SlideShare a Scribd company logo
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 465
Implementation of a Secured Approach using Dynamic Key
Management Scheme for Node Authentication in Wireless Sensor
Networks
Sagar D. Dhawale1, Dr. B. G. Hogade2 , A. D. Dhawale3
1Assistant Professor, Dept of E&TC, D.Y.Patil College of Engineering, Pune, Maharshtra, India
2 Professor, Dept of Electronics, Terna Engineering College, Mumbai, Maharashtra, India.
3 Research Scholar, Savitribai Phule Pune Univesity, Pune, Maharashtra, India.
----------------------------------------------------------------------------***--------------------------------------------------------------------------
Abstract-Security and authentication are critical in
wireless sensor networks[WSNs]. These networks are
deployed in nasty environment under very less or no
human supervision and mostly in unattended areas.
Autonomous nature with tiny, resource constrained sensor
nodes coupled with wireless nature make them unique and
at the same time challengeable. The features are most
unique, thus making these networks useful in diverse
areas. The tasks assigned to these networks are generally
of sensing the values or parameters which humans can’t
gather or sense. This includes environment monitoring,
emergencies, health monitoring, battlefield surveillance
and target tracking systems. This is because the
environment and conditions where these networks are
deployed. This makes networks prone to malicious users'
and physical attacks due to some factors like radio nature
of network, un-trusted transmission, unattended nature
and open access. Due to lack of resources a sensor node
hinders the use of dynamic key management solutions
designed for wired and adhoc networks This paper
proposes an authentication security for a sensor node in
wireless sensor networks using zero knowledge protocol.
The technique hides the keys from attacker while
authentication and attacker will not have any knowledge
about key. The proposed work uses rekeying mechanism
with a system to use dynamic keys for node
authentication. Moreover, a proposed technique is able to
mitigate various attacks occurring on WSNs. The results
show that the technique used is efficient.
Key Words: Wireless Sensor Networks, Attacks,
Security, Keys, Algorithm,authentication.
1. INTRODUCTION
Wireless sensor network (WSN) is a network of
collection of tiny sensor nodes called as motes which are
densely deployed over target area. The sensors are able
to sense the data through events occurring in their
coverage area and are able to either forward the data or
process the data in some cases as shown in Fig 1. A
sensor network node typically consists of Radio
transceiver, a microcontroller and battery or typical
form of an embedded type of energy source. There are
three main research areas related to wireless sensor
networks namely, deployment, operation and security.
The deployment includes the establishment of network
and the structure of overall network. It includes static or
dynamic nature and planer or non planer networks. The
operation involves actual data transmission protocol
used and overall working of the network [1]. The
security part is most crucial as it encompasses many
dimensions of security. There might be requirement of
data security, integrity, node authentication security and
security against various attacks on WSNs.
Fig 1: A sample WSN.
One can’t directly apply the security techniques to
WSN which are already available for wired networks.
The main reason behind this is risk due to limited
physical protection of the devices and openness of the
wireless communication channel. Other reasons include
limited energy source, processing capability and less
memory size. A large number of sensor nodes are
deployed to monitor the physical or environmental
conditions, such as temperature, sound, vibration,
pressure, motion or pollutants detection and for the
surveillance in the military applications and many other
security systems. We address the security area for
wireless sensor networks. As nodes can be compromised
to break security protocol and keys, the demand of these
networks for security has increased. The security threats
in WSN have been analyzed. We propose the
authentication security for wireless sensor nodes with
optimum use of keys. We further apply some
countermeasure to overcome attacks in WSN.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 466
Fig 2: Deployment of Wireless Sensor Nodes in same
plane.
There are some constraints on wireless sensor
networks like Energy, Memory, Computational speed
and power, Communications and Band width. These
constraints are due to unique nature and cost possessed
by sensor nodes. Also, along with this these networks
are having some issues like scalability, dynamic nature
and issues related to coplanar and non coplanar
networks.
As WSNs are usually deployed in remote or even
hostile environments and sensor nodes are prone to
node compromise attacks, there is requirement of some
rekeying mechanism to have dynamic keys. The dynamic
keys allow the node to have different keys at the
particular time. However, the resource-constrained
nature of sensor nodes hinders the use of dynamic key
management solutions designed for wired and ad hoc
networks. Hence, many dynamic key management
schemes[2][3] have been proposed for WSNs recently.
The issues related with dynamic keys are key size,
compatible with scalability and computational time. We
propose a technique of secure authentication of nodes in
WSN with the help of rekeying mechanism using zero
knowledge protocol. The technique used does not
directly pass the secret key, thus attacker is not able to
read key. Also dynamic keys add some more security.
The results show that the proposed technique is efficient
with respect to key size and time required for
computation.
2. RELATED WORK
In random key distribution schemes, nodes are
loaded with some keys before they are deployed to
monitoring area. Then these nodes will establish shared
key to form security link by performing the key
discovery progress. The shared keys exist between two
nodes in probably. Eschenauer and Gligor[4] proposed
the basic random key pre-distribution scheme, which is
based on pair-wise key. In this scheme, all the sensor
nodes randomly choose several keys from a big pool to
form a key chain. The security channel could be
established between two nodes, which have the same
key in their key chain. This scheme is very grist to attack.
To improve the robustness of this scheme, H. Chan and
A. Perrig[5] mended the random key pre-distribution
scheme and proposed q-composite key pre-distribution
scheme and random pair wise key scheme. This scheme
requires the number of shared keys between two nodes
must be more than q, which is different with the basic
random key distribution scheme. Du et al. [6] proposed a
new random key pre-distribution scheme based on the
knowledge of deployment. The nodes are grouped with
their anticipated deployed sub-area, and different group
has different key pool. The neighboring sub-key pools
which group is neighborly share keys through parameter
a. The keys stored in nodes of this scheme are less than
that of basic random key distribution scheme. And the
ability to resist node capture attack is improved.
