
WSNs may be intermittent due to low-battery status[ e.g, if these are dependent on sunlight to
recharge] or other wireless network malfunction.
Energy efficient wireless communications systems are being sought and are typical of WSNs.
Low power consumption is a key factor in ensuring long operating horizons for non-power-fed
systems.
Power efficiency in WSNs is generally accomplished in three ways:

Low-duty cycle operation


Local/in- network processing to reduce data volume
Multi hop network reduces the requirement for long-range transmission.

The typical mode of communication in WSN is from multiple data sources to a data recipient or
sinks rather than communication between a pair of nodes.

In most scenarios the sensor themselves are not mobile, this implies that the dynamic in the two
types of networks are different.
Because the data being collected by multiple sensors are based on common phenomena, there is
potentially a degree of redundancy in the data being communicated by two various sources in
wireless sensor networks, such that some typical random-access protocol models may be
inadequate at the querying-analysis level.
The main challenges in wireless sensor networks are how to provide maximum lifetime to the
network and how to provide secure communication to network. As sensor networks totally rely
on battery power, the main aim for maximizing lifetime of network is to conserve battery power
or energy with some security considerations.
In sensor network, energy is mainly consumed for three purposes: data transmission, signal
processing, and the hardware operation. It is stated in [20] that 70 percent of the energy
consumption is due to the data transmission. So for maximizing the network lifetime, the process
of data transmission should be optimized. The data transmission can be optimized by using
efficient routing protocols and effective ways of data aggregation.
Routing protocols provide an optimal data transmission route from sensor nodes to sink to save
energy of nodes in the network. Data aggregation plays an important role in energy conservation
of sensor network. Data aggregation methods are used not only for finding an optimal path from
source to destination but also to eliminate the redundancy of data, since transmitting huge
volume of raw data is an energy intensive operation, and thus minimizing the number of data
transmission.
Also multiple sensors may sense the same phenomenon, although from different view and if this
data can be reconciled into a more meaningful form as it passes through the network, it becomes
more useful to an application.
Moreover when data aggregation is performing data is compress as it is passed through the
network, thus occupying less bandwidth. This also reduces the amount of transmission power
expended by nodes. Hence secure data aggregation can also be considered as a very challenging
problem in wireless sensor network.

1.2.1 Routing in Wireless Sensor Networks


Routing is a process of determining a path between source and destination upon request of data
transmission. In WSNs the network layer is mostly used to implement the routing of the
incoming data. It is known that generally in multi-hop networks the source node cannot reach the
sink directly. So, intermediate sensor nodes have to relay their packets. The implementation of

routing tables gives the solution. These contain the lists of node option for any given packet
destination. Routing table is the task of the routing algorithm along with the help of the routing
protocol for their construction and maintenance.

1.2.1.1 Routing Challenges and Design Issues


Depending on the application, different architectures and design goals/constraint have been
considered for sensor networks. The performance of a routing protocol is closely related to the
architectural model.

Network dynamics: Most of the network architectures assume that sensor nodes are
stationary, because there are very few setups that utilize mobile sensors. It is sometimes
necessary to support the mobility of sinks or cluster-heads (gateways). Route stability
becomes an important optimization factor, in addition to energy, bandwidth etc. As,
routing messages from or to moving nodes is more challenging. So, the sensed event can
be either dynamic or static depending on the application.

Node deployment: It is application dependent and affects the performance of the


routing protocol. The deployment is either deterministic or self-organizing. In
deterministic situations, the sensors are manually placed and data is routed through predetermined paths. Where as in self-organizing systems, the sensor nodes are scattered
randomly creating an infrastructure in an ad hoc manner. In later the position of the sink
or the cluster-head is also crucial in terms of energy efficiency and performance. When
the distribution of nodes is not uniform, optimal clustering becomes a pressing issue to
enable energy efficient network operation.

Energy considerations: During the creation of an infrastructure, the process of setting


up the routes is greatly influenced by energy considerations. Since the transmission
power of a wireless radio is proportional to distance squared or even higher order in the
presence of obstacles, multi-hop routing will consume less energy than direct
communication. However, multi-hop routing introduces significant overhead for
topology management and medium access control. Direct routing would perform well
enough if all the nodes were very close to the sink. Most of the time sensors are scattered
randomly over an area of interest and multi hop routing becomes unavoidable.

Data delivery models: Data delivery model to the sink can be continuous, event driven,
query-driven and hybrid, depending on the application of the sensor network. In the
continuous delivery model, each sensor sends data periodically. In event-driven and
query-driven models, the transmission of data is triggered when an event occurs or the
sink generates a query. Some networks apply a hybrid model using a combination of

continuous, event-driven and query-driven data delivery. The routing protocol is highly
influenced by the data delivery model, especially with regard to the minimization of
energy consumption and route stability.

Node capabilities: In a sensor network, different functionalities can be associated with


the sensor nodes. Depending on the application a node can be dedicated to a particular
special function such as relaying, sensing and aggregation since engaging the three
functionalities at the same time on a node might quickly drain the energy of that node.

Data aggregation/fusion: Similar packets from multiple nodes can be aggregated to


reduce the transmission. For this sensor nodes might generate significant redundant data.
Data aggregation is the combination of data from different sources by using functions
such as suppression (eliminating duplicates), min, max and average.

1.2.1.2 Routing Objectives


Some sensor network applications only require the successful delivery of messages between a
source and a destination. However, there are applications that need even more assurance. These
are the real-time requirements of the message delivery, and in parallel, the maximization of
network lifetime.

Non-real time delivery: The assurance of message delivery is indispensable for all
routing protocols. It means that the protocol should always find the route between the
communicating nodes, if it really exists. This correctness property can be proven in a
formal way, while the average-case performance can be evaluated by measuring the
message delivery ratio.

Real-time delivery: Some applications require that a message must be delivered within a
specified time, otherwise the message becomes useless or its information content is
decreasing after the time bound. Therefore, the main objective of these protocols is to
completely control the network delay. The average-case performance of these protocols
can be evaluated by measuring the message delivery ratio with time constraints.

Network lifetime: This protocol objective is crucial for those networks, where the
application must run on sensor nodes as long as possible. The protocols aiming this
concern try to balance the energy consumption equally among nodes considering their
residual energy levels. However, the metric used to determine the network lifetime is
also application dependent. Most protocols assume that every node is equally important
and they use the time until the first node dies as a metric, or the average energy
consumption of the nodes as another metric. If nodes are not equally important, then the
time until the last or high-priority nodes die can be a reasonable metric.

1.2.1.3. Characteristics of Routing Protocols


Generally the routing protocols are: Application specific, Data Centric, capable of aggregating
data; Capable of optimizing energy consumption.

1.2.1.4. Routing Techniques in Wireless Sensor Networks


WSN Routing Protocols can be classified in four ways, according to the way of routing paths are
established, according to the network structure, according to the protocol operation and
according to the initiator of communications. Fig. 4 shows the classification of WSN routing
protocols.

Fig. 4 Classification of Routing Protocols in Wireless Sensor Network.


Routing paths can be established in one of three ways, namely proactive, reactive or hybrid.
Proactive protocols compute all the routes before they are really needed and then store these
routes in a routing table in each node. When a route changes, the change has to be propagated
throughout the network. Since a WSN could consist of thousands of nodes, the routing table that
each node would have to keep could be huge and therefore proactive protocols are not suited to
WSNs.
Reactive protocols compute routes only when they are needed. Hybrid protocols use a
combination of these two ideas. But in general, routing in WSNs can be divided into three
categories named as flat-based routing, hierarchical-based routing and location based routing
depending on the network structure. In flat-based routing, all nodes play the same role. In
hierarchical-based routing, however, nodes will play different roles in the network. In location-

based routing, sensor nodes' positions are exploited to route data in the network. Furthermore,
these protocols can be classified into multipath-based, query-based, negotiation-based, QoSbased, or coherent-based routing techniques depending on the protocol operation.
CATEGORY
Locationbased
Protocols
Data-Centric Protocols

Hierarchial Protocols
Mobility-based
Protocols
Multipath-based
Protocols
Hetrogenity-based
Protocols
QoS-based protocols

REPRESENTATIVE PROTOCOLS
MECN, SMECN, GAF, GEAR, SPAN, TBF, BVGF, GeRaF
SPIN, Directed Diffusion, Rumor Routing, COUGAR, EAD,
ACQUIRE, Information-Directed Routing, Gradient- Based Routing,
Energy-aware Routing, Information-Directed Routing
LEACH,PEGASIS,HEED,TEEN.APTEEN
SEAD,TTDD,Joint Mobility and Routing, Data MULES, Dynamic
proxy Tree-Base Data Dissemination
Sensor-Disjoint Multipath, Braided Multipath
IDSQ,CADR,CHR
SAR, SPEED, Energy Aware Routing

1.2.2 General Approaches to Data Routing and Energy Conservation


Depending on the specific applications, the sensor nodes may also include additional
components such as a location finding system to determine their position, a mobilizer to change
their location or configuration (e.g., antennas orientation), and so on.
The power breakdown heavily depends on the specific node. It is shown that the power
characteristics of a Mote-class node are completely different from those of a Stargate node.
However, the following remarks generally hold:

The communication subsystem has much higher energy consumption than the
computation subsystem. It has been shown that transmitting one bit may consume as
much as executing a few thousands instructions [21]. Therefore, communication should
be traded for computation.
The radio energy consumption is of the same order in the reception, transmission, and
idle states, while the power consumption drops of at least one order of magnitude in the
sleep state. Therefore, the radio should be put to sleep (or turned off) whenever possible.
Depending on the specific application, the sensing subsystem might be another
significant source of energy consumption, so its power consumption has to be reduced as
well.
Based on the above architecture and power breakdown, several approaches have to be exploited,
even simultaneously, to reduce power consumption in wireless sensor networks. At a very
general level, we identify three main enabling techniques, namely, duty cycling, data-driven
approaches, and mobility.

