AU2021100084A4 - IOT-Enable Wireless Sensor Networks for controlled And Safe Routing - Google Patents

IOT-Enable Wireless Sensor Networks for controlled And Safe Routing Download PDF

Info

Publication number
AU2021100084A4
AU2021100084A4 AU2021100084A AU2021100084A AU2021100084A4 AU 2021100084 A4 AU2021100084 A4 AU 2021100084A4 AU 2021100084 A AU2021100084 A AU 2021100084A AU 2021100084 A AU2021100084 A AU 2021100084A AU 2021100084 A4 AU2021100084 A4 AU 2021100084A4
Authority
AU
Australia
Prior art keywords
routing
node
nodes
iot
secured
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2021100084A
Inventor
T. Aditya Sai Srinivas
M. Arun
Divya B. M.
Monika Bhatnagar
Prasun Chakrabarti
Tulika Chakrabarti
Papiya Debnath
Ananda Shankar Hati
C. Navaneethan
Suresh Kumar Pittala
V. Sivakumar
Nikhath Tabassum
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pittala Suresh Kumar Dr
Original Assignee
Pittala Suresh Kumar Dr
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pittala Suresh Kumar Dr filed Critical Pittala Suresh Kumar Dr
Priority to AU2021100084A priority Critical patent/AU2021100084A4/en
Application granted granted Critical
Publication of AU2021100084A4 publication Critical patent/AU2021100084A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/14Routing performance; Theoretical aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/26Resource reservation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/04Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources
    • H04W40/08Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources based on transmission power
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/04Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources
    • H04W40/10Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources based on available power or energy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/12Communication route or path selection, e.g. power-based or shortest path routing based on transmission quality or channel quality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/18Communication route or path selection, e.g. power-based or shortest path routing based on predicted events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/20Communication route or path selection, e.g. power-based or shortest path routing based on geographic position or location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/28Connectivity information management, e.g. connectivity discovery or connectivity update for reactive routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/30Connectivity information management, e.g. connectivity discovery or connectivity update for proactive routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0203Power saving arrangements in the radio access network or backbone network of wireless communication networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

IOT-ENABLE WIRELESS SENSOR NETWORKS FOR CONTROLLED AND SAFE ROUTING Abstract Currently, IoT framework is applicable in all sectors due to its well sophisticated services provides like data storage, easy accessible and monitoring etc. It is possible by deploying smart sensors which support high quality observer function that continuously collect the sensed data from the environment. Since, it has involved inter-connection of many digital devices (sensors) which requires proper coordination must be established through internet of things (loT) platform integrated with wireless sensor network. According to this, data can be easily accessible to each other and provide proper gateway between the mobile users and loT for data communication. However, it faces connectivity problems due to device mobility and difficult to coordinate many access points of irregular location. Hence, there is a chance of getting vulnerability of attacks (VoA) which induce packet drop, packet modifications and improper selection of node to forward packet in the routing path respectively. It may lead to link failure and network unreliability. Hence, it needs significant changes in the IoT based WSN architecture to support flexible connection by introducing a proper trust based security model which provides secured data transmission even under high data congestion. To fulfil that, Security Aware Routing Protocol for loT based WSNs is proposed. It includes Fuzzy Topsis trust Interference model (FTI). It effectively computer nodes trust individually by evaluating parameters such as PDR, power utility, work overload, throughput and bandwidth. Based on value, new sensor guard nodes is selected for packet forward which takes place between trusted neighbour nodes in the best routing path. It is adaptable for any type of network platforms which include node with zero mobility and nodes with mobility. It provides minimizing the number of link failures and providing quick recovery time, increasing throughput ratio, reducing end-to-end delay, maximize network lifetime without consuming excess energy as compared with other existing secured aware routing protocol. Detection, Malicious Node Isolation, Prediction Network Report SARP, FTI Gathering and Analysis On-Demand Monitoring Reporting on Link ____ ___ ____ ___ ___(FTI) Mufti-Channel Encryption - MAC / TF - 128 Bits Path Selection 1 SARP, FTI Routing Node Selection - Forwarding packets Fig. 1 illustrates the layout view of SARP strategy for secured transmission. 6 0 0 00 6A6 5 0 00 001000 00 0 0 0 *\b 0 Fig. 2illustrates asemantic representation of routing changes due tomobility variation. /0 Smart Object Smart Object WON Fig.3 illustrates theblock diagram of the loTbased WSN architecture.