Eltoweissy[7] proposed a dynamic key management
protocol: EBS(exclusion basis system). In this scheme,
the k keys is selected from K keys in the pool, and loaded
in a node. Anytime the node is captured, the key will be
updated for all the net. The shortcoming of this scheme
is the easily discovered key space. Lock is a kind of EBS
[8]. In this scheme, each node is loaded with some spare
keys, which are only shared with base station. This
scheme needs the direct communication between base
station and all the cluster nodes. It is not suitable for the
large scale network.
Du et al. [9] utilized the multi-to-one communication
method, and proposed an effective key management
protocol, which is driven by routing. In this scheme, the
shared key is established only between the neighbor
nodes, which need to communication. This scheme
decreases the communication and memory cost. A pair-
wise key pre-distribution of multi-key space was
proposed by W. Du [10], which is based on Blom key
predistribution model. Huang et al. [11] proposed a
forward authentication key management scheme for
heterogeneous sensor networks, it is also a dynamic key
management scheme. In these proposed methods, the
pre-distribution key scheme requires more memory to
story pre-distributed key, and the connection between
nodes is poor. For the geo-oriented key pre-distributed
scheme based on the geography information of nodes,
the key configuration is complex and the disorder
deployment of nodes will make the network out of work.
3. ATTACKS AND THEIR IMPACT ON WSN:
In this section some attacks are discussed which are
usually strike the WSNs. An attacker may physically
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 467
capture only one or few of legitimate nodes, then clones
or replicates them fabricating those replicas having the
same identity like IDs or keys with the captured node,
and then tries to add these nodes in network to get
access to complete network[5]. Also an attacker may
listen to communication and try to get information like
nature of protocol and keys or some information related
to keys. After getting these information, an attacker at
some other time try to retransmit the data and try to get
access to network. There are some harmful physical
attacks which are described in following sections,
3.1 Node replication attack or Clone node
attack
As wireless sensor network has open nature and
nodes can be easily physically touched or carried out to
another place, an attacker may capture some nodes and
study them [12]. Attacker may find the ID [13] and other
parameters of node. Now, he may try to replicate the
node and place the compromised node in network.
3.2 Man-in-the-middle Attack
In this type of attack, an attacker listens to
communication in network either while data transfer or
while some authentication being carried in network.
Here, attacker may get information and try to study it.
C. Replay attack
If somehow attacker gets some information from
network i.e. from man-in-the-middle attack, then
attacker may try to resend old information through the
network. In this case the network should be smart
enough to identify such unauthorized information
coming from unknown node.
Causes of node replication attack are as follows:
 It creates various attacks by extracting all the
secret credentials of the captured node.
 It corrupts the monitoring operations by
injecting false data.
 It can cause jamming in the network, disrupts
the operations in the network and also initiates
the Denial of Service (DoS) attacks too.
 It is difficult to detect replicated node and
hence authentication is difficult.
 It creates an extensive harm to the network as
the replicated node also has the same identity as
the legitimate member.
4. PROPOSED SYSTEM
The proposed work uses dynamic keys for
authentication of nodes. A key pre-distribution scheme is
used and rekeying mechanism helps the nodes to change
the keys for every authentication process. Moreover, it
uses zero knowledge protocol for authentication so that
the secret keys are not passed directly and attackers will
not have any knowledge of finding or guessing the
secrets. The process of authentication involves
challenge-response method that would be sufficient to
identify the true node. The dynamic keys are helpful to
regenerate the keys so that no previously used keys will
be used again in near future authentication process. The
proposed system is implemented in MATLAB as
simulation tool. The nodes are organized in clusters and
having a single base station.
4.1 Rekeying Mechanism
Due to the on-going cryptanalytic attacks, the keys
used in WSNs have to be refreshed periodically[12].
Rekeying is also performed on demand or upon the high
vulnerability of revealing any key polynomials. Rekeying
is the most important phase in the dynamic key
management and enhances the resilience against a node
capture and a collusion attack. This paper presents a
solution over such attacks using rekeying mechanism.
4.2 Proposed Algorithm
The future proposed work is based on following
algorithm,
1. Using Super imposed code find the fingerprint
codeword for each node.
2. Base station will maintain N as public key which will
be product of two large primes.
3. The base station generates a secret code. Base station
will not directly transfer secret, it will instead generates
v=s2 mod N and gives to verifier.
4. This secret code will be changing for every
authentication process. The change of bits will be done
diagonally so that complete key need not to change.
5. Prover will select any random number r and send (p=
r2 mod N) to verifier.
6.Verifier will pass now a challenge e=0 or e=1 and will
ask prover the value of (y = r se mod N).
7. If e=1 verifier got y=r s mod N. Verifier don‟t know s.
So calculates y2 mod N= ((r s mod N )
(y2mod N )= (r2mod N) * (s2mod N) y2= p * v.
Verifier got both p and v from steps above steps. So it
compare s with y2 and confirms authenticity of prover
node.
4.3 Implementation Results
The network deployment is done prior to key
distribution. The network model is shown in Fig 3 and
Fig 4. Network can have many variable nodes and
topologies based on these nodes. Once the number of
nodes are given the model is fixed and further
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 468
processing is done on this model. The network is having
cluster based approach where nodes and divided into
clusters and clusters are connected to single base
station. The base station is so powerful that it cannot be
compromised. There is no direct communication among
sensor nodes, but nodes communicate through cluster
heads.
Dynamic keys for node 4 in following Fig 3:
101101101
110110001
100011010
010010010
Fig 3: Network Model with 2 Clusters
Fig 4: Network Model with 4 Clusters
Fig 5 shows sample network for implementation of
25 nodes.
Fig 5: Network Model of 25 Nodes
Followings are the keys for above network column
wise. Each column belongs to each node as secret key.
First column is for base station, next is for cluster heads
and then for nodes respectively.
Fig. 6: Secret keys for 25 Nodes.
Following shows the running of authentication
protocol for some sample node.
Fig 7: Simulation of algorithm for Sample Node
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 469
Elapsed time is 0.001602 seconds.
The profile for above network is as follows,
Table I: Profile Summary
Following Fig 7 shows the occurrence and
overcoming of clone attack on above network.
Fig 8: Attack overcoming
Fig 9 : Key Generation time for various nodes .
The Fig 9 shows time in seconds required for
generation of keys for nodes of various networks. X-axis
denoted the number of nodes and Y axis denotes time
required for verification in seconds. Thus, it shows that
the proposed technique is applicable to scalability and
has efficient computation.
5. CONCLUSIONS
Wireless sensor networks come with huge
application domain but on the other hand require the
same level of security. The paper discusses various
authentication techniques available in wireless sensor
network and analyzes them. Some techniques are very
helpful but come with some disadvantages. The effort is
also done to point out these difficulties. Authentication is
one of the best security solutions which protects whole
sensor network. The proposed security using
authentication without revealing the secret information
is highly secured and will not be broken. If the zero
knowledge protocol is used for repeated challenges then
it will be very secured and sure scheme for the security
of entire network. The computational cost of this
technique also appears to be very less as there are no
high calculations required. So this will reduce the energy,
storage requirements of the sensor node. Thus much
effort should be given to develop such highly secured
authentication schemes.
ACKNOWLEDGEMENT
I owe a great many thanks to a great many people
who helped and supported me during the writing of this
paper. My deepest thanks to Dr. B. G. Hogade, the Guide
of the project for guiding and encouraging me in this
research. I express my thanks to Head of the Department
,Principal and all the Faculty members of my college and
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 470
Library Staff for their helpful nature. I also extend my
heartfelt thanks to my family and well-wishers. At last I
thank and request God to give me strength and power
for my Progress.
REFERENCES
[1] Feng Zhan Leonides J.Guibus, “Wireless sensor
Network An information processing Approach”, Elsevier,
2007.
[2] Vijay Anand H.M, G.Varaprasad, “Dynamic Key
Management Method for Wireless Sensor Networks”,
Ninth International Conference on wireless and Optical
Communications Networks (WOCN), IEEE ,2012 .
[3] Chen Chen, Zheng Huang,” A Novel Dynamic Key
Management Scheme for Wireless Sensor Networks”,
Proceedings of IEEE IC-BNMT 2011.
[4] L. Eschenauer and V. D. Gligor, “A key-management
scheme for distributed sensor networks,” Proceedings of
the 9th ACM Conference on Computer and
Communications Security, Washington, 2002.pp.41-47.
[5] H. Chan, A. Perrig and D. Song, “Random key
predistribution schemes for sensor networks,”
Proceedings of IEEE Symposium on Security and Privacy,
Berkeley, California, 2003. pp.197- 213.
[6] W. Du, J. Deng, Y.S. Han, S. Chen, P.K. Varshney,”A key
management scheme for wireless sensor networks using
deployment knowledge,”Proceedings of the IEEE
Infocom, Piscataway,2004, pp.586-597.
[7] M. Eltoweissy, H. Heydari, L. Morales,H. Sudborough,
“Combinatorial optimization of key management in
group communications,” Journal of Network and Systems
Management, 2004,Vol.12(1),pp.33-50.
[8] M. Eltoweissy, M. Moharram, R. Mukkamala,
“Dynamic key management in sensor networks,” IEEE
Communications Magazine, 2006,Vol.44(4),pp.122-130.
[9] X. Du, M. Guizani, Y. Xiao, S. Ci, H. Chen, “A routing-
driven elliptic curve cryptography based key
management scheme for heterogeneous sensor
networks,” IEEE Transactions on Wireless
Communications, 2009, Vol.8(3),pp.1223-1229.
[10] W. Du, et al. “A pairwise key predistribution scheme
for wireless sensor networks,” The ACM Transactions on
Information and System Security, 2005.pp.1-10.
[11] Jen-Yan Huang, I-En Liao, and Hao-Wen Tang, “A
Forward Authentication Key Management Scheme for
Heterogeneous Sensor Networks,” EURASIP Journal on
Wireless Communications and Networking, 2011, Article
ID 296704, 10 pages.
[12] A. D. Dhawale and Prof. Chandak, “ Design &
Implementation of Secured Authentication Scheme for
Wireless Sensor Networks”, IRACST - International
Journal of Computer Science and Information
Technology & Security (IJCSITS), ISSN: 2249-9555 Vol. 2,
No.4, August 2012.
[13] Mohamed-Lamine Messai “Classification of Attacks
in Wireless Sensor Networks” International Congress on
Telecommunication and Application’14 University of
A.MIRA Bejaia, Algeria, 23-24 APRIL 2014.
[14] Raju M et al, “An Approach in Detection of
Replication Node in Wireless Sensor Networks: A Survey
“,International Journal of Computer Science and
Information Technologies, Vol. 5 (1) , 2014, 192-196.
