Skip to main content
Top
Published in: Evolutionary Intelligence 2/2021

05-09-2020 | Special Issue

A node to node security for sensor nodes implanted in cross cover multi-layer architecture using Mc-Nie algorithm

Authors: Kumar Babu Batta, Venkateswara Rao Gurrala, Vishnu Srinivasa Murthy Yarlagadda

Published in: Evolutionary Intelligence | Issue 2/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Security, and lifetime enhancement are the two key factors in the field of wireless sensor networks. Since the sensor nodes are placed in critical regions and are irreplaceable, it is essential to improve their lifetime through avoiding the energy consumption unnecessarily. Moreover, it is found that the sensor nodes are easily vulnerable due to their random placement. We propose a cross covered multi-layer architecture with an efficient Mc-Nie security algorithm. Moreover, the details of various attacks are also given in this paper. It is found that the proposed approach is performing well when compared to the recent state-of-the-art approaches. We have considered various parameters such as energy consumption, detecting the attacks, attack detection percentage, packet loss, and packet overhead in order to evaluate the performance of the proposed system. The improvement in energy consumption rate is around 81% when compared to the non-cross covered architecture.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Stack follows the principle of last-in-first-out (LIFO). The presented model layers also work with the top-down approach. Hence, we have used the term stack here.
 
Literature
1.
go back to reference Ahmad A, Rathore MM, Paul A, Chen BW (2015) Data transmission scheme using mobile sink in static wireless sensor network. J Sens 2015) Ahmad A, Rathore MM, Paul A, Chen BW (2015) Data transmission scheme using mobile sink in static wireless sensor network. J Sens 2015)
2.
go back to reference Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38(4):393–422CrossRef Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E (2002) Wireless sensor networks: a survey. Comput Netw 38(4):393–422CrossRef
3.
go back to reference Al Ameen M, Liu J, Kwak K (2012) Security and privacy issues in wireless sensor networks for healthcare applications. J Med Syst 36(1):93–101CrossRef Al Ameen M, Liu J, Kwak K (2012) Security and privacy issues in wireless sensor networks for healthcare applications. J Med Syst 36(1):93–101CrossRef
4.
go back to reference Alghamdi TA (2019) Convolutional technique for enhancing security in wireless sensor networks against malicious nodes. Hum Cent Comput Inf Sci 9(1):38MathSciNetCrossRef Alghamdi TA (2019) Convolutional technique for enhancing security in wireless sensor networks against malicious nodes. Hum Cent Comput Inf Sci 9(1):38MathSciNetCrossRef
5.
go back to reference Alkhatib AAA, Baicher GS (2012) Wireless sensor network architecture. In: 2012 International conference on computer networks and communication systems (CNCS 2012) Alkhatib AAA, Baicher GS (2012) Wireless sensor network architecture. In: 2012 International conference on computer networks and communication systems (CNCS 2012)
6.
go back to reference Arampatzis T, Lygeros J, Manesis S (2005) A survey of applications of wireless sensors and wireless sensor networks. In: Proceedings of the 2005 IEEE international symposium on, mediterrean conference on control and automation intelligent control, 2005, IEEE, pp 719–724 Arampatzis T, Lygeros J, Manesis S (2005) A survey of applications of wireless sensors and wireless sensor networks. In: Proceedings of the 2005 IEEE international symposium on, mediterrean conference on control and automation intelligent control, 2005, IEEE, pp 719–724
7.
go back to reference Azad AP, Chockalingam A (2011) Enhancing lifetime of wireless sensor networks using multiple data sinks. Int J Sens Netw 9(3–4):139–157CrossRef Azad AP, Chockalingam A (2011) Enhancing lifetime of wireless sensor networks using multiple data sinks. Int J Sens Netw 9(3–4):139–157CrossRef
8.
go back to reference Banerjee T, Xie B, Jun JH, Agrawal DP (2010) Increasing lifetime of wireless sensor networks using controllable mobile cluster heads. Wirel Commun Mobile Comput 10(3):313–336 Banerjee T, Xie B, Jun JH, Agrawal DP (2010) Increasing lifetime of wireless sensor networks using controllable mobile cluster heads. Wirel Commun Mobile Comput 10(3):313–336
9.