Description

Detection, Malicious Node Isolation, Prediction Network Report SARP, FTI Gathering and Analysis On-Demand Monitoring Reporting on Link ____ ___ ____ ___ ___(FTI)
Mufti-Channel Encryption - MAC / TF - 128 Bits Path Selection Routing 1 SARP, FTI Node Selection - Forwarding packets
Fig. 1 illustrates the layout view of SARP strategy for secured transmission.
6 00 00 001000
0 00 00
6A6 5
00 *\b 0 0
Fig. 2illustrates asemantic representation of routing changes due tomobility variation.
/0
Smart Object Smart Object
WON Fig.3 illustrates theblock diagram of the loTbasedWSN architecture.
IOT-ENABLE WIRELESS SENSOR NETWORKS FOR CONTROLLED AND SAFE ROUTING FIELD OF INVENTION
This invention is related to obtain optimal solution for secure data transmission and controlled the vulnerability of attacks by proposing secured aware routing protocol which includes Fuzzy Topsis trust Interference model (FTI) and Concealed Monitor Set Matrices (CMSM).
BACKGROUND
loT based WSN provide sufficient data transmission for a wide coverage and maintain connectivity for maximum time by proper organizing of access point of the multiple networks enables withstanding of the heavy traffic condition and enhance the system bandwidth. Figure.2 shows the semantic representation of routing changes due to mobility variation of the multiple networks connected through different access points. It shows the connection of only limited numbers of networks at the time of heavy data transmission. Thereby, network sharing capability is maintained by receiving requests raised from users which can be arranged in the rule list table. This provides an ideal solution for both large and small network groups and thereby, avoids any risk from uninvited connection and unauthorized network activity. IoT based WSN face link failure problem often due to addition and deletion of the network nodes. In that case, an efficient routing protocol is adopted for maintaining the network connectivity by establishing a new routing path immediately without any delay. However, a few link failures induce malicious attacks at the time of their occurrence, reducing the routing function in terms of delivery ratio, data congestion, data modification, random path, and improper selection of node forwarding. This can be resolved using the trust routing algorithm method and it is viable to any network. It effectively computes nodes trust individually by evaluating parameters such as PDR, power utility, work overload, throughput, and bandwidth. Based on value, new sensor guard nodes are selected for packet forward which takes place between trusted neighbor nodes in the best routing path. It is adaptable for any type of network platforms which include node with zero mobility and nodes with mobility. It provides minimizing the number of link failures and providing quick recovery time, increasing throughput ratio, reducing end-to-end delay, maximize network lifetime.
OBJECT OF THE INVENTION
The focus of this research work is to provide suitable solution for vulnerability issues under different link failure and malicious attacks condition by using Secured Aware Routing Protocol (SARP). This provides flexible network connectivity, protect against malicious attacks, high packet delivery ratio, withstanding vulnerability detection capability.
• To reduce vulnerability of attacks and promote secured communication in presence of varying traffic congestion and node mobility. • To extend monitoring mechanism towards vulnerability of attacks occurred in the IoT based WSN. • To identify trusty safeguard nodes and efficient routing path by inducing Concealed Monitor Set Matrices (CMSM). • To detect the availability of unauthorized congestion and trace out the root causes for the link failure.
SUMMARY
Secured aware routing protocol (SARP) has been proposed for the purpose of providing suitable solution for vulnerability issues under different link failure and malicious attacks condition. In this method, FTI model is involved in the identification of the trusty nodes for secured data transmission in the best routing path at every time instant without losing the accuracy. The identifies the best routing path after evaluation of trust values from node/routing attributes by using Concealed Monitor Set matrices (CMSM). At each time instant, CMSM selects one best routing path from a possible set of routing paths for packet data transmission. Analysis of SARP protocols improves the lifetime of network by removing network link failure that occurs in the best routing path. That means, it has resisted several malicious attacks and maintains sufficient packet transmission without losing its packets characteristic. It effectively computes nodes trust individually by evaluating parameters such as PDR, power utility, work overload, throughput, and bandwidth. Based on value, new sensor guard nodes are selected for packet forward which takes place between trusted neighbour nodes in the best routing path. It is adaptable for any type of network platforms which include node with zero mobility and nodes with mobility. Thereby, secured, and efficient packet transmission can be achieved by allotting continuous routing path assignation whenever link failure occurs due to traffic congestion and workload.
DETAILED DESCRIPTION OF THE INVENTION
Fig. 1 illustrates the layout view of SARP strategy for secured transmission. Fig. 2 illustrates a semantic representation of routing changes due to mobility variation. Fig. 3 illustrates the block diagram of the IoT based WSN architecture.
