Sie sind auf Seite 1von 6

International Journal of Application or Innovation in Engineering

& Management (IJAIEM)


Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com
Volume xxx, Issue xxx, August 2012 ISSN 2319 - 4847

A Protected Routing protocol for Detecting the

Failure Reports in Sensor Networks


Rahmaan K1, Narendran M2 , Anbumani P3
1
Dept. of Computer Science and Engineering, Tagore Institute of Engg and Tech
Salem, Tamilnadu. India
ksrahmaan@gmail.com
2,3
assistant professor, Dept. of Computer Science and Engineering, Tagore Institute of Engg and Tech
Salem, Tamilnadu. India
2
naren0812@gmail.com, 3anbu.tiet07@gmail.com

resource
Abstract— Wireless sensor networks have been gaining interest
as a raised area that changes how we interact with the physical
world. Applications in medicine, inventory management,
environmental observing, and the like can benefit from low-
power wireless nodes that communicate data collected via a
variety of sensors. Individual sensor nodes are subject to
cooperated security because they may be deployed in hostile
environments and each sensor node communicates wirelessly. A
challenger can inject false reports into the networks via
compromised nodes. If these kinds of attacks occur
simultaneously in a network with existing methods cannot
defend against them satisfactorily. We thus propose a secure
routing method for identifying false report injections in wireless
sensor networks. The recommended method uses ACK messages
for detecting reports and is based on a statistical en-route
filtering (SEF) scheme for identifying false reports. Simulation controlled WSNs. From the theme of view of WSNs, straight
results show that the recommended method reduces energy
sending a large amount of raw data to the sink can lead to
consumption by up to 25% and provide greater network
security. some undesired problems. First, the data quality may be
Keywords— Sensor Network; Security algorithm; depreciated by packet losses due to the limited bandwidth of
Geometric En-Route; Protected Routing sensor nodes. Second, concentrated data collection incurs
excessive communication traffic and potentially results in
I. INTRODUCTION network bottlenecks. Packet losses caused by such
overcrowdings further deteriorate the data quality.
RECENT advances in low-power wireless technologies
Experimentations with TinyOS [9] show that packet delivery
have enabled wireless sensor networks (WSNs) in a
ratio can be greatly increased by reducing the data traffic
variability of presentations, such as environment observing
inside a sensor network. Third, concentrated data collection
[1], [2], coal mine monitoring [3], object tracking [4], and
can lead to excessive energy consumption. It is informed in
scientific surveillance [5], [6]. They enable people to gather
[10] that the lifetime of a sensor network can be enlarged
data that were difficult, exclusive, or even impossible to
astonishingly from 1 month to more than 18 months by
collect by using traditional attitudes [7]. Data collection is a
lowering the data flow rates of sensor nodes.
fundamental but challenging task for WSNs, due to the
If sensor nodes are physically captured and compromised,
constraints in announcement bandwidth and energy budget
security information such as network keys can be revealed to
[7], [8]. On one hand, many applications require persistent
the adversary. The adversaries can then inject false reports
long-term data collection, since the assembled data make
into sensor network via the compromised nodes. These
sense only if the data collection procedure lasts for months or
injected false reports can not only result in false alarms but
even years without intermission. On the other hand, sensor
also in quick usage of the limited amount of energy in the
nodes are often battery powered and deployed in harsh
sensor nodes [7]. Several researchers have proposed
environments, hence data collection approach must be
mechanisms to combat attack by injection of false reports [7-
carefully designed to moderate energy consumption on sensor
14]. The statistical en routing filtering scheme (SEF) was
nodes, so as to prolong the network lifetime as much as
proposed by Fan Ye et al. [7] to detect and drop injected false
possible. In many applications it is often difficult and
reports during the forwarding process.
unnecessary to continuously collect the complete data from
International Journal of Application or Innovation in Engineering
& Management (IJAIEM)
Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com
Volume xxx, Issue xxx, August 2012 ISSN 2319 - 4847
each individual counter measure does not consider the use of
the other, this approach can result in wasteful energy
consumption. In the proposed method, we consider both false
report injections and wormhole attacks, leading to prevention
of additional energy consumption. Model results show that
the proposed method can save up to 25% of total energy
consumption compared to the simple combination of the SEF
and LITEWORP, while simultaneously providing greater
security.
The rest of this paper is organized as follows: Section II
briefly describes false report injections and wormhole attacks.
Section III presents the problem Identification, followed by a
Figure 1: Sensor Deployment detailed description of the proposed method in Section IV. We
evaluate the algorithms in Section V and conclude the paper
Another type of wireless sensor network attack is a in Section VI.
wormhole attack, which is made up of two adversaries and a
wormhole. The two adversaries communicate with each other II. RELATED WORK
through the wormhole tunnel, which is a direct and dedicated Schematic of a false report injection attack. A compromised