go back to reference Barrenetxea G, Ingelrest F, Schaefer G, Vetterli M, Couach O, Parlange M (2008) Sensorscope: out-of-the-box environmental monitoring. In: Proceedings of the 7th international conference on Information processing in sensor networks, IEEE Computer Society, pp 332–343 Barrenetxea G, Ingelrest F, Schaefer G, Vetterli M, Couach O, Parlange M (2008) Sensorscope: out-of-the-box environmental monitoring. In: Proceedings of the 7th international conference on Information processing in sensor networks, IEEE Computer Society, pp 332–343
10.
go back to reference Basagni S, Carosi A, Petrioli C, Phillips CA (2008) Moving multiple sinks through wireless sensor networks for lifetime maximization. In: 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems, IEEE, pp 523–526 Basagni S, Carosi A, Petrioli C, Phillips CA (2008) Moving multiple sinks through wireless sensor networks for lifetime maximization. In: 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems, IEEE, pp 523–526
11.
go back to reference Behdani B, Yun YS, Smith JC, Xia Y (2012) Decomposition algorithms for maximizing the lifetime of wireless sensor networks with mobile sinks. Comput Oper Res 39(5):1054–1061CrossRef Behdani B, Yun YS, Smith JC, Xia Y (2012) Decomposition algorithms for maximizing the lifetime of wireless sensor networks with mobile sinks. Comput Oper Res 39(5):1054–1061CrossRef
12.
go back to reference Bysani LK, Turuk AK (2011) A survey on selective forwarding attack in wireless sensor networks. In: 2011 International conference on devices and communications (ICDeCom), IEEE, pp 1–5 Bysani LK, Turuk AK (2011) A survey on selective forwarding attack in wireless sensor networks. In: 2011 International conference on devices and communications (ICDeCom), IEEE, pp 1–5
13.
go back to reference Chang J, Tassiulas L (2004) Maximum lifetime routing in wireless sensor networks. IEEE/ACM Trans Netw 12(4):609–619CrossRef Chang J, Tassiulas L (2004) Maximum lifetime routing in wireless sensor networks. IEEE/ACM Trans Netw 12(4):609–619CrossRef
14.
go back to reference Chang JH, Tassiulas L (1999) Routing for maximum system lifetime in wireless ad-hoc networks. In: Proceedings of the annual allerton conference on communication control and computing, The University; 1998, vol 37, pp 1191–1200 Chang JH, Tassiulas L (1999) Routing for maximum system lifetime in wireless ad-hoc networks. In: Proceedings of the annual allerton conference on communication control and computing, The University; 1998, vol 37, pp 1191–1200
15.
go back to reference Chen M, Gonzalez S, Vasilakos A, Cao H, Leung VC (2011) Body area networks: a survey. Mob Netw Appl 16(2):171–193CrossRef Chen M, Gonzalez S, Vasilakos A, Cao H, Leung VC (2011) Body area networks: a survey. Mob Netw Appl 16(2):171–193CrossRef
16.
go back to reference Chen S, Yang G, Chen S (2010) A security routing mechanism against sybil attack for wireless sensor networks. In: 2010 International conference on communications and mobile computing, IEEE, vol 1, pp 142–146 Chen S, Yang G, Chen S (2010) A security routing mechanism against sybil attack for wireless sensor networks. In: 2010 International conference on communications and mobile computing, IEEE, vol 1, pp 142–146
17.
go back to reference Choi K, Yun M, Chae K, Kim M (2012) An enhanced key management using zigbee pro for wireless sensor networks. In: The international conference on information network 2012, IEEE, pp 399–403 Choi K, Yun M, Chae K, Kim M (2012) An enhanced key management using zigbee pro for wireless sensor networks. In: The international conference on information network 2012, IEEE, pp 399–403
18.
go back to reference Chung-Shuo F (2013) Rich: region-based intelligent cluster-head selection and node deployment strategy in concentric-based wsns. Adv Electr Comput Eng 13(4):3–8CrossRef Chung-Shuo F (2013) Rich: region-based intelligent cluster-head selection and node deployment strategy in concentric-based wsns. Adv Electr Comput Eng 13(4):3–8CrossRef
19.
