SlideShare a Scribd company logo
1 of 10
Download to read offline
Scientific Journal Impact Factor (SJIF): 1.711
International Journal of Modern Trends in Engineering
and Research
www.ijmter.com
@IJMTER-2014, All rights Reserved 372
e-ISSN: 2349-9745
p-ISSN: 2393-8161
Integrated Security and Attack Detection Scheme for
Wireless Sensor Networks
N. S. KAVITHA1
, P. SUGANTHI2
, Mr. R. Subramanian3
Assistant Professors, CSE,,
1,2
Erode Sengunthar Engineering College, Thudupathi, Palakarai, Tamil Nadu, India
Abstract- The wireless sensor node is a tiny device that is used to capture environment information.
Sensor devices are used to capture temperature and pressure details from the environment. The
sensor devices are used in hospitals, home and production plants. The main components of a sensor
node are microcontroller, transceiver, external memory and power source. A wireless sensor network
(WSN) is a wireless network consisting of spatially distributed autonomous devices. Sensors are
used to cooperatively monitor physical or environmental conditions. Sensor network is equipped
with a radio transceiver or other wireless communications device. The sensor networks are deployed
with consideration of sensing and transmission coverage factors.
Sensor network security protocols provide confidentiality for the messages. Object location and data
sink information are the sensitive elements in the sensor network. Two techniques are used to
provide location privacy to monitored objects. They are Source-location privacy and Sink-location
privacy. Periodic collection and Source simulation models are used in Source-location privacy
technique. Sink simulation and backbone flooding models are used in Sink-location privacy
technique. Communication cost and latency factors are consider in the privacy protection model.
Source and destination location details are protected in the privacy model.
The proposed system integrates the location privacy and data security process for the wireless sensor
network. Region based query model is used to improve location privacy. Confidentiality and
integrity techniques are used for the security process. Rivest Cipher (RC4) algorithm and Secure
Hashing Algorithms (SHA) are used for the data security.
I. INTRODUCTION
A Wireless Sensor Network (WSN) is a collection of spatially deployed wireless sensors by which to
monitor various changes of environmental conditions in a collaborative manner without relying on
any underlying infrastructure support. Recently, a number of research efforts have been made to
develop sensor hardware and network architectures in order to effectively deploy WSNs for a variety
of applications. Due to a wide diversity of WSN application requirements, however, a general-
purpose WSN design cannot fulfill the needs of all applications. Many network parameters such as
sensing range, transmission range, and node density have to be carefully considered at the network
design stage, according to specific applications. To achieve this, it is critical to capture the impacts of
network parameters on network performance with respect to application specifications.
Intrusion detection a WSN can be regarded as a monitoring system for detecting the intruder that is
invading the network domain. The intrusion detection application concerns how fast the intruder can
be detected by the WSN. If sensors are deployed with a high density so that the union of all sensing
ranges covers the entire network area, the intruder can be immediately detected once it approaches
the network area. However, such a high-density deployment policy increases the network investment
and may be even unaffordable for a large area. In fact, it is not necessary to deploy so many sensors
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 373
to cover the entire WSN area in many applications, since a network with small and scattered void
areas will also be able to detect a moving intruder within a certain intrusion distance. In this case, the
application can specify a required intrusion distance within which the intruder should be detected.
The intrusion distance is referred as D and defined as the distance between the point the intruder
enters the WSN, and the point the intruder is detected by the WSN system. This distance is of central
interest to a WSN used for intrusion detection.
In this system derived the expected intrusion distance and evaluate the detection probability in
different application scenarios. Given a maximal allowable intrusion distance Dmax = ε, we
theoretically capture the impact on the detection probability in terms of different network parameters,
including node density, sensing range, and transmission range. For example, given an expected
detection distance E(D), we can derive the node density with respect to sensors’ sensing range,
thereby knowing the total number of sensors required for WSN deployment.
In a WSN, there are two ways to detect an object: single-sensing detection and multiple-sensing
detection. In the single-sensing detection, the intruder can be successfully detected by a single
sensor. On the contrary, in the multiple-sensing detection, the intruder can only be detected by
multiple collaborating sensors. In some applications, the sensed information provided by a single
sensor might be inadequate for recognizing the intruder. It is because individual sensors can only
sense a portion of the intruder. For example, the location of an intruder can only be determined from
at least three sensors’ sensing data. In view of this, we analyze the intrusion detection problem under
two application scenarios: single-sensing detection and multiple-sensing detection.
II. RELATED WORKS
Location privacy has been an active area of research in recent years. In location-based services, a
user may want to retrieve location-based data without revealing her location. Techniques such as k-
anonymity [2] and private information retrieval [10] have been developed for this purpose. In
pervasive computing, users’ location privacy can be compromised by observing the wireless signals
from user devices [7]. Random delay and dummy traffic have been suggested to mitigate these
problems. Location privacy in sensor networks also falls under the general framework of location
privacy. The adversary monitors the wireless transmissions to infer locations of critical
infrastructure. There are some challenges unique to sensor networks. First, sensor nodes are usually
battery powered, which limits their functional lifetime. Second, a sensor network is often
significantly larger than the network in smart home or assisted living applications.
Source-location privacy: Prior work in protecting the location of monitored objects sought to
increase the safety period, i.e., the number of messages sent by the source before the object is located
by the attacker. The flooding technique has the source node send each packet through numerous
paths to a sink, making it difficult for an adversary to trace the source. Fake packet generation
creates fake sources whenever a sender notifies the sink that it has real data to send. The fake senders
are away from the real source and approximately at the same distance from the sink as the real
sender. Phantom single-path routing [4] achieves location privacy by making every packet walk
along a random path before being delivered to the sink. Cyclic entrapment creates looping paths at
various places in the network to fool the adversary into following these loops repeatedly and thereby
increase the safety period. However, all these techniques assume a local eavesdropper who is only
capable of eavesdropping on a small region. A global eavesdropper can easily defeat these schemes
by locating the first node initiating the communication with the base station.
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 374
Recently, several techniques have been proposed to deal with global eavesdroppers. Yang et al.
propose to use proxies to shape the network traffic such that global eavesdroppers cannot infer the
locations of monitored objects [9]. Shao et al. propose to reduce the latency of real events without
reducing the location privacy under a global eavesdropper. This technique ensures that the adversary
cannot determine the real traffic from statistical analysis.
Sink-location privacy: Deng et al. described a technique to protect the locations of sinks from a
local eavesdropper by hashing the ID field in the packet header. In [8], it was shown that an
adversary can track sinks by carrying out time correlation and rate monitoring attacks. To mitigate
these two kinds of attacks, Deng et al. introduced a multiple-parent routing scheme, a controlled
random walk scheme, a random fake path scheme, and a hot spots scheme. Redundant hops and fake
packets are added to provide privacy when data are sent to the sink. These techniques all assume that
the adversary is a local eavesdropper. A global eavesdropper can easily defeat these schemes. For
example, the global eavesdropper only needs to identify the region exhibiting a high number of
transmissions to locate the sink. We, thus, focus on privacy-preserving techniques designed to defend
against a global eavesdropper.