channel using a wired link or additional RF transceivers on node can inject false reports into the network, which both
an out-of-bound channel available only to the attacker. A wastes the limited energy of the many nodes that deliver them
wormhole attack can alter or drop messages as well as to the base station (BS) and lead to false alarms. Several
eavesdrop. To combat this type of attack, a few different reports in the literature have proposed methods to combat
countermeasures have been proposed [2, 4-6, 9-13, and 15- false report injection attacks [7-14], including one by Fan Ye
18]; a simple lightweight protocol called LITEWORP is one et al. [7], which used statistical en-route filtering (SEF) as a
of these. LITEWORP uses a secure two-hop neighbour means to detect and drop injected false reports during the for-
discovery and local monitoring of control traffic to detect warding process. SEF carefully limits the amount of security
nodes involved in a wormhole attack [17]. The main information assigned to each node to prevent any single
advantage of the proposed mechanisms is that they do not compromised node from disrupting the entire sys- tem. It
require special hardware in the sensors, directional antennas, relies on the collective decisions of multiple sensors for false
tight clock synchronization, or distance measurements report detection.
between the sensor nodes. The only requirement is that the
sensor nodes can determine who their neighbours and they
can send this information to the base station in a secure way.
Data collection and aggregation have been extensively
studied in the community of networking and database for
wired networks. Astonishingly, little is known about
distributed (network) selection despite it is a significant part
in understanding the data aggregation, especially for wireless
networks. In [3], five distributive aggregations large, min,
count, sum, and average are carried out efficiently on a
minimum spanning graph. Subsequent work did not quite
settle the time complexity, the data complexity, and the
energy complexity of data collection and aggregation, not the
trade-offs among these three possibly conflicting objectives.
Figure 2: Failure reports injection attack model.
The closest results to our paper are [4], [5]. All assumed a
wireless network that can be modelled by a complete graph
Figure 2 shows a schematic of a wormhole attack. The
which is usually not true in practice.
nodes X and Y are compromised and form a wormhole tunnel
In this paper, we propose a protected routing method for
connected via wired link or a powerful out-of- bound RF
detecting multiple attacks in wireless sensor networks,
channel. If node S wants to send a message to the BS, the
particularly false report injections. Previous research has
routing path that includes the wormhole link has an
focused on single attacks (e.g., wormholes); there are
advantage because its hop count is lower than that of the
currently no reports of research in cases in which the two
normal routing path. Messages transmitted via a wormhole
types of attacks occur in a network at the same time. To
node can also be dropped or altered; it is thus important that
defend against multiple attacks, it is possible to simply
messages are not routed through wormhole nodes. To combat
implement two counter measures together; however, because
these wormhole attacks, Hu et al. [15] proposed geographical
International Journal of Application or Innovation in Engineering
& Management (IJAIEM)
Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com
Volume xxx, Issue xxx, August 2012 ISSN 2319 - 4847
and temporal packet leashes as techniques for detecting injection countermeasure that drops false reports are
wormholes. For the geo- graphical leash, the sender appends considered by the wormhole counter measure to be part of a
its location and the sending time to the packet. Constructed wormhole.
on this information, the receiving node computes an upper To address these problems, we introduce improvements as
bound on the distance to the sender. follows:
In the temporal leash, the sender appends the sending time The false report detection method is based on SEF, but SEF
to the packet and the receiving node computes a traveling drops false reports without any other operations such as a
distance for that packet using the difference between the message to other nodes notifying the dropping of a false
packet sending and receiving times, assuming propagation at report. The proposed method sends the key index to the base
the speed of light. To implement these two schemes, the station when false re- ports are dropped; this key index
topographical leashes require that all nodes have a message can be used to notify the base station and other
localization system such as GPS, and the temporal leashes nodes of a dropped false report.
require accurate local clocks and global time synchronization All nodes that send reports must receive an ACK message
of all nodes in the network. For instance, Lingxuan et al. [16] from the node two hops down the line. The ACK messages
proposed use of a directional antenna and ultrasonic signals are transmitted in a different way from the reports and
to address both of these issues. However, the schemes include the node IDs on the routing path. A detailed
mentioned above require that each sensor node be equipped description of these ACK messages is presented in the
with special devices. In LITEWORP [17], the neighbouring following section.
nodes common between two nodes are chosen as guard nodes.
The guard node monitors all traffic from both nodes and
verifies that both nodes are free of malicious behaviour; via IV. PROPOSED WORK
