Multicast Scaling in Heterogeneous Wireless Sensor Networks for Security and Time Efficiency

Author(s):  
Ramdas Vankdothu ◽  
Hameed Mohd Abdul ◽  
Fatima Husnah ◽  
Subbarao Akkala

Abstract Heterogeneous wireless sensor networks (HWSNs) satisfy researchers' requirements for developing real-world solutions that handle unattended challenges. However, the primary constraint of researchers is the privacy of the sensor nodes. It safeguards the sensor nodes and extensions in the HWSNs. Therefore, it is necessary to develop secure operational systems. Multicast scaling with security and time efficiency is described in heterogeneous wireless sensor networks to maximize network performance while also successfully protecting network privacy. This study evaluates the initial security and time efficiency measures, such as execution time, transmission delay, processing delay, congestion level, and trust measure. Subsequently, the optimal location of the heterogeneous nodes is determined using sigmoid-based fuzzy c-means clustering. Finally, successful cluster routing was achieved via support-value-based particle swarm optimization. The experimental results indicate that the proposed strategy surpasses existing strategies in terms of network delivery ratio, end-to-end delay, throughput, packet delivery, and node remaining energy level.

Sensors ◽  
2018 ◽  
Vol 18 (11) ◽  
pp. 3663 ◽  
Author(s):  
Seyed Aghili ◽  
Hamid Mala ◽  
Pedro Peris-Lopez

Heterogeneous wireless sensor networks (HWSNs) are employed in many real-time applications, such as Internet of sensors (IoS), Internet of vehicles (IoV), healthcare monitoring, and so on. As wireless sensor nodes have constrained computing, storage and communication capabilities, designing energy-efficient authentication protocols is a very important issue in wireless sensor network security. Recently, Amin et al. presented an untraceable and anonymous three-factor authentication (3FA) scheme for HWSNs and argued that their protocol is efficient and can withstand the common security threats in this sort of networks. In this article, we show how their protocol is not immune to user impersonation, de-synchronization and traceability attacks. In addition, an adversary can disclose session key under the typical assumption that sensors are not tamper-resistant. To overcome these drawbacks, we improve the Amin et al.’s protocol. First, we informally show that our improved scheme is secure against the most common attacks in HWSNs in which the attacks against Amin et al.’s protocol are part of them. Moreover, we verify formally our proposed protocol using the BAN logic. Compared with the Amin et al.’s scheme, the proposed protocol is both more efficient and more secure to be employed which renders the proposal suitable for HWSN networks.


Author(s):  
Naveen Chilamkurti ◽  
Sohail Jabbar ◽  
Abid Ali Minhas

Network layer functionalists are of core importance in the communication process and so the routing with energy aware trait is indispensable for improved network performance and increased network lifetime. Designing of protocol at this under discussion layer must consider the aforementioned factors especially for energy aware routing process. In wireless sensor networks there may be hundreds or thousands of sensor nodes communicating with each other and with the base station, which consumes more energy in exchanging data and information with the additive issues of unbalanced load and intolerable faults. Two main types of network architectures for sensed data dissemination from source to destination exist in the literature; Flat network architecture, clustered network architecture. In flat architecture based networks, uniformity can be seen since all the network nodes work in a same mode and generally do not have any distinguished role.


2020 ◽  
pp. 372-399
Author(s):  
Naveen Chilamkurti ◽  
Sohail Jabbar ◽  
Abid Ali Minhas

Network layer functionalists are of core importance in the communication process and so the routing with energy aware trait is indispensable for improved network performance and increased network lifetime. Designing of protocol at this under discussion layer must consider the aforementioned factors especially for energy aware routing process. In wireless sensor networks there may be hundreds or thousands of sensor nodes communicating with each other and with the base station, which consumes more energy in exchanging data and information with the additive issues of unbalanced load and intolerable faults. Two main types of network architectures for sensed data dissemination from source to destination exist in the literature; Flat network architecture, clustered network architecture. In flat architecture based networks, uniformity can be seen since all the network nodes work in a same mode and generally do not have any distinguished role.