Duty cycling is mainly focused on the networking subsystem. The most effective energyconserving operation is putting the radio transceiver in the (low-power) sleep mode whenever
communication is not required. Ideally, the radio should be switched off as soon as there is no
more data to send/receive, and should be resumed as soon as a new data packet becomes ready.
In this way nodes alternate between active and sleep periods depending on network activity. This
behavior is usually referred to as duty cycling, and duty cycle is defined as the fraction of time
nodes are active during their lifetime. As sensor nodes perform a cooperative task, they need to
coordinate their sleep/wakeup times.
A sleep/wakeup scheduling algorithm thus accompanies any duty cycling scheme. It is typically
a distributed algorithm based on which sensor nodes decide when to transition from active to
sleep, and back. It allows neighboring nodes to be active at the same time, thus making packet
exchange feasible even when nodes operate with a low duty cycle (i.e., they sleep for most of the
time).
Duty-cycling schemes are typically oblivious to data that are sampled by sensor nodes. Hence,
data-driven approaches can be used to improve the energy efficiency even more. In fact, data
sensing impacts on sensor nodes energy consumption in two ways:
1. Unneeded samples: Sampled data generally has strong spatial and/or temporal correlation
[22], so there is no need to communicate the redundant information to the sink.
2. Power consumption of the sensing subsystem: Reducing communication is not enough when
the sensor itself is power hungry.
The second issue arises whenever the consumption of the sensing subsystem is not negligible.
Data driven techniques presented in the following are designed to reduce the amount of sampled
data by keeping the sensing accuracy within an acceptable level for the application.
Ordinary nodes wait for the passage of the mobile device and route messages towards it, so that
the communications take place in proximity (directly or at most with a limited multi-hop
traversal). As a consequence, ordinary nodes can save energy because path length, contention
and forwarding overheads are reduced as well. In addition, the mobile device can visit the
network in order to spread more uniformly the energy consumption due to communications.
When the cost of mobilizing sensor nodes is prohibitive, the usual approach is to attach sensor
nodes to entities that will be roaming in the sensing field anyway, such as buses or animals.

1.2.2.1 In-Network Aggregation


In-network aggregation deals with this distributed processing of data within the network. In this
scheme, the sensor networks is divided into pre-defined set of regions .each region is responsible
for sensing and reporting events that occurs inside the region to the sink node .In a typical sensor
network scenario, different node collect data from the environment and then send it to some
central node or sink which analyze and process the data and then send it to the application. But

in-Network data aggregation s, data produced by different node can be jointly processed while
being forwarded to the sink node.
"In-network aggregation is the global process of gathering and routing information through a
multi-hop network, processing data at intermediate nodes with the objective of reducing resource
consumption (in particular energy), there by increasing network lifetime." In in-network
aggregation, the sensor with the most critical information aggregates the data packets and sends
the fused data to the sink. Each sensor transmits its signal strength to its neighbours. If the
neighbour has higher signal strength, the sender stops transmitting packets. After receiving
packets from all the neighbours, the node that has the highest signal strength becomes the data
aggregator. The in-network aggregation scheme is best suited for environments where events are
highly localized.
There are two approaches for in-network aggregation: with size reduction and without size
reduction. In-network aggregation with size reduction refers to the process of combining and
compressing the data packets received by a node from its neighbours in order to reduce the
packet length to be transmitted or forwarded towards sink. As an example, consider the situation
when a node receives two packets which have a spatial correlated data. In this case it is worthless
to send both packets. Instead of that one should apply any function like AVG, MAX, and MIN
and then send a single packet.
This approach considerably reduces the amount of bits transmitted in the network and thus
saving a lot of energy but on the other hand, it also reduces the precision of value of data
received. In-network aggregation without size reduction refers to the process merging data
packets received from different neighbours in to a single data packet but without processing the
value of data. As an example, two packets may contain different physical quantities (like
temperature and humidity) and they can be merged in to a single packet by keeping both values
intact but keeping a single header. This approach preserves the value of data and thus transmit
more bits in the network but still reduce the overhead by keeping single header.
This of the two approaches to use depends on many factors like the type of application, data rate,
network characteristics and so on. There is also a trade-of between energy consumption and
precision of data for the two approaches.

Sink
In-Network
Aggregator

Fig 5. In-Network Architecture


An in-network data aggregation scheme, the numbers indicate the signal strengths detected by
the sensors. The arrows indicate the exchange of signal strengths between neighbouring nodes.

1.2.2.2 Grid-Based Data Aggregation


Vaidhyanathan et al. [23] have proposed grid base data-aggregation schemes which are based on
dividing the region monitored by a sensor network into several grids. In grid-based data
aggregation, a set of sensors is assigned as data aggregators in fixed regions of the sensor
network. The sensors in a particular grid transmit the data directly to the data aggregator of that
grid. Hence, the sensors within a grid do not communicate with each other.
In grid-based data aggregation, the data aggregator is fixed in each grid and it aggregates the data
from all the sensors within the grid. This is similar to cluster-based data aggregation in which the
cluster heads are fixed. Grid based data aggregation is suitable for mobile environments such as
military surveillance and weather forecasting and adapts to dynamic changes in the network and
event mobility. Figure 6 An grid base data aggregation scheme.

sink

Grid
Aggregator

Fig: 6 Grid base data aggregation


The arrows indicate the transmission of data from sensors to the grid aggregator.
A typical Grid-base data aggregation scheme is Fig 6 shows that in grid- based data aggregation;
all sensors directly transmit data to a predetermined grid aggregator. After collecting all data
from other sensors, then aggregator sends only the critical information to the sink nodes. Thus
grid-base scheme reduce the traffic in mobile environment and make sure the critical is
transmitted to the sink. However grid-base scheme not perform well where events are highly
localized and mostly immobile in nature.

1.2.2.3 Tree-Based Approach


The simplest way to routing data is to organize the nodes in a hierarchical manner and then select
some nodes as the aggregation point or aggregators. The tree based approach perform
aggregation by constructing an aggregation tree, which could be a minimum spanning tree,
rooted at sink and source nodes are considered as leaves. Each node has a parent node to forward
its data. Flow of data starts from leaves nodes up to the sink and therein the aggregation done by
parent nodes. The way this approach operates has some drawbacks. As we know like any
wireless network the wireless sensor networks are also not free from failures. In case of packet
loss at any level of tree, the data will be lost not only for a single level but for whole related subtree as well. In spite of high cost for maintaining tree structure in dynamic networks and scarce
robustness of the system, this approach is very much suitable for designing optimal aggregation
technique and energy-efficient techniques.

A data-centric protocol which is based on aggregation tress, known as Tiny Aggregation (TAG)
approach. TAG works in two phases: distribution phase and collection phase. In distribution
phase, TAG organizes nodes in to a routing tree rooted at sink. The tree formation starts with
broadcasting a message from sink specify level or distance from root. When a node receive this
message it sets its own level to be the level of message plus one and elect parent as node from
which it receives the message. After that, node re- broadcast this message with its own level.
This process continues until all nodes elect their parent. After tree formation, sink send queries
along structure to all nodes in the network.
TAG uses database query language (SQL) for selection and aggregation functions. In collection
phase, data is forwarded and aggregated from leaves nodes to root. A parent node has to wait for
data from its entire child node before it can send its aggregate up the tree. Apart from the simple
aggregation function provided by SQL (eg: COUNT, MIN, MAX, SUM, and AVG), TAG also
partitions aggregates according to the duplicate sensitivity, exemplary and summary, and
monotonic properties. Though TAG periodically refresh tree structure of network but as most of
the tree-based schemes are inefficient for dynamic network.
A reactive data-centric protocol for applications where sink ask some specific information by
flooding, known as directed diffusion paradigm. The main idea behind directed diffusion
paradigm is to combine data coming from different source and en-route them by eliminating
redundancy, minimizing the number of data transmission; thus maximizing network lifetime.
Directed diffusion consists of several elements: interests, data messages, gradients, and
reinforcements. Figure 7 An tree-base data routing scheme.

Fig : 7 Tree-base data Routing Architecture


Fig 7 Simplified schematic for directed diffusion. (a) Interest propagation.
(b) Initial gradients setup. (c) Data delivery along reinforced path [3].
The base station (BS) requests data by broadcasting an interest message which contains a
description of a sensing task. This interest message propagates through the network hop-by-hop
and each node also broadcast interest message to its neighbour. As interest message propagates
throughout the network, gradients are set up by every node within the network. The gradient
direction is set toward the neighbouring node from which the interest is received. This process

continues until gradients are setup from source node to base station. Loops are not checked at
this stage but removed at later stage. After this path of information flow are formed and then best
path are reinforced to prevent further flooding according to a local rule.
Data aggregation took place on the way of different paths from different sources to base station
or sink. The base station periodically refresh and resend the interest message as soon as it start to
receives data from sources to provide reliability. The problem with directed diffusion is that it
may not be applied to applications (e.g. environmental monitoring) that require continuous data
delivery to base station. This is because query driven on demand data model may not help in this
regard. Also matching data to queries might require some extra overhead at the sensor nodes.
Mobility of sink nodes can also degrade the performance as path from sources to sinks cannot be
updated until next interest message is flooded throughout the network. To cope up with above
issue if introduce frequent flooding then also too much overhead of bandwidth and battery power
will be introduced.
Furthermore, exploratory data follow all possible paths in the network following gradients which
lead to unnecessary communications overhead.
Some assumption have been made, they are:
(1)
(2)
(3)
(4)

All source nodes maintain routes to mobile sink node.


No periodically messaging for topological changes due to mobile sink node
All links are bi-directional and no control messages are lost.
mobile sink nodes have unlimited battery power, so no need to care about battery efficiency
of sink node
(5) Network partitioning is not considered. Data dissemination process
An energy-aware spanning tree algorithm for data aggregation, referred as E-Span. E-Span is a
distributed protocol in which source node that has highest residual energy is chosen as root.
Other source nodes choose their parent based on residual energy and distance to the root. The
protocol uses configuration message to exchange information of node i.e., residual energy and
distance to the root. Each node performs single-hop broadcast operation to send packets. Singlehop broadcast refers to the operation of sending a packet to all single-hop neighbours.

Fig: 8 E-Span Protocol Architecture

1.2.2.4 Cluster-Based Approach


We discussed about hierarchical organization of the network in tree-based approach. Another
scheme to organize the network in hierarchical manner is cluster-based approach. In clusterbased approach, whole network is divided in to several clusters. Each cluster has a cluster-head
which is selected among cluster members. Cluster-heads do the role of aggregator which
aggregate data received from cluster members locally and then transmit the result to sink. The
advantages and disadvantages of the cluster-based approaches is very much similar to tree-based
approaches.
A maximum lifetime data aggregation (MLDA) algorithm which finds data gathering schedule
provided location of sensors and base-station, data packet size, and energy of each sensor. A data
gathering schedule specifies how data packet are collected from sensors and transmitted to base
station for each round. A schedule can be thought of as a collection of aggregation trees. In, they
proposed heuristic-greedy clustering-based MLDA based on MLDA algorithm. In this they
partitioned the network in to cluster and referred each cluster as super-sensor. They then
compute maximum lifetime schedule for the super-sensors and then use this schedule to
construct aggregation trees for the sensors.
In present, a two-phase clustering (TPC) scheme. Phase I of this scheme creates clusters with a
cluster-head and each node within that cluster form a direct link with cluster-head. Phase I of this
scheme is similar to various scheme used for clustering but differ in one way that the clusterhead rotation is localized and is done based on the remaining energy level of the sensor nodes
which minimize time variance of sensors and this lead to energy saving from unnecessary
cluster-head rotation. In phase II, each node within the cluster searches for a neighbour closer
than cluster-head which is called data relay point and setup up a data relay link. Now the sensor
nodes within a cluster either use direct link or data relay link to send their data to cluster head
which is an energy efficient scheme. The data relay point aggregates data at forwarding time to
another data relay point or cluster-head. In case of high network density, TPC phase II will setup
unnecessary data relay link between neighbours as closely deployed sensor will sense same data
and this lead to a waste of energy.