DETAILED DESCRIPTION OF THE INVENTION
Preferred embodiments of the present invention will now be described in detail in accordance with the accompanying drawings.
Due to the more number's nodes and the number of possible routing paths. It seems very difficult to coordinate and select best routing from available number of possible routing paths. Hence, there is the chance of a link failure and more traffic congestion in the selected routing path. This leads to a malicious attack created in the WSNs. It reduces the routing function in terms of delivery ratio, data congestion, data modification, random path, and improper selection of node forwarding. Usually, attacks are classified into three different classes based upon possible attack position (selection of wrong node for packet forwarding, loss of bits in the transmitted packets) during packet data transmission. By this means, the malicious attacks can easily influence IoT based WSN at the time of link failures and also many wireless devices interconnected. This leads to the need for secured data transmission. IoT based WSN is a kind of multi-hop networks involved with high trust-based security system which limits the above-mentioned problems. Trust based security system checks the network and its device parameters periodically and hence, it takes complex tasks to process information for a longer period. Thereby, the pattern of trust-based security system has been changed and the quality in its computation tasks is attained. An efficient trust model strategy is followed for solving problems associated in loT based WSN. The possible set of best routing paths are identified and then, Concealed Monitor Set matrices (CMSM) is applied for the selection of an efficient best routing path for packet data transmission at specific time instant. Similarly, several efficient best routing paths are selected from available set of best possible routing paths. Again, the large number of nodes available in the efficient best routing path suffer energy conservation problem. To avoid that, weighted normalized decision matrices is formed by taking three extra criterions such as Level of enrollment (total no. of active best nodes), Level of non-participation (total no. of passive best node) and fitness weighted value. It provides minimum number of nodes which induce efficient shortest routing path. Hence Fuzzy Topsis trust Interference model (FTI) model is proposed which effectively compute nodes trust individually by evaluating network parameters such as PDR, power utility, work overload, throughput and bandwidth.
Packet delivery ratio: It is the ratio between successful reception of data packet at receiver
(N, )and efficient transmission of data packet at transmitter(N,). It is denoted by X [100].
X = N'(1) Nreceived
At the time of packet transmission, each individual neighbor node updates its packet delivery ratio X value, when the node X E 0 ! X ! 1. Now consider this node as a malicious one, i.e., a harmful attack takes place in that node. Then, stop the data packets transmission to the identified malicious attack nodes. Likewise, nodes available in the established new route undergoes trust interference model test. Based on that, packet forward takes place between trusted neighbor nodes in the best routing path. Therefore, forwarding packet between with and without tampering is referred to as packet forwarding ratio [101].
'R = F r WT (2 r
That implies, if (r) be the rate of packet, (PF)be the with packet tampering and(Pr)without packet tampering.
Total energy consumption: It is defined in terms of energy consumption of a node and it is represented as following notation:
EcoXD 2 , if D< Do
Where Ec = Energy consumption
Do =Threshold distance D= Propagation distance.
It is derived from the energy model in which transmitter part energy and receiver part energy are required. It is calculated at fixed nodes during packet delivery and loss ratio compute.
The overall energy consumption of the whole network is obtained by considering (n) bit data packet transmission between the actual sources and the desired destination node. E,1 = E, (n, d)+ E( n) (3)
WhereE,(n,d)andE,(n)represent energy consumed at the transmitter and the receiver sides respectively. Let as define an energy consumed by transmitter and receivers over a distance (D) is given in Eq. (4.4) and Eq.(4.5). From the first order radio model, the data transmission between nodes is carried with some energy dissipation can be calculated from the below expression:
rnx E ,,, + nx , x D 2 ; if D < D,( (n) nx E,,, + nx c, x D 4 ; if D > D(
E, (n) = nx E,,, (5)
Where Ee=Total amount of energy delivered in the transmitter or receiver, and MS which
is given by (Do =,/d where, free space (,) multipath fading and () is the packet length. The transmitter amplifier is properly identified from the link distance.
Routing Overhead: The Overhead in communication network is defined as the ratio of the number of data packets transmitted to their respective destination during data transmission in HWNs.
Throughput Ratio: It is the ratio of amount of packets transmitted (N)to the desired node
over the entire simulation time(t).
T = N(6) t
Bandwidth (BW): It is defined as the number of packets passing through in an unit time and denoted by
f2 - (7)
Where,
Jo =Centre frequency,
f= Cutoff frequency (Low), f;=f,(1+1/4Q 2 -1/2Q)and f2=f(1+1/4Q2 -1/2Q
Quality Factor: It is calculated using the total number of packets transmitted to specific node at an unit time. It is denoted by (Q) [104].
Q = o°(8) f2 - fl