[15] Sagar D. Dhawale, B. G. Hogade and S.B. Patil,
“Design and Implementation of a Dynamic Key
Management Scheme for Node Authentication Security
in Wireless Sensor Networks”, International Journal of
Science, Engineering and Technology Research (IJSETR),
Volume 4, Issue 4, April 2015.
BIOGRAPHIES
Mr. Sagar D. Dhawale received his
bachelor’s degree in Electronics and
Telecommunication Engineering
from Amravati University and
master’s degree in Electronics
Engineering from the University of
Mumbai. He is currently working as
Assistant Professor in Department of
Electronics and Telecommunication at Dr. D. Y. Patil
School of Engineering and Technology, Pune. His
research interests include Wireless Communication,
Advance Digital Communication and Operating systems.
Dr. Balaji G. Hogade received Ph.D.
in EXTC (Smart antenna for
wideband wireless communication)
From NMIMS Mumbai in 2014, M.E.
in Power Electronics from Gulbarga
University, Karnataka, in 1999. He is
Professor in Electronics Engineering
Department in Terna Engineering
College. He has guided number of projects and thesis in
graduate and post-graduate level program. He has
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 471
produced several national and international
publications. He was a Member of BOS in Electronics
Engineering in University of Mumbai. His research
interests include Wireless Network, Smart Antenna and
Power Electronic and Drives.

More Related Content

PDF
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
PDF
An efficient approach for secured communication in wireless sensor networks
PDF
Research on key predistribution scheme of wireless sensor networks
PDF
Enhancing the Security in WSN using Three Tier Security Architecture
PDF
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
PDF
A Security Framework for Replication Attacks in Wireless Sensor Networks
PDF
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORK
PDF
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLI...
An efficient approach for secured communication in wireless sensor networks
Research on key predistribution scheme of wireless sensor networks
Enhancing the Security in WSN using Three Tier Security Architecture
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
A Security Framework for Replication Attacks in Wireless Sensor Networks
A-SURVEY SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORK
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS

What's hot (19)

PDF
A key management approach for wireless sensor networks
PDF
2.espk external agent authentication and session key establishment using publ...
PPTX
Network security ppt
PDF
Ijcnc050210
PDF
V 14 15432 8feb 27jan 6sep18 ch
PDF
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
PDF
Secure data dissemination protocol in wireless sensor networks using xor netw...
PDF
Public encryption with two ack approach to mitigate wormhole attack in wsn
PDF
A novel approach for a secured intrusion detection system in manet
PDF
A0320105
PDF
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
PDF
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic Key
PDF
Pe2 a public encryption with two ack approach to
PDF
A Security Overview of Wireless Sensor Network
PDF
Secure data aggregation technique for wireless sensor networks in the presenc...
PDF
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
PDF
Multi-stage secure clusterhead selection using discrete rule-set against unkn...
PDF
A review of privacy preserving techniques in wireless sensor network
PDF
Investigation of detection & prevention sinkhole attack in manet
A key management approach for wireless sensor networks
2.espk external agent authentication and session key establishment using publ...
Network security ppt
Ijcnc050210
V 14 15432 8feb 27jan 6sep18 ch
AN EFFICIENT KEY AGREEMENT SCHEME FOR WIRELESSSENSOR NETWORKS USING THIRD PAR...
Secure data dissemination protocol in wireless sensor networks using xor netw...
Public encryption with two ack approach to mitigate wormhole attack in wsn
A novel approach for a secured intrusion detection system in manet
A0320105
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Securing Many-To- Many Wireless Sensor Networks With Unique Dynamic Key
Pe2 a public encryption with two ack approach to
A Security Overview of Wireless Sensor Network
Secure data aggregation technique for wireless sensor networks in the presenc...
An Efficient Security Way of Authentication and Pair wise Key Distribution wi...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...
A review of privacy preserving techniques in wireless sensor network
Investigation of detection & prevention sinkhole attack in manet
Ad

Similar to IRJET- - Implementation of a Secured Approach using Dynamic Key Management Scheme for Node Authentication in Wireless Sensor Networks (20)

PDF
A Paired Key Mechanism for Wirelesslink Security for WSNS
PDF
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
PDF
A survey on wireless sensor networks security with the integration of cluster...
PDF
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
PDF
A Key Management Approach For Wireless Sensor Networks
PDF
A Key Management Approach For Wireless Sensor Networks
PDF
A Key Management Approach For Wireless Sensor Networks
PDF
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
PDF
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
PDF
Security Model for Hierarchical Clustered Wireless Sensor Networks
PDF
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
PDF
KEY MANAGEMENT TECHNIQUES IN WIRELESS SENSOR NETWORKS
PDF
A NEW KEY ESTABLISHMENT SCHEME FOR WIRELESS SENSOR NETWORKS
PDF
IRJET- Coordinates based Keying Scheme for WSN Security
PDF
Key management techniques in wireless sensor networks
PDF
Security Attacks and its Countermeasures in Wireless Sensor Networks
PDF
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
PDF
Data Transfer Security solution for Wireless Sensor Network
PDF
FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for En...
PDF
n-Tier Modelling of Robust Key management for Secure Data Aggregation in Wire...
A Paired Key Mechanism for Wirelesslink Security for WSNS
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
A survey on wireless sensor networks security with the integration of cluster...
A SURVEY ON WIRELESS SENSOR NETWORKS SECURITY WITH THE INTEGRATION OF CLUSTER...