Fig: 9 Illustration of two phase clustering

1.2.3 Clustering in WSN


It is widely accepted that the energy consumed in one bit of data transfer can be used to perform
a large number of arithmetic operations in the sensor processor. Moreover in a densely deployed
sensor network the physical environment would produce very similar data in near-by sensor
nodes and transmitting such data is more or less redundant.
Therefore, all these facts encourage using some kind of grouping of nodes such that data from
sensor nodes of a group can be combined or compressed together in an intelligent way and
transmit only compact data. This can not only reduce the global data to be transmitted and
localized most traffic to within each individual group, but reduces the traffic and hence
contention in a wireless sensor network. This process of grouping of sensor nodes in a densely
deployed large-scale sensor network is known as clustering. The intelligent way to combined and
compress the data belonging to a single cluster is known as data aggregation.
There are some issues involved with the process of clustering in a wireless sensor network. First
issue is, how many clusters should be formed that could optimize some performance parameter.
Second could be how many nodes should be taken in to a single cluster. Third important issue is

the selection procedure of cluster-head in a cluster. Another issue that has been focused in many
research papers is to introduce heterogeneity in the network. It means that user can put some
more powerful nodes, in terms of energy, in the network which can act as a cluster-head and
other simple node work as cluster-member only. Considering the above issues, many protocols
have been proposed which deals with each individual issue.

1.2.4 Obstacles of Sensor Security


Limited Resources
> Limited Memory and Storage Space: A sensor is a tiny devicewith only a small amount of
memory and storage space for the code.
> Power Limitation: Energy is the biggest constraint to wireless sensor capabilities.
We assume that once sensor nodes are deployed in a sensor network, they cannot be easily
replaced (high operating cost) or recharged (high cost of sensors).
Unreliable Communication: Normally the packet-based routing of the sensor network is
connectionless and thus inherently unreliable. Packets may get damaged due to channel errors or
dropped at highly congested nodes. The result is lost or missing packets.

1.2.5 Security Requirements


A sensor network has some exclusive requirements:

Data Confidentiality: In many applications nodes communicate highly sensitive data,


e.g., key distribution; therefore it is extremely important to build a secure
Communication channel in a wireless sensor network [10]. The adversary can change the
data, so as to send the sensor network into disarray. For example, a malicious node may
add some fragments or manipulate the data within a packet.
Data Freshness: Data freshness suggests that the data is recent, and it ensures that no old
messages have been replayed. This requirement is especially important when there are
shared-key strategies employed in the design.
Self-Organization: A wireless sensor network is a typically an ad hoc network, which
requires every sensor node be independent and flexible enough to be self-organizing and
self-healing according to different situations.
Time Synchronization: sensors may wish to compute the end-to end delay of a packet as
it travels between two pair wise sensors. A more collaborative sensor network may
require group synchronization for tracking applications, etc.
Secure Localization: A sensor network will rely on its ability to accurately and
automatically locate each sensor in the network. A sensor network designed to locate
faults will need accurate location information in order to pinpoint the location of a fault.
For large sensor networks, the SPINE (Secure Positioning for sensor Networks)
algorithm is used. It is a three phase algorithm based upon verifiable multilateration.

Authentication: Data authentication allows a receiver to verify that the data really is
sent by the claimed sender. In the case of two-party communication, data authentication
can be achieved through a purely symmetric mechanism: the sender and the receiver
share a secret key to compute the message authentication code (MAC) of all
communicated data.

1.2.6 Attacks on WSNs


Denial of Service Attack: "Any event that diminishes or eliminates a network's capacity to
perform its expected function".
Jamming: To jam a node or set of nodes, in this case, is simply the transmission of a radio
signal that interferes with the radio frequencies being used by the sensor network.
The Sybil Attack: Sybil attack is defined as a "malicious device illegitimately taking on
multiple identities". It was originally described as an attack able to defeat the redundancy
mechanisms of distributed data storage systems in peer-to-peer networks. In addition to defeating
distributed data storage systems, the Sybil attack is also effective against routing algorithms, data
aggregation, voting, fair resource allocation and foiling misbehaviour detection. For instance, in
a sensor network voting scheme, the Sybil attack might utilize multiple identities to generate
additional "votes."
Node Replication Attacks: An attacker seeks to add a node to an existing sensor network by
copying (replicating) the node ID of an existing sensor node. A node replicated in this fashion
can severely disrupt a sensor network's performance; packets can be corrupted or even
misrouted. This can result in a disconnected network, false sensor readings, etc.
Attacks against Privacy: Monitor and eavesdropping: By listening to the data, the adversary
could easily discover the communication contents. When the traffic conveys the control
information about the sensor network configuration, which contains potentially more detailed
information than accessible through the location server, the eavesdropping can act effectively
against the privacy protection.

State of Art
In a typical scenario, users can retrieve information of interest from a WSN by injecting queries
and gathering results from the base stations or sink nodes, which behave as an interface between
users and the network. In this way, WSNs can be considered as a distributed database. The
sensor networks will ultimately be connected to the Internet, through which global information
sharing becomes feasible.
Sensor device or wireless nodes are also sometimes called as motes. In some cases it is
challenging to collect [extract] data from WNs because connectivity to and from the WNs may
be intermittent due to low-battery status [eg., if these are dependent on sunlight to recharge] or
other WN malfunction.

The key limitations of wireless sensor networks are the storage, power and processing. These
limitations and the specific architecture of sensor nodes call for energy efficient and secure
communication protocols.
Energy efficient wireless communication systems are being sought and are typical of WSNs.
Low power computation is a key factor in ensuring long operating horizons for non-power-fed
systems.
Power efficiency in WSNs is generally accomplished in three ways

Low-duty-cycle operation
Local / in- network processing to reduce data volume
Multi-hop networking reduces the requirement for long-range transmission.

The typical mode of communication in wireless sensor network is from multiple data sources to
a data recipient or sinks rather than communication between a pair of nodes.

Thesis Outline
In this thesis we propose an energy-efficient secure routing for wireless networks based on
symmetric key cryptography. The proposed crypto system is session based and the session key is
changed after the expire of each session. We divide the network into number of clusters and
select a cluster head within each cluster. Communication between sensor and the sink takes place
at the three level; sensor >cluster-head > sink.
Encryption of the sensed data is transmitted to the cluster head, which aggregated the data
received from the sensor nodes of its cluster before forwarding to the next cluster head on the
path or to the sink . Sensors do not participate in the routing scheme; their energy is conserved at
each sensor node.
We have organized the thesis into 6 chapters which include Introduction; Background
Information; Literature Review; Problem Statement and objectives; Requirement analysis/
Background of work; Experimental Analysis and Results and finally Conclusion and Future
Scope.
Chapter 1 describes Wireless Sensor Network in general in terms of motivation and then
follows by state of art and finally the whole thesis outline.
Chapter 2, we discuss the background information relating to WSN and its strength and
weaknesses. We study the description of protocol modes and working, structure of various
packets being transferred; procedures followed by the nodes in the particular modes. This chapter
outlines the literature survey. A literature survey condenses, translates, and basically assesses
existing "literature" (or distributed material) keeping in mind the end goal to make current
learning of a subject. The reason for doing so identifies with continuous exploration to create that

information: the writing survey may resolve a controversy, make the requirement for extra
research, and/or characterize a point of inquiry.
Chapter 3 discusses the problem statement and tasks. This chapter looks into the problem
statement and objective of thesis. In the chapter we will discuss about background details and
how I have came to select a particular problem. And, the methodologies used by the researchers
are also listed in this chapter with the brief introduction and hardware & software specifications.
Chapter 4 discusses the installation of tools and the simulation environment. In this chapter we
include the design specification with the methodologies used to perform research work. In this
part, I clarify the procedure and result approach that have chosen for the focused on issue and
how it will be determined. Detail explanation of hardware and software platform is also
mentioned in this chapter.
Chapter 5 describes the results, evaluates the performance, and analysis. An evaluation of
selected approach and final result has been discussed in this chapter. The whole process of
evaluation including its all steps has been described in detail to reach the objective of this study.
The select procedure and its after effects and benefits all are explained which will be quite
efficient for detecting malware. Thus the whole summary of all discussion and its result has been
included in this section.
Chapter 6 summarizes the conclusions drawn in the thesis along with future research directions.

CHAPTER 2
LITERATURE REVIEW
Wireless Sensor Networks consists of individual nodes that are able to interact with their
environment by sensing or controlling physical parameter; these nodes have to collaborate in
order to fulfil their tasks as usually, a single node is incapable of doing so; and they use wireless
communication to enable this collaboration [1]. The definition of WSN, according to, Smart Dust
program of DARPA is:
A sensor network is a deployment of massive numbers of small, inexpensive, self powered
devices that can sense, compute, and communicate with other devices for the purpose of
gathering local information to make global decisions about a physical environment [1].
WSNs are resource limited, they are deployed densely, they are prone to failures, the number of
nodes in WSNs is several orders higher than that of ad hoc networks, WSN network topology is
constantly changing, WSNs use broadcast communication mediums and finally sensor nodes
dont have a global identification tags.
Wireless sensor networks are quite different from general wireless networks due to various
constraints and highly application specific nature of WSNs. Consequently, WSNs pose different
research challenges. In wireless communication system, the models for signal strength drop aver
a distance is well developed.
The size, power, cost and their tradeoffs are fundamental constraints in WSNs .Considering the
basic differences with the wireless communication systems, many issues have been identified
and investigated.
In this chapter a brief study of different issues and challenges and detection approaches which
have been explored earlier are presented. At the end of the small survey lots of detection
techniques and other approaches discussed in various papers will be representing in a tabular
format. Also solution approaches are depicted in various surveys against few issues and
challenges that helped in choosing the path of the research and methodology to be used to
acquire the desired objective.
The details of most related paper of our research work are given below.
Babli Kumari and Jyoti Shukla have proposed a technique Detection Based Path Hopping
Technique to protect the data in WSN that will make data transmission more secure from the
attackers.This technique is used to make WSN more secure from intruders and attacks.The
packet delivery ratio in this technique is more than the original path hopping technique.It secures
the network more than the existing path hopping technique.
I.F.Akyildiz, W.Su*, Y.Sankarasubramaniam, E. Cayirci , proposed a survey called Wireless
Sensor Network :A Survey [2].In this research paper the sensor network applications are

explored, and a review of factors influencing the design of sensor network is provided.
Realization of sensor networks needs to satisfy the constraints introduced by factors such as fault
tolerance, scalability, cost, hardware, topology change, environment and power consumption.The
problems and more development in solutions to the open research issues are described in this
paper.
Aashima Singla and Ratika Sachdeva make a review on the Security Issues and Attacks in
Wireless Sensor Networks. This paper describes the security issues on many attacks that are to
be protected.As the sensor sensor nodes are highly distributed, there is a need of security in the
network. It elaborates the characteristics of WSNs and its types, security issues and various
attacks on different layers, dimensions of security that are being directed by different physical
attack.
Chonggun Kim, Elmurod Talipov and Byoungchul Ahn have proposed a technique A Reverse
AODV Routing Protocol in Ad Hoc Mobile Network. It describes the successful delivery of
RREP messages which are important in on-demand routing protocols for ad-hoc networks.RAODV route discovery succeeds in fewer tries and it improves the performance of AODV.