III. DATA COMMUNICATION IN WSN
A wireless sensor network (WSN) typically consists of a large number of small, multifunctional, and
resource-constrained sensors that are self-organized as an ad hoc network to monitor the physical
world [1]. Sensor networks are often used in applications where it is difficult or infeasible to set up
wired networks. Examples include wildlife habitat monitoring, security and military surveillance,
and target tracking. Location privacy is, thus, very important, especially in hostile environments.
Failure to protect such information can completely subvert the intended purposes of sensor network
applications. Location privacy measures, thus, need to be developed to prevent the adversary from
determining the physical locations of source sensors and sinks. Due to the limited energy lifetime of
battery-powered sensor nodes, these methods have to be energy efficient. Since communication in
sensor networks is much more expensive than computation, we use communication cost to measure
the energy consumption of our protocols.
Providing location privacy in a sensor network is challenging. First, an adversary can easily intercept
network traffic due to the use of a broadcast medium for routing packets. He can use information like
packet transmission time and frequency to perform traffic analysis and infer the locations of
monitored objects and data sinks. Second, sensors usually have limited processing speed and energy
supplies. It is very expensive to apply traditional anonymous communication techniques for hiding
the communication between sensor nodes and sinks. We need to find alternative means to provide
location privacy that accounts for the resource limitations of sensor nodes. In this paper, we focus on
privacy-preserving communication methods in the presence of a global eavesdropper who has a
complete view of the network traffic. The contributions in this paper are twofold.
 We point out that the assumption of a global eavesdropper who can monitor the entire
network traffic is often realistic for highly motivated adversaries. We then formalize the
location privacy issues under such an assumption and apply an analysis based on Steiner trees
to estimate the minimum communication cost required to achieve a given level of privacy.
 We provide the first formal study of how to quantitatively measure location privacy in sensor
networks. We then apply the results of this study to evaluate our proposed techniques for
location privacy in sensor networks. These include two techniques that hide the locations of
monitored objects—periodic collection and source simulation—and two techniques that
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 375
provide location privacy to data sinks—sink simulation and backbone flooding. Our analysis
and simulation studies show that these approaches are effective and efficient.
IV. PROBLEM STATEMENT
Sensor network security protocols provide confidentiality for the messages. Object location and data
sink information are the sensitive elements in the sensor network. Two techniques are used to
provide location privacy to monitored objects [15]. They are Source-location privacy and Sink-
location privacy. Periodic collection and Source simulation models are used in Source-location
privacy technique. Sink simulation and backbone flooding models are used in Sink-location privacy
technique. Communication cost and latency factors are consider in the privacy protection model.
Source and destination location details are protected in the privacy model. The following problems
are identified from the current security methods in WSN. Location dependent attacks are not
efficiently handled. Dynamic data update process is not managed. Communication overhead is high.
Data security is not provided.
V. PRIVACY EVALUATION MODEL
We describe a model for evaluating the location privacy of critical components in sensor networks.
In this model, the adversary deploys a snooping network to monitor the wireless transmission
activity in the target network. We consider a scenario in which an adversary can monitor all
transmissions of the sensors in the network. In practice, the adversary does not need to know exactly
where a packet is sent or the exact location of the sensor node that sends the packet. A rough
estimate of the location will be good enough for the attacker to conduct traffic analysis. However, we
assume the worst case scenario: for every observed packet, the adversary knows where it is sent or
which sensor node sends the packet. This indicates that each sensor i is an observation point, and a
tuple (i, t, e) is available to the adversary by observing each packet e send by node i at time t. We
assume that all transmissions are encrypted, and hence, the actual useful information available to the
adversary is (i, t). We assume that the network begins operations at time t = 0.
The attacker’s objective is to locate the source or the sink by snooping on the wireless transmissions.
The main observation used by the global adversary is: there must be a sequence of spatial-temporal
correlated packets involved in each communication from the source to the sink. As long as the
adversary knows the routing protocol, he can easily identify all these sequences from the traffic and
determine the set of possible sources and sinks. Intuitively, the defender has to create dummy
sequences in the network to confuse the attacker; such dummy sequences usually require the addition
of dummy traffic into the network, leading to more communication overhead. Clearly, there is a
trade-off between the location privacy and the communication overhead. We develop a theoretical
study of this trade-off.
We now describe our privacy model in detail. We will first describe a privacy model for source-
location privacy and then extend it to include sink-location privacy. Some notations frequently used
in this paper, their specific meanings will be further explained in our discussion below. A sensor
network deployed for an application can be viewed as a graph G = {V, E} where the set of vertices V
is the union of the set I of sensor nodes and the set of sinks. A small subset of the sensors will be the
source nodes. The set E of edges includes all direct communication links between sensor nodes
physically close to each other. At any point in time, from the global eavesdropper’s point of view,
the network can be considered to include a set SP, a set SA and a set of sensors that transfer data
between sources and sinks. The adversary eavesdrops on the entire network with the intention of
physically locating objects. We model each observation of the adversary as the tuple (i, t),
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 376
representing the fact that a packet has been emitted by a node i and observed by the adversary at time
t.
VI. PRIVACY-PRESERVING ROUTING
We present the proposed privacy-preserving techniques for protecting the location information of
monitored objects and data sinks. We assume that all communications between sensor nodes in the
network are encrypted so that the contents of packets appear random to the global eavesdropper.
Many key predistribution protocols can be used for this purpose [5]. We present two techniques to
provide location privacy to monitored objects in sensor networks, periodic collection and source
simulation. The periodic collection method achieves the optimal privacy but can only be applied to
applications that collect data at a low rate and do not have strict requirements on the data delivery
latency. The source simulation method provides practical trade-offs between privacy, communication
overhead, and latency.
6.1. Sink-Location Privacy Techniques
Two privacy-preserving routing techniques for sink-location privacy in sensor networks: sink
simulation and backbone flooding. The sink simulation method achieves location privacy by
simulating sinks at specified locations, and the backbone flooding method provides location privacy
by flooding the event reports in a backbone network that covers the data sinks. Both techniques
provide trade-offs between privacy, communication cost, and latency. In this work, we focus on
protection of passive sinks that only receive data from sensors. We will consider location privacy for
sinks that broadcast packets in future work.
In backbone flooding, we send packets to a connected portion of the network, the backbone, instead
of sending them directly to a few sinks. The packets are only flooded among the backbone members,
the sensors that belong to this backbone. As long as the real sinks are located in the communication
range of at least one backbone member, they can receive packets from any source in the field.
Clearly, for a global eavesdropper, the sink could be anywhere near the backbone. We assume that
the backbone is created soon after the network is deployed and that the adversary does not eavesdrop
until the backbone is created.
The main component of backbone flooding is the construction of the backbone. Existing studies have
focused on finding the minimal number of sensors that are needed to flood a packet so that the entire
network can receive it [11]. In our case, we need to flood the packets to cover an area large enough
