Presentation is loading. Please wait.

Presentation is loading. Please wait.

AES based secure LEACH for WSN’s. Obstacles of WSN Security Limited resources-Limited memory, code space and energy. Unreliable Communication-Densely.

Similar presentations


Presentation on theme: "AES based secure LEACH for WSN’s. Obstacles of WSN Security Limited resources-Limited memory, code space and energy. Unreliable Communication-Densely."— Presentation transcript:

1 AES based secure LEACH for WSN’s

2 Obstacles of WSN Security Limited resources-Limited memory, code space and energy. Unreliable Communication-Densely deployed, so congestion and errors in transmission Unattended operation- Deployed in environment open to adversaries

3 Security Requirements Data Confidentiality Data Integrity Data Freshness Authentication Availability Self -Organization

4 Security Primitives Symmetric Key Algorithms – Encryption methods in which both the sender and receiver share the same key. – Block ciphers e.g., DES, AES. – Stream ciphers e.g., RC4.

5 High Level Description-AES 1.Key Expansion 2.Initial Round AddRoundKey 3.Rounds 1.SubBytes 2.ShiftRows 3.MixColumns 4.AddRoundKey 4.Final Round (no MixColumns) 1.SubBytes 2.ShiftRows 3.AddRoundKey

6 AES Standards

7 Low Energy Adaptive Clustering Hierarchy (LEACH) Nodes organize themselves into local clusters with one of node acting as cluster head Cluster head performs Data Integration Randomized rotation of ‘Cluster head’ role among nodes LEACH operation is divided into rounds – Set-up phase – Steady state phase

8 S-LEACH- The Scheme Consists of two phases – Set-up phase – Steady state phase Cryptographic tools used – AES- for encryption and Decryption – AES-CMAC- AES based to Message Authentication Code(MAC) – AES-PRF- AES based Pseudo random function to generate keys

9 Cluster formation Algorithm After cluster head election, cluster head sends an Advertisement message(ADV) Non-Cluster head node determines its Cluster head based on the received signal strength of ADV Each node after deciding the cluster head sends a join- Request(Join-REQ) to cluster head Cluster head sets up TDMA Schedule and transmits this schedule to the nodes

10 Steady-State Phase Steady State phase broken into frames, nodes send data once per frame Frame duration depends on number of nodes in the cluster. Node turns of the radio in the other frames in steady state. Cluster head awake all the time and performs data aggregation

11 Secure-LEACH Four types of keys – Group key Key shared by all nodes. Used to distribute session key – Session key This key operates for only round – Cluster key Generated by Cluster head Used for exchange of data between cluster base station – Pair wise key Derived from Cluster key For exchange of data between Cluster head and nodes

12 Set-up Phase Group key is preloaded Base station broadcasts the session key encrypted with the group key BS → * : ({Session key} Kg ) Election Phase Using cluster head election probability, Cluster head election is done Cluster head Transmits Secure advertisement CHD i → * : (ADVERTISEMENT, Id CHDi, MAC KCHDi ) K CHDi =f Ks (Id CHDi )

13 Steady State Phase Steady state is divided into frames According to schedule received each node transmits in the allocated frame encrypted with the session – ND i → CHD j : ({Data} Knhij ) After the round time finishes, the base station transmits the session key and the process repeats again

14 Performance analysis of S-LEACH Simulation carried out using Network Simulator OMNeT++ 3.2 OMNeT++ is a open source Network Simulator based on C++

15 Simulation parameters ParameterValue Topology Size1500X1000 m 2 Channel TypeWireless Channel Antenna ModelOmni Antenna Number of nodes50 Cluster head Election7/ round Initial node Energy2J Nodes distributionNodes are randomly distributed Energy ModelBattery Communication modelBi-directional Base station positionFixed at 1050x950

16 Results Energy Vs Time

17 Results Time Vs Number of Node Alive

18 Results Number of Data items received at Base station Vs Energy

19 Results Number of Data items received at Base station Vs Number of nodes alive

20 Conclusion Both energy efficient and secure Positive features of symmetric key cryptography and cluster-based methods. Each packet using session key which changes after each session by the sink node

21 References [1] C. Chong, S. P. Kumar, “Sensor Networks: Evolution, Opportunities, and Challenges,” Proceedings of the IEEE. 91(8):1247-1256, Aug. 2003 [2] S. Zhu, S. Setia, S. Jajodia, Leap: Efficient security mechanisms for large-scale distributed sensor networks, in: ACM Conf. Computer and Commun. Security, pp. 62–72, 2003 [3] Joan Daemen and Vincent Rijmen, ”The design of Rijndael, AES — the advanced encryption standard,” Springer-Verlag, 2002. [4] W. B. Heinzelman et al., “An Application-Specific Protocol Architecture for Wireless Microsensor Networks,” IEEE Transactions on Wireless Communications Volume 1, No. 4, pp.660 - 670, Oct 2002. [5] A. Wang, W. Heinzelman, and A. Chandrakasan, “Energy-scalable protocols for battery-operated microsensor networks,” Proc. 1999 IEEE Workshop Signal Processing Systems (SiPS ’99), pp. 483–492, Oct. 1999. [6] “OMNeT++ discrete event simulation environment,” http://www.omnetpp.org/http://www.omnetpp.org/

22 Thank you


Download ppt "AES based secure LEACH for WSN’s. Obstacles of WSN Security Limited resources-Limited memory, code space and energy. Unreliable Communication-Densely."

Similar presentations


Ads by Google