Jamal N. Al-Karaki and Ahmed E.Kamal had done a survey on Routing Techniques in Wireless
Sensor Networks. In this survey, they present the state-of-art routing techniques in WSNs. It
describes the design challenges for routing protocols in WSNs followed by a comprehensive
survey of different routing techniques, the design tradeoffs between energy and communication
overheads saving in every routing paradigm. It also highlights the advantages and performance
issues of each routing technique.
Chee-Yee Chong, Member, Ieee And Srikanta P. Kumar have find out the opportunities,
challenges and evolution of sensor networks.This paper traces the history of research in sensor
networks over the past three decades, including two important programs of the Defense
Advanced Research Projects Agency (DARPA) spanning this period: the Distributed Sensor
Networks (DSN) and the Sensor Information Technology ( Sens IT) programs. Technology
trends that impact the development of sensor networks are reviewed, and new applications such
as infrastructure security, habitat monitoring, and traffic control are presented. Technical
challenges in sensor network development include network discovery, control and routing,
collaborative signal and information processing, tasking and querying, and security. The paper
concludes by presenting some recent research results in sensor network algorithms, including
localized algorithms and directed diffusion, distributed tracking in wireless ad hoc networks, and
distributed classification using local agents.
Jan Steffan, Ludger Fiege, Mariano Cilia, Alejandro Buchmann introduced the scoping in
wireless sensor networks. In this paper we proposed that the WSN middleware focuses on very
high-level system abstractions, such as declarativequery languages, and acts as black box that
tries to automaticallymap applications to the underlying resources. We propose scopes as a
generic abstraction for the definition of groups of nodes. They bridge the gap between high- and
low-level interfaces and enable the partitioning of WSN functionality. As middleware building
block they facilitate the construction of tailored services in multipurpose WSNs.

Shio Kumar Singh, M P Singh , and D K Singh had done a survey on Routing protocols in
wireless sensor networks. In this paper, we have surveyed a sample of routing protocols by
taking into account several classification criteria, including location information, network
layering and in-network processing, data centricity, path redundancy, network dynamics, QoS
requirements, and network heterogeneity. For each of these categories, we have discussed a few
example protocols. Two important related research directions should receive attention from the
researcher namely the design of routing protocols for duty-cycled WSNs, and three-dimensional
(3D) sensor fields when designing such protocols.
Hiren Kumar Deva Sharma and and Avijit Kar introduced Security Threats in Wireless Sensor
Networks. In this paper they have studied different key issues in achieving security in WSN. We
have also studied different threats existing in different layers of the protocol stack of WSN.
Possible solutions against different threats have also been outlined. T'his work was undertaken
by the authors and is in progress regarding the design of a security framework for wireless sensor
networks. The mathematical modeling of different threats present in the WSN is another aspect
of this work.
Chris Karlof , David Wagner introduced Secure routing in wireless sensor networks: attacks and
countermeasures. In this paper the researchers have proposed security goals for routing in sensor
networks, show how attacks against ad-hoc and peer-to-peer networks can be adapted into
powerful attacks against sensor networks, introduce two classes of novel attacks against sensor
networkssinkholes and HELLO floods, and analyze the security of all the major sensor
network routing protocols. We describe crippling attacks against all of them and suggest
countermeasures and design considerations.
XIAOJIANG DU, HSIAO-HWA CHEN introduced Security in wireless sensor networks. In this
article we survey the state of the art in research on sensor network security. In this article, we
summarize typical attacks on sensor networks and surveyed the literatures on several important
security issues relevant to the sensor networks, including key management, secure time
synchronization, secure location discovery, and secure routing.
Vinod Kumar Jatav, Meenakshi Tripathi, M S Gaur and Vijay Laxmi introduced the attacks and
models in wireless sensor networks. This paper presents a mechanism to launch sinkhole attack
based attacks such as selective forwarding and balckhole attack in wireless sensor networks. The
proposed work includes detection and countermeasure rules to make the sensor network secure
from these attacks.
Basil Etefia proposed the Routing Protocol in Wireless Sensor Network, this paper presents an
improvement on the implementation of information routing capabilities in ad hoc wireless sensor
networks. Improving the protocols used by each sensor node can increase the networks
localization and power conservation abilities.Using a more efficient algorithm will improve the
overall effectiveness of the entire network in terms of power efficiency.
YONG WANG, GARHAN ATTEBURY, AND BYRAV RAMAMURTHY have done a survey
of security issues in wireless sensor networks.In this article we present a survey of security issues
in WSNs. First we outline the constraints, security requirements, and attacks with their

corresponding countermeasures in WSNs. We then present a holistic view of security issues.


These issues are classified into five categories: cryptography, key management, secure routing,
secure data aggregation, and intrusion detection.
Rachid Haboub and Mohammed Ouzzif includes the secure routing in wireless sensor networks.
In this paper the author has described about the need for security mechanisms aware of the
sensor challenges (low energy, computational resources, memory, etc.). Thus, this work aims to
provide a secure WSN by changing the frequency of data transmission. This security approach
was tested, and the results shows an interesting decreased of throughput from malicious node
when the number of frequency used is increased, that way the WSN will not waste its resources
treating malicious packets.
Abolfazl Akbari, Mehdi soruri and Ali Khosrozadeh introduced a technique of A New AODV
Routing Protocol in Mobile Adhoc Networks. In this paper, they proposed a new route
maintenance algorithm to avoid route breaks because each intermediate node on an active route
detects a danger of a link break to an upstream node and reestablishes a new route before a route
break. We propose this algorithm based on AODV (Ad-hoc On-demand Distance Vector routing
protocol).
Jinfang Jiang, Guangjie Han, Chuan Zhu, Yuhui Dong, Na Zhang done a survey on Secure
Localization in Wireless Sensor Networks: A Survey. In this survey, Secure localization of
unknown nodes in a Wireless Sensor Network (WSN) is an important research subject. When
WSNs are deployed in hostile environments, many attacks happen, e.g., wormhole, sinkhole and
sybil attacks. Two issues about unknown nodes secure localization need to be considered. First,
the attackers may disguise as or attack the unknown and anchor nodes to interfere with
localization process. Second, the attackers may forge, modify or replay localization information
to make the estimated positions incorrect. Currently, researchers have proposed many
techniques, e.g., SeRLoc, HiRLoc and ROPE, to solve the two issues.
Rijin I.K, Dr.N.K.Sakthivel, Dr.S.Subasree,introduced the Development of an Enhanced
Efficient Secured Multi-Hop Routing Technique for Wireless Sensor Networks. An efficient
secured multi-hop routing technique for wireless sensornetworks (ES-MHRT) was proposed
recently, which was a two contemporary hybrid Multi-Hop Routing Techniques, namely, Flat
Multi- Hop Routing Technique and Hierarchical Multi-Hop Routing Technique for providing
trustworthy and efficient routing in WS networks. It demonstrates the effective performance in
terms of Network Lifetime and superior connectivity. However, from the literature survey, it is
observed that in ES-MHRT the sender understand the status of delivery report from receiver
only, which costs more time to understand the reliable route. Thus Sender couldnt forward the
data in fast manner, which affects the Network Performance in terms of Throughput and
Bandwidth Utilization. This is the major issue. To address this issue, this project work is planned
to design an efficient Distributed Monitoring System, which will help the ES-MHRT to push
more volume of Data with Secured Route.
Ioannis Krontiris, Tassos Dimitriou, Thanassis Giannetsos, and Marios Mpasoukos, proposed
Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks. In this paper, we present
an Intrusion Detection System designed for wireless sensor networks and show how it can be

configured to detect Sinkhole attacks. A Sinkhole attack forms a serious threat to sensor
networks.
Ioannis Krontiris, Thanassis Giannetsos, Tassos Dimitriou, launched a Sinkhole Attack in
Wireless Sensor Networks; the Intruder Side. In this paper we investigate in depth one of the
most severe attacks against sensor networks, namely the sinkhole attack, and we emphasize on
strategies that an attacker can follow to successfully launch such an attack. Then we propose
specific detection rules that can make legitimate nodes become aware of the threat, while the
attack is still taking place. Finally, we demonstrate the attack and present some implementation
details that emphasize the little effort that an attacker would need to put in order to break into a
realistic sensor network.
Vinay Soni, Pratik Modi, Vishvash Chaudhri, Detecting Sinkhole Attack in Wireless Sensor
Network.In this paper the authors proposed that There are many possible attacks on sensor
network such as selective forwarding, jamming, sinkhole, wormhole, Sybil and hello flood
attacks. Sinkhole attack is among the most destructive routing attacks for these networks. It may
cause the intruder to lure all or most of the data flow that has to be captured at the base station.
Once sinkhole attack has been implemented and the adversary node has started to work as
network member in the data routing, it can apply some more threats such as black hole or gray
hole. Ultimately this drop of some important data packets can disrupt the sensor networks
completely. We have presented some countermeasures against the sinkhole attack.
Shrawan Kumar Trivedi, Rajat Kumar Singh, proposed the Enhancement of energy efficiency in
heterogeneous wireless sensor network using multi-hop transmission technique. A wireless
sensor network consists of hundreds of sensor nodes in a wide field. Due to the limited energy
capability of these sensor nodes, it is known as an energy constrained network and hence the
lifetime of this network is limited. So, our primary concern is to save this energy in order to
increase the lifetime. The efficient way to reach this goal is to use clustering approach. Earlier
research was done on the homogeneous network model which means all nodes have same
amount of energy. But practically, the network is not a pure homogeneous network, some
heterogeneity still present on it. In our model, we are using heterogeneous network, and applying
multi-hop transmission technique instead of direct transmission. The concept of heterogeneity in
correlation with the multi-hop routing technique will enhance the lifetime of the sensor network.
For validation, we have compared our results with already published results.
Tejinderdeep Singh, Harpreet Kaur Arora, Detection and Correction of Sinkhole Attack with
Novel Method in WSN Using NS2 Tool.WSNs suffer from many constraints, including low
computation capability, small memory, limited energy resources, susceptibility to physical
capture, and the use of insecure wireless communication channels. These constraints make
security in WSNs a challenge. In this article we discuss security issues in WSNs. In this paper
we are discussing a vulnerable sinkhole attack, its implementation and correction.
M. Yasir Malik, Draw An Outline of Security in Wireless Sensor Networks: Threats,
Countermeasures and Implementations. In this chapter, we will provide the basics of
information security with special emphasis on WSNs. The chapter will also give an overview of

the information security requirements in these networks. Threats to the security of data in WSNs
and some of their counter measures are also presented.
Giuseppe Anastasi , Marco Conti, Mario Di Francesco, Andrea Passarella, introduced the Energy
Conservation in Wireless Sensor Networks: a Survey.The authors present a systematic and
comprehensive taxonomy of the energy conservation schemes, which are subsequently discussed
in depth. Special attention has been devoted to promising solutions which have not yet obtained a
wide attention in the literature, such as techniques for energy efficient data acquisition. Finally
we conclude the paper with insights for research directions about energy conservation in WSNs.