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
Security Model for Hierarchical Clustered Wireless Sensor Networks
SYMMETRIC KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS
KEY MANAGEMENT TECHNIQUES IN WIRELESS SENSOR NETWORKS
A NEW KEY ESTABLISHMENT SCHEME FOR WIRELESS SENSOR NETWORKS
IRJET- Coordinates based Keying Scheme for WSN Security
Key management techniques in wireless sensor networks
Security Attacks and its Countermeasures in Wireless Sensor Networks
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Data Transfer Security solution for Wireless Sensor Network
FSDA: Framework for Secure Data Aggregation in Wireless Sensor Network for En...
n-Tier Modelling of Robust Key management for Secure Data Aggregation in Wire...
Ad

More from IRJET Journal (20)

PDF
Enhanced heart disease prediction using SKNDGR ensemble Machine Learning Model
PDF
Utilizing Biomedical Waste for Sustainable Brick Manufacturing: A Novel Appro...
PDF
Kiona – A Smart Society Automation Project
PDF
DESIGN AND DEVELOPMENT OF BATTERY THERMAL MANAGEMENT SYSTEM USING PHASE CHANG...
PDF
Invest in Innovation: Empowering Ideas through Blockchain Based Crowdfunding
PDF
SPACE WATCH YOUR REAL-TIME SPACE INFORMATION HUB
PDF
A Review on Influence of Fluid Viscous Damper on The Behaviour of Multi-store...
PDF
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
PDF
Explainable AI(XAI) using LIME and Disease Detection in Mango Leaf by Transfe...
PDF
BRAIN TUMOUR DETECTION AND CLASSIFICATION
PDF
The Project Manager as an ambassador of the contract. The case of NEC4 ECC co...
PDF
"Enhanced Heat Transfer Performance in Shell and Tube Heat Exchangers: A CFD ...
PDF
Advancements in CFD Analysis of Shell and Tube Heat Exchangers with Nanofluid...
PDF
Breast Cancer Detection using Computer Vision
PDF
Auto-Charging E-Vehicle with its battery Management.
PDF
Analysis of high energy charge particle in the Heliosphere
PDF
A Novel System for Recommending Agricultural Crops Using Machine Learning App...
PDF
Auto-Charging E-Vehicle with its battery Management.
PDF
Analysis of high energy charge particle in the Heliosphere
PDF
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
Enhanced heart disease prediction using SKNDGR ensemble Machine Learning Model
Utilizing Biomedical Waste for Sustainable Brick Manufacturing: A Novel Appro...
Kiona – A Smart Society Automation Project
DESIGN AND DEVELOPMENT OF BATTERY THERMAL MANAGEMENT SYSTEM USING PHASE CHANG...
Invest in Innovation: Empowering Ideas through Blockchain Based Crowdfunding
SPACE WATCH YOUR REAL-TIME SPACE INFORMATION HUB
A Review on Influence of Fluid Viscous Damper on The Behaviour of Multi-store...
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
Explainable AI(XAI) using LIME and Disease Detection in Mango Leaf by Transfe...
BRAIN TUMOUR DETECTION AND CLASSIFICATION
The Project Manager as an ambassador of the contract. The case of NEC4 ECC co...
"Enhanced Heat Transfer Performance in Shell and Tube Heat Exchangers: A CFD ...
Advancements in CFD Analysis of Shell and Tube Heat Exchangers with Nanofluid...
Breast Cancer Detection using Computer Vision
Auto-Charging E-Vehicle with its battery Management.
Analysis of high energy charge particle in the Heliosphere
A Novel System for Recommending Agricultural Crops Using Machine Learning App...
Auto-Charging E-Vehicle with its battery Management.
Analysis of high energy charge particle in the Heliosphere
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...

Recently uploaded (20)

PPTX
OOP with Java - Java Introduction (Basics)
PDF
Well-logging-methods_new................
PPTX
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
PPTX
CYBER-CRIMES AND SECURITY A guide to understanding
PPTX
Sustainable Sites - Green Building Construction
PDF
Embodied AI: Ushering in the Next Era of Intelligent Systems
PPTX
additive manufacturing of ss316l using mig welding
PPTX
MCN 401 KTU-2019-PPE KITS-MODULE 2.pptx
PPTX
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
PDF
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
PDF
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
PDF
Enhancing Cyber Defense Against Zero-Day Attacks using Ensemble Neural Networks
DOCX
ASol_English-Language-Literature-Set-1-27-02-2023-converted.docx
PDF
Automation-in-Manufacturing-Chapter-Introduction.pdf
PPTX
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
PPT
Mechanical Engineering MATERIALS Selection
PPTX
UNIT 4 Total Quality Management .pptx
PDF
keyrequirementskkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
PPTX
KTU 2019 -S7-MCN 401 MODULE 2-VINAY.pptx
PPT
Project quality management in manufacturing
OOP with Java - Java Introduction (Basics)
Well-logging-methods_new................