go back to reference Dai HN, Wang Q, Li D, Wong RCW (2013) On eavesdropping attacks in wireless sensor networks with directional antennas. Int J Distrib Sens Netw 9(8):760834CrossRef Dai HN, Wang Q, Li D, Wong RCW (2013) On eavesdropping attacks in wireless sensor networks with directional antennas. Int J Distrib Sens Netw 9(8):760834CrossRef
20.
go back to reference Ding Y (2014) On list-decodability of random rank metric codes and subspace codes. IEEE Trans Inf Theory 61(1):51–59MathSciNetCrossRef Ding Y (2014) On list-decodability of random rank metric codes and subspace codes. IEEE Trans Inf Theory 61(1):51–59MathSciNetCrossRef
21.
go back to reference Doost R, Chowdhury KR, Di Felice M (2010) Routing and link layer protocol design for sensor networks with wireless energy transfer. In: 2010 IEEE global telecommunications conference GLOBECOM 2010, IEEE, pp 1–5 Doost R, Chowdhury KR, Di Felice M (2010) Routing and link layer protocol design for sensor networks with wireless energy transfer. In: 2010 IEEE global telecommunications conference GLOBECOM 2010, IEEE, pp 1–5
22.
go back to reference Dutta N, Saxena A, Chellappan S (2010) Defending wireless sensor networks against adversarial localization. In: 2010 Eleventh international conference on mobile data management, IEEE, pp 336–341 Dutta N, Saxena A, Chellappan S (2010) Defending wireless sensor networks against adversarial localization. In: 2010 Eleventh international conference on mobile data management, IEEE, pp 336–341
23.
go back to reference Feit S et al (1993) TCP/IP: architecture, protocols, and implementation. McGraw-Hill Feit S et al (1993) TCP/IP: architecture, protocols, and implementation. McGraw-Hill
24.
go back to reference Gabidulin EM, Rashwan H, Honary B (2009) On improving security of gpt cryptosystems. In: 2009 IEEE international symposium on information theory, IEEE, pp 1110–1114 Gabidulin EM, Rashwan H, Honary B (2009) On improving security of gpt cryptosystems. In: 2009 IEEE international symposium on information theory, IEEE, pp 1110–1114
25.
go back to reference Gaborit P, Murat G, Ruatta O, Zémor G (2013) Low rank parity check codes and their application to cryptography. In: Proceedings of the workshop on coding and cryptography WCC, vol 2013 Gaborit P, Murat G, Ruatta O, Zémor G (2013) Low rank parity check codes and their application to cryptography. In: Proceedings of the workshop on coding and cryptography WCC, vol 2013
26.
go back to reference Gatzianas M, Georgiadis L (2008) A distributed algorithm for maximum lifetime routing in sensor networks with mobile sink. IEEE Trans Wirel Commun 7(3):984–994CrossRef Gatzianas M, Georgiadis L (2008) A distributed algorithm for maximum lifetime routing in sensor networks with mobile sink. IEEE Trans Wirel Commun 7(3):984–994CrossRef
27.
go back to reference Granjal J, Monteiro E, Silva JS (2010) Enabling network-layer security on ipv6 wireless sensor networks. In: 2010 IEEE global telecommunications conference GLOBECOM 2010, IEEE, pp 1–6 Granjal J, Monteiro E, Silva JS (2010) Enabling network-layer security on ipv6 wireless sensor networks. In: 2010 IEEE global telecommunications conference GLOBECOM 2010, IEEE, pp 1–6
28.
go back to reference Großschädl J, Szekely A, Tillich S (2007) The energy cost of cryptographic key establishment in wireless sensor networks. In: Proceedings of the 2nd ACM symposium on Information, computer and communications security, pp 380–382 Großschädl J, Szekely A, Tillich S (2007) The energy cost of cryptographic key establishment in wireless sensor networks. In: Proceedings of the 2nd ACM symposium on Information, computer and communications security, pp 380–382
29.
go back to reference Hadim S, Mohamed N (2006) Middleware: middleware challenges and approaches for wireless sensor networks. IEEE Distrib Syst Online 7(3):1–1CrossRef Hadim S, Mohamed N (2006) Middleware: middleware challenges and approaches for wireless sensor networks. IEEE Distrib Syst Online 7(3):1–1CrossRef
30.
