You are on page 1of 4

Proceedings of International Conference on Electrical, Communication and Computing, ICECC 2014, 13th & 14th March 2014

AN EFFICIENT NOVEL TKM BASED SYNCHRONIZATION FOR WSN


Ms Rajalakshmi.R

MS. G. Thilagavathy

Dept. of Electronics And Communication Engineering


Sri Sairam Engineering College
Chennai, India
rajipalayath@gmail.com

Abstract Today, wireless sensor networks (WSNs) are no

longer a nascent technology and the future networks,


especially Cyber Physical Systems (CPS) will integrate
more sensor-based systems into a variety of applications.
Typical implementional areas includes the medical,
environmental, military, and commercial enterprises.
Providing securities to this diverse set of sensor-based
applications is necessary for the healthy operations of the
overall system because untrusted entities may target the
proper functioning of applications and disturb the critical
decision-making processes by injecting false information
into the network. One way to address the issue is to employ
en-route-filtering based solutions utilizing keys generated
by either static or dynamic key management schemes in
the WSN literature. To achieve access control and service
availability, many researchers has attempted to design an
efficient key management system for secure sensor
network services. Therefore Secure Protocol for Wireless
Sensor Networks is designed and a Novel Time-Based
Dynamic Key Management (NTKM), En-Route Filtering
for Wireless Sensor Networks is proposed. First, the same
key should be used again for node addition after the
initialization phase whereas the new node can be captured
before removing the key. Second, the initial deployment of
dense networks may not take short. This paper proposes a
more secure scheme with a new notion of probabilistic time
intervals.
Index Terms Secure loose synchronization, secure time
synchronization for wireless sensor networks, wireless
sensor
network.
I. INTRODUCTION
Wireless networks are an emerging new technology
that will allow users to access information and services
electronically, regardless of their geographic positions. A
wireless sensor network (WSN) consists of spatially
distributed autonomous sensors to monitor physical or
environmental conditions, such as temperature, sound,
pressure, and to cooperatively pass their data through the
network to the main location. The most modern networks
are bidirectional that enable the control of sensor activity.
The developments of wireless sensor networks was
motivated by military applications such as battlefield
surveillance; today such networks are used in many
industrial and consumer applications such as industrial
process monitoring and control, machine health monitoring
etc.

Dept. of Electronics And Communication Engineering


Sri Sairam Engineering College
Chennai, India
pachuthilak@gmail.com

In this paper, we address the secure


synchronization problem for wireless sensor networks
(WSN). Current secure time synchronization protocols for
wireless sensor networks (WSNs) send separate
synchronization messages and utilize reference points,
global positioning systems (GPSs), and static
pairwise key-based cryptographic mechanisms to ensure that
the clocks of each sensor device are securely globally
synchronized that is every device has the same clock value.
In addition to being costly in terms of energy consumption,
these control messages used in traditional protocols make
them difficult to deploy in situations where it is required that
the radio frequency (RF) footprint of the communicating
devices be minimal (e.g., military sensor networks). Many
wireless sensor network applications are event-based and
centrally controlled e.g., critical infrastructure monitoring,
video surveillance, and patient data collection ,and do not
necessarily need to maintain perfect synchronization of all
the nodes in the network. Instead, it should guarantee that
the event reports generated by the nodes are ordered
properly prior to exiting the sensor network (i.e., loose
synchronization). Therefore, by considering the event-based
characteristics of WSN applications and the resource-limited
nature of sensors Secure Protocol for Wireless Sensor
Networks is designed and a Novel Time-Based Dynamic
Key Management (NTKM), En-Route Filtering for Wireless
Sensor Networks is proposed.

In order to enhance security and improve energy


efficiency we are going to propose a novel time based key
management scheme. The goal of key management is to
establish the keys among the nodes in a secure and reliable
manner. To achieve secure key establishment in wireless
sensor networks without public key cryptography. Many key
management protocols have been proposed. LEAP is a
simple and elegant protocol that establishes multi-level keys
in an efficient way. LEAP is a cryptographic protocol
allowing secure key establishment for WSNs. In LEAP, it is
assumed that sensor nodes are not mobile and every node
has enough space to store hundreds of bytes of keying
materials. LEAP offers multiple keying mechanisms
resulting from that different types of messages having
different security requirements. It has Key Setup Phase,
Initial Key Establishment Phase, Node Addition Phase, we
show through analyses and simulation by applying our
schemes and rekeying efficiency can be improved by
approximately 50%~60% with less key storage overhead
,energy efficiency and no other side effects.

Tagore Engineering College, Rathinamangalam, Chennai 600 127, India

782

Proceedings of International Conference on Electrical, Communication and Computing, ICECC 2014, 13th & 14th March 2014

Module. When a source node has data to send to the sink due to
either an external stimulation by the sink or a Self-initiated
periodic report, it uses its local clock value as the key.
However, the TKM module ensures that keys generated in

II. DESIGN OF SYSTEM STRUCTURE


The system includes the following modules (1) Network
formation (2) Threat model (3) Protocol implementation (4)
Energy module (5) Performance analysis .The protocol
implementation is the most important part of the structure
that aids secure communication and synchronization. The
protocol architecture contains the following three modules:
time based key management module (TKM), Crypto module
(CRYPT) and the filtering forwarding sync module (FFS).

the module are as random as possible as explained below.


The keys are a function of the current local time value (Tl)
and either an initialization vector (IV) or previous key, Ki_1
as
K=F (Tl, IV)

Source nodes are synchronized and loaded with a network


wise initialization vector (IV) predeployment. The IV and
local time information will be used to generate the initial
and subsequent dynamic keys for encryption. The secure
source based loose synchronization protocol does not incur a
cost to discover which keys are shared between any two
neighbouring node via explicit messages because the nodes
use the local time information to create the dynamic keys.
Nonetheless, using real clock value requires designing both
a flexible and an error-cognizant scheme that would
compensate for drifting clocks. Here the false injection and
eavesdropping of messages from an outside malicious node
are considered for investigation; also both the insider as well
as outsider attacks are considered for this work. The
security Mechanisms the attacks are referred to as dynamic
en-route filtering systems. As a result of which the
malicious data is immediately filtered out from the network
before propagating too much in the network, hence also
helping save in energy.

(a)

K=F (Tl, Ki_1)

(b)

F=G (D,Re/h)

(c)

Where G is a function of Re/h and D. Re/h is the operation


of either encryption or hashing while D is the diffuser. The
purpose of D is to diffuse the bits of XORed Tl and
Ki_1with k-bit left circular shift operation before Re/h .the
fig 2 depicts the above specified operation. The amount of
shift, k, is determined by
k= l*ml+ml

(d)

Where l denote the desired key size and the size of the
timer/counter in bits for the microcontroller employed by
the sensor node. Both the D and Re/h in F are mainly
utilized to increase the randomness of bits in the key, K;
there by reducing the attack from the malicious nodes.
B.Crypto Module
The crypto module is the security part of the
system. Here RC4 algorithm is used either for the
encryption or for decryption. This module obtains the
dynamic key from the TKM module and then it verifies the
key. if the correct key is not obtained then it receives
another key from the TKM. The process continues unless
the correct key is obtained or it is marked as malicious
which is discarded in the Filtering Forwarding Module
(FFS).this module contains mainly three modes of operation
Full-reEnc mode, the forwarder nodes refresh the key used
to encrypt the forwarded packet. The second mode
Selective-reEnc (S-ReEnc) mode, where packets are
selectively re-encrypted over some nodes along the data
delivery path while these nodes are also loosely
synchronized with the source as in Full-reEnc. Third mode
is No-reEnc mode were the packets are send as they are
received.

Network formation

Secured Communication

Protocol
implementation

Key establishment
Key scheduling

Key management

Security analysis

C.Filtering-Forwarding-Synch Module

Fig 1. Overall System Architecture

III. PROTOCOL ARCHITECTURE


A. Time based key management system

This module filters the incoming packet that is


classified as bad by the CRYPT module. This is also the
module that is responsible for synchronization. The module
contains two modes of operation namely Full-reEnc and
Selective-reEnc (S-ReEnc) mode.

In our project the keys are generated dynamically


using local time. This is addressed in the Time-Based Key
Management

Tagore Engineering College, Rathinamangalam, Chennai 600 127, India

783

Proceedings of International Conference on Electrical, Communication and Computing, ICECC 2014, 13th & 14th March 2014

IV

Local Time

III.

Diffuser
IV.

Re/h
V.
VI.
K

128 bit
VII.
RC4

Fig 3. Comparison with fault and delay

VIII.
IX.
XOR

B. Comparison between packet size , communication cost


and the recovery time

X.
XI.cCOPYRIGHTD1
FORMS
Fig 2 . Key generation and encryption
IV. PERFORMANCE EVALUATION
The effectiveness of the protocol is analyzed both via
simulations and analysis is evaluated in this module. The
simulation results are presented to examine the energy
efficiency under normal operation and under attack. Second,
the impact of the selective-reEnc operation in the network is
studied. Third, different class of outsider adversaries is
analyzed. Finally, a comparative study considering other
similar synchronization and en-route filtering schemes are
performed.

Fig 4. Comparison with packet size and


communication cost .