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
CYBER-CRIMES AND SECURITY A guide to understanding
Sustainable Sites - Green Building Construction
Embodied AI: Ushering in the Next Era of Intelligent Systems
additive manufacturing of ss316l using mig welding
MCN 401 KTU-2019-PPE KITS-MODULE 2.pptx
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
Enhancing Cyber Defense Against Zero-Day Attacks using Ensemble Neural Networks
ASol_English-Language-Literature-Set-1-27-02-2023-converted.docx
Automation-in-Manufacturing-Chapter-Introduction.pdf
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
Mechanical Engineering MATERIALS Selection
UNIT 4 Total Quality Management .pptx
keyrequirementskkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
KTU 2019 -S7-MCN 401 MODULE 2-VINAY.pptx
Project quality management in manufacturing

IRJET- - Implementation of a Secured Approach using Dynamic Key Management Scheme for Node Authentication in Wireless Sensor Networks

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 465 Implementation of a Secured Approach using Dynamic Key Management Scheme for Node Authentication in Wireless Sensor Networks Sagar D. Dhawale1, Dr. B. G. Hogade2 , A. D. Dhawale3 1Assistant Professor, Dept of E&TC, D.Y.Patil College of Engineering, Pune, Maharshtra, India 2 Professor, Dept of Electronics, Terna Engineering College, Mumbai, Maharashtra, India. 3 Research Scholar, Savitribai Phule Pune Univesity, Pune, Maharashtra, India. ----------------------------------------------------------------------------***-------------------------------------------------------------------------- Abstract-Security and authentication are critical in wireless sensor networks[WSNs]. These networks are deployed in nasty environment under very less or no human supervision and mostly in unattended areas. Autonomous nature with tiny, resource constrained sensor nodes coupled with wireless nature make them unique and at the same time challengeable. The features are most unique, thus making these networks useful in diverse areas. The tasks assigned to these networks are generally of sensing the values or parameters which humans can’t gather or sense. This includes environment monitoring, emergencies, health monitoring, battlefield surveillance and target tracking systems. This is because the environment and conditions where these networks are deployed. This makes networks prone to malicious users' and physical attacks due to some factors like radio nature of network, un-trusted transmission, unattended nature and open access. Due to lack of resources a sensor node hinders the use of dynamic key management solutions designed for wired and adhoc networks This paper proposes an authentication security for a sensor node in wireless sensor networks using zero knowledge protocol. The technique hides the keys from attacker while authentication and attacker will not have any knowledge about key. The proposed work uses rekeying mechanism with a system to use dynamic keys for node authentication. Moreover, a proposed technique is able to mitigate various attacks occurring on WSNs. The results show that the technique used is efficient. Key Words: Wireless Sensor Networks, Attacks, Security, Keys, Algorithm,authentication. 1. INTRODUCTION Wireless sensor network (WSN) is a network of collection of tiny sensor nodes called as motes which are densely deployed over target area. The sensors are able to sense the data through events occurring in their coverage area and are able to either forward the data or process the data in some cases as shown in Fig 1. A sensor network node typically consists of Radio transceiver, a microcontroller and battery or typical form of an embedded type of energy source. There are three main research areas related to wireless sensor networks namely, deployment, operation and security. The deployment includes the establishment of network and the structure of overall network. It includes static or dynamic nature and planer or non planer networks. The operation involves actual data transmission protocol used and overall working of the network [1]. The security part is most crucial as it encompasses many dimensions of security. There might be requirement of data security, integrity, node authentication security and security against various attacks on WSNs. Fig 1: A sample WSN. One can’t directly apply the security techniques to WSN which are already available for wired networks. The main reason behind this is risk due to limited physical protection of the devices and openness of the wireless communication channel. Other reasons include limited energy source, processing capability and less memory size. A large number of sensor nodes are deployed to monitor the physical or environmental conditions, such as temperature, sound, vibration, pressure, motion or pollutants detection and for the surveillance in the military applications and many other security systems. We address the security area for wireless sensor networks. As nodes can be compromised to break security protocol and keys, the demand of these networks for security has increased. The security threats in WSN have been analyzed. We propose the authentication security for wireless sensor nodes with optimum use of keys. We further apply some countermeasure to overcome attacks in WSN.
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 466 Fig 2: Deployment of Wireless Sensor Nodes in same plane. There are some constraints on wireless sensor networks like Energy, Memory, Computational speed and power, Communications and Band width. These constraints are due to unique nature and cost possessed by sensor nodes. Also, along with this these networks are having some issues like scalability, dynamic nature and issues related to coplanar and non coplanar networks. As WSNs are usually deployed in remote or even hostile environments and sensor nodes are prone to node compromise attacks, there is requirement of some rekeying mechanism to have dynamic keys. The dynamic keys allow the node to have different keys at the particular time. However, the resource-constrained nature of sensor nodes hinders the use of dynamic key management solutions designed for wired and ad hoc networks. Hence, many dynamic key management schemes[2][3] have been proposed for WSNs recently. The issues related with dynamic keys are key size, compatible with scalability and computational time. We propose a technique of secure authentication of nodes in WSN with the help of rekeying mechanism using zero knowledge protocol. The technique used does not directly pass the secret key, thus attacker is not able to read key. Also dynamic keys add some more security. The results show that the proposed technique is efficient with respect to key size and time required for computation. 