2.1 Review Process Adopted


Babli Kumari and Jyoti Shukla have proposed a technique Detection Based Path Hopping
Technique to protect the data in WSN that will make data transmission more secure from the
attackers. This technique is used to make WSN more secure from intruders and attacks. The
packet delivery ratio in this technique is more than the original path hopping technique. It
secures the network more than the existing path hopping technique. In this technique we will
improve the energy efficiency of the sensor network.
Energy consumption in a sensor node could be due to either useful or wasteful sources.
Useful energy consumption can be due to transmitting or receiving data, processing query
requests, and forwarding queries and data to neighboring nodes.

Table 2 . Protocols with their classifications.


2.2 Categorical Review Secure Routing in Wireless Sensor Network: Energy Efficiency
Table 3. Attacks , security schemes, and routing protocol used
Attacks
Spoofed
altered,Replayed
routing
information
Selective
Forwarding

Sinkhole attack

Network
Layers
Architechture
Traditional
Physical layer
Wireless Sensor
Network

Security
Schemes
On
communication
security

Protocols

Traditional
Physical layer
Wireless Sensor
Network

Packet Sequence

Hierarchical,
location

Traditional
wireless
sensor network

Physical layer

Hierarchical

Unique key to
initialize

based, network
flow
Flat based,
hierarchical,

frequency

network flow

Sybil attack

Traditional
wireless

Network Layer

sensor network

hopping

and Qos

Strong
authentication

aware
Flat based,
hierarchical,

mechanism,
Radio resource

location based

Testing, Random
key

Wormhole attack

Traditional
wireless

Network Layer

distributio
Clock
Synchronization
and

sensor network

Flat based,
hierarchical,
location based,

accurate location
verification

Network flow
and Qos

and TIK
Acknowledgement Traditional and
spoofing

Physical layer

distributed
wireless

SNEP, TESLA,
Random key
distribution

Aware
Hierarchical,
location
based, Network
flow

sensor network
Sniffing attack

Traditional
wireless

Physical layer

and Qos aware


Encryption
of Flat based,
data properly
hierarchical,

sensor network

location based,
Network flow
and Qos

Black-hole attack

Aware
location based,

sensor network

Network flow
and Qos

Node replication

Traditional

Network Layer

Central
computing of

Aware
Flat based,

attack

wireless

data

hierarchical,

sensor network

and
authentication

Network flow
and Qos
Aware

2.3 Issue wise Solution Approach


Title: A Spontaneous Ad Hoc Network to ShareWWWAccess
Author: Raquel Lacuesta, Jaime Lloret, Miguel Garcia, and Lourdes Penalver
A secure spontaneous ad-hoc network is presented, which is based on direct peer-to-peer
interaction, to grant a quick, easy, and secure access to the users to surf the Web. The literature
shows the description of our proposal, the procedure of the nodes involved in the system, the
security algorithms implemented, and the designed messages. This literature has taken into
account the security and its performance. Although some people have defined and described the
main features of spontaneous ad-hoc networks, nobody has published any design and simulation
until today. Spontaneous networking will enable a more natural form of wireless computing
when people physically meet in the real world.
Advantages

The proposal has been developed with the main objective of improving the
communication and integration between different study centers of low-resource
communities. That is, it lets communicate spontaneous networks, which are working
collaboratively and which have been created on different physical places.

Disadvantages

Revocation capabilities has not been provided

Title: TinyPK: Securing Sensor Networks with Public Key Technology


Author: Ronald Watro, Derrick Kong, Sue-fen Cuti, Charles Gardiner, Charles Lynn1 and Peter
Kruus

The design and implementation of public-key-(PK)-based protocols that allow


authentication and key agreement between a sensor network and a third party as well as between
two sensor networks. Our work is novel in that PK technology was commonly believed to be too
inefficient for use on low-power devices. The TinyPK system demonstrates that a public-key
based protocol is feasible for an extremely lightweight sensor network. Incorporating the use of
TinySec or any other symmetric encryption service for mote networks, TinyPK provides the
functionality needed for a mote and a third-party to mutually authenticate to each other and to
communicate securely. As part of solution, the efficiency of public operations are exploited in
the RSA cryptosystem and design protocols that place the computationally expensive operations
on the parties external to the sensor network, when possible.
Advantages

This literature focuses on supporting confidentiality and source authentication for sensor
network traffic.

The level of protection is achieved with very little overhead and has been shown to
operate on the most limiting of sensor network platforms.

Disadvantages

Security operation required the involvement third party in the network

Title: An Energy-Efficient Reconfigurable Public-Key Cryptography Processor


Author: James Goodman, and Anantha P. Chandrakasan,
Given a specific domain of functionality such as public-key cryptography, it is possible to
provide a limited degree of domain-specific reconfigurability to provide flexibility while
minimizing the overhead that is typically associated with reprogrammable logic. Domain specific
integrated circuits (DSICs) utilize interconnect-centric architectures to exploit locality in order to
minimize the interconnection overhead, which is the dominant source of energy consumption in
generic reconfigurable logic. The resulting public-key cryptography DSIC provides a
comparable level of performance and twice the energy efficiency as previously reported
dedicated hardware solutions, while providing all of the flexibility of a software-based

implementation. In addition, the processor is two to three orders of magnitude more energy
efficient than both optimized software and reprogrammable-logic-based implementations.
Advantages

Domain-specific reconfigurability is utilized to provide the required flexibility, without


incurring the high overhead costs associated with generic reprogrammable logic.

Disadvantages

This literature addresses the implementation of public-key cryptographic algorithms only.

Title: Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks


Author: Arvinderpal S. Wander, Nils Gura, Hans Eberle, Vipul Gupta Sheueling Chang Shantz
In this literature, the energy cost of authentication and key exchange based on public-key
cryptography on an 8-bit microcontroller platform has been quantified. A comparison of two
public-key algorithms, RSA and Elliptic Curve Cryptography (ECC), has been presented and
mutual authentication and key exchange between two untrusted parties are considered such as
two nodes in a wireless sensor network. Low-power microcontroller indicates that public-key
cryptography is very viable on 8-bit energy constrained platforms even if implemented in
software. It is found that ECC to have a significant advantage over RSA as it reduces
computation time and also the amount of data transmitted and stored.
Advantages

Results indicate that authentication and key exchange protocols using optimized software
implementations of public-key cryptography are very viable on small wireless devices.

Depending on the frequency of public-key computations, its relative energy cost may
even be negligible.

Disadvantages

Energy analysis over symmetric key cryptography has not been made

Title: Overview of Spontaneous Networking Evolving Concepts and Technologies


Author: Stephan Preu, Clemens. H. Cap
Spontaneous networking is a means for simple integration of devices and services into
networks. It seems to be one way to achieve more flexibility, more mobility, a better usability
and less administration effort. This paper provides a definition of spontaneous networking and
lists mandatory and optional features. It takes a closer look at the evolving technologies Jini
(Java intelligent network infrastructure), JetSend, Inferno/Limbo, HAVi (Home Audio Video
interoperability), and UPnP (Universal Plug and Play).
Spontaneous is not used in the meaning of not constrained or voluntary but in the
meaning of automatic or self-regulated. Therefore, spontaneous networking is referenced here as
the integration of services and devices into network environments with the objective of an
instantaneous service availability without any manual intervention.
Advantages

In this literature basic concepts and functionalities of spontaneous network are explained
and their conformance to the principles of spontaneous networking is outlined

Disadvantages

This literature does not addresses the revocation capabilities of the malicious user
involved in the network

Title: Lilith: an Interconnection Architecture Based on Label Switching for Spontaneous Edge
Networks
Author: Vincent Untz, Martin Heusse, Franck Rousseau, Andrzej Duda
The problem of spontaneous edge networks is considered. With this term networks are
designated that interconnect hosts by means of different physical and link layer technologies and
in which all or some of hosts are organized as a multihop ad hoc network. A spontaneous
network can be connected to the global Internet or form an isolated group of hosts with internal
connectivity. Such networks are becoming wide spread with the advent of various

communicating devices at home and in offices as well as with the development of pervasive
devices connected via different types of networks and integrated within the physical world. Goal
of this literature is to define an interconnection architecture that supports TCP/IP applications
without configuration or other technical effort from the user. The applications should work when
a spontaneous network is connected to the global Internet or disconnected as well as when its
topology changes due to host mobility or switching network interfaces. Moreover, the
architecture needs to support different kinds of applications, especially those that generate time
dependent traffic.
Advantages

An important aspect of wireless spontaneous networks is an ever-changing topology


which causes routes to frequently appear and disappear.

This issue is addressed by periodically exchanging the states of the LSP paths using the
MPLS traffic statistics, thus enabling nodes to detect broken or error-prone paths.
Emitters can then decide to try building a better path or use another one previously saved
for backup.

Disadvantages

Security related features has not been addressed in this literature

Title: LHAP: A Lightweight Network Access Control Protocol for Ad-Hoc Networks
Author: Sencun Zhu, Shouhuai Xu, Sanjeev Setia and Sushil Jajodia
Most ad hoc networks do not implement any network access control, leaving these
networks vulnerable to resource consumption attacks where a malicious node injects packets into
the network with the goal of depleting the resources of the nodes relaying the packets. To thwart
or prevent such attacks, it is necessary to employ authentication mechanisms to ensure that only
authorized nodes can inject traffic into the network. A hop-by-hop authentication protocol called
LHAP has been proposed for ad hoc networks. LHAP resides in between the network layer and
the data link layer, thus providing a layer of protection that can prevent or thwart many attacks
from happening, including outsider attacks and insider impersonation attacks.