this kind of monitoring, guard nodes can detect selective Before we describe the mechanisms, we shortly describe
forwarding by a wormhole attack. Additionally, LITEWORP our system model and the assumptions. Our system consists
can operate without any special devices such as GPS. of a set of mobile nodes and it may also contain a set of
However, the guard nodes must monitor all traffic between (fixed) base stations. Nodes communicate using radio
the two nodes, resulting in increased processing overheads; as transmissions. If two nodes reside within the power range of
the guard nodes are not special nodes, such overhead each other, then they are considered to be neighbours. We
invariably shortens their lifetime. assume that the radio link between neighbours is
bidirectional. We do not make any specific assumptions about
III. PROBLEM IDENTIFICATION the medium access control protocol used by the nodes to
Generally, to combat this multiple attack, the net-work access the radio channel. The nodes may form a pure ad hoc
can use two countermeasures to deal separate with the false network, an ad hoc network that has sporadic access to a
report injection attacks (i.e., SEF) and worm- hole attacks backbone, or a multi-hop cellular network. In all cases,
(i.e., LITEWORP). These two counter measures are not communication between distant parties may involve multiple
designed to work together, wireless hops. We do not make any specific assumptions
So a few problems occur as follows: about the routing protocol used to transfer packets from their
Energy consumption: The two counter measures SEF and source to their destination. Each node has a local clock, and
LITEWORP may contain some duplication be-cause they are we assume that the clocks of the nodes are loosely
not designed to work together. For example, for sensor synchronized. By this we mean that the difference between
networks using both counter measures, the SEF attaches the clocks of any two nodes is typically smaller than 1
message authentication codes (MACs) to reports for detection second. How loose time synchronization is achieved is out of
of false reports, increasing the size of each report. the scope of this paper. We note however that some proposals
LITEWORP monitors all traffic in the network for wormhole have been developed.
attack detection, but the large reports generate high overhead a. Overview
and wasteful energy consumption. We propose a protected routing method for detection of
Security Level: The best way to combat false data injection false report injection and wormhole attacks in wireless sensor
attacks is to detect false reports at an early stage and drop it networks. The proposed method is more efficient than one
immediately. On the other hand, the key countermeasure to that uses two different methods simultaneously because the
combat wormhole attacks is to find abnormal behaviour in two different defense methods are not designed to work with
the network and drop nodes with these abnormal behaviours. each other. Additionally, it solves the problems that occur in
One behaviour considered abnormal is selective forwarding, previous solutions and provides efficient energy consumption.
the refusal of malicious nodes to forward certain reports, b. Initialization
resulting in dropped messages not delivered to the base Before any nodes are deployed, key assignment is based on
station. Because these two countermeasures do not the SEF scheme. The global key pool is divided into n non-
communicate with each other, nodes enacting the false report overlapping partitions. Each partition has m keys, and each
International Journal of Application or Innovation in Engineering
& Management (IJAIEM)
Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com
Volume xxx, Issue xxx, August 2012 ISSN 2319 - 4847
key has a corresponding key index. The user randomly selects
one of the n partitions, and randomly chooses k keys from it. All nodes that transmit reports must wait for ACK
The selected key and key indices are stored in the node. After messages. It means all nodes that receive reports have to
all nodes store keys and key indices, the nodes are deployed reply with ACK messages. The ACK messages are used to
into the sensing field. After deployment, all nodes detect wormhole links. Figure 4 shows an example of
immediately send hello messages to their neighbour nodes. replying with ACK messages. When node A sends a re- port
All neighbour nodes replying to the hello message with their to node B and node B sends it on to node C, node C replies
partition information. This partition information is used to with an ACK message to a neighbor node common to nodes
determine alternative routing paths B and C. Furthermore, nodes receiving ACK messages (node
X) also send ACK messages to neighbor nodes common to
c. False Report Detection node B and itself. This operation is repeated until the ACK
The attacker cannot generate correct MACs of other T – message is delivered to node A. Shows a report transmitted
Nc distinct categories. To produce apparently legitimate to node B from a node A via a wormhole tunnel. Since node A
reports it has to forget T−Nc key indices of distinct partitions sends the reports, it waits for an ACK message, which it
and T−Nc MACs.We first compute the probability that a cannot receive.
forwarding node has one of the T − Nc keys thus being able
to detecting an incorrect MAC and drop the report. We do not
consider Bloom filter here; Section III-B examines the Bloom
filter case and shows the results are almost the same. If the
attacker randomly chooses T − Nc other partitions and
randomly chooses a key index in each partition, then the
probability that a node happens to have one of the T – Nc
keys, denoted by p1, is