go back to reference Han S, Chang E, Gao L, Dillon T (2006) Taxonomy of attacks on wireless sensor networks. EC2ND 2005. Springer, Berlin, pp 97–105CrossRef Han S, Chang E, Gao L, Dillon T (2006) Taxonomy of attacks on wireless sensor networks. EC2ND 2005. Springer, Berlin, pp 97–105CrossRef
31.
go back to reference Holland M, Wang T, Tavli B, Seyedi A, Heinzelman W (2011) Optimizing physical-layer parameters for wireless sensor networks. ACM Trans Sens Netw TOSN) 7(4):1–20 Holland M, Wang T, Tavli B, Seyedi A, Heinzelman W (2011) Optimizing physical-layer parameters for wireless sensor networks. ACM Trans Sens Netw TOSN) 7(4):1–20
32.
go back to reference Iyer YG, Gandham S, Venkatesan S (2005) Stcp: a generic transport layer protocol for wireless sensor networks. In: Proceedings. 14th International conference on computer communications and networks, 2005. ICCCN 2005, IEEE, pp 449–454 Iyer YG, Gandham S, Venkatesan S (2005) Stcp: a generic transport layer protocol for wireless sensor networks. In: Proceedings. 14th International conference on computer communications and networks, 2005. ICCCN 2005, IEEE, pp 449–454
33.
go back to reference Janwa H, Moreno O (1996) Mceliece public key cryptosystems using algebraic-geometric codes. Des Codes Cryptogr 8(3):293–307MathSciNetCrossRef Janwa H, Moreno O (1996) Mceliece public key cryptosystems using algebraic-geometric codes. Des Codes Cryptogr 8(3):293–307MathSciNetCrossRef
34.
go back to reference Jeba SA, Paramasivan B (2013) Energy efficient multipath data transfer scheme to mitigate false data injection attack in wireless sensor networks. Comput Electr Eng 39(6):1867–1879CrossRef Jeba SA, Paramasivan B (2013) Energy efficient multipath data transfer scheme to mitigate false data injection attack in wireless sensor networks. Comput Electr Eng 39(6):1867–1879CrossRef
35.
go back to reference Keskin ME, Altinel IK, Aras N, Ersoy C (2011) Lifetime maximization in wireless sensor networks using a mobile sink with nonzero traveling time. Comput J 54(12):1987–1999CrossRef Keskin ME, Altinel IK, Aras N, Ersoy C (2011) Lifetime maximization in wireless sensor networks using a mobile sink with nonzero traveling time. Comput J 54(12):1987–1999CrossRef
36.
37.
go back to reference Klager G (2004) Networked sensors for the combat forces. Unmanned/Unattended Sensors and Sensor Networks, International Society for Optics and Photonics 5611:204–214CrossRef Klager G (2004) Networked sensors for the combat forces. Unmanned/Unattended Sensors and Sensor Networks, International Society for Optics and Photonics 5611:204–214CrossRef
38.
go back to reference Ko J, Lu C, Srivastava MB, Stankovic JA, Terzis A, Welsh M (2010) Wireless sensor networks for healthcare. Proc IEEE 98(11):1947–1960CrossRef Ko J, Lu C, Srivastava MB, Stankovic JA, Terzis A, Welsh M (2010) Wireless sensor networks for healthcare. Proc IEEE 98(11):1947–1960CrossRef
39.
go back to reference Kocakulak M, Butun I (2017) An overview of wireless sensor networks towards internet of things. In: 2017 IEEE 7th annual computing and communication workshop and conference (CCWC), IEEE, pp 1–6 Kocakulak M, Butun I (2017) An overview of wireless sensor networks towards internet of things. In: 2017 IEEE 7th annual computing and communication workshop and conference (CCWC), IEEE, pp 1–6
40.
go back to reference Lee SH, Lee S, Song H, Lee HS (2009) Wireless sensor network design for tactical military applications: remote large-scale environments. In: MILCOM 2009-2009 IEEE Military communications conference, IEEE, pp 1–7 Lee SH, Lee S, Song H, Lee HS (2009) Wireless sensor network design for tactical military applications: remote large-scale environments. In: MILCOM 2009-2009 IEEE Military communications conference, IEEE, pp 1–7
41.