Advantages

To prevent resource consumption attacks, LHAP implements lightweight hop-by hop


authentication, i.e., intermediate nodes authenticate all the packets they receive before
forwarding them.

LHAP is efficient and allows a tradeoff between security and performance.

Disadvantages

Application of LHAP in spontaneous network has not been done

Title: Dynamic Threshold Cryptosystem without Group Manager


Author: Andreas Noack and Stefan Spitz
In dynamic networks with flexible memberships, group signatures and distributed
signatures are an important problem. Dynamic threshold cryptosystems are best suited to realize
distributed signatures in dynamic (e.g. meshed) networks. Without a group manager or a trusted
third party even more flexible scenarios can be realized. It is possible to dynamically increase the
size of the signer group, without altering the public key. This idea is extended by removing
members from the group, also without changing the public key. This is an important feature for
dynamic groups, since it is very common, e.g. in meshed networks that members leave a group.
A DL-based scheme has been developed that uses ideas from the field of proactive secret sharing
(PSS). One advantage of proposed scheme is the possibility to use elliptic curve cryptography
and thereby decrease the communication and computation complexity through a smaller security
parameter.
Advantages

Proposed scheme does not depend on a trusted third party, neither for the group
establishment nor the adding or removing of members.

Proposed system in this literature is an efficient threshold cryptosystem that is able to


adapt the group size in both directions.

Since it is not possible to realize a non interactive scheme with the ability to remove
members (while the public key stays unchanged),

An interactive scheme has been realized whose communication efficiency is highly


optimized to compete with non-interactive schemes.

Disadvantages

System proposed in this system does not deal with security issues in terms of service
access.

2.3 STRENGTHS AND WEAKNESS


Strengths:

A security scheme in WSNs must provide efficient key distribution while maintaining the
ability for communication between all relevant nodes.
These sensor nodes are often densely deployed in a sensor field and have the capability to
collect data and route data back to a base station.
Computation is not that much costly than communication.
Sensor readings from multiple nodes processed at aggregation points.
Power is the scarcest resource

Weakness:

The communication in WSN is through wireless media, mainly radio. This characteristic
of WSN makes wire-based security schemes impractical for WSNs.

Base stations are not always trustworthy.

Nodes are not assumed trustworthy

Routing loops can be generated

Bad guy tricks the base station and nodes into thinking it provides a high quality link

False routing information can be send to the source.

The limited energy and processing power of nodes makes the use of public key
cryptography nearly impossible [15].

Sensor nodes are prone to failures due to harsh environments and energy constraints.

The topology of a sensor network changes very frequently due to failures or mobility.

Sensor nodes are limited in computation, memory, and power resources.

Sensor nodes may not have global identification.

Key Limitations of Wireless Sensor Networks

Storage

Power

Processing

These limitations and the specific architecture of sensor nodes call for energy efficient and
secure communication protocols.

CHAPTER 3
PROBLEM STATEMENT AND OBJECTIVES
3.1 STATEMENT OF THE RESEARCH PROBLEM:Enhancement in the energy efficiency and providing security by using a defence technique
for better security in WSN.
WSN are mainly deployed in natural environment where the sensor nodes remain
unattended and used for surveillance and monitoring. WSN finds a large application in the fields
like military, traffic control, home automation, healthcare applications and many civilian
application areas. Since WSN sensor nodes are deployed in unattended and rough natural
environment there are large number of security issues with them. Data transmitted in WSN
should be safeguarded from unauthenticated and unauthorized nodes and attackers. It needs to
maintain the authenticity, integrity and confidentiality of the data that is transmitted between the
nodes of the network. Intruder may attack the network in many ways as tampering and jamming
the data packets affect the integrity, unauthorized access to the network (Eavesdropping),
pretending to be authenticated node to capture the data. There are many routing protocols for
maintaining and management of WSN. Different categories of routing protocols are flat-based,
Hierarchical, location-based, Network flow and QoS, Mobility-based, Multipath-based,
Heterogeneity-based protocols. The above mentioned category deals with maintenances and
management routing information, making the network to live longer by lowering the energy
consumption (energy efficient) and maintain network infrastructure. However, all the protocols
lacks in providing proper security mechanism for Wireless Sensor network.
EXISTING SYSTEM
The AODV routing protocol is an on demand algorithm, which builds routes to the destination
only as desired by source nodes. There are two types of packets, route request (RREQ) and route
reply (RREP), used in the route establishment. When a source node attempts to communicate
with a destination whose route is unknown, it broadcasts an RREQ packet across the network.
The RREQ contains the address of the source node, current sequence number, broadcast

identifier, and the most recent sequence number for the destination of which the source node is
aware. Nodes receiving an RREQ update their information for the source node and set up
backward pointers to the source node in their routing tables. On receiving an RREQ node sends
an RREP if it is either the destination or has a route to the destination. The RREP is sent to the
source by using unicast.
Otherwise, the router node rebroadcasts the RREQ to its neighbors. Each node keeps track of the
RREQs source address and broadcast identifier. If a node receives an RREQ which it has
already processed, it simply ignores the RREQ. As the RREP propagates back to the source,
nodes receiving the RREP set up forward pointers to the destination in their routing tables. Once
the source node receives the RREP, it begins to forward data packets to the destination. Each
node could update its routing information for a destination if it receives an RREP with a smaller
hop count. The route is kept in the routing table as long as it is needed. AODV also uses
sequence numbers to ensure the freshness of routes. If a link failure of an active route occurs, the
node upstream of the break propagates a route error (RERR) message to the source node to
notify the event of an unreachable destination. After receiving the RERR, the source node
reinitiates route discovery to resume data transmission. AODV has the advantages of loop-free,
self-starting, and scalability.
Drawbacks
AODV cannot ensure the reliability of the transmitted data
Lack in providing a secure data transmission
PROPOSED SYSTEM
In Wireless Sensor Networks (WSN) various security approaches are purposed in order to make
WSN more secure. In this paper we introduce a security mechanism which will work on the
authentication as well as path hopping in order to provide security. Detection based path hopping
technique is a method for making Wireless Sensor Network more secure. Detection based path
hopping Technique works in three phases such as selection of master key, detection process and
data forwarding. In this approach we will select number nodes we want to deploy. As the WSN
are densely deployed so the number sensor nodes will large. After the deployment the nodes, in

the first phase we will select a sender called Master Node which will be consider an
authenticated node from the network.
Second phase of the method is detection. In this master node (MN) will then send authentication
detection message to all the nodes in the network. For authentication network key method is used
where a single key is distributed all over the network. All the nodes will reply to the
authentication detection message. In the authentication reply they will send their network id and
a Network key to master node. After all reply received the master node; it will make a database
of authenticated or good nodes and unauthenticated or malicious nodes. The next step after
selecting the sender and receiver is data transmission phase. In this phase data transmission will
take place between nodes. In the data transmission the sender will first calculate the shortest path
in the direction to the receiver. This distance will be calculated by the sender by a formula called
distance formula. Distance vector is method to calculate distance between two points in two
dimension plane.
In this methodology we will choose number hubs we need to send. As the WSN are thickly
conveyed so the number sensor hubs will expansive. After the sending the hubs, in the first stage
we will choose a sender called "Expert Node" which will be consider a confirmed hub from the
system. Second period of the strategy is recognition. In this expert hub (MN) will then send
confirmation discovery message to all the hubs in the system. For validation system key strategy
is utilized where a solitary key is disseminated everywhere throughout the system. All the hubs
will answer to the verification recognition message. In the confirmation answer they will send
their system id and a Network key to ace hub. After all answer got the expert hub; it will make a
database of confirmed or great hubs and unauthenticated or noxious hubs. The following venture
in the wake of selecting the sender and beneficiary is information transmission stage. In this
stage information transmission will occur between hubs. In the information transmission the
sender will first compute the briefest way to the neighbor in the course to the collector. This
separation will be figured by the sender by a recipe called "separation equation". Separation
vector is system to ascertain separate between two focuses in two measurement planes. Let
assume there are two focuses p1 and p2 having directions (x1, y1) and (x2, y2) separately. The
separation recipes compute the distance between two focuses' p1 and p2. Where d is the
separation in the middle of p1 and p2.

Distance (d) = (x2-x1) 2 - (y2-y1) ^2


Advantages
Highly secured communication among different sensor nodes
High reliability with the data transmission and routing the information

CONTRIBUTION
Energy based path calculation
In sensor networks, if authenticated forwarding nodes (next hop) have low energy, may chances
to make local topology inaccuracy. If the node involved in the shortest forwarding path has low
energy, that node will not participate in the packet transmission because the node will be drop
the packet. Hence it is required to select the nodes with high energy and reduce the packet loss in
the network. Multiple highly energetic shortest paths are calculated to the sink node. This project
with energy based forwarding node selection improves routing performance more than existing
sensor routing protocol.
Introduction
In networks comprised entirely of wireless stations, communication between source and
destination nodes may require traversal of multiple hops, as radio ranges are finite. A community
of adhoc network researchers has proposed, implemented, and measured a variety of routing
algorithms for such networks.
The observation that topology changes more rapidly on a mobile,

wireless network than on

wired networks, where the use of Distance Vector (DV), Link State (LS), and Path Vector
routing algorithms is well established, motivates the work. Recent advances in micro-electromechanical systems (MEMS) and low power and highly integrated digital electronics have led to
the development of micro sensors. Such sensors are generally equipped with data processing and
communication capabilities.
The sensing circuitry measures ambient conditions related to the environment surrounding the
sensor and transform them into an electric signal. Processing such a signal reveals some
properties about objects located and/or events happening in the vicinity of the sensor. The sensor

sends such sensed data, usually via radio transmitter, to a command center either directly or
through a data concentration center (a gateway). The gateway can perform fusion of the sensed
data in order to filter out erroneous data and anomalies and to draw conclusions from the
reported data over a period of time.
The continuous decrease in the size and cost of sensors has motivated intensive research in the
past few years addressing the potential of collaboration among sensors in data gathering and
processing via an ad hoc wireless network. Networking unattended sensor nodes is expected to
have significant impact on the efficiency of many military and civil applications, such as combat
field surveillance, security and disaster management. A network of sensors can be used to gather
meteorological variables such as temperature and pressure. These measurements can be used in
preparing forecasts or detecting harsh natural phenomena.
In disaster management situations such as earthquakes, sensor networks can be used to
selectively map the affected regions directing emergency response units to survivors. In military
situations, sensor networks can be used in surveillance missions and can be used to detect
moving targets, chemical gases, or presence of micro-agents. However, sensor nodes are
constrained in energy supply and bandwidth. Such constraints combined with a typical
deployment of large number of sensor nodes have necessitated energy-awareness at the layers of
networking protocol stack including network layer. Routing of sensor data has been one of the
challenging areas in wireless sensor network research.
Current research on routing in wireless sensor networks mostly focused on protocols that are
energy aware to maximize the lifetime of the network, scalable for large number of sensor nodes
and tolerant to sensor damage and battery exhaustion. Since the data they deal with is not in large
amounts and flow in low rates to the sink, the concepts of latency, throughput and delay were not
primary concerns in most of the published work on sensor networks. However, the introduction
of imaging sensors has posed additional challenges for routing in sensor networks. Transmission
of imaging data requires careful handling in order to ensure that end-to-end delay is within
acceptable range.
3.2 OBJECTIVE OF THE STUDY