to achieve the desired level of location privacy. In backbone flooding, we create a backbone
consisting of |L| members, such that each sink is within the range of at least one backbone member.
Given |L|, the backbone formed should cover as large an area as possible for maximum location
privacy. However, finding optimal solutions has been shown to be NP-hard [12].
Every new sensor v added to the set L will send an election message to find the number of uncovered
sensors each neighbor can cover. If maxv(m) outputs a valid sensor ID and the coverage of this node,
the ID of this node will be added to L. The newly added sensor will then execute the same algorithm.
If maxv(m) = , v will collaborate with existing nearby backbone members to find a usable sensor
using Algorithm 1. The backbone is a tree structure with backbone members as the tree nodes.
During the collaboration, the sensor will need to get information from its parent to find a node that
can cover at least m nodes. This collaboration could continue to next level of ancestors if such a node
is not known to the immediate parent. This backtracking process continues until a sensor meeting the
required constraints is found. If a sensor that can cover at least m uncovered sensors is unavailable, a
sensor that covers the maximum number of uncovered sensors is used.
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 377
Algorithm 1. Backtrack Procedure
1: procedure BACKTRACK(Coverage, Id,m)
2: ResultId Id
3: Max  Coverage
4: LocalMaxId -1
5: CollectCoverageInfo(GetMyId(),NULL)
6: (LocalMaxId,Max) MaxId(m)
7: if Max  m then
return LocalMaxId, Max
8: else if Max < Coverage then
9: ResultId = LocalMaxId
10: Max = Coverage
11: end if
12: for EachUnvisitedNeighborBKMember do
13: (Id,Coverage) = Backtrack(Max, ResultId,m)
14: if Coverage  m then
15: ResultId = Id
16: Max = Coverage
17: break
18: else if Coverage > Max then
19: Max = Coverage
20: ResultId = Id
21: end if
22: end for return ResultId,Max
23: end procedure
The beginning and termination of the backtracking process depends on the value of m. A value of m
≤ 1 would mean that backtracking would start only if v cannot find any neighbor that can cover at
least one uncovered sensor. If m has a value greater than the number of neighbors any sensor could
have, then the backtracking process would ensure that the sensor that covers the maximum number
of uncovered sensors is selected. Intuitively, this would mean that an increase of m would help in
covering more sensors with the help of fewer backbone members. More energy will be consumed to
form a backbone for a large m due to more backtracking steps.
VII. INTEGRATED SECURITY AND ATTACK DETECTION SCHEME
The proposed system integrates the location privacy and data security process for the wireless sensor
network. Region based query model is used to improve location privacy. Confidentiality and
integrity techniques are used for the security process. Rivest Cipher (RC4) algorithm and Secure
Hashing Algorithms (SHA) are used for the data security. The system is designed to provide location
privacy and data security for sensor networks. Adhoc query processing is performed in the system.
Location privacy is provided in node and sinks level. The system is divided into six major modules.
They are network deployment, data capture, query submission, sink level privacy, node level privacy
and security management. The network deployment module is designed to construct wireless sensor
networks. The data capture process module is designed to perform data sensing operations. Query
submission module is designed to handle query submission tasks. Sink level privacy is provided
under Sink privacy module. The node level privacy is provided under the node privacy module. The
security management module is designed to handle key and data distribution process.
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 378
7.1. Network Deployment
The network deployment module is designed to setup wireless sensor nodes. Sensor node and its
properties are collected from the user. Sensor nodes are placed with its coverage information. The
network is divided into a set of clusters.
7.2. Data Capture
The data capture process is performed in the sensor nodes. The data values are captured and updated
into the memory. The data values are updated with time information. The sensor nodes are managed
by the sink nodes.
7.3. Query Submission
The query submission process is initiated from the base station or external systems. The query values
are issued with node and time information. Node and sink level query values are used in the system.
Query values are prepared with node identification protection process.
7.4. Sink Level Privacy
The sink level privacy model protects the query processing under the sink nodes. The sink node
collects the query value from the base station. The sink node redirects the query value to the
downlink nodes. The query response is collected from the node by the sink node.
7.5. Node Level Privacy
Node level privacy model is used to protect sensor node based query values. The query values are
issued for the selected node. Query details are encrypted with node level key values. Node
identification values are protected by the system.
7.6. Security Management
The system provides security for query response from the sensor nodes. Rivest Cipher (RC4)
algorithm is used for the data confidentiality process. Data integrity is verified using the Secure
Hashing Algorithm (SHA). Key values are distributed from the base station.
VIII. CONCLUSION
Sensor networks are constructed to capture environment information. Data centers collect
information from sensor devices. Location privacy is provided for the sensor node and sinks node
levels. Data security is integrated with the location privacy scheme. The system manages the data
collection and analysis operations in sensor networks. The system reduces the bandwidth and battery
power consumption. Sensitive location and data values are protected by the system. Traffic level is
reduced by the system.
REFERENCES
[1] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, “Wireless Sensor Networks: A Survey,” Computer
Networks, vol. 38, no. 4, pp. 393-422, 2002.
[2] B. Bamba, L. Liu, P. Pesti, and T. Wang, “Supporting Anonymous Location Queries in Mobile Environments with
Privacygrid,” Proc. Int'l Conf. World Wide Web (WWW '08), 2008.
[3] BlueRadios Inc., “Order and Price Info,” http://www.blueradios. Comorder info.htm, Feb. 2006.
[4] P. Kamat, Y. Zhang, W. Trappe and C. Ozturk, “Enhancing Source-Location Privacy in Sensor Network Routing,”
Proc. Int'l Conf. Distributed Computing Systems (ICDCS '05), June 2005.
[5] H. Chan, A. Perrig and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” Proc. IEEE Symp.
Security and Privacy (S&P '03), pp. 197-213, May 2003.
International Journal of Modern Trends in Engineering and Research (IJMTER)
Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161
@IJMTER-2014, All rights Reserved 379
[6] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and D. Tygar, “SPINS: Security Protocols for Sensor Networks,” Proc.
ACM MobiCom, July 2001.
[7] V. Srinivasan, |. Stankovic and K. Whitehouse, “Protecting Your Daily In-Home Activity Information from a
Wireless Snooping Attack,” Proc. Int'l Conf. Ubiquitous Computing (UbiComp '08), 2008.
[8] Deng, R. Han and S. Mishra, “Decorrelating Wireless Sensor Network Traffic to Inhibit Traffic Analysis Attacks,”
Pervasive and Mobile Computing |., Special Issue on Security in Wireless Mobile Computing Systems, vol.
2, pp. 159-186, Apr. 2006.
[9] Y. Yang, M. Shao, S. Zhu, B. Urgaonkar and G. Cao, “Towards Event Source Unobservability with Minimum
Network Traffic in Sensor Networks,” Proc. ACM Conf. Wireless Network Security (WiSec '08), 2008.
[10] G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi and K.L. Tan, “Private Queries in Location Based Services:
Anonymizers are not Necessary,” Proc. ACM SIGMOD Int'l Conf. Management of Data (SIGMOD
'08), 2008.
[11] H. Gupta, Z. Zhou, S. Das and Q. Gu, “Connected Sensor Cover: Self-Organization of Sensor Networks for Efficient
Query Execution,” IEEE/ACM Trans. Networking, vol. 14, no. 1, pp. 55-67, Feb. 2006.
[12] V. Paruchuri, A. Duressi, M. Duressi and L. Barolli, “Routing through Backbone Structures in Sensor Networks,”
Proc. 11th Int'l Conf. Parallel and Distributed Systems (ICPADS '05), 2005.
[13] Kiran Mehta, Donggang Liu, Matthew Wright, "Protecting Location Privacy in Sensor Networks against a Global
Eavesdropper," IEEE Transactions on Mobile Computing, vol. 11, no. 2, pp. 320-336, Feb. 2012.
[14] Yun Wang, Weihuang Fu and Dharma P. Agrawal, “Gaussian versus Uniform Distribution for Intrusion Detection in
Wireless Sensor Networks” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 2, February 2013.
[15]Kasim Sinan Yildirim and Aylin Kantarci, “Time Synchronization Based on Slow-Flooding in Wireless Sensor
Networks”, IEEE Transactions on Parallel and Distributed Systems, Vol. 25, no. 1, January 2014
Integrated Security and Attack Detection Scheme for Wireless Sensor Networks
Integrated Security and Attack Detection Scheme for Wireless Sensor Networks