go back to reference Li J, Mohapatra P (2005) An analytical model for the energy hole problem in many-to-one sensor networks. In: IEEE vehicular technology conference, Citeseer, vol 62, p 2721 Li J, Mohapatra P (2005) An analytical model for the energy hole problem in many-to-one sensor networks. In: IEEE vehicular technology conference, Citeseer, vol 62, p 2721
42.
go back to reference Loidreau P, Sendrier N (2001) Weak keys in the mceliece public-key cryptosystem. IEEE Trans Inf Theory 47(3):1207–1211MathSciNetCrossRef Loidreau P, Sendrier N (2001) Weak keys in the mceliece public-key cryptosystem. IEEE Trans Inf Theory 47(3):1207–1211MathSciNetCrossRef
43.
go back to reference Lundquist JD, Cayan DR, Dettinger MD (2003) Meteorology and hydrology in yosemite national park: a sensor network application. Information processing in sensor networks. Springer, Berlin, pp 518–528CrossRef Lundquist JD, Cayan DR, Dettinger MD (2003) Meteorology and hydrology in yosemite national park: a sensor network application. Information processing in sensor networks. Springer, Berlin, pp 518–528CrossRef
44.
go back to reference Lupu TG, Rudas I, Demiralp M, Mastorakis N (2009) Main types of attacks in wireless sensor networks. In: WSEAS international conference proceedings. Recent advances in computer engineering, WSEAS, 9 Lupu TG, Rudas I, Demiralp M, Mastorakis N (2009) Main types of attacks in wireless sensor networks. In: WSEAS international conference proceedings. Recent advances in computer engineering, WSEAS, 9
45.
go back to reference Manju V, Sasi KM (2012) Detection of jamming style dos attack in wireless sensor network. In: 2nd IEEE international conference on parallel. Distributed and grid computing, IEEE, pp 563–567 Manju V, Sasi KM (2012) Detection of jamming style dos attack in wireless sensor network. In: 2nd IEEE international conference on parallel. Distributed and grid computing, IEEE, pp 563–567
46.
go back to reference Min J, Kim J, Kwon Y, Lee Y (2012) Multi-channel mac protocol for real-time monitoring of weapon flight test in wireless sensor network. In: Proceedings of the sixth international conference on sensor technologies and applications, pp 83–88 Min J, Kim J, Kwon Y, Lee Y (2012) Multi-channel mac protocol for real-time monitoring of weapon flight test in wireless sensor network. In: Proceedings of the sixth international conference on sensor technologies and applications, pp 83–88
47.
go back to reference Movassaghi S, Abolhasan M, Lipman J, Smith D, Jamalipour A (2014) Wireless body area networks: a survey. IEEE Commun Surv Tutor 16(3):1658–1686CrossRef Movassaghi S, Abolhasan M, Lipman J, Smith D, Jamalipour A (2014) Wireless body area networks: a survey. IEEE Commun Surv Tutor 16(3):1658–1686CrossRef
48.
go back to reference Overbeck R (2008) Structural attacks for public key cryptosystems based on gabidulin codes. J Cryptol 21(2):280–301MathSciNetCrossRef Overbeck R (2008) Structural attacks for public key cryptosystems based on gabidulin codes. J Cryptol 21(2):280–301MathSciNetCrossRef
49.
go back to reference Patel MM, Aggarwal A (2013) Security attacks in wireless sensor networks: a survey. In: 2013 International conference on intelligent systems and signal processing (ISSP), IEEE, pp 329–333 Patel MM, Aggarwal A (2013) Security attacks in wireless sensor networks: a survey. In: 2013 International conference on intelligent systems and signal processing (ISSP), IEEE, pp 329–333
50.
go back to reference Patil S, Chaudhari S (2016) Dos attack prevention technique in wireless sensor networks. Proc Comput Sci 79:715–721CrossRef Patil S, Chaudhari S (2016) Dos attack prevention technique in wireless sensor networks. Proc Comput Sci 79:715–721CrossRef
51.
go back to reference Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57CrossRef Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57CrossRef
52.
go back to reference Pottie GJ, Kaiser WJ (2000) Wireless integrated network sensors. Commun ACM 43(5):51–58CrossRef Pottie GJ, Kaiser WJ (2000) Wireless integrated network sensors. Commun ACM 43(5):51–58CrossRef
53.
go back to reference Raghavendra CS, Sivalingam KM, Znati T (2006) Wireless sensor networks. Springer, BerlinMATH Raghavendra CS, Sivalingam KM, Znati T (2006) Wireless sensor networks. Springer, BerlinMATH
54.
go back to reference Ranjeetha S, Renuga N, Sharmila R (2017) Secure zone routing protocol for manet. In: International conference on emerging trends in engineering, science and sustainable technology (ICETSST-2017), pp 67–76 Ranjeetha S, Renuga N, Sharmila R (2017) Secure zone routing protocol for manet. In: International conference on emerging trends in engineering, science and sustainable technology (ICETSST-2017), pp 67–76
55.
go back to reference Reindl P, Nygard K, Du X (2010) Defending malicious collision attacks in wireless sensor networks. In: 2010 IEEE/IFIP international conference on embedded and ubiquitous computing, IEEE, pp 771–776 Reindl P, Nygard K, Du X (2010) Defending malicious collision attacks in wireless sensor networks. In: 2010 IEEE/IFIP international conference on embedded and ubiquitous computing, IEEE, pp 771–776
56.
go back to reference Saghar K, Kendall D, Bouridane A (2015) Raeed: a solution for hello flood attack. In: 2015 12th International Bhurban conference on applied sciences and technology (IBCAST), IEEE, pp 248–253 Saghar K, Kendall D, Bouridane A (2015) Raeed: a solution for hello flood attack. In: 2015 12th International Bhurban conference on applied sciences and technology (IBCAST), IEEE, pp 248–253
57.
go back to reference Salehi SA, Razzaque M, Naraei P, Farrokhtala A (2013) Detection of sinkhole attack in wireless sensor networks. In: 2013 IEEE international conference on space science and communication (IconSpace), IEEE, pp 361–365 Salehi SA, Razzaque M, Naraei P, Farrokhtala A (2013) Detection of sinkhole attack in wireless sensor networks. In: 2013 IEEE international conference on space science and communication (IconSpace), IEEE, pp 361–365
58.
go back to reference Samaras IK, Hassapis GD, Gialelis JV (2012) A modified dpws protocol stack for 6lowpan-based wireless sensor networks. IEEE Trans Ind Inform 9(1):209–217CrossRef Samaras IK, Hassapis GD, Gialelis JV (2012) A modified dpws protocol stack for 6lowpan-based wireless sensor networks. IEEE Trans Ind Inform 9(1):209–217CrossRef
59.
go back to reference Shahzad F, Pasha M, Ahmad A (2017) A survey of active attacks on wireless sensor networks and their countermeasures. arXiv preprint arXiv:170207136 Shahzad F, Pasha M, Ahmad A (2017) A survey of active attacks on wireless sensor networks and their countermeasures. arXiv preprint arXiv:​170207136
60.
go back to reference Sharma V, Hussain M (2017) Mitigating replay attack in wireless sensor network through assortment of packets. In: Proceedings of the first international conference on computational intelligence and informatics, Springer, Berlin, pp 221–230 Sharma V, Hussain M (2017) Mitigating replay attack in wireless sensor network through assortment of packets. In: Proceedings of the first international conference on computational intelligence and informatics, Springer, Berlin, pp 221–230
61.
go back to reference Shukla J, Kumari B (2013) Security threats and defense approaches in wireless sensor networks: an overview. Int J Appl Innov Eng Manag IJAIEM) 2(3) Shukla J, Kumari B (2013) Security threats and defense approaches in wireless sensor networks: an overview. Int J Appl Innov Eng Manag IJAIEM) 2(3)
62.
go back to reference Singh VP, Jain S, Singhai J (2010) Hello flood attack and its countermeasures in wireless sensor networks. Int J Comput Sci Issues (IJCSI) 7(3):23 Singh VP, Jain S, Singhai J (2010) Hello flood attack and its countermeasures in wireless sensor networks. Int J Comput Sci Issues (IJCSI) 7(3):23
63.