To improve the secure sensor communication, deploy the sensor network and
select a sender called Master Node which is considered as an authenticated
node from the network.
To maintain the database for both authenticated and unauthenticated nodes
accurately using the dissemination of authenticated detection messages.
To select the highly energetic and shortest paths having authenticated routers to
reach the sink node

CHAPTER 4
REQUIREMENT ANALYSIS /BACKGROUND OF WORK

4.1 BACKGROUND OF WORK


A sensor network is a deployment of massive numbers of small, inexpensive, self powered
devices that can sense, compute, and communicate with other devices for the purpose of
gathering local information to make global decisions about a physical environment.
Challenges encountered as a result of constrained energy supply and bandwidth in WSN when
managing the network necessitates the need for development of energy awareness protocol at all
levels of networking protocol stack. To offer efficient power management in WSN, researches
have been focus on areas such as system-level power awareness like radio communication
hardware, low duty cycle issues and energy-aware MAC protocols [7]. Also, it was observed that
the network layer offers a better means through which reliable relaying of data and energyefficient route setup within a network can help to maximize the network lifetime. It should be
noted that routing in WSN has much distinguishable features compare to contemporary
communication and ad hoc networks [7].
These features are as follows:
I. WSN cannot be built with global addressing (internet protocol address) scheme due to the
enormous number of sensor nodes;
II. There is significant redundancy in generated data because several sensors may gather the
same data within a particular field. These redundancy needs to be removed to increase the
bandwidth utilization and also reduce energy consumption in the network;
III. Transmission power, processing capacity and storage are constraint factors to be considered
when managing a WSN.
Due to these differences, new protocols are being researched and fashioned to eliminate the
problem faced in WSN. These routing protocols have been fashion on sensor nodes
characteristics alongside it application and architectural requirement. The various protocols can
be classified as location-based, data-centric or hierarchical. Although there are other ones
developed based on flow quality. Different techniques have also been proposed for improving
the limitations in the wireless sensor networks.
4.2 DESIGN SPECIFICATIONS:
4.2.1 Hardware Requirement:To build ns you need a computer and a C++ compiler. We
develop ns on several kinds of Unix (FreeBSD, Linux, SunOS, Solaris), so it installs smoothest
there, but it should run on an Posix-like computer, possibly with some tweaking. Ns also builds
and runs under Windows, see the dedicated Windows / Cygwin page. Simple scenarios should
run on any reasonable machine, but very large scenarios benefit from large amounts of memory.
Ns is fairly large. The allinone package requires about 320MB of disk space to build. Building ns
from pieces can save some disk space. (If multiple people want to share files in the ns build tree

to save space, you may download a simple perl script, then follow the instruction in its
README
4.2.2 Software Requirements
Software

Cygwin

Simulator

NS version 2.3x

Language

TCL and AWK script

Operating System

Windows 7

NS2 Overview
NS is an event driven network simulator developed at University of California at Berkeley, USA,
as a REAL network simulator projects in 1989 and was developed at with cooperation of several
organizations. Now, it is a VINT project supported by DARPA. NS is not a finished tool that can
manage all kinds of network model. It is actually still an on-going effort of research and
development.
The users are responsible to verify that their network model simulation does not contain any
bugs and the community should share their discovery with all. There is a manual called NS
manual for user guidance. NS is a discrete event network simulator where the timing of events is
maintained by a scheduler and able to simulate various types of network such as LAN and
WPAN according to the programming scripts written by the user. Besides that, it also
implements variety of applications, protocols such as TCP and UDP, network elements such as
signal strength, traffic models such as FTP and CBR, router queue management mechanisms
such as Drop Tail and many more.
There are two languages used in NS2 C++ and OTcl (an object oriented extension of Tcl). The
compiled C++ programming hierarchy makes the simulation efficient and execution times faster.
The OTcl script which written by the users the network models with their own specific topology,
protocols and all requirements need. The form of output produce by the simulator also can be set
using OTcl. The OTcl script is written which creating an event scheduler objects and network
component object with network setup helping modules. The simulation results produce after
running the scripts can be use either for simulation analysis or as an input to graphical software
called Network Animation (NAM).

Conventions/Models underpinned by Ns2


Wired Networking

1.
2.
3.
4.
5.

routing: Unicast, Multicast, and Hierarchical Routing, and so on.


transportation: TCP, UDP, others;
traffic sources: web, ftp, telnet, cbr, and so on.
queuing orders: drop-tail, RED, and so forth.
qos: Intserv and Diffserv Wireless Networking

Ad hoc directing and versatile IP


Sensor Networks sensorsim: based up on Ns2, extra peculiarities, for Tinyos
Traffic models and applications: Web, FTP, telnet, steady bit rate(cbr)
Transport conventions: Unicast: TCP (Reno,vegas), UDP Multicast
Routing and lining: Wired steering, Ad Hoc directing.
Queuing conventions: Red(random Early Drop), drop-tail
Physical media: Wired (point-to-point, Lans),
NS-2 has after segments : Ns2 ,NAM , Pre-handling , Post-preparing
5.2.2. Tool Command Language (Tcl)
Short for Tool Command Language, Tcl [46] is a powerful interpreted programming language
developed by John Ouster out at the University of California, Berkeley. Tcl is a very powerful
and dynamic programming language. It has a wide range of usage, including web and desktop
applications, networking, administration, testing etc. Tcl is a truly cross platform, easily
deployed and highly extensible. The most significant advantage of Tcl language is that it is fully
compatible with the C programming language and Tcl libraries can be interoperated directly into
C programs.
5.2.3. The Network Animation (NAM)
The network animator began in 1990 as a simple tool for animating packet trace data. This trace
data is typically derived as output from a network simulator like ns or from real network
measurements, e.g., using tcpdump. Steven McCanne wrote the original version as a member of
the Network Research Group at the Lawrence Berkeley National Laboratory, and has
occasionally improved the design, as he's needed it in his research. Marylou Orayani improved it
further and used it for her Master's research over summer 1995 and into spring 1996. The nam
development effort was an ongoing collaboration with the VINT project. Currently, it is being
developed at ISI by the SAMAN and Conser projects.
5.2.4. The Trace File

The trace file is an ASCII code files and the trace is organized in 12 fields as in Figure Event
Time From node To node Pkt type Pkt size Flags Fid Src addrs Dst addrs Seq num Pkt id The
first field is the event type and given by one of four available symbols r, +, - and d which
correspond respectively to receive, enqueued, dequequed and dropped. The second field is telling
the time which the event occurs. The third and fourth fields are the input and output node of the
link at which the events takes place. The fifth is the packet type such as continuous bit rate (cbr)
or transmission control protocol (tcp).
5.2.5. The Tracegraph
Trace graph supports the following NS2 trace file formats; wired, satellite, wireless (old and
new trace), wired-cum-wireless. Trace file loading stage is divided into 4 stages; automatic
trace file format recognition, trace file parsing to extract necessary simulation data which is
saved to a temporary file, trace files can contain much more data than is needed by the
system, so unnecessary information is omitted to speed up trace file loading, temporary file
loading, constants calculations (packets types, packets sizes, flows IDs, trace levels, number
of nodes, simulation time) in order to speed up data processing. Wireless and wired-cumwireless trace files are parsed and saved in Trace graph format.

CHAPTER 5
EXPERIMENTAL ANALYSIS AND RESULTS

5.1 SIMULATION MODEL


SIMULATOR

Network Simulator 2

NUMBER OF NODES

Random

TOPOLOGY

Random

INTERFACE TYPE

Phy/ Wireless Phy

MAC TYPE

802.11

QUEUE TYPE

Droptail /Priority Queue

QUEUE LENGTH

200 Packets

ANTENNA TYPE

Omni Antenna

PROPAGATION TYPE

TwoRay Ground

ROUTING PROTOCOL

AODV

TRANSPORT AGENT

UDP

APPLICATION AGENT

CBR

TRANSMISSION POWER

(0.2-1.0)

RECEPTION POWER

(0.2-1.0)

SENSE POWER

0.1watts

IDLE POWER

0.0watts

INITIAL ENERGY

100Joules

SIMULATION TIME

50seconds

5.2 Modules
1.
2.
3.
4.
5.

Creating a secure WSN


Master key election and Authentication message dissemination
Shortest Path Routing
Energy based path calculation
Performance evaluation

5.3 Modules Description


1. Creating a secure WSN

Input: user IDC (Identity Card Detail) + session key


Output: secure network creation
In this approach, select number nodes want to deploy. As the WSN are densely deployed so the
number sensor nodes will large. After the deployment the nodes, in the first phase select a sender
called Master Node which will be consider an authenticated node from the network. Master
Node generates Network key and distributes it to the registered neighbours. Only some of the
neighbour of master nodes will register.

2. Authentication
Input: Certificate + authentication message
Output: Data base maintenance
Users provide their details in the registration process. After the registration process, users
generate IDC. The IDC contains the users name and password. The public component contains a
password, which is unique for each user and allows nodes to identify it. It selects a sender called
Master Node which will be considering an authenticated node from the network. The master
node generates a authentication detection message and disseminates it to its neighbours in the
network. All the nodes will reply to the authentication detection message. In the authentication
reply they will send their network id and a Network key to master node. Registered neighbours
are detected as authenticated members as they produce the network key to the master node which
is obtained during the registration process and remaining neighbours are not authenticated
neighbours. After all reply received the master node; it will make a database of authenticated or
good nodes and unauthenticated or malicious nodes.

3.Shortest path Identification


Each node maintains the data base including both authenticated neighbours and unauthenticated
neighbours in the communication range. Authenticated neighbour list of source node is chosen
from the data base. Distance between source node and neighbour node is calculated and the
neighbour list is sorted based on the distance. Node which is having minimum distance to the
destination is selected as next hop. If the node with shortest path is an authenticated node then
the sender will send data to that node otherwise if next node is a malicious node than the sender
will check node with less distance and same procedure will be performed until an authenticated

node will not be found. As soon as authenticated node will be found the sender will be sending
data to that node. This procedure is also called path hopping.
4. Energy based path calculation
In sensor networks, if authenticated forwarding nodes (next hop) have low energy, may chances
to make local topology inaccuracy. If the node involved in the shortest forwarding path has low
energy, that node will not participate in the packet transmission because the node will be drop
the packet. Hence it is required to select the nodes with high energy and reduce the packet loss in
the network. Multiple highly energetic shortest paths are calculated to the sink node. This project
with energy based forwarding node selection improves routing performance more than existing
sensor routing protocol.