Claims (5)

IOT-ENABLE WIRELESS SENSOR NETWORKS FOR CONTROLLED AND SAFE ROUTING WE CLAIM
1. It provides flexible connection and improved secured data transmission in presence of varying traffic congestion and node mobility. i. Every node is evaluated and assigned priority values like low, medium and high for betterment of electing right node for secured communication. ii. Then, the secured data transmission can be established after identifying the trusty nodes in which proper scheduling is followed to avoid the traffic congestion among data packets.
2. It extended monitoring mechanism towards vulnerability of attacks occurred in the IoT based WSN. i. It has high capability of preventing malicious attacks and it takes quick recovery time to establish new routing path once connectivity failure known. ii. It contains Fuzzy Topsis trust Interference model (FTI) which provides 'm' number of best possible solutions given out for 'n' number of predefined attributes.
3. Identify safeguard nodes from neighbouring nodes.
4. Obtained trusty and well sufficient node with assured data transmission.
5. To detect the availability of unauthorized congestion and trace out the root causes for the link failure.
Fig. 1 illustrates the layout view of SARP strategy for secured transmission.
Fig. 2 illustrates a semantic representation of routing changes due to mobility variation.
Fig. 3 illustrates the block diagram of the IoT based WSN architecture.
AU2021100084A 2021-01-07 2021-01-07 IOT-Enable Wireless Sensor Networks for controlled And Safe Routing Ceased AU2021100084A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2021100084A AU2021100084A4 (en) 2021-01-07 2021-01-07 IOT-Enable Wireless Sensor Networks for controlled And Safe Routing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
AU2021100084A AU2021100084A4 (en) 2021-01-07 2021-01-07 IOT-Enable Wireless Sensor Networks for controlled And Safe Routing

Publications (1)

Publication Number Publication Date
AU2021100084A4 true AU2021100084A4 (en) 2021-04-01

Family

ID=75267707

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2021100084A Ceased AU2021100084A4 (en) 2021-01-07 2021-01-07 IOT-Enable Wireless Sensor Networks for controlled And Safe Routing

Country Status (1)

Country Link
AU (1) AU2021100084A4 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116527403A (en) * 2023-07-03 2023-08-01 国网四川省电力公司信息通信公司 Network security control method and system for local area network

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116527403A (en) * 2023-07-03 2023-08-01 国网四川省电力公司信息通信公司 Network security control method and system for local area network
CN116527403B (en) * 2023-07-03 2023-09-08 国网四川省电力公司信息通信公司 Network security control method and system for local area network

Similar Documents

Publication Publication Date Title
Anjum et al. On optimal placement of intrusion detection modules in sensor networks
Sterne et al. A general cooperative intrusion detection architecture for MANETs
Ukey et al. Detection of packet dropping attack using improved acknowledgement based scheme in MANET
Khoshkangini et al. Efficient routing protocol via ant colony optimization (ACO) and breadth first search (BFS)
Savitha et al. Development of energy efficient and secure routing protocol for M2M communication
Nogueira et al. A security management architecture for supporting routing services on WANETs
Roy et al. MADSN: mobile agent based detection of selfish node in MANET
Hayajneh et al. Deworm: A simple protocol to detect wormhole attacks in wireless ad hoc networks
WO2009122437A2 (en) Security in mobile ad hoc networks
Alkhamisi et al. Trusted secure adhoc on-demand multipath distance vector routing in MANET
Guo et al. A trusted resource-based routing algorithm with entropy estimation in integrated space-terrestrial network
Gambhir et al. PPN: Prime product number based malicious node detection scheme for MANETs
Prasad Secure intrusion detection system routing protocol for mobile ad‐hoc network
AU2021100084A4 (en) IOT-Enable Wireless Sensor Networks for controlled And Safe Routing
Saha et al. Two-level secure re-routing (TSR) in mobile ad hoc networks
Jiang et al. Preventing traffic analysis in packet radio networks
Laeeq Security challenges & preventions in wireless communications
Maheshwar et al. Black hole effect analysis and prevention through IDS in MANET environment
KR101448091B1 (en) Wireless Sensor Network Security Method with Security Attack Detection and Security System using the same
El Mahdi et al. Analyzing security in smart cities networking and implementing link quality metric
Putty et al. Study and Analysis of Various Intrusion Detection Techniques in Wireless Sensor Networks
Shabut et al. Malicious insider threats in tactical MANET: The performance analysis of DSR routing protocol
Jiang et al. New LQR protocols with intrusion detection schemes for IOT security
Bansal et al. Use of cross layer interactions for detecting denial of service attacks in WMN
Jahantigh et al. Intrusion detection system to detect insider attack on RPL routing protocol based on destination advertisement object

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry