Secure Aggregation of Data in Connection-Less Networks

Authors

  • Giribabu Sadineni Associate Professor, Department of Computer Science & Engineering, PACE Institute of Technology and Sciences, Ongole, Andhra Pradesh, India Author
  • Reddy D Janardhan Assistant Professor, Department of Computer Science & Engineering, PACE Institute of Technology and Sciences, Ongole, Andhra Pradesh, India Author
  • B Uma Pavani Student, Department of Computer Science & Engineering, PACE Institute of Technology and Sciences, Ongole, Andhra Pradesh, India Author
  • K Vijaya Lakshmi Student, Department of Computer Science & Engineering, PACE Institute of Technology and Sciences, Ongole, Andhra Pradesh, India Author
  • S k Karishma Student, Department of Computer Science & Engineering, PACE Institute of Technology and Sciences, Ongole, Andhra Pradesh, India Author
  • P Tulasi Student, Department of Computer Science & Engineering, PACE Institute of Technology and Sciences, Ongole, Andhra Pradesh, India Author

DOI:

https://doi.org/10.55524/ijircst.2023.11.3.16

Keywords:

Reliable Minimum Energy Cost Routing (RMECR), Reliable Minimum Energy Routing (RMER), Hop- in- Hop (H2H), End to End (E2E)

Abstract

Reliable Minimal Energy Cost Routing  (RMECR) and Reliable Minimum Energy Routing are two  ingenious dynamism- conscious routing algorithms for  wireless ad hoc networks (RMER). Ad hoc network  conditions for dynamism effectiveness, responsibility, and  dragging network continuance are all managed by RMECR.  To develop dynamism-effective and reliable pathways that  outstretch the network's functional continuance, it takes into  account the bumps' dynamism operation, their remaining  battery dynamism, and the tractability of their links. RMER,  on the other phase, is a dynamism-effective routing algorithm  that identifies rows that exercise the least quantum of  dynamism altogether for packet traversal from end to end. For  networks where end- to- end retransmissions or lope- by dance retransmissions guarantee responsibility, RMER and  RMECR are alluded. Simulation simulations demonstrate that  RMECR is able of locating reliable and dynamism-effective  rows analogous to RMER, while contemporaneously  dragging the network's operating life. RMECR is thus a  sophisticated system for dragging the dynamism effectiveness, responsibility, and life of wireless ad hoc  networks. We take into account nanosecond procurators while  intending the RMECR, similar as the dynamism exercised by  the transceiver's processing factors, the ultimate number of  packet retransmissions suffered, packet sizes, and the sequel  of mention packets. This increases the oneness of our work in  comparison to other examinations. 

Downloads

Download data is not yet available.

References

S. Singh and C. Raghavendra, “Pamas - power aware multi – access protocol with signaling for ad hoc networks,” ACM Computer Communication Review, vol. 28, pp. 5–26, 1999.

J. Gomez, A. T. Campbell, M. Naghshineh, and C. Bisdikian, “Paro: supporting dynamic power controlled routing in wireless ad hoc networks,” Wireless Networks, vol. 9, no. 5, pp. 443– 460, 2003.

S. Banerjee and A. Misra, “Minimum energy paths for reliable communication in multi-hop wireless networks,” in Proceedings of the3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc’02), pp. 146–156, June 2002.

W. Heinzelman, A. Chandrakasan and H. Balakrishnan,” Energy-Efficient Protocol for Wireless Micro Sensor Networks”, Proceedings of 33rd Hawaii International Conference on System Sciences 2000.

Chalermek Intanagonwiwat, Ramesh Govindan, Deborah Estrin, John Heidemann, Fabio Silva,” Directed Diffusion for Wireless Sensor Networking”, IEEE/ACM Transactions on Networking, vol.11, no. 1, February 2003.

Hasan Cam, Suat Ozdemir, Prashant Nair, and Devasenapathy Muthuavinashiappan,” ESPDA: energy-efficient and secure pattern-based data aggregation for wireless sensor networks”,IEEE Sensors - The Second IEEE Conference on Sensors, Oct. 22-24, 2003, Toronto, Canada

L. Hu and D. Evans,” Secure Aggregation for Wireless Networks”, Proc. of Workshop on Security and Assurance in Ad hoc Networks, Jan 28, 2003, Orlando, FL.

B. Przydatek, D. Song, and A. Perrig” SIA:Secure Information Aggregation in Sensor Networks”, Proc. of SenSys’03, Nov 5-7, 2003, Los Angeles, CA.

W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney,” A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge,” Proceedings of the 23rd Conference of the IEEE Communications Society (Infocom ’04), Hong Kong, China, March 7-11, 2004.

H. Chan, A. Perrig, and D. Song,” Random key pre distribution schemes for sensor networks”, IEEE Symposium on Security and Privacy, Berkeley, California, May 11-14 2003, pp. 197-213.

D. Liu and P. Ning,” Establishing pairwise keys in distributed sensor networks”, Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), Washington, DC, USA, October 27-31 2003, pp. 52-61.

S. Slijepcevic, M. Potkonjak, V. Tsiatsis, S. Zimbeck, M. B. Srivastava,” On Communications Security in Wireless Ad-Hoc Sensor Networks”, Proceedings of the 11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE’02), Pittsburgh, Pennsylvania, USA, June 10 - 12, 2002, pp 139-144.

R. L. Rivest, M.J.B. Robshaw, R. Sidney, and Y.L. Yin, The RC6 Block Cipher, AES submission, Jun 1998. http://theory.lcs.mit.edu/ rivest/rc6.pdf.

J. Nechvatal, E. Barker, D. Dodson, M. Dworkin, J. Foti, E. Roback, ”Status Report on the First Round of the Development of the Advanced Encryption Standard”, http://csrc.nist.gov/CryptoToolkit/aes/round1/r1report.htm

C. Schurgers, V. Tsiatsis, and M. Srivastava,” STEM: Topology management for energy efficient sensor networks”, in IEEE Aerospace Conference, pages 78–89, March, 2002.

Downloads

Published

2023-05-30

How to Cite

Secure Aggregation of Data in Connection-Less Networks . (2023). International Journal of Innovative Research in Computer Science & Technology, 11(3), 85–89. https://doi.org/10.55524/ijircst.2023.11.3.16