Author(s):  
Surender Soni ◽  
Vivek Katiyar ◽  
Narottam Chand

Wireless Sensor Networks (WSNs) are generally believed to be homogeneous, but some sensor nodes of higher energy can be used to prolong the lifetime and reliability of WSNs. This gives birth to the concept of Heterogeneous Wireless Sensor Networks (HWSNs). Clustering is an important technique to prolong the lifetime of WSNs and to reduce energy consumption as well, by topology management and routing. HWSNs are popular in real deployments (Corchado et al., 2010), and have a large area of coverage. In such scenarios, for better connectivity, the need for multilevel clustering protocols arises. In this paper, the authors propose an energy-efficient protocol called heterogeneous multilevel clustering and aggregation (HMCA) for HWSNs. HMCA is simulated and compared with existing multilevel clustering protocol EEMC (Jin et al., 2008) for homogeneous WSN. Simulation results demonstrate that the proposed protocol performs better.


2013 ◽  
Vol 818 ◽  
pp. 224-229
Author(s):  
Yu Quan Zhang

A key management strategy is presented for heterogeneous wireless sensor networks. The wireless sensor networks have some sensor nodes which have greater power and transmission capability than other nodes have. Both ordinary nodes and heterogeneous nodes are evenly distributed in sensing square area respectively. The pairwise keys between nodes are established through utilizing the concept of the overlap key sharing and the random key predistribution scheme. Analysis and comparison demonstrate that the connectivity and security of wireless sensor networks have been improved obviously even with some heterogeneous nodes.


Author(s):  
Văn Trường Nguyễn ◽  
Tuấn Anh Dương ◽  
Quý Sỹ Nguyễn

In wireless sensor networks, each sensor node nowadays is responsible for the exchange of sensory data with high performance in terms of QoS such as network throughput and delay under energy restrictions. Besides network performance, network security plays an important role in designing a wireless sensor network. One of current challenges is to design efficiently lightweight security methods to achieve highly secured transmissions and prolonged network lifetime. In this paper, we introduce an end-to-end two-way authentication scheme for WSNs under the heterogeneous assumption. By drawing on the benefit of lightweight homomorphic encryption and watermark data, numerical evaluations and security analysis show that our proposed method can prolong the network lifetime with the enhancement in network security.


2021 ◽  
Vol 10 (4) ◽  
pp. 1-16
Author(s):  
Vinay Rishiwal ◽  
Preeti Yadav ◽  
Omkar Singh ◽  
B. G. Prasad

In recent era of IoT, energy ingesting by sensor nodes in Wireless Sensor Networks (WSN) is one of the key challenges. It is decisive to diminish energy ingesting due to restricted battery lifespan of sensor nodes, Objective of this research is to develop efficient routing protocol/algorithm in IoT based scenario to enhance network performance with QoS parameters. Therefore, keeping this objective in mind, a QoS based Optimized Energy Clustering Routing (QOECR) protocol for IoT based WSN is proposed and evaluated. QOECR discovers optimal path for sink node and provides better selection for sub-sink nodes. Simulation has been done in MATLAB to assess the performance of QOECR with pre-existing routing protocols. Simulation outcomes represent that QOECR reduces E2E delay 30%-35%, enhances throughput 25%-30%, minimizes energy consumption 35%-40%, minimizes packet loss 28%-32%, improves PDR and prolongs network lifetime 32%-38% than CBCCP, HCSM and ZEAL routing protocols.


Author(s):  
Kavitha Ganesh ◽  
P. Latchoumy ◽  
A. Sonya

<span>Heterogeneous Wireless Sensor Networks (HWSN) gathers information from a cooperative network. In HWSN, the sensor nodes are scattered and the major challenges are topology control, battery optimization, packet loss and link lifetime. The existing techniques do not concentrate on all the mentioned issues. The objective of this work is to provide congestion-free data transfer with higher throughput and increased packet delivery ratio. In the proposed methodology, three protocols are designed and developed, namely, Hop by Hop Rate Adjustment Protocol (HHRA), Energy Efficient Data Transfer Protocol (EEDT) and Alternative Routing Congestion Control Protocol (ARCC). The HHRA protocol senses the traffic in the channel and adjusts the transmission rate accordingly to avoid congestion. Secondly, the EEDT protocol is used to find specific nodes that are more efficient and transfer packets through those nodes to improve throughput. The ARCC protocol is used to redirect the path of transmission during the occurrence of congestion. Thus, the proposed traffic contention and control mechanisms ensures congestion free transmission and increases the packet delivery ratio by 23% and average throughput by 20% compared to the Dynamic Contention Window based Congestion Control (DCWCC) algorithm. </span>


Sign in / Sign up

Export Citation Format

Share Document