More Related Content

What's hot

Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issuesMaha Saad
 
Securing the Data Communication between the Neighboring Sensor Nodes using Bi...
Securing the Data Communication between the Neighboring Sensor Nodes using Bi...Securing the Data Communication between the Neighboring Sensor Nodes using Bi...
Securing the Data Communication between the Neighboring Sensor Nodes using Bi...IJMTST Journal
 
6. security in wireless sensor netwoks
6. security in wireless sensor netwoks6. security in wireless sensor netwoks
6. security in wireless sensor netwoksRushin Shah
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networksIntrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networksHarshal Ladhe
 
A Survey on Threats and Security schemes in Wireless Sensor Networks
A Survey on Threats and Security schemes in Wireless Sensor NetworksA Survey on Threats and Security schemes in Wireless Sensor Networks
A Survey on Threats and Security schemes in Wireless Sensor NetworksIJERA Editor
 
Security in wireless sensor networks
Security in wireless sensor networksSecurity in wireless sensor networks
Security in wireless sensor networksPiyush Mittal
 
Wireless sensor network security
Wireless sensor network securityWireless sensor network security
Wireless sensor network securityargh61
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESEditor IJCTER
 
Protocols for detection of node replication attack on wireless sensor network
Protocols for detection of node replication attack on wireless sensor networkProtocols for detection of node replication attack on wireless sensor network
Protocols for detection of node replication attack on wireless sensor networkIOSR Journals
 
Securing WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement ProtocolSecuring WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement ProtocolIJMTST Journal
 
11011 a0449 secure routing wsn
11011 a0449 secure routing wsn11011 a0449 secure routing wsn
11011 a0449 secure routing wsnMuqeed Abdul
 
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANETA Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANETIJERA Editor
 
Real-Time Location Systems Security using Distance Bounding
Real-Time Location Systems Security using Distance BoundingReal-Time Location Systems Security using Distance Bounding
Real-Time Location Systems Security using Distance BoundingIJRES Journal
 
Overview on security and privacy issues in wireless sensor networks-2014
Overview on security and privacy issues in  wireless sensor networks-2014Overview on security and privacy issues in  wireless sensor networks-2014
Overview on security and privacy issues in wireless sensor networks-2014Tarek Gaber
 
Security issues and attacks in wireless sensor networks
Security issues and attacks in wireless sensor networksSecurity issues and attacks in wireless sensor networks
Security issues and attacks in wireless sensor networksMd Waresul Islam
 
Secure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNsSecure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNsINFOGAIN PUBLICATION
 

What's hot (20)

Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issues
 
Securing the Data Communication between the Neighboring Sensor Nodes using Bi...
Securing the Data Communication between the Neighboring Sensor Nodes using Bi...Securing the Data Communication between the Neighboring Sensor Nodes using Bi...
Securing the Data Communication between the Neighboring Sensor Nodes using Bi...
 
6. security in wireless sensor netwoks
6. security in wireless sensor netwoks6. security in wireless sensor netwoks
6. security in wireless sensor netwoks
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networksIntrusion detection in homogeneous and heterogeneous wireless sensor networks
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
 
A Survey on Threats and Security schemes in Wireless Sensor Networks
A Survey on Threats and Security schemes in Wireless Sensor NetworksA Survey on Threats and Security schemes in Wireless Sensor Networks
A Survey on Threats and Security schemes in Wireless Sensor Networks
 
Security in wireless sensor networks
Security in wireless sensor networksSecurity in wireless sensor networks
Security in wireless sensor networks
 
Wireless sensor network security
Wireless sensor network securityWireless sensor network security
Wireless sensor network security
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
 
Security in WSN
Security in WSNSecurity in WSN
Security in WSN
 
Protocols for detection of node replication attack on wireless sensor network
Protocols for detection of node replication attack on wireless sensor networkProtocols for detection of node replication attack on wireless sensor network
Protocols for detection of node replication attack on wireless sensor network
 
Q01813104114
Q01813104114Q01813104114
Q01813104114
 
Securing WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement ProtocolSecuring WSN communication using Enhanced Adaptive Acknowledgement Protocol
Securing WSN communication using Enhanced Adaptive Acknowledgement Protocol
 
Security issues
Security issuesSecurity issues
Security issues
 
11011 a0449 secure routing wsn
11011 a0449 secure routing wsn11011 a0449 secure routing wsn
11011 a0449 secure routing wsn
 
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANETA Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
A Combined Approach for Worm-Hole and Black-Hole Attack Detection in MANET
 
Real-Time Location Systems Security using Distance Bounding
Real-Time Location Systems Security using Distance BoundingReal-Time Location Systems Security using Distance Bounding
Real-Time Location Systems Security using Distance Bounding
 
Overview on security and privacy issues in wireless sensor networks-2014
Overview on security and privacy issues in  wireless sensor networks-2014Overview on security and privacy issues in  wireless sensor networks-2014
Overview on security and privacy issues in wireless sensor networks-2014
 
Security issues and attacks in wireless sensor networks
Security issues and attacks in wireless sensor networksSecurity issues and attacks in wireless sensor networks
Security issues and attacks in wireless sensor networks
 
Secure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNsSecure and Efficient DiDrip Protocol for Improving Performance of WSNs
Secure and Efficient DiDrip Protocol for Improving Performance of WSNs
 

Viewers also liked (6)

Report on Hacking
Report on HackingReport on Hacking
Report on Hacking
 
Prevention of Denial-of-Service Attack In Wireless Sensor Network via NS-2
Prevention of Denial-of-Service Attack In Wireless Sensor Network via NS-2Prevention of Denial-of-Service Attack In Wireless Sensor Network via NS-2
Prevention of Denial-of-Service Attack In Wireless Sensor Network via NS-2
 
Computer and network security
Computer and network securityComputer and network security
Computer and network security
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 
Wireless sensor network report
Wireless sensor network reportWireless sensor network report
Wireless sensor network report
 
Wireless Sensor Networks
Wireless Sensor NetworksWireless Sensor Networks
Wireless Sensor Networks
 

Similar to Integrated Security and Attack Detection Scheme for Wireless Sensor Networks

Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...Mumbai Academisc
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Rahul Kumar
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksijdpsjournal
 