A. Comparison between fault and delay


The comparison between the proposed and the existing
system between the fault and delay is depicted in Fig3.
Here, the fault and delay are proportional to each other.
Fault-tolerance or graceful degradation is the property that
enables a system to continue operating properly in the event
of the failure of (or one or more faults within) some of its
components. If its operating quality decreases at all, the
decrease is proportional to the severity of the failure, as
compared to a navely-designed system in which even a
small failure can cause total breakdown. Fault-tolerance is
particularly sought-after in high-availability or life-critical
systems.

Fig 5. Comparison

with fault and recovery

time
Due to simultaneous increase of both packet size and
communication cast the efficiency of communication is
enhanced even when there is raise in packet size. Depending
on the faults available it is shown that the time required in
regaining its original form increases. These are described
with the Fig 4 and Fig5.

Tagore Engineering College, Rathinamangalam, Chennai 600 127, India

784

Proceedings of International Conference on Electrical, Communication and Computing, ICECC 2014, 13th & 14th March 2014

C. Malicious data detection


VI.CONCLUSION

Fig 6. Energy consumption analysis


The energy consumption depends on the number of
malicious nodes is shown from the above result.the linear
variation in the graph shows that that the malicious datas are
removed as they are arrived .the task is mainly performed by
the selective encryption mode. The Fig 7 shows the result.

Security is a necessity for most applications using


WSNs, especially if the sensor nodes are deployed in unsafe
areas, such as battlefields, strategic places (airports, critical
buildings). These sensor nodes operating in difficult access
places, without protection and without possibility of
recharging their batteries, may be subject to disruptive and
malicious actions. Therefore, it is important to provide to
them an acceptable security level. The primary objective of
WSN nodes is to collect data and transmit them to a
decision center. So, this must be done in a trustworthy and
safe way. In this paper, we presented a key management
solution to WSN that deals with one of the hardest attack:
node capture. The main idea of the solution is to quickly and
cheaply build a spanning tree that serves to refresh the
shared key with minimum costs. The solution is scalable and
uses little memory.
As a perspective of our present work, we use the NS2
simulator to compare the performance of our solution.
REFERENCES
[1] O. Akan and I. Akyildiz, Event-to-Sink Reliable

[2]

[3]

[4]

Fig7. FPR analysis


False positive rate gives the presence of the malicious
data. False positive rate is found with the help of malicious
nodes. It varies according to the varying number of
malicious nodes. The efficiency of the system depends on
FPR.the false positive rate should be low in order for the
system tom be efficient.
V. FUTURE SCOPE
Security is one of the main important factors for
applications using WSNs, especially if the sensor nodes are
deployed in unsafe areas .Therefore for the further
development for the secure, reliable and faster
communication a mobile version of our scheme can be
developed. The future works also include studying further
opportunities for increasing the clock precision for faster
communication.

[5]

[6]

[7]

[8]

Tagore Engineering College, Rathinamangalam, Chennai 600 127, India

Transport in Wireless Sensor Networks, IEEE/ACM


Trans. Networking, vol. 13, no. 5, pp. 1003-1017, Oct.
2005.
A. Boukerche and D. Turgut, Secure Time
Synchronization Protocols for Wireless Sensor
Networks, IEEE Wireless Comm., vol. 14, no. 5, pp.
64-69, Oct. 2007.
.R. Fluhrer, I. Mantin, and A. Shamir, Weaknesses in
the Key Scheduling Algorithm of RC4,Computer
Science Department , Revised Papers from the Eighth
Ann. Intl Workshop Selected Areas in Cryptography.
S. Ganeriwal, C. Popper, S. _Capkun, and M.B.
Srivastava, Secure time Synchronization in Sensor
Networks, ACM Trans. Information and System
Security, vol. 11, no. 4, pp. 1-35, 2008.
R. Roman, C. Alcaraz, and J. Lopez, A Survey of
Cryptographic Primitives and Implementations for
Hardware-Constrained Sensor Network Nodes, Mobile
Networks and Applications, vol. 12, no. 4, pp. 231-244,
Aug. 2007.
A. Selcuk Uluagac Secure SOurce-BAsed Loose
Synchronization (SOBAS) for Wireless Sensor
Networks, IEEE TRANSACTIONS on parallel and
distributed systems, vol. 24, No. 4, april 2013.
S. Uluagac, C. Lee, R. Beyah, and J. Copeland,
Designing Secure Protocols for Wireless Sensor
Networks, Wireless Algorithms, Systems, and
Applications, vol. 5258, pp. 503-514, 2008.
A.S. Uluagac, R.A. Beyah, and J.A. Copeland, TImeBased Dynamic Keying and En-Route Filtering (TICK)
for Wireless Sensor Networks, Proc. IEEE Global
Comm. Conf. (Globecom), 2010.

785

You might also like