A Novel approach Secure Routing in Wireless Sensor Networks for Safe Path Establishment of Private IoT Data Transmission

Authors

  • T. Shanthi Department of Electronics and Communication Engineering, Madanapalle Institute of Technology and Science, Angallu Madanapalle-517325 Andhra Pradesh
  • M. Sahaya Sheela Department of Electronics and Communication Engineering, Vel Tech Rangarajan Dr. Sagunthala R&D Institute of Science and Technology Chennai-600062, Tamil Nadu
  • J. J. Jayakanth Department of Computational Intelligence, SRM Institute of Science & Technology, Kattankulathur, Chennai, India-603 203
  • M. Karpagam Assistant Professor, Department of Computational Intelligence, Faculty of Engineering and Technology, SRM Institute of Science and Technology, SRM Nagar, Kattankulathur, 603203, Chennai, Tamil Nadu, India
  • G. Srividhya Department of Electronics and Communication Engineering, Panimalar engineering college, Poonamallee, Chennai - 600 123
  • T. V. S. Gowtham Prasad Department of Electronics and Communication Engineering, Sree Vidyanikethan Engineering College (Autonomous), Tirupati, Chittoor (District), Andhra Pradesh-517102

Keywords:

Internet of Things, Security, Wireless Sensor Networks, Routing Protocols, Safe Path

Abstract

The Internet of Things relies on wireless sensor networks (WSNs) to gather data and transmit it to centralized databases. Most of the power used by these sensors goes toward detecting or collecting and delivering the data because they run on batteries and have limited resources. Wormhole attacks are the most devastating threat that may befall these networks, making data security a top priority throughout data exchange. The communication, security, and performance of the network are severely compromised by these assaults since they are launched without first gathering essential information. Due to limited resources in sensors, it is more difficult to prevent in an IoT-based network environment. If an unwanted node is present in the system, it will slow everything down. In order to keep malicious software and hacking attempts out of WSNs, secure routing protocols must be implemented. Since security is paramount in WSN, several different safe routing protocols have been created to enhance the efficiency with which packets may be sent. Using the multipath link routing protocol along with improved blow fish model (MLRP-IBFM), our proposed strategy creates a safe path for private IoT data to travel between sensor nodes with varying levels of available power. Data transfer rates, power consumption, latency from beginning to finish, system lifespan, and information storage space are only few of the performance metrics where this routing protocol excels when compared to two other current routing protocols.

Downloads

Download data is not yet available.

References

Silva JS, Zhang P, Pering T, Boavida F, Hara T, Liebau NC. People‐centric internet of things. IEEE Commun Mag. 2017;55(2):18‐19.

Verikoukis C, Minerva R, Guizani M, Datta SK, Chen Y, Muller HA. Internet of things: part 2. IEEE Commun Mag. 2017;55(2):114‐115.

Garcia‐de‐Prado A, Ortiz G, Boubeta‐Puig J. COLLECT: COLLaborativE ConText‐aware service oriented architecture for intelligent decision‐making in the internet of things. Expert Syst Appli. 2017;85:231‐248.

I.F. Akyildiz et al., “Wireless sensor networks: A survey”, Computer Networks 38 (4) (2002) 393–422.

Yun Zhou et al., “Securing Wireless Sensor Networks: A survey”, IEEE Communication Surveys, Volume 10, No.3, 2008.

S.H. Jokhio et al., “Node capture attack detection and defence in wireless sensor networks, Published in IET Wireless Sensor Systems”, 8 August 2011.

K. Thangaramya, K. Kulothungan, R. Logambigai, M. Selvi, S. Ganapathy, and A. Kannan, ‘‘Energy aware cluster and neuro-fuzzy based routing algorithm for wireless sensor networks in IoT,’’ Comput. Netw., vol. 151, pp. 211–223, Mar. 2019

F. Al-Turjman, ‘‘A hybrid secure routing and monitoring mechanism in IoT-based wireless sensor networks,’’ Ad Hoc Netw., vol. 97, Feb. 2020, Art. no. 102022.

M. Conti, P. Kaliyar, M. M. Rabbani, and S. Ranise, ‘‘Attestation-enabled secure and scalable routing protocol for IoT networks,’’ Ad Hoc Netw., vol. 98, Mar. 2020, Art. no. 102054.

D. Airehrour, J. A. Gutierrez, and S. K. Ray, ‘‘Sectrust-RPL: A secure trust-aware RPL routing protocol for Internet of Things,’’ Future Gener. Comput. Syst., vol. 93, pp. 860–876, Apr. 2019.

W. Rehan, S. Fischer, M. Rehan, Y. Mawad, and S. Saleem, ‘‘QCM2R: A QoS-aware cross-layered multichannel multisink routing protocol for stream based wireless sensor networks,’’ J. Netw. Comput. Appl., vol. 156, Apr. 2020, Art. no. 102552.