A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...
A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...
A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...IOSR Journals
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...
IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...
IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...IRJET Journal
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityIJERA Editor
 
A simple and effective scheme to find malicious node in wireless sensor network
A simple and effective scheme to find malicious node in wireless sensor networkA simple and effective scheme to find malicious node in wireless sensor network
A simple and effective scheme to find malicious node in wireless sensor networkeSAT Publishing House
 
A simple and effective scheme to find malicious node in wireless sensor network
A simple and effective scheme to find  malicious node in wireless sensor networkA simple and effective scheme to find  malicious node in wireless sensor network
A simple and effective scheme to find malicious node in wireless sensor networkeSAT Journals
 
Secure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor NetworkSecure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor Networkdbpublications
 
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...IJNSA Journal
 
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...ijasuc
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkijwmn
 
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...IJCSIS Research Publications
 
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor NetworksSecure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor NetworksIJMER
 
Maximizing network interruption in wireless
Maximizing network interruption in wirelessMaximizing network interruption in wireless
Maximizing network interruption in wirelessIJCNCJournal
 

Similar to Integrated Security and Attack Detection Scheme for Wireless Sensor Networks (20)

Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
Intrusion detection in homogeneous and heterogeneous wireless sensor networks...
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
 
A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...
A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...
A Novel Approach to Detect & Prevent Wormhole Attack over MANET & Sensor n/w ...
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...
IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...
IRJET- A Privacy-Preserving Location Monitoring System for Wireless Sensor Ne...
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its Security
 
A simple and effective scheme to find malicious node in wireless sensor network
A simple and effective scheme to find malicious node in wireless sensor networkA simple and effective scheme to find malicious node in wireless sensor network
A simple and effective scheme to find malicious node in wireless sensor network
 
A simple and effective scheme to find malicious node in wireless sensor network
A simple and effective scheme to find  malicious node in wireless sensor networkA simple and effective scheme to find  malicious node in wireless sensor network
A simple and effective scheme to find malicious node in wireless sensor network
 
Secure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor NetworkSecure and Reliable Data Routing in Wireless Sensor Network
Secure and Reliable Data Routing in Wireless Sensor Network
 
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
AN IMPROVED WATCHDOG TECHNIQUE BASED ON POWER-AWARE HIERARCHICAL DESIGN FOR I...
 
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
A Top-down Hierarchical Multi-hop Secure Routing Protocol for Wireless Sensor...
 
Analysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor networkAnalysis of security threats in wireless sensor network
Analysis of security threats in wireless sensor network
 
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
 
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor NetworksSecure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
Secure and Efficient Hierarchical Data Aggregation in Wireless Sensor Networks
 
Maximizing network interruption in wireless
Maximizing network interruption in wirelessMaximizing network interruption in wireless
Maximizing network interruption in wireless
 
Lz3421532161
Lz3421532161Lz3421532161
Lz3421532161
 

More from Editor IJMTER

A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIPA NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIPEditor IJMTER
 
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...Editor IJMTER
 
Analysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX EnvironmentAnalysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX EnvironmentEditor IJMTER
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationEditor IJMTER
 
Aging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the InternetAging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the InternetEditor IJMTER
 
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...Editor IJMTER
 
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMESA CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMESEditor IJMTER
 
Sustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building MaterialSustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building MaterialEditor IJMTER
 
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TESTUSE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TESTEditor IJMTER
 
Textual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative AnalysisTextual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative AnalysisEditor IJMTER
 
Testing of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different ProcessorsTesting of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different ProcessorsEditor IJMTER
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection TechniquesEditor IJMTER
 
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICESURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICEEditor IJMTER
 
SURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODSSURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODSEditor IJMTER
 
Survey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor NetworkSurvey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor NetworkEditor IJMTER
 
Step up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor DriveStep up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor DriveEditor IJMTER
 
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATIONSPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATIONEditor IJMTER
 
Software Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing SchemeSoftware Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing SchemeEditor IJMTER
 
Software Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global AnalysisSoftware Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global AnalysisEditor IJMTER
 
Software Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking SchemeSoftware Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking SchemeEditor IJMTER
 

More from Editor IJMTER (20)

A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIPA NEW DATA ENCODER AND DECODER SCHEME FOR  NETWORK ON CHIP
A NEW DATA ENCODER AND DECODER SCHEME FOR NETWORK ON CHIP
 
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
A RESEARCH - DEVELOP AN EFFICIENT ALGORITHM TO RECOGNIZE, SEPARATE AND COUNT ...
 
Analysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX EnvironmentAnalysis of VoIP Traffic in WiMAX Environment
Analysis of VoIP Traffic in WiMAX Environment
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-Duplication
 
Aging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the InternetAging protocols that could incapacitate the Internet
Aging protocols that could incapacitate the Internet
 
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
A Cloud Computing design with Wireless Sensor Networks For Agricultural Appli...
 
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMESA CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
A CAR POOLING MODEL WITH CMGV AND CMGNV STOCHASTIC VEHICLE TRAVEL TIMES
 
Sustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building MaterialSustainable Construction With Foam Concrete As A Green Green Building Material
Sustainable Construction With Foam Concrete As A Green Green Building Material
 
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TESTUSE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
USE OF ICT IN EDUCATION ONLINE COMPUTER BASED TEST
 
Textual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative AnalysisTextual Data Partitioning with Relationship and Discriminative Analysis
Textual Data Partitioning with Relationship and Discriminative Analysis
 
Testing of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different ProcessorsTesting of Matrices Multiplication Methods on Different Processors
Testing of Matrices Multiplication Methods on Different Processors
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICESURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
SURVEY OF TRUST BASED BLUETOOTH AUTHENTICATION FOR MOBILE DEVICE
 
SURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODSSURVEY OF GLAUCOMA DETECTION METHODS
SURVEY OF GLAUCOMA DETECTION METHODS
 
Survey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor NetworkSurvey: Multipath routing for Wireless Sensor Network
Survey: Multipath routing for Wireless Sensor Network
 
Step up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor DriveStep up DC-DC Impedance source network based PMDC Motor Drive
Step up DC-DC Impedance source network based PMDC Motor Drive
 
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATIONSPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
SPIRITUAL PERSPECTIVE OF AUROBINDO GHOSH’S PHILOSOPHY IN TODAY’S EDUCATION
 
Software Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing SchemeSoftware Quality Analysis Using Mutation Testing Scheme
Software Quality Analysis Using Mutation Testing Scheme
 
Software Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global AnalysisSoftware Defect Prediction Using Local and Global Analysis
Software Defect Prediction Using Local and Global Analysis
 
Software Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking SchemeSoftware Cost Estimation Using Clustering and Ranking Scheme
Software Cost Estimation Using Clustering and Ranking Scheme
 

Recently uploaded

MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 

Recently uploaded (20)

MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 

Integrated Security and Attack Detection Scheme for Wireless Sensor Networks

  • 1. Scientific Journal Impact Factor (SJIF): 1.711 International Journal of Modern Trends in Engineering and Research www.ijmter.com @IJMTER-2014, All rights Reserved 372 e-ISSN: 2349-9745 p-ISSN: 2393-8161 Integrated Security and Attack Detection Scheme for Wireless Sensor Networks N. S. KAVITHA1 , P. SUGANTHI2 , Mr. R. Subramanian3 Assistant Professors, CSE,, 1,2 Erode Sengunthar Engineering College, Thudupathi, Palakarai, Tamil Nadu, India Abstract- The wireless sensor node is a tiny device that is used to capture environment information. Sensor devices are used to capture temperature and pressure details from the environment. The sensor devices are used in hospitals, home and production plants. The main components of a sensor node are microcontroller, transceiver, external memory and power source. A wireless sensor network (WSN) is a wireless network consisting of spatially distributed autonomous devices. Sensors are used to cooperatively monitor physical or environmental conditions. Sensor network is equipped with a radio transceiver or other wireless communications device. The sensor networks are deployed with consideration of sensing and transmission coverage factors. Sensor network security protocols provide confidentiality for the messages. Object location and data sink information are the sensitive elements in the sensor network. Two techniques are used to provide location privacy to monitored objects. They are Source-location privacy and Sink-location privacy. Periodic collection and Source simulation models are used in Source-location privacy technique. Sink simulation and backbone flooding models are used in Sink-location privacy technique. Communication cost and latency factors are consider in the privacy protection model. Source and destination location details are protected in the privacy model. The proposed system integrates the location privacy and data security process for the wireless sensor network. Region based query model is used to improve location privacy. Confidentiality and integrity techniques are used for the security process. Rivest Cipher (RC4) algorithm and Secure Hashing Algorithms (SHA) are used for the data security. I. INTRODUCTION A Wireless Sensor Network (WSN) is a collection of spatially deployed wireless sensors by which to monitor various changes of environmental conditions in a collaborative manner without relying on any underlying infrastructure support. Recently, a number of research efforts have been made to develop sensor hardware and network architectures in order to effectively deploy WSNs for a variety of applications. Due to a wide diversity of WSN application requirements, however, a general- purpose WSN design cannot fulfill the needs of all applications. Many network parameters such as sensing range, transmission range, and node density have to be carefully considered at the network design stage, according to specific applications. To achieve this, it is critical to capture the impacts of network parameters on network performance with respect to application specifications. Intrusion detection a WSN can be regarded as a monitoring system for detecting the intruder that is invading the network domain. The intrusion detection application concerns how fast the intruder can be detected by the WSN. If sensors are deployed with a high density so that the union of all sensing ranges covers the entire network area, the intruder can be immediately detected once it approaches the network area. However, such a high-density deployment policy increases the network investment and may be even unaffordable for a large area. In fact, it is not necessary to deploy so many sensors
  • 2. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 373 to cover the entire WSN area in many applications, since a network with small and scattered void areas will also be able to detect a moving intruder within a certain intrusion distance. In this case, the application can specify a required intrusion distance within which the intruder should be detected. The intrusion distance is referred as D and defined as the distance between the point the intruder enters the WSN, and the point the intruder is detected by the WSN system. This distance is of central interest to a WSN used for intrusion detection. In this system derived the expected intrusion distance and evaluate the detection probability in different application scenarios. Given a maximal allowable intrusion distance Dmax = ε, we theoretically capture the impact on the detection probability in terms of different network parameters, including node density, sensing range, and transmission range. For example, given an expected detection distance E(D), we can derive the node density with respect to sensors’ sensing range, thereby knowing the total number of sensors required for WSN deployment. In a WSN, there are two ways to detect an object: single-sensing detection and multiple-sensing detection. In the single-sensing detection, the intruder can be successfully detected by a single sensor. On the contrary, in the multiple-sensing detection, the intruder can only be detected by multiple collaborating sensors. In some applications, the sensed information provided by a single sensor might be inadequate for recognizing the intruder. It is because individual sensors can only sense a portion of the intruder. For example, the location of an intruder can only be determined from at least three sensors’ sensing data. In view of this, we analyze the intrusion detection problem under two application scenarios: single-sensing detection and multiple-sensing detection. II. RELATED WORKS Location privacy has been an active area of research in recent years. In location-based services, a user may want to retrieve location-based data without revealing her location. Techniques such as k- anonymity [2] and private information retrieval [10] have been developed for this purpose. In pervasive computing, users’ location privacy can be compromised by observing the wireless signals from user devices [7]. Random delay and dummy traffic have been suggested to mitigate these problems. Location privacy in sensor networks also falls under the general framework of location privacy. The adversary monitors the wireless transmissions to infer locations of critical infrastructure. There are some challenges unique to sensor networks. First, sensor nodes are usually battery powered, which limits their functional lifetime. Second, a sensor network is often significantly larger than the network in smart home or assisted living applications. Source-location privacy: Prior work in protecting the location of monitored objects sought to increase the safety period, i.e., the number of messages sent by the source before the object is located by the attacker. The flooding technique has the source node send each packet through numerous paths to a sink, making it difficult for an adversary to trace the source. Fake packet generation creates fake sources whenever a sender notifies the sink that it has real data to send. The fake senders are away from the real source and approximately at the same distance from the sink as the real sender. Phantom single-path routing [4] achieves location privacy by making every packet walk along a random path before being delivered to the sink. Cyclic entrapment creates looping paths at various places in the network to fool the adversary into following these loops repeatedly and thereby increase the safety period. However, all these techniques assume a local eavesdropper who is only capable of eavesdropping on a small region. A global eavesdropper can easily defeat these schemes by locating the first node initiating the communication with the base station.
  • 3. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 374 Recently, several techniques have been proposed to deal with global eavesdroppers. Yang et al. propose to use proxies to shape the network traffic such that global eavesdroppers cannot infer the locations of monitored objects [9]. Shao et al. propose to reduce the latency of real events without reducing the location privacy under a global eavesdropper. This technique ensures that the adversary cannot determine the real traffic from statistical analysis. Sink-location privacy: Deng et al. described a technique to protect the locations of sinks from a local eavesdropper by hashing the ID field in the packet header. In [8], it was shown that an adversary can track sinks by carrying out time correlation and rate monitoring attacks. To mitigate these two kinds of attacks, Deng et al. introduced a multiple-parent routing scheme, a controlled random walk scheme, a random fake path scheme, and a hot spots scheme. Redundant hops and fake packets are added to provide privacy when data are sent to the sink. These techniques all assume that the adversary is a local eavesdropper. A global eavesdropper can easily defeat these schemes. For example, the global eavesdropper only needs to identify the region exhibiting a high number of transmissions to locate the sink. We, thus, focus on privacy-preserving techniques designed to defend against a global eavesdropper. III. DATA COMMUNICATION IN WSN A wireless sensor network (WSN) typically consists of a large number of small, multifunctional, and resource-constrained sensors that are self-organized as an ad hoc network to monitor the physical world [1]. Sensor networks are often used in applications where it is difficult or infeasible to set up wired networks. Examples include wildlife habitat monitoring, security and military surveillance, and target tracking. Location privacy is, thus, very important, especially in hostile environments. Failure to protect such information can completely subvert the intended purposes of sensor network applications. Location privacy measures, thus, need to be developed to prevent the adversary from determining the physical locations of source sensors and sinks. Due to the limited energy lifetime of battery-powered sensor nodes, these methods have to be energy efficient. Since communication in sensor networks is much more expensive than computation, we use communication cost to measure the energy consumption of our protocols. Providing location privacy in a sensor network is challenging. First, an adversary can easily intercept network traffic due to the use of a broadcast medium for routing packets. He can use information like packet transmission time and frequency to perform traffic analysis and infer the locations of monitored objects and data sinks. Second, sensors usually have limited processing speed and energy supplies. It is very expensive to apply traditional anonymous communication techniques for hiding the communication between sensor nodes and sinks. We need to find alternative means to provide location privacy that accounts for the resource limitations of sensor nodes. In this paper, we focus on privacy-preserving communication methods in the presence of a global eavesdropper who has a complete view of the network traffic. The contributions in this paper are twofold.  We point out that the assumption of a global eavesdropper who can monitor the entire network traffic is often realistic for highly motivated adversaries. We then formalize the location privacy issues under such an assumption and apply an analysis based on Steiner trees to estimate the minimum communication cost required to achieve a given level of privacy.  We provide the first formal study of how to quantitatively measure location privacy in sensor networks. We then apply the results of this study to evaluate our proposed techniques for location privacy in sensor networks. These include two techniques that hide the locations of monitored objects—periodic collection and source simulation—and two techniques that
  • 4. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 375 provide location privacy to data sinks—sink simulation and backbone flooding. Our analysis and simulation studies show that these approaches are effective and efficient. IV. PROBLEM STATEMENT Sensor network security protocols provide confidentiality for the messages. Object location and data sink information are the sensitive elements in the sensor network. Two techniques are used to provide location privacy to monitored objects [15]. They are Source-location privacy and Sink- location privacy. Periodic collection and Source simulation models are used in Source-location privacy technique. Sink simulation and backbone flooding models are used in Sink-location privacy technique. Communication cost and latency factors are consider in the privacy protection model. Source and destination location details are protected in the privacy model. The following problems are identified from the current security methods in WSN. Location dependent attacks are not efficiently handled. Dynamic data update process is not managed. Communication overhead is high. Data security is not provided. V. PRIVACY EVALUATION MODEL We describe a model for evaluating the location privacy of critical components in sensor networks. In this model, the adversary deploys a snooping network to monitor the wireless transmission activity in the target network. We consider a scenario in which an adversary can monitor all transmissions of the sensors in the network. In practice, the adversary does not need to know exactly where a packet is sent or the exact location of the sensor node that sends the packet. A rough estimate of the location will be good enough for the attacker to conduct traffic analysis. However, we assume the worst case scenario: for every observed packet, the adversary knows where it is sent or which sensor node sends the packet. This indicates that each sensor i is an observation point, and a tuple (i, t, e) is available to the adversary by observing each packet e send by node i at time t. We assume that all transmissions are encrypted, and hence, the actual useful information available to the adversary is (i, t). We assume that the network begins operations at time t = 0. The attacker’s objective is to locate the source or the sink by snooping on the wireless transmissions. The main observation used by the global adversary is: there must be a sequence of spatial-temporal correlated packets involved in each communication from the source to the sink. As long as the adversary knows the routing protocol, he can easily identify all these sequences from the traffic and determine the set of possible sources and sinks. Intuitively, the defender has to create dummy sequences in the network to confuse the attacker; such dummy sequences usually require the addition of dummy traffic into the network, leading to more communication overhead. Clearly, there is a trade-off between the location privacy and the communication overhead. We develop a theoretical study of this trade-off. We now describe our privacy model in detail. We will first describe a privacy model for source- location privacy and then extend it to include sink-location privacy. Some notations frequently used in this paper, their specific meanings will be further explained in our discussion below. A sensor network deployed for an application can be viewed as a graph G = {V, E} where the set of vertices V is the union of the set I of sensor nodes and the set of sinks. A small subset of the sensors will be the source nodes. The set E of edges includes all direct communication links between sensor nodes physically close to each other. At any point in time, from the global eavesdropper’s point of view, the network can be considered to include a set SP, a set SA and a set of sensors that transfer data between sources and sinks. The adversary eavesdrops on the entire network with the intention of physically locating objects. We model each observation of the adversary as the tuple (i, t),
  • 5. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 376 representing the fact that a packet has been emitted by a node i and observed by the adversary at time t. VI. PRIVACY-PRESERVING ROUTING We present the proposed privacy-preserving techniques for protecting the location information of monitored objects and data sinks. We assume that all communications between sensor nodes in the network are encrypted so that the contents of packets appear random to the global eavesdropper. Many key predistribution protocols can be used for this purpose [5]. We present two techniques to provide location privacy to monitored objects in sensor networks, periodic collection and source simulation. The periodic collection method achieves the optimal privacy but can only be applied to applications that collect data at a low rate and do not have strict requirements on the data delivery latency. The source simulation method provides practical trade-offs between privacy, communication overhead, and latency. 6.1. Sink-Location Privacy Techniques Two privacy-preserving routing techniques for sink-location privacy in sensor networks: sink simulation and backbone flooding. The sink simulation method achieves location privacy by simulating sinks at specified locations, and the backbone flooding method provides location privacy by flooding the event reports in a backbone network that covers the data sinks. Both techniques provide trade-offs between privacy, communication cost, and latency. In this work, we focus on protection of passive sinks that only receive data from sensors. We will consider location privacy for sinks that broadcast packets in future work. In backbone flooding, we send packets to a connected portion of the network, the backbone, instead of sending them directly to a few sinks. The packets are only flooded among the backbone members, the sensors that belong to this backbone. As long as the real sinks are located in the communication range of at least one backbone member, they can receive packets from any source in the field. Clearly, for a global eavesdropper, the sink could be anywhere near the backbone. We assume that the backbone is created soon after the network is deployed and that the adversary does not eavesdrop until the backbone is created. The main component of backbone flooding is the construction of the backbone. Existing studies have focused on finding the minimal number of sensors that are needed to flood a packet so that the entire network can receive it [11]. In our case, we need to flood the packets to cover an area large enough to achieve the desired level of location privacy. In backbone flooding, we create a backbone consisting of |L| members, such that each sink is within the range of at least one backbone member. Given |L|, the backbone formed should cover as large an area as possible for maximum location privacy. However, finding optimal solutions has been shown to be NP-hard [12]. Every new sensor v added to the set L will send an election message to find the number of uncovered sensors each neighbor can cover. If maxv(m) outputs a valid sensor ID and the coverage of this node, the ID of this node will be added to L. The newly added sensor will then execute the same algorithm. If maxv(m) = , v will collaborate with existing nearby backbone members to find a usable sensor using Algorithm 1. The backbone is a tree structure with backbone members as the tree nodes. During the collaboration, the sensor will need to get information from its parent to find a node that can cover at least m nodes. This collaboration could continue to next level of ancestors if such a node is not known to the immediate parent. This backtracking process continues until a sensor meeting the required constraints is found. If a sensor that can cover at least m uncovered sensors is unavailable, a sensor that covers the maximum number of uncovered sensors is used.
  • 6. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 377 Algorithm 1. Backtrack Procedure 1: procedure BACKTRACK(Coverage, Id,m) 2: ResultId Id 3: Max  Coverage 4: LocalMaxId -1 5: CollectCoverageInfo(GetMyId(),NULL) 6: (LocalMaxId,Max) MaxId(m) 7: if Max  m then return LocalMaxId, Max 8: else if Max < Coverage then 9: ResultId = LocalMaxId 10: Max = Coverage 11: end if 12: for EachUnvisitedNeighborBKMember do 13: (Id,Coverage) = Backtrack(Max, ResultId,m) 14: if Coverage  m then 15: ResultId = Id 16: Max = Coverage 17: break 18: else if Coverage > Max then 19: Max = Coverage 20: ResultId = Id 21: end if 22: end for return ResultId,Max 23: end procedure The beginning and termination of the backtracking process depends on the value of m. A value of m ≤ 1 would mean that backtracking would start only if v cannot find any neighbor that can cover at least one uncovered sensor. If m has a value greater than the number of neighbors any sensor could have, then the backtracking process would ensure that the sensor that covers the maximum number of uncovered sensors is selected. Intuitively, this would mean that an increase of m would help in covering more sensors with the help of fewer backbone members. More energy will be consumed to form a backbone for a large m due to more backtracking steps. VII. INTEGRATED SECURITY AND ATTACK DETECTION SCHEME The proposed system integrates the location privacy and data security process for the wireless sensor network. Region based query model is used to improve location privacy. Confidentiality and integrity techniques are used for the security process. Rivest Cipher (RC4) algorithm and Secure Hashing Algorithms (SHA) are used for the data security. The system is designed to provide location privacy and data security for sensor networks. Adhoc query processing is performed in the system. Location privacy is provided in node and sinks level. The system is divided into six major modules. They are network deployment, data capture, query submission, sink level privacy, node level privacy and security management. The network deployment module is designed to construct wireless sensor networks. The data capture process module is designed to perform data sensing operations. Query submission module is designed to handle query submission tasks. Sink level privacy is provided under Sink privacy module. The node level privacy is provided under the node privacy module. The security management module is designed to handle key and data distribution process.
  • 7. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 378 7.1. Network Deployment The network deployment module is designed to setup wireless sensor nodes. Sensor node and its properties are collected from the user. Sensor nodes are placed with its coverage information. The network is divided into a set of clusters. 7.2. Data Capture The data capture process is performed in the sensor nodes. The data values are captured and updated into the memory. The data values are updated with time information. The sensor nodes are managed by the sink nodes. 7.3. Query Submission The query submission process is initiated from the base station or external systems. The query values are issued with node and time information. Node and sink level query values are used in the system. Query values are prepared with node identification protection process. 7.4. Sink Level Privacy The sink level privacy model protects the query processing under the sink nodes. The sink node collects the query value from the base station. The sink node redirects the query value to the downlink nodes. The query response is collected from the node by the sink node. 7.5. Node Level Privacy Node level privacy model is used to protect sensor node based query values. The query values are issued for the selected node. Query details are encrypted with node level key values. Node identification values are protected by the system. 7.6. Security Management The system provides security for query response from the sensor nodes. Rivest Cipher (RC4) algorithm is used for the data confidentiality process. Data integrity is verified using the Secure Hashing Algorithm (SHA). Key values are distributed from the base station. VIII. CONCLUSION Sensor networks are constructed to capture environment information. Data centers collect information from sensor devices. Location privacy is provided for the sensor node and sinks node levels. Data security is integrated with the location privacy scheme. The system manages the data collection and analysis operations in sensor networks. The system reduces the bandwidth and battery power consumption. Sensitive location and data values are protected by the system. Traffic level is reduced by the system. REFERENCES [1] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, “Wireless Sensor Networks: A Survey,” Computer Networks, vol. 38, no. 4, pp. 393-422, 2002. [2] B. Bamba, L. Liu, P. Pesti, and T. Wang, “Supporting Anonymous Location Queries in Mobile Environments with Privacygrid,” Proc. Int'l Conf. World Wide Web (WWW '08), 2008. [3] BlueRadios Inc., “Order and Price Info,” http://www.blueradios. Comorder info.htm, Feb. 2006. [4] P. Kamat, Y. Zhang, W. Trappe and C. Ozturk, “Enhancing Source-Location Privacy in Sensor Network Routing,” Proc. Int'l Conf. Distributed Computing Systems (ICDCS '05), June 2005. [5] H. Chan, A. Perrig and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” Proc. IEEE Symp. Security and Privacy (S&P '03), pp. 197-213, May 2003.
  • 8. International Journal of Modern Trends in Engineering and Research (IJMTER) Volume 02, Issue 01, [January - 2015] e-ISSN: 2349-9745, p-ISSN: 2393-8161 @IJMTER-2014, All rights Reserved 379 [6] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and D. Tygar, “SPINS: Security Protocols for Sensor Networks,” Proc. ACM MobiCom, July 2001. [7] V. Srinivasan, |. Stankovic and K. Whitehouse, “Protecting Your Daily In-Home Activity Information from a Wireless Snooping Attack,” Proc. Int'l Conf. Ubiquitous Computing (UbiComp '08), 2008. [8] Deng, R. Han and S. Mishra, “Decorrelating Wireless Sensor Network Traffic to Inhibit Traffic Analysis Attacks,” Pervasive and Mobile Computing |., Special Issue on Security in Wireless Mobile Computing Systems, vol. 2, pp. 159-186, Apr. 2006. [9] Y. Yang, M. Shao, S. Zhu, B. Urgaonkar and G. Cao, “Towards Event Source Unobservability with Minimum Network Traffic in Sensor Networks,” Proc. ACM Conf. Wireless Network Security (WiSec '08), 2008. [10] G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi and K.L. Tan, “Private Queries in Location Based Services: Anonymizers are not Necessary,” Proc. ACM SIGMOD Int'l Conf. Management of Data (SIGMOD '08), 2008. [11] H. Gupta, Z. Zhou, S. Das and Q. Gu, “Connected Sensor Cover: Self-Organization of Sensor Networks for Efficient Query Execution,” IEEE/ACM Trans. Networking, vol. 14, no. 1, pp. 55-67, Feb. 2006. [12] V. Paruchuri, A. Duressi, M. Duressi and L. Barolli, “Routing through Backbone Structures in Sensor Networks,” Proc. 11th Int'l Conf. Parallel and Distributed Systems (ICPADS '05), 2005. [13] Kiran Mehta, Donggang Liu, Matthew Wright, "Protecting Location Privacy in Sensor Networks against a Global Eavesdropper," IEEE Transactions on Mobile Computing, vol. 11, no. 2, pp. 320-336, Feb. 2012. [14] Yun Wang, Weihuang Fu and Dharma P. Agrawal, “Gaussian versus Uniform Distribution for Intrusion Detection in Wireless Sensor Networks” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 2, February 2013. [15]Kasim Sinan Yildirim and Aylin Kantarci, “Time Synchronization Based on Slow-Flooding in Wireless Sensor Networks”, IEEE Transactions on Parallel and Distributed Systems, Vol. 25, no. 1, January 2014