P1 = T-Nc / D. N / F= N (T-Nc) /N,

Where N is the number of keys each node possesses, F is the


number of keys a partition has, and D is the number of key
partitions. The expected fraction of false reports being
detected and dropped within H hops is Figure 4.Acknowledgement Message Transmission process

PH =1-(1-P1) H. The node B sends an ACK message to node A, but the ACK
a. Wormhole Detection message has a maximum hop limit called Time-to-Live
Nodes that transmit reports wait for ACK messages after (TTL). If no limit was set, the ACK messages would float
sending reports, but if the ACK messages do not arrive until throughout the network, wasting limited node energy. Figure
after time t, the next node is regarded as a worm- hole. 4 shows that node B sends an ACK message to node A with a
Therefore the sending node eliminates the next node in the limited TTL value, but the ACK message cannot be delivered
routing path, and then retransmits the reports to another to node A. If the TTL value is too large, it may be delivered to
node. Figure 3 shows the report transmission process. The node A even when reports are transmitted via a wormhole. If
CoS node sends a report to the BS, and each intermediate the TTL value is too small, it may not be delivered to node A
node sends an ACK message to detect wormholes. even when reports are not transmitted via wormhole.
Therefore the TTL value must be carefully determined based
on network statements.

V. SIMULATION
We evaluate the performance of protected data and inject
false reports into the networks via compromised nodes.
Additionally, an adversary can create a wormhole by directly
linking two compromised nodes or using out-of-band
channels. If these two types of attacks occur simultaneously
in a link, existing methods cannot defend against them
adequately. We thus compare the issues of secure routing
method for detecting false report injections and wormhole
attacks in wireless sensor nodes. Network simulator with the
Figure 3. Message Transmission process 100-node network in a play field of dimensions 100m x
International Journal of Application or Innovation in Engineering
& Management (IJAIEM)
Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com
Volume xxx, Issue xxx, August 2012 ISSN 2319 - 4847
100m. The base station is located at position (50,100) and the Figure 6. Energy Consumption
initial energy per node is the random number of [2J, 10J]. For Figure 5 shows the probability of false alarms versus the
simplicity, we assume the probability of signal collision and ratio of false reports when TTL = 5 and the number of
interference in the wireless channel is ignorable. The neighbor nodes is 11. The proposed method has the same
situation shows the energy consumption of the pro- posed probability of false alarms regardless of the false traffic ratio.
method and the LITEWORP+SEF method. The simulation The LITEWORP+SEF method has a high probability of false
results show that the proposed method consumes less energy alarms when the false traffic ratio is high because SEF detects
than the LITEWORP+SEF method for every false traffic ratio false reports and drops them without notifying neighbor
(FTR) exposed. The proposed method consumes less energy nodes. LITEWORP monitors this drop event and regards it as
than the LITEWORP+SEF method when the FTR is malicious behavior, hereby increasing the probability of a
increased because false reports are detected and dropped in false alarm.
the early routing stages.
VI. CONCLUSIONS
It is a challenging task to securely aggregate information
in large sensor networks when the aggregators and some
sensors may be malicious. We investigated the effectiveness
of the two proposed mechanisms by means of simulation. The
results show that both mechanisms can detect the wormhole
with high accuracy when the radius of the wormhole is
comparable to the radio range of the sensors. Wireless Sensor
networks serving mission-critical applications are potential
targets for malicious attacks. Although a number of recent
research efforts have addressed security issues such as node
authentication, data concealment and integrity, they provide
no protection against injected false sensing reports once any
single node is compromised. SEF aims at detecting and
Figure 5. Probability of Detection dropping such false reports injected by compromised nodes. It
takes advantage of the large scale and dense deployment of
The LITEWORP+SEF method consumes more energy than sensor networks. SEF’s detection and filtering power
the proposed method because LITEWORP monitors all traffic increases with the deployment density and the sensor field
in the network and SEF attaches message authentication size. Our analysis and simulation results show that SEF can
codes to all reports. The proposed method uses ACK effectively detect false reports even when the attacker has
messages instead of monitoring traffic. The resulting large obtained the security keys from a number of compromised
report size of the LITEWORP+SEF method is overhead, but nodes, as extended as those keys belong to a small number of
the proposed method is unaffected by the report size. the key pool partitions. We proposed a secure routing method
The other data protected algorithms, however, by using for detecting false reports and wormhole attacks in wireless
strategy of probabilistic based clustering, are prone to sensor networks. The LITEWORP and SEF methods have
partition the adjacent nodes with similar sensed data into two problems because they are designed without
several clusters, thus increase the energy consumption of consideration of each other. The first problem is false alarms
wasteful message transmission. that isolate normal nodes. The SEF method detects false
reports and drops them but LITEWORP regards this dropping
as malicious behavior and isolates the node. The second
problem is energy consumption; the report size increases
because SEF attaches MACs to reports, and LITEWORP
monitors all of this increased traffic in the network. The
LITEWORP+SEF method thus consumes a lot of energy. The
proposed method solves these problems using ACK messages.
The simulation results show that the proposed method
decreases both the probability of false alarms and energy
consumption.