5. PERFORMANCE EVALUATION
Performance Metrics:
(i)

Packet Delivery Ratio


PDR is the proportion to the total amount of packets reached the receiver and amount
of packet sent by source. If the amount of malicious node increases, PDR decreases.
The higher mobility of nodes causes PDR to decrease.

PDR (%) = Number of packets successfully delivered to destination


Number of packets generated by source node
(ii) End-to-End Delay
End-to-End delay is the time taken for a packet to reach the destination from the
source node.
End to End delay (ms) =

(Delay of each entities data packet)


Total number of delivered data packets

(ii)

Energy Consumption
Energy Consumption is total amount of energy consumed by all nodes in the network.
1. Creating a secure WSN
1a.Generation of IDC
1b.Generation of network key

Node 89 is the master node. Session Key in the Network-17

2. Registered to the network

Node 36 registered with master node by submitting its IDC (name and logical ID) to master
node.
Master(source): Name=30 Logical_ID=1030 Network key = 18
name(36)=36

Logical_ID(36)=1036

2b.Authorization: authentication detected message

Registered Member: 2

Master node 30 sends authentication detected message to its neighbors for identifying the
authenticated user in the network.

After received the authentication detection message from master node, neighbors will
report the authenticated reply message to master node. Authentication reply message
contains the network id and a Network key to master node.

Now master node is detected the authenticated user and unauthenticated user from the
network.

Master Node selected for this network is Node 4. Node 38 selected as the destination for the
node.

Master node 4 sends authentication detected message to its neighbors for identifying the
authenticated user in the network.
Nodes in Authenticated list:

Nodes in Not_Authenticated list:

After received the authentication detection message from master node, neighbours will report the
authenticated reply message to master node. Authentication reply message contains the network
id and a Network key to master node.

Energy is calculated for each node in the network. while choosing the router the energy of the
node considered and that is router selected

with the highest energy ,authenticated node

selected for route the packet to the destination . shortest path calculated with the consideration
of energy of the nodes.

Node 36 chosen as the next hop to route the packet and it will transfer the packet , again Node36
will route the packet through

another authenticated node with high energy.

Node 36 sends packet to the, Node19 is the next router with the highest energy that will transfer
the packet to the destination.

This graph shows comparison between the number of nodes increases and the packet delivery
ratio decreases in the network. Compare to the existing system
the high packet delivery ratio. Because it will
node.

the proposed system provides

send packet to the destination via authenticated

This graph shows comparison between number of nodes increases corresponding delay obtained
in the network. Compare to the existing system the proposed system, it reduces the delay due to
the selection of shortest path for data transmission.

CHAPTER-6
CONCLUSION
Routing is a significant issue in Wireless Sensor Networks. The objectives listed in the problem
statement have been carried out properly. In this presented work we have tried to carry out the
work to improve the energy efficiency for secure routing in wireless sensor network. For this we
have tried to implement the work in the detection based path hopping technique. The routing
protocols are used for improving the energy efficiency.
Energy is one of the most critical resources for WSNs. Most of works in the literatures about
WSN routing have emphasized energy conservations as an important optimization goal.
However, merely saving energy is not enough to effectively prolong the network lifetime.
The energy efficiency is a very most important issue for the networks particularly for WSNs
which are described by limited battery capabilities. Due to complexity in WSNs operations,
what is required is the use of energy-efficient routing techniques and protocols, which will assure
the network connectivity and routing of information with less required energy.
The new generation of sensor networks will deploy large numbers of low cost, low-power nodes.
Contrary to widely held beliefs, our results indicate that authentication and authentication
message exchange protocols using optimized software implementations of public-key
cryptography are very viable on small wireless devices. This proposed system focuses on
supporting reliable routing and source authentication for sensor network traffic. Depending on
the frequency of authentication message computations, its relative energy cost may even be
negligible. Furthermore, our analysis suggests that the use of shortest paths over WSN can lead
to significant energy savings. In addition to the computational benefits of database including
both authenticated and unauthenticated neighbours, its smaller authentication messages lead to
significant savings in public-key communication costs. It provides a suite of novel security
mechanisms in our proposed system and evaluates its performance using the ns2 software and it
shows the performance of the proposed secure communication protocol.
Therefore, the application of the appropriate routing protocol will enhance the lifetime of the
network and at the same time it will guarantee the network connectivity and effective and
efficient data delivery.

REFERENCES
1. Kumari B., Shukla J., Secure Routing In Wireless Sensor Network,

Intenational Journal

of Advanced Research in Computer Science and Software Engineering , 3(8),746-751,(2013).


2.Akyildiz I.F,Su,W.Sankarasubramaniam.Y, and Cayirci, E., Wireless Sensor Networks: A
Survey, Computer Networks, 38, 2002, pp. 393-422.
3. SINGLA A. AND SACHDEVA R. ,Review on Security Issues and Attacks In Wireless
Sensor Networks,3(4),529-534,(2013)
4.Chonggun kim, Elmurod Talipov, and Byoungchul Ahn, A Reverse AODV Routing Protocol
in Ad Hoc Mobile Networks, International Federation for Information processing, 2006, pp.
522-531.
5. Jamal N.Al-Karaki,Ahmed E.Kamal, A Survey :Routing Techniques in WSN
6. CHEE-YEE and SRIKANTA P. KUMAR, Sensor Networks: Evolution, Opportunities, and
challenges, Proceeding of the IEEE, Vol.91, No.8, Aug 2003.
7. Jan Steffan, Ludger, Mariano Cilla, Alejandro Buchmann, Scoping in Wireless Sensor
Networks, ACM, 2004.
8. Jyoti Shukla and Babli Kumari, Security threats and Defense Approaches In Wireless Sensor
Network: An Overview, IJAIEM, Vol. 2, Issue 3,Mar 2013
9. Shio Kumar Singh, M P Singh, and D K Singh, Routing Protocols in Wireless Sensor
Networks- A Survey, IJCSES, Vol .1, No. 2, Nov 2010.
10.KAR A. AND SARMA H.K.D ,Security threats in wireless sensor networks ,IEEE A&E
SYSTEM MAGAZINE,39-45,(2008).

11.Xiojiang Du,Hsiao-Hwa chen,Security in WSN ,IEEE Communication,60-67,8(2008).


12. Vinod Kumar Jatav, Meenakshi Tripathi , M S Gaur and Vijay Laxmi, Wireless Sensor
Networks: Attack Models and Detection, IPCSIT vol. 30 (2012).
13. F. L. LEWIS, Wireless Sensor Networks, ARO Research Grant ,2004.

14..YONG WANG ,GARHAN ATTEBURY,AND BYRAV RAMAMURTHY,A Survey Of


Security Issues In Wireless Sensor Networks ,IEEE COMMUNICATION SURVEYS,8(2),223,(2006).
15. Xiangqian Chen, Kia Makki, Kang Yen, and Niki Pissinou, Sensor Network Security: A
Survey , IEEE COMMUNICATIONS SURVEYS & TUTORIALS, VOL. 11, NO. 2, SECOND
QUARTER 2009.
16.. Rachid Haboub and Mohammed Ouzzif, SECURE ROUTING IN WSN , International
Journal of Distributed and Parallel Systems (IJDPS) Vol.2, No.6, November 2011.
17. Abolfazl ,Akbari, Mehdi soruri and Ali Khosrozadeh , A New AODV Routing Protocol in
Mobile Adhoc Networks, World Applied Sciences Journal 19 (4): 478-485, 2012.
18. Zahra Rezaei , Shima Mobininejad , Energy Saving in Wireless Sensor Networks , 2012
DOI : 10.5121/ijcses.2012.3103 23.
19. Zain ul Abidin Jaffri, Sundas Rauf, A Survey on Energy Efficient Routing Techniques in
Wireless Sensor Networks Focusing On Hierarchical Network Routing Protocols, International
Journal of Scientific and Research Publications, Volume 4, Issue 2, February 2014.

20. Sungha Pete Kim Bo-Cheng Charles Lai, David D. Hwang. Reducing radio energy consumption of key management protocols for wireless sensor networks.
ACM 1-58113-929-2/04/0008, pages 9{11, August 2004.
21. G. Pottie, W. Kaiser, Wireless Integrated Network Sensors, Communication of ACM, Vol. 43, N. 5,
pp. 51-58, May 2000.
22. M. C. Vuran, O. B. Akan, and I. F. Akyildiz, Spatio-Temporal Correlation: Theory and Applications for
Wireless Sensor Networks, Computer Networks Journal, Vol. 45, No. 3, pp. 245-261, June 2004.
23.

Wei Ding and et.al. Energy equivalence routing in wireless sensor networks.

[24] R. Lacuesta, J. Lloret, M. Garcia, and L. Pen alver, A Spontaneous Ad-Hoc Network to
Share WWW Access, EURASIP J. Wireless Comm. and Networking, vol. 2010, article 18,
2010.
[25] V. Kumar and M.L. Das, Securing Wireless Sensor Networks with Public Key
Techniques, Ad Hoc and Sensor Wireless Networks, vol. 5, nos. 3/4, pp. 189-201, 2008.
[26] J. Goodman and A. Chandrakasan, An Energy Efficient Reconfigurable Public-Key
Cryptography Processor Architecture, Proc. Intl Workshop Cryptographic Hardware and
Embedded Systems (CHES 00), pp. 175-190, 2000.
[27] A. Wander, N. Gura, H. Eberle, V. Gupta, and S. Chang, Energy Analysis for Public-Key
Cryptography for Wireless Sensor Networks, Proc. IEEE Third Intl Conf. Pervasive
Computing and Comm. (PerCom 05), pp. 8-12, Mar. 2005.
[28] V. Untz, M. Heusse, F. Rousseau, and A. Duda, Lilith: an Interconnection Architecture
Based on Label Switching for Spontaneous Edge Networks, Proc. First Ann. Intl Conf. Mobile
and Ubiquitous Systems: Networking and Services (Mobiquitous 04), Aug. 2004.
[29] S. Zhu, S. Xu, S. Setia, and S. Jajodia, LHAP: A Lightweight Hopby- Hop Authentication
Protocol For Ad-Hoc Networks, Ad Hoc Networks J., vol. 4, no. 5, pp. 567-585, Sept. 2006.
[30] A. Noack and S. Spitz, Dynamic Threshold Cryptosystem without Group Manager,
Network Protocols and Algorithms, vol. 1, no. 1, Oct. 2009.

You might also like