2. RELATED WORK In random key distribution schemes, nodes are loaded with some keys before they are deployed to monitoring area. Then these nodes will establish shared key to form security link by performing the key discovery progress. The shared keys exist between two nodes in probably. Eschenauer and Gligor[4] proposed the basic random key pre-distribution scheme, which is based on pair-wise key. In this scheme, all the sensor nodes randomly choose several keys from a big pool to form a key chain. The security channel could be established between two nodes, which have the same key in their key chain. This scheme is very grist to attack. To improve the robustness of this scheme, H. Chan and A. Perrig[5] mended the random key pre-distribution scheme and proposed q-composite key pre-distribution scheme and random pair wise key scheme. This scheme requires the number of shared keys between two nodes must be more than q, which is different with the basic random key distribution scheme. Du et al. [6] proposed a new random key pre-distribution scheme based on the knowledge of deployment. The nodes are grouped with their anticipated deployed sub-area, and different group has different key pool. The neighboring sub-key pools which group is neighborly share keys through parameter a. The keys stored in nodes of this scheme are less than that of basic random key distribution scheme. And the ability to resist node capture attack is improved. Eltoweissy[7] proposed a dynamic key management protocol: EBS(exclusion basis system). In this scheme, the k keys is selected from K keys in the pool, and loaded in a node. Anytime the node is captured, the key will be updated for all the net. The shortcoming of this scheme is the easily discovered key space. Lock is a kind of EBS [8]. In this scheme, each node is loaded with some spare keys, which are only shared with base station. This scheme needs the direct communication between base station and all the cluster nodes. It is not suitable for the large scale network. Du et al. [9] utilized the multi-to-one communication method, and proposed an effective key management protocol, which is driven by routing. In this scheme, the shared key is established only between the neighbor nodes, which need to communication. This scheme decreases the communication and memory cost. A pair- wise key pre-distribution of multi-key space was proposed by W. Du [10], which is based on Blom key predistribution model. Huang et al. [11] proposed a forward authentication key management scheme for heterogeneous sensor networks, it is also a dynamic key management scheme. In these proposed methods, the pre-distribution key scheme requires more memory to story pre-distributed key, and the connection between nodes is poor. For the geo-oriented key pre-distributed scheme based on the geography information of nodes, the key configuration is complex and the disorder deployment of nodes will make the network out of work. 3. ATTACKS AND THEIR IMPACT ON WSN: In this section some attacks are discussed which are usually strike the WSNs. An attacker may physically
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 467 capture only one or few of legitimate nodes, then clones or replicates them fabricating those replicas having the same identity like IDs or keys with the captured node, and then tries to add these nodes in network to get access to complete network[5]. Also an attacker may listen to communication and try to get information like nature of protocol and keys or some information related to keys. After getting these information, an attacker at some other time try to retransmit the data and try to get access to network. There are some harmful physical attacks which are described in following sections, 3.1 Node replication attack or Clone node attack As wireless sensor network has open nature and nodes can be easily physically touched or carried out to another place, an attacker may capture some nodes and study them [12]. Attacker may find the ID [13] and other parameters of node. Now, he may try to replicate the node and place the compromised node in network. 3.2 Man-in-the-middle Attack In this type of attack, an attacker listens to communication in network either while data transfer or while some authentication being carried in network. Here, attacker may get information and try to study it. C. Replay attack If somehow attacker gets some information from network i.e. from man-in-the-middle attack, then attacker may try to resend old information through the network. In this case the network should be smart enough to identify such unauthorized information coming from unknown node. Causes of node replication attack are as follows:  It creates various attacks by extracting all the secret credentials of the captured node.  It corrupts the monitoring operations by injecting false data.  It can cause jamming in the network, disrupts the operations in the network and also initiates the Denial of Service (DoS) attacks too.  It is difficult to detect replicated node and hence authentication is difficult.  It creates an extensive harm to the network as the replicated node also has the same identity as the legitimate member. 4. PROPOSED SYSTEM The proposed work uses dynamic keys for authentication of nodes. A key pre-distribution scheme is used and rekeying mechanism helps the nodes to change the keys for every authentication process. Moreover, it uses zero knowledge protocol for authentication so that the secret keys are not passed directly and attackers will not have any knowledge of finding or guessing the secrets. The process of authentication involves challenge-response method that would be sufficient to identify the true node. The dynamic keys are helpful to regenerate the keys so that no previously used keys will be used again in near future authentication process. The proposed system is implemented in MATLAB as simulation tool. The nodes are organized in clusters and having a single base station. 4.1 Rekeying Mechanism Due to the on-going cryptanalytic attacks, the keys used in WSNs have to be refreshed periodically[12]. Rekeying is also performed on demand or upon the high vulnerability of revealing any key polynomials. Rekeying is the most important phase in the dynamic key management and enhances the resilience against a node capture and a collusion attack. This paper presents a solution over such attacks using rekeying mechanism. 4.2 Proposed Algorithm The future proposed work is based on following algorithm, 1. Using Super imposed code find the fingerprint codeword for each node. 2. Base station will maintain N as public key which will be product of two large primes. 3. The base station generates a secret code. Base station will not directly transfer secret, it will instead generates v=s2 mod N and gives to verifier. 4. This secret code will be changing for every authentication process. The change of bits will be done diagonally so that complete key need not to change. 5. Prover will select any random number r and send (p= r2 mod N) to verifier. 6.Verifier will pass now a challenge e=0 or e=1 and will ask prover the value of (y = r se mod N). 7. If e=1 verifier got y=r s mod N. Verifier don‟t know s. So calculates y2 mod N= ((r s mod N ) (y2mod N )= (r2mod N) * (s2mod N) y2= p * v. Verifier got both p and v from steps above steps. So it compare s with y2 and confirms authenticity of prover node. 4.3 Implementation Results The network deployment is done prior to key distribution. The network model is shown in Fig 3 and Fig 4. Network can have many variable nodes and topologies based on these nodes. Once the number of nodes are given the model is fixed and further