REFERENCES
1. G. Tolle, J. Polastre, R. Szewczyk, D. Culler, N. Turner, K. Tu,
S.Burgess, T. Dawson, P. Buonadonna, D. Gay, and W. Hong, “A
Macroscope in the Red Woods,” Proc. Third Int’l Conf. Embedded
Networked Sensor Systems (SenSys ’05), 2005.
International Journal of Application or Innovation in Engineering
& Management (IJAIEM)
Web Site: www.ijaiem.org Email: editor@ijaiem.org, editorijaiem@gmail.com
Volume xxx, Issue xxx, August 2012 ISSN 2319 - 4847
2. M. Li, Y. Liu, and L. Chen, “Non-Threshold Based Event Detection for Defense against Wormhole Attacks in Wireless Networks,” IEEE
3D Environment Monitoring in Sensor Networks,” IEEE Trans. Infocom, 2003, Vol. 3, 2003, pp. 1976-1986.
Knowledge and Data Eng., vol. 20, no. 12, pp. 1699-1711, Dec. 2008. 21. Hu and D. Evans, “Using Directional Antennas to Pre- vent Wormhole
3. M. Li and Y. Liu, “Underground Coal Mine Monitoring with Wireless Attacks,” Proceedings of the 11th Annual Network and Distributed
Sensor Networks,” ACM Trans. Sensor Networks, vol. 5, System Security Symposium, 2004, pp. 1-11.
no. 2, pp. 1-29, 2009. 22. Khalil, “LITEWORP: A Lightweight Countermeasure for the Wormhole
4. S. Kashyap, S. Deb, K.V.M. Naidu, R. Rastogi, and A. Attack in Multihop Wireless Net- works,” Proceedings of International
Srinivasan,“Efficient Gossip-Based Aggregate Computation,” Proc. ACM Conference on Dependable Systems and Networks, 2005, pp. 612-621.
Symp. Principles of Database Systems (PODS), 2006. 23. S. Capkun, L. Buttyán and J.-P. Hubaux, “SECTOR: Secure Tracking of
5. D. Kempe, A. Dobra, and J. Gehrke, “Gossip-Based Computation of Node Encounters in Multi-hop Wire- less Networks,” Proceedings of the
Aggregate Information,” Proc. IEEE Symp. Foundations of 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, 2003,
Computer Science (FOCS), 2003. pp. 21-32.
6. A. Kesselman and D.R. Kowalski, “Fast Distributed Algorithm for 24. Narendran M, ShobanaLakshmi.R, Maivaili.C “Cluster Based data
Converge cast in Ad Hoc Geometric Radio Networks,” J. Parallel gathering in wireless sensor networks” INTERNATIONAL JOURNAL
and Distributed Computing, vol. 66, no. 4, pp. 578-585, 2006. OF ADVANCED RESEARCH IN COMPUTER SCIENCE, May-June
7. I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, “A Survey 2011.
on Sensor Networks,” IEEE Communications Magazine, Vol. 40, No. 8, 25. Rahmaan K, Narendran M “ Enabling Energy Efficient Sensory Data
2002, pp. 102-114. Collection with Mobile Sink” , International Journal of Emerging Trends
8. L. Buttyan, et al., “Statistical Wormhole Detection in Sensor Networks,” & Technology in Computer Science (IJETTCS), Volume 1,
Lecture Notes in Computer Science, Vol. 3813, 2005, pp. 128-141. (PHY) Specification, IEEE Std. 802.11, 2011.
9. B. Przydatek, D. Song and A. Perrig, “SIA: Secure In- formation
Aggregation in Sensor Networks,” Proceedings of the First International
Conference on Embedded Net- worked Sensor Systems, Vol. 15, No. 1, Rahmaan K pursuing his B.E degree in computer science and
2003, pp. 255- 265. engineering at Tagore Institute of engineering and technology
10. C. Ferreira, M. A. Vilaca, L. B. Oliveira, E. Habib, H. C. Wong and A. A.
salem .I like to did My research in the area of
Loureiro, “On the Security of Cluster- Cased Communication Protocols