B. Hammi, S. Zeadally, H. Labiod, R. Khatoun, Y. Begriche, and L. Khoukhi, ‘‘A secure multipath reactive protocol for routing in IoT and HANETs,’’ Ad Hoc Netw., vol. 103, Jun. 2020, Art. no. 102118

R. Rahim, S. Murugan, S. Priya, S. Magesh, and R. Manikandan, ‘‘Taylor based grey wolf optimization algorithm (TGWOA) for energy aware secure routing protocol,’’ Int. J. Comput. Netw. Appl., vol. 7, no. 4, p. 93, Aug. 2020.

Yu, Y.; Ru, L.; Chi, W.; Liu, Y.; Yu, Q.; Fang, K. Ant colony optimization-based polymorphism aware routing algorithm for ad hoc UAV network. Multimed. Tools Appl. 2016, 75, 14451– 14476.

Swidana, A.; Abdelghanya, H.; Saifana, R.; Zilic, Z. Mobility and Direction Aware Ad-hoc on Demand Distance Vector Routing Protocol. Procedia Comput. Sci. 2016, 94, 49–56.

Khalaf, M.; Al-Dubai, Y.; Min, G. New efficient velocity-aware probabilistic route discovery schemes for high mobility Ad hoc networks. J. Comput. Syst. Sci. 2015, 81, 97–109.

Perkins, C.E.; Royer, E.M. Ad-hoc on-demand distance vector routing. In Proceedings of the Second IEEE Workshop on Mobile Computing Systems and Applications, New Orleans, LA, USA, 25–26 February 1999.

Brahmbhatt, S.; Kulshrestha, A.; Singal, G. SSLSM: Signal Strength Based Link Stability Estimation in MANETs. In Proceedings of the 2015 International Conference on Computational Intelligence and Communication Networks, Jabalpur, India, 12–14 December 2015.

Alejandro Proano and LoukasLazos, “Packet Hiding method for Selective Jamming Attacks”, IEEE Transactions on Dependable and Secure Computing”, Volume 1, January/February 2012.

P. Gope, T. Hwang, A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Trans. Industr. Electron. 63(11), 7124–7132 (2016)

H. Luo, G. Wen, J. Su, Lightweight three factor scheme for real-time data access in wireless sensor networks. Wirel. Netw. 26(2), 955–970 (2020)

M. Turkanović, B. Brumen, M. Hölbl, A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 20, 96–112 (2014)

S. Banerjee, C. Chunka, S. Sen, R.S. Goswami, An enhanced and secure biometric based user authentication scheme in wireless sensor networks using smart cards. Wirel. Pers. Commun. 107, 1–28 (2019)

Satyanarayana, P., Diwakar, G., Subbayamma, B. V., Phani, N. V., Kumar, S., Arun, M., & Gopalakrishnan, S. Comparative analysis of new meta-heuristic-variants for privacy preservation in wireless mobile adhoc networks for IoT applications, Computer Communications Volume 198,Issue, C15(January) 2023pp, 262–281.

P. Satyanarayana, U. D. Yalavarthi, Y. S. S. Sriramam, M. Arun, V. G. Krishnan and S. Gopalakrishnan, "Implementation of Enhanced Energy Aware Clustering Based Routing (EEACBR)Algorithm to Improve Network Lifetime in WSN’s," 2022 IEEE 2nd International Conference on Mobile Networks and Wireless Communications (ICMNWC), Tumkur, Karnataka, India, 2022, pp. 1-6.

Hemanand, D., Reddy, G. ., Babu, S. S. ., Balmuri, K. R. ., Chitra, T., & Gopalakrishnan, S. (2022). An Intelligent Intrusion Detection and Classification System using CSGO-LSVM Model for Wireless Sensor Networks (WSNs). International Journal of Intelligent Systems and Applications in Engineering, 10(3), 285–293.

Taylor, D., Roberts, R., Rodriguez, A., González, M., & Pérez, L. Efficient Course Scheduling in Engineering Education using Machine Learning. Kuwait Journal of Machine Learning, 1(2). Retrieved from http://kuwaitjournals.com/index.php/kjml/article/view/121

Anand, R., Khan, B., Nassa, V. K., Pandey, D., Dhabliya, D., Pandey, B. K., & Dadheech, P. (2023). Hybrid convolutional neural network (CNN) for kennedy space center hyperspectral image. Aerospace Systems, 6(1), 71-78. doi:10.1007/s42401-022-00168-4

Downloads

Published

11.07.2023

How to Cite

Shanthi, T. ., Sheela, M. S. ., Jayakanth, J. J. ., Karpagam, M. ., Srividhya, G. ., & Prasad, T. V. S. G. . (2023). A Novel approach Secure Routing in Wireless Sensor Networks for Safe Path Establishment of Private IoT Data Transmission. International Journal of Intelligent Systems and Applications in Engineering, 11(9s), 455–460. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/3135

Issue

Section

Research Article