go back to reference Thombre S, Islam RU, Andersson K, Hossain MS (2016) Performance analysis of an ip based protocol stack for wsns. In: 2016 IEEE conference on computer communications workshops (INFOCOM WKSHPS), IEEE, pp 360–365 Thombre S, Islam RU, Andersson K, Hossain MS (2016) Performance analysis of an ip based protocol stack for wsns. In: 2016 IEEE conference on computer communications workshops (INFOCOM WKSHPS), IEEE, pp 360–365
64.
go back to reference Đurišić MP, Tafa Z, Dimić G, Milutinović V (2012) A survey of military applications of wireless sensor networks. In: 2012 Mediterranean conference on embedded computing (MECO), IEEE, pp 196–199 Đurišić MP, Tafa Z, Dimić G, Milutinović V (2012) A survey of military applications of wireless sensor networks. In: 2012 Mediterranean conference on embedded computing (MECO), IEEE, pp 196–199
65.
go back to reference Werner-Allen G, Lorincz K, Ruiz M, Marcillo O, Johnson J, Lees J, Welsh M (2006) Deploying a wireless sensor network on an active volcano. IEEE Internet Comput 10(2):18–25CrossRef Werner-Allen G, Lorincz K, Ruiz M, Marcillo O, Johnson J, Lees J, Welsh M (2006) Deploying a wireless sensor network on an active volcano. IEEE Internet Comput 10(2):18–25CrossRef
66.
go back to reference Xu W, Ma K, Trappe W, Zhang Y (2006) Jamming sensor networks: attack and defense strategies. IEEE Netw 20(3):41–47CrossRef Xu W, Ma K, Trappe W, Zhang Y (2006) Jamming sensor networks: attack and defense strategies. IEEE Netw 20(3):41–47CrossRef
67.
go back to reference Yang T, Xiangyang X, Peng L, Tonghui L, Leina P (2018) A secure routing of wireless sensor networks based on trust evaluation model. Proc Comput Sci 131:1156–1163CrossRef Yang T, Xiangyang X, Peng L, Tonghui L, Leina P (2018) A secure routing of wireless sensor networks based on trust evaluation model. Proc Comput Sci 131:1156–1163CrossRef
68.
go back to reference Zhang P, Koh JY, Lin S, Nevat I (2014) Distributed event detection under byzantine attack in wireless sensor networks. 2014 IEEE ninth international conference on intelligent sensors. Sensor networks and information processing (ISSNIP), IEEE, pp 1–6 Zhang P, Koh JY, Lin S, Nevat I (2014) Distributed event detection under byzantine attack in wireless sensor networks. 2014 IEEE ninth international conference on intelligent sensors. Sensor networks and information processing (ISSNIP), IEEE, pp 1–6
69.
go back to reference Zhang Y, Wu C, Cao J, Li X (2013) A secret sharing-based key management in hierarchical wireless sensor network. Int J Distrib Sens Netw 9(6):406061CrossRef Zhang Y, Wu C, Cao J, Li X (2013) A secret sharing-based key management in hierarchical wireless sensor network. Int J Distrib Sens Netw 9(6):406061CrossRef
70.
go back to reference Zhou M, Nie Zl (2010) Analysis and design of zigbee mac layers protocol. In: 2010 International conference on future information technology and management engineering, IEEE, vol 2, pp 211–215 Zhou M, Nie Zl (2010) Analysis and design of zigbee mac layers protocol. In: 2010 International conference on future information technology and management engineering, IEEE, vol 2, pp 211–215
Metadata
Title
A node to node security for sensor nodes implanted in cross cover multi-layer architecture using Mc-Nie algorithm
Authors
Kumar Babu Batta
Venkateswara Rao Gurrala
Vishnu Srinivasa Murthy Yarlagadda
Publication date
05-09-2020
Publisher
Springer Berlin Heidelberg
Published in
Evolutionary Intelligence / Issue 2/2021
Print ISSN: 1864-5909
Electronic ISSN: 1864-5917
DOI
https://doi.org/10.1007/s12065-020-00478-6

Other articles of this Issue 2/2021

Evolutionary Intelligence 2/2021 Go to the issue

Premium Partner