for Wireless Sensor Networks,” Lecture Note in Computer Science, Vol. sensor networks and also specially I work with
3420, 2005, pp. 449-458. wireless sensor network’s with energy
11. S. Park, A. Savvides and M. B. Srivastava, “SensorSim: A Simulation consumption methodologies.
Framework for Sensor Networks,” Proceedings of International
Workshop on Modeling Analy-sis and Simulation of Wireless and Mobile Narendran M received the B.Tech degree in
Systems, 2000, pp. 104-111.
Information Technology from PGP College of
12. M. Tubaishat and S. Madria, “Sensor Networks: An Overview,” IEEE
Potentials, Vol. 22, No. 2, 2003, pp. 20-23. engineering and Technology in 2009 and M.Tech. Degree in
13. F. Ye, H. Luo and S. Lu, “Statistical En-Route Filtering of Injected False Information Technology from Anna University of
Data in Sensor Networks,” IEEE Journal on Selected Areas in Technology Coimbatore in 2011 and MBA degree
Communications, Vol. 23, No. 4, 2005, pp. 839-850. in Information System Management from
14. H. Yang ans S. Lu, “Commutative Cipher Based En- Route Filtering in Bharathiyar University Coimbatore in 2012, and
Wireless Sensor Networks,” Proceedings of the 60th IEEE Vehicular
Technology Conference, Vol. 2, 2004, pp. 1223-1227.
Pursuing my Ph.D. in Anna University Chennai in
15. J. N. Al-Karaki and A. E. Kamal, “Routing Techniques in Wireless Sensor the area of wireless sensor networks respectively.
Networks: A Survey,” IEEE Wireless Communications, Vol. 11, No. 6, During 2011-till date working as Assistant
2004, pp. 6-28. professor for Tagore institute of Engineering and
16. Z. Yu and Y. Guan, “A Dynamic En-Route Scheme for Filtering False Technology, Attur .Tamilnadu.
Data Injection in Wireless Sensor Net- works,” Proceedings of the 25th
IEEE International Conference on Computer Communications, 2006, pp.
1-12.
P.Anbumani received his B.E (Computer Science and Engineering)
17. S. Zhu, S. Setia, S. Jajodia and P. Ning, “An Interleaved Hop-by-Hop Degree in the year 2010, from M.P.Nachimuthu M.Jaganathan
Authentication Scheme for Filtering of Injected False Data in Sensor Engineering College, Erode - Affiliated to Anna University,
Networks,” Proceedings of IEEE Symposium on Security and Privacy, Chennai. He received his M.E (Computer Science
2004, pp. 259-271. and Engineering) Degree in Karpagam University,
18. F. Li and J. Wu, “A Probabilistic Voting-Based Filtering Scheme in Coimbatore. Currently Working as Assistant
Wireless Sensor Networks,” Proceedings of the 2006 International
Conference on Wireless Communications and Mobile Computing, 2006,
Professor in the Department of Computer Science
pp. 27-32. and Engineering in Tagore Institute of
19. H. Y. Lee and T. H. Cho, “Fuzzy Adaptive Selection of Filtering Schemes Engineering and Technology, Salem, Tamilnadu,
for Energy Saving in Sensor Net- works,” IEICE Transactions on Affiliated to Anna University, Chennai. His Area
Communications, Vol. E90-B, No. 12, 2007, pp. 3346-3353. of interest includes Wireless Networks and
20. H. Y. Lee and T. H. Cho, “Key Inheritance-Based False Data Filtering Mobile Adhoc networks.
Scheme in Wireless Sensor Networks,” Lecture Notes in Computer
Science, Vol. 4317, 2006, pp. 116-127. Y. C. Hu, “Packet Leashes: A

Das könnte Ihnen auch gefallen