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 468 processing is done on this model. The network is having cluster based approach where nodes and divided into clusters and clusters are connected to single base station. The base station is so powerful that it cannot be compromised. There is no direct communication among sensor nodes, but nodes communicate through cluster heads. Dynamic keys for node 4 in following Fig 3: 101101101 110110001 100011010 010010010 Fig 3: Network Model with 2 Clusters Fig 4: Network Model with 4 Clusters Fig 5 shows sample network for implementation of 25 nodes. Fig 5: Network Model of 25 Nodes Followings are the keys for above network column wise. Each column belongs to each node as secret key. First column is for base station, next is for cluster heads and then for nodes respectively. Fig. 6: Secret keys for 25 Nodes. Following shows the running of authentication protocol for some sample node. Fig 7: Simulation of algorithm for Sample Node
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 469 Elapsed time is 0.001602 seconds. The profile for above network is as follows, Table I: Profile Summary Following Fig 7 shows the occurrence and overcoming of clone attack on above network. Fig 8: Attack overcoming Fig 9 : Key Generation time for various nodes . The Fig 9 shows time in seconds required for generation of keys for nodes of various networks. X-axis denoted the number of nodes and Y axis denotes time required for verification in seconds. Thus, it shows that the proposed technique is applicable to scalability and has efficient computation. 5. CONCLUSIONS Wireless sensor networks come with huge application domain but on the other hand require the same level of security. The paper discusses various authentication techniques available in wireless sensor network and analyzes them. Some techniques are very helpful but come with some disadvantages. The effort is also done to point out these difficulties. Authentication is one of the best security solutions which protects whole sensor network. The proposed security using authentication without revealing the secret information is highly secured and will not be broken. If the zero knowledge protocol is used for repeated challenges then it will be very secured and sure scheme for the security of entire network. The computational cost of this technique also appears to be very less as there are no high calculations required. So this will reduce the energy, storage requirements of the sensor node. Thus much effort should be given to develop such highly secured authentication schemes. ACKNOWLEDGEMENT I owe a great many thanks to a great many people who helped and supported me during the writing of this paper. My deepest thanks to Dr. B. G. Hogade, the Guide of the project for guiding and encouraging me in this research. I express my thanks to Head of the Department ,Principal and all the Faculty members of my college and
  • 6. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 470 Library Staff for their helpful nature. I also extend my heartfelt thanks to my family and well-wishers. At last I thank and request God to give me strength and power for my Progress. REFERENCES [1] Feng Zhan Leonides J.Guibus, “Wireless sensor Network An information processing Approach”, Elsevier, 2007. [2] Vijay Anand H.M, G.Varaprasad, “Dynamic Key Management Method for Wireless Sensor Networks”, Ninth International Conference on wireless and Optical Communications Networks (WOCN), IEEE ,2012 . [3] Chen Chen, Zheng Huang,” A Novel Dynamic Key Management Scheme for Wireless Sensor Networks”, Proceedings of IEEE IC-BNMT 2011. [4] L. Eschenauer and V. D. Gligor, “A key-management scheme for distributed sensor networks,” Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, 2002.pp.41-47. [5] H. Chan, A. Perrig and D. Song, “Random key predistribution schemes for sensor networks,” Proceedings of IEEE Symposium on Security and Privacy, Berkeley, California, 2003. pp.197- 213. [6] W. Du, J. Deng, Y.S. Han, S. Chen, P.K. Varshney,”A key management scheme for wireless sensor networks using deployment knowledge,”Proceedings of the IEEE Infocom, Piscataway,2004, pp.586-597. [7] M. Eltoweissy, H. Heydari, L. Morales,H. Sudborough, “Combinatorial optimization of key management in group communications,” Journal of Network and Systems Management, 2004,Vol.12(1),pp.33-50. [8] M. Eltoweissy, M. Moharram, R. Mukkamala, “Dynamic key management in sensor networks,” IEEE Communications Magazine, 2006,Vol.44(4),pp.122-130. [9] X. Du, M. Guizani, Y. Xiao, S. Ci, H. Chen, “A routing- driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks,” IEEE Transactions on Wireless Communications, 2009, Vol.8(3),pp.1223-1229. [10] W. Du, et al. “A pairwise key predistribution scheme for wireless sensor networks,” The ACM Transactions on Information and System Security, 2005.pp.1-10. [11] Jen-Yan Huang, I-En Liao, and Hao-Wen Tang, “A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks,” EURASIP Journal on Wireless Communications and Networking, 2011, Article ID 296704, 10 pages. [12] A. D. Dhawale and Prof. Chandak, “ Design & Implementation of Secured Authentication Scheme for Wireless Sensor Networks”, IRACST - International Journal of Computer Science and Information Technology & Security (IJCSITS), ISSN: 2249-9555 Vol. 2, No.4, August 2012. [13] Mohamed-Lamine Messai “Classification of Attacks in Wireless Sensor Networks” International Congress on Telecommunication and Application’14 University of A.MIRA Bejaia, Algeria, 23-24 APRIL 2014. [14] Raju M et al, “An Approach in Detection of Replication Node in Wireless Sensor Networks: A Survey “,International Journal of Computer Science and Information Technologies, Vol. 5 (1) , 2014, 192-196. [15] Sagar D. Dhawale, B. G. Hogade and S.B. Patil, “Design and Implementation of a Dynamic Key Management Scheme for Node Authentication Security in Wireless Sensor Networks”, International Journal of Science, Engineering and Technology Research (IJSETR), Volume 4, Issue 4, April 2015. BIOGRAPHIES Mr. Sagar D. Dhawale received his bachelor’s degree in Electronics and Telecommunication Engineering from Amravati University and master’s degree in Electronics Engineering from the University of Mumbai. He is currently working as Assistant Professor in Department of Electronics and Telecommunication at Dr. D. Y. Patil School of Engineering and Technology, Pune. His research interests include Wireless Communication, Advance Digital Communication and Operating systems. Dr. Balaji G. Hogade received Ph.D. in EXTC (Smart antenna for wideband wireless communication) From NMIMS Mumbai in 2014, M.E. in Power Electronics from Gulbarga University, Karnataka, in 1999. He is Professor in Electronics Engineering Department in Terna Engineering College. He has guided number of projects and thesis in graduate and post-graduate level program. He has
  • 7. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 471 produced several national and international publications. He was a Member of BOS in Electronics Engineering in University of Mumbai. His research interests include Wireless Network, Smart Antenna and Power Electronic and Drives.